Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-45339 (GCVE-0-2024-45339)
Vulnerability from cvelistv5
| Vendor | Product | Version | ||
|---|---|---|---|---|
| github.com/golang/glog | github.com/golang/glog |
Version: 0 ≤ |
{
"containers": {
"adp": [
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2024-45339",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-01-28T14:57:36.887905Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-01-28T15:17:10.866Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2025-02-17T11:02:36.886Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"url": "https://lists.debian.org/debian-lts-announce/2025/02/msg00019.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"collectionURL": "https://pkg.go.dev",
"defaultStatus": "unaffected",
"packageName": "github.com/golang/glog",
"product": "github.com/golang/glog",
"programRoutines": [
{
"name": "create"
},
{
"name": "Error"
},
{
"name": "ErrorContext"
},
{
"name": "ErrorContextDepth"
},
{
"name": "ErrorContextDepthf"
},
{
"name": "ErrorContextf"
},
{
"name": "ErrorDepth"
},
{
"name": "ErrorDepthf"
},
{
"name": "Errorf"
},
{
"name": "Errorln"
},
{
"name": "Exit"
},
{
"name": "ExitContext"
},
{
"name": "ExitContextDepth"
},
{
"name": "ExitContextDepthf"
},
{
"name": "ExitContextf"
},
{
"name": "ExitDepth"
},
{
"name": "ExitDepthf"
},
{
"name": "Exitf"
},
{
"name": "Exitln"
},
{
"name": "Fatal"
},
{
"name": "FatalContext"
},
{
"name": "FatalContextDepth"
},
{
"name": "FatalContextDepthf"
},
{
"name": "FatalContextf"
},
{
"name": "FatalDepth"
},
{
"name": "FatalDepthf"
},
{
"name": "Fatalf"
},
{
"name": "Fatalln"
},
{
"name": "Info"
},
{
"name": "InfoContext"
},
{
"name": "InfoContextDepth"
},
{
"name": "InfoContextDepthf"
},
{
"name": "InfoContextf"
},
{
"name": "InfoDepth"
},
{
"name": "InfoDepthf"
},
{
"name": "Infof"
},
{
"name": "Infoln"
},
{
"name": "Verbose.Info"
},
{
"name": "Verbose.InfoContext"
},
{
"name": "Verbose.InfoContextDepth"
},
{
"name": "Verbose.InfoContextDepthf"
},
{
"name": "Verbose.InfoContextf"
},
{
"name": "Verbose.InfoDepth"
},
{
"name": "Verbose.InfoDepthf"
},
{
"name": "Verbose.Infof"
},
{
"name": "Verbose.Infoln"
},
{
"name": "Warning"
},
{
"name": "WarningContext"
},
{
"name": "WarningContextDepth"
},
{
"name": "WarningContextDepthf"
},
{
"name": "WarningContextf"
},
{
"name": "WarningDepth"
},
{
"name": "WarningDepthf"
},
{
"name": "Warningf"
},
{
"name": "Warningln"
},
{
"name": "fileSink.Emit"
},
{
"name": "logBridge.Write"
},
{
"name": "syncBuffer.Write"
}
],
"vendor": "github.com/golang/glog",
"versions": [
{
"lessThan": "1.2.4",
"status": "affected",
"version": "0",
"versionType": "semver"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Josh McSavaney"
},
{
"lang": "en",
"value": "G\u00fcnther Noack"
}
],
"descriptions": [
{
"lang": "en",
"value": "When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process\u0027s log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "CWE-61: UNIX Symbolic Link (Symlink) Following",
"lang": "en"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-01-28T01:03:24.105Z",
"orgId": "1bb62c36-49e3-4200-9d77-64a1400537cc",
"shortName": "Go"
},
"references": [
{
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"url": "https://github.com/golang/glog/pull/74"
},
{
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"title": "Vulnerability when creating log files in github.com/golang/glog"
}
},
"cveMetadata": {
"assignerOrgId": "1bb62c36-49e3-4200-9d77-64a1400537cc",
"assignerShortName": "Go",
"cveId": "CVE-2024-45339",
"datePublished": "2025-01-28T01:03:24.105Z",
"dateReserved": "2024-08-27T19:41:58.556Z",
"dateUpdated": "2025-02-17T11:02:36.886Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2024-45339\",\"sourceIdentifier\":\"security@golang.org\",\"published\":\"2025-01-28T02:15:28.927\",\"lastModified\":\"2025-02-17T11:15:08.753\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process\u0027s log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists.\"},{\"lang\":\"es\",\"value\":\"Cuando los registros se escriben en un directorio de amplia escritura (el predeterminado), un atacante sin privilegios puede predecir la ruta del archivo de registro de un proceso privilegiado y crear previamente un enlace simb\u00f3lico a un archivo confidencial en su lugar. Cuando se ejecuta ese proceso privilegiado, seguir\u00e1 el enlace simb\u00f3lico plantado y sobrescribir\u00e1 ese archivo confidencial. Para solucionarlo, glog ahora hace que el programa salga (con el c\u00f3digo de estado 2) cuando descubre que el archivo de registro configurado ya existe.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":5.2}]},\"references\":[{\"url\":\"https://github.com/golang/glog/pull/74\",\"source\":\"security@golang.org\"},{\"url\":\"https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2\",\"source\":\"security@golang.org\"},{\"url\":\"https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs\",\"source\":\"security@golang.org\"},{\"url\":\"https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File\",\"source\":\"security@golang.org\"},{\"url\":\"https://pkg.go.dev/vuln/GO-2025-3372\",\"source\":\"security@golang.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2025/02/msg00019.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://lists.debian.org/debian-lts-announce/2025/02/msg00019.html\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-02-17T11:02:36.886Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.1, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-45339\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-01-28T14:57:36.887905Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-01-28T14:47:16.702Z\"}}], \"cna\": {\"title\": \"Vulnerability when creating log files in github.com/golang/glog\", \"credits\": [{\"lang\": \"en\", \"value\": \"Josh McSavaney\"}, {\"lang\": \"en\", \"value\": \"G\\u00fcnther Noack\"}], \"affected\": [{\"vendor\": \"github.com/golang/glog\", \"product\": \"github.com/golang/glog\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"1.2.4\", \"versionType\": \"semver\"}], \"packageName\": \"github.com/golang/glog\", \"collectionURL\": \"https://pkg.go.dev\", \"defaultStatus\": \"unaffected\", \"programRoutines\": [{\"name\": \"create\"}, {\"name\": \"Error\"}, {\"name\": \"ErrorContext\"}, {\"name\": \"ErrorContextDepth\"}, {\"name\": \"ErrorContextDepthf\"}, {\"name\": \"ErrorContextf\"}, {\"name\": \"ErrorDepth\"}, {\"name\": \"ErrorDepthf\"}, {\"name\": \"Errorf\"}, {\"name\": \"Errorln\"}, {\"name\": \"Exit\"}, {\"name\": \"ExitContext\"}, {\"name\": \"ExitContextDepth\"}, {\"name\": \"ExitContextDepthf\"}, {\"name\": \"ExitContextf\"}, {\"name\": \"ExitDepth\"}, {\"name\": \"ExitDepthf\"}, {\"name\": \"Exitf\"}, {\"name\": \"Exitln\"}, {\"name\": \"Fatal\"}, {\"name\": \"FatalContext\"}, {\"name\": \"FatalContextDepth\"}, {\"name\": \"FatalContextDepthf\"}, {\"name\": \"FatalContextf\"}, {\"name\": \"FatalDepth\"}, {\"name\": \"FatalDepthf\"}, {\"name\": \"Fatalf\"}, {\"name\": \"Fatalln\"}, {\"name\": \"Info\"}, {\"name\": \"InfoContext\"}, {\"name\": \"InfoContextDepth\"}, {\"name\": \"InfoContextDepthf\"}, {\"name\": \"InfoContextf\"}, {\"name\": \"InfoDepth\"}, {\"name\": \"InfoDepthf\"}, {\"name\": \"Infof\"}, {\"name\": \"Infoln\"}, {\"name\": \"Verbose.Info\"}, {\"name\": \"Verbose.InfoContext\"}, {\"name\": \"Verbose.InfoContextDepth\"}, {\"name\": \"Verbose.InfoContextDepthf\"}, {\"name\": \"Verbose.InfoContextf\"}, {\"name\": \"Verbose.InfoDepth\"}, {\"name\": \"Verbose.InfoDepthf\"}, {\"name\": \"Verbose.Infof\"}, {\"name\": \"Verbose.Infoln\"}, {\"name\": \"Warning\"}, {\"name\": \"WarningContext\"}, {\"name\": \"WarningContextDepth\"}, {\"name\": \"WarningContextDepthf\"}, {\"name\": \"WarningContextf\"}, {\"name\": \"WarningDepth\"}, {\"name\": \"WarningDepthf\"}, {\"name\": \"Warningf\"}, {\"name\": \"Warningln\"}, {\"name\": \"fileSink.Emit\"}, {\"name\": \"logBridge.Write\"}, {\"name\": \"syncBuffer.Write\"}]}], \"references\": [{\"url\": \"https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2\"}, {\"url\": \"https://github.com/golang/glog/pull/74\"}, {\"url\": \"https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs\"}, {\"url\": \"https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File\"}, {\"url\": \"https://pkg.go.dev/vuln/GO-2025-3372\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process\u0027s log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"CWE-61: UNIX Symbolic Link (Symlink) Following\"}]}], \"providerMetadata\": {\"orgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"shortName\": \"Go\", \"dateUpdated\": \"2025-01-28T01:03:24.105Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2024-45339\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-17T11:02:36.886Z\", \"dateReserved\": \"2024-08-27T19:41:58.556Z\", \"assignerOrgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"datePublished\": \"2025-01-28T01:03:24.105Z\", \"assignerShortName\": \"Go\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
rhsa-2025:13849
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.19.9 is now available with updates to packages and images that fix several bugs.\nThis release includes a security update for Red Hat OpenShift Container Platform 4.19.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.19.9. See the following advisory for the container images for this release:\nhttps://access.redhat.com/errata/RHSA-2025:13848\nSecurity Fix(es):\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:13849",
"url": "https://access.redhat.com/errata/RHSA-2025:13849"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13849.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.19.9 security and extras update",
"tracking": {
"current_release_date": "2025-10-30T15:24:18+00:00",
"generator": {
"date": "2025-10-30T15:24:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:13849",
"initial_release_date": "2025-08-19T18:04:34+00:00",
"revision_history": [
{
"date": "2025-08-19T18:04:34+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-19T18:04:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.19",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.19::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:d848a2e05ee2ceb81d9268087ec3bdc7ff156b07e17a626c6134f62429092f51_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:d848a2e05ee2ceb81d9268087ec3bdc7ff156b07e17a626c6134f62429092f51_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:d848a2e05ee2ceb81d9268087ec3bdc7ff156b07e17a626c6134f62429092f51_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256%3Ad848a2e05ee2ceb81d9268087ec3bdc7ff156b07e17a626c6134f62429092f51?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.19.0-202508130123.p2.g40e63d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:a80316a51f145f10e8377ef5ba505fd07f847749a326c9914906be4293bb9979_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:a80316a51f145f10e8377ef5ba505fd07f847749a326c9914906be4293bb9979_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:a80316a51f145f10e8377ef5ba505fd07f847749a326c9914906be4293bb9979_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256%3Aa80316a51f145f10e8377ef5ba505fd07f847749a326c9914906be4293bb9979?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.19.0-202508120121.p2.gdbf2117.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:43164d80ba7e1fe21404aec0bf875830c9ea796d1e695f9c29ded74be06ea1fc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:43164d80ba7e1fe21404aec0bf875830c9ea796d1e695f9c29ded74be06ea1fc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:43164d80ba7e1fe21404aec0bf875830c9ea796d1e695f9c29ded74be06ea1fc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256%3A43164d80ba7e1fe21404aec0bf875830c9ea796d1e695f9c29ded74be06ea1fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.19.0-202508120121.p2.ga50fbc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7fb354be680e04b19dd68253a9b299e98f14a6abba705f18ee8ebdc7d564d9ab_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7fb354be680e04b19dd68253a9b299e98f14a6abba705f18ee8ebdc7d564d9ab_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7fb354be680e04b19dd68253a9b299e98f14a6abba705f18ee8ebdc7d564d9ab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256%3A7fb354be680e04b19dd68253a9b299e98f14a6abba705f18ee8ebdc7d564d9ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.19.0-202508120121.p2.g860f16d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a4e7f3f520d9ab5b967efc350bc037406289829c5fcd563a61dde64a84a0e260_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a4e7f3f520d9ab5b967efc350bc037406289829c5fcd563a61dde64a84a0e260_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a4e7f3f520d9ab5b967efc350bc037406289829c5fcd563a61dde64a84a0e260_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256%3Aa4e7f3f520d9ab5b967efc350bc037406289829c5fcd563a61dde64a84a0e260?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-cni-container-v4.19.0-202508120121.p2.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:5ff3aeb7a14b1edb6913a1fa97efeafdadda776b2a47fda2de21d191758e1742_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:5ff3aeb7a14b1edb6913a1fa97efeafdadda776b2a47fda2de21d191758e1742_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:5ff3aeb7a14b1edb6913a1fa97efeafdadda776b2a47fda2de21d191758e1742_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256%3A5ff3aeb7a14b1edb6913a1fa97efeafdadda776b2a47fda2de21d191758e1742?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-daemon-container-v4.19.0-202508120121.p2.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9c959f691a50ef239653fcc9d530ce54cc04676c27c66fa7d33dbcacf2bf4713_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9c959f691a50ef239653fcc9d530ce54cc04676c27c66fa7d33dbcacf2bf4713_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9c959f691a50ef239653fcc9d530ce54cc04676c27c66fa7d33dbcacf2bf4713_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256%3A9c959f691a50ef239653fcc9d530ce54cc04676c27c66fa7d33dbcacf2bf4713?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-operator-container-v4.19.0-202508120121.p2.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2521066093b48bf3c01b81206dd304133d02a25eb25b7242dc9ef8101857626a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2521066093b48bf3c01b81206dd304133d02a25eb25b7242dc9ef8101857626a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2521066093b48bf3c01b81206dd304133d02a25eb25b7242dc9ef8101857626a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256%3A2521066093b48bf3c01b81206dd304133d02a25eb25b7242dc9ef8101857626a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.19.0-202508130123.p2.g76ac251.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:a6340f679da372e1d0463bb6a9af9a955d473d66071481e23deb4d59b4407b02_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:a6340f679da372e1d0463bb6a9af9a955d473d66071481e23deb4d59b4407b02_ppc64le",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:a6340f679da372e1d0463bb6a9af9a955d473d66071481e23deb4d59b4407b02_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3Aa6340f679da372e1d0463bb6a9af9a955d473d66071481e23deb4d59b4407b02?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.19.0-202508120121.p2.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:8c46f43e9e575cd1e00df59d54a8ee276462efa8149533567343d6a94ee3ddc9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:8c46f43e9e575cd1e00df59d54a8ee276462efa8149533567343d6a94ee3ddc9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:8c46f43e9e575cd1e00df59d54a8ee276462efa8149533567343d6a94ee3ddc9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3A8c46f43e9e575cd1e00df59d54a8ee276462efa8149533567343d6a94ee3ddc9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.19.0-202508120121.p2.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:4bde27ff779af639ac5bcf49feea21ea251182f95fe55983e81f6a0009b361ba_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:4bde27ff779af639ac5bcf49feea21ea251182f95fe55983e81f6a0009b361ba_ppc64le",
"product_id": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:4bde27ff779af639ac5bcf49feea21ea251182f95fe55983e81f6a0009b361ba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256%3A4bde27ff779af639ac5bcf49feea21ea251182f95fe55983e81f6a0009b361ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-compare-artifacts-container-v4.19.0-202508130123.p2.g7dd843b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:efe9d42cf33726227f416e50b3e4303e628b49afb4427950426eefe8978616d5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:efe9d42cf33726227f416e50b3e4303e628b49afb4427950426eefe8978616d5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:efe9d42cf33726227f416e50b3e4303e628b49afb4427950426eefe8978616d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256%3Aefe9d42cf33726227f416e50b3e4303e628b49afb4427950426eefe8978616d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.19.0-202508120121.p2.ge748818.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2883dfa969dbdc144e5b33f413b9b7f157daecb62a4765541c18a90c21eb2222_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2883dfa969dbdc144e5b33f413b9b7f157daecb62a4765541c18a90c21eb2222_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2883dfa969dbdc144e5b33f413b9b7f157daecb62a4765541c18a90c21eb2222_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256%3A2883dfa969dbdc144e5b33f413b9b7f157daecb62a4765541c18a90c21eb2222?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.19.0-202508120121.p2.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:ed8fe8880b2a07895df8f5c38603226c26eeae4646b5dcb621b9c3f2be70ae3b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:ed8fe8880b2a07895df8f5c38603226c26eeae4646b5dcb621b9c3f2be70ae3b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:ed8fe8880b2a07895df8f5c38603226c26eeae4646b5dcb621b9c3f2be70ae3b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256%3Aed8fe8880b2a07895df8f5c38603226c26eeae4646b5dcb621b9c3f2be70ae3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.19.0-202508130123.p2.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:048029208c574f4711e9255eaa23d8f6dbc0637085ed6b444752c6afd4c92d18_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:048029208c574f4711e9255eaa23d8f6dbc0637085ed6b444752c6afd4c92d18_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:048029208c574f4711e9255eaa23d8f6dbc0637085ed6b444752c6afd4c92d18_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256%3A048029208c574f4711e9255eaa23d8f6dbc0637085ed6b444752c6afd4c92d18?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.19.0-202508130123.p2.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:0087aa04b75731b5d4fd96082f0085207d6fd0e71441ac0e56550412e9eda177_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:0087aa04b75731b5d4fd96082f0085207d6fd0e71441ac0e56550412e9eda177_ppc64le",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:0087aa04b75731b5d4fd96082f0085207d6fd0e71441ac0e56550412e9eda177_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256%3A0087aa04b75731b5d4fd96082f0085207d6fd0e71441ac0e56550412e9eda177?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.19.0-202508120121.p2.ge3d5438.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:f8cc6dfd95f9134e158e19b89bb470bae8fc30cbbb50735e304f3360923dc22c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:f8cc6dfd95f9134e158e19b89bb470bae8fc30cbbb50735e304f3360923dc22c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:f8cc6dfd95f9134e158e19b89bb470bae8fc30cbbb50735e304f3360923dc22c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256%3Af8cc6dfd95f9134e158e19b89bb470bae8fc30cbbb50735e304f3360923dc22c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.19.0-202508120121.p2.g41232c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:c8bd9db982d5e9d37af542fe4b4daf6487d432558658496d9abd542ef548e8ec_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:c8bd9db982d5e9d37af542fe4b4daf6487d432558658496d9abd542ef548e8ec_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:c8bd9db982d5e9d37af542fe4b4daf6487d432558658496d9abd542ef548e8ec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256%3Ac8bd9db982d5e9d37af542fe4b4daf6487d432558658496d9abd542ef548e8ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gebcff4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e4c80257343f9666d95c766483e6dd79ad388f2042c12d93a65d446a6554346a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e4c80257343f9666d95c766483e6dd79ad388f2042c12d93a65d446a6554346a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e4c80257343f9666d95c766483e6dd79ad388f2042c12d93a65d446a6554346a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256%3Ae4c80257343f9666d95c766483e6dd79ad388f2042c12d93a65d446a6554346a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.ga995cc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9fae86a506783533c8f190cce45da4ac181545907aed4f1ccdfbbb38578e125f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9fae86a506783533c8f190cce45da4ac181545907aed4f1ccdfbbb38578e125f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9fae86a506783533c8f190cce45da4ac181545907aed4f1ccdfbbb38578e125f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256%3A9fae86a506783533c8f190cce45da4ac181545907aed4f1ccdfbbb38578e125f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:13f29e8c65f83b2634a991ef8b0d8a6877f2ceada499961eb8e98ddb43da5f79_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:13f29e8c65f83b2634a991ef8b0d8a6877f2ceada499961eb8e98ddb43da5f79_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:13f29e8c65f83b2634a991ef8b0d8a6877f2ceada499961eb8e98ddb43da5f79_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256%3A13f29e8c65f83b2634a991ef8b0d8a6877f2ceada499961eb8e98ddb43da5f79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.19.0-202508120121.p2.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:ca6191abfae2d0cd73d4980b06dcd680210e708d82a45c9f69ee1f06cf75e999_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:ca6191abfae2d0cd73d4980b06dcd680210e708d82a45c9f69ee1f06cf75e999_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:ca6191abfae2d0cd73d4980b06dcd680210e708d82a45c9f69ee1f06cf75e999_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256%3Aca6191abfae2d0cd73d4980b06dcd680210e708d82a45c9f69ee1f06cf75e999?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.19.0-202508120121.p2.g625e499.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3a00bb3acab82f73386fffa37eee4785e26418012056cd8d1048155d8fdbadd9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3a00bb3acab82f73386fffa37eee4785e26418012056cd8d1048155d8fdbadd9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3a00bb3acab82f73386fffa37eee4785e26418012056cd8d1048155d8fdbadd9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3A3a00bb3acab82f73386fffa37eee4785e26418012056cd8d1048155d8fdbadd9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:226c71079894af50454e7e01c9086f23175b0a425387d88e0edcfbd9065bc69f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:226c71079894af50454e7e01c9086f23175b0a425387d88e0edcfbd9065bc69f_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:226c71079894af50454e7e01c9086f23175b0a425387d88e0edcfbd9065bc69f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3A226c71079894af50454e7e01c9086f23175b0a425387d88e0edcfbd9065bc69f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.19.0-202508120121.p2.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:1da4a880d3375491d81a0730e6bee8b1b0747c2019c86ae663f44669b9207fc1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:1da4a880d3375491d81a0730e6bee8b1b0747c2019c86ae663f44669b9207fc1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:1da4a880d3375491d81a0730e6bee8b1b0747c2019c86ae663f44669b9207fc1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256%3A1da4a880d3375491d81a0730e6bee8b1b0747c2019c86ae663f44669b9207fc1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.19.0-202508120121.p2.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:551bdbdd55303e996baf945e47d7fee69d06d6c9c5dfadd139cd977669897746_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:551bdbdd55303e996baf945e47d7fee69d06d6c9c5dfadd139cd977669897746_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:551bdbdd55303e996baf945e47d7fee69d06d6c9c5dfadd139cd977669897746_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256%3A551bdbdd55303e996baf945e47d7fee69d06d6c9c5dfadd139cd977669897746?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.19.0-202508120121.p2.ge28afe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:da495dcb38ff02e498174245317c241ed4bdfa77c936e3c97885d6513d9066e2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:da495dcb38ff02e498174245317c241ed4bdfa77c936e3c97885d6513d9066e2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:da495dcb38ff02e498174245317c241ed4bdfa77c936e3c97885d6513d9066e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256%3Ada495dcb38ff02e498174245317c241ed4bdfa77c936e3c97885d6513d9066e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gd5b4698.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:209afdc6370a5a757f2e4451cb959f6534657bd87470ab1c946b40a6a4c02260_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:209afdc6370a5a757f2e4451cb959f6534657bd87470ab1c946b40a6a4c02260_ppc64le",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:209afdc6370a5a757f2e4451cb959f6534657bd87470ab1c946b40a6a4c02260_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3A209afdc6370a5a757f2e4451cb959f6534657bd87470ab1c946b40a6a4c02260?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.19.0-202508130123.p2.gdc0b421.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:145f998d5eba1a599489c815343cb9d4ff111565d07fe71c5acecfcd87fb4784_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:145f998d5eba1a599489c815343cb9d4ff111565d07fe71c5acecfcd87fb4784_ppc64le",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:145f998d5eba1a599489c815343cb9d4ff111565d07fe71c5acecfcd87fb4784_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3A145f998d5eba1a599489c815343cb9d4ff111565d07fe71c5acecfcd87fb4784?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.19.0-202508130123.p2.g3751aa0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0f5e1a5dc327583d0dcdf9b57db9cd60c6206f0ace5a177dce5eb56341810e7d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0f5e1a5dc327583d0dcdf9b57db9cd60c6206f0ace5a177dce5eb56341810e7d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0f5e1a5dc327583d0dcdf9b57db9cd60c6206f0ace5a177dce5eb56341810e7d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256%3A0f5e1a5dc327583d0dcdf9b57db9cd60c6206f0ace5a177dce5eb56341810e7d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.19.0-202508120121.p2.ga9af043.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4d2104733bfb14c8f018f04cb748650ba7c393bf0fb1d6bbe54406fd278697d2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4d2104733bfb14c8f018f04cb748650ba7c393bf0fb1d6bbe54406fd278697d2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4d2104733bfb14c8f018f04cb748650ba7c393bf0fb1d6bbe54406fd278697d2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256%3A4d2104733bfb14c8f018f04cb748650ba7c393bf0fb1d6bbe54406fd278697d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d742cdcceb6643772d5d3c88de4461e565cdcbbf564d927db84d96d85b96dae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d742cdcceb6643772d5d3c88de4461e565cdcbbf564d927db84d96d85b96dae_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d742cdcceb6643772d5d3c88de4461e565cdcbbf564d927db84d96d85b96dae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256%3A6d742cdcceb6643772d5d3c88de4461e565cdcbbf564d927db84d96d85b96dae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.19.0-202508130123.p2.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:685ec2b35ade4e84677befd0a926eef4579188fee90640057b8b84b26adb39c6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:685ec2b35ade4e84677befd0a926eef4579188fee90640057b8b84b26adb39c6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:685ec2b35ade4e84677befd0a926eef4579188fee90640057b8b84b26adb39c6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256%3A685ec2b35ade4e84677befd0a926eef4579188fee90640057b8b84b26adb39c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-container-v4.19.0-202508120121.p2.gb851d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c5b2e6f7643e397e5095eb33ebcf84709faf651c3bc5d33d94b770cc3f159afb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c5b2e6f7643e397e5095eb33ebcf84709faf651c3bc5d33d94b770cc3f159afb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c5b2e6f7643e397e5095eb33ebcf84709faf651c3bc5d33d94b770cc3f159afb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256%3Ac5b2e6f7643e397e5095eb33ebcf84709faf651c3bc5d33d94b770cc3f159afb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-operator-container-v4.19.0-202508120121.p2.ge5d8476.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a53261c04e5c39ed87eb660c7f0adfb4b99a30eae13ddd334d9a712952cdd609_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a53261c04e5c39ed87eb660c7f0adfb4b99a30eae13ddd334d9a712952cdd609_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a53261c04e5c39ed87eb660c7f0adfb4b99a30eae13ddd334d9a712952cdd609_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256%3Aa53261c04e5c39ed87eb660c7f0adfb4b99a30eae13ddd334d9a712952cdd609?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-sriov-network-metrics-exporter-container-v4.19.0-202508120121.p2.ged61e35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:47dd712f2d8a290018a75a81a34a43f11855ac1049dfbd5f10cf404f6cd7d070_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:47dd712f2d8a290018a75a81a34a43f11855ac1049dfbd5f10cf404f6cd7d070_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:47dd712f2d8a290018a75a81a34a43f11855ac1049dfbd5f10cf404f6cd7d070_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256%3A47dd712f2d8a290018a75a81a34a43f11855ac1049dfbd5f10cf404f6cd7d070?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-sriov-rdma-cni-container-v4.19.0-202508130123.p2.g31dc4a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:477ada78b9b3b18ded554de2df99ad0f3a8c9d87cb8cf1c95db45db13be74ce3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:477ada78b9b3b18ded554de2df99ad0f3a8c9d87cb8cf1c95db45db13be74ce3_ppc64le",
"product_id": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:477ada78b9b3b18ded554de2df99ad0f3a8c9d87cb8cf1c95db45db13be74ce3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256%3A477ada78b9b3b18ded554de2df99ad0f3a8c9d87cb8cf1c95db45db13be74ce3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=pf-status-relay-container-v4.19.0-202508130123.p2.g356d927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:be62f5e04e9db1653e54232df2644c2f7ef25d84e4a8de8a42313a3a26e03072_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:be62f5e04e9db1653e54232df2644c2f7ef25d84e4a8de8a42313a3a26e03072_ppc64le",
"product_id": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:be62f5e04e9db1653e54232df2644c2f7ef25d84e4a8de8a42313a3a26e03072_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256%3Abe62f5e04e9db1653e54232df2644c2f7ef25d84e4a8de8a42313a3a26e03072?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=pf-status-relay-operator-container-v4.19.0-202508130123.p2.g819a7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:80fc2c4885beeff9b3e0fbfafdb6031d1a04c62f4305498200967a78b017745d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:80fc2c4885beeff9b3e0fbfafdb6031d1a04c62f4305498200967a78b017745d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:80fc2c4885beeff9b3e0fbfafdb6031d1a04c62f4305498200967a78b017745d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256%3A80fc2c4885beeff9b3e0fbfafdb6031d1a04c62f4305498200967a78b017745d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.19.0-202508130123.p2.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:434cbde0472cafbe39b3f5ea4efaae0d978999cbc85a041b680e96b0424b344c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:434cbde0472cafbe39b3f5ea4efaae0d978999cbc85a041b680e96b0424b344c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:434cbde0472cafbe39b3f5ea4efaae0d978999cbc85a041b680e96b0424b344c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256%3A434cbde0472cafbe39b3f5ea4efaae0d978999cbc85a041b680e96b0424b344c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.19.0-202508130123.p2.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:ef01559d48a32b774f8522710b952244f2cecc235b5aa9a3e3adf598e965c2ae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:ef01559d48a32b774f8522710b952244f2cecc235b5aa9a3e3adf598e965c2ae_ppc64le",
"product_id": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:ef01559d48a32b774f8522710b952244f2cecc235b5aa9a3e3adf598e965c2ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256%3Aef01559d48a32b774f8522710b952244f2cecc235b5aa9a3e3adf598e965c2ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.19.0-202508120121.p2.g91f918a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ae44e9d7aa358ffb7b7113572301d5de76c0a3e21b441349ae5d6c527830d096_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ae44e9d7aa358ffb7b7113572301d5de76c0a3e21b441349ae5d6c527830d096_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ae44e9d7aa358ffb7b7113572301d5de76c0a3e21b441349ae5d6c527830d096_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256%3Aae44e9d7aa358ffb7b7113572301d5de76c0a3e21b441349ae5d6c527830d096?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.19.0-202508120121.p2.g935cd93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6040d39a5031780d851d42b9ed0a361561d6fb45ba1fb3b134c674535ecde71a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6040d39a5031780d851d42b9ed0a361561d6fb45ba1fb3b134c674535ecde71a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6040d39a5031780d851d42b9ed0a361561d6fb45ba1fb3b134c674535ecde71a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256%3A6040d39a5031780d851d42b9ed0a361561d6fb45ba1fb3b134c674535ecde71a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.19.0-202508120121.p2.gdc77dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1749ec2ffe9f2a13c129ac97f3849c29a7a834a59a1925072a758743f8b6ffe7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1749ec2ffe9f2a13c129ac97f3849c29a7a834a59a1925072a758743f8b6ffe7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1749ec2ffe9f2a13c129ac97f3849c29a7a834a59a1925072a758743f8b6ffe7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256%3A1749ec2ffe9f2a13c129ac97f3849c29a7a834a59a1925072a758743f8b6ffe7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.19.0-202508120121.p2.g82308d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:011a8f19e3568636ac5683e31c344c77a7086147ce75ca7e17202558209caba9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:011a8f19e3568636ac5683e31c344c77a7086147ce75ca7e17202558209caba9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:011a8f19e3568636ac5683e31c344c77a7086147ce75ca7e17202558209caba9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256%3A011a8f19e3568636ac5683e31c344c77a7086147ce75ca7e17202558209caba9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.19.0-202508130123.p2.gdc77dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:d9f80120bd8e9d0a4913e114bb5e6b78db94b988aa54ad9055e6f73e4b9cecab_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:d9f80120bd8e9d0a4913e114bb5e6b78db94b988aa54ad9055e6f73e4b9cecab_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:d9f80120bd8e9d0a4913e114bb5e6b78db94b988aa54ad9055e6f73e4b9cecab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256%3Ad9f80120bd8e9d0a4913e114bb5e6b78db94b988aa54ad9055e6f73e4b9cecab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.19.0-202508130123.p2.gdc77dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f6c7a776a94cb06d01fbd7520a1c608a64955a0f78cff46c99b942714aa389d6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f6c7a776a94cb06d01fbd7520a1c608a64955a0f78cff46c99b942714aa389d6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f6c7a776a94cb06d01fbd7520a1c608a64955a0f78cff46c99b942714aa389d6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256%3Af6c7a776a94cb06d01fbd7520a1c608a64955a0f78cff46c99b942714aa389d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.19.0-202508130123.p2.gb8e06f4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:00d4de07d85bbffece49745f8960204a6967b4b915cbeff71550ac81de21d9f5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:00d4de07d85bbffece49745f8960204a6967b4b915cbeff71550ac81de21d9f5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:00d4de07d85bbffece49745f8960204a6967b4b915cbeff71550ac81de21d9f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256%3A00d4de07d85bbffece49745f8960204a6967b4b915cbeff71550ac81de21d9f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.19.0-202508130123.p2.g1d76c12.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:844a3b7ff9490f3ee6d22bf462d27228df4690bd8f353142c248879aea51f750_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:844a3b7ff9490f3ee6d22bf462d27228df4690bd8f353142c248879aea51f750_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:844a3b7ff9490f3ee6d22bf462d27228df4690bd8f353142c248879aea51f750_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256%3A844a3b7ff9490f3ee6d22bf462d27228df4690bd8f353142c248879aea51f750?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.19.0-202508130123.p2.g40e63d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:19ca23e51fa4973fe6ddb1bf8436b03b96f5db9f12c11ba0034ce75d5bef0ae8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:19ca23e51fa4973fe6ddb1bf8436b03b96f5db9f12c11ba0034ce75d5bef0ae8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:19ca23e51fa4973fe6ddb1bf8436b03b96f5db9f12c11ba0034ce75d5bef0ae8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256%3A19ca23e51fa4973fe6ddb1bf8436b03b96f5db9f12c11ba0034ce75d5bef0ae8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.19.0-202508120121.p2.gdbf2117.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:fff27a3c356a22018feaa91b9edbb3f202527cc58e3a24dc0fa6c4e36a38606b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:fff27a3c356a22018feaa91b9edbb3f202527cc58e3a24dc0fa6c4e36a38606b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:fff27a3c356a22018feaa91b9edbb3f202527cc58e3a24dc0fa6c4e36a38606b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256%3Afff27a3c356a22018feaa91b9edbb3f202527cc58e3a24dc0fa6c4e36a38606b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.19.0-202508120121.p2.ga50fbc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:93a34c9682f9fa8ad9f5a5f3f3661791991f6d913d1faf332dd5b8b77f46c86b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:93a34c9682f9fa8ad9f5a5f3f3661791991f6d913d1faf332dd5b8b77f46c86b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:93a34c9682f9fa8ad9f5a5f3f3661791991f6d913d1faf332dd5b8b77f46c86b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256%3A93a34c9682f9fa8ad9f5a5f3f3661791991f6d913d1faf332dd5b8b77f46c86b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.19.0-202508120121.p2.g860f16d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:e10e2899c630448b170d59c79682855ed35e0f0e56bdd64d20c34bc704fb5fe1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:e10e2899c630448b170d59c79682855ed35e0f0e56bdd64d20c34bc704fb5fe1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:e10e2899c630448b170d59c79682855ed35e0f0e56bdd64d20c34bc704fb5fe1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256%3Ae10e2899c630448b170d59c79682855ed35e0f0e56bdd64d20c34bc704fb5fe1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-cni-container-v4.19.0-202508120121.p2.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fc7ea8c7c44613885735f5ee8f8ab6c6178ba78cde376e4ef71e66aae78cdd9a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fc7ea8c7c44613885735f5ee8f8ab6c6178ba78cde376e4ef71e66aae78cdd9a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fc7ea8c7c44613885735f5ee8f8ab6c6178ba78cde376e4ef71e66aae78cdd9a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256%3Afc7ea8c7c44613885735f5ee8f8ab6c6178ba78cde376e4ef71e66aae78cdd9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-daemon-container-v4.19.0-202508120121.p2.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:97f8de51b415f8b927fa491a05b728ec3f0d7bef74514e3507d6782fe61ce83b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:97f8de51b415f8b927fa491a05b728ec3f0d7bef74514e3507d6782fe61ce83b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:97f8de51b415f8b927fa491a05b728ec3f0d7bef74514e3507d6782fe61ce83b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-p4sdk-rhel9@sha256%3A97f8de51b415f8b927fa491a05b728ec3f0d7bef74514e3507d6782fe61ce83b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-intel-ipu-p4sdk-container-v4.19.0-202508120121.p2.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:11735b5a41e8f6c095f67161dc2588884451105620942d45523e056b6e0c2e0c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:11735b5a41e8f6c095f67161dc2588884451105620942d45523e056b6e0c2e0c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:11735b5a41e8f6c095f67161dc2588884451105620942d45523e056b6e0c2e0c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-vsp-rhel9@sha256%3A11735b5a41e8f6c095f67161dc2588884451105620942d45523e056b6e0c2e0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-intel-ipu-vsp-container-v4.19.0-202508120121.p2.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:82b37efe5c3a590da6cf03c82400d47a15add82fae2739d6c7275621cf6f7e04_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:82b37efe5c3a590da6cf03c82400d47a15add82fae2739d6c7275621cf6f7e04_amd64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:82b37efe5c3a590da6cf03c82400d47a15add82fae2739d6c7275621cf6f7e04_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256%3A82b37efe5c3a590da6cf03c82400d47a15add82fae2739d6c7275621cf6f7e04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-operator-container-v4.19.0-202508120121.p2.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2d46d1c2222533d4b49890b4e29a19bf5b6d477cea9daa0cd387bdae97d3fb69_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2d46d1c2222533d4b49890b4e29a19bf5b6d477cea9daa0cd387bdae97d3fb69_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2d46d1c2222533d4b49890b4e29a19bf5b6d477cea9daa0cd387bdae97d3fb69_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256%3A2d46d1c2222533d4b49890b4e29a19bf5b6d477cea9daa0cd387bdae97d3fb69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.19.0-202508130123.p2.g76ac251.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:fbd01964a2471b5d4a8d3fee1a9f09dbbd848eed2f0345353e900436630d0234_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:fbd01964a2471b5d4a8d3fee1a9f09dbbd848eed2f0345353e900436630d0234_amd64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:fbd01964a2471b5d4a8d3fee1a9f09dbbd848eed2f0345353e900436630d0234_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3Afbd01964a2471b5d4a8d3fee1a9f09dbbd848eed2f0345353e900436630d0234?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.19.0-202508120121.p2.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:06abbbf9c703cde237d182263e199be3216f451e36907ec08a5f614965e736d3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:06abbbf9c703cde237d182263e199be3216f451e36907ec08a5f614965e736d3_amd64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:06abbbf9c703cde237d182263e199be3216f451e36907ec08a5f614965e736d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3A06abbbf9c703cde237d182263e199be3216f451e36907ec08a5f614965e736d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.19.0-202508120121.p2.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:ee2557cfa980910293f194b022b72f6ccbeac8a552be573fc12f963e4d628400_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:ee2557cfa980910293f194b022b72f6ccbeac8a552be573fc12f963e4d628400_amd64",
"product_id": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:ee2557cfa980910293f194b022b72f6ccbeac8a552be573fc12f963e4d628400_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256%3Aee2557cfa980910293f194b022b72f6ccbeac8a552be573fc12f963e4d628400?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-compare-artifacts-container-v4.19.0-202508130123.p2.g7dd843b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:600b94f095ed6524b78205f1fc95d0ac71e50e42a8e1d2f9a69276ab0bb084a9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:600b94f095ed6524b78205f1fc95d0ac71e50e42a8e1d2f9a69276ab0bb084a9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:600b94f095ed6524b78205f1fc95d0ac71e50e42a8e1d2f9a69276ab0bb084a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256%3A600b94f095ed6524b78205f1fc95d0ac71e50e42a8e1d2f9a69276ab0bb084a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.19.0-202508120121.p2.ge748818.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:b3172f298621bf587ecaea430eab7ac5beb33d69b17026e52928e6c87b8fefff_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:b3172f298621bf587ecaea430eab7ac5beb33d69b17026e52928e6c87b8fefff_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:b3172f298621bf587ecaea430eab7ac5beb33d69b17026e52928e6c87b8fefff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256%3Ab3172f298621bf587ecaea430eab7ac5beb33d69b17026e52928e6c87b8fefff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.19.0-202508120121.p2.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6c8d89a37b4c37a7a84dd95f4bddd2191ee5941ce04ddaa2362a6eafba50bba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6c8d89a37b4c37a7a84dd95f4bddd2191ee5941ce04ddaa2362a6eafba50bba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6c8d89a37b4c37a7a84dd95f4bddd2191ee5941ce04ddaa2362a6eafba50bba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256%3Ab6c8d89a37b4c37a7a84dd95f4bddd2191ee5941ce04ddaa2362a6eafba50bba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.19.0-202508130123.p2.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:3aa18b3d44b94353efea3d3655ba84bd558ce0e8e8c966a126d9df4e7c2e22f6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:3aa18b3d44b94353efea3d3655ba84bd558ce0e8e8c966a126d9df4e7c2e22f6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:3aa18b3d44b94353efea3d3655ba84bd558ce0e8e8c966a126d9df4e7c2e22f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256%3A3aa18b3d44b94353efea3d3655ba84bd558ce0e8e8c966a126d9df4e7c2e22f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.19.0-202508130123.p2.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e8b4baccc056098855286f46d30fb8e06e0f1618470235e71372b576d5f9f729_amd64",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e8b4baccc056098855286f46d30fb8e06e0f1618470235e71372b576d5f9f729_amd64",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e8b4baccc056098855286f46d30fb8e06e0f1618470235e71372b576d5f9f729_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256%3Ae8b4baccc056098855286f46d30fb8e06e0f1618470235e71372b576d5f9f729?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.19.0-202508120121.p2.ge3d5438.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:25f63dcbff204cee7da8dedebd05a1197e0ff9cee4a266b09da1b5e87a6cc10d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:25f63dcbff204cee7da8dedebd05a1197e0ff9cee4a266b09da1b5e87a6cc10d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:25f63dcbff204cee7da8dedebd05a1197e0ff9cee4a266b09da1b5e87a6cc10d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256%3A25f63dcbff204cee7da8dedebd05a1197e0ff9cee4a266b09da1b5e87a6cc10d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.19.0-202508120121.p2.g41232c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:eef50cdd9fd795abce5ad1c461dff7e662fab93c083b85e5573260d2e4b8eadd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:eef50cdd9fd795abce5ad1c461dff7e662fab93c083b85e5573260d2e4b8eadd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:eef50cdd9fd795abce5ad1c461dff7e662fab93c083b85e5573260d2e4b8eadd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256%3Aeef50cdd9fd795abce5ad1c461dff7e662fab93c083b85e5573260d2e4b8eadd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gebcff4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:169aec82c771d9eeaf8e9d7db011272c4e22b99be4edcd303c68c9349bd89961_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:169aec82c771d9eeaf8e9d7db011272c4e22b99be4edcd303c68c9349bd89961_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:169aec82c771d9eeaf8e9d7db011272c4e22b99be4edcd303c68c9349bd89961_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256%3A169aec82c771d9eeaf8e9d7db011272c4e22b99be4edcd303c68c9349bd89961?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.ga995cc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:d0d138a6204b5240998d8a85519aa925b55a4108aa3eede153c0ada7a4e3e246_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:d0d138a6204b5240998d8a85519aa925b55a4108aa3eede153c0ada7a4e3e246_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:d0d138a6204b5240998d8a85519aa925b55a4108aa3eede153c0ada7a4e3e246_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256%3Ad0d138a6204b5240998d8a85519aa925b55a4108aa3eede153c0ada7a4e3e246?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a68befb347e3fcc65f18e022a80ce390b2db9d879f325021d96c49e7a3c07e15_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a68befb347e3fcc65f18e022a80ce390b2db9d879f325021d96c49e7a3c07e15_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a68befb347e3fcc65f18e022a80ce390b2db9d879f325021d96c49e7a3c07e15_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256%3Aa68befb347e3fcc65f18e022a80ce390b2db9d879f325021d96c49e7a3c07e15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.19.0-202508120121.p2.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:04a4b5d65f114ae8b6623ad88129c02ce92ef7a678fde0ff21ecd8920f20f68f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:04a4b5d65f114ae8b6623ad88129c02ce92ef7a678fde0ff21ecd8920f20f68f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:04a4b5d65f114ae8b6623ad88129c02ce92ef7a678fde0ff21ecd8920f20f68f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256%3A04a4b5d65f114ae8b6623ad88129c02ce92ef7a678fde0ff21ecd8920f20f68f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.19.0-202508120121.p2.g625e499.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6cde28a2567a2241994e9de9bcf1bb81d0e8f9fb97ed3a006a29088796b37b55_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6cde28a2567a2241994e9de9bcf1bb81d0e8f9fb97ed3a006a29088796b37b55_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6cde28a2567a2241994e9de9bcf1bb81d0e8f9fb97ed3a006a29088796b37b55_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3A6cde28a2567a2241994e9de9bcf1bb81d0e8f9fb97ed3a006a29088796b37b55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:68d7ada803e02e3a199d65b8830e0abcce858fb0cf5089f8a7881db5e477900f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:68d7ada803e02e3a199d65b8830e0abcce858fb0cf5089f8a7881db5e477900f_amd64",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:68d7ada803e02e3a199d65b8830e0abcce858fb0cf5089f8a7881db5e477900f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3A68d7ada803e02e3a199d65b8830e0abcce858fb0cf5089f8a7881db5e477900f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.19.0-202508120121.p2.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:45d6e49f4631f4f5a40dbc782920a8d564e9426e03e9f11304c7b0ec92cf67b6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:45d6e49f4631f4f5a40dbc782920a8d564e9426e03e9f11304c7b0ec92cf67b6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:45d6e49f4631f4f5a40dbc782920a8d564e9426e03e9f11304c7b0ec92cf67b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256%3A45d6e49f4631f4f5a40dbc782920a8d564e9426e03e9f11304c7b0ec92cf67b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-container-v4.19.0-202508120121.p2.gbe83b82.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1c6763d9faff7b5c6fe277cfc57a278f3230e124c7441e452af155c2f243c631_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1c6763d9faff7b5c6fe277cfc57a278f3230e124c7441e452af155c2f243c631_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1c6763d9faff7b5c6fe277cfc57a278f3230e124c7441e452af155c2f243c631_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256%3A1c6763d9faff7b5c6fe277cfc57a278f3230e124c7441e452af155c2f243c631?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-operator-container-v4.19.0-202508120121.p2.ge5d8476.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:5441f49ba92649653f05e9c2b1bac2f9a5237a6401e68583041e53bd34e3a5f5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:5441f49ba92649653f05e9c2b1bac2f9a5237a6401e68583041e53bd34e3a5f5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:5441f49ba92649653f05e9c2b1bac2f9a5237a6401e68583041e53bd34e3a5f5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256%3A5441f49ba92649653f05e9c2b1bac2f9a5237a6401e68583041e53bd34e3a5f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.19.0-202508120121.p2.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:afb97da106fb8d183da83ee57ef7a4f888c286028cbf2ea7d88240f4d9400262_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:afb97da106fb8d183da83ee57ef7a4f888c286028cbf2ea7d88240f4d9400262_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:afb97da106fb8d183da83ee57ef7a4f888c286028cbf2ea7d88240f4d9400262_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256%3Aafb97da106fb8d183da83ee57ef7a4f888c286028cbf2ea7d88240f4d9400262?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.19.0-202508120121.p2.ge28afe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8fac7eb8ad37cf9c1144a11bc028dd4400b7eec7d0033fc2c4afb90cec77d241_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8fac7eb8ad37cf9c1144a11bc028dd4400b7eec7d0033fc2c4afb90cec77d241_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8fac7eb8ad37cf9c1144a11bc028dd4400b7eec7d0033fc2c4afb90cec77d241_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256%3A8fac7eb8ad37cf9c1144a11bc028dd4400b7eec7d0033fc2c4afb90cec77d241?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gd5b4698.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:73c9379e7b8d07f004505f7dadeb31b9a7d5cae84a50958b514fbec53019a493_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:73c9379e7b8d07f004505f7dadeb31b9a7d5cae84a50958b514fbec53019a493_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:73c9379e7b8d07f004505f7dadeb31b9a7d5cae84a50958b514fbec53019a493_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3A73c9379e7b8d07f004505f7dadeb31b9a7d5cae84a50958b514fbec53019a493?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.19.0-202508130123.p2.gdc0b421.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:62e315ef074df87724dfe595f9c1bbcba8ad45302b38145d06c50bbe333e6323_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:62e315ef074df87724dfe595f9c1bbcba8ad45302b38145d06c50bbe333e6323_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:62e315ef074df87724dfe595f9c1bbcba8ad45302b38145d06c50bbe333e6323_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3A62e315ef074df87724dfe595f9c1bbcba8ad45302b38145d06c50bbe333e6323?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.19.0-202508130123.p2.g3751aa0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8ea8c5e10bd4a0048e691e5287cb3d0e4bc94610ec862726c32af9ec3e9d78c1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8ea8c5e10bd4a0048e691e5287cb3d0e4bc94610ec862726c32af9ec3e9d78c1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8ea8c5e10bd4a0048e691e5287cb3d0e4bc94610ec862726c32af9ec3e9d78c1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256%3A8ea8c5e10bd4a0048e691e5287cb3d0e4bc94610ec862726c32af9ec3e9d78c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.19.0-202508120121.p2.ga9af043.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:e8bdb228ac0313058a5e71c2bd5b078f85a9e563fbf50812cf6084246b839804_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:e8bdb228ac0313058a5e71c2bd5b078f85a9e563fbf50812cf6084246b839804_amd64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:e8bdb228ac0313058a5e71c2bd5b078f85a9e563fbf50812cf6084246b839804_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256%3Ae8bdb228ac0313058a5e71c2bd5b078f85a9e563fbf50812cf6084246b839804?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:f4adcdfa16a7b6acaaa0640039423116f5c897619457d9f2abf5e76a2993be16_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:f4adcdfa16a7b6acaaa0640039423116f5c897619457d9f2abf5e76a2993be16_amd64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:f4adcdfa16a7b6acaaa0640039423116f5c897619457d9f2abf5e76a2993be16_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256%3Af4adcdfa16a7b6acaaa0640039423116f5c897619457d9f2abf5e76a2993be16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.19.0-202508130123.p2.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:f47c04fb72fb14dd828518c9ad4704b783bc797d5b2e1af66c92c1b52bd4e39a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:f47c04fb72fb14dd828518c9ad4704b783bc797d5b2e1af66c92c1b52bd4e39a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:f47c04fb72fb14dd828518c9ad4704b783bc797d5b2e1af66c92c1b52bd4e39a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256%3Af47c04fb72fb14dd828518c9ad4704b783bc797d5b2e1af66c92c1b52bd4e39a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-container-v4.19.0-202508120121.p2.gb851d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d7ba76524ccc6fcaea37ebfe3dc307eb69d4c4ccc377d28f5f1e167f8532fde8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d7ba76524ccc6fcaea37ebfe3dc307eb69d4c4ccc377d28f5f1e167f8532fde8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d7ba76524ccc6fcaea37ebfe3dc307eb69d4c4ccc377d28f5f1e167f8532fde8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256%3Ad7ba76524ccc6fcaea37ebfe3dc307eb69d4c4ccc377d28f5f1e167f8532fde8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-operator-container-v4.19.0-202508120121.p2.ge5d8476.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:911cee381a8e2c90291f9d9eae1fec59a8fe34ba681cbc197557ce3d7e6fdd13_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:911cee381a8e2c90291f9d9eae1fec59a8fe34ba681cbc197557ce3d7e6fdd13_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:911cee381a8e2c90291f9d9eae1fec59a8fe34ba681cbc197557ce3d7e6fdd13_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256%3A911cee381a8e2c90291f9d9eae1fec59a8fe34ba681cbc197557ce3d7e6fdd13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-sriov-network-metrics-exporter-container-v4.19.0-202508120121.p2.ged61e35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:a7823577d64ca3c249d97a3ea8c4f6095c9568a69d70db68569ba73273b352fd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:a7823577d64ca3c249d97a3ea8c4f6095c9568a69d70db68569ba73273b352fd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:a7823577d64ca3c249d97a3ea8c4f6095c9568a69d70db68569ba73273b352fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256%3Aa7823577d64ca3c249d97a3ea8c4f6095c9568a69d70db68569ba73273b352fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-sriov-rdma-cni-container-v4.19.0-202508130123.p2.g31dc4a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:fc252f649d1f227ac951ab522158ef27abf9e2c5d61afe0c24a2d0efa2f3f87a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:fc252f649d1f227ac951ab522158ef27abf9e2c5d61afe0c24a2d0efa2f3f87a_amd64",
"product_id": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:fc252f649d1f227ac951ab522158ef27abf9e2c5d61afe0c24a2d0efa2f3f87a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256%3Afc252f649d1f227ac951ab522158ef27abf9e2c5d61afe0c24a2d0efa2f3f87a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=pf-status-relay-container-v4.19.0-202508130123.p2.g356d927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:66f5f391b9db62e01fc04eb7bd296e8d4ea3810fae0a62763a7075f155d93172_amd64",
"product": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:66f5f391b9db62e01fc04eb7bd296e8d4ea3810fae0a62763a7075f155d93172_amd64",
"product_id": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:66f5f391b9db62e01fc04eb7bd296e8d4ea3810fae0a62763a7075f155d93172_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256%3A66f5f391b9db62e01fc04eb7bd296e8d4ea3810fae0a62763a7075f155d93172?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=pf-status-relay-operator-container-v4.19.0-202508130123.p2.g819a7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ee532ed1e5f4bd6a50290ade6e13102a4622da5b1614dc1f6eafe39cf3dc0d2a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ee532ed1e5f4bd6a50290ade6e13102a4622da5b1614dc1f6eafe39cf3dc0d2a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ee532ed1e5f4bd6a50290ade6e13102a4622da5b1614dc1f6eafe39cf3dc0d2a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256%3Aee532ed1e5f4bd6a50290ade6e13102a4622da5b1614dc1f6eafe39cf3dc0d2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.19.0-202508130123.p2.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:30571e7a8077c808c2e32972abcf50714cf3ac0cb7f86c882ac905753f89e8ab_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:30571e7a8077c808c2e32972abcf50714cf3ac0cb7f86c882ac905753f89e8ab_amd64",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:30571e7a8077c808c2e32972abcf50714cf3ac0cb7f86c882ac905753f89e8ab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256%3A30571e7a8077c808c2e32972abcf50714cf3ac0cb7f86c882ac905753f89e8ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.19.0-202508130123.p2.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:600fb64003c522af2282f5c518af1b59d950593b8f684bcb4d89c625513dc7f6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:600fb64003c522af2282f5c518af1b59d950593b8f684bcb4d89c625513dc7f6_amd64",
"product_id": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:600fb64003c522af2282f5c518af1b59d950593b8f684bcb4d89c625513dc7f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256%3A600fb64003c522af2282f5c518af1b59d950593b8f684bcb4d89c625513dc7f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.19.0-202508120121.p2.g91f918a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:202fd15109c23b067efde5b916118d4e27a943736b366f34d64c8894cf6e1869_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:202fd15109c23b067efde5b916118d4e27a943736b366f34d64c8894cf6e1869_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:202fd15109c23b067efde5b916118d4e27a943736b366f34d64c8894cf6e1869_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256%3A202fd15109c23b067efde5b916118d4e27a943736b366f34d64c8894cf6e1869?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.19.0-202508120121.p2.g935cd93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:63b8ee9e3bfad13b024f03432630f7c4def18db39c65696a7de2a711bda20927_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:63b8ee9e3bfad13b024f03432630f7c4def18db39c65696a7de2a711bda20927_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:63b8ee9e3bfad13b024f03432630f7c4def18db39c65696a7de2a711bda20927_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256%3A63b8ee9e3bfad13b024f03432630f7c4def18db39c65696a7de2a711bda20927?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.19.0-202508120121.p2.gdc77dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:4ed56fda5412fb908899f0954c77bc95c3c3211432c92c843f7570531125cd3c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:4ed56fda5412fb908899f0954c77bc95c3c3211432c92c843f7570531125cd3c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:4ed56fda5412fb908899f0954c77bc95c3c3211432c92c843f7570531125cd3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256%3A4ed56fda5412fb908899f0954c77bc95c3c3211432c92c843f7570531125cd3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.19.0-202508120121.p2.g82308d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:273f45ddf640c69894c588eaf7e8f3f4968345daf5fe9c67e83834910ca416d0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:273f45ddf640c69894c588eaf7e8f3f4968345daf5fe9c67e83834910ca416d0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:273f45ddf640c69894c588eaf7e8f3f4968345daf5fe9c67e83834910ca416d0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256%3A273f45ddf640c69894c588eaf7e8f3f4968345daf5fe9c67e83834910ca416d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.19.0-202508130123.p2.gdc77dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:b1269f2857b19d228e71159c5cde263d990126b3b8db82a70026e9df043a8d71_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:b1269f2857b19d228e71159c5cde263d990126b3b8db82a70026e9df043a8d71_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:b1269f2857b19d228e71159c5cde263d990126b3b8db82a70026e9df043a8d71_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256%3Ab1269f2857b19d228e71159c5cde263d990126b3b8db82a70026e9df043a8d71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.19.0-202508130123.p2.gdc77dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b63297eb3d678ecf83cc1200a29c401085b651706ece94f01eb93829deb0b3ae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b63297eb3d678ecf83cc1200a29c401085b651706ece94f01eb93829deb0b3ae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b63297eb3d678ecf83cc1200a29c401085b651706ece94f01eb93829deb0b3ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256%3Ab63297eb3d678ecf83cc1200a29c401085b651706ece94f01eb93829deb0b3ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.19.0-202508130123.p2.gb8e06f4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2f7db7d1f9fa9acabae0261a273192144a663da109c8d8974e5736640c26c2d8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2f7db7d1f9fa9acabae0261a273192144a663da109c8d8974e5736640c26c2d8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2f7db7d1f9fa9acabae0261a273192144a663da109c8d8974e5736640c26c2d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256%3A2f7db7d1f9fa9acabae0261a273192144a663da109c8d8974e5736640c26c2d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.19.0-202508130123.p2.g1d76c12.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:32e6748e2ac2335fedc4ca18c94cecadee091e25a0a8edccbd02725e05533b86_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:32e6748e2ac2335fedc4ca18c94cecadee091e25a0a8edccbd02725e05533b86_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:32e6748e2ac2335fedc4ca18c94cecadee091e25a0a8edccbd02725e05533b86_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256%3A32e6748e2ac2335fedc4ca18c94cecadee091e25a0a8edccbd02725e05533b86?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.19.0-202508130123.p2.g40e63d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:65372a886cd596176d41514abec860f2f4ddaed82afbb6f0effb2877a7a59bda_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:65372a886cd596176d41514abec860f2f4ddaed82afbb6f0effb2877a7a59bda_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:65372a886cd596176d41514abec860f2f4ddaed82afbb6f0effb2877a7a59bda_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256%3A65372a886cd596176d41514abec860f2f4ddaed82afbb6f0effb2877a7a59bda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.19.0-202508120121.p2.gdbf2117.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:a18d2a48d43dafe6e924fd68e26f3d2e311c21e217e36fecd23356365ba93ed7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:a18d2a48d43dafe6e924fd68e26f3d2e311c21e217e36fecd23356365ba93ed7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:a18d2a48d43dafe6e924fd68e26f3d2e311c21e217e36fecd23356365ba93ed7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256%3Aa18d2a48d43dafe6e924fd68e26f3d2e311c21e217e36fecd23356365ba93ed7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.19.0-202508120121.p2.ga50fbc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5b3ccd2082878f619ac0a597483cae08565e91931cf6e82bef083385a91163a2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5b3ccd2082878f619ac0a597483cae08565e91931cf6e82bef083385a91163a2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5b3ccd2082878f619ac0a597483cae08565e91931cf6e82bef083385a91163a2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256%3A5b3ccd2082878f619ac0a597483cae08565e91931cf6e82bef083385a91163a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.19.0-202508120121.p2.g860f16d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:3867ded2ffdab64485aeaec3be5b69916ce0c0de448ad6defc3e3a68e518152a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:3867ded2ffdab64485aeaec3be5b69916ce0c0de448ad6defc3e3a68e518152a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:3867ded2ffdab64485aeaec3be5b69916ce0c0de448ad6defc3e3a68e518152a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256%3A3867ded2ffdab64485aeaec3be5b69916ce0c0de448ad6defc3e3a68e518152a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-cni-container-v4.19.0-202508120121.p2.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:bf21f694d571bb0e957c57e502ad89176e8aef5a942d0236eccb791fdbdfa138_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:bf21f694d571bb0e957c57e502ad89176e8aef5a942d0236eccb791fdbdfa138_arm64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:bf21f694d571bb0e957c57e502ad89176e8aef5a942d0236eccb791fdbdfa138_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256%3Abf21f694d571bb0e957c57e502ad89176e8aef5a942d0236eccb791fdbdfa138?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-daemon-container-v4.19.0-202508120121.p2.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67f89656c5de4d01197b56db9beec2666c38eaccc29d16109fb057e8a4de2007_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67f89656c5de4d01197b56db9beec2666c38eaccc29d16109fb057e8a4de2007_arm64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67f89656c5de4d01197b56db9beec2666c38eaccc29d16109fb057e8a4de2007_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-p4sdk-rhel9@sha256%3A67f89656c5de4d01197b56db9beec2666c38eaccc29d16109fb057e8a4de2007?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-intel-ipu-p4sdk-container-v4.19.0-202508120121.p2.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:e724f18f44852c5c1513acce1eacb346c7485f903635c851bd3566ffcc4604a3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:e724f18f44852c5c1513acce1eacb346c7485f903635c851bd3566ffcc4604a3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:e724f18f44852c5c1513acce1eacb346c7485f903635c851bd3566ffcc4604a3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-vsp-rhel9@sha256%3Ae724f18f44852c5c1513acce1eacb346c7485f903635c851bd3566ffcc4604a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-intel-ipu-vsp-container-v4.19.0-202508120121.p2.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:b1c0bb80f81e45d0e38f0307e29563c361d065c09a15fa0a47f52e7097af12a7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:b1c0bb80f81e45d0e38f0307e29563c361d065c09a15fa0a47f52e7097af12a7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:b1c0bb80f81e45d0e38f0307e29563c361d065c09a15fa0a47f52e7097af12a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256%3Ab1c0bb80f81e45d0e38f0307e29563c361d065c09a15fa0a47f52e7097af12a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-operator-container-v4.19.0-202508120121.p2.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:09c69f65d57c464f0688fb35830b5e0bbb3248d42d578f4451335fdc4583f1c8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:09c69f65d57c464f0688fb35830b5e0bbb3248d42d578f4451335fdc4583f1c8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:09c69f65d57c464f0688fb35830b5e0bbb3248d42d578f4451335fdc4583f1c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256%3A09c69f65d57c464f0688fb35830b5e0bbb3248d42d578f4451335fdc4583f1c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.19.0-202508130123.p2.g76ac251.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c6d8d93810221511a2496f1491fe396c1d6b25857a967805c6ad4677f16b1897_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c6d8d93810221511a2496f1491fe396c1d6b25857a967805c6ad4677f16b1897_arm64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c6d8d93810221511a2496f1491fe396c1d6b25857a967805c6ad4677f16b1897_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3Ac6d8d93810221511a2496f1491fe396c1d6b25857a967805c6ad4677f16b1897?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.19.0-202508120121.p2.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:649d668cafe8bdc2b57f9ca3c5e1a09094d117dc10fa78039f4d1715d1860184_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:649d668cafe8bdc2b57f9ca3c5e1a09094d117dc10fa78039f4d1715d1860184_arm64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:649d668cafe8bdc2b57f9ca3c5e1a09094d117dc10fa78039f4d1715d1860184_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3A649d668cafe8bdc2b57f9ca3c5e1a09094d117dc10fa78039f4d1715d1860184?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.19.0-202508120121.p2.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:affb78ae00889d199345e5b6ea99b815d3847af17c3bac7507833ffc4ceb02d4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:affb78ae00889d199345e5b6ea99b815d3847af17c3bac7507833ffc4ceb02d4_arm64",
"product_id": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:affb78ae00889d199345e5b6ea99b815d3847af17c3bac7507833ffc4ceb02d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256%3Aaffb78ae00889d199345e5b6ea99b815d3847af17c3bac7507833ffc4ceb02d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-compare-artifacts-container-v4.19.0-202508130123.p2.g7dd843b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:263bd1f70e1a34f5be3413ac0e10308e7c7ca016acc229fc1faff3acf2394fad_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:263bd1f70e1a34f5be3413ac0e10308e7c7ca016acc229fc1faff3acf2394fad_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:263bd1f70e1a34f5be3413ac0e10308e7c7ca016acc229fc1faff3acf2394fad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256%3A263bd1f70e1a34f5be3413ac0e10308e7c7ca016acc229fc1faff3acf2394fad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.19.0-202508120121.p2.ge748818.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5d9373ecef77d79a211b9f30af7eb1ea35f82744f479b44723625383ce63732b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5d9373ecef77d79a211b9f30af7eb1ea35f82744f479b44723625383ce63732b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5d9373ecef77d79a211b9f30af7eb1ea35f82744f479b44723625383ce63732b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256%3A5d9373ecef77d79a211b9f30af7eb1ea35f82744f479b44723625383ce63732b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.19.0-202508120121.p2.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cff3462cd78dd77b96d8b93b5a605cd8e85c99311110a8278bc21da1fdcbacb9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cff3462cd78dd77b96d8b93b5a605cd8e85c99311110a8278bc21da1fdcbacb9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cff3462cd78dd77b96d8b93b5a605cd8e85c99311110a8278bc21da1fdcbacb9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256%3Acff3462cd78dd77b96d8b93b5a605cd8e85c99311110a8278bc21da1fdcbacb9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.19.0-202508130123.p2.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d622b1d74724456abcc2e726c0bbf993c0193bad9d6681fd48405018f88232b5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d622b1d74724456abcc2e726c0bbf993c0193bad9d6681fd48405018f88232b5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d622b1d74724456abcc2e726c0bbf993c0193bad9d6681fd48405018f88232b5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256%3Ad622b1d74724456abcc2e726c0bbf993c0193bad9d6681fd48405018f88232b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.19.0-202508130123.p2.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:64b6c2ffae359ccbf6a3a865f2bd84ed65d8132c871040e9a94433118e499fe6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:64b6c2ffae359ccbf6a3a865f2bd84ed65d8132c871040e9a94433118e499fe6_arm64",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:64b6c2ffae359ccbf6a3a865f2bd84ed65d8132c871040e9a94433118e499fe6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256%3A64b6c2ffae359ccbf6a3a865f2bd84ed65d8132c871040e9a94433118e499fe6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.19.0-202508120121.p2.ge3d5438.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:77326c1bd225665bf76e15352c5f0ae28a9cd6b2dace0d77bffc7e64062436cb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:77326c1bd225665bf76e15352c5f0ae28a9cd6b2dace0d77bffc7e64062436cb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:77326c1bd225665bf76e15352c5f0ae28a9cd6b2dace0d77bffc7e64062436cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256%3A77326c1bd225665bf76e15352c5f0ae28a9cd6b2dace0d77bffc7e64062436cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.19.0-202508120121.p2.g41232c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:bb027c3b248d8946ec04b3c18dc13f5fecedc64957ff364f2983d39b0c8ecfa0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:bb027c3b248d8946ec04b3c18dc13f5fecedc64957ff364f2983d39b0c8ecfa0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:bb027c3b248d8946ec04b3c18dc13f5fecedc64957ff364f2983d39b0c8ecfa0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256%3Abb027c3b248d8946ec04b3c18dc13f5fecedc64957ff364f2983d39b0c8ecfa0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gebcff4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e88096a4aa564b700560679d8a64b35ee05ef8009eef281dd3b63f44758b3226_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e88096a4aa564b700560679d8a64b35ee05ef8009eef281dd3b63f44758b3226_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e88096a4aa564b700560679d8a64b35ee05ef8009eef281dd3b63f44758b3226_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256%3Ae88096a4aa564b700560679d8a64b35ee05ef8009eef281dd3b63f44758b3226?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.ga995cc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:75dc39fe20eaf95cffa319b057e28e620059f7919b307744db3b4f1ff537db66_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:75dc39fe20eaf95cffa319b057e28e620059f7919b307744db3b4f1ff537db66_arm64",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:75dc39fe20eaf95cffa319b057e28e620059f7919b307744db3b4f1ff537db66_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256%3A75dc39fe20eaf95cffa319b057e28e620059f7919b307744db3b4f1ff537db66?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:abb0d9bf5039d987eb2836d21aeae3dadf1c63c5ee9a07eac0648644a3edc6bc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:abb0d9bf5039d987eb2836d21aeae3dadf1c63c5ee9a07eac0648644a3edc6bc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:abb0d9bf5039d987eb2836d21aeae3dadf1c63c5ee9a07eac0648644a3edc6bc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256%3Aabb0d9bf5039d987eb2836d21aeae3dadf1c63c5ee9a07eac0648644a3edc6bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.19.0-202508120121.p2.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:abb01b586c661d56c708e54170db69e6fb3e0a17e5e72b2a5f805cb1d975fd3b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:abb01b586c661d56c708e54170db69e6fb3e0a17e5e72b2a5f805cb1d975fd3b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:abb01b586c661d56c708e54170db69e6fb3e0a17e5e72b2a5f805cb1d975fd3b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256%3Aabb01b586c661d56c708e54170db69e6fb3e0a17e5e72b2a5f805cb1d975fd3b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.19.0-202508120121.p2.g625e499.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ded41b1d6a11136d786124afedc87ae8e6bd11f20fa861c68196a8950661d29_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ded41b1d6a11136d786124afedc87ae8e6bd11f20fa861c68196a8950661d29_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ded41b1d6a11136d786124afedc87ae8e6bd11f20fa861c68196a8950661d29_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3A9ded41b1d6a11136d786124afedc87ae8e6bd11f20fa861c68196a8950661d29?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b356af83b721f72075d6c58365262d2c2f67b3e492ca609f4637f92ab74fbd6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b356af83b721f72075d6c58365262d2c2f67b3e492ca609f4637f92ab74fbd6_arm64",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b356af83b721f72075d6c58365262d2c2f67b3e492ca609f4637f92ab74fbd6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3A1b356af83b721f72075d6c58365262d2c2f67b3e492ca609f4637f92ab74fbd6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.19.0-202508120121.p2.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c17c01024c95e0304dd294bb7c2449a84cab6d835b1df5650e0df37516d6d0ad_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c17c01024c95e0304dd294bb7c2449a84cab6d835b1df5650e0df37516d6d0ad_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c17c01024c95e0304dd294bb7c2449a84cab6d835b1df5650e0df37516d6d0ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256%3Ac17c01024c95e0304dd294bb7c2449a84cab6d835b1df5650e0df37516d6d0ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-container-v4.19.0-202508120121.p2.gbe83b82.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:05ef9d42f610701dfff611b93f862059f0c5122ae91278a9d26c358333e0c7ba_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:05ef9d42f610701dfff611b93f862059f0c5122ae91278a9d26c358333e0c7ba_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:05ef9d42f610701dfff611b93f862059f0c5122ae91278a9d26c358333e0c7ba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256%3A05ef9d42f610701dfff611b93f862059f0c5122ae91278a9d26c358333e0c7ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-operator-container-v4.19.0-202508120121.p2.ge5d8476.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ba7707fee6fbe845190b631f9d174f89496730cd35468aa99b033e13533643a6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ba7707fee6fbe845190b631f9d174f89496730cd35468aa99b033e13533643a6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ba7707fee6fbe845190b631f9d174f89496730cd35468aa99b033e13533643a6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256%3Aba7707fee6fbe845190b631f9d174f89496730cd35468aa99b033e13533643a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.19.0-202508120121.p2.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:98e2bb101897f47a8ac2b645c79386007edabd66d02c0d26fad6a370bc19159b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:98e2bb101897f47a8ac2b645c79386007edabd66d02c0d26fad6a370bc19159b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:98e2bb101897f47a8ac2b645c79386007edabd66d02c0d26fad6a370bc19159b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256%3A98e2bb101897f47a8ac2b645c79386007edabd66d02c0d26fad6a370bc19159b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.19.0-202508120121.p2.ge28afe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:72cc961f53cff550130acb26a303b298038f9face6c690e57a5bc34a7f8cd2c3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:72cc961f53cff550130acb26a303b298038f9face6c690e57a5bc34a7f8cd2c3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:72cc961f53cff550130acb26a303b298038f9face6c690e57a5bc34a7f8cd2c3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256%3A72cc961f53cff550130acb26a303b298038f9face6c690e57a5bc34a7f8cd2c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gd5b4698.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:a49e39d6c2d32b5bb1e8c58206067fe87199767f5b9e21d1791b0173235584e5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:a49e39d6c2d32b5bb1e8c58206067fe87199767f5b9e21d1791b0173235584e5_arm64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:a49e39d6c2d32b5bb1e8c58206067fe87199767f5b9e21d1791b0173235584e5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3Aa49e39d6c2d32b5bb1e8c58206067fe87199767f5b9e21d1791b0173235584e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.19.0-202508130123.p2.gdc0b421.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:37ac9b61ec548059f146ca3d39272e7aa2b13debd24a6ecd2b3069ae53ebcf08_arm64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:37ac9b61ec548059f146ca3d39272e7aa2b13debd24a6ecd2b3069ae53ebcf08_arm64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:37ac9b61ec548059f146ca3d39272e7aa2b13debd24a6ecd2b3069ae53ebcf08_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3A37ac9b61ec548059f146ca3d39272e7aa2b13debd24a6ecd2b3069ae53ebcf08?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.19.0-202508130123.p2.g3751aa0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:091c98e28be15d38b5079754847c448dcfad16944d783609851998c738d9be9b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:091c98e28be15d38b5079754847c448dcfad16944d783609851998c738d9be9b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:091c98e28be15d38b5079754847c448dcfad16944d783609851998c738d9be9b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256%3A091c98e28be15d38b5079754847c448dcfad16944d783609851998c738d9be9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.19.0-202508120121.p2.ga9af043.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:10c2c6cd5090d0ff4a7e5ad15b9558fa1e3f221c008dcad067f65877c7b2dd98_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:10c2c6cd5090d0ff4a7e5ad15b9558fa1e3f221c008dcad067f65877c7b2dd98_arm64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:10c2c6cd5090d0ff4a7e5ad15b9558fa1e3f221c008dcad067f65877c7b2dd98_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256%3A10c2c6cd5090d0ff4a7e5ad15b9558fa1e3f221c008dcad067f65877c7b2dd98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:93a3a04fc77285cfe2133682e2774ba782b47202c04ebbc0382cb6176a174623_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:93a3a04fc77285cfe2133682e2774ba782b47202c04ebbc0382cb6176a174623_arm64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:93a3a04fc77285cfe2133682e2774ba782b47202c04ebbc0382cb6176a174623_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256%3A93a3a04fc77285cfe2133682e2774ba782b47202c04ebbc0382cb6176a174623?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.19.0-202508130123.p2.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:5e37895c96484a94b75b532ca9df33a9f36ea61a8eef2868f52f7b6e86f86c21_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:5e37895c96484a94b75b532ca9df33a9f36ea61a8eef2868f52f7b6e86f86c21_arm64",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:5e37895c96484a94b75b532ca9df33a9f36ea61a8eef2868f52f7b6e86f86c21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256%3A5e37895c96484a94b75b532ca9df33a9f36ea61a8eef2868f52f7b6e86f86c21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-container-v4.19.0-202508120121.p2.gb851d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f743d68af878703b03102253b4c323b770e98e336795e7621c68cd075f99868_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f743d68af878703b03102253b4c323b770e98e336795e7621c68cd075f99868_arm64",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f743d68af878703b03102253b4c323b770e98e336795e7621c68cd075f99868_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256%3A9f743d68af878703b03102253b4c323b770e98e336795e7621c68cd075f99868?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-operator-container-v4.19.0-202508120121.p2.ge5d8476.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bdecf89190fe619178e251407a3289950a131faf22ac2637d36c496d28439526_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bdecf89190fe619178e251407a3289950a131faf22ac2637d36c496d28439526_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bdecf89190fe619178e251407a3289950a131faf22ac2637d36c496d28439526_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256%3Abdecf89190fe619178e251407a3289950a131faf22ac2637d36c496d28439526?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-sriov-network-metrics-exporter-container-v4.19.0-202508120121.p2.ged61e35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:6d4b3c8ddd9cbfec0be439184e8bdb95f0af6d16726eb081e26055a1560045b5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:6d4b3c8ddd9cbfec0be439184e8bdb95f0af6d16726eb081e26055a1560045b5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:6d4b3c8ddd9cbfec0be439184e8bdb95f0af6d16726eb081e26055a1560045b5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256%3A6d4b3c8ddd9cbfec0be439184e8bdb95f0af6d16726eb081e26055a1560045b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-sriov-rdma-cni-container-v4.19.0-202508130123.p2.g31dc4a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:37168eacca946118ec6f73850b053294121feb9ce116b77e61848ee30e22fcc8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:37168eacca946118ec6f73850b053294121feb9ce116b77e61848ee30e22fcc8_arm64",
"product_id": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:37168eacca946118ec6f73850b053294121feb9ce116b77e61848ee30e22fcc8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256%3A37168eacca946118ec6f73850b053294121feb9ce116b77e61848ee30e22fcc8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=pf-status-relay-container-v4.19.0-202508130123.p2.g356d927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:2dddad3bab6f5bdd840a6897a221a1f4c00b8ec657d67166c37dacd93b49cd9b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:2dddad3bab6f5bdd840a6897a221a1f4c00b8ec657d67166c37dacd93b49cd9b_arm64",
"product_id": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:2dddad3bab6f5bdd840a6897a221a1f4c00b8ec657d67166c37dacd93b49cd9b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256%3A2dddad3bab6f5bdd840a6897a221a1f4c00b8ec657d67166c37dacd93b49cd9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=pf-status-relay-operator-container-v4.19.0-202508130123.p2.g819a7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:3f81bc8819feb3a977dedd1366c92e75d7162afee16a5cc31ad8d945c899b58c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:3f81bc8819feb3a977dedd1366c92e75d7162afee16a5cc31ad8d945c899b58c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:3f81bc8819feb3a977dedd1366c92e75d7162afee16a5cc31ad8d945c899b58c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256%3A3f81bc8819feb3a977dedd1366c92e75d7162afee16a5cc31ad8d945c899b58c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.19.0-202508130123.p2.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:bf19e566001165173931c4546e97ec78c1912291f9fa31aa3185f7811c548662_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:bf19e566001165173931c4546e97ec78c1912291f9fa31aa3185f7811c548662_arm64",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:bf19e566001165173931c4546e97ec78c1912291f9fa31aa3185f7811c548662_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256%3Abf19e566001165173931c4546e97ec78c1912291f9fa31aa3185f7811c548662?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.19.0-202508130123.p2.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:48133238fa3ddea1d302e0aa9917ed10c94398fe2b07ab45b154f8fe51e8bb5e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:48133238fa3ddea1d302e0aa9917ed10c94398fe2b07ab45b154f8fe51e8bb5e_arm64",
"product_id": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:48133238fa3ddea1d302e0aa9917ed10c94398fe2b07ab45b154f8fe51e8bb5e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256%3A48133238fa3ddea1d302e0aa9917ed10c94398fe2b07ab45b154f8fe51e8bb5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.19.0-202508120121.p2.g91f918a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:7470292107bf84498f2ea74aa8bdf84c8ee689140c54d91b04527e79ebafb135_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:7470292107bf84498f2ea74aa8bdf84c8ee689140c54d91b04527e79ebafb135_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:7470292107bf84498f2ea74aa8bdf84c8ee689140c54d91b04527e79ebafb135_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256%3A7470292107bf84498f2ea74aa8bdf84c8ee689140c54d91b04527e79ebafb135?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.19.0-202508120121.p2.g935cd93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:65407af75bd78cdd6b927bacb59f781cd4f82c29508d17c39453569e26670210_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:65407af75bd78cdd6b927bacb59f781cd4f82c29508d17c39453569e26670210_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:65407af75bd78cdd6b927bacb59f781cd4f82c29508d17c39453569e26670210_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256%3A65407af75bd78cdd6b927bacb59f781cd4f82c29508d17c39453569e26670210?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.19.0-202508120121.p2.gdc77dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:61ebd6c7eb992050cce70e79918e75064c525004c051202cb08077b9f490f5e0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:61ebd6c7eb992050cce70e79918e75064c525004c051202cb08077b9f490f5e0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:61ebd6c7eb992050cce70e79918e75064c525004c051202cb08077b9f490f5e0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256%3A61ebd6c7eb992050cce70e79918e75064c525004c051202cb08077b9f490f5e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.19.0-202508120121.p2.g82308d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:9ed3401dc183457053281a12a57fe6dc993290d5f4e4b294c9f447698e62df5a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:9ed3401dc183457053281a12a57fe6dc993290d5f4e4b294c9f447698e62df5a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:9ed3401dc183457053281a12a57fe6dc993290d5f4e4b294c9f447698e62df5a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256%3A9ed3401dc183457053281a12a57fe6dc993290d5f4e4b294c9f447698e62df5a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.19.0-202508130123.p2.gdc77dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:12d3c3e8e9a9ae8e3d1ba93722edcc018c927b1b9f1c4d0ff26abb7778f79fb1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:12d3c3e8e9a9ae8e3d1ba93722edcc018c927b1b9f1c4d0ff26abb7778f79fb1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:12d3c3e8e9a9ae8e3d1ba93722edcc018c927b1b9f1c4d0ff26abb7778f79fb1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256%3A12d3c3e8e9a9ae8e3d1ba93722edcc018c927b1b9f1c4d0ff26abb7778f79fb1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.19.0-202508130123.p2.gdc77dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:018cdd7a818977ca51194c2c88fd6fc3653dc2226421ab5f67fb4068b11618c8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:018cdd7a818977ca51194c2c88fd6fc3653dc2226421ab5f67fb4068b11618c8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:018cdd7a818977ca51194c2c88fd6fc3653dc2226421ab5f67fb4068b11618c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256%3A018cdd7a818977ca51194c2c88fd6fc3653dc2226421ab5f67fb4068b11618c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.19.0-202508130123.p2.gb8e06f4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1d0fdb010186a7b58f7d101060ee983f8e79dc4214e22f6b983cb41aac30d41a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1d0fdb010186a7b58f7d101060ee983f8e79dc4214e22f6b983cb41aac30d41a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1d0fdb010186a7b58f7d101060ee983f8e79dc4214e22f6b983cb41aac30d41a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256%3A1d0fdb010186a7b58f7d101060ee983f8e79dc4214e22f6b983cb41aac30d41a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.19.0-202508130123.p2.g1d76c12.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:d743102d518726bc18f363a610a845a07ccdf267a9283d8a3f705e5fd986b282_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:d743102d518726bc18f363a610a845a07ccdf267a9283d8a3f705e5fd986b282_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:d743102d518726bc18f363a610a845a07ccdf267a9283d8a3f705e5fd986b282_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256%3Ad743102d518726bc18f363a610a845a07ccdf267a9283d8a3f705e5fd986b282?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.19.0-202508120121.p2.gdbf2117.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:3c1887c75b8d21dc56dddc675523dd8b2e69a8f6a83c7bcb2b769b0e023e3653_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:3c1887c75b8d21dc56dddc675523dd8b2e69a8f6a83c7bcb2b769b0e023e3653_s390x",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:3c1887c75b8d21dc56dddc675523dd8b2e69a8f6a83c7bcb2b769b0e023e3653_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256%3A3c1887c75b8d21dc56dddc675523dd8b2e69a8f6a83c7bcb2b769b0e023e3653?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.19.0-202508120121.p2.ga50fbc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8de8338fdfd127ccb1cfb6bbfae5e2b3e4d764516e65819da2099d56302c5ab6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8de8338fdfd127ccb1cfb6bbfae5e2b3e4d764516e65819da2099d56302c5ab6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8de8338fdfd127ccb1cfb6bbfae5e2b3e4d764516e65819da2099d56302c5ab6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256%3A8de8338fdfd127ccb1cfb6bbfae5e2b3e4d764516e65819da2099d56302c5ab6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.19.0-202508120121.p2.g860f16d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:778bfe8a5839aa4cee9828791baa2514d5ded6369af0aaae99fd0e89a3fcf441_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:778bfe8a5839aa4cee9828791baa2514d5ded6369af0aaae99fd0e89a3fcf441_s390x",
"product_id": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:778bfe8a5839aa4cee9828791baa2514d5ded6369af0aaae99fd0e89a3fcf441_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256%3A778bfe8a5839aa4cee9828791baa2514d5ded6369af0aaae99fd0e89a3fcf441?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-cni-container-v4.19.0-202508120121.p2.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:79da6f1927e17329ddc74a131a9aebee590092cde7cd52b9b5b28788285c193b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:79da6f1927e17329ddc74a131a9aebee590092cde7cd52b9b5b28788285c193b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:79da6f1927e17329ddc74a131a9aebee590092cde7cd52b9b5b28788285c193b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256%3A79da6f1927e17329ddc74a131a9aebee590092cde7cd52b9b5b28788285c193b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-daemon-container-v4.19.0-202508120121.p2.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:a8a0b7275ad504ff17d9648ec392030d7f0d38de648d670bbd5f41a750760aaf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:a8a0b7275ad504ff17d9648ec392030d7f0d38de648d670bbd5f41a750760aaf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:a8a0b7275ad504ff17d9648ec392030d7f0d38de648d670bbd5f41a750760aaf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256%3Aa8a0b7275ad504ff17d9648ec392030d7f0d38de648d670bbd5f41a750760aaf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-operator-container-v4.19.0-202508120121.p2.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:63f57e78dddbf8f168a49f2255cef9281f377316b43d66163da739dff5a3ba41_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:63f57e78dddbf8f168a49f2255cef9281f377316b43d66163da739dff5a3ba41_s390x",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:63f57e78dddbf8f168a49f2255cef9281f377316b43d66163da739dff5a3ba41_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3A63f57e78dddbf8f168a49f2255cef9281f377316b43d66163da739dff5a3ba41?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.19.0-202508120121.p2.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:688482737b670330c98c887277895f76c17c7ea7b709f8cfd5e54fdb465c7951_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:688482737b670330c98c887277895f76c17c7ea7b709f8cfd5e54fdb465c7951_s390x",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:688482737b670330c98c887277895f76c17c7ea7b709f8cfd5e54fdb465c7951_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3A688482737b670330c98c887277895f76c17c7ea7b709f8cfd5e54fdb465c7951?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.19.0-202508120121.p2.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:dd154a5e949b2accd912a1b055718cba0974196445979915d6579e681a18b7f1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:dd154a5e949b2accd912a1b055718cba0974196445979915d6579e681a18b7f1_s390x",
"product_id": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:dd154a5e949b2accd912a1b055718cba0974196445979915d6579e681a18b7f1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256%3Add154a5e949b2accd912a1b055718cba0974196445979915d6579e681a18b7f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-compare-artifacts-container-v4.19.0-202508130123.p2.g7dd843b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2bc6e45f1e17c14fc01a4f674f9413695fb3ae14f4bc2ba4642350037ea07d7e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2bc6e45f1e17c14fc01a4f674f9413695fb3ae14f4bc2ba4642350037ea07d7e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2bc6e45f1e17c14fc01a4f674f9413695fb3ae14f4bc2ba4642350037ea07d7e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256%3A2bc6e45f1e17c14fc01a4f674f9413695fb3ae14f4bc2ba4642350037ea07d7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.19.0-202508120121.p2.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cc13104ec5c3d01093afb8d7c08cb39f8518e411452c1cbfb406d4459e940dd0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cc13104ec5c3d01093afb8d7c08cb39f8518e411452c1cbfb406d4459e940dd0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cc13104ec5c3d01093afb8d7c08cb39f8518e411452c1cbfb406d4459e940dd0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256%3Acc13104ec5c3d01093afb8d7c08cb39f8518e411452c1cbfb406d4459e940dd0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.19.0-202508130123.p2.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:9706a7d2a1bc022b16e1e9db44c6839dbe4825dbb32c94cbb7d5a47e4b26c44f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:9706a7d2a1bc022b16e1e9db44c6839dbe4825dbb32c94cbb7d5a47e4b26c44f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:9706a7d2a1bc022b16e1e9db44c6839dbe4825dbb32c94cbb7d5a47e4b26c44f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256%3A9706a7d2a1bc022b16e1e9db44c6839dbe4825dbb32c94cbb7d5a47e4b26c44f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.19.0-202508130123.p2.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1433112c3389a22958234f90b88ade73a00087344bde9461f678a502e694d32e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1433112c3389a22958234f90b88ade73a00087344bde9461f678a502e694d32e_s390x",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1433112c3389a22958234f90b88ade73a00087344bde9461f678a502e694d32e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256%3A1433112c3389a22958234f90b88ade73a00087344bde9461f678a502e694d32e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.19.0-202508120121.p2.ge3d5438.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:63223a34010dc1c503f9c409e0b0c48c03457c4e270374b56846eaafeb68e17e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:63223a34010dc1c503f9c409e0b0c48c03457c4e270374b56846eaafeb68e17e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:63223a34010dc1c503f9c409e0b0c48c03457c4e270374b56846eaafeb68e17e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256%3A63223a34010dc1c503f9c409e0b0c48c03457c4e270374b56846eaafeb68e17e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.19.0-202508120121.p2.g41232c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:491cacf8122a49e4ea134664b47c880bedc1df135cdd03230ae2cd267d743b81_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:491cacf8122a49e4ea134664b47c880bedc1df135cdd03230ae2cd267d743b81_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:491cacf8122a49e4ea134664b47c880bedc1df135cdd03230ae2cd267d743b81_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256%3A491cacf8122a49e4ea134664b47c880bedc1df135cdd03230ae2cd267d743b81?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gebcff4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:5eb932d7c243dcd36741eb6e54f8db6fedf21508f19086db94431fa93954098a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:5eb932d7c243dcd36741eb6e54f8db6fedf21508f19086db94431fa93954098a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:5eb932d7c243dcd36741eb6e54f8db6fedf21508f19086db94431fa93954098a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256%3A5eb932d7c243dcd36741eb6e54f8db6fedf21508f19086db94431fa93954098a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.ga995cc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:825ba6424c076bd2dbf79f79911105ee17a678ec505d77b70481131d67b794ba_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:825ba6424c076bd2dbf79f79911105ee17a678ec505d77b70481131d67b794ba_s390x",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:825ba6424c076bd2dbf79f79911105ee17a678ec505d77b70481131d67b794ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256%3A825ba6424c076bd2dbf79f79911105ee17a678ec505d77b70481131d67b794ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:eaa762e601aa89376e14e84820ba46cedae97bafd52fc246d0009e9f08fec391_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:eaa762e601aa89376e14e84820ba46cedae97bafd52fc246d0009e9f08fec391_s390x",
"product_id": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:eaa762e601aa89376e14e84820ba46cedae97bafd52fc246d0009e9f08fec391_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256%3Aeaa762e601aa89376e14e84820ba46cedae97bafd52fc246d0009e9f08fec391?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.19.0-202508120121.p2.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f53e5019dd84d875de6a9d6231ae91c157d203ffcc5a77e810b244ee0f056f21_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f53e5019dd84d875de6a9d6231ae91c157d203ffcc5a77e810b244ee0f056f21_s390x",
"product_id": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f53e5019dd84d875de6a9d6231ae91c157d203ffcc5a77e810b244ee0f056f21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256%3Af53e5019dd84d875de6a9d6231ae91c157d203ffcc5a77e810b244ee0f056f21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.19.0-202508120121.p2.g625e499.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:473d7c0a07bf93cbd663233a89423117f625e7515c29da0545c62a0b270fb0d2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:473d7c0a07bf93cbd663233a89423117f625e7515c29da0545c62a0b270fb0d2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:473d7c0a07bf93cbd663233a89423117f625e7515c29da0545c62a0b270fb0d2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3A473d7c0a07bf93cbd663233a89423117f625e7515c29da0545c62a0b270fb0d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116d130f6552036df239d79061250ea05d28042198ccfa9da69822d8ddd14a9b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116d130f6552036df239d79061250ea05d28042198ccfa9da69822d8ddd14a9b_s390x",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116d130f6552036df239d79061250ea05d28042198ccfa9da69822d8ddd14a9b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3A116d130f6552036df239d79061250ea05d28042198ccfa9da69822d8ddd14a9b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.19.0-202508120121.p2.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:6a1bd7c111c70e3fdd54128df4d634fa5f5e3bacf570858abffb2fb2625d821e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:6a1bd7c111c70e3fdd54128df4d634fa5f5e3bacf570858abffb2fb2625d821e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:6a1bd7c111c70e3fdd54128df4d634fa5f5e3bacf570858abffb2fb2625d821e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256%3A6a1bd7c111c70e3fdd54128df4d634fa5f5e3bacf570858abffb2fb2625d821e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.19.0-202508120121.p2.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:f08dae14ea38be638acac343c91682a1576467a9efb19fc11f591651e9b75c75_s390x",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:f08dae14ea38be638acac343c91682a1576467a9efb19fc11f591651e9b75c75_s390x",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:f08dae14ea38be638acac343c91682a1576467a9efb19fc11f591651e9b75c75_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3Af08dae14ea38be638acac343c91682a1576467a9efb19fc11f591651e9b75c75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.19.0-202508130123.p2.gdc0b421.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:3aafb144756e00292f1ec22cdb9deda68bd5d7bbc4cd7a8fbe36bc0610fdb21e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:3aafb144756e00292f1ec22cdb9deda68bd5d7bbc4cd7a8fbe36bc0610fdb21e_s390x",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:3aafb144756e00292f1ec22cdb9deda68bd5d7bbc4cd7a8fbe36bc0610fdb21e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3A3aafb144756e00292f1ec22cdb9deda68bd5d7bbc4cd7a8fbe36bc0610fdb21e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.19.0-202508130123.p2.g3751aa0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7fd7541997cae85dcccc4009121eaf03395246d2b77a3ef08f6b7a4f2b891d21_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7fd7541997cae85dcccc4009121eaf03395246d2b77a3ef08f6b7a4f2b891d21_s390x",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7fd7541997cae85dcccc4009121eaf03395246d2b77a3ef08f6b7a4f2b891d21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256%3A7fd7541997cae85dcccc4009121eaf03395246d2b77a3ef08f6b7a4f2b891d21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.19.0-202508120121.p2.ga9af043.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2c4adf67cfc2a35e548af6457e7b73699f733582548f58706f9bc46b6f6fde55_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2c4adf67cfc2a35e548af6457e7b73699f733582548f58706f9bc46b6f6fde55_s390x",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2c4adf67cfc2a35e548af6457e7b73699f733582548f58706f9bc46b6f6fde55_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256%3A2c4adf67cfc2a35e548af6457e7b73699f733582548f58706f9bc46b6f6fde55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0b0abc8afe5816c92b95b26ced9ea877baffe8b8d45e6a4fcb141f260b5bb953_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0b0abc8afe5816c92b95b26ced9ea877baffe8b8d45e6a4fcb141f260b5bb953_s390x",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0b0abc8afe5816c92b95b26ced9ea877baffe8b8d45e6a4fcb141f260b5bb953_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256%3A0b0abc8afe5816c92b95b26ced9ea877baffe8b8d45e6a4fcb141f260b5bb953?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.19.0-202508130123.p2.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9373e0dc47cb15ecb59672e7351540e9c2a91a29e51cd2250e64bc43cad00b34_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9373e0dc47cb15ecb59672e7351540e9c2a91a29e51cd2250e64bc43cad00b34_s390x",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9373e0dc47cb15ecb59672e7351540e9c2a91a29e51cd2250e64bc43cad00b34_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256%3A9373e0dc47cb15ecb59672e7351540e9c2a91a29e51cd2250e64bc43cad00b34?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-container-v4.19.0-202508120121.p2.gb851d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6b53a3ce9cdce5a4bbc811f6e58631f97da7750e0bb177395e624313825b9f4a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6b53a3ce9cdce5a4bbc811f6e58631f97da7750e0bb177395e624313825b9f4a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6b53a3ce9cdce5a4bbc811f6e58631f97da7750e0bb177395e624313825b9f4a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256%3A6b53a3ce9cdce5a4bbc811f6e58631f97da7750e0bb177395e624313825b9f4a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-operator-container-v4.19.0-202508120121.p2.ge5d8476.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:0657a0e9ded843fe3f50f6e51bba7b62d7195e5e692452cc49216b19f2b5e5e7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:0657a0e9ded843fe3f50f6e51bba7b62d7195e5e692452cc49216b19f2b5e5e7_s390x",
"product_id": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:0657a0e9ded843fe3f50f6e51bba7b62d7195e5e692452cc49216b19f2b5e5e7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256%3A0657a0e9ded843fe3f50f6e51bba7b62d7195e5e692452cc49216b19f2b5e5e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=pf-status-relay-container-v4.19.0-202508130123.p2.g356d927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:ad84b47c2a5dad8a3e57b563318369c775375d36b2d8833aed8b053bc99901b6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:ad84b47c2a5dad8a3e57b563318369c775375d36b2d8833aed8b053bc99901b6_s390x",
"product_id": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:ad84b47c2a5dad8a3e57b563318369c775375d36b2d8833aed8b053bc99901b6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256%3Aad84b47c2a5dad8a3e57b563318369c775375d36b2d8833aed8b053bc99901b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=pf-status-relay-operator-container-v4.19.0-202508130123.p2.g819a7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b5b8ef8b7602ec5979dd8cbc92ff93e96eb72663e8a7a2709a50b78ad4d89842_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b5b8ef8b7602ec5979dd8cbc92ff93e96eb72663e8a7a2709a50b78ad4d89842_s390x",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b5b8ef8b7602ec5979dd8cbc92ff93e96eb72663e8a7a2709a50b78ad4d89842_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256%3Ab5b8ef8b7602ec5979dd8cbc92ff93e96eb72663e8a7a2709a50b78ad4d89842?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.19.0-202508130123.p2.gb8e06f4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9abd0603711135abd22c0e4e4a8df0441ee4c50ef4a40ff9493b1f8a105d3c22_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9abd0603711135abd22c0e4e4a8df0441ee4c50ef4a40ff9493b1f8a105d3c22_s390x",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9abd0603711135abd22c0e4e4a8df0441ee4c50ef4a40ff9493b1f8a105d3c22_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256%3A9abd0603711135abd22c0e4e4a8df0441ee4c50ef4a40ff9493b1f8a105d3c22?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.19.0-202508130123.p2.g1d76c12.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:06abbbf9c703cde237d182263e199be3216f451e36907ec08a5f614965e736d3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:06abbbf9c703cde237d182263e199be3216f451e36907ec08a5f614965e736d3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:06abbbf9c703cde237d182263e199be3216f451e36907ec08a5f614965e736d3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:649d668cafe8bdc2b57f9ca3c5e1a09094d117dc10fa78039f4d1715d1860184_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:649d668cafe8bdc2b57f9ca3c5e1a09094d117dc10fa78039f4d1715d1860184_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:649d668cafe8bdc2b57f9ca3c5e1a09094d117dc10fa78039f4d1715d1860184_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:688482737b670330c98c887277895f76c17c7ea7b709f8cfd5e54fdb465c7951_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:688482737b670330c98c887277895f76c17c7ea7b709f8cfd5e54fdb465c7951_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:688482737b670330c98c887277895f76c17c7ea7b709f8cfd5e54fdb465c7951_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:8c46f43e9e575cd1e00df59d54a8ee276462efa8149533567343d6a94ee3ddc9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:8c46f43e9e575cd1e00df59d54a8ee276462efa8149533567343d6a94ee3ddc9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:8c46f43e9e575cd1e00df59d54a8ee276462efa8149533567343d6a94ee3ddc9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:63f57e78dddbf8f168a49f2255cef9281f377316b43d66163da739dff5a3ba41_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:63f57e78dddbf8f168a49f2255cef9281f377316b43d66163da739dff5a3ba41_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:63f57e78dddbf8f168a49f2255cef9281f377316b43d66163da739dff5a3ba41_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:a6340f679da372e1d0463bb6a9af9a955d473d66071481e23deb4d59b4407b02_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:a6340f679da372e1d0463bb6a9af9a955d473d66071481e23deb4d59b4407b02_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:a6340f679da372e1d0463bb6a9af9a955d473d66071481e23deb4d59b4407b02_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c6d8d93810221511a2496f1491fe396c1d6b25857a967805c6ad4677f16b1897_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c6d8d93810221511a2496f1491fe396c1d6b25857a967805c6ad4677f16b1897_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c6d8d93810221511a2496f1491fe396c1d6b25857a967805c6ad4677f16b1897_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:fbd01964a2471b5d4a8d3fee1a9f09dbbd848eed2f0345353e900436630d0234_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:fbd01964a2471b5d4a8d3fee1a9f09dbbd848eed2f0345353e900436630d0234_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:fbd01964a2471b5d4a8d3fee1a9f09dbbd848eed2f0345353e900436630d0234_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:4bde27ff779af639ac5bcf49feea21ea251182f95fe55983e81f6a0009b361ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:4bde27ff779af639ac5bcf49feea21ea251182f95fe55983e81f6a0009b361ba_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:4bde27ff779af639ac5bcf49feea21ea251182f95fe55983e81f6a0009b361ba_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:affb78ae00889d199345e5b6ea99b815d3847af17c3bac7507833ffc4ceb02d4_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:affb78ae00889d199345e5b6ea99b815d3847af17c3bac7507833ffc4ceb02d4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:affb78ae00889d199345e5b6ea99b815d3847af17c3bac7507833ffc4ceb02d4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:dd154a5e949b2accd912a1b055718cba0974196445979915d6579e681a18b7f1_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:dd154a5e949b2accd912a1b055718cba0974196445979915d6579e681a18b7f1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:dd154a5e949b2accd912a1b055718cba0974196445979915d6579e681a18b7f1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:ee2557cfa980910293f194b022b72f6ccbeac8a552be573fc12f963e4d628400_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:ee2557cfa980910293f194b022b72f6ccbeac8a552be573fc12f963e4d628400_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:ee2557cfa980910293f194b022b72f6ccbeac8a552be573fc12f963e4d628400_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116d130f6552036df239d79061250ea05d28042198ccfa9da69822d8ddd14a9b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116d130f6552036df239d79061250ea05d28042198ccfa9da69822d8ddd14a9b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116d130f6552036df239d79061250ea05d28042198ccfa9da69822d8ddd14a9b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b356af83b721f72075d6c58365262d2c2f67b3e492ca609f4637f92ab74fbd6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b356af83b721f72075d6c58365262d2c2f67b3e492ca609f4637f92ab74fbd6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b356af83b721f72075d6c58365262d2c2f67b3e492ca609f4637f92ab74fbd6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:226c71079894af50454e7e01c9086f23175b0a425387d88e0edcfbd9065bc69f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:226c71079894af50454e7e01c9086f23175b0a425387d88e0edcfbd9065bc69f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:226c71079894af50454e7e01c9086f23175b0a425387d88e0edcfbd9065bc69f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:68d7ada803e02e3a199d65b8830e0abcce858fb0cf5089f8a7881db5e477900f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:68d7ada803e02e3a199d65b8830e0abcce858fb0cf5089f8a7881db5e477900f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:68d7ada803e02e3a199d65b8830e0abcce858fb0cf5089f8a7881db5e477900f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:145f998d5eba1a599489c815343cb9d4ff111565d07fe71c5acecfcd87fb4784_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:145f998d5eba1a599489c815343cb9d4ff111565d07fe71c5acecfcd87fb4784_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:145f998d5eba1a599489c815343cb9d4ff111565d07fe71c5acecfcd87fb4784_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:37ac9b61ec548059f146ca3d39272e7aa2b13debd24a6ecd2b3069ae53ebcf08_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:37ac9b61ec548059f146ca3d39272e7aa2b13debd24a6ecd2b3069ae53ebcf08_arm64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:37ac9b61ec548059f146ca3d39272e7aa2b13debd24a6ecd2b3069ae53ebcf08_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:3aafb144756e00292f1ec22cdb9deda68bd5d7bbc4cd7a8fbe36bc0610fdb21e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:3aafb144756e00292f1ec22cdb9deda68bd5d7bbc4cd7a8fbe36bc0610fdb21e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:3aafb144756e00292f1ec22cdb9deda68bd5d7bbc4cd7a8fbe36bc0610fdb21e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:62e315ef074df87724dfe595f9c1bbcba8ad45302b38145d06c50bbe333e6323_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:62e315ef074df87724dfe595f9c1bbcba8ad45302b38145d06c50bbe333e6323_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:62e315ef074df87724dfe595f9c1bbcba8ad45302b38145d06c50bbe333e6323_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:209afdc6370a5a757f2e4451cb959f6534657bd87470ab1c946b40a6a4c02260_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:209afdc6370a5a757f2e4451cb959f6534657bd87470ab1c946b40a6a4c02260_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:209afdc6370a5a757f2e4451cb959f6534657bd87470ab1c946b40a6a4c02260_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:73c9379e7b8d07f004505f7dadeb31b9a7d5cae84a50958b514fbec53019a493_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:73c9379e7b8d07f004505f7dadeb31b9a7d5cae84a50958b514fbec53019a493_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:73c9379e7b8d07f004505f7dadeb31b9a7d5cae84a50958b514fbec53019a493_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:a49e39d6c2d32b5bb1e8c58206067fe87199767f5b9e21d1791b0173235584e5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:a49e39d6c2d32b5bb1e8c58206067fe87199767f5b9e21d1791b0173235584e5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:a49e39d6c2d32b5bb1e8c58206067fe87199767f5b9e21d1791b0173235584e5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:f08dae14ea38be638acac343c91682a1576467a9efb19fc11f591651e9b75c75_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:f08dae14ea38be638acac343c91682a1576467a9efb19fc11f591651e9b75c75_s390x"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:f08dae14ea38be638acac343c91682a1576467a9efb19fc11f591651e9b75c75_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:0087aa04b75731b5d4fd96082f0085207d6fd0e71441ac0e56550412e9eda177_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:0087aa04b75731b5d4fd96082f0085207d6fd0e71441ac0e56550412e9eda177_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:0087aa04b75731b5d4fd96082f0085207d6fd0e71441ac0e56550412e9eda177_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1433112c3389a22958234f90b88ade73a00087344bde9461f678a502e694d32e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1433112c3389a22958234f90b88ade73a00087344bde9461f678a502e694d32e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1433112c3389a22958234f90b88ade73a00087344bde9461f678a502e694d32e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:64b6c2ffae359ccbf6a3a865f2bd84ed65d8132c871040e9a94433118e499fe6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:64b6c2ffae359ccbf6a3a865f2bd84ed65d8132c871040e9a94433118e499fe6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:64b6c2ffae359ccbf6a3a865f2bd84ed65d8132c871040e9a94433118e499fe6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e8b4baccc056098855286f46d30fb8e06e0f1618470235e71372b576d5f9f729_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e8b4baccc056098855286f46d30fb8e06e0f1618470235e71372b576d5f9f729_amd64"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e8b4baccc056098855286f46d30fb8e06e0f1618470235e71372b576d5f9f729_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:491cacf8122a49e4ea134664b47c880bedc1df135cdd03230ae2cd267d743b81_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:491cacf8122a49e4ea134664b47c880bedc1df135cdd03230ae2cd267d743b81_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:491cacf8122a49e4ea134664b47c880bedc1df135cdd03230ae2cd267d743b81_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:bb027c3b248d8946ec04b3c18dc13f5fecedc64957ff364f2983d39b0c8ecfa0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:bb027c3b248d8946ec04b3c18dc13f5fecedc64957ff364f2983d39b0c8ecfa0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:bb027c3b248d8946ec04b3c18dc13f5fecedc64957ff364f2983d39b0c8ecfa0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:c8bd9db982d5e9d37af542fe4b4daf6487d432558658496d9abd542ef548e8ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:c8bd9db982d5e9d37af542fe4b4daf6487d432558658496d9abd542ef548e8ec_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:c8bd9db982d5e9d37af542fe4b4daf6487d432558658496d9abd542ef548e8ec_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:eef50cdd9fd795abce5ad1c461dff7e662fab93c083b85e5573260d2e4b8eadd_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:eef50cdd9fd795abce5ad1c461dff7e662fab93c083b85e5573260d2e4b8eadd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:eef50cdd9fd795abce5ad1c461dff7e662fab93c083b85e5573260d2e4b8eadd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:45d6e49f4631f4f5a40dbc782920a8d564e9426e03e9f11304c7b0ec92cf67b6_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:45d6e49f4631f4f5a40dbc782920a8d564e9426e03e9f11304c7b0ec92cf67b6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:45d6e49f4631f4f5a40dbc782920a8d564e9426e03e9f11304c7b0ec92cf67b6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c17c01024c95e0304dd294bb7c2449a84cab6d835b1df5650e0df37516d6d0ad_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c17c01024c95e0304dd294bb7c2449a84cab6d835b1df5650e0df37516d6d0ad_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c17c01024c95e0304dd294bb7c2449a84cab6d835b1df5650e0df37516d6d0ad_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:05ef9d42f610701dfff611b93f862059f0c5122ae91278a9d26c358333e0c7ba_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:05ef9d42f610701dfff611b93f862059f0c5122ae91278a9d26c358333e0c7ba_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:05ef9d42f610701dfff611b93f862059f0c5122ae91278a9d26c358333e0c7ba_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1c6763d9faff7b5c6fe277cfc57a278f3230e124c7441e452af155c2f243c631_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1c6763d9faff7b5c6fe277cfc57a278f3230e124c7441e452af155c2f243c631_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1c6763d9faff7b5c6fe277cfc57a278f3230e124c7441e452af155c2f243c631_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:32e6748e2ac2335fedc4ca18c94cecadee091e25a0a8edccbd02725e05533b86_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:32e6748e2ac2335fedc4ca18c94cecadee091e25a0a8edccbd02725e05533b86_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:32e6748e2ac2335fedc4ca18c94cecadee091e25a0a8edccbd02725e05533b86_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:844a3b7ff9490f3ee6d22bf462d27228df4690bd8f353142c248879aea51f750_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:844a3b7ff9490f3ee6d22bf462d27228df4690bd8f353142c248879aea51f750_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:844a3b7ff9490f3ee6d22bf462d27228df4690bd8f353142c248879aea51f750_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:d848a2e05ee2ceb81d9268087ec3bdc7ff156b07e17a626c6134f62429092f51_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:d848a2e05ee2ceb81d9268087ec3bdc7ff156b07e17a626c6134f62429092f51_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:d848a2e05ee2ceb81d9268087ec3bdc7ff156b07e17a626c6134f62429092f51_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:169aec82c771d9eeaf8e9d7db011272c4e22b99be4edcd303c68c9349bd89961_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:169aec82c771d9eeaf8e9d7db011272c4e22b99be4edcd303c68c9349bd89961_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:169aec82c771d9eeaf8e9d7db011272c4e22b99be4edcd303c68c9349bd89961_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:5eb932d7c243dcd36741eb6e54f8db6fedf21508f19086db94431fa93954098a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:5eb932d7c243dcd36741eb6e54f8db6fedf21508f19086db94431fa93954098a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:5eb932d7c243dcd36741eb6e54f8db6fedf21508f19086db94431fa93954098a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e4c80257343f9666d95c766483e6dd79ad388f2042c12d93a65d446a6554346a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e4c80257343f9666d95c766483e6dd79ad388f2042c12d93a65d446a6554346a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e4c80257343f9666d95c766483e6dd79ad388f2042c12d93a65d446a6554346a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e88096a4aa564b700560679d8a64b35ee05ef8009eef281dd3b63f44758b3226_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e88096a4aa564b700560679d8a64b35ee05ef8009eef281dd3b63f44758b3226_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e88096a4aa564b700560679d8a64b35ee05ef8009eef281dd3b63f44758b3226_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:19ca23e51fa4973fe6ddb1bf8436b03b96f5db9f12c11ba0034ce75d5bef0ae8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:19ca23e51fa4973fe6ddb1bf8436b03b96f5db9f12c11ba0034ce75d5bef0ae8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:19ca23e51fa4973fe6ddb1bf8436b03b96f5db9f12c11ba0034ce75d5bef0ae8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:65372a886cd596176d41514abec860f2f4ddaed82afbb6f0effb2877a7a59bda_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:65372a886cd596176d41514abec860f2f4ddaed82afbb6f0effb2877a7a59bda_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:65372a886cd596176d41514abec860f2f4ddaed82afbb6f0effb2877a7a59bda_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:a80316a51f145f10e8377ef5ba505fd07f847749a326c9914906be4293bb9979_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:a80316a51f145f10e8377ef5ba505fd07f847749a326c9914906be4293bb9979_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:a80316a51f145f10e8377ef5ba505fd07f847749a326c9914906be4293bb9979_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:d743102d518726bc18f363a610a845a07ccdf267a9283d8a3f705e5fd986b282_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:d743102d518726bc18f363a610a845a07ccdf267a9283d8a3f705e5fd986b282_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:d743102d518726bc18f363a610a845a07ccdf267a9283d8a3f705e5fd986b282_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5b3ccd2082878f619ac0a597483cae08565e91931cf6e82bef083385a91163a2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5b3ccd2082878f619ac0a597483cae08565e91931cf6e82bef083385a91163a2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5b3ccd2082878f619ac0a597483cae08565e91931cf6e82bef083385a91163a2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7fb354be680e04b19dd68253a9b299e98f14a6abba705f18ee8ebdc7d564d9ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7fb354be680e04b19dd68253a9b299e98f14a6abba705f18ee8ebdc7d564d9ab_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7fb354be680e04b19dd68253a9b299e98f14a6abba705f18ee8ebdc7d564d9ab_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8de8338fdfd127ccb1cfb6bbfae5e2b3e4d764516e65819da2099d56302c5ab6_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8de8338fdfd127ccb1cfb6bbfae5e2b3e4d764516e65819da2099d56302c5ab6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8de8338fdfd127ccb1cfb6bbfae5e2b3e4d764516e65819da2099d56302c5ab6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:93a34c9682f9fa8ad9f5a5f3f3661791991f6d913d1faf332dd5b8b77f46c86b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:93a34c9682f9fa8ad9f5a5f3f3661791991f6d913d1faf332dd5b8b77f46c86b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:93a34c9682f9fa8ad9f5a5f3f3661791991f6d913d1faf332dd5b8b77f46c86b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:3c1887c75b8d21dc56dddc675523dd8b2e69a8f6a83c7bcb2b769b0e023e3653_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:3c1887c75b8d21dc56dddc675523dd8b2e69a8f6a83c7bcb2b769b0e023e3653_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:3c1887c75b8d21dc56dddc675523dd8b2e69a8f6a83c7bcb2b769b0e023e3653_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:43164d80ba7e1fe21404aec0bf875830c9ea796d1e695f9c29ded74be06ea1fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:43164d80ba7e1fe21404aec0bf875830c9ea796d1e695f9c29ded74be06ea1fc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:43164d80ba7e1fe21404aec0bf875830c9ea796d1e695f9c29ded74be06ea1fc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:a18d2a48d43dafe6e924fd68e26f3d2e311c21e217e36fecd23356365ba93ed7_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:a18d2a48d43dafe6e924fd68e26f3d2e311c21e217e36fecd23356365ba93ed7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:a18d2a48d43dafe6e924fd68e26f3d2e311c21e217e36fecd23356365ba93ed7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:fff27a3c356a22018feaa91b9edbb3f202527cc58e3a24dc0fa6c4e36a38606b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:fff27a3c356a22018feaa91b9edbb3f202527cc58e3a24dc0fa6c4e36a38606b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:fff27a3c356a22018feaa91b9edbb3f202527cc58e3a24dc0fa6c4e36a38606b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:3867ded2ffdab64485aeaec3be5b69916ce0c0de448ad6defc3e3a68e518152a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:3867ded2ffdab64485aeaec3be5b69916ce0c0de448ad6defc3e3a68e518152a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:3867ded2ffdab64485aeaec3be5b69916ce0c0de448ad6defc3e3a68e518152a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:778bfe8a5839aa4cee9828791baa2514d5ded6369af0aaae99fd0e89a3fcf441_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:778bfe8a5839aa4cee9828791baa2514d5ded6369af0aaae99fd0e89a3fcf441_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:778bfe8a5839aa4cee9828791baa2514d5ded6369af0aaae99fd0e89a3fcf441_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a4e7f3f520d9ab5b967efc350bc037406289829c5fcd563a61dde64a84a0e260_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a4e7f3f520d9ab5b967efc350bc037406289829c5fcd563a61dde64a84a0e260_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a4e7f3f520d9ab5b967efc350bc037406289829c5fcd563a61dde64a84a0e260_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:e10e2899c630448b170d59c79682855ed35e0f0e56bdd64d20c34bc704fb5fe1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:e10e2899c630448b170d59c79682855ed35e0f0e56bdd64d20c34bc704fb5fe1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:e10e2899c630448b170d59c79682855ed35e0f0e56bdd64d20c34bc704fb5fe1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:5ff3aeb7a14b1edb6913a1fa97efeafdadda776b2a47fda2de21d191758e1742_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:5ff3aeb7a14b1edb6913a1fa97efeafdadda776b2a47fda2de21d191758e1742_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:5ff3aeb7a14b1edb6913a1fa97efeafdadda776b2a47fda2de21d191758e1742_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:79da6f1927e17329ddc74a131a9aebee590092cde7cd52b9b5b28788285c193b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:79da6f1927e17329ddc74a131a9aebee590092cde7cd52b9b5b28788285c193b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:79da6f1927e17329ddc74a131a9aebee590092cde7cd52b9b5b28788285c193b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:bf21f694d571bb0e957c57e502ad89176e8aef5a942d0236eccb791fdbdfa138_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:bf21f694d571bb0e957c57e502ad89176e8aef5a942d0236eccb791fdbdfa138_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:bf21f694d571bb0e957c57e502ad89176e8aef5a942d0236eccb791fdbdfa138_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fc7ea8c7c44613885735f5ee8f8ab6c6178ba78cde376e4ef71e66aae78cdd9a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fc7ea8c7c44613885735f5ee8f8ab6c6178ba78cde376e4ef71e66aae78cdd9a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fc7ea8c7c44613885735f5ee8f8ab6c6178ba78cde376e4ef71e66aae78cdd9a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67f89656c5de4d01197b56db9beec2666c38eaccc29d16109fb057e8a4de2007_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67f89656c5de4d01197b56db9beec2666c38eaccc29d16109fb057e8a4de2007_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67f89656c5de4d01197b56db9beec2666c38eaccc29d16109fb057e8a4de2007_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:97f8de51b415f8b927fa491a05b728ec3f0d7bef74514e3507d6782fe61ce83b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:97f8de51b415f8b927fa491a05b728ec3f0d7bef74514e3507d6782fe61ce83b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:97f8de51b415f8b927fa491a05b728ec3f0d7bef74514e3507d6782fe61ce83b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:11735b5a41e8f6c095f67161dc2588884451105620942d45523e056b6e0c2e0c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:11735b5a41e8f6c095f67161dc2588884451105620942d45523e056b6e0c2e0c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:11735b5a41e8f6c095f67161dc2588884451105620942d45523e056b6e0c2e0c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:e724f18f44852c5c1513acce1eacb346c7485f903635c851bd3566ffcc4604a3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:e724f18f44852c5c1513acce1eacb346c7485f903635c851bd3566ffcc4604a3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:e724f18f44852c5c1513acce1eacb346c7485f903635c851bd3566ffcc4604a3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:82b37efe5c3a590da6cf03c82400d47a15add82fae2739d6c7275621cf6f7e04_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:82b37efe5c3a590da6cf03c82400d47a15add82fae2739d6c7275621cf6f7e04_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:82b37efe5c3a590da6cf03c82400d47a15add82fae2739d6c7275621cf6f7e04_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9c959f691a50ef239653fcc9d530ce54cc04676c27c66fa7d33dbcacf2bf4713_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9c959f691a50ef239653fcc9d530ce54cc04676c27c66fa7d33dbcacf2bf4713_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9c959f691a50ef239653fcc9d530ce54cc04676c27c66fa7d33dbcacf2bf4713_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:a8a0b7275ad504ff17d9648ec392030d7f0d38de648d670bbd5f41a750760aaf_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:a8a0b7275ad504ff17d9648ec392030d7f0d38de648d670bbd5f41a750760aaf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:a8a0b7275ad504ff17d9648ec392030d7f0d38de648d670bbd5f41a750760aaf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:b1c0bb80f81e45d0e38f0307e29563c361d065c09a15fa0a47f52e7097af12a7_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:b1c0bb80f81e45d0e38f0307e29563c361d065c09a15fa0a47f52e7097af12a7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:b1c0bb80f81e45d0e38f0307e29563c361d065c09a15fa0a47f52e7097af12a7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:75dc39fe20eaf95cffa319b057e28e620059f7919b307744db3b4f1ff537db66_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:75dc39fe20eaf95cffa319b057e28e620059f7919b307744db3b4f1ff537db66_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:75dc39fe20eaf95cffa319b057e28e620059f7919b307744db3b4f1ff537db66_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:825ba6424c076bd2dbf79f79911105ee17a678ec505d77b70481131d67b794ba_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:825ba6424c076bd2dbf79f79911105ee17a678ec505d77b70481131d67b794ba_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:825ba6424c076bd2dbf79f79911105ee17a678ec505d77b70481131d67b794ba_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9fae86a506783533c8f190cce45da4ac181545907aed4f1ccdfbbb38578e125f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9fae86a506783533c8f190cce45da4ac181545907aed4f1ccdfbbb38578e125f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9fae86a506783533c8f190cce45da4ac181545907aed4f1ccdfbbb38578e125f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:d0d138a6204b5240998d8a85519aa925b55a4108aa3eede153c0ada7a4e3e246_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:d0d138a6204b5240998d8a85519aa925b55a4108aa3eede153c0ada7a4e3e246_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:d0d138a6204b5240998d8a85519aa925b55a4108aa3eede153c0ada7a4e3e246_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:1da4a880d3375491d81a0730e6bee8b1b0747c2019c86ae663f44669b9207fc1_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:1da4a880d3375491d81a0730e6bee8b1b0747c2019c86ae663f44669b9207fc1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:1da4a880d3375491d81a0730e6bee8b1b0747c2019c86ae663f44669b9207fc1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:5441f49ba92649653f05e9c2b1bac2f9a5237a6401e68583041e53bd34e3a5f5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:5441f49ba92649653f05e9c2b1bac2f9a5237a6401e68583041e53bd34e3a5f5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:5441f49ba92649653f05e9c2b1bac2f9a5237a6401e68583041e53bd34e3a5f5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:6a1bd7c111c70e3fdd54128df4d634fa5f5e3bacf570858abffb2fb2625d821e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:6a1bd7c111c70e3fdd54128df4d634fa5f5e3bacf570858abffb2fb2625d821e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:6a1bd7c111c70e3fdd54128df4d634fa5f5e3bacf570858abffb2fb2625d821e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ba7707fee6fbe845190b631f9d174f89496730cd35468aa99b033e13533643a6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ba7707fee6fbe845190b631f9d174f89496730cd35468aa99b033e13533643a6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ba7707fee6fbe845190b631f9d174f89496730cd35468aa99b033e13533643a6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:13f29e8c65f83b2634a991ef8b0d8a6877f2ceada499961eb8e98ddb43da5f79_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:13f29e8c65f83b2634a991ef8b0d8a6877f2ceada499961eb8e98ddb43da5f79_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:13f29e8c65f83b2634a991ef8b0d8a6877f2ceada499961eb8e98ddb43da5f79_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a68befb347e3fcc65f18e022a80ce390b2db9d879f325021d96c49e7a3c07e15_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a68befb347e3fcc65f18e022a80ce390b2db9d879f325021d96c49e7a3c07e15_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a68befb347e3fcc65f18e022a80ce390b2db9d879f325021d96c49e7a3c07e15_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:abb0d9bf5039d987eb2836d21aeae3dadf1c63c5ee9a07eac0648644a3edc6bc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:abb0d9bf5039d987eb2836d21aeae3dadf1c63c5ee9a07eac0648644a3edc6bc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:abb0d9bf5039d987eb2836d21aeae3dadf1c63c5ee9a07eac0648644a3edc6bc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:eaa762e601aa89376e14e84820ba46cedae97bafd52fc246d0009e9f08fec391_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:eaa762e601aa89376e14e84820ba46cedae97bafd52fc246d0009e9f08fec391_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:eaa762e601aa89376e14e84820ba46cedae97bafd52fc246d0009e9f08fec391_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:72cc961f53cff550130acb26a303b298038f9face6c690e57a5bc34a7f8cd2c3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:72cc961f53cff550130acb26a303b298038f9face6c690e57a5bc34a7f8cd2c3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:72cc961f53cff550130acb26a303b298038f9face6c690e57a5bc34a7f8cd2c3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8fac7eb8ad37cf9c1144a11bc028dd4400b7eec7d0033fc2c4afb90cec77d241_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8fac7eb8ad37cf9c1144a11bc028dd4400b7eec7d0033fc2c4afb90cec77d241_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8fac7eb8ad37cf9c1144a11bc028dd4400b7eec7d0033fc2c4afb90cec77d241_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:da495dcb38ff02e498174245317c241ed4bdfa77c936e3c97885d6513d9066e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:da495dcb38ff02e498174245317c241ed4bdfa77c936e3c97885d6513d9066e2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:da495dcb38ff02e498174245317c241ed4bdfa77c936e3c97885d6513d9066e2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:551bdbdd55303e996baf945e47d7fee69d06d6c9c5dfadd139cd977669897746_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:551bdbdd55303e996baf945e47d7fee69d06d6c9c5dfadd139cd977669897746_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:551bdbdd55303e996baf945e47d7fee69d06d6c9c5dfadd139cd977669897746_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:98e2bb101897f47a8ac2b645c79386007edabd66d02c0d26fad6a370bc19159b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:98e2bb101897f47a8ac2b645c79386007edabd66d02c0d26fad6a370bc19159b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:98e2bb101897f47a8ac2b645c79386007edabd66d02c0d26fad6a370bc19159b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:afb97da106fb8d183da83ee57ef7a4f888c286028cbf2ea7d88240f4d9400262_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:afb97da106fb8d183da83ee57ef7a4f888c286028cbf2ea7d88240f4d9400262_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:afb97da106fb8d183da83ee57ef7a4f888c286028cbf2ea7d88240f4d9400262_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:04a4b5d65f114ae8b6623ad88129c02ce92ef7a678fde0ff21ecd8920f20f68f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:04a4b5d65f114ae8b6623ad88129c02ce92ef7a678fde0ff21ecd8920f20f68f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:04a4b5d65f114ae8b6623ad88129c02ce92ef7a678fde0ff21ecd8920f20f68f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:abb01b586c661d56c708e54170db69e6fb3e0a17e5e72b2a5f805cb1d975fd3b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:abb01b586c661d56c708e54170db69e6fb3e0a17e5e72b2a5f805cb1d975fd3b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:abb01b586c661d56c708e54170db69e6fb3e0a17e5e72b2a5f805cb1d975fd3b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:ca6191abfae2d0cd73d4980b06dcd680210e708d82a45c9f69ee1f06cf75e999_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:ca6191abfae2d0cd73d4980b06dcd680210e708d82a45c9f69ee1f06cf75e999_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:ca6191abfae2d0cd73d4980b06dcd680210e708d82a45c9f69ee1f06cf75e999_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f53e5019dd84d875de6a9d6231ae91c157d203ffcc5a77e810b244ee0f056f21_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f53e5019dd84d875de6a9d6231ae91c157d203ffcc5a77e810b244ee0f056f21_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f53e5019dd84d875de6a9d6231ae91c157d203ffcc5a77e810b244ee0f056f21_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3a00bb3acab82f73386fffa37eee4785e26418012056cd8d1048155d8fdbadd9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3a00bb3acab82f73386fffa37eee4785e26418012056cd8d1048155d8fdbadd9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3a00bb3acab82f73386fffa37eee4785e26418012056cd8d1048155d8fdbadd9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:473d7c0a07bf93cbd663233a89423117f625e7515c29da0545c62a0b270fb0d2_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:473d7c0a07bf93cbd663233a89423117f625e7515c29da0545c62a0b270fb0d2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:473d7c0a07bf93cbd663233a89423117f625e7515c29da0545c62a0b270fb0d2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6cde28a2567a2241994e9de9bcf1bb81d0e8f9fb97ed3a006a29088796b37b55_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6cde28a2567a2241994e9de9bcf1bb81d0e8f9fb97ed3a006a29088796b37b55_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6cde28a2567a2241994e9de9bcf1bb81d0e8f9fb97ed3a006a29088796b37b55_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ded41b1d6a11136d786124afedc87ae8e6bd11f20fa861c68196a8950661d29_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ded41b1d6a11136d786124afedc87ae8e6bd11f20fa861c68196a8950661d29_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ded41b1d6a11136d786124afedc87ae8e6bd11f20fa861c68196a8950661d29_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2883dfa969dbdc144e5b33f413b9b7f157daecb62a4765541c18a90c21eb2222_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2883dfa969dbdc144e5b33f413b9b7f157daecb62a4765541c18a90c21eb2222_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2883dfa969dbdc144e5b33f413b9b7f157daecb62a4765541c18a90c21eb2222_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2bc6e45f1e17c14fc01a4f674f9413695fb3ae14f4bc2ba4642350037ea07d7e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2bc6e45f1e17c14fc01a4f674f9413695fb3ae14f4bc2ba4642350037ea07d7e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2bc6e45f1e17c14fc01a4f674f9413695fb3ae14f4bc2ba4642350037ea07d7e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5d9373ecef77d79a211b9f30af7eb1ea35f82744f479b44723625383ce63732b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5d9373ecef77d79a211b9f30af7eb1ea35f82744f479b44723625383ce63732b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5d9373ecef77d79a211b9f30af7eb1ea35f82744f479b44723625383ce63732b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:b3172f298621bf587ecaea430eab7ac5beb33d69b17026e52928e6c87b8fefff_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:b3172f298621bf587ecaea430eab7ac5beb33d69b17026e52928e6c87b8fefff_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:b3172f298621bf587ecaea430eab7ac5beb33d69b17026e52928e6c87b8fefff_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6c8d89a37b4c37a7a84dd95f4bddd2191ee5941ce04ddaa2362a6eafba50bba_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6c8d89a37b4c37a7a84dd95f4bddd2191ee5941ce04ddaa2362a6eafba50bba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6c8d89a37b4c37a7a84dd95f4bddd2191ee5941ce04ddaa2362a6eafba50bba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cc13104ec5c3d01093afb8d7c08cb39f8518e411452c1cbfb406d4459e940dd0_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cc13104ec5c3d01093afb8d7c08cb39f8518e411452c1cbfb406d4459e940dd0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cc13104ec5c3d01093afb8d7c08cb39f8518e411452c1cbfb406d4459e940dd0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cff3462cd78dd77b96d8b93b5a605cd8e85c99311110a8278bc21da1fdcbacb9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cff3462cd78dd77b96d8b93b5a605cd8e85c99311110a8278bc21da1fdcbacb9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cff3462cd78dd77b96d8b93b5a605cd8e85c99311110a8278bc21da1fdcbacb9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:ed8fe8880b2a07895df8f5c38603226c26eeae4646b5dcb621b9c3f2be70ae3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:ed8fe8880b2a07895df8f5c38603226c26eeae4646b5dcb621b9c3f2be70ae3b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:ed8fe8880b2a07895df8f5c38603226c26eeae4646b5dcb621b9c3f2be70ae3b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:048029208c574f4711e9255eaa23d8f6dbc0637085ed6b444752c6afd4c92d18_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:048029208c574f4711e9255eaa23d8f6dbc0637085ed6b444752c6afd4c92d18_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:048029208c574f4711e9255eaa23d8f6dbc0637085ed6b444752c6afd4c92d18_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:3aa18b3d44b94353efea3d3655ba84bd558ce0e8e8c966a126d9df4e7c2e22f6_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:3aa18b3d44b94353efea3d3655ba84bd558ce0e8e8c966a126d9df4e7c2e22f6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:3aa18b3d44b94353efea3d3655ba84bd558ce0e8e8c966a126d9df4e7c2e22f6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:9706a7d2a1bc022b16e1e9db44c6839dbe4825dbb32c94cbb7d5a47e4b26c44f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:9706a7d2a1bc022b16e1e9db44c6839dbe4825dbb32c94cbb7d5a47e4b26c44f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:9706a7d2a1bc022b16e1e9db44c6839dbe4825dbb32c94cbb7d5a47e4b26c44f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d622b1d74724456abcc2e726c0bbf993c0193bad9d6681fd48405018f88232b5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d622b1d74724456abcc2e726c0bbf993c0193bad9d6681fd48405018f88232b5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d622b1d74724456abcc2e726c0bbf993c0193bad9d6681fd48405018f88232b5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:25f63dcbff204cee7da8dedebd05a1197e0ff9cee4a266b09da1b5e87a6cc10d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:25f63dcbff204cee7da8dedebd05a1197e0ff9cee4a266b09da1b5e87a6cc10d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:25f63dcbff204cee7da8dedebd05a1197e0ff9cee4a266b09da1b5e87a6cc10d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:63223a34010dc1c503f9c409e0b0c48c03457c4e270374b56846eaafeb68e17e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:63223a34010dc1c503f9c409e0b0c48c03457c4e270374b56846eaafeb68e17e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:63223a34010dc1c503f9c409e0b0c48c03457c4e270374b56846eaafeb68e17e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:77326c1bd225665bf76e15352c5f0ae28a9cd6b2dace0d77bffc7e64062436cb_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:77326c1bd225665bf76e15352c5f0ae28a9cd6b2dace0d77bffc7e64062436cb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:77326c1bd225665bf76e15352c5f0ae28a9cd6b2dace0d77bffc7e64062436cb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:f8cc6dfd95f9134e158e19b89bb470bae8fc30cbbb50735e304f3360923dc22c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:f8cc6dfd95f9134e158e19b89bb470bae8fc30cbbb50735e304f3360923dc22c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:f8cc6dfd95f9134e158e19b89bb470bae8fc30cbbb50735e304f3360923dc22c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:3f81bc8819feb3a977dedd1366c92e75d7162afee16a5cc31ad8d945c899b58c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:3f81bc8819feb3a977dedd1366c92e75d7162afee16a5cc31ad8d945c899b58c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:3f81bc8819feb3a977dedd1366c92e75d7162afee16a5cc31ad8d945c899b58c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:80fc2c4885beeff9b3e0fbfafdb6031d1a04c62f4305498200967a78b017745d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:80fc2c4885beeff9b3e0fbfafdb6031d1a04c62f4305498200967a78b017745d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:80fc2c4885beeff9b3e0fbfafdb6031d1a04c62f4305498200967a78b017745d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ee532ed1e5f4bd6a50290ade6e13102a4622da5b1614dc1f6eafe39cf3dc0d2a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ee532ed1e5f4bd6a50290ade6e13102a4622da5b1614dc1f6eafe39cf3dc0d2a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ee532ed1e5f4bd6a50290ade6e13102a4622da5b1614dc1f6eafe39cf3dc0d2a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:263bd1f70e1a34f5be3413ac0e10308e7c7ca016acc229fc1faff3acf2394fad_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:263bd1f70e1a34f5be3413ac0e10308e7c7ca016acc229fc1faff3acf2394fad_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:263bd1f70e1a34f5be3413ac0e10308e7c7ca016acc229fc1faff3acf2394fad_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:600b94f095ed6524b78205f1fc95d0ac71e50e42a8e1d2f9a69276ab0bb084a9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:600b94f095ed6524b78205f1fc95d0ac71e50e42a8e1d2f9a69276ab0bb084a9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:600b94f095ed6524b78205f1fc95d0ac71e50e42a8e1d2f9a69276ab0bb084a9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:efe9d42cf33726227f416e50b3e4303e628b49afb4427950426eefe8978616d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:efe9d42cf33726227f416e50b3e4303e628b49afb4427950426eefe8978616d5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:efe9d42cf33726227f416e50b3e4303e628b49afb4427950426eefe8978616d5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:10c2c6cd5090d0ff4a7e5ad15b9558fa1e3f221c008dcad067f65877c7b2dd98_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:10c2c6cd5090d0ff4a7e5ad15b9558fa1e3f221c008dcad067f65877c7b2dd98_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:10c2c6cd5090d0ff4a7e5ad15b9558fa1e3f221c008dcad067f65877c7b2dd98_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2c4adf67cfc2a35e548af6457e7b73699f733582548f58706f9bc46b6f6fde55_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2c4adf67cfc2a35e548af6457e7b73699f733582548f58706f9bc46b6f6fde55_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2c4adf67cfc2a35e548af6457e7b73699f733582548f58706f9bc46b6f6fde55_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4d2104733bfb14c8f018f04cb748650ba7c393bf0fb1d6bbe54406fd278697d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4d2104733bfb14c8f018f04cb748650ba7c393bf0fb1d6bbe54406fd278697d2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4d2104733bfb14c8f018f04cb748650ba7c393bf0fb1d6bbe54406fd278697d2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:e8bdb228ac0313058a5e71c2bd5b078f85a9e563fbf50812cf6084246b839804_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:e8bdb228ac0313058a5e71c2bd5b078f85a9e563fbf50812cf6084246b839804_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:e8bdb228ac0313058a5e71c2bd5b078f85a9e563fbf50812cf6084246b839804_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:091c98e28be15d38b5079754847c448dcfad16944d783609851998c738d9be9b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:091c98e28be15d38b5079754847c448dcfad16944d783609851998c738d9be9b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:091c98e28be15d38b5079754847c448dcfad16944d783609851998c738d9be9b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0f5e1a5dc327583d0dcdf9b57db9cd60c6206f0ace5a177dce5eb56341810e7d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0f5e1a5dc327583d0dcdf9b57db9cd60c6206f0ace5a177dce5eb56341810e7d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0f5e1a5dc327583d0dcdf9b57db9cd60c6206f0ace5a177dce5eb56341810e7d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7fd7541997cae85dcccc4009121eaf03395246d2b77a3ef08f6b7a4f2b891d21_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7fd7541997cae85dcccc4009121eaf03395246d2b77a3ef08f6b7a4f2b891d21_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7fd7541997cae85dcccc4009121eaf03395246d2b77a3ef08f6b7a4f2b891d21_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8ea8c5e10bd4a0048e691e5287cb3d0e4bc94610ec862726c32af9ec3e9d78c1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8ea8c5e10bd4a0048e691e5287cb3d0e4bc94610ec862726c32af9ec3e9d78c1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8ea8c5e10bd4a0048e691e5287cb3d0e4bc94610ec862726c32af9ec3e9d78c1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0b0abc8afe5816c92b95b26ced9ea877baffe8b8d45e6a4fcb141f260b5bb953_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0b0abc8afe5816c92b95b26ced9ea877baffe8b8d45e6a4fcb141f260b5bb953_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0b0abc8afe5816c92b95b26ced9ea877baffe8b8d45e6a4fcb141f260b5bb953_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d742cdcceb6643772d5d3c88de4461e565cdcbbf564d927db84d96d85b96dae_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d742cdcceb6643772d5d3c88de4461e565cdcbbf564d927db84d96d85b96dae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d742cdcceb6643772d5d3c88de4461e565cdcbbf564d927db84d96d85b96dae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:93a3a04fc77285cfe2133682e2774ba782b47202c04ebbc0382cb6176a174623_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:93a3a04fc77285cfe2133682e2774ba782b47202c04ebbc0382cb6176a174623_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:93a3a04fc77285cfe2133682e2774ba782b47202c04ebbc0382cb6176a174623_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:f4adcdfa16a7b6acaaa0640039423116f5c897619457d9f2abf5e76a2993be16_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:f4adcdfa16a7b6acaaa0640039423116f5c897619457d9f2abf5e76a2993be16_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:f4adcdfa16a7b6acaaa0640039423116f5c897619457d9f2abf5e76a2993be16_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6b53a3ce9cdce5a4bbc811f6e58631f97da7750e0bb177395e624313825b9f4a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6b53a3ce9cdce5a4bbc811f6e58631f97da7750e0bb177395e624313825b9f4a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6b53a3ce9cdce5a4bbc811f6e58631f97da7750e0bb177395e624313825b9f4a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f743d68af878703b03102253b4c323b770e98e336795e7621c68cd075f99868_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f743d68af878703b03102253b4c323b770e98e336795e7621c68cd075f99868_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f743d68af878703b03102253b4c323b770e98e336795e7621c68cd075f99868_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c5b2e6f7643e397e5095eb33ebcf84709faf651c3bc5d33d94b770cc3f159afb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c5b2e6f7643e397e5095eb33ebcf84709faf651c3bc5d33d94b770cc3f159afb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c5b2e6f7643e397e5095eb33ebcf84709faf651c3bc5d33d94b770cc3f159afb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d7ba76524ccc6fcaea37ebfe3dc307eb69d4c4ccc377d28f5f1e167f8532fde8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d7ba76524ccc6fcaea37ebfe3dc307eb69d4c4ccc377d28f5f1e167f8532fde8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d7ba76524ccc6fcaea37ebfe3dc307eb69d4c4ccc377d28f5f1e167f8532fde8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:5e37895c96484a94b75b532ca9df33a9f36ea61a8eef2868f52f7b6e86f86c21_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:5e37895c96484a94b75b532ca9df33a9f36ea61a8eef2868f52f7b6e86f86c21_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:5e37895c96484a94b75b532ca9df33a9f36ea61a8eef2868f52f7b6e86f86c21_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:685ec2b35ade4e84677befd0a926eef4579188fee90640057b8b84b26adb39c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:685ec2b35ade4e84677befd0a926eef4579188fee90640057b8b84b26adb39c6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:685ec2b35ade4e84677befd0a926eef4579188fee90640057b8b84b26adb39c6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9373e0dc47cb15ecb59672e7351540e9c2a91a29e51cd2250e64bc43cad00b34_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9373e0dc47cb15ecb59672e7351540e9c2a91a29e51cd2250e64bc43cad00b34_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9373e0dc47cb15ecb59672e7351540e9c2a91a29e51cd2250e64bc43cad00b34_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:f47c04fb72fb14dd828518c9ad4704b783bc797d5b2e1af66c92c1b52bd4e39a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:f47c04fb72fb14dd828518c9ad4704b783bc797d5b2e1af66c92c1b52bd4e39a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:f47c04fb72fb14dd828518c9ad4704b783bc797d5b2e1af66c92c1b52bd4e39a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:202fd15109c23b067efde5b916118d4e27a943736b366f34d64c8894cf6e1869_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:202fd15109c23b067efde5b916118d4e27a943736b366f34d64c8894cf6e1869_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:202fd15109c23b067efde5b916118d4e27a943736b366f34d64c8894cf6e1869_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:7470292107bf84498f2ea74aa8bdf84c8ee689140c54d91b04527e79ebafb135_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:7470292107bf84498f2ea74aa8bdf84c8ee689140c54d91b04527e79ebafb135_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:7470292107bf84498f2ea74aa8bdf84c8ee689140c54d91b04527e79ebafb135_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ae44e9d7aa358ffb7b7113572301d5de76c0a3e21b441349ae5d6c527830d096_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ae44e9d7aa358ffb7b7113572301d5de76c0a3e21b441349ae5d6c527830d096_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ae44e9d7aa358ffb7b7113572301d5de76c0a3e21b441349ae5d6c527830d096_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:09c69f65d57c464f0688fb35830b5e0bbb3248d42d578f4451335fdc4583f1c8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:09c69f65d57c464f0688fb35830b5e0bbb3248d42d578f4451335fdc4583f1c8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:09c69f65d57c464f0688fb35830b5e0bbb3248d42d578f4451335fdc4583f1c8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2521066093b48bf3c01b81206dd304133d02a25eb25b7242dc9ef8101857626a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2521066093b48bf3c01b81206dd304133d02a25eb25b7242dc9ef8101857626a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2521066093b48bf3c01b81206dd304133d02a25eb25b7242dc9ef8101857626a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2d46d1c2222533d4b49890b4e29a19bf5b6d477cea9daa0cd387bdae97d3fb69_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2d46d1c2222533d4b49890b4e29a19bf5b6d477cea9daa0cd387bdae97d3fb69_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2d46d1c2222533d4b49890b4e29a19bf5b6d477cea9daa0cd387bdae97d3fb69_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6040d39a5031780d851d42b9ed0a361561d6fb45ba1fb3b134c674535ecde71a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6040d39a5031780d851d42b9ed0a361561d6fb45ba1fb3b134c674535ecde71a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6040d39a5031780d851d42b9ed0a361561d6fb45ba1fb3b134c674535ecde71a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:63b8ee9e3bfad13b024f03432630f7c4def18db39c65696a7de2a711bda20927_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:63b8ee9e3bfad13b024f03432630f7c4def18db39c65696a7de2a711bda20927_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:63b8ee9e3bfad13b024f03432630f7c4def18db39c65696a7de2a711bda20927_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:65407af75bd78cdd6b927bacb59f781cd4f82c29508d17c39453569e26670210_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:65407af75bd78cdd6b927bacb59f781cd4f82c29508d17c39453569e26670210_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:65407af75bd78cdd6b927bacb59f781cd4f82c29508d17c39453569e26670210_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1749ec2ffe9f2a13c129ac97f3849c29a7a834a59a1925072a758743f8b6ffe7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1749ec2ffe9f2a13c129ac97f3849c29a7a834a59a1925072a758743f8b6ffe7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1749ec2ffe9f2a13c129ac97f3849c29a7a834a59a1925072a758743f8b6ffe7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:4ed56fda5412fb908899f0954c77bc95c3c3211432c92c843f7570531125cd3c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:4ed56fda5412fb908899f0954c77bc95c3c3211432c92c843f7570531125cd3c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:4ed56fda5412fb908899f0954c77bc95c3c3211432c92c843f7570531125cd3c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:61ebd6c7eb992050cce70e79918e75064c525004c051202cb08077b9f490f5e0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:61ebd6c7eb992050cce70e79918e75064c525004c051202cb08077b9f490f5e0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:61ebd6c7eb992050cce70e79918e75064c525004c051202cb08077b9f490f5e0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:911cee381a8e2c90291f9d9eae1fec59a8fe34ba681cbc197557ce3d7e6fdd13_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:911cee381a8e2c90291f9d9eae1fec59a8fe34ba681cbc197557ce3d7e6fdd13_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:911cee381a8e2c90291f9d9eae1fec59a8fe34ba681cbc197557ce3d7e6fdd13_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a53261c04e5c39ed87eb660c7f0adfb4b99a30eae13ddd334d9a712952cdd609_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a53261c04e5c39ed87eb660c7f0adfb4b99a30eae13ddd334d9a712952cdd609_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a53261c04e5c39ed87eb660c7f0adfb4b99a30eae13ddd334d9a712952cdd609_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bdecf89190fe619178e251407a3289950a131faf22ac2637d36c496d28439526_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bdecf89190fe619178e251407a3289950a131faf22ac2637d36c496d28439526_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bdecf89190fe619178e251407a3289950a131faf22ac2637d36c496d28439526_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:011a8f19e3568636ac5683e31c344c77a7086147ce75ca7e17202558209caba9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:011a8f19e3568636ac5683e31c344c77a7086147ce75ca7e17202558209caba9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:011a8f19e3568636ac5683e31c344c77a7086147ce75ca7e17202558209caba9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:273f45ddf640c69894c588eaf7e8f3f4968345daf5fe9c67e83834910ca416d0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:273f45ddf640c69894c588eaf7e8f3f4968345daf5fe9c67e83834910ca416d0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:273f45ddf640c69894c588eaf7e8f3f4968345daf5fe9c67e83834910ca416d0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:9ed3401dc183457053281a12a57fe6dc993290d5f4e4b294c9f447698e62df5a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:9ed3401dc183457053281a12a57fe6dc993290d5f4e4b294c9f447698e62df5a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:9ed3401dc183457053281a12a57fe6dc993290d5f4e4b294c9f447698e62df5a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:12d3c3e8e9a9ae8e3d1ba93722edcc018c927b1b9f1c4d0ff26abb7778f79fb1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:12d3c3e8e9a9ae8e3d1ba93722edcc018c927b1b9f1c4d0ff26abb7778f79fb1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:12d3c3e8e9a9ae8e3d1ba93722edcc018c927b1b9f1c4d0ff26abb7778f79fb1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:b1269f2857b19d228e71159c5cde263d990126b3b8db82a70026e9df043a8d71_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:b1269f2857b19d228e71159c5cde263d990126b3b8db82a70026e9df043a8d71_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:b1269f2857b19d228e71159c5cde263d990126b3b8db82a70026e9df043a8d71_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:d9f80120bd8e9d0a4913e114bb5e6b78db94b988aa54ad9055e6f73e4b9cecab_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:d9f80120bd8e9d0a4913e114bb5e6b78db94b988aa54ad9055e6f73e4b9cecab_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:d9f80120bd8e9d0a4913e114bb5e6b78db94b988aa54ad9055e6f73e4b9cecab_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:47dd712f2d8a290018a75a81a34a43f11855ac1049dfbd5f10cf404f6cd7d070_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:47dd712f2d8a290018a75a81a34a43f11855ac1049dfbd5f10cf404f6cd7d070_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:47dd712f2d8a290018a75a81a34a43f11855ac1049dfbd5f10cf404f6cd7d070_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:6d4b3c8ddd9cbfec0be439184e8bdb95f0af6d16726eb081e26055a1560045b5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:6d4b3c8ddd9cbfec0be439184e8bdb95f0af6d16726eb081e26055a1560045b5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:6d4b3c8ddd9cbfec0be439184e8bdb95f0af6d16726eb081e26055a1560045b5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:a7823577d64ca3c249d97a3ea8c4f6095c9568a69d70db68569ba73273b352fd_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:a7823577d64ca3c249d97a3ea8c4f6095c9568a69d70db68569ba73273b352fd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:a7823577d64ca3c249d97a3ea8c4f6095c9568a69d70db68569ba73273b352fd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:00d4de07d85bbffece49745f8960204a6967b4b915cbeff71550ac81de21d9f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:00d4de07d85bbffece49745f8960204a6967b4b915cbeff71550ac81de21d9f5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:00d4de07d85bbffece49745f8960204a6967b4b915cbeff71550ac81de21d9f5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1d0fdb010186a7b58f7d101060ee983f8e79dc4214e22f6b983cb41aac30d41a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1d0fdb010186a7b58f7d101060ee983f8e79dc4214e22f6b983cb41aac30d41a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1d0fdb010186a7b58f7d101060ee983f8e79dc4214e22f6b983cb41aac30d41a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2f7db7d1f9fa9acabae0261a273192144a663da109c8d8974e5736640c26c2d8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2f7db7d1f9fa9acabae0261a273192144a663da109c8d8974e5736640c26c2d8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2f7db7d1f9fa9acabae0261a273192144a663da109c8d8974e5736640c26c2d8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9abd0603711135abd22c0e4e4a8df0441ee4c50ef4a40ff9493b1f8a105d3c22_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9abd0603711135abd22c0e4e4a8df0441ee4c50ef4a40ff9493b1f8a105d3c22_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9abd0603711135abd22c0e4e4a8df0441ee4c50ef4a40ff9493b1f8a105d3c22_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:018cdd7a818977ca51194c2c88fd6fc3653dc2226421ab5f67fb4068b11618c8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:018cdd7a818977ca51194c2c88fd6fc3653dc2226421ab5f67fb4068b11618c8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:018cdd7a818977ca51194c2c88fd6fc3653dc2226421ab5f67fb4068b11618c8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b5b8ef8b7602ec5979dd8cbc92ff93e96eb72663e8a7a2709a50b78ad4d89842_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b5b8ef8b7602ec5979dd8cbc92ff93e96eb72663e8a7a2709a50b78ad4d89842_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b5b8ef8b7602ec5979dd8cbc92ff93e96eb72663e8a7a2709a50b78ad4d89842_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b63297eb3d678ecf83cc1200a29c401085b651706ece94f01eb93829deb0b3ae_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b63297eb3d678ecf83cc1200a29c401085b651706ece94f01eb93829deb0b3ae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b63297eb3d678ecf83cc1200a29c401085b651706ece94f01eb93829deb0b3ae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f6c7a776a94cb06d01fbd7520a1c608a64955a0f78cff46c99b942714aa389d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f6c7a776a94cb06d01fbd7520a1c608a64955a0f78cff46c99b942714aa389d6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f6c7a776a94cb06d01fbd7520a1c608a64955a0f78cff46c99b942714aa389d6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:2dddad3bab6f5bdd840a6897a221a1f4c00b8ec657d67166c37dacd93b49cd9b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:2dddad3bab6f5bdd840a6897a221a1f4c00b8ec657d67166c37dacd93b49cd9b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:2dddad3bab6f5bdd840a6897a221a1f4c00b8ec657d67166c37dacd93b49cd9b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:66f5f391b9db62e01fc04eb7bd296e8d4ea3810fae0a62763a7075f155d93172_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:66f5f391b9db62e01fc04eb7bd296e8d4ea3810fae0a62763a7075f155d93172_amd64"
},
"product_reference": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:66f5f391b9db62e01fc04eb7bd296e8d4ea3810fae0a62763a7075f155d93172_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:ad84b47c2a5dad8a3e57b563318369c775375d36b2d8833aed8b053bc99901b6_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:ad84b47c2a5dad8a3e57b563318369c775375d36b2d8833aed8b053bc99901b6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:ad84b47c2a5dad8a3e57b563318369c775375d36b2d8833aed8b053bc99901b6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:be62f5e04e9db1653e54232df2644c2f7ef25d84e4a8de8a42313a3a26e03072_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:be62f5e04e9db1653e54232df2644c2f7ef25d84e4a8de8a42313a3a26e03072_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:be62f5e04e9db1653e54232df2644c2f7ef25d84e4a8de8a42313a3a26e03072_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:0657a0e9ded843fe3f50f6e51bba7b62d7195e5e692452cc49216b19f2b5e5e7_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:0657a0e9ded843fe3f50f6e51bba7b62d7195e5e692452cc49216b19f2b5e5e7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:0657a0e9ded843fe3f50f6e51bba7b62d7195e5e692452cc49216b19f2b5e5e7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:37168eacca946118ec6f73850b053294121feb9ce116b77e61848ee30e22fcc8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:37168eacca946118ec6f73850b053294121feb9ce116b77e61848ee30e22fcc8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:37168eacca946118ec6f73850b053294121feb9ce116b77e61848ee30e22fcc8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:477ada78b9b3b18ded554de2df99ad0f3a8c9d87cb8cf1c95db45db13be74ce3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:477ada78b9b3b18ded554de2df99ad0f3a8c9d87cb8cf1c95db45db13be74ce3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:477ada78b9b3b18ded554de2df99ad0f3a8c9d87cb8cf1c95db45db13be74ce3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:fc252f649d1f227ac951ab522158ef27abf9e2c5d61afe0c24a2d0efa2f3f87a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:fc252f649d1f227ac951ab522158ef27abf9e2c5d61afe0c24a2d0efa2f3f87a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:fc252f649d1f227ac951ab522158ef27abf9e2c5d61afe0c24a2d0efa2f3f87a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:30571e7a8077c808c2e32972abcf50714cf3ac0cb7f86c882ac905753f89e8ab_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:30571e7a8077c808c2e32972abcf50714cf3ac0cb7f86c882ac905753f89e8ab_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:30571e7a8077c808c2e32972abcf50714cf3ac0cb7f86c882ac905753f89e8ab_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:434cbde0472cafbe39b3f5ea4efaae0d978999cbc85a041b680e96b0424b344c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:434cbde0472cafbe39b3f5ea4efaae0d978999cbc85a041b680e96b0424b344c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:434cbde0472cafbe39b3f5ea4efaae0d978999cbc85a041b680e96b0424b344c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:bf19e566001165173931c4546e97ec78c1912291f9fa31aa3185f7811c548662_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:bf19e566001165173931c4546e97ec78c1912291f9fa31aa3185f7811c548662_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:bf19e566001165173931c4546e97ec78c1912291f9fa31aa3185f7811c548662_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:48133238fa3ddea1d302e0aa9917ed10c94398fe2b07ab45b154f8fe51e8bb5e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:48133238fa3ddea1d302e0aa9917ed10c94398fe2b07ab45b154f8fe51e8bb5e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:48133238fa3ddea1d302e0aa9917ed10c94398fe2b07ab45b154f8fe51e8bb5e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:600fb64003c522af2282f5c518af1b59d950593b8f684bcb4d89c625513dc7f6_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:600fb64003c522af2282f5c518af1b59d950593b8f684bcb4d89c625513dc7f6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:600fb64003c522af2282f5c518af1b59d950593b8f684bcb4d89c625513dc7f6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:ef01559d48a32b774f8522710b952244f2cecc235b5aa9a3e3adf598e965c2ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:ef01559d48a32b774f8522710b952244f2cecc235b5aa9a3e3adf598e965c2ae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:ef01559d48a32b774f8522710b952244f2cecc235b5aa9a3e3adf598e965c2ae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:06abbbf9c703cde237d182263e199be3216f451e36907ec08a5f614965e736d3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:649d668cafe8bdc2b57f9ca3c5e1a09094d117dc10fa78039f4d1715d1860184_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:688482737b670330c98c887277895f76c17c7ea7b709f8cfd5e54fdb465c7951_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:8c46f43e9e575cd1e00df59d54a8ee276462efa8149533567343d6a94ee3ddc9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:63f57e78dddbf8f168a49f2255cef9281f377316b43d66163da739dff5a3ba41_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:a6340f679da372e1d0463bb6a9af9a955d473d66071481e23deb4d59b4407b02_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c6d8d93810221511a2496f1491fe396c1d6b25857a967805c6ad4677f16b1897_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:fbd01964a2471b5d4a8d3fee1a9f09dbbd848eed2f0345353e900436630d0234_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:4bde27ff779af639ac5bcf49feea21ea251182f95fe55983e81f6a0009b361ba_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:affb78ae00889d199345e5b6ea99b815d3847af17c3bac7507833ffc4ceb02d4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:dd154a5e949b2accd912a1b055718cba0974196445979915d6579e681a18b7f1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:ee2557cfa980910293f194b022b72f6ccbeac8a552be573fc12f963e4d628400_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116d130f6552036df239d79061250ea05d28042198ccfa9da69822d8ddd14a9b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b356af83b721f72075d6c58365262d2c2f67b3e492ca609f4637f92ab74fbd6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:226c71079894af50454e7e01c9086f23175b0a425387d88e0edcfbd9065bc69f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:68d7ada803e02e3a199d65b8830e0abcce858fb0cf5089f8a7881db5e477900f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:209afdc6370a5a757f2e4451cb959f6534657bd87470ab1c946b40a6a4c02260_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:73c9379e7b8d07f004505f7dadeb31b9a7d5cae84a50958b514fbec53019a493_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:a49e39d6c2d32b5bb1e8c58206067fe87199767f5b9e21d1791b0173235584e5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:f08dae14ea38be638acac343c91682a1576467a9efb19fc11f591651e9b75c75_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:0087aa04b75731b5d4fd96082f0085207d6fd0e71441ac0e56550412e9eda177_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1433112c3389a22958234f90b88ade73a00087344bde9461f678a502e694d32e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:64b6c2ffae359ccbf6a3a865f2bd84ed65d8132c871040e9a94433118e499fe6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e8b4baccc056098855286f46d30fb8e06e0f1618470235e71372b576d5f9f729_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:491cacf8122a49e4ea134664b47c880bedc1df135cdd03230ae2cd267d743b81_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:bb027c3b248d8946ec04b3c18dc13f5fecedc64957ff364f2983d39b0c8ecfa0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:c8bd9db982d5e9d37af542fe4b4daf6487d432558658496d9abd542ef548e8ec_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:eef50cdd9fd795abce5ad1c461dff7e662fab93c083b85e5573260d2e4b8eadd_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:45d6e49f4631f4f5a40dbc782920a8d564e9426e03e9f11304c7b0ec92cf67b6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c17c01024c95e0304dd294bb7c2449a84cab6d835b1df5650e0df37516d6d0ad_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:05ef9d42f610701dfff611b93f862059f0c5122ae91278a9d26c358333e0c7ba_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1c6763d9faff7b5c6fe277cfc57a278f3230e124c7441e452af155c2f243c631_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:32e6748e2ac2335fedc4ca18c94cecadee091e25a0a8edccbd02725e05533b86_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:844a3b7ff9490f3ee6d22bf462d27228df4690bd8f353142c248879aea51f750_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:d848a2e05ee2ceb81d9268087ec3bdc7ff156b07e17a626c6134f62429092f51_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:169aec82c771d9eeaf8e9d7db011272c4e22b99be4edcd303c68c9349bd89961_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:5eb932d7c243dcd36741eb6e54f8db6fedf21508f19086db94431fa93954098a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e4c80257343f9666d95c766483e6dd79ad388f2042c12d93a65d446a6554346a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e88096a4aa564b700560679d8a64b35ee05ef8009eef281dd3b63f44758b3226_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:19ca23e51fa4973fe6ddb1bf8436b03b96f5db9f12c11ba0034ce75d5bef0ae8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:65372a886cd596176d41514abec860f2f4ddaed82afbb6f0effb2877a7a59bda_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:a80316a51f145f10e8377ef5ba505fd07f847749a326c9914906be4293bb9979_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:d743102d518726bc18f363a610a845a07ccdf267a9283d8a3f705e5fd986b282_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5b3ccd2082878f619ac0a597483cae08565e91931cf6e82bef083385a91163a2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7fb354be680e04b19dd68253a9b299e98f14a6abba705f18ee8ebdc7d564d9ab_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8de8338fdfd127ccb1cfb6bbfae5e2b3e4d764516e65819da2099d56302c5ab6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:93a34c9682f9fa8ad9f5a5f3f3661791991f6d913d1faf332dd5b8b77f46c86b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:3c1887c75b8d21dc56dddc675523dd8b2e69a8f6a83c7bcb2b769b0e023e3653_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:43164d80ba7e1fe21404aec0bf875830c9ea796d1e695f9c29ded74be06ea1fc_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:a18d2a48d43dafe6e924fd68e26f3d2e311c21e217e36fecd23356365ba93ed7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:fff27a3c356a22018feaa91b9edbb3f202527cc58e3a24dc0fa6c4e36a38606b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:3867ded2ffdab64485aeaec3be5b69916ce0c0de448ad6defc3e3a68e518152a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:778bfe8a5839aa4cee9828791baa2514d5ded6369af0aaae99fd0e89a3fcf441_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a4e7f3f520d9ab5b967efc350bc037406289829c5fcd563a61dde64a84a0e260_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:e10e2899c630448b170d59c79682855ed35e0f0e56bdd64d20c34bc704fb5fe1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:5ff3aeb7a14b1edb6913a1fa97efeafdadda776b2a47fda2de21d191758e1742_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:79da6f1927e17329ddc74a131a9aebee590092cde7cd52b9b5b28788285c193b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:bf21f694d571bb0e957c57e502ad89176e8aef5a942d0236eccb791fdbdfa138_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fc7ea8c7c44613885735f5ee8f8ab6c6178ba78cde376e4ef71e66aae78cdd9a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67f89656c5de4d01197b56db9beec2666c38eaccc29d16109fb057e8a4de2007_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:97f8de51b415f8b927fa491a05b728ec3f0d7bef74514e3507d6782fe61ce83b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:11735b5a41e8f6c095f67161dc2588884451105620942d45523e056b6e0c2e0c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:e724f18f44852c5c1513acce1eacb346c7485f903635c851bd3566ffcc4604a3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:82b37efe5c3a590da6cf03c82400d47a15add82fae2739d6c7275621cf6f7e04_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9c959f691a50ef239653fcc9d530ce54cc04676c27c66fa7d33dbcacf2bf4713_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:a8a0b7275ad504ff17d9648ec392030d7f0d38de648d670bbd5f41a750760aaf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:b1c0bb80f81e45d0e38f0307e29563c361d065c09a15fa0a47f52e7097af12a7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:75dc39fe20eaf95cffa319b057e28e620059f7919b307744db3b4f1ff537db66_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:825ba6424c076bd2dbf79f79911105ee17a678ec505d77b70481131d67b794ba_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9fae86a506783533c8f190cce45da4ac181545907aed4f1ccdfbbb38578e125f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:d0d138a6204b5240998d8a85519aa925b55a4108aa3eede153c0ada7a4e3e246_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:1da4a880d3375491d81a0730e6bee8b1b0747c2019c86ae663f44669b9207fc1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:5441f49ba92649653f05e9c2b1bac2f9a5237a6401e68583041e53bd34e3a5f5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:6a1bd7c111c70e3fdd54128df4d634fa5f5e3bacf570858abffb2fb2625d821e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ba7707fee6fbe845190b631f9d174f89496730cd35468aa99b033e13533643a6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:13f29e8c65f83b2634a991ef8b0d8a6877f2ceada499961eb8e98ddb43da5f79_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a68befb347e3fcc65f18e022a80ce390b2db9d879f325021d96c49e7a3c07e15_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:abb0d9bf5039d987eb2836d21aeae3dadf1c63c5ee9a07eac0648644a3edc6bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:eaa762e601aa89376e14e84820ba46cedae97bafd52fc246d0009e9f08fec391_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:72cc961f53cff550130acb26a303b298038f9face6c690e57a5bc34a7f8cd2c3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8fac7eb8ad37cf9c1144a11bc028dd4400b7eec7d0033fc2c4afb90cec77d241_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:da495dcb38ff02e498174245317c241ed4bdfa77c936e3c97885d6513d9066e2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:551bdbdd55303e996baf945e47d7fee69d06d6c9c5dfadd139cd977669897746_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:98e2bb101897f47a8ac2b645c79386007edabd66d02c0d26fad6a370bc19159b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:afb97da106fb8d183da83ee57ef7a4f888c286028cbf2ea7d88240f4d9400262_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:04a4b5d65f114ae8b6623ad88129c02ce92ef7a678fde0ff21ecd8920f20f68f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:abb01b586c661d56c708e54170db69e6fb3e0a17e5e72b2a5f805cb1d975fd3b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:ca6191abfae2d0cd73d4980b06dcd680210e708d82a45c9f69ee1f06cf75e999_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f53e5019dd84d875de6a9d6231ae91c157d203ffcc5a77e810b244ee0f056f21_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3a00bb3acab82f73386fffa37eee4785e26418012056cd8d1048155d8fdbadd9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:473d7c0a07bf93cbd663233a89423117f625e7515c29da0545c62a0b270fb0d2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6cde28a2567a2241994e9de9bcf1bb81d0e8f9fb97ed3a006a29088796b37b55_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ded41b1d6a11136d786124afedc87ae8e6bd11f20fa861c68196a8950661d29_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2883dfa969dbdc144e5b33f413b9b7f157daecb62a4765541c18a90c21eb2222_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2bc6e45f1e17c14fc01a4f674f9413695fb3ae14f4bc2ba4642350037ea07d7e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5d9373ecef77d79a211b9f30af7eb1ea35f82744f479b44723625383ce63732b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:b3172f298621bf587ecaea430eab7ac5beb33d69b17026e52928e6c87b8fefff_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6c8d89a37b4c37a7a84dd95f4bddd2191ee5941ce04ddaa2362a6eafba50bba_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cc13104ec5c3d01093afb8d7c08cb39f8518e411452c1cbfb406d4459e940dd0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cff3462cd78dd77b96d8b93b5a605cd8e85c99311110a8278bc21da1fdcbacb9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:ed8fe8880b2a07895df8f5c38603226c26eeae4646b5dcb621b9c3f2be70ae3b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:048029208c574f4711e9255eaa23d8f6dbc0637085ed6b444752c6afd4c92d18_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:3aa18b3d44b94353efea3d3655ba84bd558ce0e8e8c966a126d9df4e7c2e22f6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:9706a7d2a1bc022b16e1e9db44c6839dbe4825dbb32c94cbb7d5a47e4b26c44f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d622b1d74724456abcc2e726c0bbf993c0193bad9d6681fd48405018f88232b5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:25f63dcbff204cee7da8dedebd05a1197e0ff9cee4a266b09da1b5e87a6cc10d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:63223a34010dc1c503f9c409e0b0c48c03457c4e270374b56846eaafeb68e17e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:77326c1bd225665bf76e15352c5f0ae28a9cd6b2dace0d77bffc7e64062436cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:f8cc6dfd95f9134e158e19b89bb470bae8fc30cbbb50735e304f3360923dc22c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:3f81bc8819feb3a977dedd1366c92e75d7162afee16a5cc31ad8d945c899b58c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:80fc2c4885beeff9b3e0fbfafdb6031d1a04c62f4305498200967a78b017745d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ee532ed1e5f4bd6a50290ade6e13102a4622da5b1614dc1f6eafe39cf3dc0d2a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:263bd1f70e1a34f5be3413ac0e10308e7c7ca016acc229fc1faff3acf2394fad_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:600b94f095ed6524b78205f1fc95d0ac71e50e42a8e1d2f9a69276ab0bb084a9_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:efe9d42cf33726227f416e50b3e4303e628b49afb4427950426eefe8978616d5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:10c2c6cd5090d0ff4a7e5ad15b9558fa1e3f221c008dcad067f65877c7b2dd98_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2c4adf67cfc2a35e548af6457e7b73699f733582548f58706f9bc46b6f6fde55_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4d2104733bfb14c8f018f04cb748650ba7c393bf0fb1d6bbe54406fd278697d2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:e8bdb228ac0313058a5e71c2bd5b078f85a9e563fbf50812cf6084246b839804_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:091c98e28be15d38b5079754847c448dcfad16944d783609851998c738d9be9b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0f5e1a5dc327583d0dcdf9b57db9cd60c6206f0ace5a177dce5eb56341810e7d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7fd7541997cae85dcccc4009121eaf03395246d2b77a3ef08f6b7a4f2b891d21_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8ea8c5e10bd4a0048e691e5287cb3d0e4bc94610ec862726c32af9ec3e9d78c1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0b0abc8afe5816c92b95b26ced9ea877baffe8b8d45e6a4fcb141f260b5bb953_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d742cdcceb6643772d5d3c88de4461e565cdcbbf564d927db84d96d85b96dae_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:93a3a04fc77285cfe2133682e2774ba782b47202c04ebbc0382cb6176a174623_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:f4adcdfa16a7b6acaaa0640039423116f5c897619457d9f2abf5e76a2993be16_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6b53a3ce9cdce5a4bbc811f6e58631f97da7750e0bb177395e624313825b9f4a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f743d68af878703b03102253b4c323b770e98e336795e7621c68cd075f99868_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c5b2e6f7643e397e5095eb33ebcf84709faf651c3bc5d33d94b770cc3f159afb_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d7ba76524ccc6fcaea37ebfe3dc307eb69d4c4ccc377d28f5f1e167f8532fde8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:5e37895c96484a94b75b532ca9df33a9f36ea61a8eef2868f52f7b6e86f86c21_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:685ec2b35ade4e84677befd0a926eef4579188fee90640057b8b84b26adb39c6_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9373e0dc47cb15ecb59672e7351540e9c2a91a29e51cd2250e64bc43cad00b34_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:f47c04fb72fb14dd828518c9ad4704b783bc797d5b2e1af66c92c1b52bd4e39a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:202fd15109c23b067efde5b916118d4e27a943736b366f34d64c8894cf6e1869_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:7470292107bf84498f2ea74aa8bdf84c8ee689140c54d91b04527e79ebafb135_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ae44e9d7aa358ffb7b7113572301d5de76c0a3e21b441349ae5d6c527830d096_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:09c69f65d57c464f0688fb35830b5e0bbb3248d42d578f4451335fdc4583f1c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2521066093b48bf3c01b81206dd304133d02a25eb25b7242dc9ef8101857626a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2d46d1c2222533d4b49890b4e29a19bf5b6d477cea9daa0cd387bdae97d3fb69_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6040d39a5031780d851d42b9ed0a361561d6fb45ba1fb3b134c674535ecde71a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:63b8ee9e3bfad13b024f03432630f7c4def18db39c65696a7de2a711bda20927_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:65407af75bd78cdd6b927bacb59f781cd4f82c29508d17c39453569e26670210_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1749ec2ffe9f2a13c129ac97f3849c29a7a834a59a1925072a758743f8b6ffe7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:4ed56fda5412fb908899f0954c77bc95c3c3211432c92c843f7570531125cd3c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:61ebd6c7eb992050cce70e79918e75064c525004c051202cb08077b9f490f5e0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:911cee381a8e2c90291f9d9eae1fec59a8fe34ba681cbc197557ce3d7e6fdd13_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a53261c04e5c39ed87eb660c7f0adfb4b99a30eae13ddd334d9a712952cdd609_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bdecf89190fe619178e251407a3289950a131faf22ac2637d36c496d28439526_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:011a8f19e3568636ac5683e31c344c77a7086147ce75ca7e17202558209caba9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:273f45ddf640c69894c588eaf7e8f3f4968345daf5fe9c67e83834910ca416d0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:9ed3401dc183457053281a12a57fe6dc993290d5f4e4b294c9f447698e62df5a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:12d3c3e8e9a9ae8e3d1ba93722edcc018c927b1b9f1c4d0ff26abb7778f79fb1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:b1269f2857b19d228e71159c5cde263d990126b3b8db82a70026e9df043a8d71_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:d9f80120bd8e9d0a4913e114bb5e6b78db94b988aa54ad9055e6f73e4b9cecab_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:47dd712f2d8a290018a75a81a34a43f11855ac1049dfbd5f10cf404f6cd7d070_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:6d4b3c8ddd9cbfec0be439184e8bdb95f0af6d16726eb081e26055a1560045b5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:a7823577d64ca3c249d97a3ea8c4f6095c9568a69d70db68569ba73273b352fd_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:00d4de07d85bbffece49745f8960204a6967b4b915cbeff71550ac81de21d9f5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1d0fdb010186a7b58f7d101060ee983f8e79dc4214e22f6b983cb41aac30d41a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2f7db7d1f9fa9acabae0261a273192144a663da109c8d8974e5736640c26c2d8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9abd0603711135abd22c0e4e4a8df0441ee4c50ef4a40ff9493b1f8a105d3c22_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:018cdd7a818977ca51194c2c88fd6fc3653dc2226421ab5f67fb4068b11618c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b5b8ef8b7602ec5979dd8cbc92ff93e96eb72663e8a7a2709a50b78ad4d89842_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b63297eb3d678ecf83cc1200a29c401085b651706ece94f01eb93829deb0b3ae_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f6c7a776a94cb06d01fbd7520a1c608a64955a0f78cff46c99b942714aa389d6_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:2dddad3bab6f5bdd840a6897a221a1f4c00b8ec657d67166c37dacd93b49cd9b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:66f5f391b9db62e01fc04eb7bd296e8d4ea3810fae0a62763a7075f155d93172_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:ad84b47c2a5dad8a3e57b563318369c775375d36b2d8833aed8b053bc99901b6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:be62f5e04e9db1653e54232df2644c2f7ef25d84e4a8de8a42313a3a26e03072_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:0657a0e9ded843fe3f50f6e51bba7b62d7195e5e692452cc49216b19f2b5e5e7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:37168eacca946118ec6f73850b053294121feb9ce116b77e61848ee30e22fcc8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:477ada78b9b3b18ded554de2df99ad0f3a8c9d87cb8cf1c95db45db13be74ce3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:fc252f649d1f227ac951ab522158ef27abf9e2c5d61afe0c24a2d0efa2f3f87a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:30571e7a8077c808c2e32972abcf50714cf3ac0cb7f86c882ac905753f89e8ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:434cbde0472cafbe39b3f5ea4efaae0d978999cbc85a041b680e96b0424b344c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:bf19e566001165173931c4546e97ec78c1912291f9fa31aa3185f7811c548662_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:48133238fa3ddea1d302e0aa9917ed10c94398fe2b07ab45b154f8fe51e8bb5e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:600fb64003c522af2282f5c518af1b59d950593b8f684bcb4d89c625513dc7f6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:ef01559d48a32b774f8522710b952244f2cecc235b5aa9a3e3adf598e965c2ae_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:145f998d5eba1a599489c815343cb9d4ff111565d07fe71c5acecfcd87fb4784_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:37ac9b61ec548059f146ca3d39272e7aa2b13debd24a6ecd2b3069ae53ebcf08_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:3aafb144756e00292f1ec22cdb9deda68bd5d7bbc4cd7a8fbe36bc0610fdb21e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:62e315ef074df87724dfe595f9c1bbcba8ad45302b38145d06c50bbe333e6323_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:06abbbf9c703cde237d182263e199be3216f451e36907ec08a5f614965e736d3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:649d668cafe8bdc2b57f9ca3c5e1a09094d117dc10fa78039f4d1715d1860184_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:688482737b670330c98c887277895f76c17c7ea7b709f8cfd5e54fdb465c7951_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:8c46f43e9e575cd1e00df59d54a8ee276462efa8149533567343d6a94ee3ddc9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:63f57e78dddbf8f168a49f2255cef9281f377316b43d66163da739dff5a3ba41_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:a6340f679da372e1d0463bb6a9af9a955d473d66071481e23deb4d59b4407b02_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c6d8d93810221511a2496f1491fe396c1d6b25857a967805c6ad4677f16b1897_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:fbd01964a2471b5d4a8d3fee1a9f09dbbd848eed2f0345353e900436630d0234_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:4bde27ff779af639ac5bcf49feea21ea251182f95fe55983e81f6a0009b361ba_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:affb78ae00889d199345e5b6ea99b815d3847af17c3bac7507833ffc4ceb02d4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:dd154a5e949b2accd912a1b055718cba0974196445979915d6579e681a18b7f1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:ee2557cfa980910293f194b022b72f6ccbeac8a552be573fc12f963e4d628400_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116d130f6552036df239d79061250ea05d28042198ccfa9da69822d8ddd14a9b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b356af83b721f72075d6c58365262d2c2f67b3e492ca609f4637f92ab74fbd6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:226c71079894af50454e7e01c9086f23175b0a425387d88e0edcfbd9065bc69f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:68d7ada803e02e3a199d65b8830e0abcce858fb0cf5089f8a7881db5e477900f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:209afdc6370a5a757f2e4451cb959f6534657bd87470ab1c946b40a6a4c02260_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:73c9379e7b8d07f004505f7dadeb31b9a7d5cae84a50958b514fbec53019a493_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:a49e39d6c2d32b5bb1e8c58206067fe87199767f5b9e21d1791b0173235584e5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:f08dae14ea38be638acac343c91682a1576467a9efb19fc11f591651e9b75c75_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:0087aa04b75731b5d4fd96082f0085207d6fd0e71441ac0e56550412e9eda177_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1433112c3389a22958234f90b88ade73a00087344bde9461f678a502e694d32e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:64b6c2ffae359ccbf6a3a865f2bd84ed65d8132c871040e9a94433118e499fe6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e8b4baccc056098855286f46d30fb8e06e0f1618470235e71372b576d5f9f729_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:491cacf8122a49e4ea134664b47c880bedc1df135cdd03230ae2cd267d743b81_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:bb027c3b248d8946ec04b3c18dc13f5fecedc64957ff364f2983d39b0c8ecfa0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:c8bd9db982d5e9d37af542fe4b4daf6487d432558658496d9abd542ef548e8ec_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:eef50cdd9fd795abce5ad1c461dff7e662fab93c083b85e5573260d2e4b8eadd_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:45d6e49f4631f4f5a40dbc782920a8d564e9426e03e9f11304c7b0ec92cf67b6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c17c01024c95e0304dd294bb7c2449a84cab6d835b1df5650e0df37516d6d0ad_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:05ef9d42f610701dfff611b93f862059f0c5122ae91278a9d26c358333e0c7ba_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1c6763d9faff7b5c6fe277cfc57a278f3230e124c7441e452af155c2f243c631_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:32e6748e2ac2335fedc4ca18c94cecadee091e25a0a8edccbd02725e05533b86_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:844a3b7ff9490f3ee6d22bf462d27228df4690bd8f353142c248879aea51f750_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:d848a2e05ee2ceb81d9268087ec3bdc7ff156b07e17a626c6134f62429092f51_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:169aec82c771d9eeaf8e9d7db011272c4e22b99be4edcd303c68c9349bd89961_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:5eb932d7c243dcd36741eb6e54f8db6fedf21508f19086db94431fa93954098a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e4c80257343f9666d95c766483e6dd79ad388f2042c12d93a65d446a6554346a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e88096a4aa564b700560679d8a64b35ee05ef8009eef281dd3b63f44758b3226_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:19ca23e51fa4973fe6ddb1bf8436b03b96f5db9f12c11ba0034ce75d5bef0ae8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:65372a886cd596176d41514abec860f2f4ddaed82afbb6f0effb2877a7a59bda_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:a80316a51f145f10e8377ef5ba505fd07f847749a326c9914906be4293bb9979_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:d743102d518726bc18f363a610a845a07ccdf267a9283d8a3f705e5fd986b282_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5b3ccd2082878f619ac0a597483cae08565e91931cf6e82bef083385a91163a2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7fb354be680e04b19dd68253a9b299e98f14a6abba705f18ee8ebdc7d564d9ab_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8de8338fdfd127ccb1cfb6bbfae5e2b3e4d764516e65819da2099d56302c5ab6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:93a34c9682f9fa8ad9f5a5f3f3661791991f6d913d1faf332dd5b8b77f46c86b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:3c1887c75b8d21dc56dddc675523dd8b2e69a8f6a83c7bcb2b769b0e023e3653_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:43164d80ba7e1fe21404aec0bf875830c9ea796d1e695f9c29ded74be06ea1fc_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:a18d2a48d43dafe6e924fd68e26f3d2e311c21e217e36fecd23356365ba93ed7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:fff27a3c356a22018feaa91b9edbb3f202527cc58e3a24dc0fa6c4e36a38606b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:3867ded2ffdab64485aeaec3be5b69916ce0c0de448ad6defc3e3a68e518152a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:778bfe8a5839aa4cee9828791baa2514d5ded6369af0aaae99fd0e89a3fcf441_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a4e7f3f520d9ab5b967efc350bc037406289829c5fcd563a61dde64a84a0e260_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:e10e2899c630448b170d59c79682855ed35e0f0e56bdd64d20c34bc704fb5fe1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:5ff3aeb7a14b1edb6913a1fa97efeafdadda776b2a47fda2de21d191758e1742_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:79da6f1927e17329ddc74a131a9aebee590092cde7cd52b9b5b28788285c193b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:bf21f694d571bb0e957c57e502ad89176e8aef5a942d0236eccb791fdbdfa138_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fc7ea8c7c44613885735f5ee8f8ab6c6178ba78cde376e4ef71e66aae78cdd9a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67f89656c5de4d01197b56db9beec2666c38eaccc29d16109fb057e8a4de2007_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:97f8de51b415f8b927fa491a05b728ec3f0d7bef74514e3507d6782fe61ce83b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:11735b5a41e8f6c095f67161dc2588884451105620942d45523e056b6e0c2e0c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:e724f18f44852c5c1513acce1eacb346c7485f903635c851bd3566ffcc4604a3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:82b37efe5c3a590da6cf03c82400d47a15add82fae2739d6c7275621cf6f7e04_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9c959f691a50ef239653fcc9d530ce54cc04676c27c66fa7d33dbcacf2bf4713_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:a8a0b7275ad504ff17d9648ec392030d7f0d38de648d670bbd5f41a750760aaf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:b1c0bb80f81e45d0e38f0307e29563c361d065c09a15fa0a47f52e7097af12a7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:75dc39fe20eaf95cffa319b057e28e620059f7919b307744db3b4f1ff537db66_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:825ba6424c076bd2dbf79f79911105ee17a678ec505d77b70481131d67b794ba_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9fae86a506783533c8f190cce45da4ac181545907aed4f1ccdfbbb38578e125f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:d0d138a6204b5240998d8a85519aa925b55a4108aa3eede153c0ada7a4e3e246_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:1da4a880d3375491d81a0730e6bee8b1b0747c2019c86ae663f44669b9207fc1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:5441f49ba92649653f05e9c2b1bac2f9a5237a6401e68583041e53bd34e3a5f5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:6a1bd7c111c70e3fdd54128df4d634fa5f5e3bacf570858abffb2fb2625d821e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ba7707fee6fbe845190b631f9d174f89496730cd35468aa99b033e13533643a6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:13f29e8c65f83b2634a991ef8b0d8a6877f2ceada499961eb8e98ddb43da5f79_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a68befb347e3fcc65f18e022a80ce390b2db9d879f325021d96c49e7a3c07e15_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:abb0d9bf5039d987eb2836d21aeae3dadf1c63c5ee9a07eac0648644a3edc6bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:eaa762e601aa89376e14e84820ba46cedae97bafd52fc246d0009e9f08fec391_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:72cc961f53cff550130acb26a303b298038f9face6c690e57a5bc34a7f8cd2c3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8fac7eb8ad37cf9c1144a11bc028dd4400b7eec7d0033fc2c4afb90cec77d241_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:da495dcb38ff02e498174245317c241ed4bdfa77c936e3c97885d6513d9066e2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:551bdbdd55303e996baf945e47d7fee69d06d6c9c5dfadd139cd977669897746_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:98e2bb101897f47a8ac2b645c79386007edabd66d02c0d26fad6a370bc19159b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:afb97da106fb8d183da83ee57ef7a4f888c286028cbf2ea7d88240f4d9400262_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:04a4b5d65f114ae8b6623ad88129c02ce92ef7a678fde0ff21ecd8920f20f68f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:abb01b586c661d56c708e54170db69e6fb3e0a17e5e72b2a5f805cb1d975fd3b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:ca6191abfae2d0cd73d4980b06dcd680210e708d82a45c9f69ee1f06cf75e999_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f53e5019dd84d875de6a9d6231ae91c157d203ffcc5a77e810b244ee0f056f21_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3a00bb3acab82f73386fffa37eee4785e26418012056cd8d1048155d8fdbadd9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:473d7c0a07bf93cbd663233a89423117f625e7515c29da0545c62a0b270fb0d2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6cde28a2567a2241994e9de9bcf1bb81d0e8f9fb97ed3a006a29088796b37b55_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ded41b1d6a11136d786124afedc87ae8e6bd11f20fa861c68196a8950661d29_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2883dfa969dbdc144e5b33f413b9b7f157daecb62a4765541c18a90c21eb2222_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2bc6e45f1e17c14fc01a4f674f9413695fb3ae14f4bc2ba4642350037ea07d7e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5d9373ecef77d79a211b9f30af7eb1ea35f82744f479b44723625383ce63732b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:b3172f298621bf587ecaea430eab7ac5beb33d69b17026e52928e6c87b8fefff_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6c8d89a37b4c37a7a84dd95f4bddd2191ee5941ce04ddaa2362a6eafba50bba_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cc13104ec5c3d01093afb8d7c08cb39f8518e411452c1cbfb406d4459e940dd0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cff3462cd78dd77b96d8b93b5a605cd8e85c99311110a8278bc21da1fdcbacb9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:ed8fe8880b2a07895df8f5c38603226c26eeae4646b5dcb621b9c3f2be70ae3b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:048029208c574f4711e9255eaa23d8f6dbc0637085ed6b444752c6afd4c92d18_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:3aa18b3d44b94353efea3d3655ba84bd558ce0e8e8c966a126d9df4e7c2e22f6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:9706a7d2a1bc022b16e1e9db44c6839dbe4825dbb32c94cbb7d5a47e4b26c44f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d622b1d74724456abcc2e726c0bbf993c0193bad9d6681fd48405018f88232b5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:25f63dcbff204cee7da8dedebd05a1197e0ff9cee4a266b09da1b5e87a6cc10d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:63223a34010dc1c503f9c409e0b0c48c03457c4e270374b56846eaafeb68e17e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:77326c1bd225665bf76e15352c5f0ae28a9cd6b2dace0d77bffc7e64062436cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:f8cc6dfd95f9134e158e19b89bb470bae8fc30cbbb50735e304f3360923dc22c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:3f81bc8819feb3a977dedd1366c92e75d7162afee16a5cc31ad8d945c899b58c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:80fc2c4885beeff9b3e0fbfafdb6031d1a04c62f4305498200967a78b017745d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ee532ed1e5f4bd6a50290ade6e13102a4622da5b1614dc1f6eafe39cf3dc0d2a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:263bd1f70e1a34f5be3413ac0e10308e7c7ca016acc229fc1faff3acf2394fad_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:600b94f095ed6524b78205f1fc95d0ac71e50e42a8e1d2f9a69276ab0bb084a9_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:efe9d42cf33726227f416e50b3e4303e628b49afb4427950426eefe8978616d5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:10c2c6cd5090d0ff4a7e5ad15b9558fa1e3f221c008dcad067f65877c7b2dd98_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2c4adf67cfc2a35e548af6457e7b73699f733582548f58706f9bc46b6f6fde55_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4d2104733bfb14c8f018f04cb748650ba7c393bf0fb1d6bbe54406fd278697d2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:e8bdb228ac0313058a5e71c2bd5b078f85a9e563fbf50812cf6084246b839804_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:091c98e28be15d38b5079754847c448dcfad16944d783609851998c738d9be9b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0f5e1a5dc327583d0dcdf9b57db9cd60c6206f0ace5a177dce5eb56341810e7d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7fd7541997cae85dcccc4009121eaf03395246d2b77a3ef08f6b7a4f2b891d21_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8ea8c5e10bd4a0048e691e5287cb3d0e4bc94610ec862726c32af9ec3e9d78c1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0b0abc8afe5816c92b95b26ced9ea877baffe8b8d45e6a4fcb141f260b5bb953_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d742cdcceb6643772d5d3c88de4461e565cdcbbf564d927db84d96d85b96dae_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:93a3a04fc77285cfe2133682e2774ba782b47202c04ebbc0382cb6176a174623_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:f4adcdfa16a7b6acaaa0640039423116f5c897619457d9f2abf5e76a2993be16_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6b53a3ce9cdce5a4bbc811f6e58631f97da7750e0bb177395e624313825b9f4a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f743d68af878703b03102253b4c323b770e98e336795e7621c68cd075f99868_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c5b2e6f7643e397e5095eb33ebcf84709faf651c3bc5d33d94b770cc3f159afb_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d7ba76524ccc6fcaea37ebfe3dc307eb69d4c4ccc377d28f5f1e167f8532fde8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:5e37895c96484a94b75b532ca9df33a9f36ea61a8eef2868f52f7b6e86f86c21_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:685ec2b35ade4e84677befd0a926eef4579188fee90640057b8b84b26adb39c6_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9373e0dc47cb15ecb59672e7351540e9c2a91a29e51cd2250e64bc43cad00b34_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:f47c04fb72fb14dd828518c9ad4704b783bc797d5b2e1af66c92c1b52bd4e39a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:202fd15109c23b067efde5b916118d4e27a943736b366f34d64c8894cf6e1869_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:7470292107bf84498f2ea74aa8bdf84c8ee689140c54d91b04527e79ebafb135_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ae44e9d7aa358ffb7b7113572301d5de76c0a3e21b441349ae5d6c527830d096_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:09c69f65d57c464f0688fb35830b5e0bbb3248d42d578f4451335fdc4583f1c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2521066093b48bf3c01b81206dd304133d02a25eb25b7242dc9ef8101857626a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2d46d1c2222533d4b49890b4e29a19bf5b6d477cea9daa0cd387bdae97d3fb69_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6040d39a5031780d851d42b9ed0a361561d6fb45ba1fb3b134c674535ecde71a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:63b8ee9e3bfad13b024f03432630f7c4def18db39c65696a7de2a711bda20927_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:65407af75bd78cdd6b927bacb59f781cd4f82c29508d17c39453569e26670210_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1749ec2ffe9f2a13c129ac97f3849c29a7a834a59a1925072a758743f8b6ffe7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:4ed56fda5412fb908899f0954c77bc95c3c3211432c92c843f7570531125cd3c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:61ebd6c7eb992050cce70e79918e75064c525004c051202cb08077b9f490f5e0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:911cee381a8e2c90291f9d9eae1fec59a8fe34ba681cbc197557ce3d7e6fdd13_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a53261c04e5c39ed87eb660c7f0adfb4b99a30eae13ddd334d9a712952cdd609_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bdecf89190fe619178e251407a3289950a131faf22ac2637d36c496d28439526_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:011a8f19e3568636ac5683e31c344c77a7086147ce75ca7e17202558209caba9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:273f45ddf640c69894c588eaf7e8f3f4968345daf5fe9c67e83834910ca416d0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:9ed3401dc183457053281a12a57fe6dc993290d5f4e4b294c9f447698e62df5a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:12d3c3e8e9a9ae8e3d1ba93722edcc018c927b1b9f1c4d0ff26abb7778f79fb1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:b1269f2857b19d228e71159c5cde263d990126b3b8db82a70026e9df043a8d71_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:d9f80120bd8e9d0a4913e114bb5e6b78db94b988aa54ad9055e6f73e4b9cecab_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:47dd712f2d8a290018a75a81a34a43f11855ac1049dfbd5f10cf404f6cd7d070_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:6d4b3c8ddd9cbfec0be439184e8bdb95f0af6d16726eb081e26055a1560045b5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:a7823577d64ca3c249d97a3ea8c4f6095c9568a69d70db68569ba73273b352fd_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:00d4de07d85bbffece49745f8960204a6967b4b915cbeff71550ac81de21d9f5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1d0fdb010186a7b58f7d101060ee983f8e79dc4214e22f6b983cb41aac30d41a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2f7db7d1f9fa9acabae0261a273192144a663da109c8d8974e5736640c26c2d8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9abd0603711135abd22c0e4e4a8df0441ee4c50ef4a40ff9493b1f8a105d3c22_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:018cdd7a818977ca51194c2c88fd6fc3653dc2226421ab5f67fb4068b11618c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b5b8ef8b7602ec5979dd8cbc92ff93e96eb72663e8a7a2709a50b78ad4d89842_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b63297eb3d678ecf83cc1200a29c401085b651706ece94f01eb93829deb0b3ae_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f6c7a776a94cb06d01fbd7520a1c608a64955a0f78cff46c99b942714aa389d6_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:2dddad3bab6f5bdd840a6897a221a1f4c00b8ec657d67166c37dacd93b49cd9b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:66f5f391b9db62e01fc04eb7bd296e8d4ea3810fae0a62763a7075f155d93172_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:ad84b47c2a5dad8a3e57b563318369c775375d36b2d8833aed8b053bc99901b6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:be62f5e04e9db1653e54232df2644c2f7ef25d84e4a8de8a42313a3a26e03072_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:0657a0e9ded843fe3f50f6e51bba7b62d7195e5e692452cc49216b19f2b5e5e7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:37168eacca946118ec6f73850b053294121feb9ce116b77e61848ee30e22fcc8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:477ada78b9b3b18ded554de2df99ad0f3a8c9d87cb8cf1c95db45db13be74ce3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:fc252f649d1f227ac951ab522158ef27abf9e2c5d61afe0c24a2d0efa2f3f87a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:30571e7a8077c808c2e32972abcf50714cf3ac0cb7f86c882ac905753f89e8ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:434cbde0472cafbe39b3f5ea4efaae0d978999cbc85a041b680e96b0424b344c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:bf19e566001165173931c4546e97ec78c1912291f9fa31aa3185f7811c548662_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:48133238fa3ddea1d302e0aa9917ed10c94398fe2b07ab45b154f8fe51e8bb5e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:600fb64003c522af2282f5c518af1b59d950593b8f684bcb4d89c625513dc7f6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:ef01559d48a32b774f8522710b952244f2cecc235b5aa9a3e3adf598e965c2ae_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-19T18:04:34+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/",
"product_ids": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:145f998d5eba1a599489c815343cb9d4ff111565d07fe71c5acecfcd87fb4784_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:37ac9b61ec548059f146ca3d39272e7aa2b13debd24a6ecd2b3069ae53ebcf08_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:3aafb144756e00292f1ec22cdb9deda68bd5d7bbc4cd7a8fbe36bc0610fdb21e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:62e315ef074df87724dfe595f9c1bbcba8ad45302b38145d06c50bbe333e6323_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:06abbbf9c703cde237d182263e199be3216f451e36907ec08a5f614965e736d3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:649d668cafe8bdc2b57f9ca3c5e1a09094d117dc10fa78039f4d1715d1860184_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:688482737b670330c98c887277895f76c17c7ea7b709f8cfd5e54fdb465c7951_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:8c46f43e9e575cd1e00df59d54a8ee276462efa8149533567343d6a94ee3ddc9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:63f57e78dddbf8f168a49f2255cef9281f377316b43d66163da739dff5a3ba41_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:a6340f679da372e1d0463bb6a9af9a955d473d66071481e23deb4d59b4407b02_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c6d8d93810221511a2496f1491fe396c1d6b25857a967805c6ad4677f16b1897_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:fbd01964a2471b5d4a8d3fee1a9f09dbbd848eed2f0345353e900436630d0234_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:4bde27ff779af639ac5bcf49feea21ea251182f95fe55983e81f6a0009b361ba_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:affb78ae00889d199345e5b6ea99b815d3847af17c3bac7507833ffc4ceb02d4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:dd154a5e949b2accd912a1b055718cba0974196445979915d6579e681a18b7f1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:ee2557cfa980910293f194b022b72f6ccbeac8a552be573fc12f963e4d628400_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116d130f6552036df239d79061250ea05d28042198ccfa9da69822d8ddd14a9b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b356af83b721f72075d6c58365262d2c2f67b3e492ca609f4637f92ab74fbd6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:226c71079894af50454e7e01c9086f23175b0a425387d88e0edcfbd9065bc69f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:68d7ada803e02e3a199d65b8830e0abcce858fb0cf5089f8a7881db5e477900f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:145f998d5eba1a599489c815343cb9d4ff111565d07fe71c5acecfcd87fb4784_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:37ac9b61ec548059f146ca3d39272e7aa2b13debd24a6ecd2b3069ae53ebcf08_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:3aafb144756e00292f1ec22cdb9deda68bd5d7bbc4cd7a8fbe36bc0610fdb21e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:62e315ef074df87724dfe595f9c1bbcba8ad45302b38145d06c50bbe333e6323_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:209afdc6370a5a757f2e4451cb959f6534657bd87470ab1c946b40a6a4c02260_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:73c9379e7b8d07f004505f7dadeb31b9a7d5cae84a50958b514fbec53019a493_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:a49e39d6c2d32b5bb1e8c58206067fe87199767f5b9e21d1791b0173235584e5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:f08dae14ea38be638acac343c91682a1576467a9efb19fc11f591651e9b75c75_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:0087aa04b75731b5d4fd96082f0085207d6fd0e71441ac0e56550412e9eda177_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1433112c3389a22958234f90b88ade73a00087344bde9461f678a502e694d32e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:64b6c2ffae359ccbf6a3a865f2bd84ed65d8132c871040e9a94433118e499fe6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e8b4baccc056098855286f46d30fb8e06e0f1618470235e71372b576d5f9f729_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:491cacf8122a49e4ea134664b47c880bedc1df135cdd03230ae2cd267d743b81_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:bb027c3b248d8946ec04b3c18dc13f5fecedc64957ff364f2983d39b0c8ecfa0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:c8bd9db982d5e9d37af542fe4b4daf6487d432558658496d9abd542ef548e8ec_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:eef50cdd9fd795abce5ad1c461dff7e662fab93c083b85e5573260d2e4b8eadd_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:45d6e49f4631f4f5a40dbc782920a8d564e9426e03e9f11304c7b0ec92cf67b6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c17c01024c95e0304dd294bb7c2449a84cab6d835b1df5650e0df37516d6d0ad_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:05ef9d42f610701dfff611b93f862059f0c5122ae91278a9d26c358333e0c7ba_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1c6763d9faff7b5c6fe277cfc57a278f3230e124c7441e452af155c2f243c631_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:32e6748e2ac2335fedc4ca18c94cecadee091e25a0a8edccbd02725e05533b86_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:844a3b7ff9490f3ee6d22bf462d27228df4690bd8f353142c248879aea51f750_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:d848a2e05ee2ceb81d9268087ec3bdc7ff156b07e17a626c6134f62429092f51_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:169aec82c771d9eeaf8e9d7db011272c4e22b99be4edcd303c68c9349bd89961_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:5eb932d7c243dcd36741eb6e54f8db6fedf21508f19086db94431fa93954098a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e4c80257343f9666d95c766483e6dd79ad388f2042c12d93a65d446a6554346a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e88096a4aa564b700560679d8a64b35ee05ef8009eef281dd3b63f44758b3226_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:19ca23e51fa4973fe6ddb1bf8436b03b96f5db9f12c11ba0034ce75d5bef0ae8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:65372a886cd596176d41514abec860f2f4ddaed82afbb6f0effb2877a7a59bda_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:a80316a51f145f10e8377ef5ba505fd07f847749a326c9914906be4293bb9979_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:d743102d518726bc18f363a610a845a07ccdf267a9283d8a3f705e5fd986b282_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5b3ccd2082878f619ac0a597483cae08565e91931cf6e82bef083385a91163a2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7fb354be680e04b19dd68253a9b299e98f14a6abba705f18ee8ebdc7d564d9ab_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8de8338fdfd127ccb1cfb6bbfae5e2b3e4d764516e65819da2099d56302c5ab6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:93a34c9682f9fa8ad9f5a5f3f3661791991f6d913d1faf332dd5b8b77f46c86b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:3c1887c75b8d21dc56dddc675523dd8b2e69a8f6a83c7bcb2b769b0e023e3653_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:43164d80ba7e1fe21404aec0bf875830c9ea796d1e695f9c29ded74be06ea1fc_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:a18d2a48d43dafe6e924fd68e26f3d2e311c21e217e36fecd23356365ba93ed7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:fff27a3c356a22018feaa91b9edbb3f202527cc58e3a24dc0fa6c4e36a38606b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:3867ded2ffdab64485aeaec3be5b69916ce0c0de448ad6defc3e3a68e518152a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:778bfe8a5839aa4cee9828791baa2514d5ded6369af0aaae99fd0e89a3fcf441_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a4e7f3f520d9ab5b967efc350bc037406289829c5fcd563a61dde64a84a0e260_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:e10e2899c630448b170d59c79682855ed35e0f0e56bdd64d20c34bc704fb5fe1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:5ff3aeb7a14b1edb6913a1fa97efeafdadda776b2a47fda2de21d191758e1742_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:79da6f1927e17329ddc74a131a9aebee590092cde7cd52b9b5b28788285c193b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:bf21f694d571bb0e957c57e502ad89176e8aef5a942d0236eccb791fdbdfa138_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fc7ea8c7c44613885735f5ee8f8ab6c6178ba78cde376e4ef71e66aae78cdd9a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67f89656c5de4d01197b56db9beec2666c38eaccc29d16109fb057e8a4de2007_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:97f8de51b415f8b927fa491a05b728ec3f0d7bef74514e3507d6782fe61ce83b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:11735b5a41e8f6c095f67161dc2588884451105620942d45523e056b6e0c2e0c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:e724f18f44852c5c1513acce1eacb346c7485f903635c851bd3566ffcc4604a3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:82b37efe5c3a590da6cf03c82400d47a15add82fae2739d6c7275621cf6f7e04_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9c959f691a50ef239653fcc9d530ce54cc04676c27c66fa7d33dbcacf2bf4713_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:a8a0b7275ad504ff17d9648ec392030d7f0d38de648d670bbd5f41a750760aaf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:b1c0bb80f81e45d0e38f0307e29563c361d065c09a15fa0a47f52e7097af12a7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:75dc39fe20eaf95cffa319b057e28e620059f7919b307744db3b4f1ff537db66_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:825ba6424c076bd2dbf79f79911105ee17a678ec505d77b70481131d67b794ba_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9fae86a506783533c8f190cce45da4ac181545907aed4f1ccdfbbb38578e125f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:d0d138a6204b5240998d8a85519aa925b55a4108aa3eede153c0ada7a4e3e246_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:1da4a880d3375491d81a0730e6bee8b1b0747c2019c86ae663f44669b9207fc1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:5441f49ba92649653f05e9c2b1bac2f9a5237a6401e68583041e53bd34e3a5f5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:6a1bd7c111c70e3fdd54128df4d634fa5f5e3bacf570858abffb2fb2625d821e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ba7707fee6fbe845190b631f9d174f89496730cd35468aa99b033e13533643a6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:13f29e8c65f83b2634a991ef8b0d8a6877f2ceada499961eb8e98ddb43da5f79_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a68befb347e3fcc65f18e022a80ce390b2db9d879f325021d96c49e7a3c07e15_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:abb0d9bf5039d987eb2836d21aeae3dadf1c63c5ee9a07eac0648644a3edc6bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:eaa762e601aa89376e14e84820ba46cedae97bafd52fc246d0009e9f08fec391_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:72cc961f53cff550130acb26a303b298038f9face6c690e57a5bc34a7f8cd2c3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8fac7eb8ad37cf9c1144a11bc028dd4400b7eec7d0033fc2c4afb90cec77d241_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:da495dcb38ff02e498174245317c241ed4bdfa77c936e3c97885d6513d9066e2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:551bdbdd55303e996baf945e47d7fee69d06d6c9c5dfadd139cd977669897746_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:98e2bb101897f47a8ac2b645c79386007edabd66d02c0d26fad6a370bc19159b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:afb97da106fb8d183da83ee57ef7a4f888c286028cbf2ea7d88240f4d9400262_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:04a4b5d65f114ae8b6623ad88129c02ce92ef7a678fde0ff21ecd8920f20f68f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:abb01b586c661d56c708e54170db69e6fb3e0a17e5e72b2a5f805cb1d975fd3b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:ca6191abfae2d0cd73d4980b06dcd680210e708d82a45c9f69ee1f06cf75e999_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f53e5019dd84d875de6a9d6231ae91c157d203ffcc5a77e810b244ee0f056f21_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3a00bb3acab82f73386fffa37eee4785e26418012056cd8d1048155d8fdbadd9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:473d7c0a07bf93cbd663233a89423117f625e7515c29da0545c62a0b270fb0d2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6cde28a2567a2241994e9de9bcf1bb81d0e8f9fb97ed3a006a29088796b37b55_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ded41b1d6a11136d786124afedc87ae8e6bd11f20fa861c68196a8950661d29_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2883dfa969dbdc144e5b33f413b9b7f157daecb62a4765541c18a90c21eb2222_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2bc6e45f1e17c14fc01a4f674f9413695fb3ae14f4bc2ba4642350037ea07d7e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5d9373ecef77d79a211b9f30af7eb1ea35f82744f479b44723625383ce63732b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:b3172f298621bf587ecaea430eab7ac5beb33d69b17026e52928e6c87b8fefff_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6c8d89a37b4c37a7a84dd95f4bddd2191ee5941ce04ddaa2362a6eafba50bba_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cc13104ec5c3d01093afb8d7c08cb39f8518e411452c1cbfb406d4459e940dd0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cff3462cd78dd77b96d8b93b5a605cd8e85c99311110a8278bc21da1fdcbacb9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:ed8fe8880b2a07895df8f5c38603226c26eeae4646b5dcb621b9c3f2be70ae3b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:048029208c574f4711e9255eaa23d8f6dbc0637085ed6b444752c6afd4c92d18_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:3aa18b3d44b94353efea3d3655ba84bd558ce0e8e8c966a126d9df4e7c2e22f6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:9706a7d2a1bc022b16e1e9db44c6839dbe4825dbb32c94cbb7d5a47e4b26c44f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d622b1d74724456abcc2e726c0bbf993c0193bad9d6681fd48405018f88232b5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:25f63dcbff204cee7da8dedebd05a1197e0ff9cee4a266b09da1b5e87a6cc10d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:63223a34010dc1c503f9c409e0b0c48c03457c4e270374b56846eaafeb68e17e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:77326c1bd225665bf76e15352c5f0ae28a9cd6b2dace0d77bffc7e64062436cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:f8cc6dfd95f9134e158e19b89bb470bae8fc30cbbb50735e304f3360923dc22c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:3f81bc8819feb3a977dedd1366c92e75d7162afee16a5cc31ad8d945c899b58c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:80fc2c4885beeff9b3e0fbfafdb6031d1a04c62f4305498200967a78b017745d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ee532ed1e5f4bd6a50290ade6e13102a4622da5b1614dc1f6eafe39cf3dc0d2a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:263bd1f70e1a34f5be3413ac0e10308e7c7ca016acc229fc1faff3acf2394fad_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:600b94f095ed6524b78205f1fc95d0ac71e50e42a8e1d2f9a69276ab0bb084a9_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:efe9d42cf33726227f416e50b3e4303e628b49afb4427950426eefe8978616d5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:10c2c6cd5090d0ff4a7e5ad15b9558fa1e3f221c008dcad067f65877c7b2dd98_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2c4adf67cfc2a35e548af6457e7b73699f733582548f58706f9bc46b6f6fde55_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4d2104733bfb14c8f018f04cb748650ba7c393bf0fb1d6bbe54406fd278697d2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:e8bdb228ac0313058a5e71c2bd5b078f85a9e563fbf50812cf6084246b839804_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:091c98e28be15d38b5079754847c448dcfad16944d783609851998c738d9be9b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0f5e1a5dc327583d0dcdf9b57db9cd60c6206f0ace5a177dce5eb56341810e7d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7fd7541997cae85dcccc4009121eaf03395246d2b77a3ef08f6b7a4f2b891d21_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8ea8c5e10bd4a0048e691e5287cb3d0e4bc94610ec862726c32af9ec3e9d78c1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0b0abc8afe5816c92b95b26ced9ea877baffe8b8d45e6a4fcb141f260b5bb953_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d742cdcceb6643772d5d3c88de4461e565cdcbbf564d927db84d96d85b96dae_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:93a3a04fc77285cfe2133682e2774ba782b47202c04ebbc0382cb6176a174623_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:f4adcdfa16a7b6acaaa0640039423116f5c897619457d9f2abf5e76a2993be16_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6b53a3ce9cdce5a4bbc811f6e58631f97da7750e0bb177395e624313825b9f4a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f743d68af878703b03102253b4c323b770e98e336795e7621c68cd075f99868_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c5b2e6f7643e397e5095eb33ebcf84709faf651c3bc5d33d94b770cc3f159afb_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d7ba76524ccc6fcaea37ebfe3dc307eb69d4c4ccc377d28f5f1e167f8532fde8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:5e37895c96484a94b75b532ca9df33a9f36ea61a8eef2868f52f7b6e86f86c21_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:685ec2b35ade4e84677befd0a926eef4579188fee90640057b8b84b26adb39c6_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9373e0dc47cb15ecb59672e7351540e9c2a91a29e51cd2250e64bc43cad00b34_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:f47c04fb72fb14dd828518c9ad4704b783bc797d5b2e1af66c92c1b52bd4e39a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:202fd15109c23b067efde5b916118d4e27a943736b366f34d64c8894cf6e1869_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:7470292107bf84498f2ea74aa8bdf84c8ee689140c54d91b04527e79ebafb135_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ae44e9d7aa358ffb7b7113572301d5de76c0a3e21b441349ae5d6c527830d096_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:09c69f65d57c464f0688fb35830b5e0bbb3248d42d578f4451335fdc4583f1c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2521066093b48bf3c01b81206dd304133d02a25eb25b7242dc9ef8101857626a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2d46d1c2222533d4b49890b4e29a19bf5b6d477cea9daa0cd387bdae97d3fb69_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6040d39a5031780d851d42b9ed0a361561d6fb45ba1fb3b134c674535ecde71a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:63b8ee9e3bfad13b024f03432630f7c4def18db39c65696a7de2a711bda20927_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:65407af75bd78cdd6b927bacb59f781cd4f82c29508d17c39453569e26670210_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1749ec2ffe9f2a13c129ac97f3849c29a7a834a59a1925072a758743f8b6ffe7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:4ed56fda5412fb908899f0954c77bc95c3c3211432c92c843f7570531125cd3c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:61ebd6c7eb992050cce70e79918e75064c525004c051202cb08077b9f490f5e0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:911cee381a8e2c90291f9d9eae1fec59a8fe34ba681cbc197557ce3d7e6fdd13_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a53261c04e5c39ed87eb660c7f0adfb4b99a30eae13ddd334d9a712952cdd609_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bdecf89190fe619178e251407a3289950a131faf22ac2637d36c496d28439526_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:011a8f19e3568636ac5683e31c344c77a7086147ce75ca7e17202558209caba9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:273f45ddf640c69894c588eaf7e8f3f4968345daf5fe9c67e83834910ca416d0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:9ed3401dc183457053281a12a57fe6dc993290d5f4e4b294c9f447698e62df5a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:12d3c3e8e9a9ae8e3d1ba93722edcc018c927b1b9f1c4d0ff26abb7778f79fb1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:b1269f2857b19d228e71159c5cde263d990126b3b8db82a70026e9df043a8d71_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:d9f80120bd8e9d0a4913e114bb5e6b78db94b988aa54ad9055e6f73e4b9cecab_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:47dd712f2d8a290018a75a81a34a43f11855ac1049dfbd5f10cf404f6cd7d070_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:6d4b3c8ddd9cbfec0be439184e8bdb95f0af6d16726eb081e26055a1560045b5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:a7823577d64ca3c249d97a3ea8c4f6095c9568a69d70db68569ba73273b352fd_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:00d4de07d85bbffece49745f8960204a6967b4b915cbeff71550ac81de21d9f5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1d0fdb010186a7b58f7d101060ee983f8e79dc4214e22f6b983cb41aac30d41a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2f7db7d1f9fa9acabae0261a273192144a663da109c8d8974e5736640c26c2d8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9abd0603711135abd22c0e4e4a8df0441ee4c50ef4a40ff9493b1f8a105d3c22_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:018cdd7a818977ca51194c2c88fd6fc3653dc2226421ab5f67fb4068b11618c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b5b8ef8b7602ec5979dd8cbc92ff93e96eb72663e8a7a2709a50b78ad4d89842_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b63297eb3d678ecf83cc1200a29c401085b651706ece94f01eb93829deb0b3ae_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f6c7a776a94cb06d01fbd7520a1c608a64955a0f78cff46c99b942714aa389d6_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:2dddad3bab6f5bdd840a6897a221a1f4c00b8ec657d67166c37dacd93b49cd9b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:66f5f391b9db62e01fc04eb7bd296e8d4ea3810fae0a62763a7075f155d93172_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:ad84b47c2a5dad8a3e57b563318369c775375d36b2d8833aed8b053bc99901b6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:be62f5e04e9db1653e54232df2644c2f7ef25d84e4a8de8a42313a3a26e03072_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:0657a0e9ded843fe3f50f6e51bba7b62d7195e5e692452cc49216b19f2b5e5e7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:37168eacca946118ec6f73850b053294121feb9ce116b77e61848ee30e22fcc8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:477ada78b9b3b18ded554de2df99ad0f3a8c9d87cb8cf1c95db45db13be74ce3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:fc252f649d1f227ac951ab522158ef27abf9e2c5d61afe0c24a2d0efa2f3f87a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:30571e7a8077c808c2e32972abcf50714cf3ac0cb7f86c882ac905753f89e8ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:434cbde0472cafbe39b3f5ea4efaae0d978999cbc85a041b680e96b0424b344c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:bf19e566001165173931c4546e97ec78c1912291f9fa31aa3185f7811c548662_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:48133238fa3ddea1d302e0aa9917ed10c94398fe2b07ab45b154f8fe51e8bb5e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:600fb64003c522af2282f5c518af1b59d950593b8f684bcb4d89c625513dc7f6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:ef01559d48a32b774f8522710b952244f2cecc235b5aa9a3e3adf598e965c2ae_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:06abbbf9c703cde237d182263e199be3216f451e36907ec08a5f614965e736d3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:649d668cafe8bdc2b57f9ca3c5e1a09094d117dc10fa78039f4d1715d1860184_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:688482737b670330c98c887277895f76c17c7ea7b709f8cfd5e54fdb465c7951_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:8c46f43e9e575cd1e00df59d54a8ee276462efa8149533567343d6a94ee3ddc9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:63f57e78dddbf8f168a49f2255cef9281f377316b43d66163da739dff5a3ba41_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:a6340f679da372e1d0463bb6a9af9a955d473d66071481e23deb4d59b4407b02_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c6d8d93810221511a2496f1491fe396c1d6b25857a967805c6ad4677f16b1897_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:fbd01964a2471b5d4a8d3fee1a9f09dbbd848eed2f0345353e900436630d0234_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:4bde27ff779af639ac5bcf49feea21ea251182f95fe55983e81f6a0009b361ba_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:affb78ae00889d199345e5b6ea99b815d3847af17c3bac7507833ffc4ceb02d4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:dd154a5e949b2accd912a1b055718cba0974196445979915d6579e681a18b7f1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:ee2557cfa980910293f194b022b72f6ccbeac8a552be573fc12f963e4d628400_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116d130f6552036df239d79061250ea05d28042198ccfa9da69822d8ddd14a9b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b356af83b721f72075d6c58365262d2c2f67b3e492ca609f4637f92ab74fbd6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:226c71079894af50454e7e01c9086f23175b0a425387d88e0edcfbd9065bc69f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:68d7ada803e02e3a199d65b8830e0abcce858fb0cf5089f8a7881db5e477900f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:145f998d5eba1a599489c815343cb9d4ff111565d07fe71c5acecfcd87fb4784_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:37ac9b61ec548059f146ca3d39272e7aa2b13debd24a6ecd2b3069ae53ebcf08_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:3aafb144756e00292f1ec22cdb9deda68bd5d7bbc4cd7a8fbe36bc0610fdb21e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:62e315ef074df87724dfe595f9c1bbcba8ad45302b38145d06c50bbe333e6323_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:209afdc6370a5a757f2e4451cb959f6534657bd87470ab1c946b40a6a4c02260_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:73c9379e7b8d07f004505f7dadeb31b9a7d5cae84a50958b514fbec53019a493_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:a49e39d6c2d32b5bb1e8c58206067fe87199767f5b9e21d1791b0173235584e5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/metallb-rhel9@sha256:f08dae14ea38be638acac343c91682a1576467a9efb19fc11f591651e9b75c75_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:0087aa04b75731b5d4fd96082f0085207d6fd0e71441ac0e56550412e9eda177_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1433112c3389a22958234f90b88ade73a00087344bde9461f678a502e694d32e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:64b6c2ffae359ccbf6a3a865f2bd84ed65d8132c871040e9a94433118e499fe6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e8b4baccc056098855286f46d30fb8e06e0f1618470235e71372b576d5f9f729_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:491cacf8122a49e4ea134664b47c880bedc1df135cdd03230ae2cd267d743b81_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:bb027c3b248d8946ec04b3c18dc13f5fecedc64957ff364f2983d39b0c8ecfa0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:c8bd9db982d5e9d37af542fe4b4daf6487d432558658496d9abd542ef548e8ec_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:eef50cdd9fd795abce5ad1c461dff7e662fab93c083b85e5573260d2e4b8eadd_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:45d6e49f4631f4f5a40dbc782920a8d564e9426e03e9f11304c7b0ec92cf67b6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c17c01024c95e0304dd294bb7c2449a84cab6d835b1df5650e0df37516d6d0ad_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:05ef9d42f610701dfff611b93f862059f0c5122ae91278a9d26c358333e0c7ba_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1c6763d9faff7b5c6fe277cfc57a278f3230e124c7441e452af155c2f243c631_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:32e6748e2ac2335fedc4ca18c94cecadee091e25a0a8edccbd02725e05533b86_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:844a3b7ff9490f3ee6d22bf462d27228df4690bd8f353142c248879aea51f750_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:d848a2e05ee2ceb81d9268087ec3bdc7ff156b07e17a626c6134f62429092f51_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:169aec82c771d9eeaf8e9d7db011272c4e22b99be4edcd303c68c9349bd89961_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:5eb932d7c243dcd36741eb6e54f8db6fedf21508f19086db94431fa93954098a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e4c80257343f9666d95c766483e6dd79ad388f2042c12d93a65d446a6554346a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:e88096a4aa564b700560679d8a64b35ee05ef8009eef281dd3b63f44758b3226_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:19ca23e51fa4973fe6ddb1bf8436b03b96f5db9f12c11ba0034ce75d5bef0ae8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:65372a886cd596176d41514abec860f2f4ddaed82afbb6f0effb2877a7a59bda_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:a80316a51f145f10e8377ef5ba505fd07f847749a326c9914906be4293bb9979_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:d743102d518726bc18f363a610a845a07ccdf267a9283d8a3f705e5fd986b282_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5b3ccd2082878f619ac0a597483cae08565e91931cf6e82bef083385a91163a2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7fb354be680e04b19dd68253a9b299e98f14a6abba705f18ee8ebdc7d564d9ab_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8de8338fdfd127ccb1cfb6bbfae5e2b3e4d764516e65819da2099d56302c5ab6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:93a34c9682f9fa8ad9f5a5f3f3661791991f6d913d1faf332dd5b8b77f46c86b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:3c1887c75b8d21dc56dddc675523dd8b2e69a8f6a83c7bcb2b769b0e023e3653_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:43164d80ba7e1fe21404aec0bf875830c9ea796d1e695f9c29ded74be06ea1fc_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:a18d2a48d43dafe6e924fd68e26f3d2e311c21e217e36fecd23356365ba93ed7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:fff27a3c356a22018feaa91b9edbb3f202527cc58e3a24dc0fa6c4e36a38606b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:3867ded2ffdab64485aeaec3be5b69916ce0c0de448ad6defc3e3a68e518152a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:778bfe8a5839aa4cee9828791baa2514d5ded6369af0aaae99fd0e89a3fcf441_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a4e7f3f520d9ab5b967efc350bc037406289829c5fcd563a61dde64a84a0e260_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:e10e2899c630448b170d59c79682855ed35e0f0e56bdd64d20c34bc704fb5fe1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:5ff3aeb7a14b1edb6913a1fa97efeafdadda776b2a47fda2de21d191758e1742_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:79da6f1927e17329ddc74a131a9aebee590092cde7cd52b9b5b28788285c193b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:bf21f694d571bb0e957c57e502ad89176e8aef5a942d0236eccb791fdbdfa138_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fc7ea8c7c44613885735f5ee8f8ab6c6178ba78cde376e4ef71e66aae78cdd9a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:67f89656c5de4d01197b56db9beec2666c38eaccc29d16109fb057e8a4de2007_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:97f8de51b415f8b927fa491a05b728ec3f0d7bef74514e3507d6782fe61ce83b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:11735b5a41e8f6c095f67161dc2588884451105620942d45523e056b6e0c2e0c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:e724f18f44852c5c1513acce1eacb346c7485f903635c851bd3566ffcc4604a3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:82b37efe5c3a590da6cf03c82400d47a15add82fae2739d6c7275621cf6f7e04_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9c959f691a50ef239653fcc9d530ce54cc04676c27c66fa7d33dbcacf2bf4713_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:a8a0b7275ad504ff17d9648ec392030d7f0d38de648d670bbd5f41a750760aaf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:b1c0bb80f81e45d0e38f0307e29563c361d065c09a15fa0a47f52e7097af12a7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:75dc39fe20eaf95cffa319b057e28e620059f7919b307744db3b4f1ff537db66_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:825ba6424c076bd2dbf79f79911105ee17a678ec505d77b70481131d67b794ba_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9fae86a506783533c8f190cce45da4ac181545907aed4f1ccdfbbb38578e125f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:d0d138a6204b5240998d8a85519aa925b55a4108aa3eede153c0ada7a4e3e246_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:1da4a880d3375491d81a0730e6bee8b1b0747c2019c86ae663f44669b9207fc1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:5441f49ba92649653f05e9c2b1bac2f9a5237a6401e68583041e53bd34e3a5f5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:6a1bd7c111c70e3fdd54128df4d634fa5f5e3bacf570858abffb2fb2625d821e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ba7707fee6fbe845190b631f9d174f89496730cd35468aa99b033e13533643a6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:13f29e8c65f83b2634a991ef8b0d8a6877f2ceada499961eb8e98ddb43da5f79_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a68befb347e3fcc65f18e022a80ce390b2db9d879f325021d96c49e7a3c07e15_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:abb0d9bf5039d987eb2836d21aeae3dadf1c63c5ee9a07eac0648644a3edc6bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:eaa762e601aa89376e14e84820ba46cedae97bafd52fc246d0009e9f08fec391_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:72cc961f53cff550130acb26a303b298038f9face6c690e57a5bc34a7f8cd2c3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8fac7eb8ad37cf9c1144a11bc028dd4400b7eec7d0033fc2c4afb90cec77d241_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:da495dcb38ff02e498174245317c241ed4bdfa77c936e3c97885d6513d9066e2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:551bdbdd55303e996baf945e47d7fee69d06d6c9c5dfadd139cd977669897746_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:98e2bb101897f47a8ac2b645c79386007edabd66d02c0d26fad6a370bc19159b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:afb97da106fb8d183da83ee57ef7a4f888c286028cbf2ea7d88240f4d9400262_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:04a4b5d65f114ae8b6623ad88129c02ce92ef7a678fde0ff21ecd8920f20f68f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:abb01b586c661d56c708e54170db69e6fb3e0a17e5e72b2a5f805cb1d975fd3b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:ca6191abfae2d0cd73d4980b06dcd680210e708d82a45c9f69ee1f06cf75e999_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f53e5019dd84d875de6a9d6231ae91c157d203ffcc5a77e810b244ee0f056f21_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3a00bb3acab82f73386fffa37eee4785e26418012056cd8d1048155d8fdbadd9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:473d7c0a07bf93cbd663233a89423117f625e7515c29da0545c62a0b270fb0d2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6cde28a2567a2241994e9de9bcf1bb81d0e8f9fb97ed3a006a29088796b37b55_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ded41b1d6a11136d786124afedc87ae8e6bd11f20fa861c68196a8950661d29_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2883dfa969dbdc144e5b33f413b9b7f157daecb62a4765541c18a90c21eb2222_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:2bc6e45f1e17c14fc01a4f674f9413695fb3ae14f4bc2ba4642350037ea07d7e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5d9373ecef77d79a211b9f30af7eb1ea35f82744f479b44723625383ce63732b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:b3172f298621bf587ecaea430eab7ac5beb33d69b17026e52928e6c87b8fefff_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6c8d89a37b4c37a7a84dd95f4bddd2191ee5941ce04ddaa2362a6eafba50bba_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cc13104ec5c3d01093afb8d7c08cb39f8518e411452c1cbfb406d4459e940dd0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:cff3462cd78dd77b96d8b93b5a605cd8e85c99311110a8278bc21da1fdcbacb9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:ed8fe8880b2a07895df8f5c38603226c26eeae4646b5dcb621b9c3f2be70ae3b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:048029208c574f4711e9255eaa23d8f6dbc0637085ed6b444752c6afd4c92d18_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:3aa18b3d44b94353efea3d3655ba84bd558ce0e8e8c966a126d9df4e7c2e22f6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:9706a7d2a1bc022b16e1e9db44c6839dbe4825dbb32c94cbb7d5a47e4b26c44f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d622b1d74724456abcc2e726c0bbf993c0193bad9d6681fd48405018f88232b5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:25f63dcbff204cee7da8dedebd05a1197e0ff9cee4a266b09da1b5e87a6cc10d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:63223a34010dc1c503f9c409e0b0c48c03457c4e270374b56846eaafeb68e17e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:77326c1bd225665bf76e15352c5f0ae28a9cd6b2dace0d77bffc7e64062436cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:f8cc6dfd95f9134e158e19b89bb470bae8fc30cbbb50735e304f3360923dc22c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:3f81bc8819feb3a977dedd1366c92e75d7162afee16a5cc31ad8d945c899b58c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:80fc2c4885beeff9b3e0fbfafdb6031d1a04c62f4305498200967a78b017745d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ee532ed1e5f4bd6a50290ade6e13102a4622da5b1614dc1f6eafe39cf3dc0d2a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:263bd1f70e1a34f5be3413ac0e10308e7c7ca016acc229fc1faff3acf2394fad_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:600b94f095ed6524b78205f1fc95d0ac71e50e42a8e1d2f9a69276ab0bb084a9_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:efe9d42cf33726227f416e50b3e4303e628b49afb4427950426eefe8978616d5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:10c2c6cd5090d0ff4a7e5ad15b9558fa1e3f221c008dcad067f65877c7b2dd98_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2c4adf67cfc2a35e548af6457e7b73699f733582548f58706f9bc46b6f6fde55_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4d2104733bfb14c8f018f04cb748650ba7c393bf0fb1d6bbe54406fd278697d2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:e8bdb228ac0313058a5e71c2bd5b078f85a9e563fbf50812cf6084246b839804_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:091c98e28be15d38b5079754847c448dcfad16944d783609851998c738d9be9b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0f5e1a5dc327583d0dcdf9b57db9cd60c6206f0ace5a177dce5eb56341810e7d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7fd7541997cae85dcccc4009121eaf03395246d2b77a3ef08f6b7a4f2b891d21_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8ea8c5e10bd4a0048e691e5287cb3d0e4bc94610ec862726c32af9ec3e9d78c1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0b0abc8afe5816c92b95b26ced9ea877baffe8b8d45e6a4fcb141f260b5bb953_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d742cdcceb6643772d5d3c88de4461e565cdcbbf564d927db84d96d85b96dae_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:93a3a04fc77285cfe2133682e2774ba782b47202c04ebbc0382cb6176a174623_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:f4adcdfa16a7b6acaaa0640039423116f5c897619457d9f2abf5e76a2993be16_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6b53a3ce9cdce5a4bbc811f6e58631f97da7750e0bb177395e624313825b9f4a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9f743d68af878703b03102253b4c323b770e98e336795e7621c68cd075f99868_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c5b2e6f7643e397e5095eb33ebcf84709faf651c3bc5d33d94b770cc3f159afb_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d7ba76524ccc6fcaea37ebfe3dc307eb69d4c4ccc377d28f5f1e167f8532fde8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:5e37895c96484a94b75b532ca9df33a9f36ea61a8eef2868f52f7b6e86f86c21_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:685ec2b35ade4e84677befd0a926eef4579188fee90640057b8b84b26adb39c6_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9373e0dc47cb15ecb59672e7351540e9c2a91a29e51cd2250e64bc43cad00b34_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:f47c04fb72fb14dd828518c9ad4704b783bc797d5b2e1af66c92c1b52bd4e39a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:202fd15109c23b067efde5b916118d4e27a943736b366f34d64c8894cf6e1869_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:7470292107bf84498f2ea74aa8bdf84c8ee689140c54d91b04527e79ebafb135_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ae44e9d7aa358ffb7b7113572301d5de76c0a3e21b441349ae5d6c527830d096_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:09c69f65d57c464f0688fb35830b5e0bbb3248d42d578f4451335fdc4583f1c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2521066093b48bf3c01b81206dd304133d02a25eb25b7242dc9ef8101857626a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2d46d1c2222533d4b49890b4e29a19bf5b6d477cea9daa0cd387bdae97d3fb69_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6040d39a5031780d851d42b9ed0a361561d6fb45ba1fb3b134c674535ecde71a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:63b8ee9e3bfad13b024f03432630f7c4def18db39c65696a7de2a711bda20927_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:65407af75bd78cdd6b927bacb59f781cd4f82c29508d17c39453569e26670210_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1749ec2ffe9f2a13c129ac97f3849c29a7a834a59a1925072a758743f8b6ffe7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:4ed56fda5412fb908899f0954c77bc95c3c3211432c92c843f7570531125cd3c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:61ebd6c7eb992050cce70e79918e75064c525004c051202cb08077b9f490f5e0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:911cee381a8e2c90291f9d9eae1fec59a8fe34ba681cbc197557ce3d7e6fdd13_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a53261c04e5c39ed87eb660c7f0adfb4b99a30eae13ddd334d9a712952cdd609_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bdecf89190fe619178e251407a3289950a131faf22ac2637d36c496d28439526_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:011a8f19e3568636ac5683e31c344c77a7086147ce75ca7e17202558209caba9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:273f45ddf640c69894c588eaf7e8f3f4968345daf5fe9c67e83834910ca416d0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:9ed3401dc183457053281a12a57fe6dc993290d5f4e4b294c9f447698e62df5a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:12d3c3e8e9a9ae8e3d1ba93722edcc018c927b1b9f1c4d0ff26abb7778f79fb1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:b1269f2857b19d228e71159c5cde263d990126b3b8db82a70026e9df043a8d71_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:d9f80120bd8e9d0a4913e114bb5e6b78db94b988aa54ad9055e6f73e4b9cecab_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:47dd712f2d8a290018a75a81a34a43f11855ac1049dfbd5f10cf404f6cd7d070_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:6d4b3c8ddd9cbfec0be439184e8bdb95f0af6d16726eb081e26055a1560045b5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:a7823577d64ca3c249d97a3ea8c4f6095c9568a69d70db68569ba73273b352fd_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:00d4de07d85bbffece49745f8960204a6967b4b915cbeff71550ac81de21d9f5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1d0fdb010186a7b58f7d101060ee983f8e79dc4214e22f6b983cb41aac30d41a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2f7db7d1f9fa9acabae0261a273192144a663da109c8d8974e5736640c26c2d8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:9abd0603711135abd22c0e4e4a8df0441ee4c50ef4a40ff9493b1f8a105d3c22_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:018cdd7a818977ca51194c2c88fd6fc3653dc2226421ab5f67fb4068b11618c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b5b8ef8b7602ec5979dd8cbc92ff93e96eb72663e8a7a2709a50b78ad4d89842_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b63297eb3d678ecf83cc1200a29c401085b651706ece94f01eb93829deb0b3ae_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f6c7a776a94cb06d01fbd7520a1c608a64955a0f78cff46c99b942714aa389d6_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:2dddad3bab6f5bdd840a6897a221a1f4c00b8ec657d67166c37dacd93b49cd9b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:66f5f391b9db62e01fc04eb7bd296e8d4ea3810fae0a62763a7075f155d93172_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:ad84b47c2a5dad8a3e57b563318369c775375d36b2d8833aed8b053bc99901b6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:be62f5e04e9db1653e54232df2644c2f7ef25d84e4a8de8a42313a3a26e03072_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:0657a0e9ded843fe3f50f6e51bba7b62d7195e5e692452cc49216b19f2b5e5e7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:37168eacca946118ec6f73850b053294121feb9ce116b77e61848ee30e22fcc8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:477ada78b9b3b18ded554de2df99ad0f3a8c9d87cb8cf1c95db45db13be74ce3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:fc252f649d1f227ac951ab522158ef27abf9e2c5d61afe0c24a2d0efa2f3f87a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:30571e7a8077c808c2e32972abcf50714cf3ac0cb7f86c882ac905753f89e8ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:434cbde0472cafbe39b3f5ea4efaae0d978999cbc85a041b680e96b0424b344c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:bf19e566001165173931c4546e97ec78c1912291f9fa31aa3185f7811c548662_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:48133238fa3ddea1d302e0aa9917ed10c94398fe2b07ab45b154f8fe51e8bb5e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:600fb64003c522af2282f5c518af1b59d950593b8f684bcb4d89c625513dc7f6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:ef01559d48a32b774f8522710b952244f2cecc235b5aa9a3e3adf598e965c2ae_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
}
]
}
rhsa-2025:9562
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.20.0 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.20.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.20.0. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHEA-2025:4782\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/\n\nSecurity Fix(es):\n\n* openshift-api: openshift-controller-manager/build: Build Process in OpenShift Allows Overwriting of Node Pull Credentials (CVE-2024-45497)\n* helm.sh/helm/v3: Helm Chart Code Execution (CVE-2025-53547)\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9562",
"url": "https://access.redhat.com/errata/RHSA-2025:9562"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45497",
"url": "https://access.redhat.com/security/cve/CVE-2024-45497"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22869",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9562.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.20.0 bug fix and security update",
"tracking": {
"current_release_date": "2025-10-30T15:24:27+00:00",
"generator": {
"date": "2025-10-30T15:24:27+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:9562",
"initial_release_date": "2025-10-21T04:13:27+00:00",
"revision_history": [
{
"date": "2025-10-21T04:13:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-21T04:13:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:27+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.2",
"product": {
"name": "Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.20::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202509251856.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202509230726.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3A1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202509230726.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202509230043.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.20.0-202509252353.p2.g45d505b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.20.0-202509230043.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202509230043.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3Ac3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202509260625.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Abd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202509261757.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202509230043.p2.g9091149.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Ad34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202509230043.p2.gbd582f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202509230043.p2.g6a287ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202509270025.p2.g4463f9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202509232028.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202509242156.p2.gf18c176.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Ab2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202509230726.p2.g9de00ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202509230043.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261327.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Ac5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202509230043.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3Aed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.20.0-202509260856.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.20.0-202509230043.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.20.0-202509230043.p2.g1abaf84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3A09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202509262224.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Ad498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202509252353.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Ade994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202509230726.p2.g3a2c732.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Aaa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202509230043.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Ae90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202509271248.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Adc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202509261927.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Ac42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202509230726.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509252353.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Aa0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202509260426.p2.g61b4510.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202509252156.p2.g2bad9cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3Adc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.20.0-202509261927.p2.gd510875.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.20.0-202509261056.p2.gce01f3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3Afa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.20.0-202509241528.p2.g6c92e54.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.20.0-202509230043.p2.gfa5b8b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Ada800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202509262224.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202509252353.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202509230043.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202509230043.p2.g3e102a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202509230726.p2.g9a8dd0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Ac7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202509230043.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Af862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202509230726.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Aab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202509270025.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.20.0-202509230726.p2.gf09c58b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202509230043.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Ad3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202509230043.p2.g767d31f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202509262224.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202509230043.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202509251856.p2.g8c75a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Adf6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202509230043.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202509251424.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202509251856.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260625.p2.gbb4535b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Aeb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202509232257.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202509261327.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202509260252.p2.g3bbd10e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202509230726.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202509230043.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3Aec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202509230726.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202509231357.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202509230726.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Aabeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202509261556.p2.gc616cdc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202509251424.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Af02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202509251424.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202509230043.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202509271248.p2.gb5330d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Afaaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202509230726.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.20.0-202509230043.p2.gbb88da1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3Abb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.20.0-202509230043.p2.g9467200.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.20.0-202509261927.p2.ga8ef205.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.20.0-202509262224.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3Aa3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.20.0-202509230043.p2.ga2ecb15.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.20.0-202509230043.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.20.0-202509251856.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3Ab22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.20.0-202509230043.p2.gcb8b5b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.20.0-202509230043.p2.g0b8e4d2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3Adb78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.20.0-202509230043.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3Aadb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202509230043.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3A74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.20.0-202509230043.p2.g88b1817.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509270025.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3Aa2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202509230043.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202509262224.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Abbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202509230043.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202509230726.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202509230043.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202509230726.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202509230726.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202509230043.p2.g19d3873.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ab86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202509230726.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Abd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202509252156.p2.g3bbc3ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Afd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261757.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202509232257.p2.g491784f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ae02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202509230726.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261327.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260252.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202509230043.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Af258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202509230726.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202509230726.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Ab169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202509230043.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509252156.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260252.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202509230043.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Aa66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202509251228.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Abe2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202509230726.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Ae923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Abd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Adb6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202509261556.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Aa892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202509230726.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.20.0-202509230726.p2.gc40e7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202509230726.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202509230043.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202509230043.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202509230043.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202509230043.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Aaa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202509271248.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.20.0-202509230726.p2.gf940e72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Abdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.20.0-202509230043.p2.g65539c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.20.0-202509271248.p2.g500ab5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3Abdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.20.0-202509251228.p2.ge0ad050.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.20.0-202509230043.p2.g36ab30f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Aeb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.20.0-202509230043.p2.g1980135.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3Abdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509251629.p2.g21f405c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.20.0-202509230043.p2.g8b6396a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3Ae918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.20.0-202509230043.p2.g035805d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.20.0-202509262224.p2.g20f6d61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Afc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202509230043.p2.g7fd1a7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3Adf54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202509252156.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Ad7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202509262224.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Ab794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202509230726.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Ae71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202509230726.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509231357.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Af72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202509231357.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202509270025.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202509270025.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3Ac4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.20.0-202509230043.p2.gd1cc300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.20.0-202509251856.p2.g4927cc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.20.0-202509230043.p2.g0151588.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202509230726.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3Af022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202509251424.p2.gc258b4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202509240558.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202509230043.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202509230043.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Ad16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202509230043.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202509230043.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202509230726.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202509230043.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202509270025.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256%3Ad7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.20.0-202509230043.p2.gb575ef1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256%3A6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.20.0-202509270025.p2.g3200dde.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202509230043.p2.gf12b1b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Ac13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202509270025.p2.g881b35e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202509231357.p2.g881b35e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Ae9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202509230043.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202509261327.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Acb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202509271248.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Ab78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Ad56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202509230043.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Ac1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202509261327.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202509262224.p2.g74b1c90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.20.0-202509230043.p2.g0693fe5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3A0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g319efc9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.20.0-202509230043.p2.g2424e8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3Ad5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.20.0-202509230043.p2.gf011b3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202509230043.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Aae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202509241057.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202509250226.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256%3A606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.20.0-202509262224.p2.g61d0d00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256%3A606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.20.0-202509262224.p2.g61d0d00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256%3Afc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g5cd04d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256%3Afc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g5cd04d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256%3A6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.20.0-202509230043.p2.gb93eb64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256%3A71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.20.0-202509230043.p2.g1ff9e11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202509262224.p2.g74b1c90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202509231357.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Add9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Afd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202509262224.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3Acd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202509252353.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256%3A1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.20.0-202509230043.p2.g61d0d00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3A76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202509230726.p2.g0e61642.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256%3A40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.20.0-202509252156.p2.g9d55c02.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Ae4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202509251856.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202509230726.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3A1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202509230726.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202509230043.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.20.0-202509252353.p2.g45d505b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.20.0-202509230043.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Abf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202509230043.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202509260625.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Acece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202509261757.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Aadbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202509230043.p2.g9091149.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202509230043.p2.gbd582f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Af6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202509230043.p2.g6a287ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202509270025.p2.g4463f9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Ae3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202509232028.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Aa07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202509242156.p2.gf18c176.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202509230726.p2.g9de00ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202509230043.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Ab93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261327.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Aa78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202509230043.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3A5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202509262224.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202509252353.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Af339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202509230726.p2.g3a2c732.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Af9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202509230043.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Ab55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202509271248.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Ad1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202509261927.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Ae53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202509230726.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Aa857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509252353.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Aa00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Ac67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202509260426.p2.g61b4510.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Afbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202509252156.p2.g2bad9cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.20.0-202509261927.p2.gd510875.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3Af92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.20.0-202509261056.p2.gce01f3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.20.0-202509241528.p2.g6c92e54.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.20.0-202509230043.p2.gfa5b8b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202509262224.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202509252353.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202509230043.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202509230043.p2.g3e102a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202509230726.p2.g9a8dd0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202509230043.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Ad5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202509230726.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202509270025.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.20.0-202509230726.p2.gf09c58b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Ab15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202509230043.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202509230043.p2.g767d31f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202509262224.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202509230043.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Afbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202509251856.p2.g8c75a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Abd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3Af5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202509230043.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202509251424.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202509251856.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Ada1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260625.p2.gbb4535b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Ab167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202509232257.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Aceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202509261327.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3Ab11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202509260252.p2.g3bbd10e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202509230726.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202509230043.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3A169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202509230726.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Ad8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202509231357.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Aaa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202509230726.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202509261556.p2.gc616cdc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202509251424.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202509251424.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202509230043.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202509271248.p2.gb5330d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202509230726.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3Abbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.20.0-202509230043.p2.gbb88da1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.20.0-202509230043.p2.g9467200.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.20.0-202509261927.p2.ga8ef205.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3Ad5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.20.0-202509262224.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.20.0-202509230043.p2.ga2ecb15.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.20.0-202509230043.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.20.0-202509251856.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.20.0-202509230043.p2.gcb8b5b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.20.0-202509230043.p2.g0b8e4d2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3A82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.20.0-202509230043.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3Aeef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202509230043.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3A78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.20.0-202509230043.p2.g88b1817.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3Abc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509270025.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Ad2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202509230043.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3Ab667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202509262224.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202509230043.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202509230726.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202509230043.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Ad5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202509230726.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Af06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202509230726.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202509230043.p2.g19d3873.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202509230726.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202509252156.p2.g3bbc3ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Abc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261757.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Aea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202509232257.p2.g491784f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202509230726.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261327.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260252.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202509230043.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202509230726.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Ae8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202509230726.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Af99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202509230043.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509252156.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3Ae06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260252.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3Af0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202509230043.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Ac0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202509251228.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Adfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202509230726.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Aeb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202509261556.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Ae9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202509230726.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.20.0-202509230726.p2.gc40e7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202509230726.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Ac8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202509230043.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202509230043.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Ab0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202509230043.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202509230043.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Aa7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202509271248.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.20.0-202509230726.p2.gf940e72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.20.0-202509230043.p2.g65539c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.20.0-202509271248.p2.g500ab5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.20.0-202509251228.p2.ge0ad050.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.20.0-202509262224.p2.g20f6d61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202509230043.p2.g7fd1a7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202509252156.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3A5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202509262224.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Ad02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202509230726.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Ae73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202509230726.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509231357.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Ac930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202509231357.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202509270025.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202509270025.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.20.0-202509230043.p2.gd1cc300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3Ab506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.20.0-202509251856.p2.g4927cc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.20.0-202509230043.p2.g0151588.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202509230726.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3Aebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202509251424.p2.gc258b4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202509240558.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202509230043.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Aa23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202509230043.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Acba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202509230043.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202509230043.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202509230726.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Ae663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202509230043.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202509270025.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202509230043.p2.gf12b1b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Af722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202509270025.p2.g881b35e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202509231357.p2.g881b35e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Ac666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202509230043.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Ad5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202509261327.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202509271248.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Acc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202509230043.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Ab04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202509261327.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Af24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202509262224.p2.g74b1c90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202509230043.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202509241057.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Ab19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202509250226.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202509262224.p2.g74b1c90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202509231357.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Aece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Aaf7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202509262224.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202509252353.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3A06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202509230726.p2.g0e61642.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202509230726.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3A47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202509230726.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202509230043.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202509230043.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3Ad72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202509260625.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202509261757.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Ac9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202509230043.p2.g9091149.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Ae512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202509230043.p2.gbd582f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Ab5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202509230043.p2.g6a287ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Af35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202509270025.p2.g4463f9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202509232028.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Afd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202509251856.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Ac1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202509242156.p2.gf18c176.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Ab5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202509230726.p2.g9de00ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202509230043.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Af663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261327.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Acd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202509230043.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3A9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202509262224.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202509252353.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202509230726.p2.g3a2c732.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202509230043.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Addb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202509271248.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202509261927.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202509230726.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Ad205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509252353.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Afbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Ab0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202509260426.p2.g61b4510.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Aa914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202509252156.p2.g2bad9cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Ab0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202509262224.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202509252353.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202509230043.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Aec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202509230043.p2.g3e102a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3Ac9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202509230726.p2.g9a8dd0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202509230043.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202509230726.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202509270025.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.20.0-202509230726.p2.gf09c58b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Afa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202509230043.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202509230043.p2.g767d31f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Ae0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202509262224.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202509230043.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Ab71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202509251856.p2.g8c75a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Ab72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202509230043.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Ab82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202509251424.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202509251856.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260625.p2.gbb4535b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Afc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202509232257.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202509261327.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202509260252.p2.g3bbd10e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Acf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202509230726.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Aafe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202509230043.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3Aeefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202509230726.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202509231357.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Ad82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202509230726.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202509261556.p2.gc616cdc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202509251424.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Acf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202509251424.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202509230043.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202509271248.p2.gb5330d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202509230726.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202509230043.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509270025.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3Acc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Abfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202509230043.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3Ac5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202509262224.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202509230043.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202509230726.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202509230043.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202509230726.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202509230726.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Aad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202509230043.p2.g19d3873.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ac55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202509230726.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202509252156.p2.g3bbc3ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Ace516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261757.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202509232257.p2.g491784f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ad55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202509230726.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3Ab6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261327.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260252.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202509230043.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202509230726.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202509230726.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Aea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202509230043.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509252156.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260252.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202509230043.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Ad81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202509251228.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Ab035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202509230726.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Ae59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202509261556.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202509230726.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Ae82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.20.0-202509230726.p2.gc40e7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Aa235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202509230726.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202509230043.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Aed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202509230043.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202509230043.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Ac82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202509230043.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202509271248.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3Ac6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.20.0-202509230043.p2.g36ab30f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Aec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.20.0-202509230043.p2.g1980135.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3Af358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509251629.p2.g21f405c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Ad3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.20.0-202509230043.p2.g8b6396a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3A08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.20.0-202509230043.p2.g035805d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202509230043.p2.g7fd1a7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3Ae7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202509252156.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202509230043.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Ae910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202509262224.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202509230726.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202509230726.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Ac68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509231357.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Aa7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202509231357.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202509270025.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Acd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202509270025.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Aa82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202509230726.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202509251424.p2.gc258b4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Ab49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202509240558.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202509230043.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202509230043.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Aa6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202509230043.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3Ab38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202509230726.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Adf8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202509230043.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202509270025.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Af3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202509230043.p2.gf12b1b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202509270025.p2.g881b35e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Af3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202509231357.p2.g881b35e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202509230043.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202509261327.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202509271248.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202509230043.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202509261327.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202509262224.p2.g74b1c90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Aa3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202509230043.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202509241057.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202509250226.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202509262224.p2.g74b1c90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202509231357.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Abd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202509262224.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202509252353.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3Af1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202509230726.p2.g0e61642.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202509230726.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3A3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202509230726.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Abaf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202509230043.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202509230043.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202509260625.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202509261757.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202509230043.p2.g9091149.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Ace5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202509230043.p2.gbd582f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202509230043.p2.g6a287ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202509270025.p2.g4463f9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202509232028.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Ae182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202509242156.p2.gf18c176.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202509230726.p2.g9de00ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202509230043.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261327.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Ac17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202509251856.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Ac813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202509230043.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3Ac9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.20.0-202509260856.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.20.0-202509230043.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.20.0-202509230043.p2.g1abaf84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3Ab1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202509262224.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Ac6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202509252353.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202509230726.p2.g3a2c732.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Ab2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202509230043.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202509271248.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202509261927.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Ab0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202509230726.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509252353.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202509260426.p2.g61b4510.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Ad6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202509252156.p2.g2bad9cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202509262224.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202509252353.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202509230043.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202509230043.p2.g3e102a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202509230726.p2.g9a8dd0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202509230043.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Acfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202509230726.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Af30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202509270025.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.20.0-202509230726.p2.gf09c58b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202509230043.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202509230043.p2.g767d31f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202509262224.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202509230043.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Aed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202509251856.p2.g8c75a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202509230043.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Ae21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202509251424.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202509251856.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260625.p2.gbb4535b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202509232257.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202509261327.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3Ae868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202509260252.p2.g3bbd10e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Aeec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202509230726.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202509230043.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3A5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202509230726.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202509231357.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Aa367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202509230726.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Adafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202509261556.p2.gc616cdc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Aa323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202509251424.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Accd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202509251424.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202509230043.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Ae31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202509271248.p2.gb5330d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202509230726.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202509230043.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3Aa9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509270025.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Ade6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202509230043.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202509262224.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202509230043.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Af4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202509230726.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202509230043.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Afcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202509230726.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202509230726.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202509230043.p2.g19d3873.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202509230726.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202509252156.p2.g3bbc3ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261757.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Ae80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202509232257.p2.g491784f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202509230726.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261327.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260252.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202509230043.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Ab2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202509230726.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Aab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202509230726.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Aff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202509230043.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Aa8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509252156.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260252.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202509230043.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202509251228.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Ab4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202509230726.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Ab9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202509261556.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Ae85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202509230726.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.20.0-202509230726.p2.gc40e7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202509230726.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202509230043.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202509230043.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202509230043.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Acaec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202509230043.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202509271248.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3Af70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.20.0-202509230726.p2.gf940e72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.20.0-202509230043.p2.g65539c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3Ae077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.20.0-202509271248.p2.g500ab5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.20.0-202509251228.p2.ge0ad050.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Ab33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.20.0-202509230043.p2.g8b6396a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Af4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202509230043.p2.g7fd1a7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202509252156.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3A3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202509262224.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Aff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202509230726.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Adc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202509230726.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509231357.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Adfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202509231357.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Afd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202509270025.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Ab7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202509270025.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.20.0-202509230043.p2.g0151588.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202509230726.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202509251424.p2.gc258b4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Ae83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202509240558.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ac2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202509230043.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202509230043.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Afd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202509230043.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202509230043.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202509230726.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Ab517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202509230043.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3Aeccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202509270025.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Aaf4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202509230043.p2.gf12b1b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Ab641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202509270025.p2.g881b35e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202509231357.p2.g881b35e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Ab6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202509230043.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202509261327.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202509271248.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Ab8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Ad64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202509230043.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202509261327.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202509262224.p2.g74b1c90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.20.0-202509230043.p2.g0693fe5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3Ae8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g319efc9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.20.0-202509230043.p2.g2424e8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3Afd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.20.0-202509230043.p2.gf011b3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202509230043.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Af1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202509241057.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Abc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202509250226.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202509262224.p2.g74b1c90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202509231357.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Aef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Ab0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202509262224.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3Af9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202509252353.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3A3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202509230726.p2.g0e61642.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-21T04:13:27+00:00",
"details": "For OpenShift Container Platform 4.20 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:d1dc76522d1e235b97675b28e977cb8c452f47d39c0eb519cde02114925f91d2\n\n (For s390x architecture)\n The image digest is sha256:bb2b07ca992b8c976341c145ccdcefbd57e946a590efaa5e10d60fc5a2cbe503\n\n (For ppc64le architecture)\n The image digest is sha256:678369ac0a189674b3d9f5779ee7042b39e625ee580579ec302d8899f8ddc613\n\n (For aarch64 architecture)\n The image digest is sha256:791079aeb081a9193cec139ba4dccbafbfc9437b6e5e39d70225b0e6d2f51b34\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9562"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"acknowledgments": [
{
"names": [
"Thibault Guittet"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2024-45497",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"discovery_date": "2024-08-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2308673"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the OpenShift build process, where the docker-build container is configured with a hostPath volume mount that maps the node\u0027s /var/lib/kubelet/config.json file into the build pod. This file contains sensitive credentials necessary for pulling images from private repositories. The mount is not read-only, which allows the attacker to overwrite it. By modifying the config.json file, the attacker can cause a denial of service by preventing the node from pulling new images and potentially exfiltrating sensitive secrets. This flaw impacts the availability of services dependent on image pulls and exposes sensitive information to unauthorized parties.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openshift-api: openshift-controller-manager/build: Build Process in OpenShift Allows Overwriting of Node Pull Credentials",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45497"
},
{
"category": "external",
"summary": "RHBZ#2308673",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308673"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45497",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45497"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45497",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45497"
}
],
"release_date": "2024-12-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-21T04:13:27+00:00",
"details": "For OpenShift Container Platform 4.20 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:d1dc76522d1e235b97675b28e977cb8c452f47d39c0eb519cde02114925f91d2\n\n (For s390x architecture)\n The image digest is sha256:bb2b07ca992b8c976341c145ccdcefbd57e946a590efaa5e10d60fc5a2cbe503\n\n (For ppc64le architecture)\n The image digest is sha256:678369ac0a189674b3d9f5779ee7042b39e625ee580579ec302d8899f8ddc613\n\n (For aarch64 architecture)\n The image digest is sha256:791079aeb081a9193cec139ba4dccbafbfc9437b6e5e39d70225b0e6d2f51b34\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9562"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openshift-api: openshift-controller-manager/build: Build Process in OpenShift Allows Overwriting of Node Pull Credentials"
},
{
"cve": "CVE-2025-22869",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-26T04:00:47.683125+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348367"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "RHBZ#2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://go.dev/cl/652135",
"url": "https://go.dev/cl/652135"
},
{
"category": "external",
"summary": "https://go.dev/issue/71931",
"url": "https://go.dev/issue/71931"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3487",
"url": "https://pkg.go.dev/vuln/GO-2025-3487"
}
],
"release_date": "2025-02-26T03:07:48.855000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-21T04:13:27+00:00",
"details": "For OpenShift Container Platform 4.20 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:d1dc76522d1e235b97675b28e977cb8c452f47d39c0eb519cde02114925f91d2\n\n (For s390x architecture)\n The image digest is sha256:bb2b07ca992b8c976341c145ccdcefbd57e946a590efaa5e10d60fc5a2cbe503\n\n (For ppc64le architecture)\n The image digest is sha256:678369ac0a189674b3d9f5779ee7042b39e625ee580579ec302d8899f8ddc613\n\n (For aarch64 architecture)\n The image digest is sha256:791079aeb081a9193cec139ba4dccbafbfc9437b6e5e39d70225b0e6d2f51b34\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9562"
},
{
"category": "workaround",
"details": "This flaw can be mitigated when using the client only connecting to trusted servers.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh"
},
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-21T04:13:27+00:00",
"details": "For OpenShift Container Platform 4.20 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:d1dc76522d1e235b97675b28e977cb8c452f47d39c0eb519cde02114925f91d2\n\n (For s390x architecture)\n The image digest is sha256:bb2b07ca992b8c976341c145ccdcefbd57e946a590efaa5e10d60fc5a2cbe503\n\n (For ppc64le architecture)\n The image digest is sha256:678369ac0a189674b3d9f5779ee7042b39e625ee580579ec302d8899f8ddc613\n\n (For aarch64 architecture)\n The image digest is sha256:791079aeb081a9193cec139ba4dccbafbfc9437b6e5e39d70225b0e6d2f51b34\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9562"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
}
]
}
rhsa-2025:16526
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for ztp-site-generate is available for Red Hat OpenShift Container Platform 4.14.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the ztp-site-generate image for Red Hat OpenShift Container Platform 4.14.\nAll OpenShift Container Platform users are advised to upgrade to these updated packages and images.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:16526",
"url": "https://access.redhat.com/errata/RHSA-2025:16526"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_16526.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.14 ztp-site-generate container",
"tracking": {
"current_release_date": "2025-10-30T15:24:19+00:00",
"generator": {
"date": "2025-10-30T15:24:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:16526",
"initial_release_date": "2025-09-23T19:55:07+00:00",
"revision_history": [
{
"date": "2025-09-23T19:55:07+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-23T19:55:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64",
"product_id": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ztp-site-generate-rhel8@sha256%3A6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-23T19:55:07+00:00",
"details": "For OpenShift Container Platform 4.14, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16526"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-23T19:55:07+00:00",
"details": "For OpenShift Container Platform 4.14, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16526"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
}
]
}
rhsa-2025:16529
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for ztp-site-generate is available for Red Hat OpenShift Container Platform 4.17.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the ztp-site-generate image for Red Hat OpenShift Container Platform 4.17.\nAll OpenShift Container Platform users are advised to upgrade to these updated packages and images.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:16529",
"url": "https://access.redhat.com/errata/RHSA-2025:16529"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_16529.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.17 ztp-site-generate container",
"tracking": {
"current_release_date": "2025-10-30T15:24:20+00:00",
"generator": {
"date": "2025-10-30T15:24:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:16529",
"initial_release_date": "2025-09-23T20:50:52+00:00",
"revision_history": [
{
"date": "2025-09-23T20:50:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-23T20:51:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.17",
"product": {
"name": "Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.17::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64",
"product_id": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ztp-site-generate-rhel8@sha256%3Ad81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-23T20:50:52+00:00",
"details": "For OpenShift Container Platform 4.17, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16529"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-23T20:50:52+00:00",
"details": "For OpenShift Container Platform 4.17, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16529"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
}
]
}
rhsa-2025:13848
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.19.9 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.19.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.19.9. See the following advisory for the RPM packages for this release:\nhttps://access.redhat.com/errata/RHBA-2025:13827\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\nSecurity Fix(es):\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869) * github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:13848",
"url": "https://access.redhat.com/errata/RHSA-2025:13848"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22869",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13848.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.19.9 bug fix and security update",
"tracking": {
"current_release_date": "2025-10-30T15:24:15+00:00",
"generator": {
"date": "2025-10-30T15:24:15+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:13848",
"initial_release_date": "2025-08-19T18:53:28+00:00",
"revision_history": [
{
"date": "2025-08-19T18:53:28+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-19T18:53:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:15+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.19",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.19::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:fbd9d5d870df6ca95974081b50fa8f8b787f2e8bece7d9c9b14626fdaefea50f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:fbd9d5d870df6ca95974081b50fa8f8b787f2e8bece7d9c9b14626fdaefea50f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:fbd9d5d870df6ca95974081b50fa8f8b787f2e8bece7d9c9b14626fdaefea50f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Afbd9d5d870df6ca95974081b50fa8f8b787f2e8bece7d9c9b14626fdaefea50f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.19.0-202508120121.p2.gb8e06f4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:371740a5232a35c0ef1e1c9a5a1866590f8e95be117b4c88082f4214430eea4e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:371740a5232a35c0ef1e1c9a5a1866590f8e95be117b4c88082f4214430eea4e_amd64",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:371740a5232a35c0ef1e1c9a5a1866590f8e95be117b4c88082f4214430eea4e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3A371740a5232a35c0ef1e1c9a5a1866590f8e95be117b4c88082f4214430eea4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.19.0-202508120121.p2.g68ae0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:846f9dcc9c9c38450965c9e5fa50f958474a4c2f941efe17547987973298ec17_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:846f9dcc9c9c38450965c9e5fa50f958474a4c2f941efe17547987973298ec17_amd64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:846f9dcc9c9c38450965c9e5fa50f958474a4c2f941efe17547987973298ec17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A846f9dcc9c9c38450965c9e5fa50f958474a4c2f941efe17547987973298ec17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.19.0-202508120121.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0540e2036b05c8ca9ed57f57be05bca18088aa6598b7fa4688fe40333a9562a7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0540e2036b05c8ca9ed57f57be05bca18088aa6598b7fa4688fe40333a9562a7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0540e2036b05c8ca9ed57f57be05bca18088aa6598b7fa4688fe40333a9562a7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A0540e2036b05c8ca9ed57f57be05bca18088aa6598b7fa4688fe40333a9562a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.19.0-202508120121.p2.g762a2b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2dcd2973481a339415e81b1314bb5501866ce46e037022bbe416add8b3be7635_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2dcd2973481a339415e81b1314bb5501866ce46e037022bbe416add8b3be7635_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2dcd2973481a339415e81b1314bb5501866ce46e037022bbe416add8b3be7635_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A2dcd2973481a339415e81b1314bb5501866ce46e037022bbe416add8b3be7635?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.19.0-202508120121.p2.ge5d8476.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:8fc5a56e626cd6d2a6ffce65a29c9e987cd89081afcfb060070572c8a5b219e2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:8fc5a56e626cd6d2a6ffce65a29c9e987cd89081afcfb060070572c8a5b219e2_amd64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:8fc5a56e626cd6d2a6ffce65a29c9e987cd89081afcfb060070572c8a5b219e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A8fc5a56e626cd6d2a6ffce65a29c9e987cd89081afcfb060070572c8a5b219e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.19.0-202508120121.p2.g20a9ba5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff3df4385985ecd795a2a3f630d4e9f05e9e1721ec81af79e01e6bad3b6d23c0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff3df4385985ecd795a2a3f630d4e9f05e9e1721ec81af79e01e6bad3b6d23c0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff3df4385985ecd795a2a3f630d4e9f05e9e1721ec81af79e01e6bad3b6d23c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3Aff3df4385985ecd795a2a3f630d4e9f05e9e1721ec81af79e01e6bad3b6d23c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.19.0-202508130123.p2.gf7a7895.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d3ca415e8ad60bfd240875766f0d19957750ae596c28ec3eddd3334177e6846_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d3ca415e8ad60bfd240875766f0d19957750ae596c28ec3eddd3334177e6846_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d3ca415e8ad60bfd240875766f0d19957750ae596c28ec3eddd3334177e6846_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A4d3ca415e8ad60bfd240875766f0d19957750ae596c28ec3eddd3334177e6846?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.19.0-202508130123.p2.g2f969c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8be5583b32e816493b2d2a0851233cbf7c799f0448698c660974252137ce1031_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8be5583b32e816493b2d2a0851233cbf7c799f0448698c660974252137ce1031_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8be5583b32e816493b2d2a0851233cbf7c799f0448698c660974252137ce1031_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A8be5583b32e816493b2d2a0851233cbf7c799f0448698c660974252137ce1031?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.19.0-202508120121.p2.g1d890f9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e5d2f6a49cfad66dfbff997d0b689707cef03745e6a0206e9b9342b1ad5b6fda_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e5d2f6a49cfad66dfbff997d0b689707cef03745e6a0206e9b9342b1ad5b6fda_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e5d2f6a49cfad66dfbff997d0b689707cef03745e6a0206e9b9342b1ad5b6fda_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Ae5d2f6a49cfad66dfbff997d0b689707cef03745e6a0206e9b9342b1ad5b6fda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.19.0-202508120121.p2.gb9fd02f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:87efe06afd1f04426fca7f86c0f74c4ee75c311ba199ddabd5b849b877bc59fa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:87efe06afd1f04426fca7f86c0f74c4ee75c311ba199ddabd5b849b877bc59fa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:87efe06afd1f04426fca7f86c0f74c4ee75c311ba199ddabd5b849b877bc59fa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A87efe06afd1f04426fca7f86c0f74c4ee75c311ba199ddabd5b849b877bc59fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.19.0-202508120121.p2.gf17bb7a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4f175ee49f51dc4379e9993fecd1657c7a9c4c3dc096772cb198d0212b9eea47_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4f175ee49f51dc4379e9993fecd1657c7a9c4c3dc096772cb198d0212b9eea47_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4f175ee49f51dc4379e9993fecd1657c7a9c4c3dc096772cb198d0212b9eea47_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A4f175ee49f51dc4379e9993fecd1657c7a9c4c3dc096772cb198d0212b9eea47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.19.0-202508120121.p2.g61b6637.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7e63349095c3391a6d2a6116aebd7a972c62b91bda8791c8f3d9cff8b5675b23_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7e63349095c3391a6d2a6116aebd7a972c62b91bda8791c8f3d9cff8b5675b23_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7e63349095c3391a6d2a6116aebd7a972c62b91bda8791c8f3d9cff8b5675b23_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A7e63349095c3391a6d2a6116aebd7a972c62b91bda8791c8f3d9cff8b5675b23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.19.0-202508120121.p2.g7485247.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c8c1df613795d2d1d6ab52b601ae2517f76d4e46138372d9213fe6f8c7d8407c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c8c1df613795d2d1d6ab52b601ae2517f76d4e46138372d9213fe6f8c7d8407c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c8c1df613795d2d1d6ab52b601ae2517f76d4e46138372d9213fe6f8c7d8407c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Ac8c1df613795d2d1d6ab52b601ae2517f76d4e46138372d9213fe6f8c7d8407c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.19.0-202508120121.p2.gc09f715.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:98358108171f95a1399c0fb0d5dd1ae290ff97828442d128e4f104bf247ab16d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:98358108171f95a1399c0fb0d5dd1ae290ff97828442d128e4f104bf247ab16d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:98358108171f95a1399c0fb0d5dd1ae290ff97828442d128e4f104bf247ab16d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A98358108171f95a1399c0fb0d5dd1ae290ff97828442d128e4f104bf247ab16d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.19.0-202508130123.p2.gf165654.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5983d15332eb4a92faa0ce75d09115e685ad34eed6fb4745d2a692b4355609e1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5983d15332eb4a92faa0ce75d09115e685ad34eed6fb4745d2a692b4355609e1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5983d15332eb4a92faa0ce75d09115e685ad34eed6fb4745d2a692b4355609e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A5983d15332eb4a92faa0ce75d09115e685ad34eed6fb4745d2a692b4355609e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.19.0-202508120121.p2.ga2a48a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b47d1a251e2f8e82f9c09ac3406b44a2e3e065ddf3ac97a06de9a1e23055b234_amd64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b47d1a251e2f8e82f9c09ac3406b44a2e3e065ddf3ac97a06de9a1e23055b234_amd64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b47d1a251e2f8e82f9c09ac3406b44a2e3e065ddf3ac97a06de9a1e23055b234_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Ab47d1a251e2f8e82f9c09ac3406b44a2e3e065ddf3ac97a06de9a1e23055b234?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ce3d8211c0bde5788a4fd04c3eff31ae591437ceab2b3168dbbdfe408673c8b1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ce3d8211c0bde5788a4fd04c3eff31ae591437ceab2b3168dbbdfe408673c8b1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ce3d8211c0bde5788a4fd04c3eff31ae591437ceab2b3168dbbdfe408673c8b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Ace3d8211c0bde5788a4fd04c3eff31ae591437ceab2b3168dbbdfe408673c8b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.19.0-202508120121.p2.g74776b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5b89396c3bed57975eba5788baa035233d388aa1c6862dd8ef650bc360d79baa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5b89396c3bed57975eba5788baa035233d388aa1c6862dd8ef650bc360d79baa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5b89396c3bed57975eba5788baa035233d388aa1c6862dd8ef650bc360d79baa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A5b89396c3bed57975eba5788baa035233d388aa1c6862dd8ef650bc360d79baa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.19.0-202508120121.p2.ga8175e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:cdf44883241db883f4f9f22fdc8d5f360e117eb76ac357f79014e274ab8dd22f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:cdf44883241db883f4f9f22fdc8d5f360e117eb76ac357f79014e274ab8dd22f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:cdf44883241db883f4f9f22fdc8d5f360e117eb76ac357f79014e274ab8dd22f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3Acdf44883241db883f4f9f22fdc8d5f360e117eb76ac357f79014e274ab8dd22f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.19.0-202508120121.p2.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:371181e060414072c348d83f351d98afdad17f7c089e8c8fb836ab3b55456a4b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:371181e060414072c348d83f351d98afdad17f7c089e8c8fb836ab3b55456a4b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:371181e060414072c348d83f351d98afdad17f7c089e8c8fb836ab3b55456a4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A371181e060414072c348d83f351d98afdad17f7c089e8c8fb836ab3b55456a4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.19.0-202508120121.p2.ge5d8476.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:941beeda972b3b5ff06e59a34c59fa94db26ec3738c2a1a08e8dcb56d5b61c9b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:941beeda972b3b5ff06e59a34c59fa94db26ec3738c2a1a08e8dcb56d5b61c9b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:941beeda972b3b5ff06e59a34c59fa94db26ec3738c2a1a08e8dcb56d5b61c9b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A941beeda972b3b5ff06e59a34c59fa94db26ec3738c2a1a08e8dcb56d5b61c9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.19.0-202508120121.p2.g2eb5c10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:824a3b8f78e19aa21a9f6444aefe8e0b624886cca18fe828b13acbab55e6e868_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:824a3b8f78e19aa21a9f6444aefe8e0b624886cca18fe828b13acbab55e6e868_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:824a3b8f78e19aa21a9f6444aefe8e0b624886cca18fe828b13acbab55e6e868_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A824a3b8f78e19aa21a9f6444aefe8e0b624886cca18fe828b13acbab55e6e868?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.19.0-202508120121.p2.gca51447.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0a92dd43975f972e3dc707fb37854e046813531553038147e9c90d54a8d9df73_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0a92dd43975f972e3dc707fb37854e046813531553038147e9c90d54a8d9df73_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0a92dd43975f972e3dc707fb37854e046813531553038147e9c90d54a8d9df73_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A0a92dd43975f972e3dc707fb37854e046813531553038147e9c90d54a8d9df73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.19.0-202508120121.p2.gd18edb3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f8b501b90e1b8b850350533f6ba608f442ba13f09684364a0f63d8f30eef53e7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f8b501b90e1b8b850350533f6ba608f442ba13f09684364a0f63d8f30eef53e7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f8b501b90e1b8b850350533f6ba608f442ba13f09684364a0f63d8f30eef53e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Af8b501b90e1b8b850350533f6ba608f442ba13f09684364a0f63d8f30eef53e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.19.0-202508120121.p2.g9db1cdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a091556f611ae46916dc04ccc419d45a0c09cc1d43230bdbc52fe789bae82812_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a091556f611ae46916dc04ccc419d45a0c09cc1d43230bdbc52fe789bae82812_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a091556f611ae46916dc04ccc419d45a0c09cc1d43230bdbc52fe789bae82812_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Aa091556f611ae46916dc04ccc419d45a0c09cc1d43230bdbc52fe789bae82812?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.19.0-202508130123.p2.g686fdac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ee5d13379cc95f8ec02e70e9cc43153ac93a977676287b3459923284cbe926ef_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ee5d13379cc95f8ec02e70e9cc43153ac93a977676287b3459923284cbe926ef_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ee5d13379cc95f8ec02e70e9cc43153ac93a977676287b3459923284cbe926ef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Aee5d13379cc95f8ec02e70e9cc43153ac93a977676287b3459923284cbe926ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.19.0-202508120121.p2.g85353bb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:fd241d000539e3498715e9e20841d0fc456bf7cef15baa76f178fbaa8ba4e141_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:fd241d000539e3498715e9e20841d0fc456bf7cef15baa76f178fbaa8ba4e141_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:fd241d000539e3498715e9e20841d0fc456bf7cef15baa76f178fbaa8ba4e141_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3Afd241d000539e3498715e9e20841d0fc456bf7cef15baa76f178fbaa8ba4e141?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gfbf4c1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:123a1031475c7e03ac1043770acf875c2a2d099e2aa994f02e5d113141c0c390_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:123a1031475c7e03ac1043770acf875c2a2d099e2aa994f02e5d113141c0c390_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:123a1031475c7e03ac1043770acf875c2a2d099e2aa994f02e5d113141c0c390_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A123a1031475c7e03ac1043770acf875c2a2d099e2aa994f02e5d113141c0c390?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.19.0-202508120121.p2.gf74e8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6c3c7f77d7a3815bbb69cad5f6f1742c17d9597bc135ba3d116c9736d98fae33_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6c3c7f77d7a3815bbb69cad5f6f1742c17d9597bc135ba3d116c9736d98fae33_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6c3c7f77d7a3815bbb69cad5f6f1742c17d9597bc135ba3d116c9736d98fae33_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A6c3c7f77d7a3815bbb69cad5f6f1742c17d9597bc135ba3d116c9736d98fae33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.ga2346ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:cad54683afc5ff26ac63a8a4c1f32c645bed049a552d1f7c1b1917b0cf661aaf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:cad54683afc5ff26ac63a8a4c1f32c645bed049a552d1f7c1b1917b0cf661aaf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:cad54683afc5ff26ac63a8a4c1f32c645bed049a552d1f7c1b1917b0cf661aaf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Acad54683afc5ff26ac63a8a4c1f32c645bed049a552d1f7c1b1917b0cf661aaf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.19.0-202508130123.p2.g7935bae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:64fe559c56226d584b1b798585ad0cf2a586390442677cb4ff58e86638b569f2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:64fe559c56226d584b1b798585ad0cf2a586390442677cb4ff58e86638b569f2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:64fe559c56226d584b1b798585ad0cf2a586390442677cb4ff58e86638b569f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A64fe559c56226d584b1b798585ad0cf2a586390442677cb4ff58e86638b569f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.19.0-202508130123.p2.geaa4ab3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cc8e1708e1760b31e09940cb73c8a539c9c9599784484d3f9dd95d20f108f7ea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cc8e1708e1760b31e09940cb73c8a539c9c9599784484d3f9dd95d20f108f7ea_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cc8e1708e1760b31e09940cb73c8a539c9c9599784484d3f9dd95d20f108f7ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3Acc8e1708e1760b31e09940cb73c8a539c9c9599784484d3f9dd95d20f108f7ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.19.0-202508120121.p2.gfe31e71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:28c74c3914adc968c01d0284ea26cad67ca216539e8d06c8e0f649c482028c6f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:28c74c3914adc968c01d0284ea26cad67ca216539e8d06c8e0f649c482028c6f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:28c74c3914adc968c01d0284ea26cad67ca216539e8d06c8e0f649c482028c6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A28c74c3914adc968c01d0284ea26cad67ca216539e8d06c8e0f649c482028c6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.19.0-202508120121.p2.g5b5afbd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5b6d23b90b269ac7a80e9058e4a575ea93a989154d93adb1c0dce56111f34b14_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5b6d23b90b269ac7a80e9058e4a575ea93a989154d93adb1c0dce56111f34b14_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5b6d23b90b269ac7a80e9058e4a575ea93a989154d93adb1c0dce56111f34b14_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A5b6d23b90b269ac7a80e9058e4a575ea93a989154d93adb1c0dce56111f34b14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.19.0-202508120121.p2.gdacba7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d46b9fd8add77d6107c94db49eea011561e732fea7889a7512cb799b7acdb345_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d46b9fd8add77d6107c94db49eea011561e732fea7889a7512cb799b7acdb345_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d46b9fd8add77d6107c94db49eea011561e732fea7889a7512cb799b7acdb345_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3Ad46b9fd8add77d6107c94db49eea011561e732fea7889a7512cb799b7acdb345?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.19.0-202508120121.p2.gfcd9564.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bc884db50f03040cfdcb4ec9f6b52fa0ffcfef2ae0b781ef10f90e53daa1fa17_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bc884db50f03040cfdcb4ec9f6b52fa0ffcfef2ae0b781ef10f90e53daa1fa17_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bc884db50f03040cfdcb4ec9f6b52fa0ffcfef2ae0b781ef10f90e53daa1fa17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Abc884db50f03040cfdcb4ec9f6b52fa0ffcfef2ae0b781ef10f90e53daa1fa17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.19.0-202508120121.p2.g138db52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8ef4bdf07dda423fab73484dbc66d527ce8ba8cc2d4f99210bc1bc24ea08c0cb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8ef4bdf07dda423fab73484dbc66d527ce8ba8cc2d4f99210bc1bc24ea08c0cb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8ef4bdf07dda423fab73484dbc66d527ce8ba8cc2d4f99210bc1bc24ea08c0cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A8ef4bdf07dda423fab73484dbc66d527ce8ba8cc2d4f99210bc1bc24ea08c0cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.19.0-202508120121.p2.g5912775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bcca5c17371caa2dce7e28da4c9fe30163c340fa172187f94db90ea1bd6ab80d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bcca5c17371caa2dce7e28da4c9fe30163c340fa172187f94db90ea1bd6ab80d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bcca5c17371caa2dce7e28da4c9fe30163c340fa172187f94db90ea1bd6ab80d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Abcca5c17371caa2dce7e28da4c9fe30163c340fa172187f94db90ea1bd6ab80d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.19.0-202508130123.p2.gc3da3b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3d0de67a0454794302104aa15103aa38c7e0a5ac13e0882b239768d5ab1d1d02_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3d0de67a0454794302104aa15103aa38c7e0a5ac13e0882b239768d5ab1d1d02_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3d0de67a0454794302104aa15103aa38c7e0a5ac13e0882b239768d5ab1d1d02_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A3d0de67a0454794302104aa15103aa38c7e0a5ac13e0882b239768d5ab1d1d02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.19.0-202508120121.p2.g02d2455.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:00f977c2275f5bf03d423911159a39ca44fabc1862ecb7ae492198ec8c46c6bb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:00f977c2275f5bf03d423911159a39ca44fabc1862ecb7ae492198ec8c46c6bb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:00f977c2275f5bf03d423911159a39ca44fabc1862ecb7ae492198ec8c46c6bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A00f977c2275f5bf03d423911159a39ca44fabc1862ecb7ae492198ec8c46c6bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.19.0-202508130123.p2.g345d64d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dba44551e82e8301d15d64ed44a0daf1e1784fa7c4124c2151a020c02d30ca8f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dba44551e82e8301d15d64ed44a0daf1e1784fa7c4124c2151a020c02d30ca8f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dba44551e82e8301d15d64ed44a0daf1e1784fa7c4124c2151a020c02d30ca8f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Adba44551e82e8301d15d64ed44a0daf1e1784fa7c4124c2151a020c02d30ca8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.19.0-202508120121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0828da90a54d7b044c4aef9636ff54e96b5522c98cb38c6b5eb23b92f5efd215_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0828da90a54d7b044c4aef9636ff54e96b5522c98cb38c6b5eb23b92f5efd215_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0828da90a54d7b044c4aef9636ff54e96b5522c98cb38c6b5eb23b92f5efd215_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A0828da90a54d7b044c4aef9636ff54e96b5522c98cb38c6b5eb23b92f5efd215?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.19.0-202508120121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a2caf727c9f02b873eb55f73c3c9fc2ee09e7cf858d55fceedefddd78e92b51a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a2caf727c9f02b873eb55f73c3c9fc2ee09e7cf858d55fceedefddd78e92b51a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a2caf727c9f02b873eb55f73c3c9fc2ee09e7cf858d55fceedefddd78e92b51a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Aa2caf727c9f02b873eb55f73c3c9fc2ee09e7cf858d55fceedefddd78e92b51a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.19.0-202508120121.p2.g6fffe5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6277dac65decba0ea094146bb99600f479eaf804696842e724de1f1b436f9a38_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6277dac65decba0ea094146bb99600f479eaf804696842e724de1f1b436f9a38_amd64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6277dac65decba0ea094146bb99600f479eaf804696842e724de1f1b436f9a38_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A6277dac65decba0ea094146bb99600f479eaf804696842e724de1f1b436f9a38?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.19.0-202508120121.p2.gf37c618.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a753d374d87ff3d60b465262f1be28f1302a33007693a3c5fb6df371e1834f66_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a753d374d87ff3d60b465262f1be28f1302a33007693a3c5fb6df371e1834f66_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a753d374d87ff3d60b465262f1be28f1302a33007693a3c5fb6df371e1834f66_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Aa753d374d87ff3d60b465262f1be28f1302a33007693a3c5fb6df371e1834f66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.19.0-202508120121.p2.g14780f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:05fc4b716433815c10652c7842f818009fc763c4f229646302932a1dda25f93b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:05fc4b716433815c10652c7842f818009fc763c4f229646302932a1dda25f93b_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:05fc4b716433815c10652c7842f818009fc763c4f229646302932a1dda25f93b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A05fc4b716433815c10652c7842f818009fc763c4f229646302932a1dda25f93b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.19.0-202508130123.p2.ge91ec32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0107133afa4f7fc6e386f45a4e144d7f565a9dcbecfc3ad8b1780d44558bcb22_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0107133afa4f7fc6e386f45a4e144d7f565a9dcbecfc3ad8b1780d44558bcb22_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0107133afa4f7fc6e386f45a4e144d7f565a9dcbecfc3ad8b1780d44558bcb22_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A0107133afa4f7fc6e386f45a4e144d7f565a9dcbecfc3ad8b1780d44558bcb22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.19.0-202508120121.p2.g28622dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:431eaf01f365a9f05e0feb4393aae89a6e044dcd5b8c782f5cb8967b84075d03_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:431eaf01f365a9f05e0feb4393aae89a6e044dcd5b8c782f5cb8967b84075d03_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:431eaf01f365a9f05e0feb4393aae89a6e044dcd5b8c782f5cb8967b84075d03_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A431eaf01f365a9f05e0feb4393aae89a6e044dcd5b8c782f5cb8967b84075d03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.19.0-202508120121.p2.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:7b8460f11e636fedd7fde31d319009de671549444ed1701aae63f9d08cff3ec7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:7b8460f11e636fedd7fde31d319009de671549444ed1701aae63f9d08cff3ec7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:7b8460f11e636fedd7fde31d319009de671549444ed1701aae63f9d08cff3ec7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A7b8460f11e636fedd7fde31d319009de671549444ed1701aae63f9d08cff3ec7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.19.0-202508120121.p2.g8e996e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:79a25d8c8df1d7660a1aa64a75106e01e0334a2415077ced0c7b7128b5ecad2e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:79a25d8c8df1d7660a1aa64a75106e01e0334a2415077ced0c7b7128b5ecad2e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:79a25d8c8df1d7660a1aa64a75106e01e0334a2415077ced0c7b7128b5ecad2e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A79a25d8c8df1d7660a1aa64a75106e01e0334a2415077ced0c7b7128b5ecad2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g3861c72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55cee07fe7a9472e007d092ff9b70a1f1c2c3b4c32d6304c404c93a4f47e61a6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55cee07fe7a9472e007d092ff9b70a1f1c2c3b4c32d6304c404c93a4f47e61a6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55cee07fe7a9472e007d092ff9b70a1f1c2c3b4c32d6304c404c93a4f47e61a6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A55cee07fe7a9472e007d092ff9b70a1f1c2c3b4c32d6304c404c93a4f47e61a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.19.0-202508070607.p2.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c23836bb4382ed2102ed130e7c0ea18d645a3c3b43c08e8553f1b35a32dc07d5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c23836bb4382ed2102ed130e7c0ea18d645a3c3b43c08e8553f1b35a32dc07d5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c23836bb4382ed2102ed130e7c0ea18d645a3c3b43c08e8553f1b35a32dc07d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Ac23836bb4382ed2102ed130e7c0ea18d645a3c3b43c08e8553f1b35a32dc07d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.19.0-202508130123.p2.gb41f9d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:17af478a38e47bc5100df4c3b82e7714876a8b2ebb3709d4fb776feeec083943_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:17af478a38e47bc5100df4c3b82e7714876a8b2ebb3709d4fb776feeec083943_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:17af478a38e47bc5100df4c3b82e7714876a8b2ebb3709d4fb776feeec083943_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A17af478a38e47bc5100df4c3b82e7714876a8b2ebb3709d4fb776feeec083943?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.19.0-202508130123.p2.g138db52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:47b201e8dfd8ed04a92b793a0aa7df1b5bc9c7f381fd62c1a7988d53b4ada814_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:47b201e8dfd8ed04a92b793a0aa7df1b5bc9c7f381fd62c1a7988d53b4ada814_amd64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:47b201e8dfd8ed04a92b793a0aa7df1b5bc9c7f381fd62c1a7988d53b4ada814_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A47b201e8dfd8ed04a92b793a0aa7df1b5bc9c7f381fd62c1a7988d53b4ada814?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:279b6a7eccd4d30762e7c2170f97fea102ec0ab56a10ad4a930a85f7ff8cf8bc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:279b6a7eccd4d30762e7c2170f97fea102ec0ab56a10ad4a930a85f7ff8cf8bc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:279b6a7eccd4d30762e7c2170f97fea102ec0ab56a10ad4a930a85f7ff8cf8bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A279b6a7eccd4d30762e7c2170f97fea102ec0ab56a10ad4a930a85f7ff8cf8bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.19.0-202508120121.p2.g138db52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:944d9261ba7a143131fe8267c172defc5f37acc1cea3d4d373ec6fc5d8bfcc31_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:944d9261ba7a143131fe8267c172defc5f37acc1cea3d4d373ec6fc5d8bfcc31_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:944d9261ba7a143131fe8267c172defc5f37acc1cea3d4d373ec6fc5d8bfcc31_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A944d9261ba7a143131fe8267c172defc5f37acc1cea3d4d373ec6fc5d8bfcc31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.19.0-202508130123.p2.gb1d0976.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:98f16814ed43853e3131fe6db1abe64304d48cc7a4b54251fda07d2e14428ae8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:98f16814ed43853e3131fe6db1abe64304d48cc7a4b54251fda07d2e14428ae8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:98f16814ed43853e3131fe6db1abe64304d48cc7a4b54251fda07d2e14428ae8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A98f16814ed43853e3131fe6db1abe64304d48cc7a4b54251fda07d2e14428ae8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.19.0-202508130123.p2.gfcd77b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1f2aa1e1026570162984f7fbb634635bcf319e408cafa8f9034ee842a2f193ab_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1f2aa1e1026570162984f7fbb634635bcf319e408cafa8f9034ee842a2f193ab_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1f2aa1e1026570162984f7fbb634635bcf319e408cafa8f9034ee842a2f193ab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A1f2aa1e1026570162984f7fbb634635bcf319e408cafa8f9034ee842a2f193ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.19.0-202508120121.p2.gc604f81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f1fee1663f3b81f1a9f8190107df67e750ae432be11603da5ab17f799cb9abe7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f1fee1663f3b81f1a9f8190107df67e750ae432be11603da5ab17f799cb9abe7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f1fee1663f3b81f1a9f8190107df67e750ae432be11603da5ab17f799cb9abe7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Af1fee1663f3b81f1a9f8190107df67e750ae432be11603da5ab17f799cb9abe7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.19.0-202508120121.p2.g5319094.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:32338ebd8317eea9105f219870dc27e742e8534a2cabdc5210b2cddf51f43bcf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:32338ebd8317eea9105f219870dc27e742e8534a2cabdc5210b2cddf51f43bcf_amd64",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:32338ebd8317eea9105f219870dc27e742e8534a2cabdc5210b2cddf51f43bcf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3A32338ebd8317eea9105f219870dc27e742e8534a2cabdc5210b2cddf51f43bcf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.19.0-202508120121.p2.gd00bab2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a9fb0423689f185309640fdc8672a1db7f5e58a92d3dd537c78de0522a3002b7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a9fb0423689f185309640fdc8672a1db7f5e58a92d3dd537c78de0522a3002b7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a9fb0423689f185309640fdc8672a1db7f5e58a92d3dd537c78de0522a3002b7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Aa9fb0423689f185309640fdc8672a1db7f5e58a92d3dd537c78de0522a3002b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.19.0-202508120121.p2.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:837a97dece4746658ed1b2da76e58fadb49f93a25ea03f182a2e1f23d947e982_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:837a97dece4746658ed1b2da76e58fadb49f93a25ea03f182a2e1f23d947e982_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:837a97dece4746658ed1b2da76e58fadb49f93a25ea03f182a2e1f23d947e982_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A837a97dece4746658ed1b2da76e58fadb49f93a25ea03f182a2e1f23d947e982?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.19.0-202508120121.p2.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f8d05316e041d37181c14c95b5f53e52ee1f44531d82e6ce51b36d2b40ed14ae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f8d05316e041d37181c14c95b5f53e52ee1f44531d82e6ce51b36d2b40ed14ae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f8d05316e041d37181c14c95b5f53e52ee1f44531d82e6ce51b36d2b40ed14ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Af8d05316e041d37181c14c95b5f53e52ee1f44531d82e6ce51b36d2b40ed14ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.19.0-202508120121.p2.gbe6aa91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:088154f10fe362dc5ab4a5a4ae0f5d7decc4823d8d0b3bb08d9e9f984d916bb2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:088154f10fe362dc5ab4a5a4ae0f5d7decc4823d8d0b3bb08d9e9f984d916bb2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:088154f10fe362dc5ab4a5a4ae0f5d7decc4823d8d0b3bb08d9e9f984d916bb2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A088154f10fe362dc5ab4a5a4ae0f5d7decc4823d8d0b3bb08d9e9f984d916bb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.19.0-202508130123.p2.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:655dc12eb12097b50fa21a234631585c37a40e9c6167d0b57f0cda388d747f48_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:655dc12eb12097b50fa21a234631585c37a40e9c6167d0b57f0cda388d747f48_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:655dc12eb12097b50fa21a234631585c37a40e9c6167d0b57f0cda388d747f48_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A655dc12eb12097b50fa21a234631585c37a40e9c6167d0b57f0cda388d747f48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.19.0-202508120121.p2.g1753a85.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:faaaed6adff75399138496067b2f25ec28d5f3393ad34564b294df2df2645f23_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:faaaed6adff75399138496067b2f25ec28d5f3393ad34564b294df2df2645f23_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:faaaed6adff75399138496067b2f25ec28d5f3393ad34564b294df2df2645f23_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Afaaaed6adff75399138496067b2f25ec28d5f3393ad34564b294df2df2645f23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.19.0-202508120121.p2.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:656b4cd637426d6c83a00a3ae5785b2b2f3f8030d80b8b40eea0b8ee897a3c9e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:656b4cd637426d6c83a00a3ae5785b2b2f3f8030d80b8b40eea0b8ee897a3c9e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:656b4cd637426d6c83a00a3ae5785b2b2f3f8030d80b8b40eea0b8ee897a3c9e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A656b4cd637426d6c83a00a3ae5785b2b2f3f8030d80b8b40eea0b8ee897a3c9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.19.0-202508130123.p2.gf2d7fdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:bae7a33f8db8a3d4b3c4c05498aba85a0ce463f85322067c48e79663710e616e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:bae7a33f8db8a3d4b3c4c05498aba85a0ce463f85322067c48e79663710e616e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:bae7a33f8db8a3d4b3c4c05498aba85a0ce463f85322067c48e79663710e616e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Abae7a33f8db8a3d4b3c4c05498aba85a0ce463f85322067c48e79663710e616e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.19.0-202508130123.p2.g77213cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:535edf224b466658032d4c6c50906ca2235e4a24b994c0432c948362df0d27e5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:535edf224b466658032d4c6c50906ca2235e4a24b994c0432c948362df0d27e5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:535edf224b466658032d4c6c50906ca2235e4a24b994c0432c948362df0d27e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A535edf224b466658032d4c6c50906ca2235e4a24b994c0432c948362df0d27e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.19.0-202508120121.p2.g425c1c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ba7ca5f611e198525714ff84a1c1f4b8d37374c1a9513d82973f98e2c48c133_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ba7ca5f611e198525714ff84a1c1f4b8d37374c1a9513d82973f98e2c48c133_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ba7ca5f611e198525714ff84a1c1f4b8d37374c1a9513d82973f98e2c48c133_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A3ba7ca5f611e198525714ff84a1c1f4b8d37374c1a9513d82973f98e2c48c133?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.19.0-202508120121.p2.g778bbd2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:420c12f61c53e54eab2d99476759c0de339fca98ce0a3a782bc6545cc0e97a9c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:420c12f61c53e54eab2d99476759c0de339fca98ce0a3a782bc6545cc0e97a9c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:420c12f61c53e54eab2d99476759c0de339fca98ce0a3a782bc6545cc0e97a9c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A420c12f61c53e54eab2d99476759c0de339fca98ce0a3a782bc6545cc0e97a9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.19.0-202508120121.p2.gd686e7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fc2144cdcb530e7a3ae1f6a9caf55f8b3ba70379088b42f4e7e2a73404519c24_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fc2144cdcb530e7a3ae1f6a9caf55f8b3ba70379088b42f4e7e2a73404519c24_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fc2144cdcb530e7a3ae1f6a9caf55f8b3ba70379088b42f4e7e2a73404519c24_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3Afc2144cdcb530e7a3ae1f6a9caf55f8b3ba70379088b42f4e7e2a73404519c24?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.19.0-202508120121.p2.ge5d8476.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d6ff383eeffe6195b4621346e2dece416df0de8e2698497677e4b6e992773b8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d6ff383eeffe6195b4621346e2dece416df0de8e2698497677e4b6e992773b8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d6ff383eeffe6195b4621346e2dece416df0de8e2698497677e4b6e992773b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A4d6ff383eeffe6195b4621346e2dece416df0de8e2698497677e4b6e992773b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.19.0-202508120121.p2.gb0a16d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7c1b814330991c9576a62d974bd1adb12e9aecc85cb388fe403d4cbaf1237310_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7c1b814330991c9576a62d974bd1adb12e9aecc85cb388fe403d4cbaf1237310_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7c1b814330991c9576a62d974bd1adb12e9aecc85cb388fe403d4cbaf1237310_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A7c1b814330991c9576a62d974bd1adb12e9aecc85cb388fe403d4cbaf1237310?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.19.0-202508120121.p2.g7109d6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:74495b78af3e2c9d58b8aa932bd579824ca7aa838d40b787d0fdd19b1be5bb4f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:74495b78af3e2c9d58b8aa932bd579824ca7aa838d40b787d0fdd19b1be5bb4f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:74495b78af3e2c9d58b8aa932bd579824ca7aa838d40b787d0fdd19b1be5bb4f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A74495b78af3e2c9d58b8aa932bd579824ca7aa838d40b787d0fdd19b1be5bb4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.19.0-202508120121.p2.g7109d6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:63cd497843715c479b029156e54071aa31001be82a8d3e521aed62c2e4c372df_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:63cd497843715c479b029156e54071aa31001be82a8d3e521aed62c2e4c372df_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:63cd497843715c479b029156e54071aa31001be82a8d3e521aed62c2e4c372df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A63cd497843715c479b029156e54071aa31001be82a8d3e521aed62c2e4c372df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.19.0-202508120121.p2.g2e2909c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:3c477ff4544224b75134ebed5f78f1d3254fdb47e9523e214eb30c715adf45ca_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:3c477ff4544224b75134ebed5f78f1d3254fdb47e9523e214eb30c715adf45ca_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:3c477ff4544224b75134ebed5f78f1d3254fdb47e9523e214eb30c715adf45ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A3c477ff4544224b75134ebed5f78f1d3254fdb47e9523e214eb30c715adf45ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.19.0-202508120121.p2.g466334d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d0e62d7b46c30deb11a4c7529173ee4fe9a36c2834a2be92f8c0fd446c216253_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d0e62d7b46c30deb11a4c7529173ee4fe9a36c2834a2be92f8c0fd446c216253_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d0e62d7b46c30deb11a4c7529173ee4fe9a36c2834a2be92f8c0fd446c216253_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3Ad0e62d7b46c30deb11a4c7529173ee4fe9a36c2834a2be92f8c0fd446c216253?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.19.0-202508120121.p2.ge5d8476.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:d0beee00c165ffd504560da1297a26f7b476ea3c2d45b3a028d1e925a036b5b9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:d0beee00c165ffd504560da1297a26f7b476ea3c2d45b3a028d1e925a036b5b9_amd64",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:d0beee00c165ffd504560da1297a26f7b476ea3c2d45b3a028d1e925a036b5b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3Ad0beee00c165ffd504560da1297a26f7b476ea3c2d45b3a028d1e925a036b5b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.19.0-202508120121.p2.g0ae129b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:3774a6705af8df9fdec885811b526686e4fc45cd8d166e14594b93caec2ca893_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:3774a6705af8df9fdec885811b526686e4fc45cd8d166e14594b93caec2ca893_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:3774a6705af8df9fdec885811b526686e4fc45cd8d166e14594b93caec2ca893_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3A3774a6705af8df9fdec885811b526686e4fc45cd8d166e14594b93caec2ca893?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.19.0-202508120121.p2.ge5c6c44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:823c850767a3d1a4a4be60c78fa2a96a6922b85c3be297f5ca17ab2762d50d10_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:823c850767a3d1a4a4be60c78fa2a96a6922b85c3be297f5ca17ab2762d50d10_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:823c850767a3d1a4a4be60c78fa2a96a6922b85c3be297f5ca17ab2762d50d10_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A823c850767a3d1a4a4be60c78fa2a96a6922b85c3be297f5ca17ab2762d50d10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g06a66db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559dd55ccf9a1d88c20bd409112059c8bee1aca08549eeed467b9da2db92a6fc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559dd55ccf9a1d88c20bd409112059c8bee1aca08549eeed467b9da2db92a6fc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559dd55ccf9a1d88c20bd409112059c8bee1aca08549eeed467b9da2db92a6fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A559dd55ccf9a1d88c20bd409112059c8bee1aca08549eeed467b9da2db92a6fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.19.0-202508072354.p2.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b0c73cc6ba08d67c6ac05a2fa566d79fa87ff57a7ab43c2364ae185c95ec3401_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b0c73cc6ba08d67c6ac05a2fa566d79fa87ff57a7ab43c2364ae185c95ec3401_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b0c73cc6ba08d67c6ac05a2fa566d79fa87ff57a7ab43c2364ae185c95ec3401_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Ab0c73cc6ba08d67c6ac05a2fa566d79fa87ff57a7ab43c2364ae185c95ec3401?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.19.0-202508120121.p2.gf4e49d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59db91eadf1e1e5343777be43ff25fb712f300f9341be48ba05f45270944536f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59db91eadf1e1e5343777be43ff25fb712f300f9341be48ba05f45270944536f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59db91eadf1e1e5343777be43ff25fb712f300f9341be48ba05f45270944536f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A59db91eadf1e1e5343777be43ff25fb712f300f9341be48ba05f45270944536f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.19.0-202508130123.p2.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:d5a18a7ce2734154f93135cf97c87df863396b90235e8b9b7f4d078da81b958a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:d5a18a7ce2734154f93135cf97c87df863396b90235e8b9b7f4d078da81b958a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:d5a18a7ce2734154f93135cf97c87df863396b90235e8b9b7f4d078da81b958a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Ad5a18a7ce2734154f93135cf97c87df863396b90235e8b9b7f4d078da81b958a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.19.0-202508120121.p2.ga5d6267.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67b75d0174dd2eb0a9506a97f0ae9ab438436fabcb133ed5b38314ba8e4bd644_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67b75d0174dd2eb0a9506a97f0ae9ab438436fabcb133ed5b38314ba8e4bd644_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67b75d0174dd2eb0a9506a97f0ae9ab438436fabcb133ed5b38314ba8e4bd644_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A67b75d0174dd2eb0a9506a97f0ae9ab438436fabcb133ed5b38314ba8e4bd644?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.19.0-202508120121.p2.g98ae311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:84831b8b0898774d7af5c17e37dbc85352c17f603154ae147c9f1d034b39cffc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:84831b8b0898774d7af5c17e37dbc85352c17f603154ae147c9f1d034b39cffc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:84831b8b0898774d7af5c17e37dbc85352c17f603154ae147c9f1d034b39cffc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A84831b8b0898774d7af5c17e37dbc85352c17f603154ae147c9f1d034b39cffc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.19.0-202508120121.p2.g479f0c4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4edf398bae60bf0f5cf109ec6fd45f5ce88b85316c430362999f025df53b6f7d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4edf398bae60bf0f5cf109ec6fd45f5ce88b85316c430362999f025df53b6f7d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4edf398bae60bf0f5cf109ec6fd45f5ce88b85316c430362999f025df53b6f7d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A4edf398bae60bf0f5cf109ec6fd45f5ce88b85316c430362999f025df53b6f7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.19.0-202508130123.p2.gceeb021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a7b3c0c5bddc3d5598b97b39f9a65e8fea0455a58ca76fd1b1cc6d820d043323_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a7b3c0c5bddc3d5598b97b39f9a65e8fea0455a58ca76fd1b1cc6d820d043323_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a7b3c0c5bddc3d5598b97b39f9a65e8fea0455a58ca76fd1b1cc6d820d043323_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Aa7b3c0c5bddc3d5598b97b39f9a65e8fea0455a58ca76fd1b1cc6d820d043323?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.19.0-202508120121.p2.g227f753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:aad98e602fc7c74b4fa1cf8ce2905e620550b84e51340f880276b5702caa963c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:aad98e602fc7c74b4fa1cf8ce2905e620550b84e51340f880276b5702caa963c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:aad98e602fc7c74b4fa1cf8ce2905e620550b84e51340f880276b5702caa963c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Aaad98e602fc7c74b4fa1cf8ce2905e620550b84e51340f880276b5702caa963c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.19.0-202508120121.p2.g0c3beae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d3e6d1af692ca04fedd3795827832d568aea4f0e077e7de6c100b19db375fc25_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d3e6d1af692ca04fedd3795827832d568aea4f0e077e7de6c100b19db375fc25_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d3e6d1af692ca04fedd3795827832d568aea4f0e077e7de6c100b19db375fc25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ad3e6d1af692ca04fedd3795827832d568aea4f0e077e7de6c100b19db375fc25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.19.0-202508120121.p2.g8fde9c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:40d99987d8f65957f6493bd47ef5d952f413d8f086557a1be8ac98e1da0f1ca1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:40d99987d8f65957f6493bd47ef5d952f413d8f086557a1be8ac98e1da0f1ca1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:40d99987d8f65957f6493bd47ef5d952f413d8f086557a1be8ac98e1da0f1ca1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A40d99987d8f65957f6493bd47ef5d952f413d8f086557a1be8ac98e1da0f1ca1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.19.0-202508120121.p2.gcf9e6e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b0e2b59c83be1cb1ea523912bfea1e8346fedcd6d288bc7d2efcdf850388041_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b0e2b59c83be1cb1ea523912bfea1e8346fedcd6d288bc7d2efcdf850388041_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b0e2b59c83be1cb1ea523912bfea1e8346fedcd6d288bc7d2efcdf850388041_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A4b0e2b59c83be1cb1ea523912bfea1e8346fedcd6d288bc7d2efcdf850388041?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.g5a484a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5664bee1482cb2137f5fe2731f98ff97d9dc680d254767e6d8f547f5dbdd3b18_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5664bee1482cb2137f5fe2731f98ff97d9dc680d254767e6d8f547f5dbdd3b18_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5664bee1482cb2137f5fe2731f98ff97d9dc680d254767e6d8f547f5dbdd3b18_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A5664bee1482cb2137f5fe2731f98ff97d9dc680d254767e6d8f547f5dbdd3b18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.19.0-202508120121.p2.g9781237.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d337a42ec33fba7ef0689492470e676988379ad36ea612983a1da6d94280a6a4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d337a42ec33fba7ef0689492470e676988379ad36ea612983a1da6d94280a6a4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d337a42ec33fba7ef0689492470e676988379ad36ea612983a1da6d94280a6a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ad337a42ec33fba7ef0689492470e676988379ad36ea612983a1da6d94280a6a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.19.0-202508120121.p2.g96607b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae0c8c2942f80b35c9556adf238e3f47393eae12c4fafe934f128eda1bec9200_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae0c8c2942f80b35c9556adf238e3f47393eae12c4fafe934f128eda1bec9200_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae0c8c2942f80b35c9556adf238e3f47393eae12c4fafe934f128eda1bec9200_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3Aae0c8c2942f80b35c9556adf238e3f47393eae12c4fafe934f128eda1bec9200?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.g1dbf0c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fa7690487e9697b3c1ae187ed0273f8bb205d33738966e7c239092067656daf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fa7690487e9697b3c1ae187ed0273f8bb205d33738966e7c239092067656daf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fa7690487e9697b3c1ae187ed0273f8bb205d33738966e7c239092067656daf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A1fa7690487e9697b3c1ae187ed0273f8bb205d33738966e7c239092067656daf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gcf99de9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:81c72c09f01db255a66eb2381183ef1397b9ca2d8c1b18df700361b3d1282956_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:81c72c09f01db255a66eb2381183ef1397b9ca2d8c1b18df700361b3d1282956_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:81c72c09f01db255a66eb2381183ef1397b9ca2d8c1b18df700361b3d1282956_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A81c72c09f01db255a66eb2381183ef1397b9ca2d8c1b18df700361b3d1282956?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.19.0-202508120121.p2.g6598130.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ffe1e859238c4261a3f9488f4e0aeb740cd8c8361621d5705bcc4240a7fdad04_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ffe1e859238c4261a3f9488f4e0aeb740cd8c8361621d5705bcc4240a7fdad04_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ffe1e859238c4261a3f9488f4e0aeb740cd8c8361621d5705bcc4240a7fdad04_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Affe1e859238c4261a3f9488f4e0aeb740cd8c8361621d5705bcc4240a7fdad04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.19.0-202508120121.p2.g328419e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:799f5628c18e77a49c08645c03179046b5200c8cbcfd65737fb59668132f393e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:799f5628c18e77a49c08645c03179046b5200c8cbcfd65737fb59668132f393e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:799f5628c18e77a49c08645c03179046b5200c8cbcfd65737fb59668132f393e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A799f5628c18e77a49c08645c03179046b5200c8cbcfd65737fb59668132f393e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.19.0-202508130123.p2.gddd7873.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:83d47937797e88a0fd681005cbf43a1ea3435e74e98ae0d17833b02e51baa870_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:83d47937797e88a0fd681005cbf43a1ea3435e74e98ae0d17833b02e51baa870_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:83d47937797e88a0fd681005cbf43a1ea3435e74e98ae0d17833b02e51baa870_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A83d47937797e88a0fd681005cbf43a1ea3435e74e98ae0d17833b02e51baa870?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.19.0-202508130123.p2.ge2ad6c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3083d38fa1ad20012b38202ed16993f8edbd8c866ee8f48d1b24af09ae677458_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3083d38fa1ad20012b38202ed16993f8edbd8c866ee8f48d1b24af09ae677458_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3083d38fa1ad20012b38202ed16993f8edbd8c866ee8f48d1b24af09ae677458_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A3083d38fa1ad20012b38202ed16993f8edbd8c866ee8f48d1b24af09ae677458?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ccfe4fd1efb8596e01674b6678e721d0275ad5248aca910f558040639f5ea1e8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ccfe4fd1efb8596e01674b6678e721d0275ad5248aca910f558040639f5ea1e8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ccfe4fd1efb8596e01674b6678e721d0275ad5248aca910f558040639f5ea1e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3Accfe4fd1efb8596e01674b6678e721d0275ad5248aca910f558040639f5ea1e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g3dfbb67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3ade0f6475226cbd62be3c1394d8f6ab9ac1a73eb61f2155b8e324ac99fe6a54_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3ade0f6475226cbd62be3c1394d8f6ab9ac1a73eb61f2155b8e324ac99fe6a54_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3ade0f6475226cbd62be3c1394d8f6ab9ac1a73eb61f2155b8e324ac99fe6a54_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A3ade0f6475226cbd62be3c1394d8f6ab9ac1a73eb61f2155b8e324ac99fe6a54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.19.0-202508120121.p2.g8740a60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7b06f32d3d5accc9dd3835fd154b6737ad8499b7dfc7f70d60aca4859bdd7f18_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7b06f32d3d5accc9dd3835fd154b6737ad8499b7dfc7f70d60aca4859bdd7f18_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7b06f32d3d5accc9dd3835fd154b6737ad8499b7dfc7f70d60aca4859bdd7f18_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A7b06f32d3d5accc9dd3835fd154b6737ad8499b7dfc7f70d60aca4859bdd7f18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g4e51404.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bca23cbfe55a049f35a97a498b7ae8d6dd37287bc167a7d9a622a6184f64c54e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bca23cbfe55a049f35a97a498b7ae8d6dd37287bc167a7d9a622a6184f64c54e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bca23cbfe55a049f35a97a498b7ae8d6dd37287bc167a7d9a622a6184f64c54e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Abca23cbfe55a049f35a97a498b7ae8d6dd37287bc167a7d9a622a6184f64c54e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.19.0-202508120121.p2.ga52da47.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b79765077dac8f0c05618a04db437905e1b999690911bcf42a997499a78261a6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b79765077dac8f0c05618a04db437905e1b999690911bcf42a997499a78261a6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b79765077dac8f0c05618a04db437905e1b999690911bcf42a997499a78261a6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Ab79765077dac8f0c05618a04db437905e1b999690911bcf42a997499a78261a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.19.0-202508120121.p2.gefb9139.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:089903cac74280f3547fce8fb816e9e941290be17b4fe2e81bd611c440785c1e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:089903cac74280f3547fce8fb816e9e941290be17b4fe2e81bd611c440785c1e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:089903cac74280f3547fce8fb816e9e941290be17b4fe2e81bd611c440785c1e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A089903cac74280f3547fce8fb816e9e941290be17b4fe2e81bd611c440785c1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.g5f66a3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dbf61de7de5053378e48383e37cb80ccda5a015bee6b8c27367cf578381f8cb0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dbf61de7de5053378e48383e37cb80ccda5a015bee6b8c27367cf578381f8cb0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dbf61de7de5053378e48383e37cb80ccda5a015bee6b8c27367cf578381f8cb0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Adbf61de7de5053378e48383e37cb80ccda5a015bee6b8c27367cf578381f8cb0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.g0ab3099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6fa4b3fc32bdb8f3737c2b08374726e7e5f1f2ca3c22a35d200e5b8a6bff39e2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6fa4b3fc32bdb8f3737c2b08374726e7e5f1f2ca3c22a35d200e5b8a6bff39e2_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6fa4b3fc32bdb8f3737c2b08374726e7e5f1f2ca3c22a35d200e5b8a6bff39e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A6fa4b3fc32bdb8f3737c2b08374726e7e5f1f2ca3c22a35d200e5b8a6bff39e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.19.0-202508120121.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2f6e5df85e92f2ab2552091462caafe187d5ec33026ddea20d09ee45f87cdb90_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2f6e5df85e92f2ab2552091462caafe187d5ec33026ddea20d09ee45f87cdb90_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2f6e5df85e92f2ab2552091462caafe187d5ec33026ddea20d09ee45f87cdb90_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A2f6e5df85e92f2ab2552091462caafe187d5ec33026ddea20d09ee45f87cdb90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.19.0-202508120121.p2.g4cb2919.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8d3eb608aaaf948d91af3551e9601abeb5475fc0f4877e5d9bb1b14c7998e31e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8d3eb608aaaf948d91af3551e9601abeb5475fc0f4877e5d9bb1b14c7998e31e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8d3eb608aaaf948d91af3551e9601abeb5475fc0f4877e5d9bb1b14c7998e31e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A8d3eb608aaaf948d91af3551e9601abeb5475fc0f4877e5d9bb1b14c7998e31e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.19.0-202508120121.p2.gc1c56b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:2fac754deaeade3456361eed52e344318ff16d04819384432759f0ea35530114_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:2fac754deaeade3456361eed52e344318ff16d04819384432759f0ea35530114_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:2fac754deaeade3456361eed52e344318ff16d04819384432759f0ea35530114_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A2fac754deaeade3456361eed52e344318ff16d04819384432759f0ea35530114?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.19.0-202508130123.p2.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c5c5ebef231e73ee73bef4887e06b36b4cef72933f71c186db4520ea0997b809_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c5c5ebef231e73ee73bef4887e06b36b4cef72933f71c186db4520ea0997b809_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c5c5ebef231e73ee73bef4887e06b36b4cef72933f71c186db4520ea0997b809_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Ac5c5ebef231e73ee73bef4887e06b36b4cef72933f71c186db4520ea0997b809?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.19.0-202508120121.p2.gcca04e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a91941308b521c08bf30d0843f5ebaa8eb8d40c7802066206e91620c240f6a53_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a91941308b521c08bf30d0843f5ebaa8eb8d40c7802066206e91620c240f6a53_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a91941308b521c08bf30d0843f5ebaa8eb8d40c7802066206e91620c240f6a53_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Aa91941308b521c08bf30d0843f5ebaa8eb8d40c7802066206e91620c240f6a53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.19.0-202508120121.p2.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:aaf1c85d2f5128a141c6a30ae1daccf33a5ed06915b6c1e41b0f598cef403460_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:aaf1c85d2f5128a141c6a30ae1daccf33a5ed06915b6c1e41b0f598cef403460_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:aaf1c85d2f5128a141c6a30ae1daccf33a5ed06915b6c1e41b0f598cef403460_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Aaaf1c85d2f5128a141c6a30ae1daccf33a5ed06915b6c1e41b0f598cef403460?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.19.0-202508120121.p2.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:dbeb8529e0aad7e208b0f034f71441b8b12324d0c008f5d7006e7dc3af557773_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:dbeb8529e0aad7e208b0f034f71441b8b12324d0c008f5d7006e7dc3af557773_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:dbeb8529e0aad7e208b0f034f71441b8b12324d0c008f5d7006e7dc3af557773_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Adbeb8529e0aad7e208b0f034f71441b8b12324d0c008f5d7006e7dc3af557773?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.19.0-202508120121.p2.ga5421df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:bf009af87b227a304d3032fd3ca92d6951cd937769986ff3fdf81b4125d6ddad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:bf009af87b227a304d3032fd3ca92d6951cd937769986ff3fdf81b4125d6ddad_amd64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:bf009af87b227a304d3032fd3ca92d6951cd937769986ff3fdf81b4125d6ddad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Abf009af87b227a304d3032fd3ca92d6951cd937769986ff3fdf81b4125d6ddad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.19.0-202508120121.p2.g5076dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a5e9c8c5a1a6205833e79e16379dd8d5c6a8b879ff8004658a3045ebeface36d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a5e9c8c5a1a6205833e79e16379dd8d5c6a8b879ff8004658a3045ebeface36d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a5e9c8c5a1a6205833e79e16379dd8d5c6a8b879ff8004658a3045ebeface36d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3Aa5e9c8c5a1a6205833e79e16379dd8d5c6a8b879ff8004658a3045ebeface36d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.19.0-202508120121.p2.gd8d3aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0848d726ef55bb116ff7f7649a473492c78039e25df834832d18c200f5d4d3a8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0848d726ef55bb116ff7f7649a473492c78039e25df834832d18c200f5d4d3a8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0848d726ef55bb116ff7f7649a473492c78039e25df834832d18c200f5d4d3a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A0848d726ef55bb116ff7f7649a473492c78039e25df834832d18c200f5d4d3a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.19.0-202508120121.p2.gc8b865a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:887c3625f9f58b745d31589da4fcc7c9555c31a67d49b125149d5d4bb8c0f2df_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:887c3625f9f58b745d31589da4fcc7c9555c31a67d49b125149d5d4bb8c0f2df_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:887c3625f9f58b745d31589da4fcc7c9555c31a67d49b125149d5d4bb8c0f2df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A887c3625f9f58b745d31589da4fcc7c9555c31a67d49b125149d5d4bb8c0f2df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.19.0-202508130123.p2.g063b256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a627ee317a0903720e943140274a97a8d5b6def357a7cefad697a4ebcb8dd110_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a627ee317a0903720e943140274a97a8d5b6def357a7cefad697a4ebcb8dd110_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a627ee317a0903720e943140274a97a8d5b6def357a7cefad697a4ebcb8dd110_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3Aa627ee317a0903720e943140274a97a8d5b6def357a7cefad697a4ebcb8dd110?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.19.0-202508120121.p2.g44c74f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b772b4fae807b46a44a1c8fd8b9e061f289eaab91f8234b398609373ed632368_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b772b4fae807b46a44a1c8fd8b9e061f289eaab91f8234b398609373ed632368_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b772b4fae807b46a44a1c8fd8b9e061f289eaab91f8234b398609373ed632368_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3Ab772b4fae807b46a44a1c8fd8b9e061f289eaab91f8234b398609373ed632368?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.19.0-202508120121.p2.g7422aab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f14d51f4fab86a01fcfd3c671a8b524a2056ae1af2fcad7420084a0cb0fcb9ca_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f14d51f4fab86a01fcfd3c671a8b524a2056ae1af2fcad7420084a0cb0fcb9ca_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f14d51f4fab86a01fcfd3c671a8b524a2056ae1af2fcad7420084a0cb0fcb9ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Af14d51f4fab86a01fcfd3c671a8b524a2056ae1af2fcad7420084a0cb0fcb9ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.19.0-202508120121.p2.g176b6ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f198461cc3f95a36685571e777377b3566624f5d8fc3611b06031d31fd66c385_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f198461cc3f95a36685571e777377b3566624f5d8fc3611b06031d31fd66c385_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f198461cc3f95a36685571e777377b3566624f5d8fc3611b06031d31fd66c385_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3Af198461cc3f95a36685571e777377b3566624f5d8fc3611b06031d31fd66c385?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g3dfcfa1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4606b323e58aebee09a47816aab885d0e9db983c79f94d76c07d7bbcb63c3bc4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4606b323e58aebee09a47816aab885d0e9db983c79f94d76c07d7bbcb63c3bc4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4606b323e58aebee09a47816aab885d0e9db983c79f94d76c07d7bbcb63c3bc4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A4606b323e58aebee09a47816aab885d0e9db983c79f94d76c07d7bbcb63c3bc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.19.0-202508120121.p2.g940ac1c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d7821b333fd4b03c158fd07de5d76713770ec0897d0a9006b22dbd8804fd720d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d7821b333fd4b03c158fd07de5d76713770ec0897d0a9006b22dbd8804fd720d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d7821b333fd4b03c158fd07de5d76713770ec0897d0a9006b22dbd8804fd720d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3Ad7821b333fd4b03c158fd07de5d76713770ec0897d0a9006b22dbd8804fd720d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.19.0-202508120121.p2.g989bd87.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:aadd67f387dde9e6ee88d507756d3646d8466f0af4894c12fba78788d8b834af_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:aadd67f387dde9e6ee88d507756d3646d8466f0af4894c12fba78788d8b834af_amd64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:aadd67f387dde9e6ee88d507756d3646d8466f0af4894c12fba78788d8b834af_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3Aaadd67f387dde9e6ee88d507756d3646d8466f0af4894c12fba78788d8b834af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.19.0-202508120121.p2.g7d06674.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4d97bc1b93b735e3e7566dac86c49ab23018c4d12c0c2ee6c741dccbf09108aa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4d97bc1b93b735e3e7566dac86c49ab23018c4d12c0c2ee6c741dccbf09108aa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4d97bc1b93b735e3e7566dac86c49ab23018c4d12c0c2ee6c741dccbf09108aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A4d97bc1b93b735e3e7566dac86c49ab23018c4d12c0c2ee6c741dccbf09108aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.19.0-202508120121.p2.g77d5c72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5cba745f09f3bd6b8028c6773597cbb30bf3639a84f2b4b6493fe20642339a2c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5cba745f09f3bd6b8028c6773597cbb30bf3639a84f2b4b6493fe20642339a2c_amd64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5cba745f09f3bd6b8028c6773597cbb30bf3639a84f2b4b6493fe20642339a2c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A5cba745f09f3bd6b8028c6773597cbb30bf3639a84f2b4b6493fe20642339a2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.19.0-202508130123.p2.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a101d0181a6762eec1b4c98f0e4efd497a9c2d7cbc8405d6773a002da3132045_amd64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a101d0181a6762eec1b4c98f0e4efd497a9c2d7cbc8405d6773a002da3132045_amd64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a101d0181a6762eec1b4c98f0e4efd497a9c2d7cbc8405d6773a002da3132045_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Aa101d0181a6762eec1b4c98f0e4efd497a9c2d7cbc8405d6773a002da3132045?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.19.0-202508120121.p2.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8305385542a008a120317aecb98e84accd9a68c4d21502eab8e067d79c811db7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8305385542a008a120317aecb98e84accd9a68c4d21502eab8e067d79c811db7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8305385542a008a120317aecb98e84accd9a68c4d21502eab8e067d79c811db7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A8305385542a008a120317aecb98e84accd9a68c4d21502eab8e067d79c811db7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.19.0-202508130123.p2.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:469a7138cf347a19d0dd30fc8b74833c83ecba83c3d81b17c48aefa840b80f58_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:469a7138cf347a19d0dd30fc8b74833c83ecba83c3d81b17c48aefa840b80f58_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:469a7138cf347a19d0dd30fc8b74833c83ecba83c3d81b17c48aefa840b80f58_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A469a7138cf347a19d0dd30fc8b74833c83ecba83c3d81b17c48aefa840b80f58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.19.0-202508130123.p2.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:929a4a9c96a08b57fe4c315deca55c30d1990c83e34b8b5692f7646d29f715c8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:929a4a9c96a08b57fe4c315deca55c30d1990c83e34b8b5692f7646d29f715c8_amd64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:929a4a9c96a08b57fe4c315deca55c30d1990c83e34b8b5692f7646d29f715c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A929a4a9c96a08b57fe4c315deca55c30d1990c83e34b8b5692f7646d29f715c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.19.0-202508120121.p2.g037a0e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3d0634fe58641d5242649c44ddba70ed67fdd6d2dcb5c2261df5cee8b33de9fd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3d0634fe58641d5242649c44ddba70ed67fdd6d2dcb5c2261df5cee8b33de9fd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3d0634fe58641d5242649c44ddba70ed67fdd6d2dcb5c2261df5cee8b33de9fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A3d0634fe58641d5242649c44ddba70ed67fdd6d2dcb5c2261df5cee8b33de9fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.19.0-202508120121.p2.gfdef30c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bea099920d9b2424fa1daa7ac1292c23d77ba840197ac7bacd96171be90496d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bea099920d9b2424fa1daa7ac1292c23d77ba840197ac7bacd96171be90496d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bea099920d9b2424fa1daa7ac1292c23d77ba840197ac7bacd96171be90496d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A4bea099920d9b2424fa1daa7ac1292c23d77ba840197ac7bacd96171be90496d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:4c83c68e8a756091131bb470a4488a63338cc07438817a7177a1a98dfad98ea0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:4c83c68e8a756091131bb470a4488a63338cc07438817a7177a1a98dfad98ea0_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:4c83c68e8a756091131bb470a4488a63338cc07438817a7177a1a98dfad98ea0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A4c83c68e8a756091131bb470a4488a63338cc07438817a7177a1a98dfad98ea0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.19.0-202508130123.p2.gf535e9a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a81fc756fe221a05f1dc5b25d0afd61771aa409202c7d484abc10526b514abad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a81fc756fe221a05f1dc5b25d0afd61771aa409202c7d484abc10526b514abad_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a81fc756fe221a05f1dc5b25d0afd61771aa409202c7d484abc10526b514abad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Aa81fc756fe221a05f1dc5b25d0afd61771aa409202c7d484abc10526b514abad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.19.0-202508120121.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:69fd0c34793772ea9e2a00314457003f122d444fc41007ac79d3dc1c8a0761d8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:69fd0c34793772ea9e2a00314457003f122d444fc41007ac79d3dc1c8a0761d8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:69fd0c34793772ea9e2a00314457003f122d444fc41007ac79d3dc1c8a0761d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A69fd0c34793772ea9e2a00314457003f122d444fc41007ac79d3dc1c8a0761d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.19.0-202508120121.p2.g7cf7a44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:71523dae2eb18044c0c052fcbc9ff6444ba5f0f5526a958510962f590df9f3aa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:71523dae2eb18044c0c052fcbc9ff6444ba5f0f5526a958510962f590df9f3aa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:71523dae2eb18044c0c052fcbc9ff6444ba5f0f5526a958510962f590df9f3aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A71523dae2eb18044c0c052fcbc9ff6444ba5f0f5526a958510962f590df9f3aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.19.0-202508120121.p2.g84fbc02.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:70c00985c4daa2b084dece14ae2490b83b102ad913f03df00c92bfec5ce6551e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:70c00985c4daa2b084dece14ae2490b83b102ad913f03df00c92bfec5ce6551e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:70c00985c4daa2b084dece14ae2490b83b102ad913f03df00c92bfec5ce6551e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A70c00985c4daa2b084dece14ae2490b83b102ad913f03df00c92bfec5ce6551e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.19.0-202508120121.p2.g04987a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2dd7a56f4935b8b5d0ab36cc1b59d6c21f3d67a18227493636096dd2af2173a5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2dd7a56f4935b8b5d0ab36cc1b59d6c21f3d67a18227493636096dd2af2173a5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2dd7a56f4935b8b5d0ab36cc1b59d6c21f3d67a18227493636096dd2af2173a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A2dd7a56f4935b8b5d0ab36cc1b59d6c21f3d67a18227493636096dd2af2173a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.19.0-202508120121.p2.g4fd69cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aa7bb897e6030a4720924cfaf24d41c1c28a39ea82b3a48648506e3bda44e47d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aa7bb897e6030a4720924cfaf24d41c1c28a39ea82b3a48648506e3bda44e47d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aa7bb897e6030a4720924cfaf24d41c1c28a39ea82b3a48648506e3bda44e47d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Aaa7bb897e6030a4720924cfaf24d41c1c28a39ea82b3a48648506e3bda44e47d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.19.0-202508120121.p2.g848bf65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:aef4ab01e40b9f91678fe0b5da2c7465a130deed8f30284d7197541172711a4a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:aef4ab01e40b9f91678fe0b5da2c7465a130deed8f30284d7197541172711a4a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:aef4ab01e40b9f91678fe0b5da2c7465a130deed8f30284d7197541172711a4a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3Aaef4ab01e40b9f91678fe0b5da2c7465a130deed8f30284d7197541172711a4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.19.0-202508130123.p2.g103a451.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:f6073d3ffbb497e3610f36c2b0f73a2e53774d6be1bb63875e422e65b0053797_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:f6073d3ffbb497e3610f36c2b0f73a2e53774d6be1bb63875e422e65b0053797_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:f6073d3ffbb497e3610f36c2b0f73a2e53774d6be1bb63875e422e65b0053797_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Af6073d3ffbb497e3610f36c2b0f73a2e53774d6be1bb63875e422e65b0053797?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.19.0-202508130123.p2.g32b5f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:560d5f860eb8cbf54eb3a6d2230cb1099c7c087769fe39342ecd637bcf711108_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:560d5f860eb8cbf54eb3a6d2230cb1099c7c087769fe39342ecd637bcf711108_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:560d5f860eb8cbf54eb3a6d2230cb1099c7c087769fe39342ecd637bcf711108_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A560d5f860eb8cbf54eb3a6d2230cb1099c7c087769fe39342ecd637bcf711108?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.19.0-202508120121.p2.g381c36b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:7941b5d9a758b8667e99cd9236f7f96ec036af61df5cbc96e16077d36700d7c7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:7941b5d9a758b8667e99cd9236f7f96ec036af61df5cbc96e16077d36700d7c7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:7941b5d9a758b8667e99cd9236f7f96ec036af61df5cbc96e16077d36700d7c7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A7941b5d9a758b8667e99cd9236f7f96ec036af61df5cbc96e16077d36700d7c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.19.0-202508120121.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9697bc2258bdfa9ae8c1866cc7eb0b3b46851998db827b121bdf77417a881eb3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9697bc2258bdfa9ae8c1866cc7eb0b3b46851998db827b121bdf77417a881eb3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9697bc2258bdfa9ae8c1866cc7eb0b3b46851998db827b121bdf77417a881eb3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A9697bc2258bdfa9ae8c1866cc7eb0b3b46851998db827b121bdf77417a881eb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.19.0-202508130123.p2.g0e1112c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:de905ed810156abd7d9ae940b50e62b6bc8c48b93cf4ac17370342c1e26f5f5f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:de905ed810156abd7d9ae940b50e62b6bc8c48b93cf4ac17370342c1e26f5f5f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:de905ed810156abd7d9ae940b50e62b6bc8c48b93cf4ac17370342c1e26f5f5f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Ade905ed810156abd7d9ae940b50e62b6bc8c48b93cf4ac17370342c1e26f5f5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.19.0-202508130123.p2.g463c03c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8b1e32ce43eb1247b0558230b6e0baa85ac62f1a5e2a2089d40b4fea90538529_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8b1e32ce43eb1247b0558230b6e0baa85ac62f1a5e2a2089d40b4fea90538529_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8b1e32ce43eb1247b0558230b6e0baa85ac62f1a5e2a2089d40b4fea90538529_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A8b1e32ce43eb1247b0558230b6e0baa85ac62f1a5e2a2089d40b4fea90538529?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.19.0-202508120121.p2.g9788e75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d471ad866b8564b209214d7dd3a7363c47e9535211d660b63b46abb278af7ab_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d471ad866b8564b209214d7dd3a7363c47e9535211d660b63b46abb278af7ab_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d471ad866b8564b209214d7dd3a7363c47e9535211d660b63b46abb278af7ab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A1d471ad866b8564b209214d7dd3a7363c47e9535211d660b63b46abb278af7ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.19.0-202508120121.p2.g89e4882.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:065827a327073b8774eb73d55702fa72dacc8f38d2f406370d47c94928cdfa8d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:065827a327073b8774eb73d55702fa72dacc8f38d2f406370d47c94928cdfa8d_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:065827a327073b8774eb73d55702fa72dacc8f38d2f406370d47c94928cdfa8d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A065827a327073b8774eb73d55702fa72dacc8f38d2f406370d47c94928cdfa8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.19.0-202508130123.p2.g81f7aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d9dd6fd9072fbb85fa6f47bd168fff5291a57ffbf0bcd1efda160d30325042ab_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d9dd6fd9072fbb85fa6f47bd168fff5291a57ffbf0bcd1efda160d30325042ab_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d9dd6fd9072fbb85fa6f47bd168fff5291a57ffbf0bcd1efda160d30325042ab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256%3Ad9dd6fd9072fbb85fa6f47bd168fff5291a57ffbf0bcd1efda160d30325042ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.19.0-202508120121.p2.gdb1f264.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:154ca732110bd03ba8030635834042cfd5728e5b5d4ce88d637db66d469e0730_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:154ca732110bd03ba8030635834042cfd5728e5b5d4ce88d637db66d469e0730_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:154ca732110bd03ba8030635834042cfd5728e5b5d4ce88d637db66d469e0730_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256%3A154ca732110bd03ba8030635834042cfd5728e5b5d4ce88d637db66d469e0730?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.19.0-202508120121.p2.ga26db5a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0ae74894715554e7665cbf12b28c8ff93f0d606685ff3e8e8a64b1d431206b59_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0ae74894715554e7665cbf12b28c8ff93f0d606685ff3e8e8a64b1d431206b59_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0ae74894715554e7665cbf12b28c8ff93f0d606685ff3e8e8a64b1d431206b59_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A0ae74894715554e7665cbf12b28c8ff93f0d606685ff3e8e8a64b1d431206b59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.19.0-202508130123.p2.g7591406.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:aa19b84f5b66a4f363224fc8a4285ec5914197d6dd39f6616c38e7aac856def8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:aa19b84f5b66a4f363224fc8a4285ec5914197d6dd39f6616c38e7aac856def8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:aa19b84f5b66a4f363224fc8a4285ec5914197d6dd39f6616c38e7aac856def8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Aaa19b84f5b66a4f363224fc8a4285ec5914197d6dd39f6616c38e7aac856def8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.19.0-202508120121.p2.g8f42f09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:7e6a6a073b843e2f526505809d55cca9afa68613529cabfd11cdf98d581eff53_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:7e6a6a073b843e2f526505809d55cca9afa68613529cabfd11cdf98d581eff53_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:7e6a6a073b843e2f526505809d55cca9afa68613529cabfd11cdf98d581eff53_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A7e6a6a073b843e2f526505809d55cca9afa68613529cabfd11cdf98d581eff53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.19.0-202508120121.p2.g8f42f09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2997eb583e0fa7558f8b3c4119e5670d2efd354fd95f849e4feb3e554c08bab2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2997eb583e0fa7558f8b3c4119e5670d2efd354fd95f849e4feb3e554c08bab2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2997eb583e0fa7558f8b3c4119e5670d2efd354fd95f849e4feb3e554c08bab2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A2997eb583e0fa7558f8b3c4119e5670d2efd354fd95f849e4feb3e554c08bab2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.19.0-202508120121.p2.g7fe5736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ca2a65b32c0ae0feecf6916a25b33b5d7194dd331cc0ca76a38a989c58db5b49_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ca2a65b32c0ae0feecf6916a25b33b5d7194dd331cc0ca76a38a989c58db5b49_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ca2a65b32c0ae0feecf6916a25b33b5d7194dd331cc0ca76a38a989c58db5b49_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Aca2a65b32c0ae0feecf6916a25b33b5d7194dd331cc0ca76a38a989c58db5b49?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.19.0-202508120121.p2.ga672407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:dc293631db93a015bcb978b63eadbddc5f0c53504655c00a1e5c0a0d67f69d7f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:dc293631db93a015bcb978b63eadbddc5f0c53504655c00a1e5c0a0d67f69d7f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:dc293631db93a015bcb978b63eadbddc5f0c53504655c00a1e5c0a0d67f69d7f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Adc293631db93a015bcb978b63eadbddc5f0c53504655c00a1e5c0a0d67f69d7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.19.0-202508120121.p2.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5d1f468937a1fcd3fcaf031cc99266bf7fd1b2241fa48bc2f42e6ba6bb96cb1f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5d1f468937a1fcd3fcaf031cc99266bf7fd1b2241fa48bc2f42e6ba6bb96cb1f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5d1f468937a1fcd3fcaf031cc99266bf7fd1b2241fa48bc2f42e6ba6bb96cb1f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A5d1f468937a1fcd3fcaf031cc99266bf7fd1b2241fa48bc2f42e6ba6bb96cb1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.ge5d8476.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:be7fd6c27ecee48451160e89fbc60fde0500222e7962882c9c22045abd3c5be6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:be7fd6c27ecee48451160e89fbc60fde0500222e7962882c9c22045abd3c5be6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:be7fd6c27ecee48451160e89fbc60fde0500222e7962882c9c22045abd3c5be6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Abe7fd6c27ecee48451160e89fbc60fde0500222e7962882c9c22045abd3c5be6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:9557ba025d25837802534edb88e12e8bd30cc88a8c92ba00f8f4fc08a7f2d858_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:9557ba025d25837802534edb88e12e8bd30cc88a8c92ba00f8f4fc08a7f2d858_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:9557ba025d25837802534edb88e12e8bd30cc88a8c92ba00f8f4fc08a7f2d858_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A9557ba025d25837802534edb88e12e8bd30cc88a8c92ba00f8f4fc08a7f2d858?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.19.0-202508120121.p2.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bd6085cbb6e73b684b9b47a402c895b3a8c6d466d15631c1f4e3979e8d49a742_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bd6085cbb6e73b684b9b47a402c895b3a8c6d466d15631c1f4e3979e8d49a742_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bd6085cbb6e73b684b9b47a402c895b3a8c6d466d15631c1f4e3979e8d49a742_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Abd6085cbb6e73b684b9b47a402c895b3a8c6d466d15631c1f4e3979e8d49a742?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.19.0-202508130123.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:76f820bd9bd138d29305d545d7d49bfe63e2923f1fb1ec2e8eac81a388359024_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:76f820bd9bd138d29305d545d7d49bfe63e2923f1fb1ec2e8eac81a388359024_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:76f820bd9bd138d29305d545d7d49bfe63e2923f1fb1ec2e8eac81a388359024_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A76f820bd9bd138d29305d545d7d49bfe63e2923f1fb1ec2e8eac81a388359024?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.19.0-202508130123.p2.ge243894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:278b6e0569c726990d99d1921c0d6aa4bfc2142e6f8b488516685035c44fde71_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:278b6e0569c726990d99d1921c0d6aa4bfc2142e6f8b488516685035c44fde71_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:278b6e0569c726990d99d1921c0d6aa4bfc2142e6f8b488516685035c44fde71_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A278b6e0569c726990d99d1921c0d6aa4bfc2142e6f8b488516685035c44fde71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.19.0-202508120121.p2.gf681413.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0429ace8ba0c10ed1de0c6648f4594e2033b7c2f99bf543e53af13125e6dda2c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0429ace8ba0c10ed1de0c6648f4594e2033b7c2f99bf543e53af13125e6dda2c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0429ace8ba0c10ed1de0c6648f4594e2033b7c2f99bf543e53af13125e6dda2c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3A0429ace8ba0c10ed1de0c6648f4594e2033b7c2f99bf543e53af13125e6dda2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.g059d95c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:84a1a3c9fd3cd16d38ccdad72b4be6d1701b0006e6cd5e3b8d8a9c1268413b8e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:84a1a3c9fd3cd16d38ccdad72b4be6d1701b0006e6cd5e3b8d8a9c1268413b8e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:84a1a3c9fd3cd16d38ccdad72b4be6d1701b0006e6cd5e3b8d8a9c1268413b8e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A84a1a3c9fd3cd16d38ccdad72b4be6d1701b0006e6cd5e3b8d8a9c1268413b8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.19.0-202508120121.p2.gef83f3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d9b7ac715cbc20665861ef79741f0011233dda20a7b13a93ee1cf6c80b655190_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d9b7ac715cbc20665861ef79741f0011233dda20a7b13a93ee1cf6c80b655190_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d9b7ac715cbc20665861ef79741f0011233dda20a7b13a93ee1cf6c80b655190_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3Ad9b7ac715cbc20665861ef79741f0011233dda20a7b13a93ee1cf6c80b655190?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.19.0-202508130123.p2.g87f8e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2bc4862d908366b5a26dc892dbd68c4224003461f48f4612ea2ac83d6f31e86d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2bc4862d908366b5a26dc892dbd68c4224003461f48f4612ea2ac83d6f31e86d_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2bc4862d908366b5a26dc892dbd68c4224003461f48f4612ea2ac83d6f31e86d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A2bc4862d908366b5a26dc892dbd68c4224003461f48f4612ea2ac83d6f31e86d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.19.0-202508120121.p2.gbc97534.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:820312c5fa489875ccff9fc3aba62e6a537d87360a9c5a33b3cb4d0bac4efa36_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:820312c5fa489875ccff9fc3aba62e6a537d87360a9c5a33b3cb4d0bac4efa36_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:820312c5fa489875ccff9fc3aba62e6a537d87360a9c5a33b3cb4d0bac4efa36_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A820312c5fa489875ccff9fc3aba62e6a537d87360a9c5a33b3cb4d0bac4efa36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.19.0-202508120121.p2.g4dfa691.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e064ed8ede103f4f8ecf20b8d27e5173daef1d3d377909edd361d54adce95152_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e064ed8ede103f4f8ecf20b8d27e5173daef1d3d377909edd361d54adce95152_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e064ed8ede103f4f8ecf20b8d27e5173daef1d3d377909edd361d54adce95152_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Ae064ed8ede103f4f8ecf20b8d27e5173daef1d3d377909edd361d54adce95152?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.19.0-202508120121.p2.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256%3Abb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.19.0-202508120121.p2.g1513403.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256%3Abb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.19.0-202508120121.p2.g1513403.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256%3A262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gc2b41c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256%3A262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gc2b41c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:3195c8c167b52f1cb6bddf0f9ac69beb12b6edd1cb4076d2ba27cc8ab41fdb66_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:3195c8c167b52f1cb6bddf0f9ac69beb12b6edd1cb4076d2ba27cc8ab41fdb66_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:3195c8c167b52f1cb6bddf0f9ac69beb12b6edd1cb4076d2ba27cc8ab41fdb66_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256%3A3195c8c167b52f1cb6bddf0f9ac69beb12b6edd1cb4076d2ba27cc8ab41fdb66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.19.0-202508120121.p2.g2c21c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:104dea5d3fac6b79836b0b6a1469b7b9a757f274301c9e22debb7d2cad6581fc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:104dea5d3fac6b79836b0b6a1469b7b9a757f274301c9e22debb7d2cad6581fc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:104dea5d3fac6b79836b0b6a1469b7b9a757f274301c9e22debb7d2cad6581fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256%3A104dea5d3fac6b79836b0b6a1469b7b9a757f274301c9e22debb7d2cad6581fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.19.0-202508120121.p2.g55cce62.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:44b2ab05be361e6818ee93576ae4572e66fca2e4b7b8251b9c48ff79d2f235c0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:44b2ab05be361e6818ee93576ae4572e66fca2e4b7b8251b9c48ff79d2f235c0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:44b2ab05be361e6818ee93576ae4572e66fca2e4b7b8251b9c48ff79d2f235c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A44b2ab05be361e6818ee93576ae4572e66fca2e4b7b8251b9c48ff79d2f235c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.19.0-202508130123.p2.ge243894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:039479f355d6903e1018abf8427fece3465c4348d4de2144ec38114b51bec27e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:039479f355d6903e1018abf8427fece3465c4348d4de2144ec38114b51bec27e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:039479f355d6903e1018abf8427fece3465c4348d4de2144ec38114b51bec27e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A039479f355d6903e1018abf8427fece3465c4348d4de2144ec38114b51bec27e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.19.0-202508120121.p2.g1366646.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:527ed405bf66234718321996dacf51f91c64c746de9f1509416ef6ce89c90a50_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:527ed405bf66234718321996dacf51f91c64c746de9f1509416ef6ce89c90a50_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:527ed405bf66234718321996dacf51f91c64c746de9f1509416ef6ce89c90a50_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A527ed405bf66234718321996dacf51f91c64c746de9f1509416ef6ce89c90a50?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.19.0-202508120121.p2.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f45a19ccc9e5f6cca99656b266270fadde45e7a22379e775fb75b1db04ebade3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f45a19ccc9e5f6cca99656b266270fadde45e7a22379e775fb75b1db04ebade3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f45a19ccc9e5f6cca99656b266270fadde45e7a22379e775fb75b1db04ebade3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Af45a19ccc9e5f6cca99656b266270fadde45e7a22379e775fb75b1db04ebade3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.19.0-202508120121.p2.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db4dda77ac60dfe818cb5d93e140fa08fa334689bf76d0027bec52df9920b2d3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db4dda77ac60dfe818cb5d93e140fa08fa334689bf76d0027bec52df9920b2d3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db4dda77ac60dfe818cb5d93e140fa08fa334689bf76d0027bec52df9920b2d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Adb4dda77ac60dfe818cb5d93e140fa08fa334689bf76d0027bec52df9920b2d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:56ed5fbaf42cbc6908591899c7e13b849ec7daa25c7ad2c41e4d98fd32110e22_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:56ed5fbaf42cbc6908591899c7e13b849ec7daa25c7ad2c41e4d98fd32110e22_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:56ed5fbaf42cbc6908591899c7e13b849ec7daa25c7ad2c41e4d98fd32110e22_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A56ed5fbaf42cbc6908591899c7e13b849ec7daa25c7ad2c41e4d98fd32110e22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.19.0-202508120121.p2.gd72f157.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7854174b4b98e9b10d9c8e9b43113df1217ab21db4b2395d9399af0c3d7911a3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7854174b4b98e9b10d9c8e9b43113df1217ab21db4b2395d9399af0c3d7911a3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7854174b4b98e9b10d9c8e9b43113df1217ab21db4b2395d9399af0c3d7911a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A7854174b4b98e9b10d9c8e9b43113df1217ab21db4b2395d9399af0c3d7911a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.19.0-202508130123.p2.g95f7bb2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:30127050d691fa1aee6e6856e2963c1c7249ba8bffa316595fff5b3b9791a722_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:30127050d691fa1aee6e6856e2963c1c7249ba8bffa316595fff5b3b9791a722_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:30127050d691fa1aee6e6856e2963c1c7249ba8bffa316595fff5b3b9791a722_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256%3A30127050d691fa1aee6e6856e2963c1c7249ba8bffa316595fff5b3b9791a722?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.19.0-202508120121.p2.g1513403.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:10bc7147c85e14fb11d96d6107c005ebbeacc85bdb21dfd0ac9d43f44243b098_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:10bc7147c85e14fb11d96d6107c005ebbeacc85bdb21dfd0ac9d43f44243b098_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:10bc7147c85e14fb11d96d6107c005ebbeacc85bdb21dfd0ac9d43f44243b098_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256%3A10bc7147c85e14fb11d96d6107c005ebbeacc85bdb21dfd0ac9d43f44243b098?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.19.0-202508120121.p2.g32b15d8.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8fb903a7a41d0ed3ef7510d84f59ac8fe121daf3a259adcaa8569f980c2f0138_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8fb903a7a41d0ed3ef7510d84f59ac8fe121daf3a259adcaa8569f980c2f0138_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8fb903a7a41d0ed3ef7510d84f59ac8fe121daf3a259adcaa8569f980c2f0138_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A8fb903a7a41d0ed3ef7510d84f59ac8fe121daf3a259adcaa8569f980c2f0138?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.19.0-202508120121.p2.gb8e06f4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:27c1de9bd8723be96737598bb5c599f7a17c9775c4c153366e89b98880444491_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:27c1de9bd8723be96737598bb5c599f7a17c9775c4c153366e89b98880444491_arm64",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:27c1de9bd8723be96737598bb5c599f7a17c9775c4c153366e89b98880444491_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3A27c1de9bd8723be96737598bb5c599f7a17c9775c4c153366e89b98880444491?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.19.0-202508120121.p2.g68ae0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e9379a581bd8913518d3e5c490576295944b81e5cb28f407063e0fb430979918_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e9379a581bd8913518d3e5c490576295944b81e5cb28f407063e0fb430979918_arm64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e9379a581bd8913518d3e5c490576295944b81e5cb28f407063e0fb430979918_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Ae9379a581bd8913518d3e5c490576295944b81e5cb28f407063e0fb430979918?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.19.0-202508120121.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:91dd7adcf34d1a7a6e295ba4fed51968a7538ee7d4b46ddfa091aaccce9c059f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:91dd7adcf34d1a7a6e295ba4fed51968a7538ee7d4b46ddfa091aaccce9c059f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:91dd7adcf34d1a7a6e295ba4fed51968a7538ee7d4b46ddfa091aaccce9c059f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A91dd7adcf34d1a7a6e295ba4fed51968a7538ee7d4b46ddfa091aaccce9c059f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.19.0-202508120121.p2.g762a2b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2760ac36f99daf4c7085afd7c300f4fd771e9b3421fe3112dcab6ef571109cd9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2760ac36f99daf4c7085afd7c300f4fd771e9b3421fe3112dcab6ef571109cd9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2760ac36f99daf4c7085afd7c300f4fd771e9b3421fe3112dcab6ef571109cd9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A2760ac36f99daf4c7085afd7c300f4fd771e9b3421fe3112dcab6ef571109cd9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.19.0-202508120121.p2.ge5d8476.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:485a214ba9c36e89c1ae7bea8804724015843fce68bf389ca975a5332bb48f99_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:485a214ba9c36e89c1ae7bea8804724015843fce68bf389ca975a5332bb48f99_arm64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:485a214ba9c36e89c1ae7bea8804724015843fce68bf389ca975a5332bb48f99_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A485a214ba9c36e89c1ae7bea8804724015843fce68bf389ca975a5332bb48f99?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.19.0-202508120121.p2.g20a9ba5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1ce171caebe7dd40121e782588cdb9d935c21b7b6d654396774e527b249ca69f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1ce171caebe7dd40121e782588cdb9d935c21b7b6d654396774e527b249ca69f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1ce171caebe7dd40121e782588cdb9d935c21b7b6d654396774e527b249ca69f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A1ce171caebe7dd40121e782588cdb9d935c21b7b6d654396774e527b249ca69f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.19.0-202508130123.p2.gf7a7895.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e759ae5810d0a95e50a22df7bd4206e62b607f0b77d0bf38e33847e3d1deda8c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e759ae5810d0a95e50a22df7bd4206e62b607f0b77d0bf38e33847e3d1deda8c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e759ae5810d0a95e50a22df7bd4206e62b607f0b77d0bf38e33847e3d1deda8c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Ae759ae5810d0a95e50a22df7bd4206e62b607f0b77d0bf38e33847e3d1deda8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.19.0-202508130123.p2.g2f969c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:07cacaee7d270d2f10e17bb84521d3049ee2ee5d267b3c73f00b1d00383f94fc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:07cacaee7d270d2f10e17bb84521d3049ee2ee5d267b3c73f00b1d00383f94fc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:07cacaee7d270d2f10e17bb84521d3049ee2ee5d267b3c73f00b1d00383f94fc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A07cacaee7d270d2f10e17bb84521d3049ee2ee5d267b3c73f00b1d00383f94fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.19.0-202508120121.p2.g1d890f9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0f927bfc2c4d6a41e620dfb5ee9b4d7951d33b0ec82a4af41df4c16bb98ac641_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0f927bfc2c4d6a41e620dfb5ee9b4d7951d33b0ec82a4af41df4c16bb98ac641_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0f927bfc2c4d6a41e620dfb5ee9b4d7951d33b0ec82a4af41df4c16bb98ac641_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A0f927bfc2c4d6a41e620dfb5ee9b4d7951d33b0ec82a4af41df4c16bb98ac641?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.19.0-202508120121.p2.gb9fd02f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:be3cab3b659100a79fe87f5dab5be554d59072216cb222c47ca34e9b75fdfda0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:be3cab3b659100a79fe87f5dab5be554d59072216cb222c47ca34e9b75fdfda0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:be3cab3b659100a79fe87f5dab5be554d59072216cb222c47ca34e9b75fdfda0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Abe3cab3b659100a79fe87f5dab5be554d59072216cb222c47ca34e9b75fdfda0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.19.0-202508120121.p2.gf17bb7a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:36a701f7b854af49f0df3235385228cdca7de01182ff6064a8a2b5364e7285a4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:36a701f7b854af49f0df3235385228cdca7de01182ff6064a8a2b5364e7285a4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:36a701f7b854af49f0df3235385228cdca7de01182ff6064a8a2b5364e7285a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A36a701f7b854af49f0df3235385228cdca7de01182ff6064a8a2b5364e7285a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.19.0-202508120121.p2.g61b6637.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:59a0f0b59b9a8f359e7c3dea0909ad905c20b83159075709247361193a600679_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:59a0f0b59b9a8f359e7c3dea0909ad905c20b83159075709247361193a600679_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:59a0f0b59b9a8f359e7c3dea0909ad905c20b83159075709247361193a600679_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A59a0f0b59b9a8f359e7c3dea0909ad905c20b83159075709247361193a600679?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.19.0-202508120121.p2.g7485247.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e9d7d4c54af718a1bfef79a3c9541dd9df499813e4ae4b451cdbcbd24e17a3fa_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e9d7d4c54af718a1bfef79a3c9541dd9df499813e4ae4b451cdbcbd24e17a3fa_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e9d7d4c54af718a1bfef79a3c9541dd9df499813e4ae4b451cdbcbd24e17a3fa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Ae9d7d4c54af718a1bfef79a3c9541dd9df499813e4ae4b451cdbcbd24e17a3fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.19.0-202508120121.p2.gc09f715.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:7d40775900414fd224f43161883dc40d279e5e2088c388f269ab6c2ea64e6622_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:7d40775900414fd224f43161883dc40d279e5e2088c388f269ab6c2ea64e6622_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:7d40775900414fd224f43161883dc40d279e5e2088c388f269ab6c2ea64e6622_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A7d40775900414fd224f43161883dc40d279e5e2088c388f269ab6c2ea64e6622?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.19.0-202508130123.p2.gf165654.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:40ea764c3891aea1bb2db463a0294fbd6167c47f673bba7128afec6f282596c0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:40ea764c3891aea1bb2db463a0294fbd6167c47f673bba7128afec6f282596c0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:40ea764c3891aea1bb2db463a0294fbd6167c47f673bba7128afec6f282596c0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A40ea764c3891aea1bb2db463a0294fbd6167c47f673bba7128afec6f282596c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.19.0-202508120121.p2.ga2a48a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:881900ea9fc4802e9a3e4c289e9a577def637b87ed6e257899a71ed9dc2d2ce0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:881900ea9fc4802e9a3e4c289e9a577def637b87ed6e257899a71ed9dc2d2ce0_arm64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:881900ea9fc4802e9a3e4c289e9a577def637b87ed6e257899a71ed9dc2d2ce0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A881900ea9fc4802e9a3e4c289e9a577def637b87ed6e257899a71ed9dc2d2ce0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6367a3973def5fbf191e73eb115cfa6f16e02200f6d1485a457a9e3d969258cc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6367a3973def5fbf191e73eb115cfa6f16e02200f6d1485a457a9e3d969258cc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6367a3973def5fbf191e73eb115cfa6f16e02200f6d1485a457a9e3d969258cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A6367a3973def5fbf191e73eb115cfa6f16e02200f6d1485a457a9e3d969258cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.19.0-202508120121.p2.g74776b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c21be0fb03ed23b0a069fadb57b1af27e199aa4607be270c11569c65215c633d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c21be0fb03ed23b0a069fadb57b1af27e199aa4607be270c11569c65215c633d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c21be0fb03ed23b0a069fadb57b1af27e199aa4607be270c11569c65215c633d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Ac21be0fb03ed23b0a069fadb57b1af27e199aa4607be270c11569c65215c633d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.19.0-202508120121.p2.ga8175e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ad8b5d31ca78fa1b35ed39466bd9efc6ada94ff7466ef9f842faa969322fd103_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ad8b5d31ca78fa1b35ed39466bd9efc6ada94ff7466ef9f842faa969322fd103_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ad8b5d31ca78fa1b35ed39466bd9efc6ada94ff7466ef9f842faa969322fd103_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Aad8b5d31ca78fa1b35ed39466bd9efc6ada94ff7466ef9f842faa969322fd103?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.19.0-202508120121.p2.gca51447.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e68e31b58a07716f6ccaa53f5bfeab24968ac241c706f96e6db6bf28690fd1a8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e68e31b58a07716f6ccaa53f5bfeab24968ac241c706f96e6db6bf28690fd1a8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e68e31b58a07716f6ccaa53f5bfeab24968ac241c706f96e6db6bf28690fd1a8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Ae68e31b58a07716f6ccaa53f5bfeab24968ac241c706f96e6db6bf28690fd1a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.19.0-202508120121.p2.gd18edb3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cff65c80db1e2b67cd7b15d778fd046619a2d0071394a021d8c2ad15dd2c7ffb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cff65c80db1e2b67cd7b15d778fd046619a2d0071394a021d8c2ad15dd2c7ffb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cff65c80db1e2b67cd7b15d778fd046619a2d0071394a021d8c2ad15dd2c7ffb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Acff65c80db1e2b67cd7b15d778fd046619a2d0071394a021d8c2ad15dd2c7ffb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.19.0-202508120121.p2.g9db1cdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:53792e7abd1e258f1e055b56c58603540bd8ae40b8788325ee5f7332c4b00c0c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:53792e7abd1e258f1e055b56c58603540bd8ae40b8788325ee5f7332c4b00c0c_arm64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:53792e7abd1e258f1e055b56c58603540bd8ae40b8788325ee5f7332c4b00c0c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A53792e7abd1e258f1e055b56c58603540bd8ae40b8788325ee5f7332c4b00c0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.19.0-202508130123.p2.g686fdac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fb0f691d59ad525a8dde21b05dba8278d7dbee7c55ef9d6f3722436d5fc8b4cb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fb0f691d59ad525a8dde21b05dba8278d7dbee7c55ef9d6f3722436d5fc8b4cb_arm64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fb0f691d59ad525a8dde21b05dba8278d7dbee7c55ef9d6f3722436d5fc8b4cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Afb0f691d59ad525a8dde21b05dba8278d7dbee7c55ef9d6f3722436d5fc8b4cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.19.0-202508120121.p2.g85353bb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1b1825909c37e3bf29720d68c1286b6a1014bb9fe9e1c45d3138a193cebb2124_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1b1825909c37e3bf29720d68c1286b6a1014bb9fe9e1c45d3138a193cebb2124_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1b1825909c37e3bf29720d68c1286b6a1014bb9fe9e1c45d3138a193cebb2124_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A1b1825909c37e3bf29720d68c1286b6a1014bb9fe9e1c45d3138a193cebb2124?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gfbf4c1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d7b063dcf6f76cd0b6a4093d588dac01b99bf5ac3b2a15fb691b752d9a915033_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d7b063dcf6f76cd0b6a4093d588dac01b99bf5ac3b2a15fb691b752d9a915033_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d7b063dcf6f76cd0b6a4093d588dac01b99bf5ac3b2a15fb691b752d9a915033_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Ad7b063dcf6f76cd0b6a4093d588dac01b99bf5ac3b2a15fb691b752d9a915033?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.19.0-202508120121.p2.gf74e8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c21c9358d6a28688738f4513423debddec50d662a5a7585652063dc949dc3583_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c21c9358d6a28688738f4513423debddec50d662a5a7585652063dc949dc3583_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c21c9358d6a28688738f4513423debddec50d662a5a7585652063dc949dc3583_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Ac21c9358d6a28688738f4513423debddec50d662a5a7585652063dc949dc3583?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.ga2346ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d951bc4630fafcb60944247fca59d1ad93aafadfa4f4ab3e743b2db68cb7715b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d951bc4630fafcb60944247fca59d1ad93aafadfa4f4ab3e743b2db68cb7715b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d951bc4630fafcb60944247fca59d1ad93aafadfa4f4ab3e743b2db68cb7715b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Ad951bc4630fafcb60944247fca59d1ad93aafadfa4f4ab3e743b2db68cb7715b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.19.0-202508130123.p2.g7935bae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:771810287721c0f26837903df28fdecae5c47532b847ceb71d7d7b5b7604938c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:771810287721c0f26837903df28fdecae5c47532b847ceb71d7d7b5b7604938c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:771810287721c0f26837903df28fdecae5c47532b847ceb71d7d7b5b7604938c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A771810287721c0f26837903df28fdecae5c47532b847ceb71d7d7b5b7604938c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.19.0-202508130123.p2.geaa4ab3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cff1a39be9ef023e349d034d2c759681bc3a5083a469db00f48098acaa645ee1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cff1a39be9ef023e349d034d2c759681bc3a5083a469db00f48098acaa645ee1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cff1a39be9ef023e349d034d2c759681bc3a5083a469db00f48098acaa645ee1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3Acff1a39be9ef023e349d034d2c759681bc3a5083a469db00f48098acaa645ee1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.19.0-202508120121.p2.gfe31e71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:6bf547be318b166adeb53d89dca25ec925e08ef921a213225f3419bbd90cc1cb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:6bf547be318b166adeb53d89dca25ec925e08ef921a213225f3419bbd90cc1cb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:6bf547be318b166adeb53d89dca25ec925e08ef921a213225f3419bbd90cc1cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A6bf547be318b166adeb53d89dca25ec925e08ef921a213225f3419bbd90cc1cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.19.0-202508120121.p2.g5b5afbd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a13d99b070bcc002d58b8d553686ebac987a30bc21a89ec1c95d2e4b4476d0df_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a13d99b070bcc002d58b8d553686ebac987a30bc21a89ec1c95d2e4b4476d0df_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a13d99b070bcc002d58b8d553686ebac987a30bc21a89ec1c95d2e4b4476d0df_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3Aa13d99b070bcc002d58b8d553686ebac987a30bc21a89ec1c95d2e4b4476d0df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.19.0-202508120121.p2.gdacba7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bd7a26b210aa0f8cb9f7e075f766dad074d4249a720549d01e3e8acf09a41d72_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bd7a26b210aa0f8cb9f7e075f766dad074d4249a720549d01e3e8acf09a41d72_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bd7a26b210aa0f8cb9f7e075f766dad074d4249a720549d01e3e8acf09a41d72_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3Abd7a26b210aa0f8cb9f7e075f766dad074d4249a720549d01e3e8acf09a41d72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.19.0-202508120121.p2.gfcd9564.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e24d2bc204b6e5d3a515e17170c743e44e3a35f86466019d92fbe33f0042ac0c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e24d2bc204b6e5d3a515e17170c743e44e3a35f86466019d92fbe33f0042ac0c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e24d2bc204b6e5d3a515e17170c743e44e3a35f86466019d92fbe33f0042ac0c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Ae24d2bc204b6e5d3a515e17170c743e44e3a35f86466019d92fbe33f0042ac0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.19.0-202508120121.p2.g138db52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5be847c40f0dbae41d7fe371028ee7aa00abf930e6067cffecbeddaef667bd8b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5be847c40f0dbae41d7fe371028ee7aa00abf930e6067cffecbeddaef667bd8b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5be847c40f0dbae41d7fe371028ee7aa00abf930e6067cffecbeddaef667bd8b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A5be847c40f0dbae41d7fe371028ee7aa00abf930e6067cffecbeddaef667bd8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.19.0-202508120121.p2.g5912775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:80e124c4eb5b4da2544cebd4d1cb6d0f3fe972b755801abbfde7775ef9904d23_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:80e124c4eb5b4da2544cebd4d1cb6d0f3fe972b755801abbfde7775ef9904d23_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:80e124c4eb5b4da2544cebd4d1cb6d0f3fe972b755801abbfde7775ef9904d23_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A80e124c4eb5b4da2544cebd4d1cb6d0f3fe972b755801abbfde7775ef9904d23?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.19.0-202508130123.p2.gc3da3b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1196133c9ddd54169036ab16d3f6b5b07c43b9249fbdba405823a733eeb4c56_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1196133c9ddd54169036ab16d3f6b5b07c43b9249fbdba405823a733eeb4c56_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1196133c9ddd54169036ab16d3f6b5b07c43b9249fbdba405823a733eeb4c56_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Ab1196133c9ddd54169036ab16d3f6b5b07c43b9249fbdba405823a733eeb4c56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.19.0-202508120121.p2.g02d2455.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:e310283194fefd4f462fd541be4eaf0c536198f48ab2e4cabf380639fa27eecf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:e310283194fefd4f462fd541be4eaf0c536198f48ab2e4cabf380639fa27eecf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:e310283194fefd4f462fd541be4eaf0c536198f48ab2e4cabf380639fa27eecf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3Ae310283194fefd4f462fd541be4eaf0c536198f48ab2e4cabf380639fa27eecf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.19.0-202508130123.p2.g345d64d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7c3082b5bafac8aadc9755f30f35ecbaff09c9c7194d2f0c43033e8d026a2609_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7c3082b5bafac8aadc9755f30f35ecbaff09c9c7194d2f0c43033e8d026a2609_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7c3082b5bafac8aadc9755f30f35ecbaff09c9c7194d2f0c43033e8d026a2609_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A7c3082b5bafac8aadc9755f30f35ecbaff09c9c7194d2f0c43033e8d026a2609?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.19.0-202508120121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0caedd3b5767635f74a6ceb8759605a47ef2ad21a489b22228db64a82225d07a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0caedd3b5767635f74a6ceb8759605a47ef2ad21a489b22228db64a82225d07a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0caedd3b5767635f74a6ceb8759605a47ef2ad21a489b22228db64a82225d07a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A0caedd3b5767635f74a6ceb8759605a47ef2ad21a489b22228db64a82225d07a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.19.0-202508120121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:dff40c3f1e79e4d4d52f25f25a4490732e81b89b47b7d30b4c7a5cb33a9a4c29_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:dff40c3f1e79e4d4d52f25f25a4490732e81b89b47b7d30b4c7a5cb33a9a4c29_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:dff40c3f1e79e4d4d52f25f25a4490732e81b89b47b7d30b4c7a5cb33a9a4c29_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Adff40c3f1e79e4d4d52f25f25a4490732e81b89b47b7d30b4c7a5cb33a9a4c29?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.19.0-202508120121.p2.g6fffe5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:76e0b2c3db3f18fac544fe4a50b99d9a8c395456bfd6d96bc7966be8f9c0270b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:76e0b2c3db3f18fac544fe4a50b99d9a8c395456bfd6d96bc7966be8f9c0270b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:76e0b2c3db3f18fac544fe4a50b99d9a8c395456bfd6d96bc7966be8f9c0270b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A76e0b2c3db3f18fac544fe4a50b99d9a8c395456bfd6d96bc7966be8f9c0270b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.19.0-202508120121.p2.gf37c618.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:98cfbf49412ce9b169f69495da8956091254bbf8033fe14dd74df41ae94fb279_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:98cfbf49412ce9b169f69495da8956091254bbf8033fe14dd74df41ae94fb279_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:98cfbf49412ce9b169f69495da8956091254bbf8033fe14dd74df41ae94fb279_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A98cfbf49412ce9b169f69495da8956091254bbf8033fe14dd74df41ae94fb279?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.19.0-202508120121.p2.g14780f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c3a572a2a61d7aed01445338b732ab5aa208f9b701dedd1e3d4ae7f92c35bfc5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c3a572a2a61d7aed01445338b732ab5aa208f9b701dedd1e3d4ae7f92c35bfc5_arm64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c3a572a2a61d7aed01445338b732ab5aa208f9b701dedd1e3d4ae7f92c35bfc5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Ac3a572a2a61d7aed01445338b732ab5aa208f9b701dedd1e3d4ae7f92c35bfc5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.19.0-202508130123.p2.ge91ec32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2f0f92f91c5946b0730e8f15aa05da4b2746b0c50939063145f40c336ec38f39_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2f0f92f91c5946b0730e8f15aa05da4b2746b0c50939063145f40c336ec38f39_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2f0f92f91c5946b0730e8f15aa05da4b2746b0c50939063145f40c336ec38f39_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A2f0f92f91c5946b0730e8f15aa05da4b2746b0c50939063145f40c336ec38f39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.19.0-202508120121.p2.g28622dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4d86c119e5701a3649f87d2967c4d799bafb537ff0dc9bfaf378b0502c04b135_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4d86c119e5701a3649f87d2967c4d799bafb537ff0dc9bfaf378b0502c04b135_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4d86c119e5701a3649f87d2967c4d799bafb537ff0dc9bfaf378b0502c04b135_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A4d86c119e5701a3649f87d2967c4d799bafb537ff0dc9bfaf378b0502c04b135?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.19.0-202508120121.p2.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae7a9291e301a3e50c0d7e2623f8353dc8f48363a0b2bbf9866bcfeb667b62a2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae7a9291e301a3e50c0d7e2623f8353dc8f48363a0b2bbf9866bcfeb667b62a2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae7a9291e301a3e50c0d7e2623f8353dc8f48363a0b2bbf9866bcfeb667b62a2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Aae7a9291e301a3e50c0d7e2623f8353dc8f48363a0b2bbf9866bcfeb667b62a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.19.0-202508120121.p2.g8e996e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:77b0ee0b599a34f8af5bac4b3cb6ff43e0c4f24ac68a6378ca5b7cc4d1a05169_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:77b0ee0b599a34f8af5bac4b3cb6ff43e0c4f24ac68a6378ca5b7cc4d1a05169_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:77b0ee0b599a34f8af5bac4b3cb6ff43e0c4f24ac68a6378ca5b7cc4d1a05169_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A77b0ee0b599a34f8af5bac4b3cb6ff43e0c4f24ac68a6378ca5b7cc4d1a05169?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g3861c72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:47b853663286d46037bf74bfbfa64df2db98dd57bbdcb86d9e7e2ac5908a5636_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:47b853663286d46037bf74bfbfa64df2db98dd57bbdcb86d9e7e2ac5908a5636_arm64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:47b853663286d46037bf74bfbfa64df2db98dd57bbdcb86d9e7e2ac5908a5636_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A47b853663286d46037bf74bfbfa64df2db98dd57bbdcb86d9e7e2ac5908a5636?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.19.0-202508070607.p2.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dcc34e2f9907c5b0908c1f27c7ab32f7d55cb2a635afd2aa0087e252bdc70cf4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dcc34e2f9907c5b0908c1f27c7ab32f7d55cb2a635afd2aa0087e252bdc70cf4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dcc34e2f9907c5b0908c1f27c7ab32f7d55cb2a635afd2aa0087e252bdc70cf4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Adcc34e2f9907c5b0908c1f27c7ab32f7d55cb2a635afd2aa0087e252bdc70cf4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.19.0-202508130123.p2.gb41f9d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:963a117bb0cea9b94a1f5bb8800c292dedef01736289f6b7022865b8f90e78a4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:963a117bb0cea9b94a1f5bb8800c292dedef01736289f6b7022865b8f90e78a4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:963a117bb0cea9b94a1f5bb8800c292dedef01736289f6b7022865b8f90e78a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A963a117bb0cea9b94a1f5bb8800c292dedef01736289f6b7022865b8f90e78a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.19.0-202508130123.p2.g138db52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:19f44f440eae0c96c58eeedf5c1c83b72b593c86a3df5b3368e41d807ed3c409_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:19f44f440eae0c96c58eeedf5c1c83b72b593c86a3df5b3368e41d807ed3c409_arm64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:19f44f440eae0c96c58eeedf5c1c83b72b593c86a3df5b3368e41d807ed3c409_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A19f44f440eae0c96c58eeedf5c1c83b72b593c86a3df5b3368e41d807ed3c409?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:de82d50cebdec2292fa317a76919991490bce48aed1bac5acac2b8e8835ee844_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:de82d50cebdec2292fa317a76919991490bce48aed1bac5acac2b8e8835ee844_arm64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:de82d50cebdec2292fa317a76919991490bce48aed1bac5acac2b8e8835ee844_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Ade82d50cebdec2292fa317a76919991490bce48aed1bac5acac2b8e8835ee844?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.19.0-202508120121.p2.g138db52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:afd72daf1618e8225e857ae8766fbf2fd4280fb9c90b4f1ee642d6cf2232ccc7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:afd72daf1618e8225e857ae8766fbf2fd4280fb9c90b4f1ee642d6cf2232ccc7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:afd72daf1618e8225e857ae8766fbf2fd4280fb9c90b4f1ee642d6cf2232ccc7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Aafd72daf1618e8225e857ae8766fbf2fd4280fb9c90b4f1ee642d6cf2232ccc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.19.0-202508130123.p2.gb1d0976.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e824c815f2308a5d3c5689bfd34a954fe97c764581acbb5440e7c402afa07ed6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e824c815f2308a5d3c5689bfd34a954fe97c764581acbb5440e7c402afa07ed6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e824c815f2308a5d3c5689bfd34a954fe97c764581acbb5440e7c402afa07ed6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3Ae824c815f2308a5d3c5689bfd34a954fe97c764581acbb5440e7c402afa07ed6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.19.0-202508130123.p2.gfcd77b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:860257be4ecd6b54fa1eaf17baf7108fba4b4b3ee15db0ed258ace78bdf2fc37_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:860257be4ecd6b54fa1eaf17baf7108fba4b4b3ee15db0ed258ace78bdf2fc37_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:860257be4ecd6b54fa1eaf17baf7108fba4b4b3ee15db0ed258ace78bdf2fc37_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A860257be4ecd6b54fa1eaf17baf7108fba4b4b3ee15db0ed258ace78bdf2fc37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.19.0-202508120121.p2.gc604f81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:84fb5d4865eb917cdd76cb1ea02e2dd59056819199d83b6ec5ab721b636ffbb0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:84fb5d4865eb917cdd76cb1ea02e2dd59056819199d83b6ec5ab721b636ffbb0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:84fb5d4865eb917cdd76cb1ea02e2dd59056819199d83b6ec5ab721b636ffbb0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A84fb5d4865eb917cdd76cb1ea02e2dd59056819199d83b6ec5ab721b636ffbb0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.19.0-202508120121.p2.g5319094.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:f789a14b7ec1a95704069c13519f820dfc2b8e1aee17c3eb33e2925ea87b1cf7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:f789a14b7ec1a95704069c13519f820dfc2b8e1aee17c3eb33e2925ea87b1cf7_arm64",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:f789a14b7ec1a95704069c13519f820dfc2b8e1aee17c3eb33e2925ea87b1cf7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3Af789a14b7ec1a95704069c13519f820dfc2b8e1aee17c3eb33e2925ea87b1cf7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.19.0-202508120121.p2.gd00bab2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e0b3635419470326c1ecf7ec72d24d3ac24493b3d64f2d7b4b8ffa6299dbcf1c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e0b3635419470326c1ecf7ec72d24d3ac24493b3d64f2d7b4b8ffa6299dbcf1c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e0b3635419470326c1ecf7ec72d24d3ac24493b3d64f2d7b4b8ffa6299dbcf1c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Ae0b3635419470326c1ecf7ec72d24d3ac24493b3d64f2d7b4b8ffa6299dbcf1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.19.0-202508120121.p2.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:2f0fddc0276776319488fc9089da51788af47db045c52df90016cc6003422940_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:2f0fddc0276776319488fc9089da51788af47db045c52df90016cc6003422940_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:2f0fddc0276776319488fc9089da51788af47db045c52df90016cc6003422940_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A2f0fddc0276776319488fc9089da51788af47db045c52df90016cc6003422940?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.19.0-202508120121.p2.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:32256b0469b4879a7e03a1f70a7734fd171bd645ea0ceeefc6e3d2f1ed0cbc2a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:32256b0469b4879a7e03a1f70a7734fd171bd645ea0ceeefc6e3d2f1ed0cbc2a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:32256b0469b4879a7e03a1f70a7734fd171bd645ea0ceeefc6e3d2f1ed0cbc2a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A32256b0469b4879a7e03a1f70a7734fd171bd645ea0ceeefc6e3d2f1ed0cbc2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.19.0-202508120121.p2.gbe6aa91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:81a26c4a4ca9a3928be5f260f079c132e9fd1b157f382a5e83235cf8346b4d3a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:81a26c4a4ca9a3928be5f260f079c132e9fd1b157f382a5e83235cf8346b4d3a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:81a26c4a4ca9a3928be5f260f079c132e9fd1b157f382a5e83235cf8346b4d3a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A81a26c4a4ca9a3928be5f260f079c132e9fd1b157f382a5e83235cf8346b4d3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.19.0-202508130123.p2.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:5ee95dcdd569d20639c6d6a683f4e4bb9e57eb73d1b20301e0045f546f2eb94d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:5ee95dcdd569d20639c6d6a683f4e4bb9e57eb73d1b20301e0045f546f2eb94d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:5ee95dcdd569d20639c6d6a683f4e4bb9e57eb73d1b20301e0045f546f2eb94d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A5ee95dcdd569d20639c6d6a683f4e4bb9e57eb73d1b20301e0045f546f2eb94d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.19.0-202508120121.p2.g1753a85.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e890b6f96732469b2ff4f0cc2c961d86c7425216eaa4198890420e009de054bc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e890b6f96732469b2ff4f0cc2c961d86c7425216eaa4198890420e009de054bc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e890b6f96732469b2ff4f0cc2c961d86c7425216eaa4198890420e009de054bc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Ae890b6f96732469b2ff4f0cc2c961d86c7425216eaa4198890420e009de054bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.19.0-202508120121.p2.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:892e0c42f336e87516f3cd2786c7341669e6b6fff57574765136d6eb113323c8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:892e0c42f336e87516f3cd2786c7341669e6b6fff57574765136d6eb113323c8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:892e0c42f336e87516f3cd2786c7341669e6b6fff57574765136d6eb113323c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A892e0c42f336e87516f3cd2786c7341669e6b6fff57574765136d6eb113323c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.19.0-202508130123.p2.gf2d7fdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:641a98231752b357111f61c256542cf6568b6f6534f90fa3ffe56f4eb434804a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:641a98231752b357111f61c256542cf6568b6f6534f90fa3ffe56f4eb434804a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:641a98231752b357111f61c256542cf6568b6f6534f90fa3ffe56f4eb434804a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A641a98231752b357111f61c256542cf6568b6f6534f90fa3ffe56f4eb434804a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.19.0-202508130123.p2.g77213cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:84bc5649b305c3f87ec9429069afe941cf014f310743ef7cbcb5f7e13fb38198_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:84bc5649b305c3f87ec9429069afe941cf014f310743ef7cbcb5f7e13fb38198_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:84bc5649b305c3f87ec9429069afe941cf014f310743ef7cbcb5f7e13fb38198_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A84bc5649b305c3f87ec9429069afe941cf014f310743ef7cbcb5f7e13fb38198?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.19.0-202508120121.p2.g425c1c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ca2c65fd90f18e20a86ea58c784d9af5381d82f61d1b5f65a03950bf1094ed1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ca2c65fd90f18e20a86ea58c784d9af5381d82f61d1b5f65a03950bf1094ed1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ca2c65fd90f18e20a86ea58c784d9af5381d82f61d1b5f65a03950bf1094ed1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A3ca2c65fd90f18e20a86ea58c784d9af5381d82f61d1b5f65a03950bf1094ed1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.19.0-202508120121.p2.g778bbd2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:361d54df06f6f78838181645f71125aa6a11c689e81774cc8b49bd5e5806bf02_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:361d54df06f6f78838181645f71125aa6a11c689e81774cc8b49bd5e5806bf02_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:361d54df06f6f78838181645f71125aa6a11c689e81774cc8b49bd5e5806bf02_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A361d54df06f6f78838181645f71125aa6a11c689e81774cc8b49bd5e5806bf02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.19.0-202508120121.p2.gd686e7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:1df96ac13ae66963ffe5fe94b4fee3dec2b8118363f8ce0835b2f64c30ab4378_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:1df96ac13ae66963ffe5fe94b4fee3dec2b8118363f8ce0835b2f64c30ab4378_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:1df96ac13ae66963ffe5fe94b4fee3dec2b8118363f8ce0835b2f64c30ab4378_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A1df96ac13ae66963ffe5fe94b4fee3dec2b8118363f8ce0835b2f64c30ab4378?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.19.0-202508120121.p2.ge5d8476.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:37129ee769253d3b028328a714d6671ed53e1e17dd919a44a4333eeaf2f30d3a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:37129ee769253d3b028328a714d6671ed53e1e17dd919a44a4333eeaf2f30d3a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:37129ee769253d3b028328a714d6671ed53e1e17dd919a44a4333eeaf2f30d3a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A37129ee769253d3b028328a714d6671ed53e1e17dd919a44a4333eeaf2f30d3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.19.0-202508120121.p2.gb0a16d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d6d8c151d689679c62fccd1b86842149ecb481137e07a561b363d9e1c501e07a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d6d8c151d689679c62fccd1b86842149ecb481137e07a561b363d9e1c501e07a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d6d8c151d689679c62fccd1b86842149ecb481137e07a561b363d9e1c501e07a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3Ad6d8c151d689679c62fccd1b86842149ecb481137e07a561b363d9e1c501e07a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.19.0-202508120121.p2.g7109d6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0fae882c7e2f7d09431f552db5d79d4f92dcf904166cf29a02dc00e7cf2bf73_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0fae882c7e2f7d09431f552db5d79d4f92dcf904166cf29a02dc00e7cf2bf73_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0fae882c7e2f7d09431f552db5d79d4f92dcf904166cf29a02dc00e7cf2bf73_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3Ac0fae882c7e2f7d09431f552db5d79d4f92dcf904166cf29a02dc00e7cf2bf73?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.19.0-202508120121.p2.g7109d6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:1ff844643ff6a56c9d557589b8bd2872f5f6f3f55445304b3cb26fbac0c5a7fe_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:1ff844643ff6a56c9d557589b8bd2872f5f6f3f55445304b3cb26fbac0c5a7fe_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:1ff844643ff6a56c9d557589b8bd2872f5f6f3f55445304b3cb26fbac0c5a7fe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A1ff844643ff6a56c9d557589b8bd2872f5f6f3f55445304b3cb26fbac0c5a7fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.19.0-202508120121.p2.g2e2909c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c2837e440151085b2efd6745553ce2f301f75e88a8316f016b8e56363c64d2f7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c2837e440151085b2efd6745553ce2f301f75e88a8316f016b8e56363c64d2f7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c2837e440151085b2efd6745553ce2f301f75e88a8316f016b8e56363c64d2f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3Ac2837e440151085b2efd6745553ce2f301f75e88a8316f016b8e56363c64d2f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.19.0-202508120121.p2.g466334d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e611b6763b7a5a01ea68410d5ec0b2d554bdaa13a57a39312fd5daa014532610_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e611b6763b7a5a01ea68410d5ec0b2d554bdaa13a57a39312fd5daa014532610_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e611b6763b7a5a01ea68410d5ec0b2d554bdaa13a57a39312fd5daa014532610_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3Ae611b6763b7a5a01ea68410d5ec0b2d554bdaa13a57a39312fd5daa014532610?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.19.0-202508120121.p2.ge5d8476.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:15b1adb5918beec0e06b0ba9f753100ddc732b97c493a8146afcd114c2a0bc60_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:15b1adb5918beec0e06b0ba9f753100ddc732b97c493a8146afcd114c2a0bc60_arm64",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:15b1adb5918beec0e06b0ba9f753100ddc732b97c493a8146afcd114c2a0bc60_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A15b1adb5918beec0e06b0ba9f753100ddc732b97c493a8146afcd114c2a0bc60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.19.0-202508120121.p2.g0ae129b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:e8a1c6d3b06068029f460d970339f0d3635d35523b35fc7231fe8e6bad1d6230_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:e8a1c6d3b06068029f460d970339f0d3635d35523b35fc7231fe8e6bad1d6230_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:e8a1c6d3b06068029f460d970339f0d3635d35523b35fc7231fe8e6bad1d6230_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3Ae8a1c6d3b06068029f460d970339f0d3635d35523b35fc7231fe8e6bad1d6230?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.19.0-202508120121.p2.ge5c6c44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba7ab863dce6154968c477ec2338721d2b11f7bf5665f2d665a814071576f02b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba7ab863dce6154968c477ec2338721d2b11f7bf5665f2d665a814071576f02b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba7ab863dce6154968c477ec2338721d2b11f7bf5665f2d665a814071576f02b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3Aba7ab863dce6154968c477ec2338721d2b11f7bf5665f2d665a814071576f02b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g06a66db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3bb0885966e25e770b917709e774b03e136195ff38ca5cd5fc5a08be4b0c8360_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3bb0885966e25e770b917709e774b03e136195ff38ca5cd5fc5a08be4b0c8360_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3bb0885966e25e770b917709e774b03e136195ff38ca5cd5fc5a08be4b0c8360_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A3bb0885966e25e770b917709e774b03e136195ff38ca5cd5fc5a08be4b0c8360?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.19.0-202508072354.p2.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:846c19bf9d409fae7cc5bbcbd7da689e51adbe7cdc9921ca92da15850de2aaa2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:846c19bf9d409fae7cc5bbcbd7da689e51adbe7cdc9921ca92da15850de2aaa2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:846c19bf9d409fae7cc5bbcbd7da689e51adbe7cdc9921ca92da15850de2aaa2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A846c19bf9d409fae7cc5bbcbd7da689e51adbe7cdc9921ca92da15850de2aaa2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.19.0-202508120121.p2.gf4e49d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d9930fdbe118e98375cc7d99bb06dba963c2fdd907eb0ee64f798b6f0244aef5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d9930fdbe118e98375cc7d99bb06dba963c2fdd907eb0ee64f798b6f0244aef5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d9930fdbe118e98375cc7d99bb06dba963c2fdd907eb0ee64f798b6f0244aef5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3Ad9930fdbe118e98375cc7d99bb06dba963c2fdd907eb0ee64f798b6f0244aef5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.19.0-202508130123.p2.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:73f15a6e6708585f464639bc7da19a4b95e167eb9b4790fafc11b2b9a364b3cc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:73f15a6e6708585f464639bc7da19a4b95e167eb9b4790fafc11b2b9a364b3cc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:73f15a6e6708585f464639bc7da19a4b95e167eb9b4790fafc11b2b9a364b3cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A73f15a6e6708585f464639bc7da19a4b95e167eb9b4790fafc11b2b9a364b3cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.19.0-202508120121.p2.ga5d6267.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:85232eb77ed370720e32048d95ed1a5fb2bd04a2a23f5dcf4eef6f5682f6308a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:85232eb77ed370720e32048d95ed1a5fb2bd04a2a23f5dcf4eef6f5682f6308a_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:85232eb77ed370720e32048d95ed1a5fb2bd04a2a23f5dcf4eef6f5682f6308a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A85232eb77ed370720e32048d95ed1a5fb2bd04a2a23f5dcf4eef6f5682f6308a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.19.0-202508120121.p2.g98ae311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ca73476c1185fb2a66f88e65ad1d8444e4b984f05448ca2fdc88484e715f9926_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ca73476c1185fb2a66f88e65ad1d8444e4b984f05448ca2fdc88484e715f9926_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ca73476c1185fb2a66f88e65ad1d8444e4b984f05448ca2fdc88484e715f9926_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Aca73476c1185fb2a66f88e65ad1d8444e4b984f05448ca2fdc88484e715f9926?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.19.0-202508120121.p2.g479f0c4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:37c96d3db74ad4148005adb2b39cbb2fc1a530cc257257939ca77b7fd484be1c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:37c96d3db74ad4148005adb2b39cbb2fc1a530cc257257939ca77b7fd484be1c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:37c96d3db74ad4148005adb2b39cbb2fc1a530cc257257939ca77b7fd484be1c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A37c96d3db74ad4148005adb2b39cbb2fc1a530cc257257939ca77b7fd484be1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.19.0-202508130123.p2.gceeb021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58b922f514fb7ebd0aa1f1e8322c30e3521fe9b03fa6cb2d79ba9aa6e8dcb8d3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58b922f514fb7ebd0aa1f1e8322c30e3521fe9b03fa6cb2d79ba9aa6e8dcb8d3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58b922f514fb7ebd0aa1f1e8322c30e3521fe9b03fa6cb2d79ba9aa6e8dcb8d3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A58b922f514fb7ebd0aa1f1e8322c30e3521fe9b03fa6cb2d79ba9aa6e8dcb8d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.19.0-202508120121.p2.g227f753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f862b5843fa2ff7895472faca5f077b39c7a3bec3e7c6140267e8d0093f7da9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f862b5843fa2ff7895472faca5f077b39c7a3bec3e7c6140267e8d0093f7da9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f862b5843fa2ff7895472faca5f077b39c7a3bec3e7c6140267e8d0093f7da9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A1f862b5843fa2ff7895472faca5f077b39c7a3bec3e7c6140267e8d0093f7da9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.19.0-202508120121.p2.g0c3beae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f7750af0ee5aa6a3a880282205b0045a8e3e0394983617d331bd6f081ec012b1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f7750af0ee5aa6a3a880282205b0045a8e3e0394983617d331bd6f081ec012b1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f7750af0ee5aa6a3a880282205b0045a8e3e0394983617d331bd6f081ec012b1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Af7750af0ee5aa6a3a880282205b0045a8e3e0394983617d331bd6f081ec012b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.19.0-202508120121.p2.g8fde9c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4b7891c3e326496b28a1ddf28470c4e75c2d5cd6b74bb93e5e78f4fe74fc5013_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4b7891c3e326496b28a1ddf28470c4e75c2d5cd6b74bb93e5e78f4fe74fc5013_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4b7891c3e326496b28a1ddf28470c4e75c2d5cd6b74bb93e5e78f4fe74fc5013_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A4b7891c3e326496b28a1ddf28470c4e75c2d5cd6b74bb93e5e78f4fe74fc5013?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.19.0-202508120121.p2.gcf9e6e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:17f9f36936cb4ca742d9a187d119fd5114d00bdcb395698967c9576762cc420a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:17f9f36936cb4ca742d9a187d119fd5114d00bdcb395698967c9576762cc420a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:17f9f36936cb4ca742d9a187d119fd5114d00bdcb395698967c9576762cc420a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A17f9f36936cb4ca742d9a187d119fd5114d00bdcb395698967c9576762cc420a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.g5a484a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5240dcde9cb82f10ec8e183f0e8be11d6ea242ac099cf9d247ac74d5d4c90d20_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5240dcde9cb82f10ec8e183f0e8be11d6ea242ac099cf9d247ac74d5d4c90d20_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5240dcde9cb82f10ec8e183f0e8be11d6ea242ac099cf9d247ac74d5d4c90d20_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A5240dcde9cb82f10ec8e183f0e8be11d6ea242ac099cf9d247ac74d5d4c90d20?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.19.0-202508120121.p2.g9781237.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b92d924cea4fdb2b6025e74f48acac261f62d86f5ae5de9f91af75768405d115_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b92d924cea4fdb2b6025e74f48acac261f62d86f5ae5de9f91af75768405d115_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b92d924cea4fdb2b6025e74f48acac261f62d86f5ae5de9f91af75768405d115_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ab92d924cea4fdb2b6025e74f48acac261f62d86f5ae5de9f91af75768405d115?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.19.0-202508120121.p2.g96607b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7eb61f895a764c6c7b719b1db5f4c3d06bad80c0c425c5b5c4be4601b5189272_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7eb61f895a764c6c7b719b1db5f4c3d06bad80c0c425c5b5c4be4601b5189272_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7eb61f895a764c6c7b719b1db5f4c3d06bad80c0c425c5b5c4be4601b5189272_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A7eb61f895a764c6c7b719b1db5f4c3d06bad80c0c425c5b5c4be4601b5189272?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.g1dbf0c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ec4a10e8df28a6f5f5d3d09cbabdde4cc4635b7f62714244975bdf06554942ad_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ec4a10e8df28a6f5f5d3d09cbabdde4cc4635b7f62714244975bdf06554942ad_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ec4a10e8df28a6f5f5d3d09cbabdde4cc4635b7f62714244975bdf06554942ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3Aec4a10e8df28a6f5f5d3d09cbabdde4cc4635b7f62714244975bdf06554942ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gcf99de9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:43feae0c9a70831bf146dc448dbeb8dbbf50f0d602430f662ddc36d0eb70478d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:43feae0c9a70831bf146dc448dbeb8dbbf50f0d602430f662ddc36d0eb70478d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:43feae0c9a70831bf146dc448dbeb8dbbf50f0d602430f662ddc36d0eb70478d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A43feae0c9a70831bf146dc448dbeb8dbbf50f0d602430f662ddc36d0eb70478d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.19.0-202508120121.p2.g6598130.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ee18fde873411c73c4a22bed260549d0f54da6f8c6e39c90e3a3840c8ce379e9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ee18fde873411c73c4a22bed260549d0f54da6f8c6e39c90e3a3840c8ce379e9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ee18fde873411c73c4a22bed260549d0f54da6f8c6e39c90e3a3840c8ce379e9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Aee18fde873411c73c4a22bed260549d0f54da6f8c6e39c90e3a3840c8ce379e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.19.0-202508120121.p2.g328419e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:24c863b1cd77c3d34568be966e7b6bfda75c20a3ea3f4f703b17fe815cdad209_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:24c863b1cd77c3d34568be966e7b6bfda75c20a3ea3f4f703b17fe815cdad209_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:24c863b1cd77c3d34568be966e7b6bfda75c20a3ea3f4f703b17fe815cdad209_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A24c863b1cd77c3d34568be966e7b6bfda75c20a3ea3f4f703b17fe815cdad209?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.19.0-202508130123.p2.gddd7873.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:94f4505b8f76cd20fe9687600259457bd8a463ff61682c33cae85eb793909f41_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:94f4505b8f76cd20fe9687600259457bd8a463ff61682c33cae85eb793909f41_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:94f4505b8f76cd20fe9687600259457bd8a463ff61682c33cae85eb793909f41_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A94f4505b8f76cd20fe9687600259457bd8a463ff61682c33cae85eb793909f41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.19.0-202508130123.p2.ge2ad6c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ef6e328e0b7d645d623c342a53f6cc71cc7670a1ccc259755ef02aa957439f4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ef6e328e0b7d645d623c342a53f6cc71cc7670a1ccc259755ef02aa957439f4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ef6e328e0b7d645d623c342a53f6cc71cc7670a1ccc259755ef02aa957439f4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A1ef6e328e0b7d645d623c342a53f6cc71cc7670a1ccc259755ef02aa957439f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6bdcc1f7e6e50262cffe8fcd897ca21ec56aa413c569f831854b2c1626b350fc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6bdcc1f7e6e50262cffe8fcd897ca21ec56aa413c569f831854b2c1626b350fc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6bdcc1f7e6e50262cffe8fcd897ca21ec56aa413c569f831854b2c1626b350fc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A6bdcc1f7e6e50262cffe8fcd897ca21ec56aa413c569f831854b2c1626b350fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g3dfbb67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6fc058174a1f77314740cbaae2cf005fec6e0ba6b5cb697833bca34c56cbd2bc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6fc058174a1f77314740cbaae2cf005fec6e0ba6b5cb697833bca34c56cbd2bc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6fc058174a1f77314740cbaae2cf005fec6e0ba6b5cb697833bca34c56cbd2bc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A6fc058174a1f77314740cbaae2cf005fec6e0ba6b5cb697833bca34c56cbd2bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.19.0-202508120121.p2.g8740a60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:432c9593a40a98eaf05603cd693b8086804ca2f7672e496c87023d9454b46d55_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:432c9593a40a98eaf05603cd693b8086804ca2f7672e496c87023d9454b46d55_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:432c9593a40a98eaf05603cd693b8086804ca2f7672e496c87023d9454b46d55_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A432c9593a40a98eaf05603cd693b8086804ca2f7672e496c87023d9454b46d55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g4e51404.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:c0803a6a6ab99fe404eb7d8d1be43f6576c620fd8f477a4e9b2f348f9005b55c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:c0803a6a6ab99fe404eb7d8d1be43f6576c620fd8f477a4e9b2f348f9005b55c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:c0803a6a6ab99fe404eb7d8d1be43f6576c620fd8f477a4e9b2f348f9005b55c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Ac0803a6a6ab99fe404eb7d8d1be43f6576c620fd8f477a4e9b2f348f9005b55c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.19.0-202508120121.p2.ga52da47.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dd780a675573228a02daf32cde8e4ad0d2b6fa111f8994f525a7ddf1fe619b04_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dd780a675573228a02daf32cde8e4ad0d2b6fa111f8994f525a7ddf1fe619b04_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dd780a675573228a02daf32cde8e4ad0d2b6fa111f8994f525a7ddf1fe619b04_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Add780a675573228a02daf32cde8e4ad0d2b6fa111f8994f525a7ddf1fe619b04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.19.0-202508120121.p2.gefb9139.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5f95ea5efa6e8fbd39bdd015be7f05e3c19d78866ff22ce456493e8f79139c03_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5f95ea5efa6e8fbd39bdd015be7f05e3c19d78866ff22ce456493e8f79139c03_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5f95ea5efa6e8fbd39bdd015be7f05e3c19d78866ff22ce456493e8f79139c03_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A5f95ea5efa6e8fbd39bdd015be7f05e3c19d78866ff22ce456493e8f79139c03?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.g5f66a3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50185b17c35ad98a6e2187eab58964ebfd13682a6bd949832f66422dca20e14d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50185b17c35ad98a6e2187eab58964ebfd13682a6bd949832f66422dca20e14d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50185b17c35ad98a6e2187eab58964ebfd13682a6bd949832f66422dca20e14d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A50185b17c35ad98a6e2187eab58964ebfd13682a6bd949832f66422dca20e14d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.g0ab3099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:93af6c4657b7fa1e74bde8c3fa1df85c7ac4d5cfecc59e6b060b42fcf4ff6df3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:93af6c4657b7fa1e74bde8c3fa1df85c7ac4d5cfecc59e6b060b42fcf4ff6df3_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:93af6c4657b7fa1e74bde8c3fa1df85c7ac4d5cfecc59e6b060b42fcf4ff6df3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A93af6c4657b7fa1e74bde8c3fa1df85c7ac4d5cfecc59e6b060b42fcf4ff6df3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.19.0-202508120121.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:596f56527a797d8a89d561dab62d4d7e3fd67e3f22fe59ae3cd88ddc24e1d101_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:596f56527a797d8a89d561dab62d4d7e3fd67e3f22fe59ae3cd88ddc24e1d101_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:596f56527a797d8a89d561dab62d4d7e3fd67e3f22fe59ae3cd88ddc24e1d101_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A596f56527a797d8a89d561dab62d4d7e3fd67e3f22fe59ae3cd88ddc24e1d101?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.19.0-202508120121.p2.g4cb2919.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:36c3f0c07dda370b8512d4e2794907b70e49a6a11b1eed150a7f3a7a2a71b2e1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:36c3f0c07dda370b8512d4e2794907b70e49a6a11b1eed150a7f3a7a2a71b2e1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:36c3f0c07dda370b8512d4e2794907b70e49a6a11b1eed150a7f3a7a2a71b2e1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A36c3f0c07dda370b8512d4e2794907b70e49a6a11b1eed150a7f3a7a2a71b2e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.19.0-202508120121.p2.gc1c56b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:4f40c0033fa3e71c09b1cbea3ebfbaa0248d631bcebdcffccc4e9ac5322a1c73_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:4f40c0033fa3e71c09b1cbea3ebfbaa0248d631bcebdcffccc4e9ac5322a1c73_arm64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:4f40c0033fa3e71c09b1cbea3ebfbaa0248d631bcebdcffccc4e9ac5322a1c73_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A4f40c0033fa3e71c09b1cbea3ebfbaa0248d631bcebdcffccc4e9ac5322a1c73?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.19.0-202508130123.p2.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:7fba13bdf94e7d122793e1a4bbb7bfbafbb91ad6d003cc448dee0e1fde32a5b1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:7fba13bdf94e7d122793e1a4bbb7bfbafbb91ad6d003cc448dee0e1fde32a5b1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:7fba13bdf94e7d122793e1a4bbb7bfbafbb91ad6d003cc448dee0e1fde32a5b1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A7fba13bdf94e7d122793e1a4bbb7bfbafbb91ad6d003cc448dee0e1fde32a5b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.19.0-202508120121.p2.gcca04e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f7510c00ca193d65312288b1f09b9518364465f12a82379cd9a0957bbaace52d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f7510c00ca193d65312288b1f09b9518364465f12a82379cd9a0957bbaace52d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f7510c00ca193d65312288b1f09b9518364465f12a82379cd9a0957bbaace52d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Af7510c00ca193d65312288b1f09b9518364465f12a82379cd9a0957bbaace52d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.19.0-202508120121.p2.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:fe39cefea9d66af44a396fb81383616b791a9bbda57eb3ee7a554cbe9cf6aef5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:fe39cefea9d66af44a396fb81383616b791a9bbda57eb3ee7a554cbe9cf6aef5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:fe39cefea9d66af44a396fb81383616b791a9bbda57eb3ee7a554cbe9cf6aef5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Afe39cefea9d66af44a396fb81383616b791a9bbda57eb3ee7a554cbe9cf6aef5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.19.0-202508120121.p2.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:13848e3113470077f4413f86dd5994ec66fe14676a996baf75a18fb30c347186_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:13848e3113470077f4413f86dd5994ec66fe14676a996baf75a18fb30c347186_arm64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:13848e3113470077f4413f86dd5994ec66fe14676a996baf75a18fb30c347186_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A13848e3113470077f4413f86dd5994ec66fe14676a996baf75a18fb30c347186?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.19.0-202508120121.p2.ga5421df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:30990af1bd55106faf2f5b24f8a09eaf350497b9f7abaa19674829b7e59ce2fb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:30990af1bd55106faf2f5b24f8a09eaf350497b9f7abaa19674829b7e59ce2fb_arm64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:30990af1bd55106faf2f5b24f8a09eaf350497b9f7abaa19674829b7e59ce2fb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A30990af1bd55106faf2f5b24f8a09eaf350497b9f7abaa19674829b7e59ce2fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.19.0-202508120121.p2.g5076dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c67a635e68738c628f6c31f3a3ead69baaf275dc9c183f762a7838a82260ea2f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c67a635e68738c628f6c31f3a3ead69baaf275dc9c183f762a7838a82260ea2f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c67a635e68738c628f6c31f3a3ead69baaf275dc9c183f762a7838a82260ea2f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3Ac67a635e68738c628f6c31f3a3ead69baaf275dc9c183f762a7838a82260ea2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.19.0-202508120121.p2.gd8d3aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c5e130e860d3eb21e78297276c4f9a88f13e0408c2f3dbef95ef7d945b47dca6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c5e130e860d3eb21e78297276c4f9a88f13e0408c2f3dbef95ef7d945b47dca6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c5e130e860d3eb21e78297276c4f9a88f13e0408c2f3dbef95ef7d945b47dca6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Ac5e130e860d3eb21e78297276c4f9a88f13e0408c2f3dbef95ef7d945b47dca6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.19.0-202508120121.p2.gc8b865a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e38ffaf7b97155c51e69c285d0eb46d8f0b60c1af1af4dfe43cc628334f6c309_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e38ffaf7b97155c51e69c285d0eb46d8f0b60c1af1af4dfe43cc628334f6c309_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e38ffaf7b97155c51e69c285d0eb46d8f0b60c1af1af4dfe43cc628334f6c309_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3Ae38ffaf7b97155c51e69c285d0eb46d8f0b60c1af1af4dfe43cc628334f6c309?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.19.0-202508130123.p2.g063b256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:47594e806f742ecae658fc4767c0bc364b7afb08ffa5076e010be0b295df998f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:47594e806f742ecae658fc4767c0bc364b7afb08ffa5076e010be0b295df998f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:47594e806f742ecae658fc4767c0bc364b7afb08ffa5076e010be0b295df998f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A47594e806f742ecae658fc4767c0bc364b7afb08ffa5076e010be0b295df998f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.19.0-202508120121.p2.g44c74f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:d178d5a98a1178fb880dab58c0def6005892cb8999093af5afadd0c8efcdcea6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:d178d5a98a1178fb880dab58c0def6005892cb8999093af5afadd0c8efcdcea6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:d178d5a98a1178fb880dab58c0def6005892cb8999093af5afadd0c8efcdcea6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3Ad178d5a98a1178fb880dab58c0def6005892cb8999093af5afadd0c8efcdcea6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.19.0-202508120121.p2.g7d06674.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:67bae54016c8c0d537cd977bd7fbedfdc0851828dcf66e810217584728722c8c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:67bae54016c8c0d537cd977bd7fbedfdc0851828dcf66e810217584728722c8c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:67bae54016c8c0d537cd977bd7fbedfdc0851828dcf66e810217584728722c8c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A67bae54016c8c0d537cd977bd7fbedfdc0851828dcf66e810217584728722c8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.19.0-202508120121.p2.g77d5c72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e41e2bcc0237572de7d2ee7f8f285ea6bc8258b41983730358cce4c9ea0d94b0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e41e2bcc0237572de7d2ee7f8f285ea6bc8258b41983730358cce4c9ea0d94b0_arm64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e41e2bcc0237572de7d2ee7f8f285ea6bc8258b41983730358cce4c9ea0d94b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3Ae41e2bcc0237572de7d2ee7f8f285ea6bc8258b41983730358cce4c9ea0d94b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.19.0-202508130123.p2.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3b82dcd8138716023110808748ceb74e4503bc18200a40b2b37aa9dd6759d027_arm64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3b82dcd8138716023110808748ceb74e4503bc18200a40b2b37aa9dd6759d027_arm64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3b82dcd8138716023110808748ceb74e4503bc18200a40b2b37aa9dd6759d027_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3A3b82dcd8138716023110808748ceb74e4503bc18200a40b2b37aa9dd6759d027?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.19.0-202508120121.p2.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:ef210ead52ac262b321e149ee9f105deae1c1163a96dbb09422515acc782054d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:ef210ead52ac262b321e149ee9f105deae1c1163a96dbb09422515acc782054d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:ef210ead52ac262b321e149ee9f105deae1c1163a96dbb09422515acc782054d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Aef210ead52ac262b321e149ee9f105deae1c1163a96dbb09422515acc782054d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.19.0-202508130123.p2.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:504b2eb7dd5b85bb0e9a76c56ea8cad2cf0072f09ef492923ef46f5a8a60a63a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:504b2eb7dd5b85bb0e9a76c56ea8cad2cf0072f09ef492923ef46f5a8a60a63a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:504b2eb7dd5b85bb0e9a76c56ea8cad2cf0072f09ef492923ef46f5a8a60a63a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A504b2eb7dd5b85bb0e9a76c56ea8cad2cf0072f09ef492923ef46f5a8a60a63a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.19.0-202508130123.p2.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e7d64a650c9af674a3380194c5bd432f855f30e8bc59b22b17bd1c723ed77a6d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e7d64a650c9af674a3380194c5bd432f855f30e8bc59b22b17bd1c723ed77a6d_arm64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e7d64a650c9af674a3380194c5bd432f855f30e8bc59b22b17bd1c723ed77a6d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Ae7d64a650c9af674a3380194c5bd432f855f30e8bc59b22b17bd1c723ed77a6d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.19.0-202508120121.p2.g037a0e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0353f30d78ba53e84dc085e6cc33a177ea937be54cc1bb3249a6c61acd81d680_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0353f30d78ba53e84dc085e6cc33a177ea937be54cc1bb3249a6c61acd81d680_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0353f30d78ba53e84dc085e6cc33a177ea937be54cc1bb3249a6c61acd81d680_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A0353f30d78ba53e84dc085e6cc33a177ea937be54cc1bb3249a6c61acd81d680?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.19.0-202508120121.p2.gfdef30c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b8da20a84a659164b545949731d60531acaa64f031de70815d77a6b4d970a0b8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b8da20a84a659164b545949731d60531acaa64f031de70815d77a6b4d970a0b8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b8da20a84a659164b545949731d60531acaa64f031de70815d77a6b4d970a0b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Ab8da20a84a659164b545949731d60531acaa64f031de70815d77a6b4d970a0b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6a849c26dcef617334d9be5c640a634036665f6eb97bdaa8e24bc1a349751c76_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6a849c26dcef617334d9be5c640a634036665f6eb97bdaa8e24bc1a349751c76_arm64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6a849c26dcef617334d9be5c640a634036665f6eb97bdaa8e24bc1a349751c76_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A6a849c26dcef617334d9be5c640a634036665f6eb97bdaa8e24bc1a349751c76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.19.0-202508130123.p2.gf535e9a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65d9070ca83542bda43c3fffe1912c70e67be695c3b640fbef6dba9ad5980d5d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65d9070ca83542bda43c3fffe1912c70e67be695c3b640fbef6dba9ad5980d5d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65d9070ca83542bda43c3fffe1912c70e67be695c3b640fbef6dba9ad5980d5d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A65d9070ca83542bda43c3fffe1912c70e67be695c3b640fbef6dba9ad5980d5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.19.0-202508120121.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:927d9bd094c9dc4e86847332cfb285c406e1b8a002dccc889a634aab80ad48c1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:927d9bd094c9dc4e86847332cfb285c406e1b8a002dccc889a634aab80ad48c1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:927d9bd094c9dc4e86847332cfb285c406e1b8a002dccc889a634aab80ad48c1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A927d9bd094c9dc4e86847332cfb285c406e1b8a002dccc889a634aab80ad48c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.19.0-202508120121.p2.g7cf7a44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:1ea1f03e9c781223168886e4af81a2e166d17a0f933b577e6ae2b476e0752034_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:1ea1f03e9c781223168886e4af81a2e166d17a0f933b577e6ae2b476e0752034_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:1ea1f03e9c781223168886e4af81a2e166d17a0f933b577e6ae2b476e0752034_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A1ea1f03e9c781223168886e4af81a2e166d17a0f933b577e6ae2b476e0752034?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.19.0-202508120121.p2.g84fbc02.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d6817ec31a9dc74d69e6374d6cda393a3353dc1c2c4b98184f2b503bad8b09_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d6817ec31a9dc74d69e6374d6cda393a3353dc1c2c4b98184f2b503bad8b09_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d6817ec31a9dc74d69e6374d6cda393a3353dc1c2c4b98184f2b503bad8b09_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A77d6817ec31a9dc74d69e6374d6cda393a3353dc1c2c4b98184f2b503bad8b09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.19.0-202508120121.p2.g04987a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9bd5b884ae300161b0769de4cf15a8b42a28543068bcd789f4bead7be7aa0108_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9bd5b884ae300161b0769de4cf15a8b42a28543068bcd789f4bead7be7aa0108_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9bd5b884ae300161b0769de4cf15a8b42a28543068bcd789f4bead7be7aa0108_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A9bd5b884ae300161b0769de4cf15a8b42a28543068bcd789f4bead7be7aa0108?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.19.0-202508120121.p2.g4fd69cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2aa8404ef6f5ecbc8eb554f1587ff2c07c52f27f20e31cab58984f0f792775ec_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2aa8404ef6f5ecbc8eb554f1587ff2c07c52f27f20e31cab58984f0f792775ec_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2aa8404ef6f5ecbc8eb554f1587ff2c07c52f27f20e31cab58984f0f792775ec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A2aa8404ef6f5ecbc8eb554f1587ff2c07c52f27f20e31cab58984f0f792775ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.19.0-202508120121.p2.g848bf65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:29ff8faf52c24d476b71cdfedb85544bb4e267e2ad0029f9974611314a2e798b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:29ff8faf52c24d476b71cdfedb85544bb4e267e2ad0029f9974611314a2e798b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:29ff8faf52c24d476b71cdfedb85544bb4e267e2ad0029f9974611314a2e798b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A29ff8faf52c24d476b71cdfedb85544bb4e267e2ad0029f9974611314a2e798b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.19.0-202508130123.p2.g103a451.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cd8fd75836411684fa8a9522abf433fa49331322e40bd042ce263c8bb3219738_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cd8fd75836411684fa8a9522abf433fa49331322e40bd042ce263c8bb3219738_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cd8fd75836411684fa8a9522abf433fa49331322e40bd042ce263c8bb3219738_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Acd8fd75836411684fa8a9522abf433fa49331322e40bd042ce263c8bb3219738?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.19.0-202508130123.p2.g32b5f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:00896d4576e044bbd84abe9d8f9a50a78f717d3e10f6d843b4bcb564613b4b82_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:00896d4576e044bbd84abe9d8f9a50a78f717d3e10f6d843b4bcb564613b4b82_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:00896d4576e044bbd84abe9d8f9a50a78f717d3e10f6d843b4bcb564613b4b82_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A00896d4576e044bbd84abe9d8f9a50a78f717d3e10f6d843b4bcb564613b4b82?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.19.0-202508120121.p2.g381c36b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4d072baa16475986cc69d4b36febb3fcc88bedbc45b0135945252e4ad6c39dbe_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4d072baa16475986cc69d4b36febb3fcc88bedbc45b0135945252e4ad6c39dbe_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4d072baa16475986cc69d4b36febb3fcc88bedbc45b0135945252e4ad6c39dbe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A4d072baa16475986cc69d4b36febb3fcc88bedbc45b0135945252e4ad6c39dbe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.19.0-202508120121.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a62ddd5c610ee2970ef47b41cfe97813be324ccaa38528b4cdaaa893e34b004_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a62ddd5c610ee2970ef47b41cfe97813be324ccaa38528b4cdaaa893e34b004_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a62ddd5c610ee2970ef47b41cfe97813be324ccaa38528b4cdaaa893e34b004_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A7a62ddd5c610ee2970ef47b41cfe97813be324ccaa38528b4cdaaa893e34b004?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.19.0-202508130123.p2.g0e1112c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2b2ddafe82db4546f08fe8c76fb3165eafc22ba9c91f44913647b5d18223725b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2b2ddafe82db4546f08fe8c76fb3165eafc22ba9c91f44913647b5d18223725b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2b2ddafe82db4546f08fe8c76fb3165eafc22ba9c91f44913647b5d18223725b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A2b2ddafe82db4546f08fe8c76fb3165eafc22ba9c91f44913647b5d18223725b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.19.0-202508130123.p2.g463c03c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2525fb910d3f6cd858caa47c5622ce6e1d378e41a8db2d19460909bb8ab659ed_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2525fb910d3f6cd858caa47c5622ce6e1d378e41a8db2d19460909bb8ab659ed_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2525fb910d3f6cd858caa47c5622ce6e1d378e41a8db2d19460909bb8ab659ed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A2525fb910d3f6cd858caa47c5622ce6e1d378e41a8db2d19460909bb8ab659ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.19.0-202508120121.p2.g9788e75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:571be25242b7b52ab6fa32c42d30f033083da2253849a543758b66fe43cea22e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:571be25242b7b52ab6fa32c42d30f033083da2253849a543758b66fe43cea22e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:571be25242b7b52ab6fa32c42d30f033083da2253849a543758b66fe43cea22e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A571be25242b7b52ab6fa32c42d30f033083da2253849a543758b66fe43cea22e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.19.0-202508120121.p2.g89e4882.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:77a796dc66f2f059168e7c6a533255ad81e67232e374d3d27bb9e6ad1fac9a7a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:77a796dc66f2f059168e7c6a533255ad81e67232e374d3d27bb9e6ad1fac9a7a_arm64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:77a796dc66f2f059168e7c6a533255ad81e67232e374d3d27bb9e6ad1fac9a7a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A77a796dc66f2f059168e7c6a533255ad81e67232e374d3d27bb9e6ad1fac9a7a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.19.0-202508130123.p2.g81f7aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:cdb033733772ad877c026a0333f28c4504f588f87d0b2cc7580a7a0c5fe366e5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:cdb033733772ad877c026a0333f28c4504f588f87d0b2cc7580a7a0c5fe366e5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:cdb033733772ad877c026a0333f28c4504f588f87d0b2cc7580a7a0c5fe366e5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Acdb033733772ad877c026a0333f28c4504f588f87d0b2cc7580a7a0c5fe366e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.19.0-202508130123.p2.g7591406.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:ab2ca429f0f363a24c3cb24f7552033a16a23225855e0e0d84485005e89294ea_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:ab2ca429f0f363a24c3cb24f7552033a16a23225855e0e0d84485005e89294ea_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:ab2ca429f0f363a24c3cb24f7552033a16a23225855e0e0d84485005e89294ea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Aab2ca429f0f363a24c3cb24f7552033a16a23225855e0e0d84485005e89294ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.19.0-202508120121.p2.g8f42f09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eabb1a1d12765fa74f814a096818c8345bc42981e0ebe923430a555405b3779b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eabb1a1d12765fa74f814a096818c8345bc42981e0ebe923430a555405b3779b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eabb1a1d12765fa74f814a096818c8345bc42981e0ebe923430a555405b3779b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Aeabb1a1d12765fa74f814a096818c8345bc42981e0ebe923430a555405b3779b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.19.0-202508120121.p2.g8f42f09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f5592e9795a4e06448f014527ee54505f389cb4147c4aad48c59be8dcdc83704_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f5592e9795a4e06448f014527ee54505f389cb4147c4aad48c59be8dcdc83704_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f5592e9795a4e06448f014527ee54505f389cb4147c4aad48c59be8dcdc83704_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Af5592e9795a4e06448f014527ee54505f389cb4147c4aad48c59be8dcdc83704?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.19.0-202508120121.p2.g7fe5736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:afeaf2b8cec8ffccc4101df22300747b3dbcbeadb16c9d7dc9fea31414b893a8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:afeaf2b8cec8ffccc4101df22300747b3dbcbeadb16c9d7dc9fea31414b893a8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:afeaf2b8cec8ffccc4101df22300747b3dbcbeadb16c9d7dc9fea31414b893a8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Aafeaf2b8cec8ffccc4101df22300747b3dbcbeadb16c9d7dc9fea31414b893a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.19.0-202508120121.p2.ga672407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4d08f8cc04214dbf841d66eb94ebff894bcf7322a5822aecbe9c8017b2582698_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4d08f8cc04214dbf841d66eb94ebff894bcf7322a5822aecbe9c8017b2582698_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4d08f8cc04214dbf841d66eb94ebff894bcf7322a5822aecbe9c8017b2582698_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A4d08f8cc04214dbf841d66eb94ebff894bcf7322a5822aecbe9c8017b2582698?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.19.0-202508120121.p2.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f6b4aa68eed4529f75f6ca99098676c2b51f15be0f6fa5aabf6d6243db6cdc3e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f6b4aa68eed4529f75f6ca99098676c2b51f15be0f6fa5aabf6d6243db6cdc3e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f6b4aa68eed4529f75f6ca99098676c2b51f15be0f6fa5aabf6d6243db6cdc3e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3Af6b4aa68eed4529f75f6ca99098676c2b51f15be0f6fa5aabf6d6243db6cdc3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.ge5d8476.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b75c6f4551e7a19d161aa2ea37161b28100cddaf2aec4f48458e1e7b2e8d596_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b75c6f4551e7a19d161aa2ea37161b28100cddaf2aec4f48458e1e7b2e8d596_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b75c6f4551e7a19d161aa2ea37161b28100cddaf2aec4f48458e1e7b2e8d596_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A3b75c6f4551e7a19d161aa2ea37161b28100cddaf2aec4f48458e1e7b2e8d596?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:efe2b0ae02d5b241d0e7e2283d6be35b2111499237d03a2fd51e7bda1c32861d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:efe2b0ae02d5b241d0e7e2283d6be35b2111499237d03a2fd51e7bda1c32861d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:efe2b0ae02d5b241d0e7e2283d6be35b2111499237d03a2fd51e7bda1c32861d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Aefe2b0ae02d5b241d0e7e2283d6be35b2111499237d03a2fd51e7bda1c32861d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.19.0-202508120121.p2.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2f96733b462c940f5315a1ff98b5dca32dd6b75659b2e7718fceee1137327b27_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2f96733b462c940f5315a1ff98b5dca32dd6b75659b2e7718fceee1137327b27_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2f96733b462c940f5315a1ff98b5dca32dd6b75659b2e7718fceee1137327b27_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A2f96733b462c940f5315a1ff98b5dca32dd6b75659b2e7718fceee1137327b27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.19.0-202508130123.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e64892fd4927dd71676d5064c56f694b747ee9714feedf0859cc27161fa5caa_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e64892fd4927dd71676d5064c56f694b747ee9714feedf0859cc27161fa5caa_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e64892fd4927dd71676d5064c56f694b747ee9714feedf0859cc27161fa5caa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A6e64892fd4927dd71676d5064c56f694b747ee9714feedf0859cc27161fa5caa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.19.0-202508130123.p2.ge243894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cbbe9e3c5b374c6ef6808e1d5fbfa0352dc0a17327548f0cace17a55ac2cb81f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cbbe9e3c5b374c6ef6808e1d5fbfa0352dc0a17327548f0cace17a55ac2cb81f_arm64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cbbe9e3c5b374c6ef6808e1d5fbfa0352dc0a17327548f0cace17a55ac2cb81f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Acbbe9e3c5b374c6ef6808e1d5fbfa0352dc0a17327548f0cace17a55ac2cb81f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.19.0-202508120121.p2.gbc97534.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a86ee67e3c484c2b1ba690309590006fc6b1a36bdfc9f0b6d155388b4003ec1b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a86ee67e3c484c2b1ba690309590006fc6b1a36bdfc9f0b6d155388b4003ec1b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a86ee67e3c484c2b1ba690309590006fc6b1a36bdfc9f0b6d155388b4003ec1b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Aa86ee67e3c484c2b1ba690309590006fc6b1a36bdfc9f0b6d155388b4003ec1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.19.0-202508120121.p2.g4dfa691.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c61441a0f023783ca203206e1124d1dad871531696098b5428857ddb7abcad8a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c61441a0f023783ca203206e1124d1dad871531696098b5428857ddb7abcad8a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c61441a0f023783ca203206e1124d1dad871531696098b5428857ddb7abcad8a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Ac61441a0f023783ca203206e1124d1dad871531696098b5428857ddb7abcad8a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.19.0-202508120121.p2.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:55e69de8d651563091fecb81da4c0c7f7e8d4f971f371a15322a76c9c0baa1c8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:55e69de8d651563091fecb81da4c0c7f7e8d4f971f371a15322a76c9c0baa1c8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:55e69de8d651563091fecb81da4c0c7f7e8d4f971f371a15322a76c9c0baa1c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A55e69de8d651563091fecb81da4c0c7f7e8d4f971f371a15322a76c9c0baa1c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.19.0-202508130123.p2.ge243894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6fa97e6a5b09eb9c548412f84d616624acc59068e6043f9e3b3b81147c4eae6c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6fa97e6a5b09eb9c548412f84d616624acc59068e6043f9e3b3b81147c4eae6c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6fa97e6a5b09eb9c548412f84d616624acc59068e6043f9e3b3b81147c4eae6c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A6fa97e6a5b09eb9c548412f84d616624acc59068e6043f9e3b3b81147c4eae6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.19.0-202508120121.p2.g1366646.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4b1b4bbd21922b2024288ad1026df75c81ea073b3e65fe7ea337934ce0a9ca15_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4b1b4bbd21922b2024288ad1026df75c81ea073b3e65fe7ea337934ce0a9ca15_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4b1b4bbd21922b2024288ad1026df75c81ea073b3e65fe7ea337934ce0a9ca15_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A4b1b4bbd21922b2024288ad1026df75c81ea073b3e65fe7ea337934ce0a9ca15?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.19.0-202508120121.p2.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b40a3ea0dbe90685ca2bd17d8013fa543f366ada0cdec2e9f14beaf6532587bb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b40a3ea0dbe90685ca2bd17d8013fa543f366ada0cdec2e9f14beaf6532587bb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b40a3ea0dbe90685ca2bd17d8013fa543f366ada0cdec2e9f14beaf6532587bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Ab40a3ea0dbe90685ca2bd17d8013fa543f366ada0cdec2e9f14beaf6532587bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.19.0-202508120121.p2.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:84dfeb35a8b8fa2dfe8372c72a49468db708535fc32082926edcd4e33e52a4c1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:84dfeb35a8b8fa2dfe8372c72a49468db708535fc32082926edcd4e33e52a4c1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:84dfeb35a8b8fa2dfe8372c72a49468db708535fc32082926edcd4e33e52a4c1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A84dfeb35a8b8fa2dfe8372c72a49468db708535fc32082926edcd4e33e52a4c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:66ed1f129d7ef65a8529770e95104874d9b9aea32124c154f823d7677b4e9e7e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:66ed1f129d7ef65a8529770e95104874d9b9aea32124c154f823d7677b4e9e7e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:66ed1f129d7ef65a8529770e95104874d9b9aea32124c154f823d7677b4e9e7e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A66ed1f129d7ef65a8529770e95104874d9b9aea32124c154f823d7677b4e9e7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.19.0-202508120121.p2.gd72f157.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2c723cc1965675947a2a6e1186662e18e98f9f7b6e6b1071fd0b314d9b907534_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2c723cc1965675947a2a6e1186662e18e98f9f7b6e6b1071fd0b314d9b907534_arm64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2c723cc1965675947a2a6e1186662e18e98f9f7b6e6b1071fd0b314d9b907534_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A2c723cc1965675947a2a6e1186662e18e98f9f7b6e6b1071fd0b314d9b907534?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.19.0-202508130123.p2.g95f7bb2.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e984b67d012461c4fde83f7e4b689f4811d10625d8b6d4bd8139321b9a948f8f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e984b67d012461c4fde83f7e4b689f4811d10625d8b6d4bd8139321b9a948f8f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e984b67d012461c4fde83f7e4b689f4811d10625d8b6d4bd8139321b9a948f8f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Ae984b67d012461c4fde83f7e4b689f4811d10625d8b6d4bd8139321b9a948f8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.19.0-202508120121.p2.gb8e06f4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:e105f6bb4055c1522a35d28a0e4da6d15ea5bf3e19d29a71ea218a884b2cc2da_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:e105f6bb4055c1522a35d28a0e4da6d15ea5bf3e19d29a71ea218a884b2cc2da_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:e105f6bb4055c1522a35d28a0e4da6d15ea5bf3e19d29a71ea218a884b2cc2da_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3Ae105f6bb4055c1522a35d28a0e4da6d15ea5bf3e19d29a71ea218a884b2cc2da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.19.0-202508120121.p2.g68ae0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b6a77c9c6445f64599dac832d413f1a6cb9b56e118213615a9f4163f4cf3445e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b6a77c9c6445f64599dac832d413f1a6cb9b56e118213615a9f4163f4cf3445e_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b6a77c9c6445f64599dac832d413f1a6cb9b56e118213615a9f4163f4cf3445e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Ab6a77c9c6445f64599dac832d413f1a6cb9b56e118213615a9f4163f4cf3445e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.19.0-202508120121.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ff57e5a125ac75596297556f3c4369b766b29034eb1fbd6df83cab67b714dc58_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ff57e5a125ac75596297556f3c4369b766b29034eb1fbd6df83cab67b714dc58_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ff57e5a125ac75596297556f3c4369b766b29034eb1fbd6df83cab67b714dc58_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Aff57e5a125ac75596297556f3c4369b766b29034eb1fbd6df83cab67b714dc58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.19.0-202508120121.p2.g20a9ba5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:570cd71b66021857236caa3bdbeb76bee7be7eb86b86a61c991bbf3c33e70d5d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:570cd71b66021857236caa3bdbeb76bee7be7eb86b86a61c991bbf3c33e70d5d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:570cd71b66021857236caa3bdbeb76bee7be7eb86b86a61c991bbf3c33e70d5d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A570cd71b66021857236caa3bdbeb76bee7be7eb86b86a61c991bbf3c33e70d5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.19.0-202508130123.p2.gf7a7895.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:309cc69f2ce57234a2f1148820e843a71afee09bff8325f984f636fba0a49092_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:309cc69f2ce57234a2f1148820e843a71afee09bff8325f984f636fba0a49092_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:309cc69f2ce57234a2f1148820e843a71afee09bff8325f984f636fba0a49092_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A309cc69f2ce57234a2f1148820e843a71afee09bff8325f984f636fba0a49092?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.19.0-202508130123.p2.g2f969c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:f1117b98b070cab87bb928e0dd6af96b868c6030d52a7188109a2b6d0648522f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:f1117b98b070cab87bb928e0dd6af96b868c6030d52a7188109a2b6d0648522f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:f1117b98b070cab87bb928e0dd6af96b868c6030d52a7188109a2b6d0648522f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Af1117b98b070cab87bb928e0dd6af96b868c6030d52a7188109a2b6d0648522f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.19.0-202508120121.p2.g1d890f9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4af99f1bb4b32c64490a71db410538982a4d718c32ebd80be5d501f2c372c178_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4af99f1bb4b32c64490a71db410538982a4d718c32ebd80be5d501f2c372c178_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4af99f1bb4b32c64490a71db410538982a4d718c32ebd80be5d501f2c372c178_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A4af99f1bb4b32c64490a71db410538982a4d718c32ebd80be5d501f2c372c178?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.19.0-202508120121.p2.gb9fd02f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:590103735fb62fc1238906d5fc34f0e1184adf07c80921a3d69072537a22bd77_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:590103735fb62fc1238906d5fc34f0e1184adf07c80921a3d69072537a22bd77_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:590103735fb62fc1238906d5fc34f0e1184adf07c80921a3d69072537a22bd77_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A590103735fb62fc1238906d5fc34f0e1184adf07c80921a3d69072537a22bd77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.19.0-202508120121.p2.gf17bb7a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:140c1aafe7afe18237bc2ad5d38ce26d03d9ae1b02424cb6b0e79eebab68a497_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:140c1aafe7afe18237bc2ad5d38ce26d03d9ae1b02424cb6b0e79eebab68a497_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:140c1aafe7afe18237bc2ad5d38ce26d03d9ae1b02424cb6b0e79eebab68a497_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A140c1aafe7afe18237bc2ad5d38ce26d03d9ae1b02424cb6b0e79eebab68a497?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.19.0-202508120121.p2.g61b6637.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b85024e097f045173e6982539a1317d68c47657980fe92dc99e8d7cd07f4e6a5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b85024e097f045173e6982539a1317d68c47657980fe92dc99e8d7cd07f4e6a5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b85024e097f045173e6982539a1317d68c47657980fe92dc99e8d7cd07f4e6a5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Ab85024e097f045173e6982539a1317d68c47657980fe92dc99e8d7cd07f4e6a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.19.0-202508120121.p2.g7485247.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1e35a37767796817950981982a60a6e64fe3b500771184b19c8b8de639c678_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1e35a37767796817950981982a60a6e64fe3b500771184b19c8b8de639c678_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1e35a37767796817950981982a60a6e64fe3b500771184b19c8b8de639c678_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A6b1e35a37767796817950981982a60a6e64fe3b500771184b19c8b8de639c678?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.19.0-202508120121.p2.gc09f715.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ed1f74dc699913dcc8f50e71fc6b5f4b6347dfd38dbe03966c98727ac1a0d14e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ed1f74dc699913dcc8f50e71fc6b5f4b6347dfd38dbe03966c98727ac1a0d14e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ed1f74dc699913dcc8f50e71fc6b5f4b6347dfd38dbe03966c98727ac1a0d14e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Aed1f74dc699913dcc8f50e71fc6b5f4b6347dfd38dbe03966c98727ac1a0d14e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.19.0-202508130123.p2.gf165654.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:d0aa38cb37b05159ba47077704772bd81c71e5b4a7b982dcb8d28cf965091da4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:d0aa38cb37b05159ba47077704772bd81c71e5b4a7b982dcb8d28cf965091da4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:d0aa38cb37b05159ba47077704772bd81c71e5b4a7b982dcb8d28cf965091da4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3Ad0aa38cb37b05159ba47077704772bd81c71e5b4a7b982dcb8d28cf965091da4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.19.0-202508120121.p2.ga2a48a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cc7b9a5fb830ee65ac6e9ed79ee39a922e2c102f36fb13bc0d78fbe4d3bcfb78_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cc7b9a5fb830ee65ac6e9ed79ee39a922e2c102f36fb13bc0d78fbe4d3bcfb78_ppc64le",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cc7b9a5fb830ee65ac6e9ed79ee39a922e2c102f36fb13bc0d78fbe4d3bcfb78_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Acc7b9a5fb830ee65ac6e9ed79ee39a922e2c102f36fb13bc0d78fbe4d3bcfb78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:cf97c83ba080f28ab4a1a0be726b70acca30f0bc1c1565c8265d573c7fa87b67_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:cf97c83ba080f28ab4a1a0be726b70acca30f0bc1c1565c8265d573c7fa87b67_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:cf97c83ba080f28ab4a1a0be726b70acca30f0bc1c1565c8265d573c7fa87b67_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Acf97c83ba080f28ab4a1a0be726b70acca30f0bc1c1565c8265d573c7fa87b67?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.19.0-202508120121.p2.g74776b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fc6f351cef63f20d32cda67662ad9837d3db6ed12e5e479d04fe0e11a160246d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fc6f351cef63f20d32cda67662ad9837d3db6ed12e5e479d04fe0e11a160246d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fc6f351cef63f20d32cda67662ad9837d3db6ed12e5e479d04fe0e11a160246d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Afc6f351cef63f20d32cda67662ad9837d3db6ed12e5e479d04fe0e11a160246d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.19.0-202508120121.p2.ga8175e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8cbd6906d201c4707507510a925090602b906c2b05ebba442139a22f46eaab8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8cbd6906d201c4707507510a925090602b906c2b05ebba442139a22f46eaab8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8cbd6906d201c4707507510a925090602b906c2b05ebba442139a22f46eaab8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3Ad8cbd6906d201c4707507510a925090602b906c2b05ebba442139a22f46eaab8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.19.0-202508120121.p2.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:118c3f7cf165e0fbc3bd9d3715b7aa4eafb80993875c47f80cdb7f395f792f00_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:118c3f7cf165e0fbc3bd9d3715b7aa4eafb80993875c47f80cdb7f395f792f00_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:118c3f7cf165e0fbc3bd9d3715b7aa4eafb80993875c47f80cdb7f395f792f00_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A118c3f7cf165e0fbc3bd9d3715b7aa4eafb80993875c47f80cdb7f395f792f00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.19.0-202508120121.p2.ge5d8476.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:eb6effe5683f260d1f0feb37543ec0aab1cb5aa48a7c2d174555267722e2da61_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:eb6effe5683f260d1f0feb37543ec0aab1cb5aa48a7c2d174555267722e2da61_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:eb6effe5683f260d1f0feb37543ec0aab1cb5aa48a7c2d174555267722e2da61_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3Aeb6effe5683f260d1f0feb37543ec0aab1cb5aa48a7c2d174555267722e2da61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.19.0-202508120121.p2.g2eb5c10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d45ec7f9e3373a08770db469466b5f0c528d027a2bb4a9d2e93e2e858777a126_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d45ec7f9e3373a08770db469466b5f0c528d027a2bb4a9d2e93e2e858777a126_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d45ec7f9e3373a08770db469466b5f0c528d027a2bb4a9d2e93e2e858777a126_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Ad45ec7f9e3373a08770db469466b5f0c528d027a2bb4a9d2e93e2e858777a126?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.19.0-202508120121.p2.gca51447.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3edb883ecece54679d48fb9305c4a82d96381e084dbf23f5d9df3757d8f1f6cb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3edb883ecece54679d48fb9305c4a82d96381e084dbf23f5d9df3757d8f1f6cb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3edb883ecece54679d48fb9305c4a82d96381e084dbf23f5d9df3757d8f1f6cb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A3edb883ecece54679d48fb9305c4a82d96381e084dbf23f5d9df3757d8f1f6cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.19.0-202508120121.p2.gd18edb3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e0ad248fbe02df9bd48897f6e94418abcb9df1be44fe8c64fc2c4959926bea28_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e0ad248fbe02df9bd48897f6e94418abcb9df1be44fe8c64fc2c4959926bea28_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e0ad248fbe02df9bd48897f6e94418abcb9df1be44fe8c64fc2c4959926bea28_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Ae0ad248fbe02df9bd48897f6e94418abcb9df1be44fe8c64fc2c4959926bea28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.19.0-202508120121.p2.g9db1cdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:50aed16b19f6b60e9b7e725a92446a7c3b7c9f79449b7cbd06a5c0932fd4a321_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:50aed16b19f6b60e9b7e725a92446a7c3b7c9f79449b7cbd06a5c0932fd4a321_ppc64le",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:50aed16b19f6b60e9b7e725a92446a7c3b7c9f79449b7cbd06a5c0932fd4a321_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A50aed16b19f6b60e9b7e725a92446a7c3b7c9f79449b7cbd06a5c0932fd4a321?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.19.0-202508130123.p2.g686fdac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f092d533e6b3f073f4f7a4e4286da513c1cd4763f6cb97fb9bb634518129195f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f092d533e6b3f073f4f7a4e4286da513c1cd4763f6cb97fb9bb634518129195f_ppc64le",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f092d533e6b3f073f4f7a4e4286da513c1cd4763f6cb97fb9bb634518129195f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Af092d533e6b3f073f4f7a4e4286da513c1cd4763f6cb97fb9bb634518129195f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.19.0-202508120121.p2.g85353bb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:6875c06afe4f3a27d46c95096561dfed3af3f3d4c85697feb2cbbe20f4e80fd7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:6875c06afe4f3a27d46c95096561dfed3af3f3d4c85697feb2cbbe20f4e80fd7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:6875c06afe4f3a27d46c95096561dfed3af3f3d4c85697feb2cbbe20f4e80fd7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A6875c06afe4f3a27d46c95096561dfed3af3f3d4c85697feb2cbbe20f4e80fd7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gfbf4c1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a8737960dff1abf85f6a36155a13e9bb4172651eec16fda3e9b75af454cbe411_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a8737960dff1abf85f6a36155a13e9bb4172651eec16fda3e9b75af454cbe411_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a8737960dff1abf85f6a36155a13e9bb4172651eec16fda3e9b75af454cbe411_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Aa8737960dff1abf85f6a36155a13e9bb4172651eec16fda3e9b75af454cbe411?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.19.0-202508120121.p2.gf74e8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4dc9adf326fb54292c618f431412a1fa14157fc24b6183984338fd52ec9a93a9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4dc9adf326fb54292c618f431412a1fa14157fc24b6183984338fd52ec9a93a9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4dc9adf326fb54292c618f431412a1fa14157fc24b6183984338fd52ec9a93a9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A4dc9adf326fb54292c618f431412a1fa14157fc24b6183984338fd52ec9a93a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.ga2346ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0d765d7aaeec21f84b67818bb5e254828608a381cf094161214a2fd887cceadd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0d765d7aaeec21f84b67818bb5e254828608a381cf094161214a2fd887cceadd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0d765d7aaeec21f84b67818bb5e254828608a381cf094161214a2fd887cceadd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A0d765d7aaeec21f84b67818bb5e254828608a381cf094161214a2fd887cceadd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.19.0-202508130123.p2.g7935bae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f388ce45f25179605f1ea79786aa409fb634a92e3825e1e93b82a386dfbeb92c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f388ce45f25179605f1ea79786aa409fb634a92e3825e1e93b82a386dfbeb92c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f388ce45f25179605f1ea79786aa409fb634a92e3825e1e93b82a386dfbeb92c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Af388ce45f25179605f1ea79786aa409fb634a92e3825e1e93b82a386dfbeb92c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.19.0-202508130123.p2.geaa4ab3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:010b74f61a293ef16ba6edd6415f9fe89b2f17d04d0c48d9daa3b05f85612f9a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:010b74f61a293ef16ba6edd6415f9fe89b2f17d04d0c48d9daa3b05f85612f9a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:010b74f61a293ef16ba6edd6415f9fe89b2f17d04d0c48d9daa3b05f85612f9a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A010b74f61a293ef16ba6edd6415f9fe89b2f17d04d0c48d9daa3b05f85612f9a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.19.0-202508120121.p2.g138db52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d97f380a9f5a6d958e55542f36aa288b80b6db6319bae737887b65419bd163f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d97f380a9f5a6d958e55542f36aa288b80b6db6319bae737887b65419bd163f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d97f380a9f5a6d958e55542f36aa288b80b6db6319bae737887b65419bd163f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A2d97f380a9f5a6d958e55542f36aa288b80b6db6319bae737887b65419bd163f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.19.0-202508120121.p2.g5912775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6b7b3d973e23c1b5d79639dc1e0a3db5f7373fad376c6d6751516dbd2c64bc08_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6b7b3d973e23c1b5d79639dc1e0a3db5f7373fad376c6d6751516dbd2c64bc08_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6b7b3d973e23c1b5d79639dc1e0a3db5f7373fad376c6d6751516dbd2c64bc08_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A6b7b3d973e23c1b5d79639dc1e0a3db5f7373fad376c6d6751516dbd2c64bc08?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.19.0-202508130123.p2.gc3da3b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:83132489df0888e6ba58443a802f71ec97180843aac9f9ed7189f8890cb6ca68_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:83132489df0888e6ba58443a802f71ec97180843aac9f9ed7189f8890cb6ca68_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:83132489df0888e6ba58443a802f71ec97180843aac9f9ed7189f8890cb6ca68_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A83132489df0888e6ba58443a802f71ec97180843aac9f9ed7189f8890cb6ca68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.19.0-202508120121.p2.g02d2455.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30b169f0b8997d7f59dab21945a782f7e25fab475cb182826f4ea904d8da1185_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30b169f0b8997d7f59dab21945a782f7e25fab475cb182826f4ea904d8da1185_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30b169f0b8997d7f59dab21945a782f7e25fab475cb182826f4ea904d8da1185_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A30b169f0b8997d7f59dab21945a782f7e25fab475cb182826f4ea904d8da1185?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.19.0-202508130123.p2.g345d64d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c0c28750bbcddc2dc742fb226fdf9ec286d85d3937b07cec43825508019d3b25_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c0c28750bbcddc2dc742fb226fdf9ec286d85d3937b07cec43825508019d3b25_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c0c28750bbcddc2dc742fb226fdf9ec286d85d3937b07cec43825508019d3b25_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Ac0c28750bbcddc2dc742fb226fdf9ec286d85d3937b07cec43825508019d3b25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.19.0-202508120121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c22d40675597c7327e1f3856ffd9c7995c2c516531b4a7ed66f0077b2f18fc73_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c22d40675597c7327e1f3856ffd9c7995c2c516531b4a7ed66f0077b2f18fc73_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c22d40675597c7327e1f3856ffd9c7995c2c516531b4a7ed66f0077b2f18fc73_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Ac22d40675597c7327e1f3856ffd9c7995c2c516531b4a7ed66f0077b2f18fc73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.19.0-202508120121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6120369b975d09c3c98916d9421a4da5617927aefd6d84465f7f8f3263dac93c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6120369b975d09c3c98916d9421a4da5617927aefd6d84465f7f8f3263dac93c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6120369b975d09c3c98916d9421a4da5617927aefd6d84465f7f8f3263dac93c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A6120369b975d09c3c98916d9421a4da5617927aefd6d84465f7f8f3263dac93c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.19.0-202508120121.p2.g6fffe5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:343b8be96d68ef48d05592d0e879d5fefb515ffc309471820a7755d521667e16_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:343b8be96d68ef48d05592d0e879d5fefb515ffc309471820a7755d521667e16_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:343b8be96d68ef48d05592d0e879d5fefb515ffc309471820a7755d521667e16_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A343b8be96d68ef48d05592d0e879d5fefb515ffc309471820a7755d521667e16?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.19.0-202508120121.p2.gf37c618.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2473465ffd5db997738993b7371974a80a364f4a5617bfde17ee09801f8bedad_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2473465ffd5db997738993b7371974a80a364f4a5617bfde17ee09801f8bedad_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2473465ffd5db997738993b7371974a80a364f4a5617bfde17ee09801f8bedad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A2473465ffd5db997738993b7371974a80a364f4a5617bfde17ee09801f8bedad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.19.0-202508120121.p2.g14780f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:44d92d0588c40d6059cf1335b86c4d9099ba816677042a604b6d6ae6e44792aa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:44d92d0588c40d6059cf1335b86c4d9099ba816677042a604b6d6ae6e44792aa_ppc64le",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:44d92d0588c40d6059cf1335b86c4d9099ba816677042a604b6d6ae6e44792aa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A44d92d0588c40d6059cf1335b86c4d9099ba816677042a604b6d6ae6e44792aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.19.0-202508130123.p2.ge91ec32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:294d5b877e9f9f1bad4a98be0743223a44b552860c82905ee5470978eec568ef_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:294d5b877e9f9f1bad4a98be0743223a44b552860c82905ee5470978eec568ef_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:294d5b877e9f9f1bad4a98be0743223a44b552860c82905ee5470978eec568ef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A294d5b877e9f9f1bad4a98be0743223a44b552860c82905ee5470978eec568ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.19.0-202508120121.p2.g28622dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bcf32897644ae23400c90008562874f9f182ae551c1a7e30caa2f5868546454_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bcf32897644ae23400c90008562874f9f182ae551c1a7e30caa2f5868546454_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bcf32897644ae23400c90008562874f9f182ae551c1a7e30caa2f5868546454_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A8bcf32897644ae23400c90008562874f9f182ae551c1a7e30caa2f5868546454?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.19.0-202508120121.p2.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:efbfe662fe0ea0261964a40a32793d8d1a1eef6b9b11373ba2d99e999e527676_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:efbfe662fe0ea0261964a40a32793d8d1a1eef6b9b11373ba2d99e999e527676_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:efbfe662fe0ea0261964a40a32793d8d1a1eef6b9b11373ba2d99e999e527676_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Aefbfe662fe0ea0261964a40a32793d8d1a1eef6b9b11373ba2d99e999e527676?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.19.0-202508120121.p2.g8e996e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:9f5e68880f00b4a2ddef1f00f294e5426b35e4e5f435e7666ccaf4ae08d361bd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:9f5e68880f00b4a2ddef1f00f294e5426b35e4e5f435e7666ccaf4ae08d361bd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:9f5e68880f00b4a2ddef1f00f294e5426b35e4e5f435e7666ccaf4ae08d361bd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A9f5e68880f00b4a2ddef1f00f294e5426b35e4e5f435e7666ccaf4ae08d361bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g3861c72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:01b99ab882db15b0ec5099287870b8bb3be970bd1160700a4ab509a36c8f32a1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:01b99ab882db15b0ec5099287870b8bb3be970bd1160700a4ab509a36c8f32a1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:01b99ab882db15b0ec5099287870b8bb3be970bd1160700a4ab509a36c8f32a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A01b99ab882db15b0ec5099287870b8bb3be970bd1160700a4ab509a36c8f32a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.19.0-202508070607.p2.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3c39d66d4d567202555e1133d3f37d22bb5395ff70f41152073219bd69394e1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3c39d66d4d567202555e1133d3f37d22bb5395ff70f41152073219bd69394e1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3c39d66d4d567202555e1133d3f37d22bb5395ff70f41152073219bd69394e1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Ac3c39d66d4d567202555e1133d3f37d22bb5395ff70f41152073219bd69394e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.19.0-202508130123.p2.gb41f9d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b6a0444cd6576f48abb789054447d6505b7f657e0dc7d854d1e823b682fd2d5b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b6a0444cd6576f48abb789054447d6505b7f657e0dc7d854d1e823b682fd2d5b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b6a0444cd6576f48abb789054447d6505b7f657e0dc7d854d1e823b682fd2d5b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Ab6a0444cd6576f48abb789054447d6505b7f657e0dc7d854d1e823b682fd2d5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.19.0-202508130123.p2.g138db52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c787799428f049c642666b134564d66c437ca145d4d55f0076f69dec905fa53_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c787799428f049c642666b134564d66c437ca145d4d55f0076f69dec905fa53_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c787799428f049c642666b134564d66c437ca145d4d55f0076f69dec905fa53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A4c787799428f049c642666b134564d66c437ca145d4d55f0076f69dec905fa53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:87009ed56070addd160705ac2646b7802f41581605058529c6730131b138dfd2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:87009ed56070addd160705ac2646b7802f41581605058529c6730131b138dfd2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:87009ed56070addd160705ac2646b7802f41581605058529c6730131b138dfd2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A87009ed56070addd160705ac2646b7802f41581605058529c6730131b138dfd2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.19.0-202508120121.p2.g138db52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e039afc0240846ff3427be381f2a5f281e9bd44fe9ccb0689932122063db3b8e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e039afc0240846ff3427be381f2a5f281e9bd44fe9ccb0689932122063db3b8e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e039afc0240846ff3427be381f2a5f281e9bd44fe9ccb0689932122063db3b8e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Ae039afc0240846ff3427be381f2a5f281e9bd44fe9ccb0689932122063db3b8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.19.0-202508130123.p2.gb1d0976.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:32393ac92c62691c9111fb4fa70db24e028885137f3198f2d1efb101a95d6152_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:32393ac92c62691c9111fb4fa70db24e028885137f3198f2d1efb101a95d6152_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:32393ac92c62691c9111fb4fa70db24e028885137f3198f2d1efb101a95d6152_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A32393ac92c62691c9111fb4fa70db24e028885137f3198f2d1efb101a95d6152?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.19.0-202508130123.p2.gfcd77b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:afcb6ce92e064a8cb6ac1380d784830390921e94673b20f3f4cef39c9c76409d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:afcb6ce92e064a8cb6ac1380d784830390921e94673b20f3f4cef39c9c76409d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:afcb6ce92e064a8cb6ac1380d784830390921e94673b20f3f4cef39c9c76409d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Aafcb6ce92e064a8cb6ac1380d784830390921e94673b20f3f4cef39c9c76409d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.19.0-202508120121.p2.gc604f81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:da558297c0fce47d0fe1dcd0b67b81beeab82f8b0e23741a175bd3f6221e0f84_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:da558297c0fce47d0fe1dcd0b67b81beeab82f8b0e23741a175bd3f6221e0f84_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:da558297c0fce47d0fe1dcd0b67b81beeab82f8b0e23741a175bd3f6221e0f84_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Ada558297c0fce47d0fe1dcd0b67b81beeab82f8b0e23741a175bd3f6221e0f84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.19.0-202508120121.p2.g5319094.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:6069013890ecc2cf91f8573f92075a7f7e34af1c94a1b580cd62da19c6f5f099_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:6069013890ecc2cf91f8573f92075a7f7e34af1c94a1b580cd62da19c6f5f099_ppc64le",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:6069013890ecc2cf91f8573f92075a7f7e34af1c94a1b580cd62da19c6f5f099_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3A6069013890ecc2cf91f8573f92075a7f7e34af1c94a1b580cd62da19c6f5f099?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.19.0-202508120121.p2.gd00bab2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:515109f6d52899099221c0503d5889520ca35507a120311272c43c92d4c634f4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:515109f6d52899099221c0503d5889520ca35507a120311272c43c92d4c634f4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:515109f6d52899099221c0503d5889520ca35507a120311272c43c92d4c634f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A515109f6d52899099221c0503d5889520ca35507a120311272c43c92d4c634f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.19.0-202508120121.p2.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:57e0433f702835fc8f702cd448126fe39601b5c88f35050111f4a05e459fa90d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:57e0433f702835fc8f702cd448126fe39601b5c88f35050111f4a05e459fa90d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:57e0433f702835fc8f702cd448126fe39601b5c88f35050111f4a05e459fa90d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A57e0433f702835fc8f702cd448126fe39601b5c88f35050111f4a05e459fa90d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.19.0-202508120121.p2.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:671290fdc9bc2df7c485b60aec239c9418f218838d26f092551f6aba00be2c58_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:671290fdc9bc2df7c485b60aec239c9418f218838d26f092551f6aba00be2c58_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:671290fdc9bc2df7c485b60aec239c9418f218838d26f092551f6aba00be2c58_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A671290fdc9bc2df7c485b60aec239c9418f218838d26f092551f6aba00be2c58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.19.0-202508120121.p2.gbe6aa91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:274aaaf2f16a0e47f5c90a8dae2da594975f800d830b6ea4ae5751e4848be056_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:274aaaf2f16a0e47f5c90a8dae2da594975f800d830b6ea4ae5751e4848be056_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:274aaaf2f16a0e47f5c90a8dae2da594975f800d830b6ea4ae5751e4848be056_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A274aaaf2f16a0e47f5c90a8dae2da594975f800d830b6ea4ae5751e4848be056?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.19.0-202508130123.p2.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b6f8274b05fc2e4194cfe2dbbde88adf26a1afcb79a49953846f1487a098aacd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b6f8274b05fc2e4194cfe2dbbde88adf26a1afcb79a49953846f1487a098aacd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b6f8274b05fc2e4194cfe2dbbde88adf26a1afcb79a49953846f1487a098aacd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Ab6f8274b05fc2e4194cfe2dbbde88adf26a1afcb79a49953846f1487a098aacd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.19.0-202508120121.p2.g1753a85.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f241ba654e6bbb7c8de59dcd383849ad97588bbe8872fc3c1b6fade05f2cabe_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f241ba654e6bbb7c8de59dcd383849ad97588bbe8872fc3c1b6fade05f2cabe_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f241ba654e6bbb7c8de59dcd383849ad97588bbe8872fc3c1b6fade05f2cabe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A9f241ba654e6bbb7c8de59dcd383849ad97588bbe8872fc3c1b6fade05f2cabe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.19.0-202508120121.p2.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:3ecf2c7ba1faf8601f136f7046533b2e77314fd3ca7014c0569c169ad3270d01_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:3ecf2c7ba1faf8601f136f7046533b2e77314fd3ca7014c0569c169ad3270d01_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:3ecf2c7ba1faf8601f136f7046533b2e77314fd3ca7014c0569c169ad3270d01_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A3ecf2c7ba1faf8601f136f7046533b2e77314fd3ca7014c0569c169ad3270d01?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.19.0-202508130123.p2.gf2d7fdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f01e71534fb0a72ac01b129d3c25d1c1d4bf305ed8d76b5d01a57b7e8030614a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f01e71534fb0a72ac01b129d3c25d1c1d4bf305ed8d76b5d01a57b7e8030614a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f01e71534fb0a72ac01b129d3c25d1c1d4bf305ed8d76b5d01a57b7e8030614a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Af01e71534fb0a72ac01b129d3c25d1c1d4bf305ed8d76b5d01a57b7e8030614a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.19.0-202508130123.p2.g77213cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:5f9c154a549e2c00115ab2f389a705d88ff4b44c64ab213113dc98477613d187_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:5f9c154a549e2c00115ab2f389a705d88ff4b44c64ab213113dc98477613d187_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:5f9c154a549e2c00115ab2f389a705d88ff4b44c64ab213113dc98477613d187_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A5f9c154a549e2c00115ab2f389a705d88ff4b44c64ab213113dc98477613d187?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.19.0-202508120121.p2.g0ae129b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:514406f78dc338ca93f80a7e5cd47750a7e1d2627557fc91f25edc070e328138_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:514406f78dc338ca93f80a7e5cd47750a7e1d2627557fc91f25edc070e328138_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:514406f78dc338ca93f80a7e5cd47750a7e1d2627557fc91f25edc070e328138_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A514406f78dc338ca93f80a7e5cd47750a7e1d2627557fc91f25edc070e328138?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g06a66db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f19fb6e4787fae880337397d8bdd61f0f692b7354f5fabbcb26ab389fe59f37b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f19fb6e4787fae880337397d8bdd61f0f692b7354f5fabbcb26ab389fe59f37b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f19fb6e4787fae880337397d8bdd61f0f692b7354f5fabbcb26ab389fe59f37b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3Af19fb6e4787fae880337397d8bdd61f0f692b7354f5fabbcb26ab389fe59f37b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.19.0-202508072354.p2.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fee761ad9bb40fd0b1975c09512889d1f15b8f2ea0331a1886db10fa30ffa01f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fee761ad9bb40fd0b1975c09512889d1f15b8f2ea0331a1886db10fa30ffa01f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fee761ad9bb40fd0b1975c09512889d1f15b8f2ea0331a1886db10fa30ffa01f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Afee761ad9bb40fd0b1975c09512889d1f15b8f2ea0331a1886db10fa30ffa01f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.19.0-202508120121.p2.gf4e49d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9f603421dc6702a6b3c118d445736784c24978fc32762a390ad2c369749fd83b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9f603421dc6702a6b3c118d445736784c24978fc32762a390ad2c369749fd83b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9f603421dc6702a6b3c118d445736784c24978fc32762a390ad2c369749fd83b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A9f603421dc6702a6b3c118d445736784c24978fc32762a390ad2c369749fd83b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.19.0-202508130123.p2.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:858723d36537d5e87cb67bd516cd8e6166c7e2f87b57f5a73e43405db808750d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:858723d36537d5e87cb67bd516cd8e6166c7e2f87b57f5a73e43405db808750d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:858723d36537d5e87cb67bd516cd8e6166c7e2f87b57f5a73e43405db808750d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A858723d36537d5e87cb67bd516cd8e6166c7e2f87b57f5a73e43405db808750d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.19.0-202508120121.p2.ga5d6267.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:78b5ba11e880f890ea9a4b321ee2da94947ca14cb5aaaf142e9c04b56f8f66de_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:78b5ba11e880f890ea9a4b321ee2da94947ca14cb5aaaf142e9c04b56f8f66de_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:78b5ba11e880f890ea9a4b321ee2da94947ca14cb5aaaf142e9c04b56f8f66de_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A78b5ba11e880f890ea9a4b321ee2da94947ca14cb5aaaf142e9c04b56f8f66de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.19.0-202508120121.p2.g98ae311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1755e40a20338692ce6861f2ca99e5a8fb93bd592422702c9aa9bc29a60a4a9f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1755e40a20338692ce6861f2ca99e5a8fb93bd592422702c9aa9bc29a60a4a9f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1755e40a20338692ce6861f2ca99e5a8fb93bd592422702c9aa9bc29a60a4a9f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A1755e40a20338692ce6861f2ca99e5a8fb93bd592422702c9aa9bc29a60a4a9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.19.0-202508120121.p2.g479f0c4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2372a2bf8771434b4e2fd6464fff45ecce6aaf0c7e2ae6a8d15c932363314ad5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2372a2bf8771434b4e2fd6464fff45ecce6aaf0c7e2ae6a8d15c932363314ad5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2372a2bf8771434b4e2fd6464fff45ecce6aaf0c7e2ae6a8d15c932363314ad5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A2372a2bf8771434b4e2fd6464fff45ecce6aaf0c7e2ae6a8d15c932363314ad5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.19.0-202508130123.p2.gceeb021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4eb716b0439738e114943e5596a7e53957b6cfbefb78a814a348d39fccd95e6d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4eb716b0439738e114943e5596a7e53957b6cfbefb78a814a348d39fccd95e6d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4eb716b0439738e114943e5596a7e53957b6cfbefb78a814a348d39fccd95e6d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A4eb716b0439738e114943e5596a7e53957b6cfbefb78a814a348d39fccd95e6d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.19.0-202508120121.p2.g227f753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23756554c7a42e88f24a286a44d009f38f5101d461c24f512e6cdc2f7ac0b8e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23756554c7a42e88f24a286a44d009f38f5101d461c24f512e6cdc2f7ac0b8e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23756554c7a42e88f24a286a44d009f38f5101d461c24f512e6cdc2f7ac0b8e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Aa23756554c7a42e88f24a286a44d009f38f5101d461c24f512e6cdc2f7ac0b8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.19.0-202508120121.p2.g0c3beae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1be27656b47e2016f664bd987f76745deb5a3b6aa9fba531ce03e06c861bb880_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1be27656b47e2016f664bd987f76745deb5a3b6aa9fba531ce03e06c861bb880_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1be27656b47e2016f664bd987f76745deb5a3b6aa9fba531ce03e06c861bb880_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A1be27656b47e2016f664bd987f76745deb5a3b6aa9fba531ce03e06c861bb880?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.19.0-202508120121.p2.g8fde9c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c527096e0414f5719d0715e92a64ac6a2e3625a3fccf74be5c5be2da120f31e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c527096e0414f5719d0715e92a64ac6a2e3625a3fccf74be5c5be2da120f31e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c527096e0414f5719d0715e92a64ac6a2e3625a3fccf74be5c5be2da120f31e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A7c527096e0414f5719d0715e92a64ac6a2e3625a3fccf74be5c5be2da120f31e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.19.0-202508120121.p2.gcf9e6e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0f1f12df8c9df808e03c9edf6aba7e618c2144a9ab202bed34b3705d4fb77f1a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0f1f12df8c9df808e03c9edf6aba7e618c2144a9ab202bed34b3705d4fb77f1a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0f1f12df8c9df808e03c9edf6aba7e618c2144a9ab202bed34b3705d4fb77f1a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A0f1f12df8c9df808e03c9edf6aba7e618c2144a9ab202bed34b3705d4fb77f1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.g5a484a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7406e864a51c4ee732455a86dc248db45cd7c6c7572abe06948167a727c555fc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7406e864a51c4ee732455a86dc248db45cd7c6c7572abe06948167a727c555fc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7406e864a51c4ee732455a86dc248db45cd7c6c7572abe06948167a727c555fc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A7406e864a51c4ee732455a86dc248db45cd7c6c7572abe06948167a727c555fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.19.0-202508120121.p2.g9781237.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d3135733d0ad336d8aa0033e7f85078cc3cda54badaf921bfd196e3013770a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d3135733d0ad336d8aa0033e7f85078cc3cda54badaf921bfd196e3013770a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d3135733d0ad336d8aa0033e7f85078cc3cda54badaf921bfd196e3013770a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A58d3135733d0ad336d8aa0033e7f85078cc3cda54badaf921bfd196e3013770a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.19.0-202508120121.p2.g96607b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f568ed44e6b3feedae3403d3a7a3d6ba1ac14021846e6930c785ca7dd2de05ec_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f568ed44e6b3feedae3403d3a7a3d6ba1ac14021846e6930c785ca7dd2de05ec_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f568ed44e6b3feedae3403d3a7a3d6ba1ac14021846e6930c785ca7dd2de05ec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3Af568ed44e6b3feedae3403d3a7a3d6ba1ac14021846e6930c785ca7dd2de05ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.g1dbf0c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b9a59e575ee37fc3e7df9c89b0a6a8d2d2521ed658c579e1d7d4c7e7c5081b89_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b9a59e575ee37fc3e7df9c89b0a6a8d2d2521ed658c579e1d7d4c7e7c5081b89_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b9a59e575ee37fc3e7df9c89b0a6a8d2d2521ed658c579e1d7d4c7e7c5081b89_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3Ab9a59e575ee37fc3e7df9c89b0a6a8d2d2521ed658c579e1d7d4c7e7c5081b89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gcf99de9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:12ab4e70e3ce383a68ac7f5023740794c3c08b2c65d3a11d305151cc341dc6c9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:12ab4e70e3ce383a68ac7f5023740794c3c08b2c65d3a11d305151cc341dc6c9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:12ab4e70e3ce383a68ac7f5023740794c3c08b2c65d3a11d305151cc341dc6c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A12ab4e70e3ce383a68ac7f5023740794c3c08b2c65d3a11d305151cc341dc6c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.19.0-202508120121.p2.g6598130.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:be55b15ca0bad8dc27145d913b595095cf2453e1267dd91f6b92faa8d4513b78_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:be55b15ca0bad8dc27145d913b595095cf2453e1267dd91f6b92faa8d4513b78_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:be55b15ca0bad8dc27145d913b595095cf2453e1267dd91f6b92faa8d4513b78_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Abe55b15ca0bad8dc27145d913b595095cf2453e1267dd91f6b92faa8d4513b78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.19.0-202508120121.p2.g328419e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4d34842ba667ef72d8c74e322d49900351b90906ba020e2d2430e95ec3afe94_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4d34842ba667ef72d8c74e322d49900351b90906ba020e2d2430e95ec3afe94_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4d34842ba667ef72d8c74e322d49900351b90906ba020e2d2430e95ec3afe94_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Af4d34842ba667ef72d8c74e322d49900351b90906ba020e2d2430e95ec3afe94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.19.0-202508130123.p2.gddd7873.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1fb65c59297f7da99b38f934ae875db79b61c82eb05f795087f1bc67767e339_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1fb65c59297f7da99b38f934ae875db79b61c82eb05f795087f1bc67767e339_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1fb65c59297f7da99b38f934ae875db79b61c82eb05f795087f1bc67767e339_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Aa1fb65c59297f7da99b38f934ae875db79b61c82eb05f795087f1bc67767e339?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.19.0-202508130123.p2.ge2ad6c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:469666652d32a6d117acc1bd43bc741c09c6a0e6ede1d6ad3a6bcc5574440414_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:469666652d32a6d117acc1bd43bc741c09c6a0e6ede1d6ad3a6bcc5574440414_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:469666652d32a6d117acc1bd43bc741c09c6a0e6ede1d6ad3a6bcc5574440414_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A469666652d32a6d117acc1bd43bc741c09c6a0e6ede1d6ad3a6bcc5574440414?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:84cb1ae482b9f0749e117bb0d862787c4ad82a10c2aeb09e2336a784bbdf2a8f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:84cb1ae482b9f0749e117bb0d862787c4ad82a10c2aeb09e2336a784bbdf2a8f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:84cb1ae482b9f0749e117bb0d862787c4ad82a10c2aeb09e2336a784bbdf2a8f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A84cb1ae482b9f0749e117bb0d862787c4ad82a10c2aeb09e2336a784bbdf2a8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g3dfbb67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f907c377d864743285c7c07a0988bb9e2839261cee5c323d02920da13b4f3bde_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f907c377d864743285c7c07a0988bb9e2839261cee5c323d02920da13b4f3bde_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f907c377d864743285c7c07a0988bb9e2839261cee5c323d02920da13b4f3bde_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3Af907c377d864743285c7c07a0988bb9e2839261cee5c323d02920da13b4f3bde?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.19.0-202508120121.p2.g8740a60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:117e4509b4ef20647dbcce8f87752b9950a490971baa08ccd1f75c1cf4de0df6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:117e4509b4ef20647dbcce8f87752b9950a490971baa08ccd1f75c1cf4de0df6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:117e4509b4ef20647dbcce8f87752b9950a490971baa08ccd1f75c1cf4de0df6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A117e4509b4ef20647dbcce8f87752b9950a490971baa08ccd1f75c1cf4de0df6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g4e51404.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bb17d0e7c649edd01db0ac4cb5c2ba3f9a89fcce62e140084d1432b12f30e676_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bb17d0e7c649edd01db0ac4cb5c2ba3f9a89fcce62e140084d1432b12f30e676_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bb17d0e7c649edd01db0ac4cb5c2ba3f9a89fcce62e140084d1432b12f30e676_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Abb17d0e7c649edd01db0ac4cb5c2ba3f9a89fcce62e140084d1432b12f30e676?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.19.0-202508120121.p2.ga52da47.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b76adedf5b6a95f4f46909c14ae3d2be758dc143932334574df874627da54805_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b76adedf5b6a95f4f46909c14ae3d2be758dc143932334574df874627da54805_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b76adedf5b6a95f4f46909c14ae3d2be758dc143932334574df874627da54805_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Ab76adedf5b6a95f4f46909c14ae3d2be758dc143932334574df874627da54805?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.19.0-202508120121.p2.gefb9139.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5754adfccd1fd6e7a9c57c7bbd68b1d60f765988a944a6749843e7e60973b00e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5754adfccd1fd6e7a9c57c7bbd68b1d60f765988a944a6749843e7e60973b00e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5754adfccd1fd6e7a9c57c7bbd68b1d60f765988a944a6749843e7e60973b00e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A5754adfccd1fd6e7a9c57c7bbd68b1d60f765988a944a6749843e7e60973b00e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.g5f66a3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ddfe1c55a682c579812f523604adbe84040f8f7318bd3aafb5bef9a9795ee1aa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ddfe1c55a682c579812f523604adbe84040f8f7318bd3aafb5bef9a9795ee1aa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ddfe1c55a682c579812f523604adbe84040f8f7318bd3aafb5bef9a9795ee1aa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Addfe1c55a682c579812f523604adbe84040f8f7318bd3aafb5bef9a9795ee1aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.g0ab3099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6cab32eaaf977c84a935675bb13a185db885dc83d449241d556ecc2bc25c574f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6cab32eaaf977c84a935675bb13a185db885dc83d449241d556ecc2bc25c574f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6cab32eaaf977c84a935675bb13a185db885dc83d449241d556ecc2bc25c574f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A6cab32eaaf977c84a935675bb13a185db885dc83d449241d556ecc2bc25c574f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.19.0-202508120121.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0090baab502357f68f2c1a8ea9f3de28b7b5a900e9255d9e2d157b90379a0ff_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0090baab502357f68f2c1a8ea9f3de28b7b5a900e9255d9e2d157b90379a0ff_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0090baab502357f68f2c1a8ea9f3de28b7b5a900e9255d9e2d157b90379a0ff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Ab0090baab502357f68f2c1a8ea9f3de28b7b5a900e9255d9e2d157b90379a0ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.19.0-202508120121.p2.g4cb2919.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ddc75447cb146be8a299c0ca9661ff0aaf2ebf4e88e03c9657da8d861faceb9a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ddc75447cb146be8a299c0ca9661ff0aaf2ebf4e88e03c9657da8d861faceb9a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ddc75447cb146be8a299c0ca9661ff0aaf2ebf4e88e03c9657da8d861faceb9a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Addc75447cb146be8a299c0ca9661ff0aaf2ebf4e88e03c9657da8d861faceb9a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.19.0-202508120121.p2.gc1c56b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:074a4b6de35b6ee58486b6dd8f70a182e1e497017fa3211e378a73f8295e5b97_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:074a4b6de35b6ee58486b6dd8f70a182e1e497017fa3211e378a73f8295e5b97_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:074a4b6de35b6ee58486b6dd8f70a182e1e497017fa3211e378a73f8295e5b97_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A074a4b6de35b6ee58486b6dd8f70a182e1e497017fa3211e378a73f8295e5b97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.19.0-202508130123.p2.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1c36a6c4b354514d28733930bb90aaaacc42c0a70fd70e9b8b1459d180705984_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1c36a6c4b354514d28733930bb90aaaacc42c0a70fd70e9b8b1459d180705984_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1c36a6c4b354514d28733930bb90aaaacc42c0a70fd70e9b8b1459d180705984_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A1c36a6c4b354514d28733930bb90aaaacc42c0a70fd70e9b8b1459d180705984?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.19.0-202508120121.p2.gcca04e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:97dbb4c44d97921e58eb6e51ad31b818afebe58ba041add277b1f2edcddf8bf9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:97dbb4c44d97921e58eb6e51ad31b818afebe58ba041add277b1f2edcddf8bf9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:97dbb4c44d97921e58eb6e51ad31b818afebe58ba041add277b1f2edcddf8bf9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A97dbb4c44d97921e58eb6e51ad31b818afebe58ba041add277b1f2edcddf8bf9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.19.0-202508120121.p2.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8b435287bd95d60c4a3afdfbf6e0de331beccc178081d6cc306811a551cf673_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8b435287bd95d60c4a3afdfbf6e0de331beccc178081d6cc306811a551cf673_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8b435287bd95d60c4a3afdfbf6e0de331beccc178081d6cc306811a551cf673_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Af8b435287bd95d60c4a3afdfbf6e0de331beccc178081d6cc306811a551cf673?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.19.0-202508120121.p2.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1d6893e0b2caf742ac56552c365d1d9ab2e1115271017919137f2b72de7fa3a2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1d6893e0b2caf742ac56552c365d1d9ab2e1115271017919137f2b72de7fa3a2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1d6893e0b2caf742ac56552c365d1d9ab2e1115271017919137f2b72de7fa3a2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A1d6893e0b2caf742ac56552c365d1d9ab2e1115271017919137f2b72de7fa3a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.19.0-202508120121.p2.ga5421df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:ef74a6f99a815e2a3cfdd0b2f0555435ab120f14ca6a9bf360c686e1e8c84c57_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:ef74a6f99a815e2a3cfdd0b2f0555435ab120f14ca6a9bf360c686e1e8c84c57_ppc64le",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:ef74a6f99a815e2a3cfdd0b2f0555435ab120f14ca6a9bf360c686e1e8c84c57_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Aef74a6f99a815e2a3cfdd0b2f0555435ab120f14ca6a9bf360c686e1e8c84c57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.19.0-202508120121.p2.g5076dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b555644d8b31c67d15c4c83f6d57b6d19fe73125f72337d27cc7b4e24e233aaa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b555644d8b31c67d15c4c83f6d57b6d19fe73125f72337d27cc7b4e24e233aaa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b555644d8b31c67d15c4c83f6d57b6d19fe73125f72337d27cc7b4e24e233aaa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3Ab555644d8b31c67d15c4c83f6d57b6d19fe73125f72337d27cc7b4e24e233aaa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.19.0-202508120121.p2.gd8d3aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ebcc632f4cb9f614b68e954f8f41c468372e83c42f74351ad483ef8dc88e56ac_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ebcc632f4cb9f614b68e954f8f41c468372e83c42f74351ad483ef8dc88e56ac_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ebcc632f4cb9f614b68e954f8f41c468372e83c42f74351ad483ef8dc88e56ac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Aebcc632f4cb9f614b68e954f8f41c468372e83c42f74351ad483ef8dc88e56ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.19.0-202508120121.p2.gc8b865a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2aaf16c9f548176c4582298439a636b5b502d072a70d30978dc69f923f0f9e87_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2aaf16c9f548176c4582298439a636b5b502d072a70d30978dc69f923f0f9e87_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2aaf16c9f548176c4582298439a636b5b502d072a70d30978dc69f923f0f9e87_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A2aaf16c9f548176c4582298439a636b5b502d072a70d30978dc69f923f0f9e87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.19.0-202508130123.p2.g063b256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1820281a8fd0139e99b4c564a6fc1f2731268dd32f395baee5f0f888126f3f33_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1820281a8fd0139e99b4c564a6fc1f2731268dd32f395baee5f0f888126f3f33_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1820281a8fd0139e99b4c564a6fc1f2731268dd32f395baee5f0f888126f3f33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A1820281a8fd0139e99b4c564a6fc1f2731268dd32f395baee5f0f888126f3f33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.19.0-202508120121.p2.g44c74f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:64f7c71096d7781d49a1afd096e5779ca1c8d299989951efc72c2d3dc8a703c3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:64f7c71096d7781d49a1afd096e5779ca1c8d299989951efc72c2d3dc8a703c3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:64f7c71096d7781d49a1afd096e5779ca1c8d299989951efc72c2d3dc8a703c3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A64f7c71096d7781d49a1afd096e5779ca1c8d299989951efc72c2d3dc8a703c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.19.0-202508120121.p2.g940ac1c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:57d5900853bac643c6a8b33d324ff5adafe79d5b871bd899b0dce5c3bf07c5d2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:57d5900853bac643c6a8b33d324ff5adafe79d5b871bd899b0dce5c3bf07c5d2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:57d5900853bac643c6a8b33d324ff5adafe79d5b871bd899b0dce5c3bf07c5d2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A57d5900853bac643c6a8b33d324ff5adafe79d5b871bd899b0dce5c3bf07c5d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.19.0-202508120121.p2.g77d5c72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:33e422161f4038a1c731c70dfe901ada0b6822f036ac72fc11d3ecd4fd6a8574_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:33e422161f4038a1c731c70dfe901ada0b6822f036ac72fc11d3ecd4fd6a8574_ppc64le",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:33e422161f4038a1c731c70dfe901ada0b6822f036ac72fc11d3ecd4fd6a8574_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A33e422161f4038a1c731c70dfe901ada0b6822f036ac72fc11d3ecd4fd6a8574?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.19.0-202508130123.p2.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:b4c61eba28c737f75f5d5fff2ddb0d56b347a97cab668be418094e35d89ce8b7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:b4c61eba28c737f75f5d5fff2ddb0d56b347a97cab668be418094e35d89ce8b7_ppc64le",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:b4c61eba28c737f75f5d5fff2ddb0d56b347a97cab668be418094e35d89ce8b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Ab4c61eba28c737f75f5d5fff2ddb0d56b347a97cab668be418094e35d89ce8b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.19.0-202508120121.p2.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bd34caed9d7811182e3c821ec1b0c529f98f52125fc55e7b9a24d3803b8f3e20_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bd34caed9d7811182e3c821ec1b0c529f98f52125fc55e7b9a24d3803b8f3e20_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bd34caed9d7811182e3c821ec1b0c529f98f52125fc55e7b9a24d3803b8f3e20_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Abd34caed9d7811182e3c821ec1b0c529f98f52125fc55e7b9a24d3803b8f3e20?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.19.0-202508130123.p2.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:9b03c02885c406471ffc7fdb4ae7fe31ae123f579a9bfc6bfaefd6ffdda91425_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:9b03c02885c406471ffc7fdb4ae7fe31ae123f579a9bfc6bfaefd6ffdda91425_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:9b03c02885c406471ffc7fdb4ae7fe31ae123f579a9bfc6bfaefd6ffdda91425_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A9b03c02885c406471ffc7fdb4ae7fe31ae123f579a9bfc6bfaefd6ffdda91425?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.19.0-202508130123.p2.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:85bf7c46f7e95179b5d5b8e026dcde53ad69fbe3623ab71c0029e58c76db982d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:85bf7c46f7e95179b5d5b8e026dcde53ad69fbe3623ab71c0029e58c76db982d_ppc64le",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:85bf7c46f7e95179b5d5b8e026dcde53ad69fbe3623ab71c0029e58c76db982d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A85bf7c46f7e95179b5d5b8e026dcde53ad69fbe3623ab71c0029e58c76db982d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.19.0-202508120121.p2.g037a0e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6acf9f3916ca659cae1cfc97ed50ce4190212410dff11e45ec3ba9e67def004b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6acf9f3916ca659cae1cfc97ed50ce4190212410dff11e45ec3ba9e67def004b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6acf9f3916ca659cae1cfc97ed50ce4190212410dff11e45ec3ba9e67def004b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A6acf9f3916ca659cae1cfc97ed50ce4190212410dff11e45ec3ba9e67def004b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.19.0-202508120121.p2.gfdef30c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0df3e4576a1cfe748d024042a0d432d375a4afcc19cd6dd85affeb29c4d3273d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0df3e4576a1cfe748d024042a0d432d375a4afcc19cd6dd85affeb29c4d3273d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0df3e4576a1cfe748d024042a0d432d375a4afcc19cd6dd85affeb29c4d3273d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A0df3e4576a1cfe748d024042a0d432d375a4afcc19cd6dd85affeb29c4d3273d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:63efeb74d0236fdab18c465ffe8b23fc61bca9d2fc2d4108cd87b80c011755b0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:63efeb74d0236fdab18c465ffe8b23fc61bca9d2fc2d4108cd87b80c011755b0_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:63efeb74d0236fdab18c465ffe8b23fc61bca9d2fc2d4108cd87b80c011755b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A63efeb74d0236fdab18c465ffe8b23fc61bca9d2fc2d4108cd87b80c011755b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.19.0-202508130123.p2.gf535e9a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c60d06a5ced257df53731e136acad0f9d7d0651f77c1c91f65866ef051d5e0e2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c60d06a5ced257df53731e136acad0f9d7d0651f77c1c91f65866ef051d5e0e2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c60d06a5ced257df53731e136acad0f9d7d0651f77c1c91f65866ef051d5e0e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Ac60d06a5ced257df53731e136acad0f9d7d0651f77c1c91f65866ef051d5e0e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.19.0-202508120121.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d679195cb7c5b4bfe54b127fb37714d6154e588bd9583e398c5cfc7568cc1a7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d679195cb7c5b4bfe54b127fb37714d6154e588bd9583e398c5cfc7568cc1a7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d679195cb7c5b4bfe54b127fb37714d6154e588bd9583e398c5cfc7568cc1a7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A8d679195cb7c5b4bfe54b127fb37714d6154e588bd9583e398c5cfc7568cc1a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.19.0-202508120121.p2.g7cf7a44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6f41de24a1bd79388290fcc1585ae0b08eda5c4b70e23000e9a06a98e08ec3db_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6f41de24a1bd79388290fcc1585ae0b08eda5c4b70e23000e9a06a98e08ec3db_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6f41de24a1bd79388290fcc1585ae0b08eda5c4b70e23000e9a06a98e08ec3db_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A6f41de24a1bd79388290fcc1585ae0b08eda5c4b70e23000e9a06a98e08ec3db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.19.0-202508120121.p2.g4fd69cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2f69d4e79b27d3a1a2c7a38e8a2888255e879f4bef395b5f0b10822c57716443_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2f69d4e79b27d3a1a2c7a38e8a2888255e879f4bef395b5f0b10822c57716443_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2f69d4e79b27d3a1a2c7a38e8a2888255e879f4bef395b5f0b10822c57716443_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A2f69d4e79b27d3a1a2c7a38e8a2888255e879f4bef395b5f0b10822c57716443?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.19.0-202508120121.p2.g848bf65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f9045f5ba3b8325081d2f2d0211e75396218ec0259459300d399e64cda96c9b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f9045f5ba3b8325081d2f2d0211e75396218ec0259459300d399e64cda96c9b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f9045f5ba3b8325081d2f2d0211e75396218ec0259459300d399e64cda96c9b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A4f9045f5ba3b8325081d2f2d0211e75396218ec0259459300d399e64cda96c9b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.19.0-202508130123.p2.g103a451.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b69ad4407a571833e2f1db5186cbf35a93826024bb0ac655b7829a39bb86ca0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b69ad4407a571833e2f1db5186cbf35a93826024bb0ac655b7829a39bb86ca0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b69ad4407a571833e2f1db5186cbf35a93826024bb0ac655b7829a39bb86ca0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A9b69ad4407a571833e2f1db5186cbf35a93826024bb0ac655b7829a39bb86ca0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.19.0-202508130123.p2.g32b5f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e2c5116c39d2acafad3ce82aadcd987f2de71dccb7ce7ae0b5a10202acfba9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e2c5116c39d2acafad3ce82aadcd987f2de71dccb7ce7ae0b5a10202acfba9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e2c5116c39d2acafad3ce82aadcd987f2de71dccb7ce7ae0b5a10202acfba9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ae9e2c5116c39d2acafad3ce82aadcd987f2de71dccb7ce7ae0b5a10202acfba9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.19.0-202508120121.p2.g381c36b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e26db8ddb3cc61c4fb119d78ba6af51b3a591f8d60d36ddbe6b8d8f0b7d70043_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e26db8ddb3cc61c4fb119d78ba6af51b3a591f8d60d36ddbe6b8d8f0b7d70043_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e26db8ddb3cc61c4fb119d78ba6af51b3a591f8d60d36ddbe6b8d8f0b7d70043_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Ae26db8ddb3cc61c4fb119d78ba6af51b3a591f8d60d36ddbe6b8d8f0b7d70043?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.19.0-202508120121.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fad4e10bf7cc8215f2a3857107529b70d6fc701b821ee748af9daab8a2f030f8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fad4e10bf7cc8215f2a3857107529b70d6fc701b821ee748af9daab8a2f030f8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fad4e10bf7cc8215f2a3857107529b70d6fc701b821ee748af9daab8a2f030f8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Afad4e10bf7cc8215f2a3857107529b70d6fc701b821ee748af9daab8a2f030f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.19.0-202508130123.p2.g0e1112c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:201dc0d4357173dd7bda06af2066f9969fa291cc4a939ed8f18d4a381481e937_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:201dc0d4357173dd7bda06af2066f9969fa291cc4a939ed8f18d4a381481e937_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:201dc0d4357173dd7bda06af2066f9969fa291cc4a939ed8f18d4a381481e937_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A201dc0d4357173dd7bda06af2066f9969fa291cc4a939ed8f18d4a381481e937?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.19.0-202508130123.p2.g463c03c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0fa374d6eaf9217ece3f39852f17afd082353e57d4c0f3652d42de87913a5e86_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0fa374d6eaf9217ece3f39852f17afd082353e57d4c0f3652d42de87913a5e86_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0fa374d6eaf9217ece3f39852f17afd082353e57d4c0f3652d42de87913a5e86_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A0fa374d6eaf9217ece3f39852f17afd082353e57d4c0f3652d42de87913a5e86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.19.0-202508120121.p2.g9788e75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:94ac8604bab97f9f071396373628dcb1fc21e75ede3b0f9da4ef237bac316043_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:94ac8604bab97f9f071396373628dcb1fc21e75ede3b0f9da4ef237bac316043_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:94ac8604bab97f9f071396373628dcb1fc21e75ede3b0f9da4ef237bac316043_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A94ac8604bab97f9f071396373628dcb1fc21e75ede3b0f9da4ef237bac316043?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.19.0-202508120121.p2.g89e4882.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:8756e4d69a16e3b37c6fd5467ea9adc5ff3d5095eed52f962b668f73dd440d15_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:8756e4d69a16e3b37c6fd5467ea9adc5ff3d5095eed52f962b668f73dd440d15_ppc64le",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:8756e4d69a16e3b37c6fd5467ea9adc5ff3d5095eed52f962b668f73dd440d15_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A8756e4d69a16e3b37c6fd5467ea9adc5ff3d5095eed52f962b668f73dd440d15?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.19.0-202508130123.p2.g81f7aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f81eb6347a0bfa910f945390570b5962fbb6ed79c1e1bd4c06018d7261eb13a4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f81eb6347a0bfa910f945390570b5962fbb6ed79c1e1bd4c06018d7261eb13a4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f81eb6347a0bfa910f945390570b5962fbb6ed79c1e1bd4c06018d7261eb13a4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Af81eb6347a0bfa910f945390570b5962fbb6ed79c1e1bd4c06018d7261eb13a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.19.0-202508130123.p2.g7591406.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:02dce22e516a411de9a5de707e87f6923ac896b41cebeaa7ef76b4ee4a8c478a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:02dce22e516a411de9a5de707e87f6923ac896b41cebeaa7ef76b4ee4a8c478a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:02dce22e516a411de9a5de707e87f6923ac896b41cebeaa7ef76b4ee4a8c478a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A02dce22e516a411de9a5de707e87f6923ac896b41cebeaa7ef76b4ee4a8c478a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.19.0-202508120121.p2.g8f42f09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a8a9c5bb027f6429ab5bd9186e08be9671d0459bb1ba7d7de049fc30659aaab9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a8a9c5bb027f6429ab5bd9186e08be9671d0459bb1ba7d7de049fc30659aaab9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a8a9c5bb027f6429ab5bd9186e08be9671d0459bb1ba7d7de049fc30659aaab9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Aa8a9c5bb027f6429ab5bd9186e08be9671d0459bb1ba7d7de049fc30659aaab9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.19.0-202508120121.p2.g8f42f09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7dd1b0c840d275d14f0fecf5633e335e4294747d86bbdc7b9cf67edaeb41349f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7dd1b0c840d275d14f0fecf5633e335e4294747d86bbdc7b9cf67edaeb41349f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7dd1b0c840d275d14f0fecf5633e335e4294747d86bbdc7b9cf67edaeb41349f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A7dd1b0c840d275d14f0fecf5633e335e4294747d86bbdc7b9cf67edaeb41349f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.19.0-202508120121.p2.g7fe5736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b23c79aa808d28bf7c65077aa858ee252bdb3c729e48d257aaabcae7c8f97263_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b23c79aa808d28bf7c65077aa858ee252bdb3c729e48d257aaabcae7c8f97263_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b23c79aa808d28bf7c65077aa858ee252bdb3c729e48d257aaabcae7c8f97263_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Ab23c79aa808d28bf7c65077aa858ee252bdb3c729e48d257aaabcae7c8f97263?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.19.0-202508120121.p2.ga672407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:17ff2b27fc542cdcb8bc7f84ca5600a3b5676ccd3ee25e3798c7c553616fb41d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:17ff2b27fc542cdcb8bc7f84ca5600a3b5676ccd3ee25e3798c7c553616fb41d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:17ff2b27fc542cdcb8bc7f84ca5600a3b5676ccd3ee25e3798c7c553616fb41d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A17ff2b27fc542cdcb8bc7f84ca5600a3b5676ccd3ee25e3798c7c553616fb41d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.19.0-202508120121.p2.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e55a4156ded72bc9f9b9c047d6c771607365bed326656df4d4bcb9d19848ad1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e55a4156ded72bc9f9b9c047d6c771607365bed326656df4d4bcb9d19848ad1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e55a4156ded72bc9f9b9c047d6c771607365bed326656df4d4bcb9d19848ad1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A2e55a4156ded72bc9f9b9c047d6c771607365bed326656df4d4bcb9d19848ad1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.ge5d8476.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0fcf0db463e4bb5d9e3e829ee770074ca80dc8a14c8880c6bb375f8d70ffa7c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0fcf0db463e4bb5d9e3e829ee770074ca80dc8a14c8880c6bb375f8d70ffa7c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0fcf0db463e4bb5d9e3e829ee770074ca80dc8a14c8880c6bb375f8d70ffa7c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Aa0fcf0db463e4bb5d9e3e829ee770074ca80dc8a14c8880c6bb375f8d70ffa7c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f326f00c50d058c36dab17d165e5ca52654abc67599f6a574caad6616b3d7231_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f326f00c50d058c36dab17d165e5ca52654abc67599f6a574caad6616b3d7231_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f326f00c50d058c36dab17d165e5ca52654abc67599f6a574caad6616b3d7231_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Af326f00c50d058c36dab17d165e5ca52654abc67599f6a574caad6616b3d7231?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.19.0-202508120121.p2.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a9893c9f06155576c4aa892228b6abf4a6c62dec5ded79b366a855a0ac30e6d4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a9893c9f06155576c4aa892228b6abf4a6c62dec5ded79b366a855a0ac30e6d4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a9893c9f06155576c4aa892228b6abf4a6c62dec5ded79b366a855a0ac30e6d4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Aa9893c9f06155576c4aa892228b6abf4a6c62dec5ded79b366a855a0ac30e6d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.19.0-202508130123.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c48994bf774ed46f7bbc275c124e7039d512fd816b93a108a29e734725a9e3e5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c48994bf774ed46f7bbc275c124e7039d512fd816b93a108a29e734725a9e3e5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c48994bf774ed46f7bbc275c124e7039d512fd816b93a108a29e734725a9e3e5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Ac48994bf774ed46f7bbc275c124e7039d512fd816b93a108a29e734725a9e3e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.19.0-202508130123.p2.ge243894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b09250cc2138c0b866038e79989d52607946eb5cb3feabb950143d3517552450_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b09250cc2138c0b866038e79989d52607946eb5cb3feabb950143d3517552450_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b09250cc2138c0b866038e79989d52607946eb5cb3feabb950143d3517552450_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3Ab09250cc2138c0b866038e79989d52607946eb5cb3feabb950143d3517552450?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.19.0-202508120121.p2.gf681413.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a4124f16e31461fd90197ef2162232be7c991c437def8087103763df8d20642e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a4124f16e31461fd90197ef2162232be7c991c437def8087103763df8d20642e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a4124f16e31461fd90197ef2162232be7c991c437def8087103763df8d20642e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3Aa4124f16e31461fd90197ef2162232be7c991c437def8087103763df8d20642e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.g059d95c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5b3fe3a2657ab76926cf542aeaacfbe11e7c7947eaf03f657ae98a0985d4b3f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5b3fe3a2657ab76926cf542aeaacfbe11e7c7947eaf03f657ae98a0985d4b3f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5b3fe3a2657ab76926cf542aeaacfbe11e7c7947eaf03f657ae98a0985d4b3f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3Aa5b3fe3a2657ab76926cf542aeaacfbe11e7c7947eaf03f657ae98a0985d4b3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.19.0-202508120121.p2.gef83f3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:779756235115dcc1400569a1de0d593625bb7999d87fe0e4978d5ef7f979e1d3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:779756235115dcc1400569a1de0d593625bb7999d87fe0e4978d5ef7f979e1d3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:779756235115dcc1400569a1de0d593625bb7999d87fe0e4978d5ef7f979e1d3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3A779756235115dcc1400569a1de0d593625bb7999d87fe0e4978d5ef7f979e1d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.19.0-202508130123.p2.g87f8e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3a5b99c0a32df4849b7f1326dfa15a582cf308522aeaad3daf0b5882b6c58727_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3a5b99c0a32df4849b7f1326dfa15a582cf308522aeaad3daf0b5882b6c58727_ppc64le",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3a5b99c0a32df4849b7f1326dfa15a582cf308522aeaad3daf0b5882b6c58727_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A3a5b99c0a32df4849b7f1326dfa15a582cf308522aeaad3daf0b5882b6c58727?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.19.0-202508120121.p2.gbc97534.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3573ba5085ca4ba4209d81bf5c46f071566645b542303cd7532ebf6558e622ac_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3573ba5085ca4ba4209d81bf5c46f071566645b542303cd7532ebf6558e622ac_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3573ba5085ca4ba4209d81bf5c46f071566645b542303cd7532ebf6558e622ac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A3573ba5085ca4ba4209d81bf5c46f071566645b542303cd7532ebf6558e622ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.19.0-202508120121.p2.g4dfa691.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:1f8ed78d2d4021b0fed1e79896d366e59f9d4c388a65567fa76ec3d91518427e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:1f8ed78d2d4021b0fed1e79896d366e59f9d4c388a65567fa76ec3d91518427e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:1f8ed78d2d4021b0fed1e79896d366e59f9d4c388a65567fa76ec3d91518427e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A1f8ed78d2d4021b0fed1e79896d366e59f9d4c388a65567fa76ec3d91518427e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.19.0-202508120121.p2.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd412bb3162a3698533cd4f31788ed889b330ddd041e78a91074807eeece6873_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd412bb3162a3698533cd4f31788ed889b330ddd041e78a91074807eeece6873_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd412bb3162a3698533cd4f31788ed889b330ddd041e78a91074807eeece6873_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Afd412bb3162a3698533cd4f31788ed889b330ddd041e78a91074807eeece6873?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.19.0-202508130123.p2.ge243894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33f2fe1b855eb7aa8b6f2fcd78d4919a8234d476b8acdd5e9e224d7a7341f122_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33f2fe1b855eb7aa8b6f2fcd78d4919a8234d476b8acdd5e9e224d7a7341f122_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33f2fe1b855eb7aa8b6f2fcd78d4919a8234d476b8acdd5e9e224d7a7341f122_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A33f2fe1b855eb7aa8b6f2fcd78d4919a8234d476b8acdd5e9e224d7a7341f122?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.19.0-202508120121.p2.g1366646.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e849dd1aee16e48f5bf78ea6e70991bc2cc0d0e23e6ce81ee544108ebe146d3c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e849dd1aee16e48f5bf78ea6e70991bc2cc0d0e23e6ce81ee544108ebe146d3c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e849dd1aee16e48f5bf78ea6e70991bc2cc0d0e23e6ce81ee544108ebe146d3c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Ae849dd1aee16e48f5bf78ea6e70991bc2cc0d0e23e6ce81ee544108ebe146d3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.19.0-202508120121.p2.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:41153b21b71f4623d25f17631d7cffeb41fadc634c0b9b7b94afe375cca97c14_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:41153b21b71f4623d25f17631d7cffeb41fadc634c0b9b7b94afe375cca97c14_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:41153b21b71f4623d25f17631d7cffeb41fadc634c0b9b7b94afe375cca97c14_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A41153b21b71f4623d25f17631d7cffeb41fadc634c0b9b7b94afe375cca97c14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.19.0-202508120121.p2.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f2131018b6a9c383a68d57fbcc4aa00f4f9cb00be437128a10600b3ec7ab71a3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f2131018b6a9c383a68d57fbcc4aa00f4f9cb00be437128a10600b3ec7ab71a3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f2131018b6a9c383a68d57fbcc4aa00f4f9cb00be437128a10600b3ec7ab71a3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Af2131018b6a9c383a68d57fbcc4aa00f4f9cb00be437128a10600b3ec7ab71a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8b36b68033866f94a8c8ce54e38dbad91f02c539093d68373c57509f71a19cdd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8b36b68033866f94a8c8ce54e38dbad91f02c539093d68373c57509f71a19cdd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8b36b68033866f94a8c8ce54e38dbad91f02c539093d68373c57509f71a19cdd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A8b36b68033866f94a8c8ce54e38dbad91f02c539093d68373c57509f71a19cdd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.19.0-202508120121.p2.gd72f157.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5ffd3051ff3ee96f50fea0fe086835cd17a509a808657becb81c35e11d6b3d63_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5ffd3051ff3ee96f50fea0fe086835cd17a509a808657becb81c35e11d6b3d63_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5ffd3051ff3ee96f50fea0fe086835cd17a509a808657becb81c35e11d6b3d63_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A5ffd3051ff3ee96f50fea0fe086835cd17a509a808657becb81c35e11d6b3d63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.19.0-202508130123.p2.g95f7bb2.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9cc9b33005d08d8a61a7792cbffe839e4bf7ec7cd9b1c7b449f2bb536c84fc85_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9cc9b33005d08d8a61a7792cbffe839e4bf7ec7cd9b1c7b449f2bb536c84fc85_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9cc9b33005d08d8a61a7792cbffe839e4bf7ec7cd9b1c7b449f2bb536c84fc85_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A9cc9b33005d08d8a61a7792cbffe839e4bf7ec7cd9b1c7b449f2bb536c84fc85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.19.0-202508120121.p2.gb8e06f4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:bf9dd65562f24fc99b5bdb3f51091367c41f507299e6ffc1960291ce559ed793_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:bf9dd65562f24fc99b5bdb3f51091367c41f507299e6ffc1960291ce559ed793_s390x",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:bf9dd65562f24fc99b5bdb3f51091367c41f507299e6ffc1960291ce559ed793_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3Abf9dd65562f24fc99b5bdb3f51091367c41f507299e6ffc1960291ce559ed793?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.19.0-202508120121.p2.g68ae0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7c59f65e105e9b982a3fbe277e1178114b5f4aa59259b19aa8da630184edbacc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7c59f65e105e9b982a3fbe277e1178114b5f4aa59259b19aa8da630184edbacc_s390x",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7c59f65e105e9b982a3fbe277e1178114b5f4aa59259b19aa8da630184edbacc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A7c59f65e105e9b982a3fbe277e1178114b5f4aa59259b19aa8da630184edbacc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.19.0-202508120121.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26af4378248673950bd07cf81823a8ce3a6c9b05f8c567cea210724bc9724d13_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26af4378248673950bd07cf81823a8ce3a6c9b05f8c567cea210724bc9724d13_s390x",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26af4378248673950bd07cf81823a8ce3a6c9b05f8c567cea210724bc9724d13_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A26af4378248673950bd07cf81823a8ce3a6c9b05f8c567cea210724bc9724d13?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.19.0-202508120121.p2.g20a9ba5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c9a23a43e89072655db7d4552cf05b56f58500f4519b7c009f03aa40f7eba3dd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c9a23a43e89072655db7d4552cf05b56f58500f4519b7c009f03aa40f7eba3dd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c9a23a43e89072655db7d4552cf05b56f58500f4519b7c009f03aa40f7eba3dd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3Ac9a23a43e89072655db7d4552cf05b56f58500f4519b7c009f03aa40f7eba3dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.19.0-202508130123.p2.gf7a7895.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:17c09e2dd9357893e1432fe73d7e74f10b86a8334f53f28060d1620ef7f7594f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:17c09e2dd9357893e1432fe73d7e74f10b86a8334f53f28060d1620ef7f7594f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:17c09e2dd9357893e1432fe73d7e74f10b86a8334f53f28060d1620ef7f7594f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A17c09e2dd9357893e1432fe73d7e74f10b86a8334f53f28060d1620ef7f7594f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.19.0-202508130123.p2.g2f969c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a525aa9142521b2312fa0a4d5b1da00ca80f99d806a1f1516246957d605a41f4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a525aa9142521b2312fa0a4d5b1da00ca80f99d806a1f1516246957d605a41f4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a525aa9142521b2312fa0a4d5b1da00ca80f99d806a1f1516246957d605a41f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Aa525aa9142521b2312fa0a4d5b1da00ca80f99d806a1f1516246957d605a41f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.19.0-202508120121.p2.g1d890f9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa50a5317db7e06a68d525945e7b1c04ae663e5bae85077b8e07527506a0863_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa50a5317db7e06a68d525945e7b1c04ae663e5bae85077b8e07527506a0863_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa50a5317db7e06a68d525945e7b1c04ae663e5bae85077b8e07527506a0863_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Abfa50a5317db7e06a68d525945e7b1c04ae663e5bae85077b8e07527506a0863?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.19.0-202508120121.p2.gb9fd02f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:47b1be90a6fd038e39076ee7703a3f0dbfa3cba2ace5fa5c9ea5f16963f6db05_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:47b1be90a6fd038e39076ee7703a3f0dbfa3cba2ace5fa5c9ea5f16963f6db05_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:47b1be90a6fd038e39076ee7703a3f0dbfa3cba2ace5fa5c9ea5f16963f6db05_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A47b1be90a6fd038e39076ee7703a3f0dbfa3cba2ace5fa5c9ea5f16963f6db05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.19.0-202508120121.p2.gf17bb7a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f19d7037397aa8b2cdcb57b72b7be7214aac9790e955765b8be0c3b47187c35_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f19d7037397aa8b2cdcb57b72b7be7214aac9790e955765b8be0c3b47187c35_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f19d7037397aa8b2cdcb57b72b7be7214aac9790e955765b8be0c3b47187c35_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A0f19d7037397aa8b2cdcb57b72b7be7214aac9790e955765b8be0c3b47187c35?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.19.0-202508120121.p2.g61b6637.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6fc65cabd9135bd19561f40c35fbc917abd7ab51683fef41f9171b75d9efb411_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6fc65cabd9135bd19561f40c35fbc917abd7ab51683fef41f9171b75d9efb411_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6fc65cabd9135bd19561f40c35fbc917abd7ab51683fef41f9171b75d9efb411_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A6fc65cabd9135bd19561f40c35fbc917abd7ab51683fef41f9171b75d9efb411?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.19.0-202508120121.p2.g7485247.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4a610b3ec2300f5dc79329f33841615d5014fd8658256cb76cebfa5c031a98b1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4a610b3ec2300f5dc79329f33841615d5014fd8658256cb76cebfa5c031a98b1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4a610b3ec2300f5dc79329f33841615d5014fd8658256cb76cebfa5c031a98b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A4a610b3ec2300f5dc79329f33841615d5014fd8658256cb76cebfa5c031a98b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.19.0-202508120121.p2.gc09f715.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3f2198279c7ea0299296ae5dc0ab1a2f2a2c06efcab2d1d727c8e128cade72c8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3f2198279c7ea0299296ae5dc0ab1a2f2a2c06efcab2d1d727c8e128cade72c8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3f2198279c7ea0299296ae5dc0ab1a2f2a2c06efcab2d1d727c8e128cade72c8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A3f2198279c7ea0299296ae5dc0ab1a2f2a2c06efcab2d1d727c8e128cade72c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.19.0-202508130123.p2.gf165654.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:6da41913aa8a780af599672cd910f02abfe996ce4ac76ac42c08847ab9eba2d1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:6da41913aa8a780af599672cd910f02abfe996ce4ac76ac42c08847ab9eba2d1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:6da41913aa8a780af599672cd910f02abfe996ce4ac76ac42c08847ab9eba2d1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A6da41913aa8a780af599672cd910f02abfe996ce4ac76ac42c08847ab9eba2d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.19.0-202508120121.p2.ga2a48a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:43bb193b94927bff58398651428b090bc9cd53ea6c7055e9946b6a7fd48aa730_s390x",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:43bb193b94927bff58398651428b090bc9cd53ea6c7055e9946b6a7fd48aa730_s390x",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:43bb193b94927bff58398651428b090bc9cd53ea6c7055e9946b6a7fd48aa730_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A43bb193b94927bff58398651428b090bc9cd53ea6c7055e9946b6a7fd48aa730?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:95603444c132d5847d54d9f1c69b4a9e01421444639adca68e91ffbe11347866_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:95603444c132d5847d54d9f1c69b4a9e01421444639adca68e91ffbe11347866_s390x",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:95603444c132d5847d54d9f1c69b4a9e01421444639adca68e91ffbe11347866_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A95603444c132d5847d54d9f1c69b4a9e01421444639adca68e91ffbe11347866?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.19.0-202508120121.p2.g74776b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2fd3833835ce61744114539f3fb33146bc8047cd9d04ad12c5c2bf61c560db75_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2fd3833835ce61744114539f3fb33146bc8047cd9d04ad12c5c2bf61c560db75_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2fd3833835ce61744114539f3fb33146bc8047cd9d04ad12c5c2bf61c560db75_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A2fd3833835ce61744114539f3fb33146bc8047cd9d04ad12c5c2bf61c560db75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.19.0-202508120121.p2.ga8175e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:e013792d849694df4a354798ba79ced4a6edf2fb9cb42049d0f7f416e0ecc88e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:e013792d849694df4a354798ba79ced4a6edf2fb9cb42049d0f7f416e0ecc88e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:e013792d849694df4a354798ba79ced4a6edf2fb9cb42049d0f7f416e0ecc88e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Ae013792d849694df4a354798ba79ced4a6edf2fb9cb42049d0f7f416e0ecc88e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.19.0-202508120121.p2.gca51447.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:fae080f39053d44c4aea7b03c7dd3f97c8b75e0ba35e2eabe189db48314bebd1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:fae080f39053d44c4aea7b03c7dd3f97c8b75e0ba35e2eabe189db48314bebd1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:fae080f39053d44c4aea7b03c7dd3f97c8b75e0ba35e2eabe189db48314bebd1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Afae080f39053d44c4aea7b03c7dd3f97c8b75e0ba35e2eabe189db48314bebd1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.19.0-202508120121.p2.gd18edb3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:276931386057263bb2628e9b731e96848c7ef24f6c852ac2d8cd155fd1e852b2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:276931386057263bb2628e9b731e96848c7ef24f6c852ac2d8cd155fd1e852b2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:276931386057263bb2628e9b731e96848c7ef24f6c852ac2d8cd155fd1e852b2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A276931386057263bb2628e9b731e96848c7ef24f6c852ac2d8cd155fd1e852b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.19.0-202508120121.p2.g9db1cdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1cb82593758e8187e13036cd130b39ef538157e012fedd8359a9f64cda2bec19_s390x",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1cb82593758e8187e13036cd130b39ef538157e012fedd8359a9f64cda2bec19_s390x",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1cb82593758e8187e13036cd130b39ef538157e012fedd8359a9f64cda2bec19_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A1cb82593758e8187e13036cd130b39ef538157e012fedd8359a9f64cda2bec19?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.19.0-202508130123.p2.g686fdac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:af1890680bba55460f1c1bd2f7a832c904160a997e24176bfb4f9523656d6192_s390x",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:af1890680bba55460f1c1bd2f7a832c904160a997e24176bfb4f9523656d6192_s390x",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:af1890680bba55460f1c1bd2f7a832c904160a997e24176bfb4f9523656d6192_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Aaf1890680bba55460f1c1bd2f7a832c904160a997e24176bfb4f9523656d6192?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.19.0-202508120121.p2.g85353bb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:9b327d6a03e7f8f18a6d1ab0b21a6ab5cc9c64c52bf8d251f045624430cda285_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:9b327d6a03e7f8f18a6d1ab0b21a6ab5cc9c64c52bf8d251f045624430cda285_s390x",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:9b327d6a03e7f8f18a6d1ab0b21a6ab5cc9c64c52bf8d251f045624430cda285_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A9b327d6a03e7f8f18a6d1ab0b21a6ab5cc9c64c52bf8d251f045624430cda285?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gfbf4c1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8d067b2e3f0d27a0acddbd62b9a374434630bd9d2ccf913478f896e5820f6b99_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8d067b2e3f0d27a0acddbd62b9a374434630bd9d2ccf913478f896e5820f6b99_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8d067b2e3f0d27a0acddbd62b9a374434630bd9d2ccf913478f896e5820f6b99_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A8d067b2e3f0d27a0acddbd62b9a374434630bd9d2ccf913478f896e5820f6b99?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.19.0-202508120121.p2.gf74e8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d78b5282f252eec3cb1303de705788ce5a6649c61fb3bf147a3ccf76f10b32e5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d78b5282f252eec3cb1303de705788ce5a6649c61fb3bf147a3ccf76f10b32e5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d78b5282f252eec3cb1303de705788ce5a6649c61fb3bf147a3ccf76f10b32e5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Ad78b5282f252eec3cb1303de705788ce5a6649c61fb3bf147a3ccf76f10b32e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.ga2346ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b87c4041c9ae9adf8de4a7a8ebddf4ffec04ca97db93c6a68a22613fcbe46fb7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b87c4041c9ae9adf8de4a7a8ebddf4ffec04ca97db93c6a68a22613fcbe46fb7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b87c4041c9ae9adf8de4a7a8ebddf4ffec04ca97db93c6a68a22613fcbe46fb7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Ab87c4041c9ae9adf8de4a7a8ebddf4ffec04ca97db93c6a68a22613fcbe46fb7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.19.0-202508130123.p2.g7935bae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ef12d07ac7337e8e04bdcdb3ab9d8cde07666ffdf20f7975a8ca4c897a41ace2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ef12d07ac7337e8e04bdcdb3ab9d8cde07666ffdf20f7975a8ca4c897a41ace2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ef12d07ac7337e8e04bdcdb3ab9d8cde07666ffdf20f7975a8ca4c897a41ace2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Aef12d07ac7337e8e04bdcdb3ab9d8cde07666ffdf20f7975a8ca4c897a41ace2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.19.0-202508130123.p2.geaa4ab3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:598dd451906d18bcca8ed0b95bd55238601b6d8145edd39f2ea121d415d970f3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:598dd451906d18bcca8ed0b95bd55238601b6d8145edd39f2ea121d415d970f3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:598dd451906d18bcca8ed0b95bd55238601b6d8145edd39f2ea121d415d970f3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A598dd451906d18bcca8ed0b95bd55238601b6d8145edd39f2ea121d415d970f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.19.0-202508120121.p2.g138db52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:052f6db67d55cde8d871b47fcc4ecc8587220b3908ea2dc44b4d635a57e20cc3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:052f6db67d55cde8d871b47fcc4ecc8587220b3908ea2dc44b4d635a57e20cc3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:052f6db67d55cde8d871b47fcc4ecc8587220b3908ea2dc44b4d635a57e20cc3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A052f6db67d55cde8d871b47fcc4ecc8587220b3908ea2dc44b4d635a57e20cc3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.19.0-202508120121.p2.g5912775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:aea6a0712e15f445e06ac60b8484266c743ff7bac74b4abb87f59bc8f71cb1bb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:aea6a0712e15f445e06ac60b8484266c743ff7bac74b4abb87f59bc8f71cb1bb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:aea6a0712e15f445e06ac60b8484266c743ff7bac74b4abb87f59bc8f71cb1bb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Aaea6a0712e15f445e06ac60b8484266c743ff7bac74b4abb87f59bc8f71cb1bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.19.0-202508130123.p2.gc3da3b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:72f775fe378edf7fb360e2c3fda647a269723291104d46ff386d5970fc353aa8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:72f775fe378edf7fb360e2c3fda647a269723291104d46ff386d5970fc353aa8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:72f775fe378edf7fb360e2c3fda647a269723291104d46ff386d5970fc353aa8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A72f775fe378edf7fb360e2c3fda647a269723291104d46ff386d5970fc353aa8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.19.0-202508120121.p2.g02d2455.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6af74dc039635083fbc858d42d67e03171daf6868d5a7f77fbc5b94498061c4f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6af74dc039635083fbc858d42d67e03171daf6868d5a7f77fbc5b94498061c4f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6af74dc039635083fbc858d42d67e03171daf6868d5a7f77fbc5b94498061c4f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A6af74dc039635083fbc858d42d67e03171daf6868d5a7f77fbc5b94498061c4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.19.0-202508130123.p2.g345d64d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:fd796b9a8c846f18f54b4d98d53d3350daa59ff1a8e2aa0cfba650f04483bb28_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:fd796b9a8c846f18f54b4d98d53d3350daa59ff1a8e2aa0cfba650f04483bb28_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:fd796b9a8c846f18f54b4d98d53d3350daa59ff1a8e2aa0cfba650f04483bb28_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Afd796b9a8c846f18f54b4d98d53d3350daa59ff1a8e2aa0cfba650f04483bb28?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.19.0-202508120121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12aa07a0ca8972285614caa109714a925fab520cd9d65595152f6c8d207141b7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12aa07a0ca8972285614caa109714a925fab520cd9d65595152f6c8d207141b7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12aa07a0ca8972285614caa109714a925fab520cd9d65595152f6c8d207141b7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A12aa07a0ca8972285614caa109714a925fab520cd9d65595152f6c8d207141b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.19.0-202508120121.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c34b5a245fe1bc5d0e55547af56f0e3ee414f721fe4a49dec3bc43631d9d3cfc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c34b5a245fe1bc5d0e55547af56f0e3ee414f721fe4a49dec3bc43631d9d3cfc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c34b5a245fe1bc5d0e55547af56f0e3ee414f721fe4a49dec3bc43631d9d3cfc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Ac34b5a245fe1bc5d0e55547af56f0e3ee414f721fe4a49dec3bc43631d9d3cfc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.19.0-202508120121.p2.g6fffe5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b620ef4d601b7eedacfcce4aa6f744f2f4ef7af46931d3c2ac7495ba69f1721a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b620ef4d601b7eedacfcce4aa6f744f2f4ef7af46931d3c2ac7495ba69f1721a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b620ef4d601b7eedacfcce4aa6f744f2f4ef7af46931d3c2ac7495ba69f1721a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3Ab620ef4d601b7eedacfcce4aa6f744f2f4ef7af46931d3c2ac7495ba69f1721a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.19.0-202508120121.p2.gf37c618.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:08a784b83e6afe54e9412f00eb7746690740fb6452395b5544df06df8e30b66d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:08a784b83e6afe54e9412f00eb7746690740fb6452395b5544df06df8e30b66d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:08a784b83e6afe54e9412f00eb7746690740fb6452395b5544df06df8e30b66d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A08a784b83e6afe54e9412f00eb7746690740fb6452395b5544df06df8e30b66d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.19.0-202508120121.p2.g14780f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:38530fd3dcad320b59cc1f755a1bf501647b2188c6177106940290328c5a9fed_s390x",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:38530fd3dcad320b59cc1f755a1bf501647b2188c6177106940290328c5a9fed_s390x",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:38530fd3dcad320b59cc1f755a1bf501647b2188c6177106940290328c5a9fed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A38530fd3dcad320b59cc1f755a1bf501647b2188c6177106940290328c5a9fed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.19.0-202508130123.p2.ge91ec32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:985c22b0168c5101cb2d46fc6da59f34dc36620dcca1b7d961ad2ce2079b3cbc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:985c22b0168c5101cb2d46fc6da59f34dc36620dcca1b7d961ad2ce2079b3cbc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:985c22b0168c5101cb2d46fc6da59f34dc36620dcca1b7d961ad2ce2079b3cbc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A985c22b0168c5101cb2d46fc6da59f34dc36620dcca1b7d961ad2ce2079b3cbc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.19.0-202508120121.p2.g28622dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8af857fa348fb2a03268090bb76829a9f8f57c351d07014d619b633a6b0550f6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8af857fa348fb2a03268090bb76829a9f8f57c351d07014d619b633a6b0550f6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8af857fa348fb2a03268090bb76829a9f8f57c351d07014d619b633a6b0550f6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A8af857fa348fb2a03268090bb76829a9f8f57c351d07014d619b633a6b0550f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.19.0-202508120121.p2.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:7f74621313ceecb77ab7c1b02954516a26193d5111bb0078f2c8d60af34b474e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:7f74621313ceecb77ab7c1b02954516a26193d5111bb0078f2c8d60af34b474e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:7f74621313ceecb77ab7c1b02954516a26193d5111bb0078f2c8d60af34b474e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A7f74621313ceecb77ab7c1b02954516a26193d5111bb0078f2c8d60af34b474e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.19.0-202508120121.p2.g8e996e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a69daa4dcec193da2e97a23f137e7c54c716d0d032de61e2721dbe1f82b14055_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a69daa4dcec193da2e97a23f137e7c54c716d0d032de61e2721dbe1f82b14055_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a69daa4dcec193da2e97a23f137e7c54c716d0d032de61e2721dbe1f82b14055_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Aa69daa4dcec193da2e97a23f137e7c54c716d0d032de61e2721dbe1f82b14055?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g3861c72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:4992626b5bb8414aa9542893d97076359656ed487ddca15fb0e5f94449ba53bf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:4992626b5bb8414aa9542893d97076359656ed487ddca15fb0e5f94449ba53bf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:4992626b5bb8414aa9542893d97076359656ed487ddca15fb0e5f94449ba53bf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A4992626b5bb8414aa9542893d97076359656ed487ddca15fb0e5f94449ba53bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.19.0-202508070607.p2.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dbefd9b6146c61c71a3bd73be8d74586dc10fba8ea92959bba59ba6714d14553_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dbefd9b6146c61c71a3bd73be8d74586dc10fba8ea92959bba59ba6714d14553_s390x",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dbefd9b6146c61c71a3bd73be8d74586dc10fba8ea92959bba59ba6714d14553_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Adbefd9b6146c61c71a3bd73be8d74586dc10fba8ea92959bba59ba6714d14553?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.19.0-202508130123.p2.gb41f9d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4007fe06c9740f01b8693211f63dfcaff9b32159ec9aeb8315ee5332a34f1e04_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4007fe06c9740f01b8693211f63dfcaff9b32159ec9aeb8315ee5332a34f1e04_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4007fe06c9740f01b8693211f63dfcaff9b32159ec9aeb8315ee5332a34f1e04_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A4007fe06c9740f01b8693211f63dfcaff9b32159ec9aeb8315ee5332a34f1e04?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.19.0-202508130123.p2.g138db52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d6642b9919c780cd2c58cc5a42dee51697e717e9f1666ace38b3f3bfdff0a7e4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d6642b9919c780cd2c58cc5a42dee51697e717e9f1666ace38b3f3bfdff0a7e4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d6642b9919c780cd2c58cc5a42dee51697e717e9f1666ace38b3f3bfdff0a7e4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Ad6642b9919c780cd2c58cc5a42dee51697e717e9f1666ace38b3f3bfdff0a7e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d8b3eb931ca26cac4fe6ab0e7e94331aa15fa40ead55145d67f22ef37d9903bf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d8b3eb931ca26cac4fe6ab0e7e94331aa15fa40ead55145d67f22ef37d9903bf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d8b3eb931ca26cac4fe6ab0e7e94331aa15fa40ead55145d67f22ef37d9903bf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Ad8b3eb931ca26cac4fe6ab0e7e94331aa15fa40ead55145d67f22ef37d9903bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.19.0-202508120121.p2.g138db52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:10eafd06ba81d9125d5114bd573bceab7550673a7b4b5628bf14d692c6e59321_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:10eafd06ba81d9125d5114bd573bceab7550673a7b4b5628bf14d692c6e59321_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:10eafd06ba81d9125d5114bd573bceab7550673a7b4b5628bf14d692c6e59321_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A10eafd06ba81d9125d5114bd573bceab7550673a7b4b5628bf14d692c6e59321?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.19.0-202508130123.p2.gb1d0976.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:50e552c97ef2f62c76d9e91209f0f82c43d4e3bbb19c9f29443557fb536c1926_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:50e552c97ef2f62c76d9e91209f0f82c43d4e3bbb19c9f29443557fb536c1926_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:50e552c97ef2f62c76d9e91209f0f82c43d4e3bbb19c9f29443557fb536c1926_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A50e552c97ef2f62c76d9e91209f0f82c43d4e3bbb19c9f29443557fb536c1926?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.19.0-202508130123.p2.gfcd77b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d2afa99a3dc1bc97fc4671eeba7ec235f8b26ec219564b4c577a11f77a61f2b0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d2afa99a3dc1bc97fc4671eeba7ec235f8b26ec219564b4c577a11f77a61f2b0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d2afa99a3dc1bc97fc4671eeba7ec235f8b26ec219564b4c577a11f77a61f2b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Ad2afa99a3dc1bc97fc4671eeba7ec235f8b26ec219564b4c577a11f77a61f2b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.19.0-202508120121.p2.gc604f81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83dc22b5beea9f74f0f11791f708e47b567f5ea366d87d093c94c6034d331864_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83dc22b5beea9f74f0f11791f708e47b567f5ea366d87d093c94c6034d331864_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83dc22b5beea9f74f0f11791f708e47b567f5ea366d87d093c94c6034d331864_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A83dc22b5beea9f74f0f11791f708e47b567f5ea366d87d093c94c6034d331864?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.19.0-202508120121.p2.g5319094.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:025cdf49c462b7815f8e0882c3a931663da8c8ea5e3b465c153a220c64fe2b7d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:025cdf49c462b7815f8e0882c3a931663da8c8ea5e3b465c153a220c64fe2b7d_s390x",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:025cdf49c462b7815f8e0882c3a931663da8c8ea5e3b465c153a220c64fe2b7d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3A025cdf49c462b7815f8e0882c3a931663da8c8ea5e3b465c153a220c64fe2b7d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.19.0-202508120121.p2.gd00bab2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f4dd82e13e779a81a404d739261fdfdb7c007fa24df2ca01c4abac1ac112fa2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f4dd82e13e779a81a404d739261fdfdb7c007fa24df2ca01c4abac1ac112fa2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f4dd82e13e779a81a404d739261fdfdb7c007fa24df2ca01c4abac1ac112fa2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A1f4dd82e13e779a81a404d739261fdfdb7c007fa24df2ca01c4abac1ac112fa2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.19.0-202508120121.p2.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:56312082f44feb8aa699044cf5fae08e00998f1bfe072c2a4c1ddc505fe98107_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:56312082f44feb8aa699044cf5fae08e00998f1bfe072c2a4c1ddc505fe98107_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:56312082f44feb8aa699044cf5fae08e00998f1bfe072c2a4c1ddc505fe98107_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A56312082f44feb8aa699044cf5fae08e00998f1bfe072c2a4c1ddc505fe98107?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.19.0-202508120121.p2.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ccaa50d1b8159c62bfe88ff283593c5cd5faa24cc3608181d3386bff9cf1373_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ccaa50d1b8159c62bfe88ff283593c5cd5faa24cc3608181d3386bff9cf1373_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ccaa50d1b8159c62bfe88ff283593c5cd5faa24cc3608181d3386bff9cf1373_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A9ccaa50d1b8159c62bfe88ff283593c5cd5faa24cc3608181d3386bff9cf1373?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.19.0-202508120121.p2.gbe6aa91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1701d9d3774553f09acf2c7bc9171799a0da21065116dba7a9ef5b48482f0954_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1701d9d3774553f09acf2c7bc9171799a0da21065116dba7a9ef5b48482f0954_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1701d9d3774553f09acf2c7bc9171799a0da21065116dba7a9ef5b48482f0954_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A1701d9d3774553f09acf2c7bc9171799a0da21065116dba7a9ef5b48482f0954?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.19.0-202508130123.p2.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ed19170e2e727d38873c26f57e174dfe58fdeb4991022dbd9d95b342def8a159_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ed19170e2e727d38873c26f57e174dfe58fdeb4991022dbd9d95b342def8a159_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ed19170e2e727d38873c26f57e174dfe58fdeb4991022dbd9d95b342def8a159_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Aed19170e2e727d38873c26f57e174dfe58fdeb4991022dbd9d95b342def8a159?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.19.0-202508120121.p2.g1753a85.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:be24d41b1aff1a24d447b4d53e941101bfc93579b17ca22a336b185e0f4fdffd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:be24d41b1aff1a24d447b4d53e941101bfc93579b17ca22a336b185e0f4fdffd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:be24d41b1aff1a24d447b4d53e941101bfc93579b17ca22a336b185e0f4fdffd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Abe24d41b1aff1a24d447b4d53e941101bfc93579b17ca22a336b185e0f4fdffd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.19.0-202508120121.p2.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d64a76061cdd30055a479cfbbad10dec1b900071ae975390dcca0d04c1cbb895_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d64a76061cdd30055a479cfbbad10dec1b900071ae975390dcca0d04c1cbb895_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d64a76061cdd30055a479cfbbad10dec1b900071ae975390dcca0d04c1cbb895_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Ad64a76061cdd30055a479cfbbad10dec1b900071ae975390dcca0d04c1cbb895?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.19.0-202508130123.p2.gf2d7fdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ce086be19f08ddf0289d327e20138696dd55a55aae0c40649825cbbbab1f311_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ce086be19f08ddf0289d327e20138696dd55a55aae0c40649825cbbbab1f311_s390x",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ce086be19f08ddf0289d327e20138696dd55a55aae0c40649825cbbbab1f311_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A3ce086be19f08ddf0289d327e20138696dd55a55aae0c40649825cbbbab1f311?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.19.0-202508130123.p2.g77213cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:60f894116bd197f9795633178f8ce3836e69cde2ca8e1b4da3d41efc5649e24e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:60f894116bd197f9795633178f8ce3836e69cde2ca8e1b4da3d41efc5649e24e_s390x",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:60f894116bd197f9795633178f8ce3836e69cde2ca8e1b4da3d41efc5649e24e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A60f894116bd197f9795633178f8ce3836e69cde2ca8e1b4da3d41efc5649e24e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.19.0-202508120121.p2.g0ae129b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a37d58a6b82d3805f887728df9ac344a45e1b31c3427ba594b0d6d2caeea5734_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a37d58a6b82d3805f887728df9ac344a45e1b31c3427ba594b0d6d2caeea5734_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a37d58a6b82d3805f887728df9ac344a45e1b31c3427ba594b0d6d2caeea5734_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3Aa37d58a6b82d3805f887728df9ac344a45e1b31c3427ba594b0d6d2caeea5734?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g06a66db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:da4bdcc48d05a85c6d9ed8d0694ae4d6615177b1f62213101ef5b085883b971e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:da4bdcc48d05a85c6d9ed8d0694ae4d6615177b1f62213101ef5b085883b971e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:da4bdcc48d05a85c6d9ed8d0694ae4d6615177b1f62213101ef5b085883b971e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3Ada4bdcc48d05a85c6d9ed8d0694ae4d6615177b1f62213101ef5b085883b971e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.19.0-202508072354.p2.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6e28ab6b9793141fdaa233d933fc74357be36a7aba70dd3adf2b4e05cc00cc18_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6e28ab6b9793141fdaa233d933fc74357be36a7aba70dd3adf2b4e05cc00cc18_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6e28ab6b9793141fdaa233d933fc74357be36a7aba70dd3adf2b4e05cc00cc18_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A6e28ab6b9793141fdaa233d933fc74357be36a7aba70dd3adf2b4e05cc00cc18?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.19.0-202508120121.p2.gf4e49d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd6755d2567e1dd08bc0e5e0791fdf6c987dfe2b9f96c8b79c3532e6fd9981ee_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd6755d2567e1dd08bc0e5e0791fdf6c987dfe2b9f96c8b79c3532e6fd9981ee_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd6755d2567e1dd08bc0e5e0791fdf6c987dfe2b9f96c8b79c3532e6fd9981ee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3Abd6755d2567e1dd08bc0e5e0791fdf6c987dfe2b9f96c8b79c3532e6fd9981ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.19.0-202508130123.p2.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:5b2fdaa6b1b8d07071e8aace6e31019ba5e4b6e5af3794b505dc1974039c88e0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:5b2fdaa6b1b8d07071e8aace6e31019ba5e4b6e5af3794b505dc1974039c88e0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:5b2fdaa6b1b8d07071e8aace6e31019ba5e4b6e5af3794b505dc1974039c88e0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A5b2fdaa6b1b8d07071e8aace6e31019ba5e4b6e5af3794b505dc1974039c88e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.19.0-202508120121.p2.ga5d6267.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a210b966b1053aa3d737c16a994272b08b0cea295d45bd3ee2e410c6dca7c8db_s390x",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a210b966b1053aa3d737c16a994272b08b0cea295d45bd3ee2e410c6dca7c8db_s390x",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a210b966b1053aa3d737c16a994272b08b0cea295d45bd3ee2e410c6dca7c8db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Aa210b966b1053aa3d737c16a994272b08b0cea295d45bd3ee2e410c6dca7c8db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.19.0-202508120121.p2.g98ae311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ec8d03c165f6fc1ec3b24010f562d07ae58fc78ef1fea55944e840272d70d3a7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ec8d03c165f6fc1ec3b24010f562d07ae58fc78ef1fea55944e840272d70d3a7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ec8d03c165f6fc1ec3b24010f562d07ae58fc78ef1fea55944e840272d70d3a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Aec8d03c165f6fc1ec3b24010f562d07ae58fc78ef1fea55944e840272d70d3a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.19.0-202508120121.p2.g479f0c4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1247db972acc151336447ad04d938675e85532d6260fd2021fa9e505c55afb94_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1247db972acc151336447ad04d938675e85532d6260fd2021fa9e505c55afb94_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1247db972acc151336447ad04d938675e85532d6260fd2021fa9e505c55afb94_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A1247db972acc151336447ad04d938675e85532d6260fd2021fa9e505c55afb94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.19.0-202508130123.p2.gceeb021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6051ca1ed44645876383706c2469b88595dce3935b13d0551dd99bd342687a56_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6051ca1ed44645876383706c2469b88595dce3935b13d0551dd99bd342687a56_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6051ca1ed44645876383706c2469b88595dce3935b13d0551dd99bd342687a56_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A6051ca1ed44645876383706c2469b88595dce3935b13d0551dd99bd342687a56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.19.0-202508120121.p2.g227f753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:16d1b7d93110417b33516a8b140662684bc442cd518f754829adb79e6981b543_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:16d1b7d93110417b33516a8b140662684bc442cd518f754829adb79e6981b543_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:16d1b7d93110417b33516a8b140662684bc442cd518f754829adb79e6981b543_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A16d1b7d93110417b33516a8b140662684bc442cd518f754829adb79e6981b543?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.19.0-202508120121.p2.g0c3beae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ea65535f45747d8032b598efe227b23bd090925317be1565d2949206f2c70a37_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ea65535f45747d8032b598efe227b23bd090925317be1565d2949206f2c70a37_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ea65535f45747d8032b598efe227b23bd090925317be1565d2949206f2c70a37_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Aea65535f45747d8032b598efe227b23bd090925317be1565d2949206f2c70a37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.19.0-202508120121.p2.g8fde9c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c2adcb822b043012e9f83bc5a6445826986e0edac5bca4628a9c23b82bccc906_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c2adcb822b043012e9f83bc5a6445826986e0edac5bca4628a9c23b82bccc906_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c2adcb822b043012e9f83bc5a6445826986e0edac5bca4628a9c23b82bccc906_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Ac2adcb822b043012e9f83bc5a6445826986e0edac5bca4628a9c23b82bccc906?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.19.0-202508120121.p2.gcf9e6e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0958402c10b24bd680e866edcfae3773511626c157b349a5f25a8eb38e544309_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0958402c10b24bd680e866edcfae3773511626c157b349a5f25a8eb38e544309_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0958402c10b24bd680e866edcfae3773511626c157b349a5f25a8eb38e544309_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A0958402c10b24bd680e866edcfae3773511626c157b349a5f25a8eb38e544309?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.g5a484a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed0ef260da4b260b4313bea1092c8221caa218290dc91412ecd9f6788d2179ba_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed0ef260da4b260b4313bea1092c8221caa218290dc91412ecd9f6788d2179ba_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed0ef260da4b260b4313bea1092c8221caa218290dc91412ecd9f6788d2179ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Aed0ef260da4b260b4313bea1092c8221caa218290dc91412ecd9f6788d2179ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.19.0-202508120121.p2.g9781237.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:980bbe8ad120cb4464101270c36e3daac09df60870e49fade8a6639bbb940913_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:980bbe8ad120cb4464101270c36e3daac09df60870e49fade8a6639bbb940913_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:980bbe8ad120cb4464101270c36e3daac09df60870e49fade8a6639bbb940913_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A980bbe8ad120cb4464101270c36e3daac09df60870e49fade8a6639bbb940913?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.19.0-202508120121.p2.g96607b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5f4d0e05f6ad50d2f91f7f3521d196966af1ff844e9b7a13bbf799c37ec2c372_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5f4d0e05f6ad50d2f91f7f3521d196966af1ff844e9b7a13bbf799c37ec2c372_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5f4d0e05f6ad50d2f91f7f3521d196966af1ff844e9b7a13bbf799c37ec2c372_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A5f4d0e05f6ad50d2f91f7f3521d196966af1ff844e9b7a13bbf799c37ec2c372?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.g1dbf0c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91ecd1c544dbb13444e548ac01cb12d54878c183fb24b0aa192d5f81a558958b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91ecd1c544dbb13444e548ac01cb12d54878c183fb24b0aa192d5f81a558958b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91ecd1c544dbb13444e548ac01cb12d54878c183fb24b0aa192d5f81a558958b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A91ecd1c544dbb13444e548ac01cb12d54878c183fb24b0aa192d5f81a558958b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gcf99de9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5b7a33723079067267013addbe71dd0357899679eb3ea6ebdb7d0ddb64d716c2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5b7a33723079067267013addbe71dd0357899679eb3ea6ebdb7d0ddb64d716c2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5b7a33723079067267013addbe71dd0357899679eb3ea6ebdb7d0ddb64d716c2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A5b7a33723079067267013addbe71dd0357899679eb3ea6ebdb7d0ddb64d716c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.19.0-202508120121.p2.g6598130.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8490c0b65e33b7340c09b989b8e27d9910596447b08c139c80d4899bf1cf00bb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8490c0b65e33b7340c09b989b8e27d9910596447b08c139c80d4899bf1cf00bb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8490c0b65e33b7340c09b989b8e27d9910596447b08c139c80d4899bf1cf00bb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A8490c0b65e33b7340c09b989b8e27d9910596447b08c139c80d4899bf1cf00bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.19.0-202508120121.p2.g328419e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7d568fd238140dee5147ddc16fb5bfad31191b6211d63959561195c364ad272b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7d568fd238140dee5147ddc16fb5bfad31191b6211d63959561195c364ad272b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7d568fd238140dee5147ddc16fb5bfad31191b6211d63959561195c364ad272b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A7d568fd238140dee5147ddc16fb5bfad31191b6211d63959561195c364ad272b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.19.0-202508130123.p2.gddd7873.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f92fc75a730fd7692a14f7bcab55c5c90b706ceebfd2b8235660785c9a2aada_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f92fc75a730fd7692a14f7bcab55c5c90b706ceebfd2b8235660785c9a2aada_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f92fc75a730fd7692a14f7bcab55c5c90b706ceebfd2b8235660785c9a2aada_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A6f92fc75a730fd7692a14f7bcab55c5c90b706ceebfd2b8235660785c9a2aada?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.19.0-202508130123.p2.ge2ad6c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fbcfaaaabe2e687f45466faf45e1fd64070ae703637d08bc20d6bf5649cb9bab_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fbcfaaaabe2e687f45466faf45e1fd64070ae703637d08bc20d6bf5649cb9bab_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fbcfaaaabe2e687f45466faf45e1fd64070ae703637d08bc20d6bf5649cb9bab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Afbcfaaaabe2e687f45466faf45e1fd64070ae703637d08bc20d6bf5649cb9bab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8bd32a78028fba3ec58c8e06002175e743134a268b212e7ff476e7aa295cb26c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8bd32a78028fba3ec58c8e06002175e743134a268b212e7ff476e7aa295cb26c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8bd32a78028fba3ec58c8e06002175e743134a268b212e7ff476e7aa295cb26c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A8bd32a78028fba3ec58c8e06002175e743134a268b212e7ff476e7aa295cb26c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g3dfbb67.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8cb5676417840787e1d89702576a5cec656a16377f6ec7e0ed70436fa75ac250_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8cb5676417840787e1d89702576a5cec656a16377f6ec7e0ed70436fa75ac250_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8cb5676417840787e1d89702576a5cec656a16377f6ec7e0ed70436fa75ac250_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A8cb5676417840787e1d89702576a5cec656a16377f6ec7e0ed70436fa75ac250?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.19.0-202508120121.p2.g8740a60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:060302b9848161471e3862568e618d17964c6113ba1c5b4da5a05eca97496b82_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:060302b9848161471e3862568e618d17964c6113ba1c5b4da5a05eca97496b82_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:060302b9848161471e3862568e618d17964c6113ba1c5b4da5a05eca97496b82_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A060302b9848161471e3862568e618d17964c6113ba1c5b4da5a05eca97496b82?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g4e51404.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2efa89a76af7c589b3d2861172180109f07d8d75ddc21e91b8e90a7e1f9f936c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2efa89a76af7c589b3d2861172180109f07d8d75ddc21e91b8e90a7e1f9f936c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2efa89a76af7c589b3d2861172180109f07d8d75ddc21e91b8e90a7e1f9f936c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A2efa89a76af7c589b3d2861172180109f07d8d75ddc21e91b8e90a7e1f9f936c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.19.0-202508120121.p2.ga52da47.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7a5c58f7d2010cb9371338e3563d068d5198a9742ca92286318bab5f40179a4d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7a5c58f7d2010cb9371338e3563d068d5198a9742ca92286318bab5f40179a4d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7a5c58f7d2010cb9371338e3563d068d5198a9742ca92286318bab5f40179a4d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A7a5c58f7d2010cb9371338e3563d068d5198a9742ca92286318bab5f40179a4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.19.0-202508120121.p2.gefb9139.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4957c9222afae8eab6e704e8b71596dbdcc18e6facd14207593322cb6730fe1c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4957c9222afae8eab6e704e8b71596dbdcc18e6facd14207593322cb6730fe1c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4957c9222afae8eab6e704e8b71596dbdcc18e6facd14207593322cb6730fe1c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A4957c9222afae8eab6e704e8b71596dbdcc18e6facd14207593322cb6730fe1c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.g5f66a3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5bf4c55854e1540cf2cce19487fa1af2b8025e2d886ddc311cc28d1f6e468584_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5bf4c55854e1540cf2cce19487fa1af2b8025e2d886ddc311cc28d1f6e468584_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5bf4c55854e1540cf2cce19487fa1af2b8025e2d886ddc311cc28d1f6e468584_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A5bf4c55854e1540cf2cce19487fa1af2b8025e2d886ddc311cc28d1f6e468584?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508130123.p2.g0ab3099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:993fad899847b80682f8977091936d49beae471281163d1671191869b3f38e4a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:993fad899847b80682f8977091936d49beae471281163d1671191869b3f38e4a_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:993fad899847b80682f8977091936d49beae471281163d1671191869b3f38e4a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A993fad899847b80682f8977091936d49beae471281163d1671191869b3f38e4a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.19.0-202508120121.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d8567272141a9c11d57d1d455c47ac07ba03a7c6e5c003ddc8c5acfbcafaec2f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d8567272141a9c11d57d1d455c47ac07ba03a7c6e5c003ddc8c5acfbcafaec2f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d8567272141a9c11d57d1d455c47ac07ba03a7c6e5c003ddc8c5acfbcafaec2f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Ad8567272141a9c11d57d1d455c47ac07ba03a7c6e5c003ddc8c5acfbcafaec2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.19.0-202508120121.p2.g4cb2919.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1167189ce8fa9c6b3b8bcfde78a88b100e6cd9ad9ab7a58e61565fbab8203311_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1167189ce8fa9c6b3b8bcfde78a88b100e6cd9ad9ab7a58e61565fbab8203311_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1167189ce8fa9c6b3b8bcfde78a88b100e6cd9ad9ab7a58e61565fbab8203311_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A1167189ce8fa9c6b3b8bcfde78a88b100e6cd9ad9ab7a58e61565fbab8203311?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.19.0-202508120121.p2.gc1c56b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:ed691dbfedc4a52e5c5c1e767c29124e1a29e33d10281b86b5a1782d81b565d6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:ed691dbfedc4a52e5c5c1e767c29124e1a29e33d10281b86b5a1782d81b565d6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:ed691dbfedc4a52e5c5c1e767c29124e1a29e33d10281b86b5a1782d81b565d6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Aed691dbfedc4a52e5c5c1e767c29124e1a29e33d10281b86b5a1782d81b565d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.19.0-202508130123.p2.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:3aea662f36dcdbe263c177bf71fb8d34e50d0bf730b10ec8d918785633e11036_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:3aea662f36dcdbe263c177bf71fb8d34e50d0bf730b10ec8d918785633e11036_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:3aea662f36dcdbe263c177bf71fb8d34e50d0bf730b10ec8d918785633e11036_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A3aea662f36dcdbe263c177bf71fb8d34e50d0bf730b10ec8d918785633e11036?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.19.0-202508120121.p2.gcca04e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4c131f8190c3a5ca0f1bd795aa8a00e02bc035e39f2a3c3889d0fe81e7546fc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4c131f8190c3a5ca0f1bd795aa8a00e02bc035e39f2a3c3889d0fe81e7546fc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4c131f8190c3a5ca0f1bd795aa8a00e02bc035e39f2a3c3889d0fe81e7546fc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Ae4c131f8190c3a5ca0f1bd795aa8a00e02bc035e39f2a3c3889d0fe81e7546fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.19.0-202508120121.p2.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a1377a0eb9a65a5f52dcbe11af2df83d0e619362fc0e7eb0df4b5fa2c32c2793_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a1377a0eb9a65a5f52dcbe11af2df83d0e619362fc0e7eb0df4b5fa2c32c2793_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a1377a0eb9a65a5f52dcbe11af2df83d0e619362fc0e7eb0df4b5fa2c32c2793_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Aa1377a0eb9a65a5f52dcbe11af2df83d0e619362fc0e7eb0df4b5fa2c32c2793?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.19.0-202508120121.p2.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:aae8603f8422e6be08256976a32e1f466561a8cee26705b83c6b444a6270b195_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:aae8603f8422e6be08256976a32e1f466561a8cee26705b83c6b444a6270b195_s390x",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:aae8603f8422e6be08256976a32e1f466561a8cee26705b83c6b444a6270b195_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Aaae8603f8422e6be08256976a32e1f466561a8cee26705b83c6b444a6270b195?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.19.0-202508120121.p2.ga5421df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:dcfd37fc9bf6a75b1991799cc156f7d32e3407ad14429e9dcd35de78c65bac05_s390x",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:dcfd37fc9bf6a75b1991799cc156f7d32e3407ad14429e9dcd35de78c65bac05_s390x",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:dcfd37fc9bf6a75b1991799cc156f7d32e3407ad14429e9dcd35de78c65bac05_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Adcfd37fc9bf6a75b1991799cc156f7d32e3407ad14429e9dcd35de78c65bac05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.19.0-202508120121.p2.g5076dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6ae19aa7d20fbb435b013cf8f9848b1f77967bfb9fdca598f4e07772694f3676_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6ae19aa7d20fbb435b013cf8f9848b1f77967bfb9fdca598f4e07772694f3676_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6ae19aa7d20fbb435b013cf8f9848b1f77967bfb9fdca598f4e07772694f3676_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A6ae19aa7d20fbb435b013cf8f9848b1f77967bfb9fdca598f4e07772694f3676?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.19.0-202508120121.p2.g7422aab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2f17c66f14fb1b182b1c652288fee6503ea23227cda2be36b38a2ddd96e9e197_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2f17c66f14fb1b182b1c652288fee6503ea23227cda2be36b38a2ddd96e9e197_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2f17c66f14fb1b182b1c652288fee6503ea23227cda2be36b38a2ddd96e9e197_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3A2f17c66f14fb1b182b1c652288fee6503ea23227cda2be36b38a2ddd96e9e197?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.19.0-202508120121.p2.g176b6ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ef909e8f37cb828e4b98182dff57e462185bc221f01b44a4074c1dfb6d291b39_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ef909e8f37cb828e4b98182dff57e462185bc221f01b44a4074c1dfb6d291b39_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ef909e8f37cb828e4b98182dff57e462185bc221f01b44a4074c1dfb6d291b39_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3Aef909e8f37cb828e4b98182dff57e462185bc221f01b44a4074c1dfb6d291b39?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g3dfcfa1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c20cbb52ca85891fe62f651e8f91b7e37e0ccc8f8c79f20d906a1ff545a56bb6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c20cbb52ca85891fe62f651e8f91b7e37e0ccc8f8c79f20d906a1ff545a56bb6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c20cbb52ca85891fe62f651e8f91b7e37e0ccc8f8c79f20d906a1ff545a56bb6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Ac20cbb52ca85891fe62f651e8f91b7e37e0ccc8f8c79f20d906a1ff545a56bb6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.19.0-202508120121.p2.g940ac1c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d0102452b943ddbd719808a94791008802e3f00291c105cace8de4f84042eea9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d0102452b943ddbd719808a94791008802e3f00291c105cace8de4f84042eea9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d0102452b943ddbd719808a94791008802e3f00291c105cace8de4f84042eea9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3Ad0102452b943ddbd719808a94791008802e3f00291c105cace8de4f84042eea9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.19.0-202508120121.p2.g989bd87.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:9dea32aabcad70372e52c547bc10d7dac31e2e82c7680cff1026cbeb795b7773_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:9dea32aabcad70372e52c547bc10d7dac31e2e82c7680cff1026cbeb795b7773_s390x",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:9dea32aabcad70372e52c547bc10d7dac31e2e82c7680cff1026cbeb795b7773_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A9dea32aabcad70372e52c547bc10d7dac31e2e82c7680cff1026cbeb795b7773?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.19.0-202508120121.p2.g77d5c72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:51abef5519fc47502431411d68d27ec0909e678e3e340fe717ee75d1e7a10496_s390x",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:51abef5519fc47502431411d68d27ec0909e678e3e340fe717ee75d1e7a10496_s390x",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:51abef5519fc47502431411d68d27ec0909e678e3e340fe717ee75d1e7a10496_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A51abef5519fc47502431411d68d27ec0909e678e3e340fe717ee75d1e7a10496?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.19.0-202508130123.p2.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:eb0cf28415802d40c4de0dca4da1e120f6ebe1f26f9c2a7a9ebcad033f17558e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:eb0cf28415802d40c4de0dca4da1e120f6ebe1f26f9c2a7a9ebcad033f17558e_s390x",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:eb0cf28415802d40c4de0dca4da1e120f6ebe1f26f9c2a7a9ebcad033f17558e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Aeb0cf28415802d40c4de0dca4da1e120f6ebe1f26f9c2a7a9ebcad033f17558e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.19.0-202508120121.p2.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b532cefe228e514fa2ef19ca14491fc0186e8852f040d93c80dfd696b3b4dc25_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b532cefe228e514fa2ef19ca14491fc0186e8852f040d93c80dfd696b3b4dc25_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b532cefe228e514fa2ef19ca14491fc0186e8852f040d93c80dfd696b3b4dc25_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Ab532cefe228e514fa2ef19ca14491fc0186e8852f040d93c80dfd696b3b4dc25?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.19.0-202508130123.p2.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b096dc1fd684c82441ace04bf7067ae093684fd055f45ac49f57267989975079_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b096dc1fd684c82441ace04bf7067ae093684fd055f45ac49f57267989975079_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b096dc1fd684c82441ace04bf7067ae093684fd055f45ac49f57267989975079_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Ab096dc1fd684c82441ace04bf7067ae093684fd055f45ac49f57267989975079?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.19.0-202508130123.p2.g249d742.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:d4229e4e1514f48ff347d460e42881d28c465ddf37759bca280c93cb24732c1c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:d4229e4e1514f48ff347d460e42881d28c465ddf37759bca280c93cb24732c1c_s390x",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:d4229e4e1514f48ff347d460e42881d28c465ddf37759bca280c93cb24732c1c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Ad4229e4e1514f48ff347d460e42881d28c465ddf37759bca280c93cb24732c1c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.19.0-202508120121.p2.g037a0e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f8a163c18fb962b0548113eae32b3331748c96a30691dd9f2d49fb58e5d434be_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f8a163c18fb962b0548113eae32b3331748c96a30691dd9f2d49fb58e5d434be_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f8a163c18fb962b0548113eae32b3331748c96a30691dd9f2d49fb58e5d434be_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Af8a163c18fb962b0548113eae32b3331748c96a30691dd9f2d49fb58e5d434be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.19.0-202508120121.p2.gfdef30c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aa4528b593a504a0b64be959cb3d10642690aaad413bf54269db21d17c3d252d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aa4528b593a504a0b64be959cb3d10642690aaad413bf54269db21d17c3d252d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aa4528b593a504a0b64be959cb3d10642690aaad413bf54269db21d17c3d252d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Aaa4528b593a504a0b64be959cb3d10642690aaad413bf54269db21d17c3d252d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:993e2f3461a95c280d5fc8c915e1cf046010df4e12ab08904af3522bd624fda1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:993e2f3461a95c280d5fc8c915e1cf046010df4e12ab08904af3522bd624fda1_s390x",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:993e2f3461a95c280d5fc8c915e1cf046010df4e12ab08904af3522bd624fda1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A993e2f3461a95c280d5fc8c915e1cf046010df4e12ab08904af3522bd624fda1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.19.0-202508130123.p2.gf535e9a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0adfb378ca2d5ca0070834d175d59324dd8a7a6eb73c009273b859204c487a5d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0adfb378ca2d5ca0070834d175d59324dd8a7a6eb73c009273b859204c487a5d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0adfb378ca2d5ca0070834d175d59324dd8a7a6eb73c009273b859204c487a5d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A0adfb378ca2d5ca0070834d175d59324dd8a7a6eb73c009273b859204c487a5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.19.0-202508120121.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:05c107c7b29d03dc5a2434c9e3c376267eb6d1661fa0553133a2157b54d64ce6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:05c107c7b29d03dc5a2434c9e3c376267eb6d1661fa0553133a2157b54d64ce6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:05c107c7b29d03dc5a2434c9e3c376267eb6d1661fa0553133a2157b54d64ce6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A05c107c7b29d03dc5a2434c9e3c376267eb6d1661fa0553133a2157b54d64ce6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.19.0-202508120121.p2.g7cf7a44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f857a1c3524d96f6092fd1444fcd46b9ac3ddab60cc0759fa2d103f79794ca46_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f857a1c3524d96f6092fd1444fcd46b9ac3ddab60cc0759fa2d103f79794ca46_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f857a1c3524d96f6092fd1444fcd46b9ac3ddab60cc0759fa2d103f79794ca46_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Af857a1c3524d96f6092fd1444fcd46b9ac3ddab60cc0759fa2d103f79794ca46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.19.0-202508120121.p2.g848bf65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:be0c61eb29d2817d21e505755937a18d6ffeb56b185deb214a5458a694cbdf88_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:be0c61eb29d2817d21e505755937a18d6ffeb56b185deb214a5458a694cbdf88_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:be0c61eb29d2817d21e505755937a18d6ffeb56b185deb214a5458a694cbdf88_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3Abe0c61eb29d2817d21e505755937a18d6ffeb56b185deb214a5458a694cbdf88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.19.0-202508130123.p2.g103a451.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:65c7979b77e51533209f0f7abe1b50cbb4012d4050182b87bc04a23e869bfbc6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:65c7979b77e51533209f0f7abe1b50cbb4012d4050182b87bc04a23e869bfbc6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:65c7979b77e51533209f0f7abe1b50cbb4012d4050182b87bc04a23e869bfbc6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A65c7979b77e51533209f0f7abe1b50cbb4012d4050182b87bc04a23e869bfbc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.19.0-202508130123.p2.g32b5f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c3595d5f4e45e9efdf990046cdb31fbc165e7d48c300f9604e944b286ddbafb3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c3595d5f4e45e9efdf990046cdb31fbc165e7d48c300f9604e944b286ddbafb3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c3595d5f4e45e9efdf990046cdb31fbc165e7d48c300f9604e944b286ddbafb3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ac3595d5f4e45e9efdf990046cdb31fbc165e7d48c300f9604e944b286ddbafb3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.19.0-202508120121.p2.g381c36b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:24f6320e78152d765fccc382910058904944789e23ddcc29a584d33d9f03b1a7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:24f6320e78152d765fccc382910058904944789e23ddcc29a584d33d9f03b1a7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:24f6320e78152d765fccc382910058904944789e23ddcc29a584d33d9f03b1a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A24f6320e78152d765fccc382910058904944789e23ddcc29a584d33d9f03b1a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.19.0-202508120121.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:379cfc82eb7d20f1bbf7f1eead898923949ab5db94a1718e6726468ebc009737_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:379cfc82eb7d20f1bbf7f1eead898923949ab5db94a1718e6726468ebc009737_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:379cfc82eb7d20f1bbf7f1eead898923949ab5db94a1718e6726468ebc009737_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A379cfc82eb7d20f1bbf7f1eead898923949ab5db94a1718e6726468ebc009737?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.19.0-202508130123.p2.g0e1112c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:20d46f0b3ae758d98528097e7c5de0e0a9a3ba22a3053e68436a60e2d45724e7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:20d46f0b3ae758d98528097e7c5de0e0a9a3ba22a3053e68436a60e2d45724e7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:20d46f0b3ae758d98528097e7c5de0e0a9a3ba22a3053e68436a60e2d45724e7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A20d46f0b3ae758d98528097e7c5de0e0a9a3ba22a3053e68436a60e2d45724e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.19.0-202508130123.p2.g463c03c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2247bc97c54f2b07f53b5a5f8fe433a9ac630861f072115e63a9d207d1926f21_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2247bc97c54f2b07f53b5a5f8fe433a9ac630861f072115e63a9d207d1926f21_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2247bc97c54f2b07f53b5a5f8fe433a9ac630861f072115e63a9d207d1926f21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A2247bc97c54f2b07f53b5a5f8fe433a9ac630861f072115e63a9d207d1926f21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.19.0-202508120121.p2.g9788e75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a25b9df55d70201f8083a0df279c0af6e59be868e889c5e9a4f61720e4bbc001_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a25b9df55d70201f8083a0df279c0af6e59be868e889c5e9a4f61720e4bbc001_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a25b9df55d70201f8083a0df279c0af6e59be868e889c5e9a4f61720e4bbc001_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Aa25b9df55d70201f8083a0df279c0af6e59be868e889c5e9a4f61720e4bbc001?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.19.0-202508120121.p2.g89e4882.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:9ed2d09a4bd48bad99f11bae4bd7f373e5b16563ab7c157ace08aae09ec12f13_s390x",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:9ed2d09a4bd48bad99f11bae4bd7f373e5b16563ab7c157ace08aae09ec12f13_s390x",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:9ed2d09a4bd48bad99f11bae4bd7f373e5b16563ab7c157ace08aae09ec12f13_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A9ed2d09a4bd48bad99f11bae4bd7f373e5b16563ab7c157ace08aae09ec12f13?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.19.0-202508130123.p2.g81f7aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0cb220570992631ce578902c9833271afa0ba583d3eeab0f97cdbacd546f4291_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0cb220570992631ce578902c9833271afa0ba583d3eeab0f97cdbacd546f4291_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0cb220570992631ce578902c9833271afa0ba583d3eeab0f97cdbacd546f4291_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A0cb220570992631ce578902c9833271afa0ba583d3eeab0f97cdbacd546f4291?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.19.0-202508130123.p2.g7591406.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d041d06ee0151b18c14f3835b7656244f8dde8d420ffd339a1bd288a1ac7eadb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d041d06ee0151b18c14f3835b7656244f8dde8d420ffd339a1bd288a1ac7eadb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d041d06ee0151b18c14f3835b7656244f8dde8d420ffd339a1bd288a1ac7eadb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Ad041d06ee0151b18c14f3835b7656244f8dde8d420ffd339a1bd288a1ac7eadb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.19.0-202508120121.p2.g8f42f09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:87380097411ba1f010c967357efbe228c26da55fb9a6876f9a123234458e379d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:87380097411ba1f010c967357efbe228c26da55fb9a6876f9a123234458e379d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:87380097411ba1f010c967357efbe228c26da55fb9a6876f9a123234458e379d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A87380097411ba1f010c967357efbe228c26da55fb9a6876f9a123234458e379d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.19.0-202508120121.p2.g8f42f09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:db1a80f2f4158d82f3d8dcdc62c798cda98d4866e8476c869aef355ef6530c44_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:db1a80f2f4158d82f3d8dcdc62c798cda98d4866e8476c869aef355ef6530c44_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:db1a80f2f4158d82f3d8dcdc62c798cda98d4866e8476c869aef355ef6530c44_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Adb1a80f2f4158d82f3d8dcdc62c798cda98d4866e8476c869aef355ef6530c44?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.19.0-202508120121.p2.g7fe5736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:26da48cd1b52a2d4984bb5687e57a962fb137b77c2deeef19cdf295663b9c87c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:26da48cd1b52a2d4984bb5687e57a962fb137b77c2deeef19cdf295663b9c87c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:26da48cd1b52a2d4984bb5687e57a962fb137b77c2deeef19cdf295663b9c87c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A26da48cd1b52a2d4984bb5687e57a962fb137b77c2deeef19cdf295663b9c87c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.19.0-202508120121.p2.ga672407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a1c1f5890e46a50398cb658f0b3c6f62a4ecf9f33194d55b7fa6e96195060d2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a1c1f5890e46a50398cb658f0b3c6f62a4ecf9f33194d55b7fa6e96195060d2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a1c1f5890e46a50398cb658f0b3c6f62a4ecf9f33194d55b7fa6e96195060d2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A8a1c1f5890e46a50398cb658f0b3c6f62a4ecf9f33194d55b7fa6e96195060d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.19.0-202508120121.p2.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8f3d1608690d0f49406e5c52d12097c67c44d074a9108ae869938698c9208003_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8f3d1608690d0f49406e5c52d12097c67c44d074a9108ae869938698c9208003_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8f3d1608690d0f49406e5c52d12097c67c44d074a9108ae869938698c9208003_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A8f3d1608690d0f49406e5c52d12097c67c44d074a9108ae869938698c9208003?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.ge5d8476.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:feb18ce23b2920e06bb461a101dd38728e59bc684562163dcaea7d7b382dba03_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:feb18ce23b2920e06bb461a101dd38728e59bc684562163dcaea7d7b382dba03_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:feb18ce23b2920e06bb461a101dd38728e59bc684562163dcaea7d7b382dba03_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Afeb18ce23b2920e06bb461a101dd38728e59bc684562163dcaea7d7b382dba03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gd9b2461.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:44be1eac061cb4178d70c62033edb45befa3490c97fb2e0a2b08d23f5990af06_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:44be1eac061cb4178d70c62033edb45befa3490c97fb2e0a2b08d23f5990af06_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:44be1eac061cb4178d70c62033edb45befa3490c97fb2e0a2b08d23f5990af06_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A44be1eac061cb4178d70c62033edb45befa3490c97fb2e0a2b08d23f5990af06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.19.0-202508120121.p2.g8bcf155.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dd39b0c7735de29f219b2bb94ad3e89052aa064c59db1937897829c39b39993a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dd39b0c7735de29f219b2bb94ad3e89052aa064c59db1937897829c39b39993a_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dd39b0c7735de29f219b2bb94ad3e89052aa064c59db1937897829c39b39993a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Add39b0c7735de29f219b2bb94ad3e89052aa064c59db1937897829c39b39993a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.19.0-202508130123.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bfc82dfc7af8c89cfde3c1d28ece2bb747b0d448e2217d8c41b42e588031b3c4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bfc82dfc7af8c89cfde3c1d28ece2bb747b0d448e2217d8c41b42e588031b3c4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bfc82dfc7af8c89cfde3c1d28ece2bb747b0d448e2217d8c41b42e588031b3c4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Abfc82dfc7af8c89cfde3c1d28ece2bb747b0d448e2217d8c41b42e588031b3c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.19.0-202508130123.p2.ge243894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c71249584f9eccafdd09bd2ace60084ccc0f627555b0ce429636591fd50bb4dc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c71249584f9eccafdd09bd2ace60084ccc0f627555b0ce429636591fd50bb4dc_s390x",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c71249584f9eccafdd09bd2ace60084ccc0f627555b0ce429636591fd50bb4dc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Ac71249584f9eccafdd09bd2ace60084ccc0f627555b0ce429636591fd50bb4dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.19.0-202508120121.p2.gbc97534.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5897c5bbed81f3c47a26fb9515963b5842c8a28a4582dc1854d437a10f3da2b5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5897c5bbed81f3c47a26fb9515963b5842c8a28a4582dc1854d437a10f3da2b5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5897c5bbed81f3c47a26fb9515963b5842c8a28a4582dc1854d437a10f3da2b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A5897c5bbed81f3c47a26fb9515963b5842c8a28a4582dc1854d437a10f3da2b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.19.0-202508120121.p2.g4dfa691.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a1feb3ec27377744ff42f6428f655190a4cf146f81a22bdfda950a31508fad2e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a1feb3ec27377744ff42f6428f655190a4cf146f81a22bdfda950a31508fad2e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a1feb3ec27377744ff42f6428f655190a4cf146f81a22bdfda950a31508fad2e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Aa1feb3ec27377744ff42f6428f655190a4cf146f81a22bdfda950a31508fad2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.19.0-202508120121.p2.g298429b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f20a63fed85742dfccd31f4a718b229e7b047468af729a210ef76df2c8e409_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f20a63fed85742dfccd31f4a718b229e7b047468af729a210ef76df2c8e409_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f20a63fed85742dfccd31f4a718b229e7b047468af729a210ef76df2c8e409_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A45f20a63fed85742dfccd31f4a718b229e7b047468af729a210ef76df2c8e409?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.19.0-202508130123.p2.ge243894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:da813da50d3fddc848d20c4d1a50130fd361da89726e39324d4fc4189d64ae1c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:da813da50d3fddc848d20c4d1a50130fd361da89726e39324d4fc4189d64ae1c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:da813da50d3fddc848d20c4d1a50130fd361da89726e39324d4fc4189d64ae1c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3Ada813da50d3fddc848d20c4d1a50130fd361da89726e39324d4fc4189d64ae1c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.19.0-202508120121.p2.g1366646.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:264b9e938f66edef6d863dbd0f6d46d609efd82c6eabae4cd003bf1283e7f90b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:264b9e938f66edef6d863dbd0f6d46d609efd82c6eabae4cd003bf1283e7f90b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:264b9e938f66edef6d863dbd0f6d46d609efd82c6eabae4cd003bf1283e7f90b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A264b9e938f66edef6d863dbd0f6d46d609efd82c6eabae4cd003bf1283e7f90b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.19.0-202508120121.p2.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:6a6f5870fe346bd1fc2084151d0ed3fe6786bdedd14e7ccc117f2913b7b0ae57_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:6a6f5870fe346bd1fc2084151d0ed3fe6786bdedd14e7ccc117f2913b7b0ae57_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:6a6f5870fe346bd1fc2084151d0ed3fe6786bdedd14e7ccc117f2913b7b0ae57_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A6a6f5870fe346bd1fc2084151d0ed3fe6786bdedd14e7ccc117f2913b7b0ae57?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.19.0-202508120121.p2.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2216deb3264436c0b2d2d6e8728803a6b9dd7aed2c7b9cc54357c0d90054ca0b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2216deb3264436c0b2d2d6e8728803a6b9dd7aed2c7b9cc54357c0d90054ca0b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2216deb3264436c0b2d2d6e8728803a6b9dd7aed2c7b9cc54357c0d90054ca0b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A2216deb3264436c0b2d2d6e8728803a6b9dd7aed2c7b9cc54357c0d90054ca0b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.19.0-202508120121.p2.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e43e071b5c45766d33d108ca29ed76f6a06f54bc01ea000391ea2368b45e87b6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e43e071b5c45766d33d108ca29ed76f6a06f54bc01ea000391ea2368b45e87b6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e43e071b5c45766d33d108ca29ed76f6a06f54bc01ea000391ea2368b45e87b6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Ae43e071b5c45766d33d108ca29ed76f6a06f54bc01ea000391ea2368b45e87b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.19.0-202508120121.p2.gd72f157.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2456557195c6a97771ea0632c37e83fd9b8faef4c51355fc702a700cb84167cf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2456557195c6a97771ea0632c37e83fd9b8faef4c51355fc702a700cb84167cf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2456557195c6a97771ea0632c37e83fd9b8faef4c51355fc702a700cb84167cf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A2456557195c6a97771ea0632c37e83fd9b8faef4c51355fc702a700cb84167cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.19.0-202508130123.p2.g95f7bb2.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:27c1de9bd8723be96737598bb5c599f7a17c9775c4c153366e89b98880444491_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:27c1de9bd8723be96737598bb5c599f7a17c9775c4c153366e89b98880444491_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:27c1de9bd8723be96737598bb5c599f7a17c9775c4c153366e89b98880444491_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:371740a5232a35c0ef1e1c9a5a1866590f8e95be117b4c88082f4214430eea4e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:371740a5232a35c0ef1e1c9a5a1866590f8e95be117b4c88082f4214430eea4e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:371740a5232a35c0ef1e1c9a5a1866590f8e95be117b4c88082f4214430eea4e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:bf9dd65562f24fc99b5bdb3f51091367c41f507299e6ffc1960291ce559ed793_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:bf9dd65562f24fc99b5bdb3f51091367c41f507299e6ffc1960291ce559ed793_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:bf9dd65562f24fc99b5bdb3f51091367c41f507299e6ffc1960291ce559ed793_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:e105f6bb4055c1522a35d28a0e4da6d15ea5bf3e19d29a71ea218a884b2cc2da_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:e105f6bb4055c1522a35d28a0e4da6d15ea5bf3e19d29a71ea218a884b2cc2da_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:e105f6bb4055c1522a35d28a0e4da6d15ea5bf3e19d29a71ea218a884b2cc2da_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7c59f65e105e9b982a3fbe277e1178114b5f4aa59259b19aa8da630184edbacc_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7c59f65e105e9b982a3fbe277e1178114b5f4aa59259b19aa8da630184edbacc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7c59f65e105e9b982a3fbe277e1178114b5f4aa59259b19aa8da630184edbacc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:846f9dcc9c9c38450965c9e5fa50f958474a4c2f941efe17547987973298ec17_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:846f9dcc9c9c38450965c9e5fa50f958474a4c2f941efe17547987973298ec17_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:846f9dcc9c9c38450965c9e5fa50f958474a4c2f941efe17547987973298ec17_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b6a77c9c6445f64599dac832d413f1a6cb9b56e118213615a9f4163f4cf3445e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b6a77c9c6445f64599dac832d413f1a6cb9b56e118213615a9f4163f4cf3445e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b6a77c9c6445f64599dac832d413f1a6cb9b56e118213615a9f4163f4cf3445e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e9379a581bd8913518d3e5c490576295944b81e5cb28f407063e0fb430979918_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e9379a581bd8913518d3e5c490576295944b81e5cb28f407063e0fb430979918_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e9379a581bd8913518d3e5c490576295944b81e5cb28f407063e0fb430979918_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26af4378248673950bd07cf81823a8ce3a6c9b05f8c567cea210724bc9724d13_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26af4378248673950bd07cf81823a8ce3a6c9b05f8c567cea210724bc9724d13_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26af4378248673950bd07cf81823a8ce3a6c9b05f8c567cea210724bc9724d13_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:485a214ba9c36e89c1ae7bea8804724015843fce68bf389ca975a5332bb48f99_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:485a214ba9c36e89c1ae7bea8804724015843fce68bf389ca975a5332bb48f99_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:485a214ba9c36e89c1ae7bea8804724015843fce68bf389ca975a5332bb48f99_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:8fc5a56e626cd6d2a6ffce65a29c9e987cd89081afcfb060070572c8a5b219e2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:8fc5a56e626cd6d2a6ffce65a29c9e987cd89081afcfb060070572c8a5b219e2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:8fc5a56e626cd6d2a6ffce65a29c9e987cd89081afcfb060070572c8a5b219e2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ff57e5a125ac75596297556f3c4369b766b29034eb1fbd6df83cab67b714dc58_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ff57e5a125ac75596297556f3c4369b766b29034eb1fbd6df83cab67b714dc58_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ff57e5a125ac75596297556f3c4369b766b29034eb1fbd6df83cab67b714dc58_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:15b1adb5918beec0e06b0ba9f753100ddc732b97c493a8146afcd114c2a0bc60_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:15b1adb5918beec0e06b0ba9f753100ddc732b97c493a8146afcd114c2a0bc60_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:15b1adb5918beec0e06b0ba9f753100ddc732b97c493a8146afcd114c2a0bc60_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:5f9c154a549e2c00115ab2f389a705d88ff4b44c64ab213113dc98477613d187_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:5f9c154a549e2c00115ab2f389a705d88ff4b44c64ab213113dc98477613d187_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:5f9c154a549e2c00115ab2f389a705d88ff4b44c64ab213113dc98477613d187_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:60f894116bd197f9795633178f8ce3836e69cde2ca8e1b4da3d41efc5649e24e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:60f894116bd197f9795633178f8ce3836e69cde2ca8e1b4da3d41efc5649e24e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:60f894116bd197f9795633178f8ce3836e69cde2ca8e1b4da3d41efc5649e24e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:d0beee00c165ffd504560da1297a26f7b476ea3c2d45b3a028d1e925a036b5b9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:d0beee00c165ffd504560da1297a26f7b476ea3c2d45b3a028d1e925a036b5b9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:d0beee00c165ffd504560da1297a26f7b476ea3c2d45b3a028d1e925a036b5b9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67b75d0174dd2eb0a9506a97f0ae9ab438436fabcb133ed5b38314ba8e4bd644_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67b75d0174dd2eb0a9506a97f0ae9ab438436fabcb133ed5b38314ba8e4bd644_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67b75d0174dd2eb0a9506a97f0ae9ab438436fabcb133ed5b38314ba8e4bd644_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:78b5ba11e880f890ea9a4b321ee2da94947ca14cb5aaaf142e9c04b56f8f66de_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:78b5ba11e880f890ea9a4b321ee2da94947ca14cb5aaaf142e9c04b56f8f66de_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:78b5ba11e880f890ea9a4b321ee2da94947ca14cb5aaaf142e9c04b56f8f66de_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:85232eb77ed370720e32048d95ed1a5fb2bd04a2a23f5dcf4eef6f5682f6308a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:85232eb77ed370720e32048d95ed1a5fb2bd04a2a23f5dcf4eef6f5682f6308a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:85232eb77ed370720e32048d95ed1a5fb2bd04a2a23f5dcf4eef6f5682f6308a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a210b966b1053aa3d737c16a994272b08b0cea295d45bd3ee2e410c6dca7c8db_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a210b966b1053aa3d737c16a994272b08b0cea295d45bd3ee2e410c6dca7c8db_s390x"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a210b966b1053aa3d737c16a994272b08b0cea295d45bd3ee2e410c6dca7c8db_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:43bb193b94927bff58398651428b090bc9cd53ea6c7055e9946b6a7fd48aa730_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:43bb193b94927bff58398651428b090bc9cd53ea6c7055e9946b6a7fd48aa730_s390x"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:43bb193b94927bff58398651428b090bc9cd53ea6c7055e9946b6a7fd48aa730_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:881900ea9fc4802e9a3e4c289e9a577def637b87ed6e257899a71ed9dc2d2ce0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:881900ea9fc4802e9a3e4c289e9a577def637b87ed6e257899a71ed9dc2d2ce0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:881900ea9fc4802e9a3e4c289e9a577def637b87ed6e257899a71ed9dc2d2ce0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b47d1a251e2f8e82f9c09ac3406b44a2e3e065ddf3ac97a06de9a1e23055b234_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b47d1a251e2f8e82f9c09ac3406b44a2e3e065ddf3ac97a06de9a1e23055b234_amd64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b47d1a251e2f8e82f9c09ac3406b44a2e3e065ddf3ac97a06de9a1e23055b234_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cc7b9a5fb830ee65ac6e9ed79ee39a922e2c102f36fb13bc0d78fbe4d3bcfb78_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cc7b9a5fb830ee65ac6e9ed79ee39a922e2c102f36fb13bc0d78fbe4d3bcfb78_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cc7b9a5fb830ee65ac6e9ed79ee39a922e2c102f36fb13bc0d78fbe4d3bcfb78_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1cb82593758e8187e13036cd130b39ef538157e012fedd8359a9f64cda2bec19_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1cb82593758e8187e13036cd130b39ef538157e012fedd8359a9f64cda2bec19_s390x"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1cb82593758e8187e13036cd130b39ef538157e012fedd8359a9f64cda2bec19_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:50aed16b19f6b60e9b7e725a92446a7c3b7c9f79449b7cbd06a5c0932fd4a321_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:50aed16b19f6b60e9b7e725a92446a7c3b7c9f79449b7cbd06a5c0932fd4a321_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:50aed16b19f6b60e9b7e725a92446a7c3b7c9f79449b7cbd06a5c0932fd4a321_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:53792e7abd1e258f1e055b56c58603540bd8ae40b8788325ee5f7332c4b00c0c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:53792e7abd1e258f1e055b56c58603540bd8ae40b8788325ee5f7332c4b00c0c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:53792e7abd1e258f1e055b56c58603540bd8ae40b8788325ee5f7332c4b00c0c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a091556f611ae46916dc04ccc419d45a0c09cc1d43230bdbc52fe789bae82812_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a091556f611ae46916dc04ccc419d45a0c09cc1d43230bdbc52fe789bae82812_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a091556f611ae46916dc04ccc419d45a0c09cc1d43230bdbc52fe789bae82812_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:af1890680bba55460f1c1bd2f7a832c904160a997e24176bfb4f9523656d6192_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:af1890680bba55460f1c1bd2f7a832c904160a997e24176bfb4f9523656d6192_s390x"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:af1890680bba55460f1c1bd2f7a832c904160a997e24176bfb4f9523656d6192_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ee5d13379cc95f8ec02e70e9cc43153ac93a977676287b3459923284cbe926ef_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ee5d13379cc95f8ec02e70e9cc43153ac93a977676287b3459923284cbe926ef_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ee5d13379cc95f8ec02e70e9cc43153ac93a977676287b3459923284cbe926ef_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f092d533e6b3f073f4f7a4e4286da513c1cd4763f6cb97fb9bb634518129195f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f092d533e6b3f073f4f7a4e4286da513c1cd4763f6cb97fb9bb634518129195f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f092d533e6b3f073f4f7a4e4286da513c1cd4763f6cb97fb9bb634518129195f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fb0f691d59ad525a8dde21b05dba8278d7dbee7c55ef9d6f3722436d5fc8b4cb_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fb0f691d59ad525a8dde21b05dba8278d7dbee7c55ef9d6f3722436d5fc8b4cb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fb0f691d59ad525a8dde21b05dba8278d7dbee7c55ef9d6f3722436d5fc8b4cb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:30990af1bd55106faf2f5b24f8a09eaf350497b9f7abaa19674829b7e59ce2fb_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:30990af1bd55106faf2f5b24f8a09eaf350497b9f7abaa19674829b7e59ce2fb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:30990af1bd55106faf2f5b24f8a09eaf350497b9f7abaa19674829b7e59ce2fb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:bf009af87b227a304d3032fd3ca92d6951cd937769986ff3fdf81b4125d6ddad_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:bf009af87b227a304d3032fd3ca92d6951cd937769986ff3fdf81b4125d6ddad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:bf009af87b227a304d3032fd3ca92d6951cd937769986ff3fdf81b4125d6ddad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:dcfd37fc9bf6a75b1991799cc156f7d32e3407ad14429e9dcd35de78c65bac05_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:dcfd37fc9bf6a75b1991799cc156f7d32e3407ad14429e9dcd35de78c65bac05_s390x"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:dcfd37fc9bf6a75b1991799cc156f7d32e3407ad14429e9dcd35de78c65bac05_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:ef74a6f99a815e2a3cfdd0b2f0555435ab120f14ca6a9bf360c686e1e8c84c57_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:ef74a6f99a815e2a3cfdd0b2f0555435ab120f14ca6a9bf360c686e1e8c84c57_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:ef74a6f99a815e2a3cfdd0b2f0555435ab120f14ca6a9bf360c686e1e8c84c57_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:33e422161f4038a1c731c70dfe901ada0b6822f036ac72fc11d3ecd4fd6a8574_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:33e422161f4038a1c731c70dfe901ada0b6822f036ac72fc11d3ecd4fd6a8574_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:33e422161f4038a1c731c70dfe901ada0b6822f036ac72fc11d3ecd4fd6a8574_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:51abef5519fc47502431411d68d27ec0909e678e3e340fe717ee75d1e7a10496_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:51abef5519fc47502431411d68d27ec0909e678e3e340fe717ee75d1e7a10496_s390x"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:51abef5519fc47502431411d68d27ec0909e678e3e340fe717ee75d1e7a10496_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5cba745f09f3bd6b8028c6773597cbb30bf3639a84f2b4b6493fe20642339a2c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5cba745f09f3bd6b8028c6773597cbb30bf3639a84f2b4b6493fe20642339a2c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5cba745f09f3bd6b8028c6773597cbb30bf3639a84f2b4b6493fe20642339a2c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e41e2bcc0237572de7d2ee7f8f285ea6bc8258b41983730358cce4c9ea0d94b0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e41e2bcc0237572de7d2ee7f8f285ea6bc8258b41983730358cce4c9ea0d94b0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e41e2bcc0237572de7d2ee7f8f285ea6bc8258b41983730358cce4c9ea0d94b0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3b82dcd8138716023110808748ceb74e4503bc18200a40b2b37aa9dd6759d027_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3b82dcd8138716023110808748ceb74e4503bc18200a40b2b37aa9dd6759d027_arm64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3b82dcd8138716023110808748ceb74e4503bc18200a40b2b37aa9dd6759d027_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a101d0181a6762eec1b4c98f0e4efd497a9c2d7cbc8405d6773a002da3132045_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a101d0181a6762eec1b4c98f0e4efd497a9c2d7cbc8405d6773a002da3132045_amd64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a101d0181a6762eec1b4c98f0e4efd497a9c2d7cbc8405d6773a002da3132045_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:b4c61eba28c737f75f5d5fff2ddb0d56b347a97cab668be418094e35d89ce8b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:b4c61eba28c737f75f5d5fff2ddb0d56b347a97cab668be418094e35d89ce8b7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:b4c61eba28c737f75f5d5fff2ddb0d56b347a97cab668be418094e35d89ce8b7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:eb0cf28415802d40c4de0dca4da1e120f6ebe1f26f9c2a7a9ebcad033f17558e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:eb0cf28415802d40c4de0dca4da1e120f6ebe1f26f9c2a7a9ebcad033f17558e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:eb0cf28415802d40c4de0dca4da1e120f6ebe1f26f9c2a7a9ebcad033f17558e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:85bf7c46f7e95179b5d5b8e026dcde53ad69fbe3623ab71c0029e58c76db982d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:85bf7c46f7e95179b5d5b8e026dcde53ad69fbe3623ab71c0029e58c76db982d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:85bf7c46f7e95179b5d5b8e026dcde53ad69fbe3623ab71c0029e58c76db982d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:929a4a9c96a08b57fe4c315deca55c30d1990c83e34b8b5692f7646d29f715c8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:929a4a9c96a08b57fe4c315deca55c30d1990c83e34b8b5692f7646d29f715c8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:929a4a9c96a08b57fe4c315deca55c30d1990c83e34b8b5692f7646d29f715c8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:d4229e4e1514f48ff347d460e42881d28c465ddf37759bca280c93cb24732c1c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:d4229e4e1514f48ff347d460e42881d28c465ddf37759bca280c93cb24732c1c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:d4229e4e1514f48ff347d460e42881d28c465ddf37759bca280c93cb24732c1c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e7d64a650c9af674a3380194c5bd432f855f30e8bc59b22b17bd1c723ed77a6d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e7d64a650c9af674a3380194c5bd432f855f30e8bc59b22b17bd1c723ed77a6d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e7d64a650c9af674a3380194c5bd432f855f30e8bc59b22b17bd1c723ed77a6d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:4c83c68e8a756091131bb470a4488a63338cc07438817a7177a1a98dfad98ea0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:4c83c68e8a756091131bb470a4488a63338cc07438817a7177a1a98dfad98ea0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:4c83c68e8a756091131bb470a4488a63338cc07438817a7177a1a98dfad98ea0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:63efeb74d0236fdab18c465ffe8b23fc61bca9d2fc2d4108cd87b80c011755b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:63efeb74d0236fdab18c465ffe8b23fc61bca9d2fc2d4108cd87b80c011755b0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:63efeb74d0236fdab18c465ffe8b23fc61bca9d2fc2d4108cd87b80c011755b0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6a849c26dcef617334d9be5c640a634036665f6eb97bdaa8e24bc1a349751c76_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6a849c26dcef617334d9be5c640a634036665f6eb97bdaa8e24bc1a349751c76_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6a849c26dcef617334d9be5c640a634036665f6eb97bdaa8e24bc1a349751c76_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:993e2f3461a95c280d5fc8c915e1cf046010df4e12ab08904af3522bd624fda1_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:993e2f3461a95c280d5fc8c915e1cf046010df4e12ab08904af3522bd624fda1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:993e2f3461a95c280d5fc8c915e1cf046010df4e12ab08904af3522bd624fda1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:065827a327073b8774eb73d55702fa72dacc8f38d2f406370d47c94928cdfa8d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:065827a327073b8774eb73d55702fa72dacc8f38d2f406370d47c94928cdfa8d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:065827a327073b8774eb73d55702fa72dacc8f38d2f406370d47c94928cdfa8d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:77a796dc66f2f059168e7c6a533255ad81e67232e374d3d27bb9e6ad1fac9a7a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:77a796dc66f2f059168e7c6a533255ad81e67232e374d3d27bb9e6ad1fac9a7a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:77a796dc66f2f059168e7c6a533255ad81e67232e374d3d27bb9e6ad1fac9a7a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:8756e4d69a16e3b37c6fd5467ea9adc5ff3d5095eed52f962b668f73dd440d15_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:8756e4d69a16e3b37c6fd5467ea9adc5ff3d5095eed52f962b668f73dd440d15_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:8756e4d69a16e3b37c6fd5467ea9adc5ff3d5095eed52f962b668f73dd440d15_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:9ed2d09a4bd48bad99f11bae4bd7f373e5b16563ab7c157ace08aae09ec12f13_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9ed2d09a4bd48bad99f11bae4bd7f373e5b16563ab7c157ace08aae09ec12f13_s390x"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:9ed2d09a4bd48bad99f11bae4bd7f373e5b16563ab7c157ace08aae09ec12f13_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:05fc4b716433815c10652c7842f818009fc763c4f229646302932a1dda25f93b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:05fc4b716433815c10652c7842f818009fc763c4f229646302932a1dda25f93b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:05fc4b716433815c10652c7842f818009fc763c4f229646302932a1dda25f93b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:38530fd3dcad320b59cc1f755a1bf501647b2188c6177106940290328c5a9fed_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:38530fd3dcad320b59cc1f755a1bf501647b2188c6177106940290328c5a9fed_s390x"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:38530fd3dcad320b59cc1f755a1bf501647b2188c6177106940290328c5a9fed_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:44d92d0588c40d6059cf1335b86c4d9099ba816677042a604b6d6ae6e44792aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:44d92d0588c40d6059cf1335b86c4d9099ba816677042a604b6d6ae6e44792aa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:44d92d0588c40d6059cf1335b86c4d9099ba816677042a604b6d6ae6e44792aa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c3a572a2a61d7aed01445338b732ab5aa208f9b701dedd1e3d4ae7f92c35bfc5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c3a572a2a61d7aed01445338b732ab5aa208f9b701dedd1e3d4ae7f92c35bfc5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c3a572a2a61d7aed01445338b732ab5aa208f9b701dedd1e3d4ae7f92c35bfc5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2bc4862d908366b5a26dc892dbd68c4224003461f48f4612ea2ac83d6f31e86d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2bc4862d908366b5a26dc892dbd68c4224003461f48f4612ea2ac83d6f31e86d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2bc4862d908366b5a26dc892dbd68c4224003461f48f4612ea2ac83d6f31e86d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3a5b99c0a32df4849b7f1326dfa15a582cf308522aeaad3daf0b5882b6c58727_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3a5b99c0a32df4849b7f1326dfa15a582cf308522aeaad3daf0b5882b6c58727_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3a5b99c0a32df4849b7f1326dfa15a582cf308522aeaad3daf0b5882b6c58727_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c71249584f9eccafdd09bd2ace60084ccc0f627555b0ce429636591fd50bb4dc_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c71249584f9eccafdd09bd2ace60084ccc0f627555b0ce429636591fd50bb4dc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c71249584f9eccafdd09bd2ace60084ccc0f627555b0ce429636591fd50bb4dc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cbbe9e3c5b374c6ef6808e1d5fbfa0352dc0a17327548f0cace17a55ac2cb81f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cbbe9e3c5b374c6ef6808e1d5fbfa0352dc0a17327548f0cace17a55ac2cb81f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cbbe9e3c5b374c6ef6808e1d5fbfa0352dc0a17327548f0cace17a55ac2cb81f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:025cdf49c462b7815f8e0882c3a931663da8c8ea5e3b465c153a220c64fe2b7d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:025cdf49c462b7815f8e0882c3a931663da8c8ea5e3b465c153a220c64fe2b7d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:025cdf49c462b7815f8e0882c3a931663da8c8ea5e3b465c153a220c64fe2b7d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:32338ebd8317eea9105f219870dc27e742e8534a2cabdc5210b2cddf51f43bcf_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:32338ebd8317eea9105f219870dc27e742e8534a2cabdc5210b2cddf51f43bcf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:32338ebd8317eea9105f219870dc27e742e8534a2cabdc5210b2cddf51f43bcf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:6069013890ecc2cf91f8573f92075a7f7e34af1c94a1b580cd62da19c6f5f099_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:6069013890ecc2cf91f8573f92075a7f7e34af1c94a1b580cd62da19c6f5f099_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:6069013890ecc2cf91f8573f92075a7f7e34af1c94a1b580cd62da19c6f5f099_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:f789a14b7ec1a95704069c13519f820dfc2b8e1aee17c3eb33e2925ea87b1cf7_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:f789a14b7ec1a95704069c13519f820dfc2b8e1aee17c3eb33e2925ea87b1cf7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:f789a14b7ec1a95704069c13519f820dfc2b8e1aee17c3eb33e2925ea87b1cf7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:32256b0469b4879a7e03a1f70a7734fd171bd645ea0ceeefc6e3d2f1ed0cbc2a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:32256b0469b4879a7e03a1f70a7734fd171bd645ea0ceeefc6e3d2f1ed0cbc2a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:32256b0469b4879a7e03a1f70a7734fd171bd645ea0ceeefc6e3d2f1ed0cbc2a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:671290fdc9bc2df7c485b60aec239c9418f218838d26f092551f6aba00be2c58_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:671290fdc9bc2df7c485b60aec239c9418f218838d26f092551f6aba00be2c58_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:671290fdc9bc2df7c485b60aec239c9418f218838d26f092551f6aba00be2c58_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ccaa50d1b8159c62bfe88ff283593c5cd5faa24cc3608181d3386bff9cf1373_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ccaa50d1b8159c62bfe88ff283593c5cd5faa24cc3608181d3386bff9cf1373_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ccaa50d1b8159c62bfe88ff283593c5cd5faa24cc3608181d3386bff9cf1373_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f8d05316e041d37181c14c95b5f53e52ee1f44531d82e6ce51b36d2b40ed14ae_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f8d05316e041d37181c14c95b5f53e52ee1f44531d82e6ce51b36d2b40ed14ae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f8d05316e041d37181c14c95b5f53e52ee1f44531d82e6ce51b36d2b40ed14ae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:088154f10fe362dc5ab4a5a4ae0f5d7decc4823d8d0b3bb08d9e9f984d916bb2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:088154f10fe362dc5ab4a5a4ae0f5d7decc4823d8d0b3bb08d9e9f984d916bb2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:088154f10fe362dc5ab4a5a4ae0f5d7decc4823d8d0b3bb08d9e9f984d916bb2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1701d9d3774553f09acf2c7bc9171799a0da21065116dba7a9ef5b48482f0954_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1701d9d3774553f09acf2c7bc9171799a0da21065116dba7a9ef5b48482f0954_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1701d9d3774553f09acf2c7bc9171799a0da21065116dba7a9ef5b48482f0954_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:274aaaf2f16a0e47f5c90a8dae2da594975f800d830b6ea4ae5751e4848be056_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:274aaaf2f16a0e47f5c90a8dae2da594975f800d830b6ea4ae5751e4848be056_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:274aaaf2f16a0e47f5c90a8dae2da594975f800d830b6ea4ae5751e4848be056_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:81a26c4a4ca9a3928be5f260f079c132e9fd1b157f382a5e83235cf8346b4d3a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:81a26c4a4ca9a3928be5f260f079c132e9fd1b157f382a5e83235cf8346b4d3a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:81a26c4a4ca9a3928be5f260f079c132e9fd1b157f382a5e83235cf8346b4d3a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:5ee95dcdd569d20639c6d6a683f4e4bb9e57eb73d1b20301e0045f546f2eb94d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:5ee95dcdd569d20639c6d6a683f4e4bb9e57eb73d1b20301e0045f546f2eb94d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:5ee95dcdd569d20639c6d6a683f4e4bb9e57eb73d1b20301e0045f546f2eb94d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:655dc12eb12097b50fa21a234631585c37a40e9c6167d0b57f0cda388d747f48_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:655dc12eb12097b50fa21a234631585c37a40e9c6167d0b57f0cda388d747f48_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:655dc12eb12097b50fa21a234631585c37a40e9c6167d0b57f0cda388d747f48_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b6f8274b05fc2e4194cfe2dbbde88adf26a1afcb79a49953846f1487a098aacd_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b6f8274b05fc2e4194cfe2dbbde88adf26a1afcb79a49953846f1487a098aacd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b6f8274b05fc2e4194cfe2dbbde88adf26a1afcb79a49953846f1487a098aacd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ed19170e2e727d38873c26f57e174dfe58fdeb4991022dbd9d95b342def8a159_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ed19170e2e727d38873c26f57e174dfe58fdeb4991022dbd9d95b342def8a159_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ed19170e2e727d38873c26f57e174dfe58fdeb4991022dbd9d95b342def8a159_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f241ba654e6bbb7c8de59dcd383849ad97588bbe8872fc3c1b6fade05f2cabe_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f241ba654e6bbb7c8de59dcd383849ad97588bbe8872fc3c1b6fade05f2cabe_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f241ba654e6bbb7c8de59dcd383849ad97588bbe8872fc3c1b6fade05f2cabe_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:be24d41b1aff1a24d447b4d53e941101bfc93579b17ca22a336b185e0f4fdffd_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:be24d41b1aff1a24d447b4d53e941101bfc93579b17ca22a336b185e0f4fdffd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:be24d41b1aff1a24d447b4d53e941101bfc93579b17ca22a336b185e0f4fdffd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e890b6f96732469b2ff4f0cc2c961d86c7425216eaa4198890420e009de054bc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e890b6f96732469b2ff4f0cc2c961d86c7425216eaa4198890420e009de054bc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e890b6f96732469b2ff4f0cc2c961d86c7425216eaa4198890420e009de054bc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:faaaed6adff75399138496067b2f25ec28d5f3393ad34564b294df2df2645f23_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:faaaed6adff75399138496067b2f25ec28d5f3393ad34564b294df2df2645f23_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:faaaed6adff75399138496067b2f25ec28d5f3393ad34564b294df2df2645f23_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:3ecf2c7ba1faf8601f136f7046533b2e77314fd3ca7014c0569c169ad3270d01_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:3ecf2c7ba1faf8601f136f7046533b2e77314fd3ca7014c0569c169ad3270d01_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:3ecf2c7ba1faf8601f136f7046533b2e77314fd3ca7014c0569c169ad3270d01_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:656b4cd637426d6c83a00a3ae5785b2b2f3f8030d80b8b40eea0b8ee897a3c9e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:656b4cd637426d6c83a00a3ae5785b2b2f3f8030d80b8b40eea0b8ee897a3c9e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:656b4cd637426d6c83a00a3ae5785b2b2f3f8030d80b8b40eea0b8ee897a3c9e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:892e0c42f336e87516f3cd2786c7341669e6b6fff57574765136d6eb113323c8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:892e0c42f336e87516f3cd2786c7341669e6b6fff57574765136d6eb113323c8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:892e0c42f336e87516f3cd2786c7341669e6b6fff57574765136d6eb113323c8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d64a76061cdd30055a479cfbbad10dec1b900071ae975390dcca0d04c1cbb895_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d64a76061cdd30055a479cfbbad10dec1b900071ae975390dcca0d04c1cbb895_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d64a76061cdd30055a479cfbbad10dec1b900071ae975390dcca0d04c1cbb895_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ce086be19f08ddf0289d327e20138696dd55a55aae0c40649825cbbbab1f311_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ce086be19f08ddf0289d327e20138696dd55a55aae0c40649825cbbbab1f311_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ce086be19f08ddf0289d327e20138696dd55a55aae0c40649825cbbbab1f311_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:641a98231752b357111f61c256542cf6568b6f6534f90fa3ffe56f4eb434804a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:641a98231752b357111f61c256542cf6568b6f6534f90fa3ffe56f4eb434804a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:641a98231752b357111f61c256542cf6568b6f6534f90fa3ffe56f4eb434804a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:bae7a33f8db8a3d4b3c4c05498aba85a0ce463f85322067c48e79663710e616e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:bae7a33f8db8a3d4b3c4c05498aba85a0ce463f85322067c48e79663710e616e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:bae7a33f8db8a3d4b3c4c05498aba85a0ce463f85322067c48e79663710e616e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f01e71534fb0a72ac01b129d3c25d1c1d4bf305ed8d76b5d01a57b7e8030614a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f01e71534fb0a72ac01b129d3c25d1c1d4bf305ed8d76b5d01a57b7e8030614a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f01e71534fb0a72ac01b129d3c25d1c1d4bf305ed8d76b5d01a57b7e8030614a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:535edf224b466658032d4c6c50906ca2235e4a24b994c0432c948362df0d27e5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:535edf224b466658032d4c6c50906ca2235e4a24b994c0432c948362df0d27e5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:535edf224b466658032d4c6c50906ca2235e4a24b994c0432c948362df0d27e5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:84bc5649b305c3f87ec9429069afe941cf014f310743ef7cbcb5f7e13fb38198_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:84bc5649b305c3f87ec9429069afe941cf014f310743ef7cbcb5f7e13fb38198_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:84bc5649b305c3f87ec9429069afe941cf014f310743ef7cbcb5f7e13fb38198_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ba7ca5f611e198525714ff84a1c1f4b8d37374c1a9513d82973f98e2c48c133_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ba7ca5f611e198525714ff84a1c1f4b8d37374c1a9513d82973f98e2c48c133_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ba7ca5f611e198525714ff84a1c1f4b8d37374c1a9513d82973f98e2c48c133_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ca2c65fd90f18e20a86ea58c784d9af5381d82f61d1b5f65a03950bf1094ed1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ca2c65fd90f18e20a86ea58c784d9af5381d82f61d1b5f65a03950bf1094ed1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ca2c65fd90f18e20a86ea58c784d9af5381d82f61d1b5f65a03950bf1094ed1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:1df96ac13ae66963ffe5fe94b4fee3dec2b8118363f8ce0835b2f64c30ab4378_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:1df96ac13ae66963ffe5fe94b4fee3dec2b8118363f8ce0835b2f64c30ab4378_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:1df96ac13ae66963ffe5fe94b4fee3dec2b8118363f8ce0835b2f64c30ab4378_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fc2144cdcb530e7a3ae1f6a9caf55f8b3ba70379088b42f4e7e2a73404519c24_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fc2144cdcb530e7a3ae1f6a9caf55f8b3ba70379088b42f4e7e2a73404519c24_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fc2144cdcb530e7a3ae1f6a9caf55f8b3ba70379088b42f4e7e2a73404519c24_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:361d54df06f6f78838181645f71125aa6a11c689e81774cc8b49bd5e5806bf02_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:361d54df06f6f78838181645f71125aa6a11c689e81774cc8b49bd5e5806bf02_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:361d54df06f6f78838181645f71125aa6a11c689e81774cc8b49bd5e5806bf02_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:420c12f61c53e54eab2d99476759c0de339fca98ce0a3a782bc6545cc0e97a9c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:420c12f61c53e54eab2d99476759c0de339fca98ce0a3a782bc6545cc0e97a9c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:420c12f61c53e54eab2d99476759c0de339fca98ce0a3a782bc6545cc0e97a9c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:37129ee769253d3b028328a714d6671ed53e1e17dd919a44a4333eeaf2f30d3a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:37129ee769253d3b028328a714d6671ed53e1e17dd919a44a4333eeaf2f30d3a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:37129ee769253d3b028328a714d6671ed53e1e17dd919a44a4333eeaf2f30d3a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d6ff383eeffe6195b4621346e2dece416df0de8e2698497677e4b6e992773b8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d6ff383eeffe6195b4621346e2dece416df0de8e2698497677e4b6e992773b8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d6ff383eeffe6195b4621346e2dece416df0de8e2698497677e4b6e992773b8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7c1b814330991c9576a62d974bd1adb12e9aecc85cb388fe403d4cbaf1237310_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7c1b814330991c9576a62d974bd1adb12e9aecc85cb388fe403d4cbaf1237310_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7c1b814330991c9576a62d974bd1adb12e9aecc85cb388fe403d4cbaf1237310_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d6d8c151d689679c62fccd1b86842149ecb481137e07a561b363d9e1c501e07a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d6d8c151d689679c62fccd1b86842149ecb481137e07a561b363d9e1c501e07a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d6d8c151d689679c62fccd1b86842149ecb481137e07a561b363d9e1c501e07a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:74495b78af3e2c9d58b8aa932bd579824ca7aa838d40b787d0fdd19b1be5bb4f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:74495b78af3e2c9d58b8aa932bd579824ca7aa838d40b787d0fdd19b1be5bb4f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:74495b78af3e2c9d58b8aa932bd579824ca7aa838d40b787d0fdd19b1be5bb4f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0fae882c7e2f7d09431f552db5d79d4f92dcf904166cf29a02dc00e7cf2bf73_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0fae882c7e2f7d09431f552db5d79d4f92dcf904166cf29a02dc00e7cf2bf73_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0fae882c7e2f7d09431f552db5d79d4f92dcf904166cf29a02dc00e7cf2bf73_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:1ff844643ff6a56c9d557589b8bd2872f5f6f3f55445304b3cb26fbac0c5a7fe_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:1ff844643ff6a56c9d557589b8bd2872f5f6f3f55445304b3cb26fbac0c5a7fe_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:1ff844643ff6a56c9d557589b8bd2872f5f6f3f55445304b3cb26fbac0c5a7fe_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:63cd497843715c479b029156e54071aa31001be82a8d3e521aed62c2e4c372df_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:63cd497843715c479b029156e54071aa31001be82a8d3e521aed62c2e4c372df_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:63cd497843715c479b029156e54071aa31001be82a8d3e521aed62c2e4c372df_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d0e62d7b46c30deb11a4c7529173ee4fe9a36c2834a2be92f8c0fd446c216253_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d0e62d7b46c30deb11a4c7529173ee4fe9a36c2834a2be92f8c0fd446c216253_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d0e62d7b46c30deb11a4c7529173ee4fe9a36c2834a2be92f8c0fd446c216253_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e611b6763b7a5a01ea68410d5ec0b2d554bdaa13a57a39312fd5daa014532610_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e611b6763b7a5a01ea68410d5ec0b2d554bdaa13a57a39312fd5daa014532610_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e611b6763b7a5a01ea68410d5ec0b2d554bdaa13a57a39312fd5daa014532610_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:3c477ff4544224b75134ebed5f78f1d3254fdb47e9523e214eb30c715adf45ca_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:3c477ff4544224b75134ebed5f78f1d3254fdb47e9523e214eb30c715adf45ca_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:3c477ff4544224b75134ebed5f78f1d3254fdb47e9523e214eb30c715adf45ca_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c2837e440151085b2efd6745553ce2f301f75e88a8316f016b8e56363c64d2f7_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c2837e440151085b2efd6745553ce2f301f75e88a8316f016b8e56363c64d2f7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c2837e440151085b2efd6745553ce2f301f75e88a8316f016b8e56363c64d2f7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2760ac36f99daf4c7085afd7c300f4fd771e9b3421fe3112dcab6ef571109cd9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2760ac36f99daf4c7085afd7c300f4fd771e9b3421fe3112dcab6ef571109cd9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2760ac36f99daf4c7085afd7c300f4fd771e9b3421fe3112dcab6ef571109cd9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2dcd2973481a339415e81b1314bb5501866ce46e037022bbe416add8b3be7635_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2dcd2973481a339415e81b1314bb5501866ce46e037022bbe416add8b3be7635_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2dcd2973481a339415e81b1314bb5501866ce46e037022bbe416add8b3be7635_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0540e2036b05c8ca9ed57f57be05bca18088aa6598b7fa4688fe40333a9562a7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0540e2036b05c8ca9ed57f57be05bca18088aa6598b7fa4688fe40333a9562a7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0540e2036b05c8ca9ed57f57be05bca18088aa6598b7fa4688fe40333a9562a7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:91dd7adcf34d1a7a6e295ba4fed51968a7538ee7d4b46ddfa091aaccce9c059f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:91dd7adcf34d1a7a6e295ba4fed51968a7538ee7d4b46ddfa091aaccce9c059f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:91dd7adcf34d1a7a6e295ba4fed51968a7538ee7d4b46ddfa091aaccce9c059f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:3774a6705af8df9fdec885811b526686e4fc45cd8d166e14594b93caec2ca893_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:3774a6705af8df9fdec885811b526686e4fc45cd8d166e14594b93caec2ca893_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:3774a6705af8df9fdec885811b526686e4fc45cd8d166e14594b93caec2ca893_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:e8a1c6d3b06068029f460d970339f0d3635d35523b35fc7231fe8e6bad1d6230_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:e8a1c6d3b06068029f460d970339f0d3635d35523b35fc7231fe8e6bad1d6230_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:e8a1c6d3b06068029f460d970339f0d3635d35523b35fc7231fe8e6bad1d6230_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:514406f78dc338ca93f80a7e5cd47750a7e1d2627557fc91f25edc070e328138_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:514406f78dc338ca93f80a7e5cd47750a7e1d2627557fc91f25edc070e328138_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:514406f78dc338ca93f80a7e5cd47750a7e1d2627557fc91f25edc070e328138_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:823c850767a3d1a4a4be60c78fa2a96a6922b85c3be297f5ca17ab2762d50d10_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:823c850767a3d1a4a4be60c78fa2a96a6922b85c3be297f5ca17ab2762d50d10_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:823c850767a3d1a4a4be60c78fa2a96a6922b85c3be297f5ca17ab2762d50d10_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a37d58a6b82d3805f887728df9ac344a45e1b31c3427ba594b0d6d2caeea5734_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a37d58a6b82d3805f887728df9ac344a45e1b31c3427ba594b0d6d2caeea5734_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a37d58a6b82d3805f887728df9ac344a45e1b31c3427ba594b0d6d2caeea5734_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba7ab863dce6154968c477ec2338721d2b11f7bf5665f2d665a814071576f02b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba7ab863dce6154968c477ec2338721d2b11f7bf5665f2d665a814071576f02b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba7ab863dce6154968c477ec2338721d2b11f7bf5665f2d665a814071576f02b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3bb0885966e25e770b917709e774b03e136195ff38ca5cd5fc5a08be4b0c8360_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3bb0885966e25e770b917709e774b03e136195ff38ca5cd5fc5a08be4b0c8360_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3bb0885966e25e770b917709e774b03e136195ff38ca5cd5fc5a08be4b0c8360_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559dd55ccf9a1d88c20bd409112059c8bee1aca08549eeed467b9da2db92a6fc_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559dd55ccf9a1d88c20bd409112059c8bee1aca08549eeed467b9da2db92a6fc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559dd55ccf9a1d88c20bd409112059c8bee1aca08549eeed467b9da2db92a6fc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:da4bdcc48d05a85c6d9ed8d0694ae4d6615177b1f62213101ef5b085883b971e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:da4bdcc48d05a85c6d9ed8d0694ae4d6615177b1f62213101ef5b085883b971e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:da4bdcc48d05a85c6d9ed8d0694ae4d6615177b1f62213101ef5b085883b971e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f19fb6e4787fae880337397d8bdd61f0f692b7354f5fabbcb26ab389fe59f37b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f19fb6e4787fae880337397d8bdd61f0f692b7354f5fabbcb26ab389fe59f37b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f19fb6e4787fae880337397d8bdd61f0f692b7354f5fabbcb26ab389fe59f37b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1ce171caebe7dd40121e782588cdb9d935c21b7b6d654396774e527b249ca69f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1ce171caebe7dd40121e782588cdb9d935c21b7b6d654396774e527b249ca69f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1ce171caebe7dd40121e782588cdb9d935c21b7b6d654396774e527b249ca69f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:570cd71b66021857236caa3bdbeb76bee7be7eb86b86a61c991bbf3c33e70d5d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:570cd71b66021857236caa3bdbeb76bee7be7eb86b86a61c991bbf3c33e70d5d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:570cd71b66021857236caa3bdbeb76bee7be7eb86b86a61c991bbf3c33e70d5d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c9a23a43e89072655db7d4552cf05b56f58500f4519b7c009f03aa40f7eba3dd_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c9a23a43e89072655db7d4552cf05b56f58500f4519b7c009f03aa40f7eba3dd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c9a23a43e89072655db7d4552cf05b56f58500f4519b7c009f03aa40f7eba3dd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff3df4385985ecd795a2a3f630d4e9f05e9e1721ec81af79e01e6bad3b6d23c0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff3df4385985ecd795a2a3f630d4e9f05e9e1721ec81af79e01e6bad3b6d23c0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff3df4385985ecd795a2a3f630d4e9f05e9e1721ec81af79e01e6bad3b6d23c0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6e28ab6b9793141fdaa233d933fc74357be36a7aba70dd3adf2b4e05cc00cc18_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6e28ab6b9793141fdaa233d933fc74357be36a7aba70dd3adf2b4e05cc00cc18_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6e28ab6b9793141fdaa233d933fc74357be36a7aba70dd3adf2b4e05cc00cc18_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:846c19bf9d409fae7cc5bbcbd7da689e51adbe7cdc9921ca92da15850de2aaa2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:846c19bf9d409fae7cc5bbcbd7da689e51adbe7cdc9921ca92da15850de2aaa2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:846c19bf9d409fae7cc5bbcbd7da689e51adbe7cdc9921ca92da15850de2aaa2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b0c73cc6ba08d67c6ac05a2fa566d79fa87ff57a7ab43c2364ae185c95ec3401_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b0c73cc6ba08d67c6ac05a2fa566d79fa87ff57a7ab43c2364ae185c95ec3401_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b0c73cc6ba08d67c6ac05a2fa566d79fa87ff57a7ab43c2364ae185c95ec3401_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fee761ad9bb40fd0b1975c09512889d1f15b8f2ea0331a1886db10fa30ffa01f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fee761ad9bb40fd0b1975c09512889d1f15b8f2ea0331a1886db10fa30ffa01f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fee761ad9bb40fd0b1975c09512889d1f15b8f2ea0331a1886db10fa30ffa01f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:17c09e2dd9357893e1432fe73d7e74f10b86a8334f53f28060d1620ef7f7594f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:17c09e2dd9357893e1432fe73d7e74f10b86a8334f53f28060d1620ef7f7594f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:17c09e2dd9357893e1432fe73d7e74f10b86a8334f53f28060d1620ef7f7594f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:309cc69f2ce57234a2f1148820e843a71afee09bff8325f984f636fba0a49092_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:309cc69f2ce57234a2f1148820e843a71afee09bff8325f984f636fba0a49092_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:309cc69f2ce57234a2f1148820e843a71afee09bff8325f984f636fba0a49092_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d3ca415e8ad60bfd240875766f0d19957750ae596c28ec3eddd3334177e6846_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d3ca415e8ad60bfd240875766f0d19957750ae596c28ec3eddd3334177e6846_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d3ca415e8ad60bfd240875766f0d19957750ae596c28ec3eddd3334177e6846_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e759ae5810d0a95e50a22df7bd4206e62b607f0b77d0bf38e33847e3d1deda8c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e759ae5810d0a95e50a22df7bd4206e62b607f0b77d0bf38e33847e3d1deda8c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e759ae5810d0a95e50a22df7bd4206e62b607f0b77d0bf38e33847e3d1deda8c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59db91eadf1e1e5343777be43ff25fb712f300f9341be48ba05f45270944536f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59db91eadf1e1e5343777be43ff25fb712f300f9341be48ba05f45270944536f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59db91eadf1e1e5343777be43ff25fb712f300f9341be48ba05f45270944536f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9f603421dc6702a6b3c118d445736784c24978fc32762a390ad2c369749fd83b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9f603421dc6702a6b3c118d445736784c24978fc32762a390ad2c369749fd83b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9f603421dc6702a6b3c118d445736784c24978fc32762a390ad2c369749fd83b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd6755d2567e1dd08bc0e5e0791fdf6c987dfe2b9f96c8b79c3532e6fd9981ee_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd6755d2567e1dd08bc0e5e0791fdf6c987dfe2b9f96c8b79c3532e6fd9981ee_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd6755d2567e1dd08bc0e5e0791fdf6c987dfe2b9f96c8b79c3532e6fd9981ee_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d9930fdbe118e98375cc7d99bb06dba963c2fdd907eb0ee64f798b6f0244aef5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d9930fdbe118e98375cc7d99bb06dba963c2fdd907eb0ee64f798b6f0244aef5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d9930fdbe118e98375cc7d99bb06dba963c2fdd907eb0ee64f798b6f0244aef5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:431eaf01f365a9f05e0feb4393aae89a6e044dcd5b8c782f5cb8967b84075d03_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:431eaf01f365a9f05e0feb4393aae89a6e044dcd5b8c782f5cb8967b84075d03_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:431eaf01f365a9f05e0feb4393aae89a6e044dcd5b8c782f5cb8967b84075d03_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4d86c119e5701a3649f87d2967c4d799bafb537ff0dc9bfaf378b0502c04b135_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4d86c119e5701a3649f87d2967c4d799bafb537ff0dc9bfaf378b0502c04b135_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4d86c119e5701a3649f87d2967c4d799bafb537ff0dc9bfaf378b0502c04b135_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8af857fa348fb2a03268090bb76829a9f8f57c351d07014d619b633a6b0550f6_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8af857fa348fb2a03268090bb76829a9f8f57c351d07014d619b633a6b0550f6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8af857fa348fb2a03268090bb76829a9f8f57c351d07014d619b633a6b0550f6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bcf32897644ae23400c90008562874f9f182ae551c1a7e30caa2f5868546454_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bcf32897644ae23400c90008562874f9f182ae551c1a7e30caa2f5868546454_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bcf32897644ae23400c90008562874f9f182ae551c1a7e30caa2f5868546454_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:5b2fdaa6b1b8d07071e8aace6e31019ba5e4b6e5af3794b505dc1974039c88e0_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:5b2fdaa6b1b8d07071e8aace6e31019ba5e4b6e5af3794b505dc1974039c88e0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:5b2fdaa6b1b8d07071e8aace6e31019ba5e4b6e5af3794b505dc1974039c88e0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:73f15a6e6708585f464639bc7da19a4b95e167eb9b4790fafc11b2b9a364b3cc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:73f15a6e6708585f464639bc7da19a4b95e167eb9b4790fafc11b2b9a364b3cc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:73f15a6e6708585f464639bc7da19a4b95e167eb9b4790fafc11b2b9a364b3cc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:858723d36537d5e87cb67bd516cd8e6166c7e2f87b57f5a73e43405db808750d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:858723d36537d5e87cb67bd516cd8e6166c7e2f87b57f5a73e43405db808750d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:858723d36537d5e87cb67bd516cd8e6166c7e2f87b57f5a73e43405db808750d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:d5a18a7ce2734154f93135cf97c87df863396b90235e8b9b7f4d078da81b958a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:d5a18a7ce2734154f93135cf97c87df863396b90235e8b9b7f4d078da81b958a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:d5a18a7ce2734154f93135cf97c87df863396b90235e8b9b7f4d078da81b958a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1755e40a20338692ce6861f2ca99e5a8fb93bd592422702c9aa9bc29a60a4a9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1755e40a20338692ce6861f2ca99e5a8fb93bd592422702c9aa9bc29a60a4a9f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1755e40a20338692ce6861f2ca99e5a8fb93bd592422702c9aa9bc29a60a4a9f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:84831b8b0898774d7af5c17e37dbc85352c17f603154ae147c9f1d034b39cffc_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:84831b8b0898774d7af5c17e37dbc85352c17f603154ae147c9f1d034b39cffc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:84831b8b0898774d7af5c17e37dbc85352c17f603154ae147c9f1d034b39cffc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ca73476c1185fb2a66f88e65ad1d8444e4b984f05448ca2fdc88484e715f9926_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ca73476c1185fb2a66f88e65ad1d8444e4b984f05448ca2fdc88484e715f9926_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ca73476c1185fb2a66f88e65ad1d8444e4b984f05448ca2fdc88484e715f9926_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ec8d03c165f6fc1ec3b24010f562d07ae58fc78ef1fea55944e840272d70d3a7_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ec8d03c165f6fc1ec3b24010f562d07ae58fc78ef1fea55944e840272d70d3a7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ec8d03c165f6fc1ec3b24010f562d07ae58fc78ef1fea55944e840272d70d3a7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1247db972acc151336447ad04d938675e85532d6260fd2021fa9e505c55afb94_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1247db972acc151336447ad04d938675e85532d6260fd2021fa9e505c55afb94_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1247db972acc151336447ad04d938675e85532d6260fd2021fa9e505c55afb94_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2372a2bf8771434b4e2fd6464fff45ecce6aaf0c7e2ae6a8d15c932363314ad5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2372a2bf8771434b4e2fd6464fff45ecce6aaf0c7e2ae6a8d15c932363314ad5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2372a2bf8771434b4e2fd6464fff45ecce6aaf0c7e2ae6a8d15c932363314ad5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:37c96d3db74ad4148005adb2b39cbb2fc1a530cc257257939ca77b7fd484be1c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:37c96d3db74ad4148005adb2b39cbb2fc1a530cc257257939ca77b7fd484be1c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:37c96d3db74ad4148005adb2b39cbb2fc1a530cc257257939ca77b7fd484be1c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4edf398bae60bf0f5cf109ec6fd45f5ce88b85316c430362999f025df53b6f7d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4edf398bae60bf0f5cf109ec6fd45f5ce88b85316c430362999f025df53b6f7d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4edf398bae60bf0f5cf109ec6fd45f5ce88b85316c430362999f025df53b6f7d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4eb716b0439738e114943e5596a7e53957b6cfbefb78a814a348d39fccd95e6d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4eb716b0439738e114943e5596a7e53957b6cfbefb78a814a348d39fccd95e6d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4eb716b0439738e114943e5596a7e53957b6cfbefb78a814a348d39fccd95e6d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58b922f514fb7ebd0aa1f1e8322c30e3521fe9b03fa6cb2d79ba9aa6e8dcb8d3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58b922f514fb7ebd0aa1f1e8322c30e3521fe9b03fa6cb2d79ba9aa6e8dcb8d3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58b922f514fb7ebd0aa1f1e8322c30e3521fe9b03fa6cb2d79ba9aa6e8dcb8d3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6051ca1ed44645876383706c2469b88595dce3935b13d0551dd99bd342687a56_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6051ca1ed44645876383706c2469b88595dce3935b13d0551dd99bd342687a56_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6051ca1ed44645876383706c2469b88595dce3935b13d0551dd99bd342687a56_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a7b3c0c5bddc3d5598b97b39f9a65e8fea0455a58ca76fd1b1cc6d820d043323_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a7b3c0c5bddc3d5598b97b39f9a65e8fea0455a58ca76fd1b1cc6d820d043323_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a7b3c0c5bddc3d5598b97b39f9a65e8fea0455a58ca76fd1b1cc6d820d043323_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8fb903a7a41d0ed3ef7510d84f59ac8fe121daf3a259adcaa8569f980c2f0138_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8fb903a7a41d0ed3ef7510d84f59ac8fe121daf3a259adcaa8569f980c2f0138_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8fb903a7a41d0ed3ef7510d84f59ac8fe121daf3a259adcaa8569f980c2f0138_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9cc9b33005d08d8a61a7792cbffe839e4bf7ec7cd9b1c7b449f2bb536c84fc85_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9cc9b33005d08d8a61a7792cbffe839e4bf7ec7cd9b1c7b449f2bb536c84fc85_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9cc9b33005d08d8a61a7792cbffe839e4bf7ec7cd9b1c7b449f2bb536c84fc85_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e984b67d012461c4fde83f7e4b689f4811d10625d8b6d4bd8139321b9a948f8f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e984b67d012461c4fde83f7e4b689f4811d10625d8b6d4bd8139321b9a948f8f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e984b67d012461c4fde83f7e4b689f4811d10625d8b6d4bd8139321b9a948f8f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:fbd9d5d870df6ca95974081b50fa8f8b787f2e8bece7d9c9b14626fdaefea50f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:fbd9d5d870df6ca95974081b50fa8f8b787f2e8bece7d9c9b14626fdaefea50f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:fbd9d5d870df6ca95974081b50fa8f8b787f2e8bece7d9c9b14626fdaefea50f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:16d1b7d93110417b33516a8b140662684bc442cd518f754829adb79e6981b543_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:16d1b7d93110417b33516a8b140662684bc442cd518f754829adb79e6981b543_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:16d1b7d93110417b33516a8b140662684bc442cd518f754829adb79e6981b543_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f862b5843fa2ff7895472faca5f077b39c7a3bec3e7c6140267e8d0093f7da9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f862b5843fa2ff7895472faca5f077b39c7a3bec3e7c6140267e8d0093f7da9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f862b5843fa2ff7895472faca5f077b39c7a3bec3e7c6140267e8d0093f7da9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23756554c7a42e88f24a286a44d009f38f5101d461c24f512e6cdc2f7ac0b8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23756554c7a42e88f24a286a44d009f38f5101d461c24f512e6cdc2f7ac0b8e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23756554c7a42e88f24a286a44d009f38f5101d461c24f512e6cdc2f7ac0b8e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:aad98e602fc7c74b4fa1cf8ce2905e620550b84e51340f880276b5702caa963c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:aad98e602fc7c74b4fa1cf8ce2905e620550b84e51340f880276b5702caa963c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:aad98e602fc7c74b4fa1cf8ce2905e620550b84e51340f880276b5702caa963c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1be27656b47e2016f664bd987f76745deb5a3b6aa9fba531ce03e06c861bb880_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1be27656b47e2016f664bd987f76745deb5a3b6aa9fba531ce03e06c861bb880_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1be27656b47e2016f664bd987f76745deb5a3b6aa9fba531ce03e06c861bb880_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d3e6d1af692ca04fedd3795827832d568aea4f0e077e7de6c100b19db375fc25_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d3e6d1af692ca04fedd3795827832d568aea4f0e077e7de6c100b19db375fc25_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d3e6d1af692ca04fedd3795827832d568aea4f0e077e7de6c100b19db375fc25_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ea65535f45747d8032b598efe227b23bd090925317be1565d2949206f2c70a37_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ea65535f45747d8032b598efe227b23bd090925317be1565d2949206f2c70a37_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ea65535f45747d8032b598efe227b23bd090925317be1565d2949206f2c70a37_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f7750af0ee5aa6a3a880282205b0045a8e3e0394983617d331bd6f081ec012b1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f7750af0ee5aa6a3a880282205b0045a8e3e0394983617d331bd6f081ec012b1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f7750af0ee5aa6a3a880282205b0045a8e3e0394983617d331bd6f081ec012b1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:40d99987d8f65957f6493bd47ef5d952f413d8f086557a1be8ac98e1da0f1ca1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:40d99987d8f65957f6493bd47ef5d952f413d8f086557a1be8ac98e1da0f1ca1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:40d99987d8f65957f6493bd47ef5d952f413d8f086557a1be8ac98e1da0f1ca1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4b7891c3e326496b28a1ddf28470c4e75c2d5cd6b74bb93e5e78f4fe74fc5013_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4b7891c3e326496b28a1ddf28470c4e75c2d5cd6b74bb93e5e78f4fe74fc5013_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4b7891c3e326496b28a1ddf28470c4e75c2d5cd6b74bb93e5e78f4fe74fc5013_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c527096e0414f5719d0715e92a64ac6a2e3625a3fccf74be5c5be2da120f31e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c527096e0414f5719d0715e92a64ac6a2e3625a3fccf74be5c5be2da120f31e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c527096e0414f5719d0715e92a64ac6a2e3625a3fccf74be5c5be2da120f31e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c2adcb822b043012e9f83bc5a6445826986e0edac5bca4628a9c23b82bccc906_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c2adcb822b043012e9f83bc5a6445826986e0edac5bca4628a9c23b82bccc906_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c2adcb822b043012e9f83bc5a6445826986e0edac5bca4628a9c23b82bccc906_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0958402c10b24bd680e866edcfae3773511626c157b349a5f25a8eb38e544309_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0958402c10b24bd680e866edcfae3773511626c157b349a5f25a8eb38e544309_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0958402c10b24bd680e866edcfae3773511626c157b349a5f25a8eb38e544309_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0f1f12df8c9df808e03c9edf6aba7e618c2144a9ab202bed34b3705d4fb77f1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0f1f12df8c9df808e03c9edf6aba7e618c2144a9ab202bed34b3705d4fb77f1a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0f1f12df8c9df808e03c9edf6aba7e618c2144a9ab202bed34b3705d4fb77f1a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:17f9f36936cb4ca742d9a187d119fd5114d00bdcb395698967c9576762cc420a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:17f9f36936cb4ca742d9a187d119fd5114d00bdcb395698967c9576762cc420a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:17f9f36936cb4ca742d9a187d119fd5114d00bdcb395698967c9576762cc420a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b0e2b59c83be1cb1ea523912bfea1e8346fedcd6d288bc7d2efcdf850388041_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b0e2b59c83be1cb1ea523912bfea1e8346fedcd6d288bc7d2efcdf850388041_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b0e2b59c83be1cb1ea523912bfea1e8346fedcd6d288bc7d2efcdf850388041_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5240dcde9cb82f10ec8e183f0e8be11d6ea242ac099cf9d247ac74d5d4c90d20_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5240dcde9cb82f10ec8e183f0e8be11d6ea242ac099cf9d247ac74d5d4c90d20_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5240dcde9cb82f10ec8e183f0e8be11d6ea242ac099cf9d247ac74d5d4c90d20_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5664bee1482cb2137f5fe2731f98ff97d9dc680d254767e6d8f547f5dbdd3b18_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5664bee1482cb2137f5fe2731f98ff97d9dc680d254767e6d8f547f5dbdd3b18_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5664bee1482cb2137f5fe2731f98ff97d9dc680d254767e6d8f547f5dbdd3b18_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7406e864a51c4ee732455a86dc248db45cd7c6c7572abe06948167a727c555fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7406e864a51c4ee732455a86dc248db45cd7c6c7572abe06948167a727c555fc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7406e864a51c4ee732455a86dc248db45cd7c6c7572abe06948167a727c555fc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed0ef260da4b260b4313bea1092c8221caa218290dc91412ecd9f6788d2179ba_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed0ef260da4b260b4313bea1092c8221caa218290dc91412ecd9f6788d2179ba_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed0ef260da4b260b4313bea1092c8221caa218290dc91412ecd9f6788d2179ba_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d3135733d0ad336d8aa0033e7f85078cc3cda54badaf921bfd196e3013770a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d3135733d0ad336d8aa0033e7f85078cc3cda54badaf921bfd196e3013770a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d3135733d0ad336d8aa0033e7f85078cc3cda54badaf921bfd196e3013770a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:980bbe8ad120cb4464101270c36e3daac09df60870e49fade8a6639bbb940913_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:980bbe8ad120cb4464101270c36e3daac09df60870e49fade8a6639bbb940913_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:980bbe8ad120cb4464101270c36e3daac09df60870e49fade8a6639bbb940913_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b92d924cea4fdb2b6025e74f48acac261f62d86f5ae5de9f91af75768405d115_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b92d924cea4fdb2b6025e74f48acac261f62d86f5ae5de9f91af75768405d115_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b92d924cea4fdb2b6025e74f48acac261f62d86f5ae5de9f91af75768405d115_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d337a42ec33fba7ef0689492470e676988379ad36ea612983a1da6d94280a6a4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d337a42ec33fba7ef0689492470e676988379ad36ea612983a1da6d94280a6a4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d337a42ec33fba7ef0689492470e676988379ad36ea612983a1da6d94280a6a4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5f4d0e05f6ad50d2f91f7f3521d196966af1ff844e9b7a13bbf799c37ec2c372_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5f4d0e05f6ad50d2f91f7f3521d196966af1ff844e9b7a13bbf799c37ec2c372_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5f4d0e05f6ad50d2f91f7f3521d196966af1ff844e9b7a13bbf799c37ec2c372_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7eb61f895a764c6c7b719b1db5f4c3d06bad80c0c425c5b5c4be4601b5189272_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7eb61f895a764c6c7b719b1db5f4c3d06bad80c0c425c5b5c4be4601b5189272_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7eb61f895a764c6c7b719b1db5f4c3d06bad80c0c425c5b5c4be4601b5189272_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae0c8c2942f80b35c9556adf238e3f47393eae12c4fafe934f128eda1bec9200_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae0c8c2942f80b35c9556adf238e3f47393eae12c4fafe934f128eda1bec9200_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae0c8c2942f80b35c9556adf238e3f47393eae12c4fafe934f128eda1bec9200_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f568ed44e6b3feedae3403d3a7a3d6ba1ac14021846e6930c785ca7dd2de05ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f568ed44e6b3feedae3403d3a7a3d6ba1ac14021846e6930c785ca7dd2de05ec_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f568ed44e6b3feedae3403d3a7a3d6ba1ac14021846e6930c785ca7dd2de05ec_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fa7690487e9697b3c1ae187ed0273f8bb205d33738966e7c239092067656daf_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fa7690487e9697b3c1ae187ed0273f8bb205d33738966e7c239092067656daf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fa7690487e9697b3c1ae187ed0273f8bb205d33738966e7c239092067656daf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91ecd1c544dbb13444e548ac01cb12d54878c183fb24b0aa192d5f81a558958b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91ecd1c544dbb13444e548ac01cb12d54878c183fb24b0aa192d5f81a558958b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91ecd1c544dbb13444e548ac01cb12d54878c183fb24b0aa192d5f81a558958b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b9a59e575ee37fc3e7df9c89b0a6a8d2d2521ed658c579e1d7d4c7e7c5081b89_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b9a59e575ee37fc3e7df9c89b0a6a8d2d2521ed658c579e1d7d4c7e7c5081b89_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b9a59e575ee37fc3e7df9c89b0a6a8d2d2521ed658c579e1d7d4c7e7c5081b89_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ec4a10e8df28a6f5f5d3d09cbabdde4cc4635b7f62714244975bdf06554942ad_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ec4a10e8df28a6f5f5d3d09cbabdde4cc4635b7f62714244975bdf06554942ad_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ec4a10e8df28a6f5f5d3d09cbabdde4cc4635b7f62714244975bdf06554942ad_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:12ab4e70e3ce383a68ac7f5023740794c3c08b2c65d3a11d305151cc341dc6c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:12ab4e70e3ce383a68ac7f5023740794c3c08b2c65d3a11d305151cc341dc6c9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:12ab4e70e3ce383a68ac7f5023740794c3c08b2c65d3a11d305151cc341dc6c9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:43feae0c9a70831bf146dc448dbeb8dbbf50f0d602430f662ddc36d0eb70478d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:43feae0c9a70831bf146dc448dbeb8dbbf50f0d602430f662ddc36d0eb70478d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:43feae0c9a70831bf146dc448dbeb8dbbf50f0d602430f662ddc36d0eb70478d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5b7a33723079067267013addbe71dd0357899679eb3ea6ebdb7d0ddb64d716c2_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5b7a33723079067267013addbe71dd0357899679eb3ea6ebdb7d0ddb64d716c2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5b7a33723079067267013addbe71dd0357899679eb3ea6ebdb7d0ddb64d716c2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:81c72c09f01db255a66eb2381183ef1397b9ca2d8c1b18df700361b3d1282956_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:81c72c09f01db255a66eb2381183ef1397b9ca2d8c1b18df700361b3d1282956_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:81c72c09f01db255a66eb2381183ef1397b9ca2d8c1b18df700361b3d1282956_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:07cacaee7d270d2f10e17bb84521d3049ee2ee5d267b3c73f00b1d00383f94fc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:07cacaee7d270d2f10e17bb84521d3049ee2ee5d267b3c73f00b1d00383f94fc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:07cacaee7d270d2f10e17bb84521d3049ee2ee5d267b3c73f00b1d00383f94fc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8be5583b32e816493b2d2a0851233cbf7c799f0448698c660974252137ce1031_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8be5583b32e816493b2d2a0851233cbf7c799f0448698c660974252137ce1031_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8be5583b32e816493b2d2a0851233cbf7c799f0448698c660974252137ce1031_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a525aa9142521b2312fa0a4d5b1da00ca80f99d806a1f1516246957d605a41f4_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a525aa9142521b2312fa0a4d5b1da00ca80f99d806a1f1516246957d605a41f4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a525aa9142521b2312fa0a4d5b1da00ca80f99d806a1f1516246957d605a41f4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:f1117b98b070cab87bb928e0dd6af96b868c6030d52a7188109a2b6d0648522f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:f1117b98b070cab87bb928e0dd6af96b868c6030d52a7188109a2b6d0648522f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:f1117b98b070cab87bb928e0dd6af96b868c6030d52a7188109a2b6d0648522f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8490c0b65e33b7340c09b989b8e27d9910596447b08c139c80d4899bf1cf00bb_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8490c0b65e33b7340c09b989b8e27d9910596447b08c139c80d4899bf1cf00bb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8490c0b65e33b7340c09b989b8e27d9910596447b08c139c80d4899bf1cf00bb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:be55b15ca0bad8dc27145d913b595095cf2453e1267dd91f6b92faa8d4513b78_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:be55b15ca0bad8dc27145d913b595095cf2453e1267dd91f6b92faa8d4513b78_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:be55b15ca0bad8dc27145d913b595095cf2453e1267dd91f6b92faa8d4513b78_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ee18fde873411c73c4a22bed260549d0f54da6f8c6e39c90e3a3840c8ce379e9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ee18fde873411c73c4a22bed260549d0f54da6f8c6e39c90e3a3840c8ce379e9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ee18fde873411c73c4a22bed260549d0f54da6f8c6e39c90e3a3840c8ce379e9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ffe1e859238c4261a3f9488f4e0aeb740cd8c8361621d5705bcc4240a7fdad04_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ffe1e859238c4261a3f9488f4e0aeb740cd8c8361621d5705bcc4240a7fdad04_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ffe1e859238c4261a3f9488f4e0aeb740cd8c8361621d5705bcc4240a7fdad04_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:24c863b1cd77c3d34568be966e7b6bfda75c20a3ea3f4f703b17fe815cdad209_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:24c863b1cd77c3d34568be966e7b6bfda75c20a3ea3f4f703b17fe815cdad209_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:24c863b1cd77c3d34568be966e7b6bfda75c20a3ea3f4f703b17fe815cdad209_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:799f5628c18e77a49c08645c03179046b5200c8cbcfd65737fb59668132f393e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:799f5628c18e77a49c08645c03179046b5200c8cbcfd65737fb59668132f393e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:799f5628c18e77a49c08645c03179046b5200c8cbcfd65737fb59668132f393e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7d568fd238140dee5147ddc16fb5bfad31191b6211d63959561195c364ad272b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7d568fd238140dee5147ddc16fb5bfad31191b6211d63959561195c364ad272b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7d568fd238140dee5147ddc16fb5bfad31191b6211d63959561195c364ad272b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4d34842ba667ef72d8c74e322d49900351b90906ba020e2d2430e95ec3afe94_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4d34842ba667ef72d8c74e322d49900351b90906ba020e2d2430e95ec3afe94_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4d34842ba667ef72d8c74e322d49900351b90906ba020e2d2430e95ec3afe94_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f92fc75a730fd7692a14f7bcab55c5c90b706ceebfd2b8235660785c9a2aada_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f92fc75a730fd7692a14f7bcab55c5c90b706ceebfd2b8235660785c9a2aada_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f92fc75a730fd7692a14f7bcab55c5c90b706ceebfd2b8235660785c9a2aada_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:83d47937797e88a0fd681005cbf43a1ea3435e74e98ae0d17833b02e51baa870_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:83d47937797e88a0fd681005cbf43a1ea3435e74e98ae0d17833b02e51baa870_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:83d47937797e88a0fd681005cbf43a1ea3435e74e98ae0d17833b02e51baa870_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:94f4505b8f76cd20fe9687600259457bd8a463ff61682c33cae85eb793909f41_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:94f4505b8f76cd20fe9687600259457bd8a463ff61682c33cae85eb793909f41_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:94f4505b8f76cd20fe9687600259457bd8a463ff61682c33cae85eb793909f41_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1fb65c59297f7da99b38f934ae875db79b61c82eb05f795087f1bc67767e339_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1fb65c59297f7da99b38f934ae875db79b61c82eb05f795087f1bc67767e339_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1fb65c59297f7da99b38f934ae875db79b61c82eb05f795087f1bc67767e339_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ef6e328e0b7d645d623c342a53f6cc71cc7670a1ccc259755ef02aa957439f4_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ef6e328e0b7d645d623c342a53f6cc71cc7670a1ccc259755ef02aa957439f4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ef6e328e0b7d645d623c342a53f6cc71cc7670a1ccc259755ef02aa957439f4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3083d38fa1ad20012b38202ed16993f8edbd8c866ee8f48d1b24af09ae677458_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3083d38fa1ad20012b38202ed16993f8edbd8c866ee8f48d1b24af09ae677458_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3083d38fa1ad20012b38202ed16993f8edbd8c866ee8f48d1b24af09ae677458_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:469666652d32a6d117acc1bd43bc741c09c6a0e6ede1d6ad3a6bcc5574440414_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:469666652d32a6d117acc1bd43bc741c09c6a0e6ede1d6ad3a6bcc5574440414_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:469666652d32a6d117acc1bd43bc741c09c6a0e6ede1d6ad3a6bcc5574440414_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fbcfaaaabe2e687f45466faf45e1fd64070ae703637d08bc20d6bf5649cb9bab_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fbcfaaaabe2e687f45466faf45e1fd64070ae703637d08bc20d6bf5649cb9bab_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fbcfaaaabe2e687f45466faf45e1fd64070ae703637d08bc20d6bf5649cb9bab_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6bdcc1f7e6e50262cffe8fcd897ca21ec56aa413c569f831854b2c1626b350fc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6bdcc1f7e6e50262cffe8fcd897ca21ec56aa413c569f831854b2c1626b350fc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6bdcc1f7e6e50262cffe8fcd897ca21ec56aa413c569f831854b2c1626b350fc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:84cb1ae482b9f0749e117bb0d862787c4ad82a10c2aeb09e2336a784bbdf2a8f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:84cb1ae482b9f0749e117bb0d862787c4ad82a10c2aeb09e2336a784bbdf2a8f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:84cb1ae482b9f0749e117bb0d862787c4ad82a10c2aeb09e2336a784bbdf2a8f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8bd32a78028fba3ec58c8e06002175e743134a268b212e7ff476e7aa295cb26c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8bd32a78028fba3ec58c8e06002175e743134a268b212e7ff476e7aa295cb26c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8bd32a78028fba3ec58c8e06002175e743134a268b212e7ff476e7aa295cb26c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ccfe4fd1efb8596e01674b6678e721d0275ad5248aca910f558040639f5ea1e8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ccfe4fd1efb8596e01674b6678e721d0275ad5248aca910f558040639f5ea1e8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ccfe4fd1efb8596e01674b6678e721d0275ad5248aca910f558040639f5ea1e8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3ade0f6475226cbd62be3c1394d8f6ab9ac1a73eb61f2155b8e324ac99fe6a54_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3ade0f6475226cbd62be3c1394d8f6ab9ac1a73eb61f2155b8e324ac99fe6a54_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3ade0f6475226cbd62be3c1394d8f6ab9ac1a73eb61f2155b8e324ac99fe6a54_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6fc058174a1f77314740cbaae2cf005fec6e0ba6b5cb697833bca34c56cbd2bc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6fc058174a1f77314740cbaae2cf005fec6e0ba6b5cb697833bca34c56cbd2bc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6fc058174a1f77314740cbaae2cf005fec6e0ba6b5cb697833bca34c56cbd2bc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8cb5676417840787e1d89702576a5cec656a16377f6ec7e0ed70436fa75ac250_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8cb5676417840787e1d89702576a5cec656a16377f6ec7e0ed70436fa75ac250_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8cb5676417840787e1d89702576a5cec656a16377f6ec7e0ed70436fa75ac250_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f907c377d864743285c7c07a0988bb9e2839261cee5c323d02920da13b4f3bde_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f907c377d864743285c7c07a0988bb9e2839261cee5c323d02920da13b4f3bde_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f907c377d864743285c7c07a0988bb9e2839261cee5c323d02920da13b4f3bde_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:060302b9848161471e3862568e618d17964c6113ba1c5b4da5a05eca97496b82_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:060302b9848161471e3862568e618d17964c6113ba1c5b4da5a05eca97496b82_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:060302b9848161471e3862568e618d17964c6113ba1c5b4da5a05eca97496b82_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:117e4509b4ef20647dbcce8f87752b9950a490971baa08ccd1f75c1cf4de0df6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:117e4509b4ef20647dbcce8f87752b9950a490971baa08ccd1f75c1cf4de0df6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:117e4509b4ef20647dbcce8f87752b9950a490971baa08ccd1f75c1cf4de0df6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:432c9593a40a98eaf05603cd693b8086804ca2f7672e496c87023d9454b46d55_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:432c9593a40a98eaf05603cd693b8086804ca2f7672e496c87023d9454b46d55_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:432c9593a40a98eaf05603cd693b8086804ca2f7672e496c87023d9454b46d55_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7b06f32d3d5accc9dd3835fd154b6737ad8499b7dfc7f70d60aca4859bdd7f18_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7b06f32d3d5accc9dd3835fd154b6737ad8499b7dfc7f70d60aca4859bdd7f18_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7b06f32d3d5accc9dd3835fd154b6737ad8499b7dfc7f70d60aca4859bdd7f18_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2efa89a76af7c589b3d2861172180109f07d8d75ddc21e91b8e90a7e1f9f936c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2efa89a76af7c589b3d2861172180109f07d8d75ddc21e91b8e90a7e1f9f936c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2efa89a76af7c589b3d2861172180109f07d8d75ddc21e91b8e90a7e1f9f936c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bb17d0e7c649edd01db0ac4cb5c2ba3f9a89fcce62e140084d1432b12f30e676_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bb17d0e7c649edd01db0ac4cb5c2ba3f9a89fcce62e140084d1432b12f30e676_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bb17d0e7c649edd01db0ac4cb5c2ba3f9a89fcce62e140084d1432b12f30e676_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bca23cbfe55a049f35a97a498b7ae8d6dd37287bc167a7d9a622a6184f64c54e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bca23cbfe55a049f35a97a498b7ae8d6dd37287bc167a7d9a622a6184f64c54e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bca23cbfe55a049f35a97a498b7ae8d6dd37287bc167a7d9a622a6184f64c54e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:c0803a6a6ab99fe404eb7d8d1be43f6576c620fd8f477a4e9b2f348f9005b55c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:c0803a6a6ab99fe404eb7d8d1be43f6576c620fd8f477a4e9b2f348f9005b55c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:c0803a6a6ab99fe404eb7d8d1be43f6576c620fd8f477a4e9b2f348f9005b55c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0f927bfc2c4d6a41e620dfb5ee9b4d7951d33b0ec82a4af41df4c16bb98ac641_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0f927bfc2c4d6a41e620dfb5ee9b4d7951d33b0ec82a4af41df4c16bb98ac641_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0f927bfc2c4d6a41e620dfb5ee9b4d7951d33b0ec82a4af41df4c16bb98ac641_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4af99f1bb4b32c64490a71db410538982a4d718c32ebd80be5d501f2c372c178_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4af99f1bb4b32c64490a71db410538982a4d718c32ebd80be5d501f2c372c178_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4af99f1bb4b32c64490a71db410538982a4d718c32ebd80be5d501f2c372c178_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa50a5317db7e06a68d525945e7b1c04ae663e5bae85077b8e07527506a0863_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa50a5317db7e06a68d525945e7b1c04ae663e5bae85077b8e07527506a0863_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa50a5317db7e06a68d525945e7b1c04ae663e5bae85077b8e07527506a0863_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e5d2f6a49cfad66dfbff997d0b689707cef03745e6a0206e9b9342b1ad5b6fda_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e5d2f6a49cfad66dfbff997d0b689707cef03745e6a0206e9b9342b1ad5b6fda_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e5d2f6a49cfad66dfbff997d0b689707cef03745e6a0206e9b9342b1ad5b6fda_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:47b1be90a6fd038e39076ee7703a3f0dbfa3cba2ace5fa5c9ea5f16963f6db05_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:47b1be90a6fd038e39076ee7703a3f0dbfa3cba2ace5fa5c9ea5f16963f6db05_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:47b1be90a6fd038e39076ee7703a3f0dbfa3cba2ace5fa5c9ea5f16963f6db05_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:590103735fb62fc1238906d5fc34f0e1184adf07c80921a3d69072537a22bd77_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:590103735fb62fc1238906d5fc34f0e1184adf07c80921a3d69072537a22bd77_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:590103735fb62fc1238906d5fc34f0e1184adf07c80921a3d69072537a22bd77_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:87efe06afd1f04426fca7f86c0f74c4ee75c311ba199ddabd5b849b877bc59fa_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:87efe06afd1f04426fca7f86c0f74c4ee75c311ba199ddabd5b849b877bc59fa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:87efe06afd1f04426fca7f86c0f74c4ee75c311ba199ddabd5b849b877bc59fa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:be3cab3b659100a79fe87f5dab5be554d59072216cb222c47ca34e9b75fdfda0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:be3cab3b659100a79fe87f5dab5be554d59072216cb222c47ca34e9b75fdfda0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:be3cab3b659100a79fe87f5dab5be554d59072216cb222c47ca34e9b75fdfda0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f19d7037397aa8b2cdcb57b72b7be7214aac9790e955765b8be0c3b47187c35_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f19d7037397aa8b2cdcb57b72b7be7214aac9790e955765b8be0c3b47187c35_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f19d7037397aa8b2cdcb57b72b7be7214aac9790e955765b8be0c3b47187c35_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:140c1aafe7afe18237bc2ad5d38ce26d03d9ae1b02424cb6b0e79eebab68a497_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:140c1aafe7afe18237bc2ad5d38ce26d03d9ae1b02424cb6b0e79eebab68a497_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:140c1aafe7afe18237bc2ad5d38ce26d03d9ae1b02424cb6b0e79eebab68a497_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:36a701f7b854af49f0df3235385228cdca7de01182ff6064a8a2b5364e7285a4_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:36a701f7b854af49f0df3235385228cdca7de01182ff6064a8a2b5364e7285a4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:36a701f7b854af49f0df3235385228cdca7de01182ff6064a8a2b5364e7285a4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4f175ee49f51dc4379e9993fecd1657c7a9c4c3dc096772cb198d0212b9eea47_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4f175ee49f51dc4379e9993fecd1657c7a9c4c3dc096772cb198d0212b9eea47_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4f175ee49f51dc4379e9993fecd1657c7a9c4c3dc096772cb198d0212b9eea47_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7a5c58f7d2010cb9371338e3563d068d5198a9742ca92286318bab5f40179a4d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7a5c58f7d2010cb9371338e3563d068d5198a9742ca92286318bab5f40179a4d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7a5c58f7d2010cb9371338e3563d068d5198a9742ca92286318bab5f40179a4d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b76adedf5b6a95f4f46909c14ae3d2be758dc143932334574df874627da54805_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b76adedf5b6a95f4f46909c14ae3d2be758dc143932334574df874627da54805_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b76adedf5b6a95f4f46909c14ae3d2be758dc143932334574df874627da54805_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b79765077dac8f0c05618a04db437905e1b999690911bcf42a997499a78261a6_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b79765077dac8f0c05618a04db437905e1b999690911bcf42a997499a78261a6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b79765077dac8f0c05618a04db437905e1b999690911bcf42a997499a78261a6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dd780a675573228a02daf32cde8e4ad0d2b6fa111f8994f525a7ddf1fe619b04_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dd780a675573228a02daf32cde8e4ad0d2b6fa111f8994f525a7ddf1fe619b04_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dd780a675573228a02daf32cde8e4ad0d2b6fa111f8994f525a7ddf1fe619b04_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:089903cac74280f3547fce8fb816e9e941290be17b4fe2e81bd611c440785c1e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:089903cac74280f3547fce8fb816e9e941290be17b4fe2e81bd611c440785c1e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:089903cac74280f3547fce8fb816e9e941290be17b4fe2e81bd611c440785c1e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4957c9222afae8eab6e704e8b71596dbdcc18e6facd14207593322cb6730fe1c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4957c9222afae8eab6e704e8b71596dbdcc18e6facd14207593322cb6730fe1c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4957c9222afae8eab6e704e8b71596dbdcc18e6facd14207593322cb6730fe1c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5754adfccd1fd6e7a9c57c7bbd68b1d60f765988a944a6749843e7e60973b00e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5754adfccd1fd6e7a9c57c7bbd68b1d60f765988a944a6749843e7e60973b00e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5754adfccd1fd6e7a9c57c7bbd68b1d60f765988a944a6749843e7e60973b00e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5f95ea5efa6e8fbd39bdd015be7f05e3c19d78866ff22ce456493e8f79139c03_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5f95ea5efa6e8fbd39bdd015be7f05e3c19d78866ff22ce456493e8f79139c03_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5f95ea5efa6e8fbd39bdd015be7f05e3c19d78866ff22ce456493e8f79139c03_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50185b17c35ad98a6e2187eab58964ebfd13682a6bd949832f66422dca20e14d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50185b17c35ad98a6e2187eab58964ebfd13682a6bd949832f66422dca20e14d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50185b17c35ad98a6e2187eab58964ebfd13682a6bd949832f66422dca20e14d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5bf4c55854e1540cf2cce19487fa1af2b8025e2d886ddc311cc28d1f6e468584_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5bf4c55854e1540cf2cce19487fa1af2b8025e2d886ddc311cc28d1f6e468584_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5bf4c55854e1540cf2cce19487fa1af2b8025e2d886ddc311cc28d1f6e468584_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dbf61de7de5053378e48383e37cb80ccda5a015bee6b8c27367cf578381f8cb0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dbf61de7de5053378e48383e37cb80ccda5a015bee6b8c27367cf578381f8cb0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dbf61de7de5053378e48383e37cb80ccda5a015bee6b8c27367cf578381f8cb0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ddfe1c55a682c579812f523604adbe84040f8f7318bd3aafb5bef9a9795ee1aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ddfe1c55a682c579812f523604adbe84040f8f7318bd3aafb5bef9a9795ee1aa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ddfe1c55a682c579812f523604adbe84040f8f7318bd3aafb5bef9a9795ee1aa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:59a0f0b59b9a8f359e7c3dea0909ad905c20b83159075709247361193a600679_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:59a0f0b59b9a8f359e7c3dea0909ad905c20b83159075709247361193a600679_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:59a0f0b59b9a8f359e7c3dea0909ad905c20b83159075709247361193a600679_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6fc65cabd9135bd19561f40c35fbc917abd7ab51683fef41f9171b75d9efb411_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6fc65cabd9135bd19561f40c35fbc917abd7ab51683fef41f9171b75d9efb411_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6fc65cabd9135bd19561f40c35fbc917abd7ab51683fef41f9171b75d9efb411_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7e63349095c3391a6d2a6116aebd7a972c62b91bda8791c8f3d9cff8b5675b23_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7e63349095c3391a6d2a6116aebd7a972c62b91bda8791c8f3d9cff8b5675b23_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7e63349095c3391a6d2a6116aebd7a972c62b91bda8791c8f3d9cff8b5675b23_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b85024e097f045173e6982539a1317d68c47657980fe92dc99e8d7cd07f4e6a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b85024e097f045173e6982539a1317d68c47657980fe92dc99e8d7cd07f4e6a5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b85024e097f045173e6982539a1317d68c47657980fe92dc99e8d7cd07f4e6a5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2f6e5df85e92f2ab2552091462caafe187d5ec33026ddea20d09ee45f87cdb90_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2f6e5df85e92f2ab2552091462caafe187d5ec33026ddea20d09ee45f87cdb90_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2f6e5df85e92f2ab2552091462caafe187d5ec33026ddea20d09ee45f87cdb90_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:596f56527a797d8a89d561dab62d4d7e3fd67e3f22fe59ae3cd88ddc24e1d101_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:596f56527a797d8a89d561dab62d4d7e3fd67e3f22fe59ae3cd88ddc24e1d101_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:596f56527a797d8a89d561dab62d4d7e3fd67e3f22fe59ae3cd88ddc24e1d101_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0090baab502357f68f2c1a8ea9f3de28b7b5a900e9255d9e2d157b90379a0ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0090baab502357f68f2c1a8ea9f3de28b7b5a900e9255d9e2d157b90379a0ff_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0090baab502357f68f2c1a8ea9f3de28b7b5a900e9255d9e2d157b90379a0ff_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d8567272141a9c11d57d1d455c47ac07ba03a7c6e5c003ddc8c5acfbcafaec2f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d8567272141a9c11d57d1d455c47ac07ba03a7c6e5c003ddc8c5acfbcafaec2f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d8567272141a9c11d57d1d455c47ac07ba03a7c6e5c003ddc8c5acfbcafaec2f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4a610b3ec2300f5dc79329f33841615d5014fd8658256cb76cebfa5c031a98b1_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4a610b3ec2300f5dc79329f33841615d5014fd8658256cb76cebfa5c031a98b1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4a610b3ec2300f5dc79329f33841615d5014fd8658256cb76cebfa5c031a98b1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1e35a37767796817950981982a60a6e64fe3b500771184b19c8b8de639c678_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1e35a37767796817950981982a60a6e64fe3b500771184b19c8b8de639c678_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1e35a37767796817950981982a60a6e64fe3b500771184b19c8b8de639c678_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c8c1df613795d2d1d6ab52b601ae2517f76d4e46138372d9213fe6f8c7d8407c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c8c1df613795d2d1d6ab52b601ae2517f76d4e46138372d9213fe6f8c7d8407c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c8c1df613795d2d1d6ab52b601ae2517f76d4e46138372d9213fe6f8c7d8407c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e9d7d4c54af718a1bfef79a3c9541dd9df499813e4ae4b451cdbcbd24e17a3fa_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e9d7d4c54af718a1bfef79a3c9541dd9df499813e4ae4b451cdbcbd24e17a3fa_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e9d7d4c54af718a1bfef79a3c9541dd9df499813e4ae4b451cdbcbd24e17a3fa_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1167189ce8fa9c6b3b8bcfde78a88b100e6cd9ad9ab7a58e61565fbab8203311_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1167189ce8fa9c6b3b8bcfde78a88b100e6cd9ad9ab7a58e61565fbab8203311_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1167189ce8fa9c6b3b8bcfde78a88b100e6cd9ad9ab7a58e61565fbab8203311_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:36c3f0c07dda370b8512d4e2794907b70e49a6a11b1eed150a7f3a7a2a71b2e1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:36c3f0c07dda370b8512d4e2794907b70e49a6a11b1eed150a7f3a7a2a71b2e1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:36c3f0c07dda370b8512d4e2794907b70e49a6a11b1eed150a7f3a7a2a71b2e1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8d3eb608aaaf948d91af3551e9601abeb5475fc0f4877e5d9bb1b14c7998e31e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8d3eb608aaaf948d91af3551e9601abeb5475fc0f4877e5d9bb1b14c7998e31e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8d3eb608aaaf948d91af3551e9601abeb5475fc0f4877e5d9bb1b14c7998e31e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ddc75447cb146be8a299c0ca9661ff0aaf2ebf4e88e03c9657da8d861faceb9a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ddc75447cb146be8a299c0ca9661ff0aaf2ebf4e88e03c9657da8d861faceb9a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ddc75447cb146be8a299c0ca9661ff0aaf2ebf4e88e03c9657da8d861faceb9a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3f2198279c7ea0299296ae5dc0ab1a2f2a2c06efcab2d1d727c8e128cade72c8_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3f2198279c7ea0299296ae5dc0ab1a2f2a2c06efcab2d1d727c8e128cade72c8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3f2198279c7ea0299296ae5dc0ab1a2f2a2c06efcab2d1d727c8e128cade72c8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:7d40775900414fd224f43161883dc40d279e5e2088c388f269ab6c2ea64e6622_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:7d40775900414fd224f43161883dc40d279e5e2088c388f269ab6c2ea64e6622_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:7d40775900414fd224f43161883dc40d279e5e2088c388f269ab6c2ea64e6622_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:98358108171f95a1399c0fb0d5dd1ae290ff97828442d128e4f104bf247ab16d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:98358108171f95a1399c0fb0d5dd1ae290ff97828442d128e4f104bf247ab16d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:98358108171f95a1399c0fb0d5dd1ae290ff97828442d128e4f104bf247ab16d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ed1f74dc699913dcc8f50e71fc6b5f4b6347dfd38dbe03966c98727ac1a0d14e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ed1f74dc699913dcc8f50e71fc6b5f4b6347dfd38dbe03966c98727ac1a0d14e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ed1f74dc699913dcc8f50e71fc6b5f4b6347dfd38dbe03966c98727ac1a0d14e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:40ea764c3891aea1bb2db463a0294fbd6167c47f673bba7128afec6f282596c0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:40ea764c3891aea1bb2db463a0294fbd6167c47f673bba7128afec6f282596c0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:40ea764c3891aea1bb2db463a0294fbd6167c47f673bba7128afec6f282596c0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5983d15332eb4a92faa0ce75d09115e685ad34eed6fb4745d2a692b4355609e1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5983d15332eb4a92faa0ce75d09115e685ad34eed6fb4745d2a692b4355609e1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5983d15332eb4a92faa0ce75d09115e685ad34eed6fb4745d2a692b4355609e1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:6da41913aa8a780af599672cd910f02abfe996ce4ac76ac42c08847ab9eba2d1_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:6da41913aa8a780af599672cd910f02abfe996ce4ac76ac42c08847ab9eba2d1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:6da41913aa8a780af599672cd910f02abfe996ce4ac76ac42c08847ab9eba2d1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:d0aa38cb37b05159ba47077704772bd81c71e5b4a7b982dcb8d28cf965091da4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:d0aa38cb37b05159ba47077704772bd81c71e5b4a7b982dcb8d28cf965091da4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:d0aa38cb37b05159ba47077704772bd81c71e5b4a7b982dcb8d28cf965091da4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:77b0ee0b599a34f8af5bac4b3cb6ff43e0c4f24ac68a6378ca5b7cc4d1a05169_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:77b0ee0b599a34f8af5bac4b3cb6ff43e0c4f24ac68a6378ca5b7cc4d1a05169_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:77b0ee0b599a34f8af5bac4b3cb6ff43e0c4f24ac68a6378ca5b7cc4d1a05169_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:79a25d8c8df1d7660a1aa64a75106e01e0334a2415077ced0c7b7128b5ecad2e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:79a25d8c8df1d7660a1aa64a75106e01e0334a2415077ced0c7b7128b5ecad2e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:79a25d8c8df1d7660a1aa64a75106e01e0334a2415077ced0c7b7128b5ecad2e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:9f5e68880f00b4a2ddef1f00f294e5426b35e4e5f435e7666ccaf4ae08d361bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:9f5e68880f00b4a2ddef1f00f294e5426b35e4e5f435e7666ccaf4ae08d361bd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:9f5e68880f00b4a2ddef1f00f294e5426b35e4e5f435e7666ccaf4ae08d361bd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a69daa4dcec193da2e97a23f137e7c54c716d0d032de61e2721dbe1f82b14055_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a69daa4dcec193da2e97a23f137e7c54c716d0d032de61e2721dbe1f82b14055_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a69daa4dcec193da2e97a23f137e7c54c716d0d032de61e2721dbe1f82b14055_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:7b8460f11e636fedd7fde31d319009de671549444ed1701aae63f9d08cff3ec7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:7b8460f11e636fedd7fde31d319009de671549444ed1701aae63f9d08cff3ec7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:7b8460f11e636fedd7fde31d319009de671549444ed1701aae63f9d08cff3ec7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:7f74621313ceecb77ab7c1b02954516a26193d5111bb0078f2c8d60af34b474e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:7f74621313ceecb77ab7c1b02954516a26193d5111bb0078f2c8d60af34b474e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:7f74621313ceecb77ab7c1b02954516a26193d5111bb0078f2c8d60af34b474e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae7a9291e301a3e50c0d7e2623f8353dc8f48363a0b2bbf9866bcfeb667b62a2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae7a9291e301a3e50c0d7e2623f8353dc8f48363a0b2bbf9866bcfeb667b62a2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae7a9291e301a3e50c0d7e2623f8353dc8f48363a0b2bbf9866bcfeb667b62a2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:efbfe662fe0ea0261964a40a32793d8d1a1eef6b9b11373ba2d99e999e527676_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:efbfe662fe0ea0261964a40a32793d8d1a1eef6b9b11373ba2d99e999e527676_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:efbfe662fe0ea0261964a40a32793d8d1a1eef6b9b11373ba2d99e999e527676_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:074a4b6de35b6ee58486b6dd8f70a182e1e497017fa3211e378a73f8295e5b97_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:074a4b6de35b6ee58486b6dd8f70a182e1e497017fa3211e378a73f8295e5b97_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:074a4b6de35b6ee58486b6dd8f70a182e1e497017fa3211e378a73f8295e5b97_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:2fac754deaeade3456361eed52e344318ff16d04819384432759f0ea35530114_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:2fac754deaeade3456361eed52e344318ff16d04819384432759f0ea35530114_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:2fac754deaeade3456361eed52e344318ff16d04819384432759f0ea35530114_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:4f40c0033fa3e71c09b1cbea3ebfbaa0248d631bcebdcffccc4e9ac5322a1c73_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:4f40c0033fa3e71c09b1cbea3ebfbaa0248d631bcebdcffccc4e9ac5322a1c73_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:4f40c0033fa3e71c09b1cbea3ebfbaa0248d631bcebdcffccc4e9ac5322a1c73_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:ed691dbfedc4a52e5c5c1e767c29124e1a29e33d10281b86b5a1782d81b565d6_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:ed691dbfedc4a52e5c5c1e767c29124e1a29e33d10281b86b5a1782d81b565d6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:ed691dbfedc4a52e5c5c1e767c29124e1a29e33d10281b86b5a1782d81b565d6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6367a3973def5fbf191e73eb115cfa6f16e02200f6d1485a457a9e3d969258cc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6367a3973def5fbf191e73eb115cfa6f16e02200f6d1485a457a9e3d969258cc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6367a3973def5fbf191e73eb115cfa6f16e02200f6d1485a457a9e3d969258cc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:95603444c132d5847d54d9f1c69b4a9e01421444639adca68e91ffbe11347866_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:95603444c132d5847d54d9f1c69b4a9e01421444639adca68e91ffbe11347866_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:95603444c132d5847d54d9f1c69b4a9e01421444639adca68e91ffbe11347866_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ce3d8211c0bde5788a4fd04c3eff31ae591437ceab2b3168dbbdfe408673c8b1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ce3d8211c0bde5788a4fd04c3eff31ae591437ceab2b3168dbbdfe408673c8b1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ce3d8211c0bde5788a4fd04c3eff31ae591437ceab2b3168dbbdfe408673c8b1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:cf97c83ba080f28ab4a1a0be726b70acca30f0bc1c1565c8265d573c7fa87b67_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:cf97c83ba080f28ab4a1a0be726b70acca30f0bc1c1565c8265d573c7fa87b67_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:cf97c83ba080f28ab4a1a0be726b70acca30f0bc1c1565c8265d573c7fa87b67_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:118c3f7cf165e0fbc3bd9d3715b7aa4eafb80993875c47f80cdb7f395f792f00_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:118c3f7cf165e0fbc3bd9d3715b7aa4eafb80993875c47f80cdb7f395f792f00_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:118c3f7cf165e0fbc3bd9d3715b7aa4eafb80993875c47f80cdb7f395f792f00_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:371181e060414072c348d83f351d98afdad17f7c089e8c8fb836ab3b55456a4b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:371181e060414072c348d83f351d98afdad17f7c089e8c8fb836ab3b55456a4b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:371181e060414072c348d83f351d98afdad17f7c089e8c8fb836ab3b55456a4b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:cdf44883241db883f4f9f22fdc8d5f360e117eb76ac357f79014e274ab8dd22f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:cdf44883241db883f4f9f22fdc8d5f360e117eb76ac357f79014e274ab8dd22f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:cdf44883241db883f4f9f22fdc8d5f360e117eb76ac357f79014e274ab8dd22f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8cbd6906d201c4707507510a925090602b906c2b05ebba442139a22f46eaab8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8cbd6906d201c4707507510a925090602b906c2b05ebba442139a22f46eaab8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8cbd6906d201c4707507510a925090602b906c2b05ebba442139a22f46eaab8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:941beeda972b3b5ff06e59a34c59fa94db26ec3738c2a1a08e8dcb56d5b61c9b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:941beeda972b3b5ff06e59a34c59fa94db26ec3738c2a1a08e8dcb56d5b61c9b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:941beeda972b3b5ff06e59a34c59fa94db26ec3738c2a1a08e8dcb56d5b61c9b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:eb6effe5683f260d1f0feb37543ec0aab1cb5aa48a7c2d174555267722e2da61_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:eb6effe5683f260d1f0feb37543ec0aab1cb5aa48a7c2d174555267722e2da61_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:eb6effe5683f260d1f0feb37543ec0aab1cb5aa48a7c2d174555267722e2da61_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2fd3833835ce61744114539f3fb33146bc8047cd9d04ad12c5c2bf61c560db75_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2fd3833835ce61744114539f3fb33146bc8047cd9d04ad12c5c2bf61c560db75_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2fd3833835ce61744114539f3fb33146bc8047cd9d04ad12c5c2bf61c560db75_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5b89396c3bed57975eba5788baa035233d388aa1c6862dd8ef650bc360d79baa_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5b89396c3bed57975eba5788baa035233d388aa1c6862dd8ef650bc360d79baa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5b89396c3bed57975eba5788baa035233d388aa1c6862dd8ef650bc360d79baa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c21be0fb03ed23b0a069fadb57b1af27e199aa4607be270c11569c65215c633d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c21be0fb03ed23b0a069fadb57b1af27e199aa4607be270c11569c65215c633d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c21be0fb03ed23b0a069fadb57b1af27e199aa4607be270c11569c65215c633d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fc6f351cef63f20d32cda67662ad9837d3db6ed12e5e479d04fe0e11a160246d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fc6f351cef63f20d32cda67662ad9837d3db6ed12e5e479d04fe0e11a160246d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fc6f351cef63f20d32cda67662ad9837d3db6ed12e5e479d04fe0e11a160246d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:276931386057263bb2628e9b731e96848c7ef24f6c852ac2d8cd155fd1e852b2_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:276931386057263bb2628e9b731e96848c7ef24f6c852ac2d8cd155fd1e852b2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:276931386057263bb2628e9b731e96848c7ef24f6c852ac2d8cd155fd1e852b2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cff65c80db1e2b67cd7b15d778fd046619a2d0071394a021d8c2ad15dd2c7ffb_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cff65c80db1e2b67cd7b15d778fd046619a2d0071394a021d8c2ad15dd2c7ffb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cff65c80db1e2b67cd7b15d778fd046619a2d0071394a021d8c2ad15dd2c7ffb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e0ad248fbe02df9bd48897f6e94418abcb9df1be44fe8c64fc2c4959926bea28_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e0ad248fbe02df9bd48897f6e94418abcb9df1be44fe8c64fc2c4959926bea28_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e0ad248fbe02df9bd48897f6e94418abcb9df1be44fe8c64fc2c4959926bea28_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f8b501b90e1b8b850350533f6ba608f442ba13f09684364a0f63d8f30eef53e7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f8b501b90e1b8b850350533f6ba608f442ba13f09684364a0f63d8f30eef53e7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f8b501b90e1b8b850350533f6ba608f442ba13f09684364a0f63d8f30eef53e7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1c36a6c4b354514d28733930bb90aaaacc42c0a70fd70e9b8b1459d180705984_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1c36a6c4b354514d28733930bb90aaaacc42c0a70fd70e9b8b1459d180705984_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1c36a6c4b354514d28733930bb90aaaacc42c0a70fd70e9b8b1459d180705984_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:3aea662f36dcdbe263c177bf71fb8d34e50d0bf730b10ec8d918785633e11036_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:3aea662f36dcdbe263c177bf71fb8d34e50d0bf730b10ec8d918785633e11036_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:3aea662f36dcdbe263c177bf71fb8d34e50d0bf730b10ec8d918785633e11036_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:7fba13bdf94e7d122793e1a4bbb7bfbafbb91ad6d003cc448dee0e1fde32a5b1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:7fba13bdf94e7d122793e1a4bbb7bfbafbb91ad6d003cc448dee0e1fde32a5b1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:7fba13bdf94e7d122793e1a4bbb7bfbafbb91ad6d003cc448dee0e1fde32a5b1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c5c5ebef231e73ee73bef4887e06b36b4cef72933f71c186db4520ea0997b809_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c5c5ebef231e73ee73bef4887e06b36b4cef72933f71c186db4520ea0997b809_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c5c5ebef231e73ee73bef4887e06b36b4cef72933f71c186db4520ea0997b809_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:97dbb4c44d97921e58eb6e51ad31b818afebe58ba041add277b1f2edcddf8bf9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:97dbb4c44d97921e58eb6e51ad31b818afebe58ba041add277b1f2edcddf8bf9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:97dbb4c44d97921e58eb6e51ad31b818afebe58ba041add277b1f2edcddf8bf9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a91941308b521c08bf30d0843f5ebaa8eb8d40c7802066206e91620c240f6a53_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a91941308b521c08bf30d0843f5ebaa8eb8d40c7802066206e91620c240f6a53_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a91941308b521c08bf30d0843f5ebaa8eb8d40c7802066206e91620c240f6a53_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4c131f8190c3a5ca0f1bd795aa8a00e02bc035e39f2a3c3889d0fe81e7546fc_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4c131f8190c3a5ca0f1bd795aa8a00e02bc035e39f2a3c3889d0fe81e7546fc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4c131f8190c3a5ca0f1bd795aa8a00e02bc035e39f2a3c3889d0fe81e7546fc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f7510c00ca193d65312288b1f09b9518364465f12a82379cd9a0957bbaace52d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f7510c00ca193d65312288b1f09b9518364465f12a82379cd9a0957bbaace52d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f7510c00ca193d65312288b1f09b9518364465f12a82379cd9a0957bbaace52d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:824a3b8f78e19aa21a9f6444aefe8e0b624886cca18fe828b13acbab55e6e868_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:824a3b8f78e19aa21a9f6444aefe8e0b624886cca18fe828b13acbab55e6e868_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:824a3b8f78e19aa21a9f6444aefe8e0b624886cca18fe828b13acbab55e6e868_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ad8b5d31ca78fa1b35ed39466bd9efc6ada94ff7466ef9f842faa969322fd103_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ad8b5d31ca78fa1b35ed39466bd9efc6ada94ff7466ef9f842faa969322fd103_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ad8b5d31ca78fa1b35ed39466bd9efc6ada94ff7466ef9f842faa969322fd103_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d45ec7f9e3373a08770db469466b5f0c528d027a2bb4a9d2e93e2e858777a126_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d45ec7f9e3373a08770db469466b5f0c528d027a2bb4a9d2e93e2e858777a126_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d45ec7f9e3373a08770db469466b5f0c528d027a2bb4a9d2e93e2e858777a126_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:e013792d849694df4a354798ba79ced4a6edf2fb9cb42049d0f7f416e0ecc88e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:e013792d849694df4a354798ba79ced4a6edf2fb9cb42049d0f7f416e0ecc88e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:e013792d849694df4a354798ba79ced4a6edf2fb9cb42049d0f7f416e0ecc88e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0a92dd43975f972e3dc707fb37854e046813531553038147e9c90d54a8d9df73_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0a92dd43975f972e3dc707fb37854e046813531553038147e9c90d54a8d9df73_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0a92dd43975f972e3dc707fb37854e046813531553038147e9c90d54a8d9df73_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3edb883ecece54679d48fb9305c4a82d96381e084dbf23f5d9df3757d8f1f6cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3edb883ecece54679d48fb9305c4a82d96381e084dbf23f5d9df3757d8f1f6cb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3edb883ecece54679d48fb9305c4a82d96381e084dbf23f5d9df3757d8f1f6cb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e68e31b58a07716f6ccaa53f5bfeab24968ac241c706f96e6db6bf28690fd1a8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e68e31b58a07716f6ccaa53f5bfeab24968ac241c706f96e6db6bf28690fd1a8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e68e31b58a07716f6ccaa53f5bfeab24968ac241c706f96e6db6bf28690fd1a8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:fae080f39053d44c4aea7b03c7dd3f97c8b75e0ba35e2eabe189db48314bebd1_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:fae080f39053d44c4aea7b03c7dd3f97c8b75e0ba35e2eabe189db48314bebd1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:fae080f39053d44c4aea7b03c7dd3f97c8b75e0ba35e2eabe189db48314bebd1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a1377a0eb9a65a5f52dcbe11af2df83d0e619362fc0e7eb0df4b5fa2c32c2793_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a1377a0eb9a65a5f52dcbe11af2df83d0e619362fc0e7eb0df4b5fa2c32c2793_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a1377a0eb9a65a5f52dcbe11af2df83d0e619362fc0e7eb0df4b5fa2c32c2793_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:aaf1c85d2f5128a141c6a30ae1daccf33a5ed06915b6c1e41b0f598cef403460_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:aaf1c85d2f5128a141c6a30ae1daccf33a5ed06915b6c1e41b0f598cef403460_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:aaf1c85d2f5128a141c6a30ae1daccf33a5ed06915b6c1e41b0f598cef403460_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8b435287bd95d60c4a3afdfbf6e0de331beccc178081d6cc306811a551cf673_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8b435287bd95d60c4a3afdfbf6e0de331beccc178081d6cc306811a551cf673_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8b435287bd95d60c4a3afdfbf6e0de331beccc178081d6cc306811a551cf673_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:fe39cefea9d66af44a396fb81383616b791a9bbda57eb3ee7a554cbe9cf6aef5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:fe39cefea9d66af44a396fb81383616b791a9bbda57eb3ee7a554cbe9cf6aef5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:fe39cefea9d66af44a396fb81383616b791a9bbda57eb3ee7a554cbe9cf6aef5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:01b99ab882db15b0ec5099287870b8bb3be970bd1160700a4ab509a36c8f32a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:01b99ab882db15b0ec5099287870b8bb3be970bd1160700a4ab509a36c8f32a1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:01b99ab882db15b0ec5099287870b8bb3be970bd1160700a4ab509a36c8f32a1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:47b853663286d46037bf74bfbfa64df2db98dd57bbdcb86d9e7e2ac5908a5636_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:47b853663286d46037bf74bfbfa64df2db98dd57bbdcb86d9e7e2ac5908a5636_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:47b853663286d46037bf74bfbfa64df2db98dd57bbdcb86d9e7e2ac5908a5636_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:4992626b5bb8414aa9542893d97076359656ed487ddca15fb0e5f94449ba53bf_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:4992626b5bb8414aa9542893d97076359656ed487ddca15fb0e5f94449ba53bf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:4992626b5bb8414aa9542893d97076359656ed487ddca15fb0e5f94449ba53bf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55cee07fe7a9472e007d092ff9b70a1f1c2c3b4c32d6304c404c93a4f47e61a6_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55cee07fe7a9472e007d092ff9b70a1f1c2c3b4c32d6304c404c93a4f47e61a6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55cee07fe7a9472e007d092ff9b70a1f1c2c3b4c32d6304c404c93a4f47e61a6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0107133afa4f7fc6e386f45a4e144d7f565a9dcbecfc3ad8b1780d44558bcb22_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0107133afa4f7fc6e386f45a4e144d7f565a9dcbecfc3ad8b1780d44558bcb22_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0107133afa4f7fc6e386f45a4e144d7f565a9dcbecfc3ad8b1780d44558bcb22_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:294d5b877e9f9f1bad4a98be0743223a44b552860c82905ee5470978eec568ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:294d5b877e9f9f1bad4a98be0743223a44b552860c82905ee5470978eec568ef_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:294d5b877e9f9f1bad4a98be0743223a44b552860c82905ee5470978eec568ef_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2f0f92f91c5946b0730e8f15aa05da4b2746b0c50939063145f40c336ec38f39_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2f0f92f91c5946b0730e8f15aa05da4b2746b0c50939063145f40c336ec38f39_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2f0f92f91c5946b0730e8f15aa05da4b2746b0c50939063145f40c336ec38f39_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:985c22b0168c5101cb2d46fc6da59f34dc36620dcca1b7d961ad2ce2079b3cbc_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:985c22b0168c5101cb2d46fc6da59f34dc36620dcca1b7d961ad2ce2079b3cbc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:985c22b0168c5101cb2d46fc6da59f34dc36620dcca1b7d961ad2ce2079b3cbc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:10eafd06ba81d9125d5114bd573bceab7550673a7b4b5628bf14d692c6e59321_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:10eafd06ba81d9125d5114bd573bceab7550673a7b4b5628bf14d692c6e59321_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:10eafd06ba81d9125d5114bd573bceab7550673a7b4b5628bf14d692c6e59321_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:944d9261ba7a143131fe8267c172defc5f37acc1cea3d4d373ec6fc5d8bfcc31_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:944d9261ba7a143131fe8267c172defc5f37acc1cea3d4d373ec6fc5d8bfcc31_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:944d9261ba7a143131fe8267c172defc5f37acc1cea3d4d373ec6fc5d8bfcc31_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:afd72daf1618e8225e857ae8766fbf2fd4280fb9c90b4f1ee642d6cf2232ccc7_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:afd72daf1618e8225e857ae8766fbf2fd4280fb9c90b4f1ee642d6cf2232ccc7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:afd72daf1618e8225e857ae8766fbf2fd4280fb9c90b4f1ee642d6cf2232ccc7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e039afc0240846ff3427be381f2a5f281e9bd44fe9ccb0689932122063db3b8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e039afc0240846ff3427be381f2a5f281e9bd44fe9ccb0689932122063db3b8e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e039afc0240846ff3427be381f2a5f281e9bd44fe9ccb0689932122063db3b8e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:13848e3113470077f4413f86dd5994ec66fe14676a996baf75a18fb30c347186_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:13848e3113470077f4413f86dd5994ec66fe14676a996baf75a18fb30c347186_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:13848e3113470077f4413f86dd5994ec66fe14676a996baf75a18fb30c347186_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1d6893e0b2caf742ac56552c365d1d9ab2e1115271017919137f2b72de7fa3a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1d6893e0b2caf742ac56552c365d1d9ab2e1115271017919137f2b72de7fa3a2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1d6893e0b2caf742ac56552c365d1d9ab2e1115271017919137f2b72de7fa3a2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:aae8603f8422e6be08256976a32e1f466561a8cee26705b83c6b444a6270b195_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:aae8603f8422e6be08256976a32e1f466561a8cee26705b83c6b444a6270b195_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:aae8603f8422e6be08256976a32e1f466561a8cee26705b83c6b444a6270b195_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:dbeb8529e0aad7e208b0f034f71441b8b12324d0c008f5d7006e7dc3af557773_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:dbeb8529e0aad7e208b0f034f71441b8b12324d0c008f5d7006e7dc3af557773_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:dbeb8529e0aad7e208b0f034f71441b8b12324d0c008f5d7006e7dc3af557773_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a5e9c8c5a1a6205833e79e16379dd8d5c6a8b879ff8004658a3045ebeface36d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a5e9c8c5a1a6205833e79e16379dd8d5c6a8b879ff8004658a3045ebeface36d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a5e9c8c5a1a6205833e79e16379dd8d5c6a8b879ff8004658a3045ebeface36d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b555644d8b31c67d15c4c83f6d57b6d19fe73125f72337d27cc7b4e24e233aaa_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b555644d8b31c67d15c4c83f6d57b6d19fe73125f72337d27cc7b4e24e233aaa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b555644d8b31c67d15c4c83f6d57b6d19fe73125f72337d27cc7b4e24e233aaa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c67a635e68738c628f6c31f3a3ead69baaf275dc9c183f762a7838a82260ea2f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c67a635e68738c628f6c31f3a3ead69baaf275dc9c183f762a7838a82260ea2f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c67a635e68738c628f6c31f3a3ead69baaf275dc9c183f762a7838a82260ea2f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0848d726ef55bb116ff7f7649a473492c78039e25df834832d18c200f5d4d3a8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0848d726ef55bb116ff7f7649a473492c78039e25df834832d18c200f5d4d3a8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0848d726ef55bb116ff7f7649a473492c78039e25df834832d18c200f5d4d3a8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c5e130e860d3eb21e78297276c4f9a88f13e0408c2f3dbef95ef7d945b47dca6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c5e130e860d3eb21e78297276c4f9a88f13e0408c2f3dbef95ef7d945b47dca6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c5e130e860d3eb21e78297276c4f9a88f13e0408c2f3dbef95ef7d945b47dca6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ebcc632f4cb9f614b68e954f8f41c468372e83c42f74351ad483ef8dc88e56ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ebcc632f4cb9f614b68e954f8f41c468372e83c42f74351ad483ef8dc88e56ac_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ebcc632f4cb9f614b68e954f8f41c468372e83c42f74351ad483ef8dc88e56ac_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1820281a8fd0139e99b4c564a6fc1f2731268dd32f395baee5f0f888126f3f33_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1820281a8fd0139e99b4c564a6fc1f2731268dd32f395baee5f0f888126f3f33_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1820281a8fd0139e99b4c564a6fc1f2731268dd32f395baee5f0f888126f3f33_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:47594e806f742ecae658fc4767c0bc364b7afb08ffa5076e010be0b295df998f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:47594e806f742ecae658fc4767c0bc364b7afb08ffa5076e010be0b295df998f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:47594e806f742ecae658fc4767c0bc364b7afb08ffa5076e010be0b295df998f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a627ee317a0903720e943140274a97a8d5b6def357a7cefad697a4ebcb8dd110_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a627ee317a0903720e943140274a97a8d5b6def357a7cefad697a4ebcb8dd110_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a627ee317a0903720e943140274a97a8d5b6def357a7cefad697a4ebcb8dd110_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2aaf16c9f548176c4582298439a636b5b502d072a70d30978dc69f923f0f9e87_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2aaf16c9f548176c4582298439a636b5b502d072a70d30978dc69f923f0f9e87_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2aaf16c9f548176c4582298439a636b5b502d072a70d30978dc69f923f0f9e87_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:887c3625f9f58b745d31589da4fcc7c9555c31a67d49b125149d5d4bb8c0f2df_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:887c3625f9f58b745d31589da4fcc7c9555c31a67d49b125149d5d4bb8c0f2df_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:887c3625f9f58b745d31589da4fcc7c9555c31a67d49b125149d5d4bb8c0f2df_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e38ffaf7b97155c51e69c285d0eb46d8f0b60c1af1af4dfe43cc628334f6c309_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e38ffaf7b97155c51e69c285d0eb46d8f0b60c1af1af4dfe43cc628334f6c309_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e38ffaf7b97155c51e69c285d0eb46d8f0b60c1af1af4dfe43cc628334f6c309_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1b1825909c37e3bf29720d68c1286b6a1014bb9fe9e1c45d3138a193cebb2124_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1b1825909c37e3bf29720d68c1286b6a1014bb9fe9e1c45d3138a193cebb2124_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1b1825909c37e3bf29720d68c1286b6a1014bb9fe9e1c45d3138a193cebb2124_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:6875c06afe4f3a27d46c95096561dfed3af3f3d4c85697feb2cbbe20f4e80fd7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:6875c06afe4f3a27d46c95096561dfed3af3f3d4c85697feb2cbbe20f4e80fd7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:6875c06afe4f3a27d46c95096561dfed3af3f3d4c85697feb2cbbe20f4e80fd7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:9b327d6a03e7f8f18a6d1ab0b21a6ab5cc9c64c52bf8d251f045624430cda285_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:9b327d6a03e7f8f18a6d1ab0b21a6ab5cc9c64c52bf8d251f045624430cda285_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:9b327d6a03e7f8f18a6d1ab0b21a6ab5cc9c64c52bf8d251f045624430cda285_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:fd241d000539e3498715e9e20841d0fc456bf7cef15baa76f178fbaa8ba4e141_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:fd241d000539e3498715e9e20841d0fc456bf7cef15baa76f178fbaa8ba4e141_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:fd241d000539e3498715e9e20841d0fc456bf7cef15baa76f178fbaa8ba4e141_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c23836bb4382ed2102ed130e7c0ea18d645a3c3b43c08e8553f1b35a32dc07d5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c23836bb4382ed2102ed130e7c0ea18d645a3c3b43c08e8553f1b35a32dc07d5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c23836bb4382ed2102ed130e7c0ea18d645a3c3b43c08e8553f1b35a32dc07d5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3c39d66d4d567202555e1133d3f37d22bb5395ff70f41152073219bd69394e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3c39d66d4d567202555e1133d3f37d22bb5395ff70f41152073219bd69394e1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3c39d66d4d567202555e1133d3f37d22bb5395ff70f41152073219bd69394e1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dbefd9b6146c61c71a3bd73be8d74586dc10fba8ea92959bba59ba6714d14553_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dbefd9b6146c61c71a3bd73be8d74586dc10fba8ea92959bba59ba6714d14553_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dbefd9b6146c61c71a3bd73be8d74586dc10fba8ea92959bba59ba6714d14553_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dcc34e2f9907c5b0908c1f27c7ab32f7d55cb2a635afd2aa0087e252bdc70cf4_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dcc34e2f9907c5b0908c1f27c7ab32f7d55cb2a635afd2aa0087e252bdc70cf4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dcc34e2f9907c5b0908c1f27c7ab32f7d55cb2a635afd2aa0087e252bdc70cf4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:17af478a38e47bc5100df4c3b82e7714876a8b2ebb3709d4fb776feeec083943_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:17af478a38e47bc5100df4c3b82e7714876a8b2ebb3709d4fb776feeec083943_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:17af478a38e47bc5100df4c3b82e7714876a8b2ebb3709d4fb776feeec083943_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4007fe06c9740f01b8693211f63dfcaff9b32159ec9aeb8315ee5332a34f1e04_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4007fe06c9740f01b8693211f63dfcaff9b32159ec9aeb8315ee5332a34f1e04_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4007fe06c9740f01b8693211f63dfcaff9b32159ec9aeb8315ee5332a34f1e04_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:963a117bb0cea9b94a1f5bb8800c292dedef01736289f6b7022865b8f90e78a4_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:963a117bb0cea9b94a1f5bb8800c292dedef01736289f6b7022865b8f90e78a4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:963a117bb0cea9b94a1f5bb8800c292dedef01736289f6b7022865b8f90e78a4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b6a0444cd6576f48abb789054447d6505b7f657e0dc7d854d1e823b682fd2d5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b6a0444cd6576f48abb789054447d6505b7f657e0dc7d854d1e823b682fd2d5b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b6a0444cd6576f48abb789054447d6505b7f657e0dc7d854d1e823b682fd2d5b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:64fe559c56226d584b1b798585ad0cf2a586390442677cb4ff58e86638b569f2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:64fe559c56226d584b1b798585ad0cf2a586390442677cb4ff58e86638b569f2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:64fe559c56226d584b1b798585ad0cf2a586390442677cb4ff58e86638b569f2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:771810287721c0f26837903df28fdecae5c47532b847ceb71d7d7b5b7604938c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:771810287721c0f26837903df28fdecae5c47532b847ceb71d7d7b5b7604938c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:771810287721c0f26837903df28fdecae5c47532b847ceb71d7d7b5b7604938c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ef12d07ac7337e8e04bdcdb3ab9d8cde07666ffdf20f7975a8ca4c897a41ace2_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ef12d07ac7337e8e04bdcdb3ab9d8cde07666ffdf20f7975a8ca4c897a41ace2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ef12d07ac7337e8e04bdcdb3ab9d8cde07666ffdf20f7975a8ca4c897a41ace2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f388ce45f25179605f1ea79786aa409fb634a92e3825e1e93b82a386dfbeb92c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f388ce45f25179605f1ea79786aa409fb634a92e3825e1e93b82a386dfbeb92c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f388ce45f25179605f1ea79786aa409fb634a92e3825e1e93b82a386dfbeb92c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6ae19aa7d20fbb435b013cf8f9848b1f77967bfb9fdca598f4e07772694f3676_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6ae19aa7d20fbb435b013cf8f9848b1f77967bfb9fdca598f4e07772694f3676_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6ae19aa7d20fbb435b013cf8f9848b1f77967bfb9fdca598f4e07772694f3676_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b772b4fae807b46a44a1c8fd8b9e061f289eaab91f8234b398609373ed632368_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b772b4fae807b46a44a1c8fd8b9e061f289eaab91f8234b398609373ed632368_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b772b4fae807b46a44a1c8fd8b9e061f289eaab91f8234b398609373ed632368_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ef909e8f37cb828e4b98182dff57e462185bc221f01b44a4074c1dfb6d291b39_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ef909e8f37cb828e4b98182dff57e462185bc221f01b44a4074c1dfb6d291b39_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ef909e8f37cb828e4b98182dff57e462185bc221f01b44a4074c1dfb6d291b39_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f198461cc3f95a36685571e777377b3566624f5d8fc3611b06031d31fd66c385_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f198461cc3f95a36685571e777377b3566624f5d8fc3611b06031d31fd66c385_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f198461cc3f95a36685571e777377b3566624f5d8fc3611b06031d31fd66c385_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2f17c66f14fb1b182b1c652288fee6503ea23227cda2be36b38a2ddd96e9e197_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2f17c66f14fb1b182b1c652288fee6503ea23227cda2be36b38a2ddd96e9e197_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2f17c66f14fb1b182b1c652288fee6503ea23227cda2be36b38a2ddd96e9e197_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f14d51f4fab86a01fcfd3c671a8b524a2056ae1af2fcad7420084a0cb0fcb9ca_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f14d51f4fab86a01fcfd3c671a8b524a2056ae1af2fcad7420084a0cb0fcb9ca_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f14d51f4fab86a01fcfd3c671a8b524a2056ae1af2fcad7420084a0cb0fcb9ca_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4606b323e58aebee09a47816aab885d0e9db983c79f94d76c07d7bbcb63c3bc4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4606b323e58aebee09a47816aab885d0e9db983c79f94d76c07d7bbcb63c3bc4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4606b323e58aebee09a47816aab885d0e9db983c79f94d76c07d7bbcb63c3bc4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:64f7c71096d7781d49a1afd096e5779ca1c8d299989951efc72c2d3dc8a703c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:64f7c71096d7781d49a1afd096e5779ca1c8d299989951efc72c2d3dc8a703c3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:64f7c71096d7781d49a1afd096e5779ca1c8d299989951efc72c2d3dc8a703c3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c20cbb52ca85891fe62f651e8f91b7e37e0ccc8f8c79f20d906a1ff545a56bb6_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c20cbb52ca85891fe62f651e8f91b7e37e0ccc8f8c79f20d906a1ff545a56bb6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c20cbb52ca85891fe62f651e8f91b7e37e0ccc8f8c79f20d906a1ff545a56bb6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d0102452b943ddbd719808a94791008802e3f00291c105cace8de4f84042eea9_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d0102452b943ddbd719808a94791008802e3f00291c105cace8de4f84042eea9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d0102452b943ddbd719808a94791008802e3f00291c105cace8de4f84042eea9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d7821b333fd4b03c158fd07de5d76713770ec0897d0a9006b22dbd8804fd720d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d7821b333fd4b03c158fd07de5d76713770ec0897d0a9006b22dbd8804fd720d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d7821b333fd4b03c158fd07de5d76713770ec0897d0a9006b22dbd8804fd720d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:aadd67f387dde9e6ee88d507756d3646d8466f0af4894c12fba78788d8b834af_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:aadd67f387dde9e6ee88d507756d3646d8466f0af4894c12fba78788d8b834af_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:aadd67f387dde9e6ee88d507756d3646d8466f0af4894c12fba78788d8b834af_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:d178d5a98a1178fb880dab58c0def6005892cb8999093af5afadd0c8efcdcea6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:d178d5a98a1178fb880dab58c0def6005892cb8999093af5afadd0c8efcdcea6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:d178d5a98a1178fb880dab58c0def6005892cb8999093af5afadd0c8efcdcea6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4d97bc1b93b735e3e7566dac86c49ab23018c4d12c0c2ee6c741dccbf09108aa_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4d97bc1b93b735e3e7566dac86c49ab23018c4d12c0c2ee6c741dccbf09108aa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4d97bc1b93b735e3e7566dac86c49ab23018c4d12c0c2ee6c741dccbf09108aa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:57d5900853bac643c6a8b33d324ff5adafe79d5b871bd899b0dce5c3bf07c5d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:57d5900853bac643c6a8b33d324ff5adafe79d5b871bd899b0dce5c3bf07c5d2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:57d5900853bac643c6a8b33d324ff5adafe79d5b871bd899b0dce5c3bf07c5d2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:67bae54016c8c0d537cd977bd7fbedfdc0851828dcf66e810217584728722c8c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:67bae54016c8c0d537cd977bd7fbedfdc0851828dcf66e810217584728722c8c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:67bae54016c8c0d537cd977bd7fbedfdc0851828dcf66e810217584728722c8c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:9dea32aabcad70372e52c547bc10d7dac31e2e82c7680cff1026cbeb795b7773_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:9dea32aabcad70372e52c547bc10d7dac31e2e82c7680cff1026cbeb795b7773_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:9dea32aabcad70372e52c547bc10d7dac31e2e82c7680cff1026cbeb795b7773_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:469a7138cf347a19d0dd30fc8b74833c83ecba83c3d81b17c48aefa840b80f58_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:469a7138cf347a19d0dd30fc8b74833c83ecba83c3d81b17c48aefa840b80f58_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:469a7138cf347a19d0dd30fc8b74833c83ecba83c3d81b17c48aefa840b80f58_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:504b2eb7dd5b85bb0e9a76c56ea8cad2cf0072f09ef492923ef46f5a8a60a63a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:504b2eb7dd5b85bb0e9a76c56ea8cad2cf0072f09ef492923ef46f5a8a60a63a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:504b2eb7dd5b85bb0e9a76c56ea8cad2cf0072f09ef492923ef46f5a8a60a63a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:9b03c02885c406471ffc7fdb4ae7fe31ae123f579a9bfc6bfaefd6ffdda91425_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:9b03c02885c406471ffc7fdb4ae7fe31ae123f579a9bfc6bfaefd6ffdda91425_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:9b03c02885c406471ffc7fdb4ae7fe31ae123f579a9bfc6bfaefd6ffdda91425_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b096dc1fd684c82441ace04bf7067ae093684fd055f45ac49f57267989975079_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b096dc1fd684c82441ace04bf7067ae093684fd055f45ac49f57267989975079_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b096dc1fd684c82441ace04bf7067ae093684fd055f45ac49f57267989975079_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8305385542a008a120317aecb98e84accd9a68c4d21502eab8e067d79c811db7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8305385542a008a120317aecb98e84accd9a68c4d21502eab8e067d79c811db7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8305385542a008a120317aecb98e84accd9a68c4d21502eab8e067d79c811db7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b532cefe228e514fa2ef19ca14491fc0186e8852f040d93c80dfd696b3b4dc25_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b532cefe228e514fa2ef19ca14491fc0186e8852f040d93c80dfd696b3b4dc25_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b532cefe228e514fa2ef19ca14491fc0186e8852f040d93c80dfd696b3b4dc25_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bd34caed9d7811182e3c821ec1b0c529f98f52125fc55e7b9a24d3803b8f3e20_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bd34caed9d7811182e3c821ec1b0c529f98f52125fc55e7b9a24d3803b8f3e20_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bd34caed9d7811182e3c821ec1b0c529f98f52125fc55e7b9a24d3803b8f3e20_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:ef210ead52ac262b321e149ee9f105deae1c1163a96dbb09422515acc782054d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:ef210ead52ac262b321e149ee9f105deae1c1163a96dbb09422515acc782054d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:ef210ead52ac262b321e149ee9f105deae1c1163a96dbb09422515acc782054d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:28c74c3914adc968c01d0284ea26cad67ca216539e8d06c8e0f649c482028c6f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:28c74c3914adc968c01d0284ea26cad67ca216539e8d06c8e0f649c482028c6f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:28c74c3914adc968c01d0284ea26cad67ca216539e8d06c8e0f649c482028c6f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:6bf547be318b166adeb53d89dca25ec925e08ef921a213225f3419bbd90cc1cb_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:6bf547be318b166adeb53d89dca25ec925e08ef921a213225f3419bbd90cc1cb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:6bf547be318b166adeb53d89dca25ec925e08ef921a213225f3419bbd90cc1cb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5b6d23b90b269ac7a80e9058e4a575ea93a989154d93adb1c0dce56111f34b14_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5b6d23b90b269ac7a80e9058e4a575ea93a989154d93adb1c0dce56111f34b14_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5b6d23b90b269ac7a80e9058e4a575ea93a989154d93adb1c0dce56111f34b14_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a13d99b070bcc002d58b8d553686ebac987a30bc21a89ec1c95d2e4b4476d0df_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a13d99b070bcc002d58b8d553686ebac987a30bc21a89ec1c95d2e4b4476d0df_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a13d99b070bcc002d58b8d553686ebac987a30bc21a89ec1c95d2e4b4476d0df_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cc8e1708e1760b31e09940cb73c8a539c9c9599784484d3f9dd95d20f108f7ea_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cc8e1708e1760b31e09940cb73c8a539c9c9599784484d3f9dd95d20f108f7ea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cc8e1708e1760b31e09940cb73c8a539c9c9599784484d3f9dd95d20f108f7ea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cff1a39be9ef023e349d034d2c759681bc3a5083a469db00f48098acaa645ee1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cff1a39be9ef023e349d034d2c759681bc3a5083a469db00f48098acaa645ee1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cff1a39be9ef023e349d034d2c759681bc3a5083a469db00f48098acaa645ee1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bd7a26b210aa0f8cb9f7e075f766dad074d4249a720549d01e3e8acf09a41d72_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bd7a26b210aa0f8cb9f7e075f766dad074d4249a720549d01e3e8acf09a41d72_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bd7a26b210aa0f8cb9f7e075f766dad074d4249a720549d01e3e8acf09a41d72_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d46b9fd8add77d6107c94db49eea011561e732fea7889a7512cb799b7acdb345_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d46b9fd8add77d6107c94db49eea011561e732fea7889a7512cb799b7acdb345_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d46b9fd8add77d6107c94db49eea011561e732fea7889a7512cb799b7acdb345_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:19f44f440eae0c96c58eeedf5c1c83b72b593c86a3df5b3368e41d807ed3c409_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:19f44f440eae0c96c58eeedf5c1c83b72b593c86a3df5b3368e41d807ed3c409_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:19f44f440eae0c96c58eeedf5c1c83b72b593c86a3df5b3368e41d807ed3c409_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:47b201e8dfd8ed04a92b793a0aa7df1b5bc9c7f381fd62c1a7988d53b4ada814_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:47b201e8dfd8ed04a92b793a0aa7df1b5bc9c7f381fd62c1a7988d53b4ada814_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:47b201e8dfd8ed04a92b793a0aa7df1b5bc9c7f381fd62c1a7988d53b4ada814_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c787799428f049c642666b134564d66c437ca145d4d55f0076f69dec905fa53_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c787799428f049c642666b134564d66c437ca145d4d55f0076f69dec905fa53_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c787799428f049c642666b134564d66c437ca145d4d55f0076f69dec905fa53_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d6642b9919c780cd2c58cc5a42dee51697e717e9f1666ace38b3f3bfdff0a7e4_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d6642b9919c780cd2c58cc5a42dee51697e717e9f1666ace38b3f3bfdff0a7e4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d6642b9919c780cd2c58cc5a42dee51697e717e9f1666ace38b3f3bfdff0a7e4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:010b74f61a293ef16ba6edd6415f9fe89b2f17d04d0c48d9daa3b05f85612f9a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:010b74f61a293ef16ba6edd6415f9fe89b2f17d04d0c48d9daa3b05f85612f9a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:010b74f61a293ef16ba6edd6415f9fe89b2f17d04d0c48d9daa3b05f85612f9a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:598dd451906d18bcca8ed0b95bd55238601b6d8145edd39f2ea121d415d970f3_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:598dd451906d18bcca8ed0b95bd55238601b6d8145edd39f2ea121d415d970f3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:598dd451906d18bcca8ed0b95bd55238601b6d8145edd39f2ea121d415d970f3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bc884db50f03040cfdcb4ec9f6b52fa0ffcfef2ae0b781ef10f90e53daa1fa17_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bc884db50f03040cfdcb4ec9f6b52fa0ffcfef2ae0b781ef10f90e53daa1fa17_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bc884db50f03040cfdcb4ec9f6b52fa0ffcfef2ae0b781ef10f90e53daa1fa17_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e24d2bc204b6e5d3a515e17170c743e44e3a35f86466019d92fbe33f0042ac0c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e24d2bc204b6e5d3a515e17170c743e44e3a35f86466019d92fbe33f0042ac0c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e24d2bc204b6e5d3a515e17170c743e44e3a35f86466019d92fbe33f0042ac0c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:052f6db67d55cde8d871b47fcc4ecc8587220b3908ea2dc44b4d635a57e20cc3_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:052f6db67d55cde8d871b47fcc4ecc8587220b3908ea2dc44b4d635a57e20cc3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:052f6db67d55cde8d871b47fcc4ecc8587220b3908ea2dc44b4d635a57e20cc3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d97f380a9f5a6d958e55542f36aa288b80b6db6319bae737887b65419bd163f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d97f380a9f5a6d958e55542f36aa288b80b6db6319bae737887b65419bd163f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d97f380a9f5a6d958e55542f36aa288b80b6db6319bae737887b65419bd163f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5be847c40f0dbae41d7fe371028ee7aa00abf930e6067cffecbeddaef667bd8b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5be847c40f0dbae41d7fe371028ee7aa00abf930e6067cffecbeddaef667bd8b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5be847c40f0dbae41d7fe371028ee7aa00abf930e6067cffecbeddaef667bd8b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8ef4bdf07dda423fab73484dbc66d527ce8ba8cc2d4f99210bc1bc24ea08c0cb_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8ef4bdf07dda423fab73484dbc66d527ce8ba8cc2d4f99210bc1bc24ea08c0cb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8ef4bdf07dda423fab73484dbc66d527ce8ba8cc2d4f99210bc1bc24ea08c0cb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6b7b3d973e23c1b5d79639dc1e0a3db5f7373fad376c6d6751516dbd2c64bc08_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6b7b3d973e23c1b5d79639dc1e0a3db5f7373fad376c6d6751516dbd2c64bc08_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6b7b3d973e23c1b5d79639dc1e0a3db5f7373fad376c6d6751516dbd2c64bc08_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:80e124c4eb5b4da2544cebd4d1cb6d0f3fe972b755801abbfde7775ef9904d23_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:80e124c4eb5b4da2544cebd4d1cb6d0f3fe972b755801abbfde7775ef9904d23_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:80e124c4eb5b4da2544cebd4d1cb6d0f3fe972b755801abbfde7775ef9904d23_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:aea6a0712e15f445e06ac60b8484266c743ff7bac74b4abb87f59bc8f71cb1bb_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:aea6a0712e15f445e06ac60b8484266c743ff7bac74b4abb87f59bc8f71cb1bb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:aea6a0712e15f445e06ac60b8484266c743ff7bac74b4abb87f59bc8f71cb1bb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bcca5c17371caa2dce7e28da4c9fe30163c340fa172187f94db90ea1bd6ab80d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bcca5c17371caa2dce7e28da4c9fe30163c340fa172187f94db90ea1bd6ab80d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bcca5c17371caa2dce7e28da4c9fe30163c340fa172187f94db90ea1bd6ab80d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0353f30d78ba53e84dc085e6cc33a177ea937be54cc1bb3249a6c61acd81d680_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0353f30d78ba53e84dc085e6cc33a177ea937be54cc1bb3249a6c61acd81d680_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0353f30d78ba53e84dc085e6cc33a177ea937be54cc1bb3249a6c61acd81d680_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3d0634fe58641d5242649c44ddba70ed67fdd6d2dcb5c2261df5cee8b33de9fd_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3d0634fe58641d5242649c44ddba70ed67fdd6d2dcb5c2261df5cee8b33de9fd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3d0634fe58641d5242649c44ddba70ed67fdd6d2dcb5c2261df5cee8b33de9fd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6acf9f3916ca659cae1cfc97ed50ce4190212410dff11e45ec3ba9e67def004b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6acf9f3916ca659cae1cfc97ed50ce4190212410dff11e45ec3ba9e67def004b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6acf9f3916ca659cae1cfc97ed50ce4190212410dff11e45ec3ba9e67def004b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f8a163c18fb962b0548113eae32b3331748c96a30691dd9f2d49fb58e5d434be_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f8a163c18fb962b0548113eae32b3331748c96a30691dd9f2d49fb58e5d434be_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f8a163c18fb962b0548113eae32b3331748c96a30691dd9f2d49fb58e5d434be_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0df3e4576a1cfe748d024042a0d432d375a4afcc19cd6dd85affeb29c4d3273d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0df3e4576a1cfe748d024042a0d432d375a4afcc19cd6dd85affeb29c4d3273d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0df3e4576a1cfe748d024042a0d432d375a4afcc19cd6dd85affeb29c4d3273d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bea099920d9b2424fa1daa7ac1292c23d77ba840197ac7bacd96171be90496d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bea099920d9b2424fa1daa7ac1292c23d77ba840197ac7bacd96171be90496d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bea099920d9b2424fa1daa7ac1292c23d77ba840197ac7bacd96171be90496d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aa4528b593a504a0b64be959cb3d10642690aaad413bf54269db21d17c3d252d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aa4528b593a504a0b64be959cb3d10642690aaad413bf54269db21d17c3d252d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aa4528b593a504a0b64be959cb3d10642690aaad413bf54269db21d17c3d252d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b8da20a84a659164b545949731d60531acaa64f031de70815d77a6b4d970a0b8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b8da20a84a659164b545949731d60531acaa64f031de70815d77a6b4d970a0b8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b8da20a84a659164b545949731d60531acaa64f031de70815d77a6b4d970a0b8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0adfb378ca2d5ca0070834d175d59324dd8a7a6eb73c009273b859204c487a5d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0adfb378ca2d5ca0070834d175d59324dd8a7a6eb73c009273b859204c487a5d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0adfb378ca2d5ca0070834d175d59324dd8a7a6eb73c009273b859204c487a5d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65d9070ca83542bda43c3fffe1912c70e67be695c3b640fbef6dba9ad5980d5d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65d9070ca83542bda43c3fffe1912c70e67be695c3b640fbef6dba9ad5980d5d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65d9070ca83542bda43c3fffe1912c70e67be695c3b640fbef6dba9ad5980d5d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a81fc756fe221a05f1dc5b25d0afd61771aa409202c7d484abc10526b514abad_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a81fc756fe221a05f1dc5b25d0afd61771aa409202c7d484abc10526b514abad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a81fc756fe221a05f1dc5b25d0afd61771aa409202c7d484abc10526b514abad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c60d06a5ced257df53731e136acad0f9d7d0651f77c1c91f65866ef051d5e0e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c60d06a5ced257df53731e136acad0f9d7d0651f77c1c91f65866ef051d5e0e2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c60d06a5ced257df53731e136acad0f9d7d0651f77c1c91f65866ef051d5e0e2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:1ea1f03e9c781223168886e4af81a2e166d17a0f933b577e6ae2b476e0752034_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:1ea1f03e9c781223168886e4af81a2e166d17a0f933b577e6ae2b476e0752034_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:1ea1f03e9c781223168886e4af81a2e166d17a0f933b577e6ae2b476e0752034_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:71523dae2eb18044c0c052fcbc9ff6444ba5f0f5526a958510962f590df9f3aa_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:71523dae2eb18044c0c052fcbc9ff6444ba5f0f5526a958510962f590df9f3aa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:71523dae2eb18044c0c052fcbc9ff6444ba5f0f5526a958510962f590df9f3aa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:70c00985c4daa2b084dece14ae2490b83b102ad913f03df00c92bfec5ce6551e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:70c00985c4daa2b084dece14ae2490b83b102ad913f03df00c92bfec5ce6551e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:70c00985c4daa2b084dece14ae2490b83b102ad913f03df00c92bfec5ce6551e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d6817ec31a9dc74d69e6374d6cda393a3353dc1c2c4b98184f2b503bad8b09_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d6817ec31a9dc74d69e6374d6cda393a3353dc1c2c4b98184f2b503bad8b09_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d6817ec31a9dc74d69e6374d6cda393a3353dc1c2c4b98184f2b503bad8b09_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2dd7a56f4935b8b5d0ab36cc1b59d6c21f3d67a18227493636096dd2af2173a5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2dd7a56f4935b8b5d0ab36cc1b59d6c21f3d67a18227493636096dd2af2173a5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2dd7a56f4935b8b5d0ab36cc1b59d6c21f3d67a18227493636096dd2af2173a5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6f41de24a1bd79388290fcc1585ae0b08eda5c4b70e23000e9a06a98e08ec3db_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6f41de24a1bd79388290fcc1585ae0b08eda5c4b70e23000e9a06a98e08ec3db_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6f41de24a1bd79388290fcc1585ae0b08eda5c4b70e23000e9a06a98e08ec3db_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9bd5b884ae300161b0769de4cf15a8b42a28543068bcd789f4bead7be7aa0108_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9bd5b884ae300161b0769de4cf15a8b42a28543068bcd789f4bead7be7aa0108_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9bd5b884ae300161b0769de4cf15a8b42a28543068bcd789f4bead7be7aa0108_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2aa8404ef6f5ecbc8eb554f1587ff2c07c52f27f20e31cab58984f0f792775ec_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2aa8404ef6f5ecbc8eb554f1587ff2c07c52f27f20e31cab58984f0f792775ec_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2aa8404ef6f5ecbc8eb554f1587ff2c07c52f27f20e31cab58984f0f792775ec_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2f69d4e79b27d3a1a2c7a38e8a2888255e879f4bef395b5f0b10822c57716443_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2f69d4e79b27d3a1a2c7a38e8a2888255e879f4bef395b5f0b10822c57716443_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2f69d4e79b27d3a1a2c7a38e8a2888255e879f4bef395b5f0b10822c57716443_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aa7bb897e6030a4720924cfaf24d41c1c28a39ea82b3a48648506e3bda44e47d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aa7bb897e6030a4720924cfaf24d41c1c28a39ea82b3a48648506e3bda44e47d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aa7bb897e6030a4720924cfaf24d41c1c28a39ea82b3a48648506e3bda44e47d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f857a1c3524d96f6092fd1444fcd46b9ac3ddab60cc0759fa2d103f79794ca46_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f857a1c3524d96f6092fd1444fcd46b9ac3ddab60cc0759fa2d103f79794ca46_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f857a1c3524d96f6092fd1444fcd46b9ac3ddab60cc0759fa2d103f79794ca46_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:05c107c7b29d03dc5a2434c9e3c376267eb6d1661fa0553133a2157b54d64ce6_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:05c107c7b29d03dc5a2434c9e3c376267eb6d1661fa0553133a2157b54d64ce6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:05c107c7b29d03dc5a2434c9e3c376267eb6d1661fa0553133a2157b54d64ce6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:69fd0c34793772ea9e2a00314457003f122d444fc41007ac79d3dc1c8a0761d8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:69fd0c34793772ea9e2a00314457003f122d444fc41007ac79d3dc1c8a0761d8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:69fd0c34793772ea9e2a00314457003f122d444fc41007ac79d3dc1c8a0761d8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d679195cb7c5b4bfe54b127fb37714d6154e588bd9583e398c5cfc7568cc1a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d679195cb7c5b4bfe54b127fb37714d6154e588bd9583e398c5cfc7568cc1a7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d679195cb7c5b4bfe54b127fb37714d6154e588bd9583e398c5cfc7568cc1a7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:927d9bd094c9dc4e86847332cfb285c406e1b8a002dccc889a634aab80ad48c1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:927d9bd094c9dc4e86847332cfb285c406e1b8a002dccc889a634aab80ad48c1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:927d9bd094c9dc4e86847332cfb285c406e1b8a002dccc889a634aab80ad48c1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:29ff8faf52c24d476b71cdfedb85544bb4e267e2ad0029f9974611314a2e798b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:29ff8faf52c24d476b71cdfedb85544bb4e267e2ad0029f9974611314a2e798b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:29ff8faf52c24d476b71cdfedb85544bb4e267e2ad0029f9974611314a2e798b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f9045f5ba3b8325081d2f2d0211e75396218ec0259459300d399e64cda96c9b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f9045f5ba3b8325081d2f2d0211e75396218ec0259459300d399e64cda96c9b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f9045f5ba3b8325081d2f2d0211e75396218ec0259459300d399e64cda96c9b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:aef4ab01e40b9f91678fe0b5da2c7465a130deed8f30284d7197541172711a4a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:aef4ab01e40b9f91678fe0b5da2c7465a130deed8f30284d7197541172711a4a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:aef4ab01e40b9f91678fe0b5da2c7465a130deed8f30284d7197541172711a4a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:be0c61eb29d2817d21e505755937a18d6ffeb56b185deb214a5458a694cbdf88_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:be0c61eb29d2817d21e505755937a18d6ffeb56b185deb214a5458a694cbdf88_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:be0c61eb29d2817d21e505755937a18d6ffeb56b185deb214a5458a694cbdf88_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:65c7979b77e51533209f0f7abe1b50cbb4012d4050182b87bc04a23e869bfbc6_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:65c7979b77e51533209f0f7abe1b50cbb4012d4050182b87bc04a23e869bfbc6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:65c7979b77e51533209f0f7abe1b50cbb4012d4050182b87bc04a23e869bfbc6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b69ad4407a571833e2f1db5186cbf35a93826024bb0ac655b7829a39bb86ca0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b69ad4407a571833e2f1db5186cbf35a93826024bb0ac655b7829a39bb86ca0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b69ad4407a571833e2f1db5186cbf35a93826024bb0ac655b7829a39bb86ca0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cd8fd75836411684fa8a9522abf433fa49331322e40bd042ce263c8bb3219738_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cd8fd75836411684fa8a9522abf433fa49331322e40bd042ce263c8bb3219738_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cd8fd75836411684fa8a9522abf433fa49331322e40bd042ce263c8bb3219738_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:f6073d3ffbb497e3610f36c2b0f73a2e53774d6be1bb63875e422e65b0053797_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:f6073d3ffbb497e3610f36c2b0f73a2e53774d6be1bb63875e422e65b0053797_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:f6073d3ffbb497e3610f36c2b0f73a2e53774d6be1bb63875e422e65b0053797_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:00f977c2275f5bf03d423911159a39ca44fabc1862ecb7ae492198ec8c46c6bb_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:00f977c2275f5bf03d423911159a39ca44fabc1862ecb7ae492198ec8c46c6bb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:00f977c2275f5bf03d423911159a39ca44fabc1862ecb7ae492198ec8c46c6bb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30b169f0b8997d7f59dab21945a782f7e25fab475cb182826f4ea904d8da1185_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30b169f0b8997d7f59dab21945a782f7e25fab475cb182826f4ea904d8da1185_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30b169f0b8997d7f59dab21945a782f7e25fab475cb182826f4ea904d8da1185_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6af74dc039635083fbc858d42d67e03171daf6868d5a7f77fbc5b94498061c4f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6af74dc039635083fbc858d42d67e03171daf6868d5a7f77fbc5b94498061c4f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6af74dc039635083fbc858d42d67e03171daf6868d5a7f77fbc5b94498061c4f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:e310283194fefd4f462fd541be4eaf0c536198f48ab2e4cabf380639fa27eecf_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:e310283194fefd4f462fd541be4eaf0c536198f48ab2e4cabf380639fa27eecf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:e310283194fefd4f462fd541be4eaf0c536198f48ab2e4cabf380639fa27eecf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:00896d4576e044bbd84abe9d8f9a50a78f717d3e10f6d843b4bcb564613b4b82_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:00896d4576e044bbd84abe9d8f9a50a78f717d3e10f6d843b4bcb564613b4b82_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:00896d4576e044bbd84abe9d8f9a50a78f717d3e10f6d843b4bcb564613b4b82_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:560d5f860eb8cbf54eb3a6d2230cb1099c7c087769fe39342ecd637bcf711108_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:560d5f860eb8cbf54eb3a6d2230cb1099c7c087769fe39342ecd637bcf711108_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:560d5f860eb8cbf54eb3a6d2230cb1099c7c087769fe39342ecd637bcf711108_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c3595d5f4e45e9efdf990046cdb31fbc165e7d48c300f9604e944b286ddbafb3_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c3595d5f4e45e9efdf990046cdb31fbc165e7d48c300f9604e944b286ddbafb3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c3595d5f4e45e9efdf990046cdb31fbc165e7d48c300f9604e944b286ddbafb3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e2c5116c39d2acafad3ce82aadcd987f2de71dccb7ce7ae0b5a10202acfba9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e2c5116c39d2acafad3ce82aadcd987f2de71dccb7ce7ae0b5a10202acfba9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e2c5116c39d2acafad3ce82aadcd987f2de71dccb7ce7ae0b5a10202acfba9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0828da90a54d7b044c4aef9636ff54e96b5522c98cb38c6b5eb23b92f5efd215_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0828da90a54d7b044c4aef9636ff54e96b5522c98cb38c6b5eb23b92f5efd215_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0828da90a54d7b044c4aef9636ff54e96b5522c98cb38c6b5eb23b92f5efd215_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0caedd3b5767635f74a6ceb8759605a47ef2ad21a489b22228db64a82225d07a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0caedd3b5767635f74a6ceb8759605a47ef2ad21a489b22228db64a82225d07a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0caedd3b5767635f74a6ceb8759605a47ef2ad21a489b22228db64a82225d07a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12aa07a0ca8972285614caa109714a925fab520cd9d65595152f6c8d207141b7_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12aa07a0ca8972285614caa109714a925fab520cd9d65595152f6c8d207141b7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12aa07a0ca8972285614caa109714a925fab520cd9d65595152f6c8d207141b7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c22d40675597c7327e1f3856ffd9c7995c2c516531b4a7ed66f0077b2f18fc73_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c22d40675597c7327e1f3856ffd9c7995c2c516531b4a7ed66f0077b2f18fc73_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c22d40675597c7327e1f3856ffd9c7995c2c516531b4a7ed66f0077b2f18fc73_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7c3082b5bafac8aadc9755f30f35ecbaff09c9c7194d2f0c43033e8d026a2609_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7c3082b5bafac8aadc9755f30f35ecbaff09c9c7194d2f0c43033e8d026a2609_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7c3082b5bafac8aadc9755f30f35ecbaff09c9c7194d2f0c43033e8d026a2609_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c0c28750bbcddc2dc742fb226fdf9ec286d85d3937b07cec43825508019d3b25_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c0c28750bbcddc2dc742fb226fdf9ec286d85d3937b07cec43825508019d3b25_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c0c28750bbcddc2dc742fb226fdf9ec286d85d3937b07cec43825508019d3b25_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dba44551e82e8301d15d64ed44a0daf1e1784fa7c4124c2151a020c02d30ca8f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dba44551e82e8301d15d64ed44a0daf1e1784fa7c4124c2151a020c02d30ca8f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dba44551e82e8301d15d64ed44a0daf1e1784fa7c4124c2151a020c02d30ca8f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:fd796b9a8c846f18f54b4d98d53d3350daa59ff1a8e2aa0cfba650f04483bb28_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:fd796b9a8c846f18f54b4d98d53d3350daa59ff1a8e2aa0cfba650f04483bb28_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:fd796b9a8c846f18f54b4d98d53d3350daa59ff1a8e2aa0cfba650f04483bb28_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6120369b975d09c3c98916d9421a4da5617927aefd6d84465f7f8f3263dac93c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6120369b975d09c3c98916d9421a4da5617927aefd6d84465f7f8f3263dac93c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6120369b975d09c3c98916d9421a4da5617927aefd6d84465f7f8f3263dac93c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a2caf727c9f02b873eb55f73c3c9fc2ee09e7cf858d55fceedefddd78e92b51a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a2caf727c9f02b873eb55f73c3c9fc2ee09e7cf858d55fceedefddd78e92b51a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a2caf727c9f02b873eb55f73c3c9fc2ee09e7cf858d55fceedefddd78e92b51a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c34b5a245fe1bc5d0e55547af56f0e3ee414f721fe4a49dec3bc43631d9d3cfc_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c34b5a245fe1bc5d0e55547af56f0e3ee414f721fe4a49dec3bc43631d9d3cfc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c34b5a245fe1bc5d0e55547af56f0e3ee414f721fe4a49dec3bc43631d9d3cfc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:dff40c3f1e79e4d4d52f25f25a4490732e81b89b47b7d30b4c7a5cb33a9a4c29_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:dff40c3f1e79e4d4d52f25f25a4490732e81b89b47b7d30b4c7a5cb33a9a4c29_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:dff40c3f1e79e4d4d52f25f25a4490732e81b89b47b7d30b4c7a5cb33a9a4c29_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:24f6320e78152d765fccc382910058904944789e23ddcc29a584d33d9f03b1a7_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:24f6320e78152d765fccc382910058904944789e23ddcc29a584d33d9f03b1a7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:24f6320e78152d765fccc382910058904944789e23ddcc29a584d33d9f03b1a7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4d072baa16475986cc69d4b36febb3fcc88bedbc45b0135945252e4ad6c39dbe_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4d072baa16475986cc69d4b36febb3fcc88bedbc45b0135945252e4ad6c39dbe_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4d072baa16475986cc69d4b36febb3fcc88bedbc45b0135945252e4ad6c39dbe_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:7941b5d9a758b8667e99cd9236f7f96ec036af61df5cbc96e16077d36700d7c7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:7941b5d9a758b8667e99cd9236f7f96ec036af61df5cbc96e16077d36700d7c7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:7941b5d9a758b8667e99cd9236f7f96ec036af61df5cbc96e16077d36700d7c7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e26db8ddb3cc61c4fb119d78ba6af51b3a591f8d60d36ddbe6b8d8f0b7d70043_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e26db8ddb3cc61c4fb119d78ba6af51b3a591f8d60d36ddbe6b8d8f0b7d70043_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e26db8ddb3cc61c4fb119d78ba6af51b3a591f8d60d36ddbe6b8d8f0b7d70043_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:379cfc82eb7d20f1bbf7f1eead898923949ab5db94a1718e6726468ebc009737_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:379cfc82eb7d20f1bbf7f1eead898923949ab5db94a1718e6726468ebc009737_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:379cfc82eb7d20f1bbf7f1eead898923949ab5db94a1718e6726468ebc009737_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a62ddd5c610ee2970ef47b41cfe97813be324ccaa38528b4cdaaa893e34b004_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a62ddd5c610ee2970ef47b41cfe97813be324ccaa38528b4cdaaa893e34b004_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a62ddd5c610ee2970ef47b41cfe97813be324ccaa38528b4cdaaa893e34b004_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9697bc2258bdfa9ae8c1866cc7eb0b3b46851998db827b121bdf77417a881eb3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9697bc2258bdfa9ae8c1866cc7eb0b3b46851998db827b121bdf77417a881eb3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9697bc2258bdfa9ae8c1866cc7eb0b3b46851998db827b121bdf77417a881eb3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fad4e10bf7cc8215f2a3857107529b70d6fc701b821ee748af9daab8a2f030f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fad4e10bf7cc8215f2a3857107529b70d6fc701b821ee748af9daab8a2f030f8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fad4e10bf7cc8215f2a3857107529b70d6fc701b821ee748af9daab8a2f030f8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:201dc0d4357173dd7bda06af2066f9969fa291cc4a939ed8f18d4a381481e937_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:201dc0d4357173dd7bda06af2066f9969fa291cc4a939ed8f18d4a381481e937_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:201dc0d4357173dd7bda06af2066f9969fa291cc4a939ed8f18d4a381481e937_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:20d46f0b3ae758d98528097e7c5de0e0a9a3ba22a3053e68436a60e2d45724e7_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:20d46f0b3ae758d98528097e7c5de0e0a9a3ba22a3053e68436a60e2d45724e7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:20d46f0b3ae758d98528097e7c5de0e0a9a3ba22a3053e68436a60e2d45724e7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2b2ddafe82db4546f08fe8c76fb3165eafc22ba9c91f44913647b5d18223725b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2b2ddafe82db4546f08fe8c76fb3165eafc22ba9c91f44913647b5d18223725b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2b2ddafe82db4546f08fe8c76fb3165eafc22ba9c91f44913647b5d18223725b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:de905ed810156abd7d9ae940b50e62b6bc8c48b93cf4ac17370342c1e26f5f5f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:de905ed810156abd7d9ae940b50e62b6bc8c48b93cf4ac17370342c1e26f5f5f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:de905ed810156abd7d9ae940b50e62b6bc8c48b93cf4ac17370342c1e26f5f5f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0fa374d6eaf9217ece3f39852f17afd082353e57d4c0f3652d42de87913a5e86_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0fa374d6eaf9217ece3f39852f17afd082353e57d4c0f3652d42de87913a5e86_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0fa374d6eaf9217ece3f39852f17afd082353e57d4c0f3652d42de87913a5e86_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2247bc97c54f2b07f53b5a5f8fe433a9ac630861f072115e63a9d207d1926f21_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2247bc97c54f2b07f53b5a5f8fe433a9ac630861f072115e63a9d207d1926f21_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2247bc97c54f2b07f53b5a5f8fe433a9ac630861f072115e63a9d207d1926f21_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2525fb910d3f6cd858caa47c5622ce6e1d378e41a8db2d19460909bb8ab659ed_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2525fb910d3f6cd858caa47c5622ce6e1d378e41a8db2d19460909bb8ab659ed_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2525fb910d3f6cd858caa47c5622ce6e1d378e41a8db2d19460909bb8ab659ed_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8b1e32ce43eb1247b0558230b6e0baa85ac62f1a5e2a2089d40b4fea90538529_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8b1e32ce43eb1247b0558230b6e0baa85ac62f1a5e2a2089d40b4fea90538529_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8b1e32ce43eb1247b0558230b6e0baa85ac62f1a5e2a2089d40b4fea90538529_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d471ad866b8564b209214d7dd3a7363c47e9535211d660b63b46abb278af7ab_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d471ad866b8564b209214d7dd3a7363c47e9535211d660b63b46abb278af7ab_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d471ad866b8564b209214d7dd3a7363c47e9535211d660b63b46abb278af7ab_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:571be25242b7b52ab6fa32c42d30f033083da2253849a543758b66fe43cea22e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:571be25242b7b52ab6fa32c42d30f033083da2253849a543758b66fe43cea22e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:571be25242b7b52ab6fa32c42d30f033083da2253849a543758b66fe43cea22e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:94ac8604bab97f9f071396373628dcb1fc21e75ede3b0f9da4ef237bac316043_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:94ac8604bab97f9f071396373628dcb1fc21e75ede3b0f9da4ef237bac316043_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:94ac8604bab97f9f071396373628dcb1fc21e75ede3b0f9da4ef237bac316043_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a25b9df55d70201f8083a0df279c0af6e59be868e889c5e9a4f61720e4bbc001_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a25b9df55d70201f8083a0df279c0af6e59be868e889c5e9a4f61720e4bbc001_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a25b9df55d70201f8083a0df279c0af6e59be868e889c5e9a4f61720e4bbc001_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:343b8be96d68ef48d05592d0e879d5fefb515ffc309471820a7755d521667e16_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:343b8be96d68ef48d05592d0e879d5fefb515ffc309471820a7755d521667e16_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:343b8be96d68ef48d05592d0e879d5fefb515ffc309471820a7755d521667e16_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6277dac65decba0ea094146bb99600f479eaf804696842e724de1f1b436f9a38_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6277dac65decba0ea094146bb99600f479eaf804696842e724de1f1b436f9a38_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6277dac65decba0ea094146bb99600f479eaf804696842e724de1f1b436f9a38_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:76e0b2c3db3f18fac544fe4a50b99d9a8c395456bfd6d96bc7966be8f9c0270b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:76e0b2c3db3f18fac544fe4a50b99d9a8c395456bfd6d96bc7966be8f9c0270b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:76e0b2c3db3f18fac544fe4a50b99d9a8c395456bfd6d96bc7966be8f9c0270b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b620ef4d601b7eedacfcce4aa6f744f2f4ef7af46931d3c2ac7495ba69f1721a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b620ef4d601b7eedacfcce4aa6f744f2f4ef7af46931d3c2ac7495ba69f1721a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b620ef4d601b7eedacfcce4aa6f744f2f4ef7af46931d3c2ac7495ba69f1721a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d9dd6fd9072fbb85fa6f47bd168fff5291a57ffbf0bcd1efda160d30325042ab_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d9dd6fd9072fbb85fa6f47bd168fff5291a57ffbf0bcd1efda160d30325042ab_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d9dd6fd9072fbb85fa6f47bd168fff5291a57ffbf0bcd1efda160d30325042ab_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:154ca732110bd03ba8030635834042cfd5728e5b5d4ce88d637db66d469e0730_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:154ca732110bd03ba8030635834042cfd5728e5b5d4ce88d637db66d469e0730_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:154ca732110bd03ba8030635834042cfd5728e5b5d4ce88d637db66d469e0730_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0ae74894715554e7665cbf12b28c8ff93f0d606685ff3e8e8a64b1d431206b59_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0ae74894715554e7665cbf12b28c8ff93f0d606685ff3e8e8a64b1d431206b59_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0ae74894715554e7665cbf12b28c8ff93f0d606685ff3e8e8a64b1d431206b59_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0cb220570992631ce578902c9833271afa0ba583d3eeab0f97cdbacd546f4291_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0cb220570992631ce578902c9833271afa0ba583d3eeab0f97cdbacd546f4291_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0cb220570992631ce578902c9833271afa0ba583d3eeab0f97cdbacd546f4291_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:cdb033733772ad877c026a0333f28c4504f588f87d0b2cc7580a7a0c5fe366e5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:cdb033733772ad877c026a0333f28c4504f588f87d0b2cc7580a7a0c5fe366e5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:cdb033733772ad877c026a0333f28c4504f588f87d0b2cc7580a7a0c5fe366e5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f81eb6347a0bfa910f945390570b5962fbb6ed79c1e1bd4c06018d7261eb13a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f81eb6347a0bfa910f945390570b5962fbb6ed79c1e1bd4c06018d7261eb13a4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f81eb6347a0bfa910f945390570b5962fbb6ed79c1e1bd4c06018d7261eb13a4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:123a1031475c7e03ac1043770acf875c2a2d099e2aa994f02e5d113141c0c390_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:123a1031475c7e03ac1043770acf875c2a2d099e2aa994f02e5d113141c0c390_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:123a1031475c7e03ac1043770acf875c2a2d099e2aa994f02e5d113141c0c390_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8d067b2e3f0d27a0acddbd62b9a374434630bd9d2ccf913478f896e5820f6b99_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8d067b2e3f0d27a0acddbd62b9a374434630bd9d2ccf913478f896e5820f6b99_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8d067b2e3f0d27a0acddbd62b9a374434630bd9d2ccf913478f896e5820f6b99_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a8737960dff1abf85f6a36155a13e9bb4172651eec16fda3e9b75af454cbe411_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a8737960dff1abf85f6a36155a13e9bb4172651eec16fda3e9b75af454cbe411_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a8737960dff1abf85f6a36155a13e9bb4172651eec16fda3e9b75af454cbe411_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d7b063dcf6f76cd0b6a4093d588dac01b99bf5ac3b2a15fb691b752d9a915033_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d7b063dcf6f76cd0b6a4093d588dac01b99bf5ac3b2a15fb691b752d9a915033_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d7b063dcf6f76cd0b6a4093d588dac01b99bf5ac3b2a15fb691b752d9a915033_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:08a784b83e6afe54e9412f00eb7746690740fb6452395b5544df06df8e30b66d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:08a784b83e6afe54e9412f00eb7746690740fb6452395b5544df06df8e30b66d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:08a784b83e6afe54e9412f00eb7746690740fb6452395b5544df06df8e30b66d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2473465ffd5db997738993b7371974a80a364f4a5617bfde17ee09801f8bedad_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2473465ffd5db997738993b7371974a80a364f4a5617bfde17ee09801f8bedad_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2473465ffd5db997738993b7371974a80a364f4a5617bfde17ee09801f8bedad_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:98cfbf49412ce9b169f69495da8956091254bbf8033fe14dd74df41ae94fb279_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:98cfbf49412ce9b169f69495da8956091254bbf8033fe14dd74df41ae94fb279_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:98cfbf49412ce9b169f69495da8956091254bbf8033fe14dd74df41ae94fb279_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a753d374d87ff3d60b465262f1be28f1302a33007693a3c5fb6df371e1834f66_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a753d374d87ff3d60b465262f1be28f1302a33007693a3c5fb6df371e1834f66_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a753d374d87ff3d60b465262f1be28f1302a33007693a3c5fb6df371e1834f66_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:02dce22e516a411de9a5de707e87f6923ac896b41cebeaa7ef76b4ee4a8c478a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:02dce22e516a411de9a5de707e87f6923ac896b41cebeaa7ef76b4ee4a8c478a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:02dce22e516a411de9a5de707e87f6923ac896b41cebeaa7ef76b4ee4a8c478a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:aa19b84f5b66a4f363224fc8a4285ec5914197d6dd39f6616c38e7aac856def8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:aa19b84f5b66a4f363224fc8a4285ec5914197d6dd39f6616c38e7aac856def8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:aa19b84f5b66a4f363224fc8a4285ec5914197d6dd39f6616c38e7aac856def8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:ab2ca429f0f363a24c3cb24f7552033a16a23225855e0e0d84485005e89294ea_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:ab2ca429f0f363a24c3cb24f7552033a16a23225855e0e0d84485005e89294ea_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:ab2ca429f0f363a24c3cb24f7552033a16a23225855e0e0d84485005e89294ea_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d041d06ee0151b18c14f3835b7656244f8dde8d420ffd339a1bd288a1ac7eadb_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d041d06ee0151b18c14f3835b7656244f8dde8d420ffd339a1bd288a1ac7eadb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d041d06ee0151b18c14f3835b7656244f8dde8d420ffd339a1bd288a1ac7eadb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:7e6a6a073b843e2f526505809d55cca9afa68613529cabfd11cdf98d581eff53_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:7e6a6a073b843e2f526505809d55cca9afa68613529cabfd11cdf98d581eff53_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:7e6a6a073b843e2f526505809d55cca9afa68613529cabfd11cdf98d581eff53_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:87380097411ba1f010c967357efbe228c26da55fb9a6876f9a123234458e379d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:87380097411ba1f010c967357efbe228c26da55fb9a6876f9a123234458e379d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:87380097411ba1f010c967357efbe228c26da55fb9a6876f9a123234458e379d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a8a9c5bb027f6429ab5bd9186e08be9671d0459bb1ba7d7de049fc30659aaab9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a8a9c5bb027f6429ab5bd9186e08be9671d0459bb1ba7d7de049fc30659aaab9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a8a9c5bb027f6429ab5bd9186e08be9671d0459bb1ba7d7de049fc30659aaab9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eabb1a1d12765fa74f814a096818c8345bc42981e0ebe923430a555405b3779b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eabb1a1d12765fa74f814a096818c8345bc42981e0ebe923430a555405b3779b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eabb1a1d12765fa74f814a096818c8345bc42981e0ebe923430a555405b3779b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2997eb583e0fa7558f8b3c4119e5670d2efd354fd95f849e4feb3e554c08bab2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2997eb583e0fa7558f8b3c4119e5670d2efd354fd95f849e4feb3e554c08bab2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2997eb583e0fa7558f8b3c4119e5670d2efd354fd95f849e4feb3e554c08bab2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7dd1b0c840d275d14f0fecf5633e335e4294747d86bbdc7b9cf67edaeb41349f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7dd1b0c840d275d14f0fecf5633e335e4294747d86bbdc7b9cf67edaeb41349f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7dd1b0c840d275d14f0fecf5633e335e4294747d86bbdc7b9cf67edaeb41349f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:db1a80f2f4158d82f3d8dcdc62c798cda98d4866e8476c869aef355ef6530c44_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:db1a80f2f4158d82f3d8dcdc62c798cda98d4866e8476c869aef355ef6530c44_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:db1a80f2f4158d82f3d8dcdc62c798cda98d4866e8476c869aef355ef6530c44_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f5592e9795a4e06448f014527ee54505f389cb4147c4aad48c59be8dcdc83704_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f5592e9795a4e06448f014527ee54505f389cb4147c4aad48c59be8dcdc83704_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f5592e9795a4e06448f014527ee54505f389cb4147c4aad48c59be8dcdc83704_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:26da48cd1b52a2d4984bb5687e57a962fb137b77c2deeef19cdf295663b9c87c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:26da48cd1b52a2d4984bb5687e57a962fb137b77c2deeef19cdf295663b9c87c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:26da48cd1b52a2d4984bb5687e57a962fb137b77c2deeef19cdf295663b9c87c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:afeaf2b8cec8ffccc4101df22300747b3dbcbeadb16c9d7dc9fea31414b893a8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:afeaf2b8cec8ffccc4101df22300747b3dbcbeadb16c9d7dc9fea31414b893a8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:afeaf2b8cec8ffccc4101df22300747b3dbcbeadb16c9d7dc9fea31414b893a8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b23c79aa808d28bf7c65077aa858ee252bdb3c729e48d257aaabcae7c8f97263_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b23c79aa808d28bf7c65077aa858ee252bdb3c729e48d257aaabcae7c8f97263_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b23c79aa808d28bf7c65077aa858ee252bdb3c729e48d257aaabcae7c8f97263_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ca2a65b32c0ae0feecf6916a25b33b5d7194dd331cc0ca76a38a989c58db5b49_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ca2a65b32c0ae0feecf6916a25b33b5d7194dd331cc0ca76a38a989c58db5b49_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ca2a65b32c0ae0feecf6916a25b33b5d7194dd331cc0ca76a38a989c58db5b49_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1f2aa1e1026570162984f7fbb634635bcf319e408cafa8f9034ee842a2f193ab_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1f2aa1e1026570162984f7fbb634635bcf319e408cafa8f9034ee842a2f193ab_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1f2aa1e1026570162984f7fbb634635bcf319e408cafa8f9034ee842a2f193ab_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:860257be4ecd6b54fa1eaf17baf7108fba4b4b3ee15db0ed258ace78bdf2fc37_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:860257be4ecd6b54fa1eaf17baf7108fba4b4b3ee15db0ed258ace78bdf2fc37_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:860257be4ecd6b54fa1eaf17baf7108fba4b4b3ee15db0ed258ace78bdf2fc37_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:afcb6ce92e064a8cb6ac1380d784830390921e94673b20f3f4cef39c9c76409d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:afcb6ce92e064a8cb6ac1380d784830390921e94673b20f3f4cef39c9c76409d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:afcb6ce92e064a8cb6ac1380d784830390921e94673b20f3f4cef39c9c76409d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d2afa99a3dc1bc97fc4671eeba7ec235f8b26ec219564b4c577a11f77a61f2b0_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d2afa99a3dc1bc97fc4671eeba7ec235f8b26ec219564b4c577a11f77a61f2b0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d2afa99a3dc1bc97fc4671eeba7ec235f8b26ec219564b4c577a11f77a61f2b0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e55a4156ded72bc9f9b9c047d6c771607365bed326656df4d4bcb9d19848ad1_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e55a4156ded72bc9f9b9c047d6c771607365bed326656df4d4bcb9d19848ad1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e55a4156ded72bc9f9b9c047d6c771607365bed326656df4d4bcb9d19848ad1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5d1f468937a1fcd3fcaf031cc99266bf7fd1b2241fa48bc2f42e6ba6bb96cb1f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5d1f468937a1fcd3fcaf031cc99266bf7fd1b2241fa48bc2f42e6ba6bb96cb1f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5d1f468937a1fcd3fcaf031cc99266bf7fd1b2241fa48bc2f42e6ba6bb96cb1f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8f3d1608690d0f49406e5c52d12097c67c44d074a9108ae869938698c9208003_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8f3d1608690d0f49406e5c52d12097c67c44d074a9108ae869938698c9208003_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8f3d1608690d0f49406e5c52d12097c67c44d074a9108ae869938698c9208003_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f6b4aa68eed4529f75f6ca99098676c2b51f15be0f6fa5aabf6d6243db6cdc3e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f6b4aa68eed4529f75f6ca99098676c2b51f15be0f6fa5aabf6d6243db6cdc3e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f6b4aa68eed4529f75f6ca99098676c2b51f15be0f6fa5aabf6d6243db6cdc3e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:17ff2b27fc542cdcb8bc7f84ca5600a3b5676ccd3ee25e3798c7c553616fb41d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:17ff2b27fc542cdcb8bc7f84ca5600a3b5676ccd3ee25e3798c7c553616fb41d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:17ff2b27fc542cdcb8bc7f84ca5600a3b5676ccd3ee25e3798c7c553616fb41d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4d08f8cc04214dbf841d66eb94ebff894bcf7322a5822aecbe9c8017b2582698_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4d08f8cc04214dbf841d66eb94ebff894bcf7322a5822aecbe9c8017b2582698_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4d08f8cc04214dbf841d66eb94ebff894bcf7322a5822aecbe9c8017b2582698_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a1c1f5890e46a50398cb658f0b3c6f62a4ecf9f33194d55b7fa6e96195060d2_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a1c1f5890e46a50398cb658f0b3c6f62a4ecf9f33194d55b7fa6e96195060d2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a1c1f5890e46a50398cb658f0b3c6f62a4ecf9f33194d55b7fa6e96195060d2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:dc293631db93a015bcb978b63eadbddc5f0c53504655c00a1e5c0a0d67f69d7f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:dc293631db93a015bcb978b63eadbddc5f0c53504655c00a1e5c0a0d67f69d7f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:dc293631db93a015bcb978b63eadbddc5f0c53504655c00a1e5c0a0d67f69d7f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b75c6f4551e7a19d161aa2ea37161b28100cddaf2aec4f48458e1e7b2e8d596_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b75c6f4551e7a19d161aa2ea37161b28100cddaf2aec4f48458e1e7b2e8d596_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b75c6f4551e7a19d161aa2ea37161b28100cddaf2aec4f48458e1e7b2e8d596_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0fcf0db463e4bb5d9e3e829ee770074ca80dc8a14c8880c6bb375f8d70ffa7c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0fcf0db463e4bb5d9e3e829ee770074ca80dc8a14c8880c6bb375f8d70ffa7c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0fcf0db463e4bb5d9e3e829ee770074ca80dc8a14c8880c6bb375f8d70ffa7c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:be7fd6c27ecee48451160e89fbc60fde0500222e7962882c9c22045abd3c5be6_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:be7fd6c27ecee48451160e89fbc60fde0500222e7962882c9c22045abd3c5be6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:be7fd6c27ecee48451160e89fbc60fde0500222e7962882c9c22045abd3c5be6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:feb18ce23b2920e06bb461a101dd38728e59bc684562163dcaea7d7b382dba03_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:feb18ce23b2920e06bb461a101dd38728e59bc684562163dcaea7d7b382dba03_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:feb18ce23b2920e06bb461a101dd38728e59bc684562163dcaea7d7b382dba03_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83dc22b5beea9f74f0f11791f708e47b567f5ea366d87d093c94c6034d331864_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83dc22b5beea9f74f0f11791f708e47b567f5ea366d87d093c94c6034d331864_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83dc22b5beea9f74f0f11791f708e47b567f5ea366d87d093c94c6034d331864_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:84fb5d4865eb917cdd76cb1ea02e2dd59056819199d83b6ec5ab721b636ffbb0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:84fb5d4865eb917cdd76cb1ea02e2dd59056819199d83b6ec5ab721b636ffbb0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:84fb5d4865eb917cdd76cb1ea02e2dd59056819199d83b6ec5ab721b636ffbb0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:da558297c0fce47d0fe1dcd0b67b81beeab82f8b0e23741a175bd3f6221e0f84_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:da558297c0fce47d0fe1dcd0b67b81beeab82f8b0e23741a175bd3f6221e0f84_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:da558297c0fce47d0fe1dcd0b67b81beeab82f8b0e23741a175bd3f6221e0f84_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f1fee1663f3b81f1a9f8190107df67e750ae432be11603da5ab17f799cb9abe7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f1fee1663f3b81f1a9f8190107df67e750ae432be11603da5ab17f799cb9abe7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f1fee1663f3b81f1a9f8190107df67e750ae432be11603da5ab17f799cb9abe7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:44be1eac061cb4178d70c62033edb45befa3490c97fb2e0a2b08d23f5990af06_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:44be1eac061cb4178d70c62033edb45befa3490c97fb2e0a2b08d23f5990af06_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:44be1eac061cb4178d70c62033edb45befa3490c97fb2e0a2b08d23f5990af06_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:9557ba025d25837802534edb88e12e8bd30cc88a8c92ba00f8f4fc08a7f2d858_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:9557ba025d25837802534edb88e12e8bd30cc88a8c92ba00f8f4fc08a7f2d858_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:9557ba025d25837802534edb88e12e8bd30cc88a8c92ba00f8f4fc08a7f2d858_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:efe2b0ae02d5b241d0e7e2283d6be35b2111499237d03a2fd51e7bda1c32861d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:efe2b0ae02d5b241d0e7e2283d6be35b2111499237d03a2fd51e7bda1c32861d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:efe2b0ae02d5b241d0e7e2283d6be35b2111499237d03a2fd51e7bda1c32861d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f326f00c50d058c36dab17d165e5ca52654abc67599f6a574caad6616b3d7231_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f326f00c50d058c36dab17d165e5ca52654abc67599f6a574caad6616b3d7231_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f326f00c50d058c36dab17d165e5ca52654abc67599f6a574caad6616b3d7231_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f4dd82e13e779a81a404d739261fdfdb7c007fa24df2ca01c4abac1ac112fa2_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f4dd82e13e779a81a404d739261fdfdb7c007fa24df2ca01c4abac1ac112fa2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f4dd82e13e779a81a404d739261fdfdb7c007fa24df2ca01c4abac1ac112fa2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:515109f6d52899099221c0503d5889520ca35507a120311272c43c92d4c634f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:515109f6d52899099221c0503d5889520ca35507a120311272c43c92d4c634f4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:515109f6d52899099221c0503d5889520ca35507a120311272c43c92d4c634f4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a9fb0423689f185309640fdc8672a1db7f5e58a92d3dd537c78de0522a3002b7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a9fb0423689f185309640fdc8672a1db7f5e58a92d3dd537c78de0522a3002b7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a9fb0423689f185309640fdc8672a1db7f5e58a92d3dd537c78de0522a3002b7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e0b3635419470326c1ecf7ec72d24d3ac24493b3d64f2d7b4b8ffa6299dbcf1c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e0b3635419470326c1ecf7ec72d24d3ac24493b3d64f2d7b4b8ffa6299dbcf1c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e0b3635419470326c1ecf7ec72d24d3ac24493b3d64f2d7b4b8ffa6299dbcf1c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3d0de67a0454794302104aa15103aa38c7e0a5ac13e0882b239768d5ab1d1d02_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3d0de67a0454794302104aa15103aa38c7e0a5ac13e0882b239768d5ab1d1d02_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3d0de67a0454794302104aa15103aa38c7e0a5ac13e0882b239768d5ab1d1d02_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:72f775fe378edf7fb360e2c3fda647a269723291104d46ff386d5970fc353aa8_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:72f775fe378edf7fb360e2c3fda647a269723291104d46ff386d5970fc353aa8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:72f775fe378edf7fb360e2c3fda647a269723291104d46ff386d5970fc353aa8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:83132489df0888e6ba58443a802f71ec97180843aac9f9ed7189f8890cb6ca68_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:83132489df0888e6ba58443a802f71ec97180843aac9f9ed7189f8890cb6ca68_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:83132489df0888e6ba58443a802f71ec97180843aac9f9ed7189f8890cb6ca68_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1196133c9ddd54169036ab16d3f6b5b07c43b9249fbdba405823a733eeb4c56_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1196133c9ddd54169036ab16d3f6b5b07c43b9249fbdba405823a733eeb4c56_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1196133c9ddd54169036ab16d3f6b5b07c43b9249fbdba405823a733eeb4c56_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:2f0fddc0276776319488fc9089da51788af47db045c52df90016cc6003422940_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:2f0fddc0276776319488fc9089da51788af47db045c52df90016cc6003422940_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:2f0fddc0276776319488fc9089da51788af47db045c52df90016cc6003422940_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:56312082f44feb8aa699044cf5fae08e00998f1bfe072c2a4c1ddc505fe98107_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:56312082f44feb8aa699044cf5fae08e00998f1bfe072c2a4c1ddc505fe98107_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:56312082f44feb8aa699044cf5fae08e00998f1bfe072c2a4c1ddc505fe98107_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:57e0433f702835fc8f702cd448126fe39601b5c88f35050111f4a05e459fa90d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:57e0433f702835fc8f702cd448126fe39601b5c88f35050111f4a05e459fa90d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:57e0433f702835fc8f702cd448126fe39601b5c88f35050111f4a05e459fa90d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:837a97dece4746658ed1b2da76e58fadb49f93a25ea03f182a2e1f23d947e982_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:837a97dece4746658ed1b2da76e58fadb49f93a25ea03f182a2e1f23d947e982_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:837a97dece4746658ed1b2da76e58fadb49f93a25ea03f182a2e1f23d947e982_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:44b2ab05be361e6818ee93576ae4572e66fca2e4b7b8251b9c48ff79d2f235c0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:44b2ab05be361e6818ee93576ae4572e66fca2e4b7b8251b9c48ff79d2f235c0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:44b2ab05be361e6818ee93576ae4572e66fca2e4b7b8251b9c48ff79d2f235c0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f20a63fed85742dfccd31f4a718b229e7b047468af729a210ef76df2c8e409_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f20a63fed85742dfccd31f4a718b229e7b047468af729a210ef76df2c8e409_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f20a63fed85742dfccd31f4a718b229e7b047468af729a210ef76df2c8e409_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:55e69de8d651563091fecb81da4c0c7f7e8d4f971f371a15322a76c9c0baa1c8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:55e69de8d651563091fecb81da4c0c7f7e8d4f971f371a15322a76c9c0baa1c8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:55e69de8d651563091fecb81da4c0c7f7e8d4f971f371a15322a76c9c0baa1c8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd412bb3162a3698533cd4f31788ed889b330ddd041e78a91074807eeece6873_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd412bb3162a3698533cd4f31788ed889b330ddd041e78a91074807eeece6873_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd412bb3162a3698533cd4f31788ed889b330ddd041e78a91074807eeece6873_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e64892fd4927dd71676d5064c56f694b747ee9714feedf0859cc27161fa5caa_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e64892fd4927dd71676d5064c56f694b747ee9714feedf0859cc27161fa5caa_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e64892fd4927dd71676d5064c56f694b747ee9714feedf0859cc27161fa5caa_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:76f820bd9bd138d29305d545d7d49bfe63e2923f1fb1ec2e8eac81a388359024_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:76f820bd9bd138d29305d545d7d49bfe63e2923f1fb1ec2e8eac81a388359024_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:76f820bd9bd138d29305d545d7d49bfe63e2923f1fb1ec2e8eac81a388359024_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bfc82dfc7af8c89cfde3c1d28ece2bb747b0d448e2217d8c41b42e588031b3c4_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bfc82dfc7af8c89cfde3c1d28ece2bb747b0d448e2217d8c41b42e588031b3c4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bfc82dfc7af8c89cfde3c1d28ece2bb747b0d448e2217d8c41b42e588031b3c4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c48994bf774ed46f7bbc275c124e7039d512fd816b93a108a29e734725a9e3e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c48994bf774ed46f7bbc275c124e7039d512fd816b93a108a29e734725a9e3e5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c48994bf774ed46f7bbc275c124e7039d512fd816b93a108a29e734725a9e3e5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:279b6a7eccd4d30762e7c2170f97fea102ec0ab56a10ad4a930a85f7ff8cf8bc_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:279b6a7eccd4d30762e7c2170f97fea102ec0ab56a10ad4a930a85f7ff8cf8bc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:279b6a7eccd4d30762e7c2170f97fea102ec0ab56a10ad4a930a85f7ff8cf8bc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:87009ed56070addd160705ac2646b7802f41581605058529c6730131b138dfd2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:87009ed56070addd160705ac2646b7802f41581605058529c6730131b138dfd2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:87009ed56070addd160705ac2646b7802f41581605058529c6730131b138dfd2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d8b3eb931ca26cac4fe6ab0e7e94331aa15fa40ead55145d67f22ef37d9903bf_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d8b3eb931ca26cac4fe6ab0e7e94331aa15fa40ead55145d67f22ef37d9903bf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d8b3eb931ca26cac4fe6ab0e7e94331aa15fa40ead55145d67f22ef37d9903bf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:de82d50cebdec2292fa317a76919991490bce48aed1bac5acac2b8e8835ee844_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:de82d50cebdec2292fa317a76919991490bce48aed1bac5acac2b8e8835ee844_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:de82d50cebdec2292fa317a76919991490bce48aed1bac5acac2b8e8835ee844_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0429ace8ba0c10ed1de0c6648f4594e2033b7c2f99bf543e53af13125e6dda2c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0429ace8ba0c10ed1de0c6648f4594e2033b7c2f99bf543e53af13125e6dda2c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0429ace8ba0c10ed1de0c6648f4594e2033b7c2f99bf543e53af13125e6dda2c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a4124f16e31461fd90197ef2162232be7c991c437def8087103763df8d20642e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a4124f16e31461fd90197ef2162232be7c991c437def8087103763df8d20642e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a4124f16e31461fd90197ef2162232be7c991c437def8087103763df8d20642e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:278b6e0569c726990d99d1921c0d6aa4bfc2142e6f8b488516685035c44fde71_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:278b6e0569c726990d99d1921c0d6aa4bfc2142e6f8b488516685035c44fde71_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:278b6e0569c726990d99d1921c0d6aa4bfc2142e6f8b488516685035c44fde71_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b09250cc2138c0b866038e79989d52607946eb5cb3feabb950143d3517552450_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b09250cc2138c0b866038e79989d52607946eb5cb3feabb950143d3517552450_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b09250cc2138c0b866038e79989d52607946eb5cb3feabb950143d3517552450_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:84a1a3c9fd3cd16d38ccdad72b4be6d1701b0006e6cd5e3b8d8a9c1268413b8e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:84a1a3c9fd3cd16d38ccdad72b4be6d1701b0006e6cd5e3b8d8a9c1268413b8e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:84a1a3c9fd3cd16d38ccdad72b4be6d1701b0006e6cd5e3b8d8a9c1268413b8e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5b3fe3a2657ab76926cf542aeaacfbe11e7c7947eaf03f657ae98a0985d4b3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5b3fe3a2657ab76926cf542aeaacfbe11e7c7947eaf03f657ae98a0985d4b3f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5b3fe3a2657ab76926cf542aeaacfbe11e7c7947eaf03f657ae98a0985d4b3f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:779756235115dcc1400569a1de0d593625bb7999d87fe0e4978d5ef7f979e1d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:779756235115dcc1400569a1de0d593625bb7999d87fe0e4978d5ef7f979e1d3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:779756235115dcc1400569a1de0d593625bb7999d87fe0e4978d5ef7f979e1d3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d9b7ac715cbc20665861ef79741f0011233dda20a7b13a93ee1cf6c80b655190_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d9b7ac715cbc20665861ef79741f0011233dda20a7b13a93ee1cf6c80b655190_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d9b7ac715cbc20665861ef79741f0011233dda20a7b13a93ee1cf6c80b655190_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:039479f355d6903e1018abf8427fece3465c4348d4de2144ec38114b51bec27e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:039479f355d6903e1018abf8427fece3465c4348d4de2144ec38114b51bec27e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:039479f355d6903e1018abf8427fece3465c4348d4de2144ec38114b51bec27e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33f2fe1b855eb7aa8b6f2fcd78d4919a8234d476b8acdd5e9e224d7a7341f122_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33f2fe1b855eb7aa8b6f2fcd78d4919a8234d476b8acdd5e9e224d7a7341f122_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33f2fe1b855eb7aa8b6f2fcd78d4919a8234d476b8acdd5e9e224d7a7341f122_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6fa97e6a5b09eb9c548412f84d616624acc59068e6043f9e3b3b81147c4eae6c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6fa97e6a5b09eb9c548412f84d616624acc59068e6043f9e3b3b81147c4eae6c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6fa97e6a5b09eb9c548412f84d616624acc59068e6043f9e3b3b81147c4eae6c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:da813da50d3fddc848d20c4d1a50130fd361da89726e39324d4fc4189d64ae1c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:da813da50d3fddc848d20c4d1a50130fd361da89726e39324d4fc4189d64ae1c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:da813da50d3fddc848d20c4d1a50130fd361da89726e39324d4fc4189d64ae1c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4dc9adf326fb54292c618f431412a1fa14157fc24b6183984338fd52ec9a93a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4dc9adf326fb54292c618f431412a1fa14157fc24b6183984338fd52ec9a93a9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4dc9adf326fb54292c618f431412a1fa14157fc24b6183984338fd52ec9a93a9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6c3c7f77d7a3815bbb69cad5f6f1742c17d9597bc135ba3d116c9736d98fae33_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6c3c7f77d7a3815bbb69cad5f6f1742c17d9597bc135ba3d116c9736d98fae33_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6c3c7f77d7a3815bbb69cad5f6f1742c17d9597bc135ba3d116c9736d98fae33_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c21c9358d6a28688738f4513423debddec50d662a5a7585652063dc949dc3583_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c21c9358d6a28688738f4513423debddec50d662a5a7585652063dc949dc3583_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c21c9358d6a28688738f4513423debddec50d662a5a7585652063dc949dc3583_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d78b5282f252eec3cb1303de705788ce5a6649c61fb3bf147a3ccf76f10b32e5_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d78b5282f252eec3cb1303de705788ce5a6649c61fb3bf147a3ccf76f10b32e5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d78b5282f252eec3cb1303de705788ce5a6649c61fb3bf147a3ccf76f10b32e5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:264b9e938f66edef6d863dbd0f6d46d609efd82c6eabae4cd003bf1283e7f90b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:264b9e938f66edef6d863dbd0f6d46d609efd82c6eabae4cd003bf1283e7f90b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:264b9e938f66edef6d863dbd0f6d46d609efd82c6eabae4cd003bf1283e7f90b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4b1b4bbd21922b2024288ad1026df75c81ea073b3e65fe7ea337934ce0a9ca15_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4b1b4bbd21922b2024288ad1026df75c81ea073b3e65fe7ea337934ce0a9ca15_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4b1b4bbd21922b2024288ad1026df75c81ea073b3e65fe7ea337934ce0a9ca15_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:527ed405bf66234718321996dacf51f91c64c746de9f1509416ef6ce89c90a50_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:527ed405bf66234718321996dacf51f91c64c746de9f1509416ef6ce89c90a50_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:527ed405bf66234718321996dacf51f91c64c746de9f1509416ef6ce89c90a50_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e849dd1aee16e48f5bf78ea6e70991bc2cc0d0e23e6ce81ee544108ebe146d3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e849dd1aee16e48f5bf78ea6e70991bc2cc0d0e23e6ce81ee544108ebe146d3c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e849dd1aee16e48f5bf78ea6e70991bc2cc0d0e23e6ce81ee544108ebe146d3c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2216deb3264436c0b2d2d6e8728803a6b9dd7aed2c7b9cc54357c0d90054ca0b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2216deb3264436c0b2d2d6e8728803a6b9dd7aed2c7b9cc54357c0d90054ca0b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2216deb3264436c0b2d2d6e8728803a6b9dd7aed2c7b9cc54357c0d90054ca0b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:84dfeb35a8b8fa2dfe8372c72a49468db708535fc32082926edcd4e33e52a4c1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:84dfeb35a8b8fa2dfe8372c72a49468db708535fc32082926edcd4e33e52a4c1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:84dfeb35a8b8fa2dfe8372c72a49468db708535fc32082926edcd4e33e52a4c1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db4dda77ac60dfe818cb5d93e140fa08fa334689bf76d0027bec52df9920b2d3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db4dda77ac60dfe818cb5d93e140fa08fa334689bf76d0027bec52df9920b2d3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db4dda77ac60dfe818cb5d93e140fa08fa334689bf76d0027bec52df9920b2d3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f2131018b6a9c383a68d57fbcc4aa00f4f9cb00be437128a10600b3ec7ab71a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f2131018b6a9c383a68d57fbcc4aa00f4f9cb00be437128a10600b3ec7ab71a3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f2131018b6a9c383a68d57fbcc4aa00f4f9cb00be437128a10600b3ec7ab71a3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:41153b21b71f4623d25f17631d7cffeb41fadc634c0b9b7b94afe375cca97c14_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:41153b21b71f4623d25f17631d7cffeb41fadc634c0b9b7b94afe375cca97c14_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:41153b21b71f4623d25f17631d7cffeb41fadc634c0b9b7b94afe375cca97c14_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:6a6f5870fe346bd1fc2084151d0ed3fe6786bdedd14e7ccc117f2913b7b0ae57_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:6a6f5870fe346bd1fc2084151d0ed3fe6786bdedd14e7ccc117f2913b7b0ae57_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:6a6f5870fe346bd1fc2084151d0ed3fe6786bdedd14e7ccc117f2913b7b0ae57_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b40a3ea0dbe90685ca2bd17d8013fa543f366ada0cdec2e9f14beaf6532587bb_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b40a3ea0dbe90685ca2bd17d8013fa543f366ada0cdec2e9f14beaf6532587bb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b40a3ea0dbe90685ca2bd17d8013fa543f366ada0cdec2e9f14beaf6532587bb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f45a19ccc9e5f6cca99656b266270fadde45e7a22379e775fb75b1db04ebade3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f45a19ccc9e5f6cca99656b266270fadde45e7a22379e775fb75b1db04ebade3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f45a19ccc9e5f6cca99656b266270fadde45e7a22379e775fb75b1db04ebade3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0d765d7aaeec21f84b67818bb5e254828608a381cf094161214a2fd887cceadd_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0d765d7aaeec21f84b67818bb5e254828608a381cf094161214a2fd887cceadd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0d765d7aaeec21f84b67818bb5e254828608a381cf094161214a2fd887cceadd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b87c4041c9ae9adf8de4a7a8ebddf4ffec04ca97db93c6a68a22613fcbe46fb7_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b87c4041c9ae9adf8de4a7a8ebddf4ffec04ca97db93c6a68a22613fcbe46fb7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b87c4041c9ae9adf8de4a7a8ebddf4ffec04ca97db93c6a68a22613fcbe46fb7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:cad54683afc5ff26ac63a8a4c1f32c645bed049a552d1f7c1b1917b0cf661aaf_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:cad54683afc5ff26ac63a8a4c1f32c645bed049a552d1f7c1b1917b0cf661aaf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:cad54683afc5ff26ac63a8a4c1f32c645bed049a552d1f7c1b1917b0cf661aaf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d951bc4630fafcb60944247fca59d1ad93aafadfa4f4ab3e743b2db68cb7715b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d951bc4630fafcb60944247fca59d1ad93aafadfa4f4ab3e743b2db68cb7715b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d951bc4630fafcb60944247fca59d1ad93aafadfa4f4ab3e743b2db68cb7715b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3573ba5085ca4ba4209d81bf5c46f071566645b542303cd7532ebf6558e622ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3573ba5085ca4ba4209d81bf5c46f071566645b542303cd7532ebf6558e622ac_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3573ba5085ca4ba4209d81bf5c46f071566645b542303cd7532ebf6558e622ac_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5897c5bbed81f3c47a26fb9515963b5842c8a28a4582dc1854d437a10f3da2b5_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5897c5bbed81f3c47a26fb9515963b5842c8a28a4582dc1854d437a10f3da2b5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5897c5bbed81f3c47a26fb9515963b5842c8a28a4582dc1854d437a10f3da2b5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:820312c5fa489875ccff9fc3aba62e6a537d87360a9c5a33b3cb4d0bac4efa36_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:820312c5fa489875ccff9fc3aba62e6a537d87360a9c5a33b3cb4d0bac4efa36_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:820312c5fa489875ccff9fc3aba62e6a537d87360a9c5a33b3cb4d0bac4efa36_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a86ee67e3c484c2b1ba690309590006fc6b1a36bdfc9f0b6d155388b4003ec1b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a86ee67e3c484c2b1ba690309590006fc6b1a36bdfc9f0b6d155388b4003ec1b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a86ee67e3c484c2b1ba690309590006fc6b1a36bdfc9f0b6d155388b4003ec1b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:56ed5fbaf42cbc6908591899c7e13b849ec7daa25c7ad2c41e4d98fd32110e22_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:56ed5fbaf42cbc6908591899c7e13b849ec7daa25c7ad2c41e4d98fd32110e22_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:56ed5fbaf42cbc6908591899c7e13b849ec7daa25c7ad2c41e4d98fd32110e22_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:66ed1f129d7ef65a8529770e95104874d9b9aea32124c154f823d7677b4e9e7e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:66ed1f129d7ef65a8529770e95104874d9b9aea32124c154f823d7677b4e9e7e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:66ed1f129d7ef65a8529770e95104874d9b9aea32124c154f823d7677b4e9e7e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8b36b68033866f94a8c8ce54e38dbad91f02c539093d68373c57509f71a19cdd_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8b36b68033866f94a8c8ce54e38dbad91f02c539093d68373c57509f71a19cdd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8b36b68033866f94a8c8ce54e38dbad91f02c539093d68373c57509f71a19cdd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e43e071b5c45766d33d108ca29ed76f6a06f54bc01ea000391ea2368b45e87b6_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e43e071b5c45766d33d108ca29ed76f6a06f54bc01ea000391ea2368b45e87b6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e43e071b5c45766d33d108ca29ed76f6a06f54bc01ea000391ea2368b45e87b6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:32393ac92c62691c9111fb4fa70db24e028885137f3198f2d1efb101a95d6152_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:32393ac92c62691c9111fb4fa70db24e028885137f3198f2d1efb101a95d6152_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:32393ac92c62691c9111fb4fa70db24e028885137f3198f2d1efb101a95d6152_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:50e552c97ef2f62c76d9e91209f0f82c43d4e3bbb19c9f29443557fb536c1926_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:50e552c97ef2f62c76d9e91209f0f82c43d4e3bbb19c9f29443557fb536c1926_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:50e552c97ef2f62c76d9e91209f0f82c43d4e3bbb19c9f29443557fb536c1926_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:98f16814ed43853e3131fe6db1abe64304d48cc7a4b54251fda07d2e14428ae8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:98f16814ed43853e3131fe6db1abe64304d48cc7a4b54251fda07d2e14428ae8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:98f16814ed43853e3131fe6db1abe64304d48cc7a4b54251fda07d2e14428ae8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e824c815f2308a5d3c5689bfd34a954fe97c764581acbb5440e7c402afa07ed6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e824c815f2308a5d3c5689bfd34a954fe97c764581acbb5440e7c402afa07ed6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e824c815f2308a5d3c5689bfd34a954fe97c764581acbb5440e7c402afa07ed6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2456557195c6a97771ea0632c37e83fd9b8faef4c51355fc702a700cb84167cf_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2456557195c6a97771ea0632c37e83fd9b8faef4c51355fc702a700cb84167cf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2456557195c6a97771ea0632c37e83fd9b8faef4c51355fc702a700cb84167cf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2c723cc1965675947a2a6e1186662e18e98f9f7b6e6b1071fd0b314d9b907534_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2c723cc1965675947a2a6e1186662e18e98f9f7b6e6b1071fd0b314d9b907534_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2c723cc1965675947a2a6e1186662e18e98f9f7b6e6b1071fd0b314d9b907534_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5ffd3051ff3ee96f50fea0fe086835cd17a509a808657becb81c35e11d6b3d63_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5ffd3051ff3ee96f50fea0fe086835cd17a509a808657becb81c35e11d6b3d63_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5ffd3051ff3ee96f50fea0fe086835cd17a509a808657becb81c35e11d6b3d63_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7854174b4b98e9b10d9c8e9b43113df1217ab21db4b2395d9399af0c3d7911a3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7854174b4b98e9b10d9c8e9b43113df1217ab21db4b2395d9399af0c3d7911a3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7854174b4b98e9b10d9c8e9b43113df1217ab21db4b2395d9399af0c3d7911a3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:1f8ed78d2d4021b0fed1e79896d366e59f9d4c388a65567fa76ec3d91518427e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:1f8ed78d2d4021b0fed1e79896d366e59f9d4c388a65567fa76ec3d91518427e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:1f8ed78d2d4021b0fed1e79896d366e59f9d4c388a65567fa76ec3d91518427e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a1feb3ec27377744ff42f6428f655190a4cf146f81a22bdfda950a31508fad2e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a1feb3ec27377744ff42f6428f655190a4cf146f81a22bdfda950a31508fad2e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a1feb3ec27377744ff42f6428f655190a4cf146f81a22bdfda950a31508fad2e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c61441a0f023783ca203206e1124d1dad871531696098b5428857ddb7abcad8a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c61441a0f023783ca203206e1124d1dad871531696098b5428857ddb7abcad8a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c61441a0f023783ca203206e1124d1dad871531696098b5428857ddb7abcad8a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e064ed8ede103f4f8ecf20b8d27e5173daef1d3d377909edd361d54adce95152_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e064ed8ede103f4f8ecf20b8d27e5173daef1d3d377909edd361d54adce95152_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e064ed8ede103f4f8ecf20b8d27e5173daef1d3d377909edd361d54adce95152_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:3195c8c167b52f1cb6bddf0f9ac69beb12b6edd1cb4076d2ba27cc8ab41fdb66_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:3195c8c167b52f1cb6bddf0f9ac69beb12b6edd1cb4076d2ba27cc8ab41fdb66_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:3195c8c167b52f1cb6bddf0f9ac69beb12b6edd1cb4076d2ba27cc8ab41fdb66_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:104dea5d3fac6b79836b0b6a1469b7b9a757f274301c9e22debb7d2cad6581fc_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:104dea5d3fac6b79836b0b6a1469b7b9a757f274301c9e22debb7d2cad6581fc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:104dea5d3fac6b79836b0b6a1469b7b9a757f274301c9e22debb7d2cad6581fc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:30127050d691fa1aee6e6856e2963c1c7249ba8bffa316595fff5b3b9791a722_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:30127050d691fa1aee6e6856e2963c1c7249ba8bffa316595fff5b3b9791a722_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:30127050d691fa1aee6e6856e2963c1c7249ba8bffa316595fff5b3b9791a722_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:10bc7147c85e14fb11d96d6107c005ebbeacc85bdb21dfd0ac9d43f44243b098_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:10bc7147c85e14fb11d96d6107c005ebbeacc85bdb21dfd0ac9d43f44243b098_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:10bc7147c85e14fb11d96d6107c005ebbeacc85bdb21dfd0ac9d43f44243b098_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6cab32eaaf977c84a935675bb13a185db885dc83d449241d556ecc2bc25c574f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6cab32eaaf977c84a935675bb13a185db885dc83d449241d556ecc2bc25c574f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6cab32eaaf977c84a935675bb13a185db885dc83d449241d556ecc2bc25c574f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6fa4b3fc32bdb8f3737c2b08374726e7e5f1f2ca3c22a35d200e5b8a6bff39e2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6fa4b3fc32bdb8f3737c2b08374726e7e5f1f2ca3c22a35d200e5b8a6bff39e2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6fa4b3fc32bdb8f3737c2b08374726e7e5f1f2ca3c22a35d200e5b8a6bff39e2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:93af6c4657b7fa1e74bde8c3fa1df85c7ac4d5cfecc59e6b060b42fcf4ff6df3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:93af6c4657b7fa1e74bde8c3fa1df85c7ac4d5cfecc59e6b060b42fcf4ff6df3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:93af6c4657b7fa1e74bde8c3fa1df85c7ac4d5cfecc59e6b060b42fcf4ff6df3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:993fad899847b80682f8977091936d49beae471281163d1671191869b3f38e4a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:993fad899847b80682f8977091936d49beae471281163d1671191869b3f38e4a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:993fad899847b80682f8977091936d49beae471281163d1671191869b3f38e4a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2f96733b462c940f5315a1ff98b5dca32dd6b75659b2e7718fceee1137327b27_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2f96733b462c940f5315a1ff98b5dca32dd6b75659b2e7718fceee1137327b27_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2f96733b462c940f5315a1ff98b5dca32dd6b75659b2e7718fceee1137327b27_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a9893c9f06155576c4aa892228b6abf4a6c62dec5ded79b366a855a0ac30e6d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a9893c9f06155576c4aa892228b6abf4a6c62dec5ded79b366a855a0ac30e6d4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a9893c9f06155576c4aa892228b6abf4a6c62dec5ded79b366a855a0ac30e6d4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bd6085cbb6e73b684b9b47a402c895b3a8c6d466d15631c1f4e3979e8d49a742_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bd6085cbb6e73b684b9b47a402c895b3a8c6d466d15631c1f4e3979e8d49a742_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bd6085cbb6e73b684b9b47a402c895b3a8c6d466d15631c1f4e3979e8d49a742_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dd39b0c7735de29f219b2bb94ad3e89052aa064c59db1937897829c39b39993a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dd39b0c7735de29f219b2bb94ad3e89052aa064c59db1937897829c39b39993a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dd39b0c7735de29f219b2bb94ad3e89052aa064c59db1937897829c39b39993a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:27c1de9bd8723be96737598bb5c599f7a17c9775c4c153366e89b98880444491_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:371740a5232a35c0ef1e1c9a5a1866590f8e95be117b4c88082f4214430eea4e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:bf9dd65562f24fc99b5bdb3f51091367c41f507299e6ffc1960291ce559ed793_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:e105f6bb4055c1522a35d28a0e4da6d15ea5bf3e19d29a71ea218a884b2cc2da_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7c59f65e105e9b982a3fbe277e1178114b5f4aa59259b19aa8da630184edbacc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:846f9dcc9c9c38450965c9e5fa50f958474a4c2f941efe17547987973298ec17_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b6a77c9c6445f64599dac832d413f1a6cb9b56e118213615a9f4163f4cf3445e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e9379a581bd8913518d3e5c490576295944b81e5cb28f407063e0fb430979918_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26af4378248673950bd07cf81823a8ce3a6c9b05f8c567cea210724bc9724d13_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:485a214ba9c36e89c1ae7bea8804724015843fce68bf389ca975a5332bb48f99_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:8fc5a56e626cd6d2a6ffce65a29c9e987cd89081afcfb060070572c8a5b219e2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ff57e5a125ac75596297556f3c4369b766b29034eb1fbd6df83cab67b714dc58_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:15b1adb5918beec0e06b0ba9f753100ddc732b97c493a8146afcd114c2a0bc60_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:5f9c154a549e2c00115ab2f389a705d88ff4b44c64ab213113dc98477613d187_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:60f894116bd197f9795633178f8ce3836e69cde2ca8e1b4da3d41efc5649e24e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:d0beee00c165ffd504560da1297a26f7b476ea3c2d45b3a028d1e925a036b5b9_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67b75d0174dd2eb0a9506a97f0ae9ab438436fabcb133ed5b38314ba8e4bd644_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:78b5ba11e880f890ea9a4b321ee2da94947ca14cb5aaaf142e9c04b56f8f66de_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:85232eb77ed370720e32048d95ed1a5fb2bd04a2a23f5dcf4eef6f5682f6308a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a210b966b1053aa3d737c16a994272b08b0cea295d45bd3ee2e410c6dca7c8db_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:43bb193b94927bff58398651428b090bc9cd53ea6c7055e9946b6a7fd48aa730_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:881900ea9fc4802e9a3e4c289e9a577def637b87ed6e257899a71ed9dc2d2ce0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b47d1a251e2f8e82f9c09ac3406b44a2e3e065ddf3ac97a06de9a1e23055b234_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cc7b9a5fb830ee65ac6e9ed79ee39a922e2c102f36fb13bc0d78fbe4d3bcfb78_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1cb82593758e8187e13036cd130b39ef538157e012fedd8359a9f64cda2bec19_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:50aed16b19f6b60e9b7e725a92446a7c3b7c9f79449b7cbd06a5c0932fd4a321_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:53792e7abd1e258f1e055b56c58603540bd8ae40b8788325ee5f7332c4b00c0c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a091556f611ae46916dc04ccc419d45a0c09cc1d43230bdbc52fe789bae82812_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:af1890680bba55460f1c1bd2f7a832c904160a997e24176bfb4f9523656d6192_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ee5d13379cc95f8ec02e70e9cc43153ac93a977676287b3459923284cbe926ef_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f092d533e6b3f073f4f7a4e4286da513c1cd4763f6cb97fb9bb634518129195f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fb0f691d59ad525a8dde21b05dba8278d7dbee7c55ef9d6f3722436d5fc8b4cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:30990af1bd55106faf2f5b24f8a09eaf350497b9f7abaa19674829b7e59ce2fb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:bf009af87b227a304d3032fd3ca92d6951cd937769986ff3fdf81b4125d6ddad_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:dcfd37fc9bf6a75b1991799cc156f7d32e3407ad14429e9dcd35de78c65bac05_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:ef74a6f99a815e2a3cfdd0b2f0555435ab120f14ca6a9bf360c686e1e8c84c57_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:33e422161f4038a1c731c70dfe901ada0b6822f036ac72fc11d3ecd4fd6a8574_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:51abef5519fc47502431411d68d27ec0909e678e3e340fe717ee75d1e7a10496_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5cba745f09f3bd6b8028c6773597cbb30bf3639a84f2b4b6493fe20642339a2c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e41e2bcc0237572de7d2ee7f8f285ea6bc8258b41983730358cce4c9ea0d94b0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3b82dcd8138716023110808748ceb74e4503bc18200a40b2b37aa9dd6759d027_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a101d0181a6762eec1b4c98f0e4efd497a9c2d7cbc8405d6773a002da3132045_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:b4c61eba28c737f75f5d5fff2ddb0d56b347a97cab668be418094e35d89ce8b7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:eb0cf28415802d40c4de0dca4da1e120f6ebe1f26f9c2a7a9ebcad033f17558e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:85bf7c46f7e95179b5d5b8e026dcde53ad69fbe3623ab71c0029e58c76db982d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:929a4a9c96a08b57fe4c315deca55c30d1990c83e34b8b5692f7646d29f715c8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:d4229e4e1514f48ff347d460e42881d28c465ddf37759bca280c93cb24732c1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e7d64a650c9af674a3380194c5bd432f855f30e8bc59b22b17bd1c723ed77a6d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:4c83c68e8a756091131bb470a4488a63338cc07438817a7177a1a98dfad98ea0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:63efeb74d0236fdab18c465ffe8b23fc61bca9d2fc2d4108cd87b80c011755b0_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6a849c26dcef617334d9be5c640a634036665f6eb97bdaa8e24bc1a349751c76_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:993e2f3461a95c280d5fc8c915e1cf046010df4e12ab08904af3522bd624fda1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:065827a327073b8774eb73d55702fa72dacc8f38d2f406370d47c94928cdfa8d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:77a796dc66f2f059168e7c6a533255ad81e67232e374d3d27bb9e6ad1fac9a7a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:8756e4d69a16e3b37c6fd5467ea9adc5ff3d5095eed52f962b668f73dd440d15_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9ed2d09a4bd48bad99f11bae4bd7f373e5b16563ab7c157ace08aae09ec12f13_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:05fc4b716433815c10652c7842f818009fc763c4f229646302932a1dda25f93b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:38530fd3dcad320b59cc1f755a1bf501647b2188c6177106940290328c5a9fed_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:44d92d0588c40d6059cf1335b86c4d9099ba816677042a604b6d6ae6e44792aa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c3a572a2a61d7aed01445338b732ab5aa208f9b701dedd1e3d4ae7f92c35bfc5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2bc4862d908366b5a26dc892dbd68c4224003461f48f4612ea2ac83d6f31e86d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3a5b99c0a32df4849b7f1326dfa15a582cf308522aeaad3daf0b5882b6c58727_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c71249584f9eccafdd09bd2ace60084ccc0f627555b0ce429636591fd50bb4dc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cbbe9e3c5b374c6ef6808e1d5fbfa0352dc0a17327548f0cace17a55ac2cb81f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:025cdf49c462b7815f8e0882c3a931663da8c8ea5e3b465c153a220c64fe2b7d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:32338ebd8317eea9105f219870dc27e742e8534a2cabdc5210b2cddf51f43bcf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:6069013890ecc2cf91f8573f92075a7f7e34af1c94a1b580cd62da19c6f5f099_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:f789a14b7ec1a95704069c13519f820dfc2b8e1aee17c3eb33e2925ea87b1cf7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:32256b0469b4879a7e03a1f70a7734fd171bd645ea0ceeefc6e3d2f1ed0cbc2a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:671290fdc9bc2df7c485b60aec239c9418f218838d26f092551f6aba00be2c58_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ccaa50d1b8159c62bfe88ff283593c5cd5faa24cc3608181d3386bff9cf1373_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f8d05316e041d37181c14c95b5f53e52ee1f44531d82e6ce51b36d2b40ed14ae_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:088154f10fe362dc5ab4a5a4ae0f5d7decc4823d8d0b3bb08d9e9f984d916bb2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1701d9d3774553f09acf2c7bc9171799a0da21065116dba7a9ef5b48482f0954_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:274aaaf2f16a0e47f5c90a8dae2da594975f800d830b6ea4ae5751e4848be056_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:81a26c4a4ca9a3928be5f260f079c132e9fd1b157f382a5e83235cf8346b4d3a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:5ee95dcdd569d20639c6d6a683f4e4bb9e57eb73d1b20301e0045f546f2eb94d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:655dc12eb12097b50fa21a234631585c37a40e9c6167d0b57f0cda388d747f48_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b6f8274b05fc2e4194cfe2dbbde88adf26a1afcb79a49953846f1487a098aacd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ed19170e2e727d38873c26f57e174dfe58fdeb4991022dbd9d95b342def8a159_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f241ba654e6bbb7c8de59dcd383849ad97588bbe8872fc3c1b6fade05f2cabe_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:be24d41b1aff1a24d447b4d53e941101bfc93579b17ca22a336b185e0f4fdffd_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e890b6f96732469b2ff4f0cc2c961d86c7425216eaa4198890420e009de054bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:faaaed6adff75399138496067b2f25ec28d5f3393ad34564b294df2df2645f23_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:3ecf2c7ba1faf8601f136f7046533b2e77314fd3ca7014c0569c169ad3270d01_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:656b4cd637426d6c83a00a3ae5785b2b2f3f8030d80b8b40eea0b8ee897a3c9e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:892e0c42f336e87516f3cd2786c7341669e6b6fff57574765136d6eb113323c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d64a76061cdd30055a479cfbbad10dec1b900071ae975390dcca0d04c1cbb895_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ce086be19f08ddf0289d327e20138696dd55a55aae0c40649825cbbbab1f311_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:641a98231752b357111f61c256542cf6568b6f6534f90fa3ffe56f4eb434804a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:bae7a33f8db8a3d4b3c4c05498aba85a0ce463f85322067c48e79663710e616e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f01e71534fb0a72ac01b129d3c25d1c1d4bf305ed8d76b5d01a57b7e8030614a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:535edf224b466658032d4c6c50906ca2235e4a24b994c0432c948362df0d27e5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:84bc5649b305c3f87ec9429069afe941cf014f310743ef7cbcb5f7e13fb38198_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ba7ca5f611e198525714ff84a1c1f4b8d37374c1a9513d82973f98e2c48c133_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ca2c65fd90f18e20a86ea58c784d9af5381d82f61d1b5f65a03950bf1094ed1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:1df96ac13ae66963ffe5fe94b4fee3dec2b8118363f8ce0835b2f64c30ab4378_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fc2144cdcb530e7a3ae1f6a9caf55f8b3ba70379088b42f4e7e2a73404519c24_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:361d54df06f6f78838181645f71125aa6a11c689e81774cc8b49bd5e5806bf02_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:420c12f61c53e54eab2d99476759c0de339fca98ce0a3a782bc6545cc0e97a9c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:37129ee769253d3b028328a714d6671ed53e1e17dd919a44a4333eeaf2f30d3a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d6ff383eeffe6195b4621346e2dece416df0de8e2698497677e4b6e992773b8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7c1b814330991c9576a62d974bd1adb12e9aecc85cb388fe403d4cbaf1237310_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d6d8c151d689679c62fccd1b86842149ecb481137e07a561b363d9e1c501e07a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:74495b78af3e2c9d58b8aa932bd579824ca7aa838d40b787d0fdd19b1be5bb4f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0fae882c7e2f7d09431f552db5d79d4f92dcf904166cf29a02dc00e7cf2bf73_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:1ff844643ff6a56c9d557589b8bd2872f5f6f3f55445304b3cb26fbac0c5a7fe_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:63cd497843715c479b029156e54071aa31001be82a8d3e521aed62c2e4c372df_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d0e62d7b46c30deb11a4c7529173ee4fe9a36c2834a2be92f8c0fd446c216253_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e611b6763b7a5a01ea68410d5ec0b2d554bdaa13a57a39312fd5daa014532610_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:3c477ff4544224b75134ebed5f78f1d3254fdb47e9523e214eb30c715adf45ca_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c2837e440151085b2efd6745553ce2f301f75e88a8316f016b8e56363c64d2f7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2760ac36f99daf4c7085afd7c300f4fd771e9b3421fe3112dcab6ef571109cd9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2dcd2973481a339415e81b1314bb5501866ce46e037022bbe416add8b3be7635_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0540e2036b05c8ca9ed57f57be05bca18088aa6598b7fa4688fe40333a9562a7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:91dd7adcf34d1a7a6e295ba4fed51968a7538ee7d4b46ddfa091aaccce9c059f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:3774a6705af8df9fdec885811b526686e4fc45cd8d166e14594b93caec2ca893_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:e8a1c6d3b06068029f460d970339f0d3635d35523b35fc7231fe8e6bad1d6230_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:514406f78dc338ca93f80a7e5cd47750a7e1d2627557fc91f25edc070e328138_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:823c850767a3d1a4a4be60c78fa2a96a6922b85c3be297f5ca17ab2762d50d10_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a37d58a6b82d3805f887728df9ac344a45e1b31c3427ba594b0d6d2caeea5734_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba7ab863dce6154968c477ec2338721d2b11f7bf5665f2d665a814071576f02b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3bb0885966e25e770b917709e774b03e136195ff38ca5cd5fc5a08be4b0c8360_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559dd55ccf9a1d88c20bd409112059c8bee1aca08549eeed467b9da2db92a6fc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:da4bdcc48d05a85c6d9ed8d0694ae4d6615177b1f62213101ef5b085883b971e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f19fb6e4787fae880337397d8bdd61f0f692b7354f5fabbcb26ab389fe59f37b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1ce171caebe7dd40121e782588cdb9d935c21b7b6d654396774e527b249ca69f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:570cd71b66021857236caa3bdbeb76bee7be7eb86b86a61c991bbf3c33e70d5d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c9a23a43e89072655db7d4552cf05b56f58500f4519b7c009f03aa40f7eba3dd_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff3df4385985ecd795a2a3f630d4e9f05e9e1721ec81af79e01e6bad3b6d23c0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6e28ab6b9793141fdaa233d933fc74357be36a7aba70dd3adf2b4e05cc00cc18_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:846c19bf9d409fae7cc5bbcbd7da689e51adbe7cdc9921ca92da15850de2aaa2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b0c73cc6ba08d67c6ac05a2fa566d79fa87ff57a7ab43c2364ae185c95ec3401_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fee761ad9bb40fd0b1975c09512889d1f15b8f2ea0331a1886db10fa30ffa01f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:17c09e2dd9357893e1432fe73d7e74f10b86a8334f53f28060d1620ef7f7594f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:309cc69f2ce57234a2f1148820e843a71afee09bff8325f984f636fba0a49092_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d3ca415e8ad60bfd240875766f0d19957750ae596c28ec3eddd3334177e6846_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e759ae5810d0a95e50a22df7bd4206e62b607f0b77d0bf38e33847e3d1deda8c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59db91eadf1e1e5343777be43ff25fb712f300f9341be48ba05f45270944536f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9f603421dc6702a6b3c118d445736784c24978fc32762a390ad2c369749fd83b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd6755d2567e1dd08bc0e5e0791fdf6c987dfe2b9f96c8b79c3532e6fd9981ee_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d9930fdbe118e98375cc7d99bb06dba963c2fdd907eb0ee64f798b6f0244aef5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:431eaf01f365a9f05e0feb4393aae89a6e044dcd5b8c782f5cb8967b84075d03_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4d86c119e5701a3649f87d2967c4d799bafb537ff0dc9bfaf378b0502c04b135_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8af857fa348fb2a03268090bb76829a9f8f57c351d07014d619b633a6b0550f6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bcf32897644ae23400c90008562874f9f182ae551c1a7e30caa2f5868546454_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:5b2fdaa6b1b8d07071e8aace6e31019ba5e4b6e5af3794b505dc1974039c88e0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:73f15a6e6708585f464639bc7da19a4b95e167eb9b4790fafc11b2b9a364b3cc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:858723d36537d5e87cb67bd516cd8e6166c7e2f87b57f5a73e43405db808750d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:d5a18a7ce2734154f93135cf97c87df863396b90235e8b9b7f4d078da81b958a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1755e40a20338692ce6861f2ca99e5a8fb93bd592422702c9aa9bc29a60a4a9f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:84831b8b0898774d7af5c17e37dbc85352c17f603154ae147c9f1d034b39cffc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ca73476c1185fb2a66f88e65ad1d8444e4b984f05448ca2fdc88484e715f9926_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ec8d03c165f6fc1ec3b24010f562d07ae58fc78ef1fea55944e840272d70d3a7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1247db972acc151336447ad04d938675e85532d6260fd2021fa9e505c55afb94_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2372a2bf8771434b4e2fd6464fff45ecce6aaf0c7e2ae6a8d15c932363314ad5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:37c96d3db74ad4148005adb2b39cbb2fc1a530cc257257939ca77b7fd484be1c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4edf398bae60bf0f5cf109ec6fd45f5ce88b85316c430362999f025df53b6f7d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4eb716b0439738e114943e5596a7e53957b6cfbefb78a814a348d39fccd95e6d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58b922f514fb7ebd0aa1f1e8322c30e3521fe9b03fa6cb2d79ba9aa6e8dcb8d3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6051ca1ed44645876383706c2469b88595dce3935b13d0551dd99bd342687a56_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a7b3c0c5bddc3d5598b97b39f9a65e8fea0455a58ca76fd1b1cc6d820d043323_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8fb903a7a41d0ed3ef7510d84f59ac8fe121daf3a259adcaa8569f980c2f0138_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9cc9b33005d08d8a61a7792cbffe839e4bf7ec7cd9b1c7b449f2bb536c84fc85_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e984b67d012461c4fde83f7e4b689f4811d10625d8b6d4bd8139321b9a948f8f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:fbd9d5d870df6ca95974081b50fa8f8b787f2e8bece7d9c9b14626fdaefea50f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:16d1b7d93110417b33516a8b140662684bc442cd518f754829adb79e6981b543_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f862b5843fa2ff7895472faca5f077b39c7a3bec3e7c6140267e8d0093f7da9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23756554c7a42e88f24a286a44d009f38f5101d461c24f512e6cdc2f7ac0b8e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:aad98e602fc7c74b4fa1cf8ce2905e620550b84e51340f880276b5702caa963c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1be27656b47e2016f664bd987f76745deb5a3b6aa9fba531ce03e06c861bb880_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d3e6d1af692ca04fedd3795827832d568aea4f0e077e7de6c100b19db375fc25_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ea65535f45747d8032b598efe227b23bd090925317be1565d2949206f2c70a37_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f7750af0ee5aa6a3a880282205b0045a8e3e0394983617d331bd6f081ec012b1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:40d99987d8f65957f6493bd47ef5d952f413d8f086557a1be8ac98e1da0f1ca1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4b7891c3e326496b28a1ddf28470c4e75c2d5cd6b74bb93e5e78f4fe74fc5013_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c527096e0414f5719d0715e92a64ac6a2e3625a3fccf74be5c5be2da120f31e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c2adcb822b043012e9f83bc5a6445826986e0edac5bca4628a9c23b82bccc906_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0958402c10b24bd680e866edcfae3773511626c157b349a5f25a8eb38e544309_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0f1f12df8c9df808e03c9edf6aba7e618c2144a9ab202bed34b3705d4fb77f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:17f9f36936cb4ca742d9a187d119fd5114d00bdcb395698967c9576762cc420a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b0e2b59c83be1cb1ea523912bfea1e8346fedcd6d288bc7d2efcdf850388041_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5240dcde9cb82f10ec8e183f0e8be11d6ea242ac099cf9d247ac74d5d4c90d20_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5664bee1482cb2137f5fe2731f98ff97d9dc680d254767e6d8f547f5dbdd3b18_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7406e864a51c4ee732455a86dc248db45cd7c6c7572abe06948167a727c555fc_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed0ef260da4b260b4313bea1092c8221caa218290dc91412ecd9f6788d2179ba_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d3135733d0ad336d8aa0033e7f85078cc3cda54badaf921bfd196e3013770a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:980bbe8ad120cb4464101270c36e3daac09df60870e49fade8a6639bbb940913_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b92d924cea4fdb2b6025e74f48acac261f62d86f5ae5de9f91af75768405d115_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d337a42ec33fba7ef0689492470e676988379ad36ea612983a1da6d94280a6a4_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5f4d0e05f6ad50d2f91f7f3521d196966af1ff844e9b7a13bbf799c37ec2c372_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7eb61f895a764c6c7b719b1db5f4c3d06bad80c0c425c5b5c4be4601b5189272_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae0c8c2942f80b35c9556adf238e3f47393eae12c4fafe934f128eda1bec9200_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f568ed44e6b3feedae3403d3a7a3d6ba1ac14021846e6930c785ca7dd2de05ec_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fa7690487e9697b3c1ae187ed0273f8bb205d33738966e7c239092067656daf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91ecd1c544dbb13444e548ac01cb12d54878c183fb24b0aa192d5f81a558958b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b9a59e575ee37fc3e7df9c89b0a6a8d2d2521ed658c579e1d7d4c7e7c5081b89_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ec4a10e8df28a6f5f5d3d09cbabdde4cc4635b7f62714244975bdf06554942ad_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:12ab4e70e3ce383a68ac7f5023740794c3c08b2c65d3a11d305151cc341dc6c9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:43feae0c9a70831bf146dc448dbeb8dbbf50f0d602430f662ddc36d0eb70478d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5b7a33723079067267013addbe71dd0357899679eb3ea6ebdb7d0ddb64d716c2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:81c72c09f01db255a66eb2381183ef1397b9ca2d8c1b18df700361b3d1282956_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:07cacaee7d270d2f10e17bb84521d3049ee2ee5d267b3c73f00b1d00383f94fc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8be5583b32e816493b2d2a0851233cbf7c799f0448698c660974252137ce1031_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a525aa9142521b2312fa0a4d5b1da00ca80f99d806a1f1516246957d605a41f4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:f1117b98b070cab87bb928e0dd6af96b868c6030d52a7188109a2b6d0648522f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8490c0b65e33b7340c09b989b8e27d9910596447b08c139c80d4899bf1cf00bb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:be55b15ca0bad8dc27145d913b595095cf2453e1267dd91f6b92faa8d4513b78_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ee18fde873411c73c4a22bed260549d0f54da6f8c6e39c90e3a3840c8ce379e9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ffe1e859238c4261a3f9488f4e0aeb740cd8c8361621d5705bcc4240a7fdad04_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:24c863b1cd77c3d34568be966e7b6bfda75c20a3ea3f4f703b17fe815cdad209_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:799f5628c18e77a49c08645c03179046b5200c8cbcfd65737fb59668132f393e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7d568fd238140dee5147ddc16fb5bfad31191b6211d63959561195c364ad272b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4d34842ba667ef72d8c74e322d49900351b90906ba020e2d2430e95ec3afe94_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f92fc75a730fd7692a14f7bcab55c5c90b706ceebfd2b8235660785c9a2aada_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:83d47937797e88a0fd681005cbf43a1ea3435e74e98ae0d17833b02e51baa870_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:94f4505b8f76cd20fe9687600259457bd8a463ff61682c33cae85eb793909f41_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1fb65c59297f7da99b38f934ae875db79b61c82eb05f795087f1bc67767e339_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ef6e328e0b7d645d623c342a53f6cc71cc7670a1ccc259755ef02aa957439f4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3083d38fa1ad20012b38202ed16993f8edbd8c866ee8f48d1b24af09ae677458_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:469666652d32a6d117acc1bd43bc741c09c6a0e6ede1d6ad3a6bcc5574440414_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fbcfaaaabe2e687f45466faf45e1fd64070ae703637d08bc20d6bf5649cb9bab_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6bdcc1f7e6e50262cffe8fcd897ca21ec56aa413c569f831854b2c1626b350fc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:84cb1ae482b9f0749e117bb0d862787c4ad82a10c2aeb09e2336a784bbdf2a8f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8bd32a78028fba3ec58c8e06002175e743134a268b212e7ff476e7aa295cb26c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ccfe4fd1efb8596e01674b6678e721d0275ad5248aca910f558040639f5ea1e8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3ade0f6475226cbd62be3c1394d8f6ab9ac1a73eb61f2155b8e324ac99fe6a54_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6fc058174a1f77314740cbaae2cf005fec6e0ba6b5cb697833bca34c56cbd2bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8cb5676417840787e1d89702576a5cec656a16377f6ec7e0ed70436fa75ac250_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f907c377d864743285c7c07a0988bb9e2839261cee5c323d02920da13b4f3bde_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:060302b9848161471e3862568e618d17964c6113ba1c5b4da5a05eca97496b82_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:117e4509b4ef20647dbcce8f87752b9950a490971baa08ccd1f75c1cf4de0df6_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:432c9593a40a98eaf05603cd693b8086804ca2f7672e496c87023d9454b46d55_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7b06f32d3d5accc9dd3835fd154b6737ad8499b7dfc7f70d60aca4859bdd7f18_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2efa89a76af7c589b3d2861172180109f07d8d75ddc21e91b8e90a7e1f9f936c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bb17d0e7c649edd01db0ac4cb5c2ba3f9a89fcce62e140084d1432b12f30e676_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bca23cbfe55a049f35a97a498b7ae8d6dd37287bc167a7d9a622a6184f64c54e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:c0803a6a6ab99fe404eb7d8d1be43f6576c620fd8f477a4e9b2f348f9005b55c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0f927bfc2c4d6a41e620dfb5ee9b4d7951d33b0ec82a4af41df4c16bb98ac641_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4af99f1bb4b32c64490a71db410538982a4d718c32ebd80be5d501f2c372c178_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa50a5317db7e06a68d525945e7b1c04ae663e5bae85077b8e07527506a0863_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e5d2f6a49cfad66dfbff997d0b689707cef03745e6a0206e9b9342b1ad5b6fda_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:47b1be90a6fd038e39076ee7703a3f0dbfa3cba2ace5fa5c9ea5f16963f6db05_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:590103735fb62fc1238906d5fc34f0e1184adf07c80921a3d69072537a22bd77_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:87efe06afd1f04426fca7f86c0f74c4ee75c311ba199ddabd5b849b877bc59fa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:be3cab3b659100a79fe87f5dab5be554d59072216cb222c47ca34e9b75fdfda0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f19d7037397aa8b2cdcb57b72b7be7214aac9790e955765b8be0c3b47187c35_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:140c1aafe7afe18237bc2ad5d38ce26d03d9ae1b02424cb6b0e79eebab68a497_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:36a701f7b854af49f0df3235385228cdca7de01182ff6064a8a2b5364e7285a4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4f175ee49f51dc4379e9993fecd1657c7a9c4c3dc096772cb198d0212b9eea47_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7a5c58f7d2010cb9371338e3563d068d5198a9742ca92286318bab5f40179a4d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b76adedf5b6a95f4f46909c14ae3d2be758dc143932334574df874627da54805_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b79765077dac8f0c05618a04db437905e1b999690911bcf42a997499a78261a6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dd780a675573228a02daf32cde8e4ad0d2b6fa111f8994f525a7ddf1fe619b04_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:089903cac74280f3547fce8fb816e9e941290be17b4fe2e81bd611c440785c1e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4957c9222afae8eab6e704e8b71596dbdcc18e6facd14207593322cb6730fe1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5754adfccd1fd6e7a9c57c7bbd68b1d60f765988a944a6749843e7e60973b00e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5f95ea5efa6e8fbd39bdd015be7f05e3c19d78866ff22ce456493e8f79139c03_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50185b17c35ad98a6e2187eab58964ebfd13682a6bd949832f66422dca20e14d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5bf4c55854e1540cf2cce19487fa1af2b8025e2d886ddc311cc28d1f6e468584_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dbf61de7de5053378e48383e37cb80ccda5a015bee6b8c27367cf578381f8cb0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ddfe1c55a682c579812f523604adbe84040f8f7318bd3aafb5bef9a9795ee1aa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:59a0f0b59b9a8f359e7c3dea0909ad905c20b83159075709247361193a600679_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6fc65cabd9135bd19561f40c35fbc917abd7ab51683fef41f9171b75d9efb411_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7e63349095c3391a6d2a6116aebd7a972c62b91bda8791c8f3d9cff8b5675b23_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b85024e097f045173e6982539a1317d68c47657980fe92dc99e8d7cd07f4e6a5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2f6e5df85e92f2ab2552091462caafe187d5ec33026ddea20d09ee45f87cdb90_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:596f56527a797d8a89d561dab62d4d7e3fd67e3f22fe59ae3cd88ddc24e1d101_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0090baab502357f68f2c1a8ea9f3de28b7b5a900e9255d9e2d157b90379a0ff_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d8567272141a9c11d57d1d455c47ac07ba03a7c6e5c003ddc8c5acfbcafaec2f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4a610b3ec2300f5dc79329f33841615d5014fd8658256cb76cebfa5c031a98b1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1e35a37767796817950981982a60a6e64fe3b500771184b19c8b8de639c678_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c8c1df613795d2d1d6ab52b601ae2517f76d4e46138372d9213fe6f8c7d8407c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e9d7d4c54af718a1bfef79a3c9541dd9df499813e4ae4b451cdbcbd24e17a3fa_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1167189ce8fa9c6b3b8bcfde78a88b100e6cd9ad9ab7a58e61565fbab8203311_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:36c3f0c07dda370b8512d4e2794907b70e49a6a11b1eed150a7f3a7a2a71b2e1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8d3eb608aaaf948d91af3551e9601abeb5475fc0f4877e5d9bb1b14c7998e31e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ddc75447cb146be8a299c0ca9661ff0aaf2ebf4e88e03c9657da8d861faceb9a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3f2198279c7ea0299296ae5dc0ab1a2f2a2c06efcab2d1d727c8e128cade72c8_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:7d40775900414fd224f43161883dc40d279e5e2088c388f269ab6c2ea64e6622_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:98358108171f95a1399c0fb0d5dd1ae290ff97828442d128e4f104bf247ab16d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ed1f74dc699913dcc8f50e71fc6b5f4b6347dfd38dbe03966c98727ac1a0d14e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:40ea764c3891aea1bb2db463a0294fbd6167c47f673bba7128afec6f282596c0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5983d15332eb4a92faa0ce75d09115e685ad34eed6fb4745d2a692b4355609e1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:6da41913aa8a780af599672cd910f02abfe996ce4ac76ac42c08847ab9eba2d1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:d0aa38cb37b05159ba47077704772bd81c71e5b4a7b982dcb8d28cf965091da4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:77b0ee0b599a34f8af5bac4b3cb6ff43e0c4f24ac68a6378ca5b7cc4d1a05169_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:79a25d8c8df1d7660a1aa64a75106e01e0334a2415077ced0c7b7128b5ecad2e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:9f5e68880f00b4a2ddef1f00f294e5426b35e4e5f435e7666ccaf4ae08d361bd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a69daa4dcec193da2e97a23f137e7c54c716d0d032de61e2721dbe1f82b14055_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:7b8460f11e636fedd7fde31d319009de671549444ed1701aae63f9d08cff3ec7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:7f74621313ceecb77ab7c1b02954516a26193d5111bb0078f2c8d60af34b474e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae7a9291e301a3e50c0d7e2623f8353dc8f48363a0b2bbf9866bcfeb667b62a2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:efbfe662fe0ea0261964a40a32793d8d1a1eef6b9b11373ba2d99e999e527676_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:074a4b6de35b6ee58486b6dd8f70a182e1e497017fa3211e378a73f8295e5b97_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:2fac754deaeade3456361eed52e344318ff16d04819384432759f0ea35530114_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:4f40c0033fa3e71c09b1cbea3ebfbaa0248d631bcebdcffccc4e9ac5322a1c73_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:ed691dbfedc4a52e5c5c1e767c29124e1a29e33d10281b86b5a1782d81b565d6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6367a3973def5fbf191e73eb115cfa6f16e02200f6d1485a457a9e3d969258cc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:95603444c132d5847d54d9f1c69b4a9e01421444639adca68e91ffbe11347866_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ce3d8211c0bde5788a4fd04c3eff31ae591437ceab2b3168dbbdfe408673c8b1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:cf97c83ba080f28ab4a1a0be726b70acca30f0bc1c1565c8265d573c7fa87b67_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:118c3f7cf165e0fbc3bd9d3715b7aa4eafb80993875c47f80cdb7f395f792f00_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:371181e060414072c348d83f351d98afdad17f7c089e8c8fb836ab3b55456a4b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:cdf44883241db883f4f9f22fdc8d5f360e117eb76ac357f79014e274ab8dd22f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8cbd6906d201c4707507510a925090602b906c2b05ebba442139a22f46eaab8_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:941beeda972b3b5ff06e59a34c59fa94db26ec3738c2a1a08e8dcb56d5b61c9b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:eb6effe5683f260d1f0feb37543ec0aab1cb5aa48a7c2d174555267722e2da61_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2fd3833835ce61744114539f3fb33146bc8047cd9d04ad12c5c2bf61c560db75_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5b89396c3bed57975eba5788baa035233d388aa1c6862dd8ef650bc360d79baa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c21be0fb03ed23b0a069fadb57b1af27e199aa4607be270c11569c65215c633d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fc6f351cef63f20d32cda67662ad9837d3db6ed12e5e479d04fe0e11a160246d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:276931386057263bb2628e9b731e96848c7ef24f6c852ac2d8cd155fd1e852b2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cff65c80db1e2b67cd7b15d778fd046619a2d0071394a021d8c2ad15dd2c7ffb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e0ad248fbe02df9bd48897f6e94418abcb9df1be44fe8c64fc2c4959926bea28_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f8b501b90e1b8b850350533f6ba608f442ba13f09684364a0f63d8f30eef53e7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1c36a6c4b354514d28733930bb90aaaacc42c0a70fd70e9b8b1459d180705984_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:3aea662f36dcdbe263c177bf71fb8d34e50d0bf730b10ec8d918785633e11036_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:7fba13bdf94e7d122793e1a4bbb7bfbafbb91ad6d003cc448dee0e1fde32a5b1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c5c5ebef231e73ee73bef4887e06b36b4cef72933f71c186db4520ea0997b809_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:97dbb4c44d97921e58eb6e51ad31b818afebe58ba041add277b1f2edcddf8bf9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a91941308b521c08bf30d0843f5ebaa8eb8d40c7802066206e91620c240f6a53_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4c131f8190c3a5ca0f1bd795aa8a00e02bc035e39f2a3c3889d0fe81e7546fc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f7510c00ca193d65312288b1f09b9518364465f12a82379cd9a0957bbaace52d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:824a3b8f78e19aa21a9f6444aefe8e0b624886cca18fe828b13acbab55e6e868_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ad8b5d31ca78fa1b35ed39466bd9efc6ada94ff7466ef9f842faa969322fd103_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d45ec7f9e3373a08770db469466b5f0c528d027a2bb4a9d2e93e2e858777a126_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:e013792d849694df4a354798ba79ced4a6edf2fb9cb42049d0f7f416e0ecc88e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0a92dd43975f972e3dc707fb37854e046813531553038147e9c90d54a8d9df73_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3edb883ecece54679d48fb9305c4a82d96381e084dbf23f5d9df3757d8f1f6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e68e31b58a07716f6ccaa53f5bfeab24968ac241c706f96e6db6bf28690fd1a8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:fae080f39053d44c4aea7b03c7dd3f97c8b75e0ba35e2eabe189db48314bebd1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a1377a0eb9a65a5f52dcbe11af2df83d0e619362fc0e7eb0df4b5fa2c32c2793_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:aaf1c85d2f5128a141c6a30ae1daccf33a5ed06915b6c1e41b0f598cef403460_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8b435287bd95d60c4a3afdfbf6e0de331beccc178081d6cc306811a551cf673_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:fe39cefea9d66af44a396fb81383616b791a9bbda57eb3ee7a554cbe9cf6aef5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:01b99ab882db15b0ec5099287870b8bb3be970bd1160700a4ab509a36c8f32a1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:47b853663286d46037bf74bfbfa64df2db98dd57bbdcb86d9e7e2ac5908a5636_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:4992626b5bb8414aa9542893d97076359656ed487ddca15fb0e5f94449ba53bf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55cee07fe7a9472e007d092ff9b70a1f1c2c3b4c32d6304c404c93a4f47e61a6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0107133afa4f7fc6e386f45a4e144d7f565a9dcbecfc3ad8b1780d44558bcb22_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:294d5b877e9f9f1bad4a98be0743223a44b552860c82905ee5470978eec568ef_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2f0f92f91c5946b0730e8f15aa05da4b2746b0c50939063145f40c336ec38f39_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:985c22b0168c5101cb2d46fc6da59f34dc36620dcca1b7d961ad2ce2079b3cbc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:10eafd06ba81d9125d5114bd573bceab7550673a7b4b5628bf14d692c6e59321_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:944d9261ba7a143131fe8267c172defc5f37acc1cea3d4d373ec6fc5d8bfcc31_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:afd72daf1618e8225e857ae8766fbf2fd4280fb9c90b4f1ee642d6cf2232ccc7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e039afc0240846ff3427be381f2a5f281e9bd44fe9ccb0689932122063db3b8e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:13848e3113470077f4413f86dd5994ec66fe14676a996baf75a18fb30c347186_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1d6893e0b2caf742ac56552c365d1d9ab2e1115271017919137f2b72de7fa3a2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:aae8603f8422e6be08256976a32e1f466561a8cee26705b83c6b444a6270b195_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:dbeb8529e0aad7e208b0f034f71441b8b12324d0c008f5d7006e7dc3af557773_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a5e9c8c5a1a6205833e79e16379dd8d5c6a8b879ff8004658a3045ebeface36d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b555644d8b31c67d15c4c83f6d57b6d19fe73125f72337d27cc7b4e24e233aaa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c67a635e68738c628f6c31f3a3ead69baaf275dc9c183f762a7838a82260ea2f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0848d726ef55bb116ff7f7649a473492c78039e25df834832d18c200f5d4d3a8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c5e130e860d3eb21e78297276c4f9a88f13e0408c2f3dbef95ef7d945b47dca6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ebcc632f4cb9f614b68e954f8f41c468372e83c42f74351ad483ef8dc88e56ac_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1820281a8fd0139e99b4c564a6fc1f2731268dd32f395baee5f0f888126f3f33_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:47594e806f742ecae658fc4767c0bc364b7afb08ffa5076e010be0b295df998f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a627ee317a0903720e943140274a97a8d5b6def357a7cefad697a4ebcb8dd110_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2aaf16c9f548176c4582298439a636b5b502d072a70d30978dc69f923f0f9e87_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:887c3625f9f58b745d31589da4fcc7c9555c31a67d49b125149d5d4bb8c0f2df_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e38ffaf7b97155c51e69c285d0eb46d8f0b60c1af1af4dfe43cc628334f6c309_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1b1825909c37e3bf29720d68c1286b6a1014bb9fe9e1c45d3138a193cebb2124_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:6875c06afe4f3a27d46c95096561dfed3af3f3d4c85697feb2cbbe20f4e80fd7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:9b327d6a03e7f8f18a6d1ab0b21a6ab5cc9c64c52bf8d251f045624430cda285_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:fd241d000539e3498715e9e20841d0fc456bf7cef15baa76f178fbaa8ba4e141_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c23836bb4382ed2102ed130e7c0ea18d645a3c3b43c08e8553f1b35a32dc07d5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3c39d66d4d567202555e1133d3f37d22bb5395ff70f41152073219bd69394e1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dbefd9b6146c61c71a3bd73be8d74586dc10fba8ea92959bba59ba6714d14553_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dcc34e2f9907c5b0908c1f27c7ab32f7d55cb2a635afd2aa0087e252bdc70cf4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:17af478a38e47bc5100df4c3b82e7714876a8b2ebb3709d4fb776feeec083943_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4007fe06c9740f01b8693211f63dfcaff9b32159ec9aeb8315ee5332a34f1e04_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:963a117bb0cea9b94a1f5bb8800c292dedef01736289f6b7022865b8f90e78a4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b6a0444cd6576f48abb789054447d6505b7f657e0dc7d854d1e823b682fd2d5b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:64fe559c56226d584b1b798585ad0cf2a586390442677cb4ff58e86638b569f2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:771810287721c0f26837903df28fdecae5c47532b847ceb71d7d7b5b7604938c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ef12d07ac7337e8e04bdcdb3ab9d8cde07666ffdf20f7975a8ca4c897a41ace2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f388ce45f25179605f1ea79786aa409fb634a92e3825e1e93b82a386dfbeb92c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6ae19aa7d20fbb435b013cf8f9848b1f77967bfb9fdca598f4e07772694f3676_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b772b4fae807b46a44a1c8fd8b9e061f289eaab91f8234b398609373ed632368_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ef909e8f37cb828e4b98182dff57e462185bc221f01b44a4074c1dfb6d291b39_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f198461cc3f95a36685571e777377b3566624f5d8fc3611b06031d31fd66c385_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2f17c66f14fb1b182b1c652288fee6503ea23227cda2be36b38a2ddd96e9e197_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f14d51f4fab86a01fcfd3c671a8b524a2056ae1af2fcad7420084a0cb0fcb9ca_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4606b323e58aebee09a47816aab885d0e9db983c79f94d76c07d7bbcb63c3bc4_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:64f7c71096d7781d49a1afd096e5779ca1c8d299989951efc72c2d3dc8a703c3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c20cbb52ca85891fe62f651e8f91b7e37e0ccc8f8c79f20d906a1ff545a56bb6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d0102452b943ddbd719808a94791008802e3f00291c105cace8de4f84042eea9_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d7821b333fd4b03c158fd07de5d76713770ec0897d0a9006b22dbd8804fd720d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:aadd67f387dde9e6ee88d507756d3646d8466f0af4894c12fba78788d8b834af_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:d178d5a98a1178fb880dab58c0def6005892cb8999093af5afadd0c8efcdcea6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4d97bc1b93b735e3e7566dac86c49ab23018c4d12c0c2ee6c741dccbf09108aa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:57d5900853bac643c6a8b33d324ff5adafe79d5b871bd899b0dce5c3bf07c5d2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:67bae54016c8c0d537cd977bd7fbedfdc0851828dcf66e810217584728722c8c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:9dea32aabcad70372e52c547bc10d7dac31e2e82c7680cff1026cbeb795b7773_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:469a7138cf347a19d0dd30fc8b74833c83ecba83c3d81b17c48aefa840b80f58_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:504b2eb7dd5b85bb0e9a76c56ea8cad2cf0072f09ef492923ef46f5a8a60a63a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:9b03c02885c406471ffc7fdb4ae7fe31ae123f579a9bfc6bfaefd6ffdda91425_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b096dc1fd684c82441ace04bf7067ae093684fd055f45ac49f57267989975079_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8305385542a008a120317aecb98e84accd9a68c4d21502eab8e067d79c811db7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b532cefe228e514fa2ef19ca14491fc0186e8852f040d93c80dfd696b3b4dc25_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bd34caed9d7811182e3c821ec1b0c529f98f52125fc55e7b9a24d3803b8f3e20_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:ef210ead52ac262b321e149ee9f105deae1c1163a96dbb09422515acc782054d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:28c74c3914adc968c01d0284ea26cad67ca216539e8d06c8e0f649c482028c6f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:6bf547be318b166adeb53d89dca25ec925e08ef921a213225f3419bbd90cc1cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5b6d23b90b269ac7a80e9058e4a575ea93a989154d93adb1c0dce56111f34b14_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a13d99b070bcc002d58b8d553686ebac987a30bc21a89ec1c95d2e4b4476d0df_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cc8e1708e1760b31e09940cb73c8a539c9c9599784484d3f9dd95d20f108f7ea_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cff1a39be9ef023e349d034d2c759681bc3a5083a469db00f48098acaa645ee1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bd7a26b210aa0f8cb9f7e075f766dad074d4249a720549d01e3e8acf09a41d72_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d46b9fd8add77d6107c94db49eea011561e732fea7889a7512cb799b7acdb345_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:19f44f440eae0c96c58eeedf5c1c83b72b593c86a3df5b3368e41d807ed3c409_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:47b201e8dfd8ed04a92b793a0aa7df1b5bc9c7f381fd62c1a7988d53b4ada814_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c787799428f049c642666b134564d66c437ca145d4d55f0076f69dec905fa53_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d6642b9919c780cd2c58cc5a42dee51697e717e9f1666ace38b3f3bfdff0a7e4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:010b74f61a293ef16ba6edd6415f9fe89b2f17d04d0c48d9daa3b05f85612f9a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:598dd451906d18bcca8ed0b95bd55238601b6d8145edd39f2ea121d415d970f3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bc884db50f03040cfdcb4ec9f6b52fa0ffcfef2ae0b781ef10f90e53daa1fa17_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e24d2bc204b6e5d3a515e17170c743e44e3a35f86466019d92fbe33f0042ac0c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:052f6db67d55cde8d871b47fcc4ecc8587220b3908ea2dc44b4d635a57e20cc3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d97f380a9f5a6d958e55542f36aa288b80b6db6319bae737887b65419bd163f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5be847c40f0dbae41d7fe371028ee7aa00abf930e6067cffecbeddaef667bd8b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8ef4bdf07dda423fab73484dbc66d527ce8ba8cc2d4f99210bc1bc24ea08c0cb_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6b7b3d973e23c1b5d79639dc1e0a3db5f7373fad376c6d6751516dbd2c64bc08_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:80e124c4eb5b4da2544cebd4d1cb6d0f3fe972b755801abbfde7775ef9904d23_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:aea6a0712e15f445e06ac60b8484266c743ff7bac74b4abb87f59bc8f71cb1bb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bcca5c17371caa2dce7e28da4c9fe30163c340fa172187f94db90ea1bd6ab80d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0353f30d78ba53e84dc085e6cc33a177ea937be54cc1bb3249a6c61acd81d680_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3d0634fe58641d5242649c44ddba70ed67fdd6d2dcb5c2261df5cee8b33de9fd_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6acf9f3916ca659cae1cfc97ed50ce4190212410dff11e45ec3ba9e67def004b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f8a163c18fb962b0548113eae32b3331748c96a30691dd9f2d49fb58e5d434be_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0df3e4576a1cfe748d024042a0d432d375a4afcc19cd6dd85affeb29c4d3273d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bea099920d9b2424fa1daa7ac1292c23d77ba840197ac7bacd96171be90496d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aa4528b593a504a0b64be959cb3d10642690aaad413bf54269db21d17c3d252d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b8da20a84a659164b545949731d60531acaa64f031de70815d77a6b4d970a0b8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0adfb378ca2d5ca0070834d175d59324dd8a7a6eb73c009273b859204c487a5d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65d9070ca83542bda43c3fffe1912c70e67be695c3b640fbef6dba9ad5980d5d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a81fc756fe221a05f1dc5b25d0afd61771aa409202c7d484abc10526b514abad_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c60d06a5ced257df53731e136acad0f9d7d0651f77c1c91f65866ef051d5e0e2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:1ea1f03e9c781223168886e4af81a2e166d17a0f933b577e6ae2b476e0752034_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:71523dae2eb18044c0c052fcbc9ff6444ba5f0f5526a958510962f590df9f3aa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:70c00985c4daa2b084dece14ae2490b83b102ad913f03df00c92bfec5ce6551e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d6817ec31a9dc74d69e6374d6cda393a3353dc1c2c4b98184f2b503bad8b09_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2dd7a56f4935b8b5d0ab36cc1b59d6c21f3d67a18227493636096dd2af2173a5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6f41de24a1bd79388290fcc1585ae0b08eda5c4b70e23000e9a06a98e08ec3db_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9bd5b884ae300161b0769de4cf15a8b42a28543068bcd789f4bead7be7aa0108_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2aa8404ef6f5ecbc8eb554f1587ff2c07c52f27f20e31cab58984f0f792775ec_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2f69d4e79b27d3a1a2c7a38e8a2888255e879f4bef395b5f0b10822c57716443_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aa7bb897e6030a4720924cfaf24d41c1c28a39ea82b3a48648506e3bda44e47d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f857a1c3524d96f6092fd1444fcd46b9ac3ddab60cc0759fa2d103f79794ca46_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:05c107c7b29d03dc5a2434c9e3c376267eb6d1661fa0553133a2157b54d64ce6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:69fd0c34793772ea9e2a00314457003f122d444fc41007ac79d3dc1c8a0761d8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d679195cb7c5b4bfe54b127fb37714d6154e588bd9583e398c5cfc7568cc1a7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:927d9bd094c9dc4e86847332cfb285c406e1b8a002dccc889a634aab80ad48c1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:29ff8faf52c24d476b71cdfedb85544bb4e267e2ad0029f9974611314a2e798b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f9045f5ba3b8325081d2f2d0211e75396218ec0259459300d399e64cda96c9b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:aef4ab01e40b9f91678fe0b5da2c7465a130deed8f30284d7197541172711a4a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:be0c61eb29d2817d21e505755937a18d6ffeb56b185deb214a5458a694cbdf88_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:65c7979b77e51533209f0f7abe1b50cbb4012d4050182b87bc04a23e869bfbc6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b69ad4407a571833e2f1db5186cbf35a93826024bb0ac655b7829a39bb86ca0_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cd8fd75836411684fa8a9522abf433fa49331322e40bd042ce263c8bb3219738_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:f6073d3ffbb497e3610f36c2b0f73a2e53774d6be1bb63875e422e65b0053797_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:00f977c2275f5bf03d423911159a39ca44fabc1862ecb7ae492198ec8c46c6bb_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30b169f0b8997d7f59dab21945a782f7e25fab475cb182826f4ea904d8da1185_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6af74dc039635083fbc858d42d67e03171daf6868d5a7f77fbc5b94498061c4f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:e310283194fefd4f462fd541be4eaf0c536198f48ab2e4cabf380639fa27eecf_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:00896d4576e044bbd84abe9d8f9a50a78f717d3e10f6d843b4bcb564613b4b82_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:560d5f860eb8cbf54eb3a6d2230cb1099c7c087769fe39342ecd637bcf711108_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c3595d5f4e45e9efdf990046cdb31fbc165e7d48c300f9604e944b286ddbafb3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e2c5116c39d2acafad3ce82aadcd987f2de71dccb7ce7ae0b5a10202acfba9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0828da90a54d7b044c4aef9636ff54e96b5522c98cb38c6b5eb23b92f5efd215_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0caedd3b5767635f74a6ceb8759605a47ef2ad21a489b22228db64a82225d07a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12aa07a0ca8972285614caa109714a925fab520cd9d65595152f6c8d207141b7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c22d40675597c7327e1f3856ffd9c7995c2c516531b4a7ed66f0077b2f18fc73_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7c3082b5bafac8aadc9755f30f35ecbaff09c9c7194d2f0c43033e8d026a2609_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c0c28750bbcddc2dc742fb226fdf9ec286d85d3937b07cec43825508019d3b25_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dba44551e82e8301d15d64ed44a0daf1e1784fa7c4124c2151a020c02d30ca8f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:fd796b9a8c846f18f54b4d98d53d3350daa59ff1a8e2aa0cfba650f04483bb28_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6120369b975d09c3c98916d9421a4da5617927aefd6d84465f7f8f3263dac93c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a2caf727c9f02b873eb55f73c3c9fc2ee09e7cf858d55fceedefddd78e92b51a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c34b5a245fe1bc5d0e55547af56f0e3ee414f721fe4a49dec3bc43631d9d3cfc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:dff40c3f1e79e4d4d52f25f25a4490732e81b89b47b7d30b4c7a5cb33a9a4c29_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:24f6320e78152d765fccc382910058904944789e23ddcc29a584d33d9f03b1a7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4d072baa16475986cc69d4b36febb3fcc88bedbc45b0135945252e4ad6c39dbe_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:7941b5d9a758b8667e99cd9236f7f96ec036af61df5cbc96e16077d36700d7c7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e26db8ddb3cc61c4fb119d78ba6af51b3a591f8d60d36ddbe6b8d8f0b7d70043_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:379cfc82eb7d20f1bbf7f1eead898923949ab5db94a1718e6726468ebc009737_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a62ddd5c610ee2970ef47b41cfe97813be324ccaa38528b4cdaaa893e34b004_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9697bc2258bdfa9ae8c1866cc7eb0b3b46851998db827b121bdf77417a881eb3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fad4e10bf7cc8215f2a3857107529b70d6fc701b821ee748af9daab8a2f030f8_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:201dc0d4357173dd7bda06af2066f9969fa291cc4a939ed8f18d4a381481e937_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:20d46f0b3ae758d98528097e7c5de0e0a9a3ba22a3053e68436a60e2d45724e7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2b2ddafe82db4546f08fe8c76fb3165eafc22ba9c91f44913647b5d18223725b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:de905ed810156abd7d9ae940b50e62b6bc8c48b93cf4ac17370342c1e26f5f5f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0fa374d6eaf9217ece3f39852f17afd082353e57d4c0f3652d42de87913a5e86_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2247bc97c54f2b07f53b5a5f8fe433a9ac630861f072115e63a9d207d1926f21_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2525fb910d3f6cd858caa47c5622ce6e1d378e41a8db2d19460909bb8ab659ed_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8b1e32ce43eb1247b0558230b6e0baa85ac62f1a5e2a2089d40b4fea90538529_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:343b8be96d68ef48d05592d0e879d5fefb515ffc309471820a7755d521667e16_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6277dac65decba0ea094146bb99600f479eaf804696842e724de1f1b436f9a38_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:76e0b2c3db3f18fac544fe4a50b99d9a8c395456bfd6d96bc7966be8f9c0270b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b620ef4d601b7eedacfcce4aa6f744f2f4ef7af46931d3c2ac7495ba69f1721a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d9dd6fd9072fbb85fa6f47bd168fff5291a57ffbf0bcd1efda160d30325042ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:154ca732110bd03ba8030635834042cfd5728e5b5d4ce88d637db66d469e0730_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0ae74894715554e7665cbf12b28c8ff93f0d606685ff3e8e8a64b1d431206b59_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0cb220570992631ce578902c9833271afa0ba583d3eeab0f97cdbacd546f4291_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:cdb033733772ad877c026a0333f28c4504f588f87d0b2cc7580a7a0c5fe366e5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f81eb6347a0bfa910f945390570b5962fbb6ed79c1e1bd4c06018d7261eb13a4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:123a1031475c7e03ac1043770acf875c2a2d099e2aa994f02e5d113141c0c390_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8d067b2e3f0d27a0acddbd62b9a374434630bd9d2ccf913478f896e5820f6b99_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a8737960dff1abf85f6a36155a13e9bb4172651eec16fda3e9b75af454cbe411_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d7b063dcf6f76cd0b6a4093d588dac01b99bf5ac3b2a15fb691b752d9a915033_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:08a784b83e6afe54e9412f00eb7746690740fb6452395b5544df06df8e30b66d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2473465ffd5db997738993b7371974a80a364f4a5617bfde17ee09801f8bedad_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:98cfbf49412ce9b169f69495da8956091254bbf8033fe14dd74df41ae94fb279_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a753d374d87ff3d60b465262f1be28f1302a33007693a3c5fb6df371e1834f66_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:02dce22e516a411de9a5de707e87f6923ac896b41cebeaa7ef76b4ee4a8c478a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:aa19b84f5b66a4f363224fc8a4285ec5914197d6dd39f6616c38e7aac856def8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:ab2ca429f0f363a24c3cb24f7552033a16a23225855e0e0d84485005e89294ea_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d041d06ee0151b18c14f3835b7656244f8dde8d420ffd339a1bd288a1ac7eadb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:7e6a6a073b843e2f526505809d55cca9afa68613529cabfd11cdf98d581eff53_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:87380097411ba1f010c967357efbe228c26da55fb9a6876f9a123234458e379d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a8a9c5bb027f6429ab5bd9186e08be9671d0459bb1ba7d7de049fc30659aaab9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eabb1a1d12765fa74f814a096818c8345bc42981e0ebe923430a555405b3779b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2997eb583e0fa7558f8b3c4119e5670d2efd354fd95f849e4feb3e554c08bab2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7dd1b0c840d275d14f0fecf5633e335e4294747d86bbdc7b9cf67edaeb41349f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:db1a80f2f4158d82f3d8dcdc62c798cda98d4866e8476c869aef355ef6530c44_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f5592e9795a4e06448f014527ee54505f389cb4147c4aad48c59be8dcdc83704_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:26da48cd1b52a2d4984bb5687e57a962fb137b77c2deeef19cdf295663b9c87c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:afeaf2b8cec8ffccc4101df22300747b3dbcbeadb16c9d7dc9fea31414b893a8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b23c79aa808d28bf7c65077aa858ee252bdb3c729e48d257aaabcae7c8f97263_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ca2a65b32c0ae0feecf6916a25b33b5d7194dd331cc0ca76a38a989c58db5b49_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1f2aa1e1026570162984f7fbb634635bcf319e408cafa8f9034ee842a2f193ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:860257be4ecd6b54fa1eaf17baf7108fba4b4b3ee15db0ed258ace78bdf2fc37_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:afcb6ce92e064a8cb6ac1380d784830390921e94673b20f3f4cef39c9c76409d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d2afa99a3dc1bc97fc4671eeba7ec235f8b26ec219564b4c577a11f77a61f2b0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e55a4156ded72bc9f9b9c047d6c771607365bed326656df4d4bcb9d19848ad1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5d1f468937a1fcd3fcaf031cc99266bf7fd1b2241fa48bc2f42e6ba6bb96cb1f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8f3d1608690d0f49406e5c52d12097c67c44d074a9108ae869938698c9208003_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f6b4aa68eed4529f75f6ca99098676c2b51f15be0f6fa5aabf6d6243db6cdc3e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:17ff2b27fc542cdcb8bc7f84ca5600a3b5676ccd3ee25e3798c7c553616fb41d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4d08f8cc04214dbf841d66eb94ebff894bcf7322a5822aecbe9c8017b2582698_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a1c1f5890e46a50398cb658f0b3c6f62a4ecf9f33194d55b7fa6e96195060d2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:dc293631db93a015bcb978b63eadbddc5f0c53504655c00a1e5c0a0d67f69d7f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b75c6f4551e7a19d161aa2ea37161b28100cddaf2aec4f48458e1e7b2e8d596_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0fcf0db463e4bb5d9e3e829ee770074ca80dc8a14c8880c6bb375f8d70ffa7c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:be7fd6c27ecee48451160e89fbc60fde0500222e7962882c9c22045abd3c5be6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:feb18ce23b2920e06bb461a101dd38728e59bc684562163dcaea7d7b382dba03_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83dc22b5beea9f74f0f11791f708e47b567f5ea366d87d093c94c6034d331864_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:84fb5d4865eb917cdd76cb1ea02e2dd59056819199d83b6ec5ab721b636ffbb0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:da558297c0fce47d0fe1dcd0b67b81beeab82f8b0e23741a175bd3f6221e0f84_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f1fee1663f3b81f1a9f8190107df67e750ae432be11603da5ab17f799cb9abe7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:44be1eac061cb4178d70c62033edb45befa3490c97fb2e0a2b08d23f5990af06_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:9557ba025d25837802534edb88e12e8bd30cc88a8c92ba00f8f4fc08a7f2d858_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:efe2b0ae02d5b241d0e7e2283d6be35b2111499237d03a2fd51e7bda1c32861d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f326f00c50d058c36dab17d165e5ca52654abc67599f6a574caad6616b3d7231_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f4dd82e13e779a81a404d739261fdfdb7c007fa24df2ca01c4abac1ac112fa2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:515109f6d52899099221c0503d5889520ca35507a120311272c43c92d4c634f4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a9fb0423689f185309640fdc8672a1db7f5e58a92d3dd537c78de0522a3002b7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e0b3635419470326c1ecf7ec72d24d3ac24493b3d64f2d7b4b8ffa6299dbcf1c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3d0de67a0454794302104aa15103aa38c7e0a5ac13e0882b239768d5ab1d1d02_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:72f775fe378edf7fb360e2c3fda647a269723291104d46ff386d5970fc353aa8_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:83132489df0888e6ba58443a802f71ec97180843aac9f9ed7189f8890cb6ca68_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1196133c9ddd54169036ab16d3f6b5b07c43b9249fbdba405823a733eeb4c56_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:2f0fddc0276776319488fc9089da51788af47db045c52df90016cc6003422940_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:56312082f44feb8aa699044cf5fae08e00998f1bfe072c2a4c1ddc505fe98107_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:57e0433f702835fc8f702cd448126fe39601b5c88f35050111f4a05e459fa90d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:837a97dece4746658ed1b2da76e58fadb49f93a25ea03f182a2e1f23d947e982_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:44b2ab05be361e6818ee93576ae4572e66fca2e4b7b8251b9c48ff79d2f235c0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f20a63fed85742dfccd31f4a718b229e7b047468af729a210ef76df2c8e409_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:55e69de8d651563091fecb81da4c0c7f7e8d4f971f371a15322a76c9c0baa1c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd412bb3162a3698533cd4f31788ed889b330ddd041e78a91074807eeece6873_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e64892fd4927dd71676d5064c56f694b747ee9714feedf0859cc27161fa5caa_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:76f820bd9bd138d29305d545d7d49bfe63e2923f1fb1ec2e8eac81a388359024_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bfc82dfc7af8c89cfde3c1d28ece2bb747b0d448e2217d8c41b42e588031b3c4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c48994bf774ed46f7bbc275c124e7039d512fd816b93a108a29e734725a9e3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:279b6a7eccd4d30762e7c2170f97fea102ec0ab56a10ad4a930a85f7ff8cf8bc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:87009ed56070addd160705ac2646b7802f41581605058529c6730131b138dfd2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d8b3eb931ca26cac4fe6ab0e7e94331aa15fa40ead55145d67f22ef37d9903bf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:de82d50cebdec2292fa317a76919991490bce48aed1bac5acac2b8e8835ee844_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0429ace8ba0c10ed1de0c6648f4594e2033b7c2f99bf543e53af13125e6dda2c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a4124f16e31461fd90197ef2162232be7c991c437def8087103763df8d20642e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:278b6e0569c726990d99d1921c0d6aa4bfc2142e6f8b488516685035c44fde71_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b09250cc2138c0b866038e79989d52607946eb5cb3feabb950143d3517552450_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:84a1a3c9fd3cd16d38ccdad72b4be6d1701b0006e6cd5e3b8d8a9c1268413b8e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5b3fe3a2657ab76926cf542aeaacfbe11e7c7947eaf03f657ae98a0985d4b3f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:779756235115dcc1400569a1de0d593625bb7999d87fe0e4978d5ef7f979e1d3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d9b7ac715cbc20665861ef79741f0011233dda20a7b13a93ee1cf6c80b655190_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:039479f355d6903e1018abf8427fece3465c4348d4de2144ec38114b51bec27e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33f2fe1b855eb7aa8b6f2fcd78d4919a8234d476b8acdd5e9e224d7a7341f122_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6fa97e6a5b09eb9c548412f84d616624acc59068e6043f9e3b3b81147c4eae6c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:da813da50d3fddc848d20c4d1a50130fd361da89726e39324d4fc4189d64ae1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4dc9adf326fb54292c618f431412a1fa14157fc24b6183984338fd52ec9a93a9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6c3c7f77d7a3815bbb69cad5f6f1742c17d9597bc135ba3d116c9736d98fae33_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c21c9358d6a28688738f4513423debddec50d662a5a7585652063dc949dc3583_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d78b5282f252eec3cb1303de705788ce5a6649c61fb3bf147a3ccf76f10b32e5_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:264b9e938f66edef6d863dbd0f6d46d609efd82c6eabae4cd003bf1283e7f90b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4b1b4bbd21922b2024288ad1026df75c81ea073b3e65fe7ea337934ce0a9ca15_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:527ed405bf66234718321996dacf51f91c64c746de9f1509416ef6ce89c90a50_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e849dd1aee16e48f5bf78ea6e70991bc2cc0d0e23e6ce81ee544108ebe146d3c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2216deb3264436c0b2d2d6e8728803a6b9dd7aed2c7b9cc54357c0d90054ca0b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:84dfeb35a8b8fa2dfe8372c72a49468db708535fc32082926edcd4e33e52a4c1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db4dda77ac60dfe818cb5d93e140fa08fa334689bf76d0027bec52df9920b2d3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f2131018b6a9c383a68d57fbcc4aa00f4f9cb00be437128a10600b3ec7ab71a3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:41153b21b71f4623d25f17631d7cffeb41fadc634c0b9b7b94afe375cca97c14_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:6a6f5870fe346bd1fc2084151d0ed3fe6786bdedd14e7ccc117f2913b7b0ae57_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b40a3ea0dbe90685ca2bd17d8013fa543f366ada0cdec2e9f14beaf6532587bb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f45a19ccc9e5f6cca99656b266270fadde45e7a22379e775fb75b1db04ebade3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0d765d7aaeec21f84b67818bb5e254828608a381cf094161214a2fd887cceadd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b87c4041c9ae9adf8de4a7a8ebddf4ffec04ca97db93c6a68a22613fcbe46fb7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:cad54683afc5ff26ac63a8a4c1f32c645bed049a552d1f7c1b1917b0cf661aaf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d951bc4630fafcb60944247fca59d1ad93aafadfa4f4ab3e743b2db68cb7715b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3573ba5085ca4ba4209d81bf5c46f071566645b542303cd7532ebf6558e622ac_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5897c5bbed81f3c47a26fb9515963b5842c8a28a4582dc1854d437a10f3da2b5_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:820312c5fa489875ccff9fc3aba62e6a537d87360a9c5a33b3cb4d0bac4efa36_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a86ee67e3c484c2b1ba690309590006fc6b1a36bdfc9f0b6d155388b4003ec1b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:56ed5fbaf42cbc6908591899c7e13b849ec7daa25c7ad2c41e4d98fd32110e22_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:66ed1f129d7ef65a8529770e95104874d9b9aea32124c154f823d7677b4e9e7e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8b36b68033866f94a8c8ce54e38dbad91f02c539093d68373c57509f71a19cdd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e43e071b5c45766d33d108ca29ed76f6a06f54bc01ea000391ea2368b45e87b6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:32393ac92c62691c9111fb4fa70db24e028885137f3198f2d1efb101a95d6152_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:50e552c97ef2f62c76d9e91209f0f82c43d4e3bbb19c9f29443557fb536c1926_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:98f16814ed43853e3131fe6db1abe64304d48cc7a4b54251fda07d2e14428ae8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e824c815f2308a5d3c5689bfd34a954fe97c764581acbb5440e7c402afa07ed6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2456557195c6a97771ea0632c37e83fd9b8faef4c51355fc702a700cb84167cf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2c723cc1965675947a2a6e1186662e18e98f9f7b6e6b1071fd0b314d9b907534_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5ffd3051ff3ee96f50fea0fe086835cd17a509a808657becb81c35e11d6b3d63_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7854174b4b98e9b10d9c8e9b43113df1217ab21db4b2395d9399af0c3d7911a3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:1f8ed78d2d4021b0fed1e79896d366e59f9d4c388a65567fa76ec3d91518427e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a1feb3ec27377744ff42f6428f655190a4cf146f81a22bdfda950a31508fad2e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c61441a0f023783ca203206e1124d1dad871531696098b5428857ddb7abcad8a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e064ed8ede103f4f8ecf20b8d27e5173daef1d3d377909edd361d54adce95152_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:3195c8c167b52f1cb6bddf0f9ac69beb12b6edd1cb4076d2ba27cc8ab41fdb66_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:104dea5d3fac6b79836b0b6a1469b7b9a757f274301c9e22debb7d2cad6581fc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:30127050d691fa1aee6e6856e2963c1c7249ba8bffa316595fff5b3b9791a722_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:10bc7147c85e14fb11d96d6107c005ebbeacc85bdb21dfd0ac9d43f44243b098_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6cab32eaaf977c84a935675bb13a185db885dc83d449241d556ecc2bc25c574f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6fa4b3fc32bdb8f3737c2b08374726e7e5f1f2ca3c22a35d200e5b8a6bff39e2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:93af6c4657b7fa1e74bde8c3fa1df85c7ac4d5cfecc59e6b060b42fcf4ff6df3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:993fad899847b80682f8977091936d49beae471281163d1671191869b3f38e4a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2f96733b462c940f5315a1ff98b5dca32dd6b75659b2e7718fceee1137327b27_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a9893c9f06155576c4aa892228b6abf4a6c62dec5ded79b366a855a0ac30e6d4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bd6085cbb6e73b684b9b47a402c895b3a8c6d466d15631c1f4e3979e8d49a742_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dd39b0c7735de29f219b2bb94ad3e89052aa064c59db1937897829c39b39993a_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d471ad866b8564b209214d7dd3a7363c47e9535211d660b63b46abb278af7ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:571be25242b7b52ab6fa32c42d30f033083da2253849a543758b66fe43cea22e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:94ac8604bab97f9f071396373628dcb1fc21e75ede3b0f9da4ef237bac316043_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a25b9df55d70201f8083a0df279c0af6e59be868e889c5e9a4f61720e4bbc001_s390x"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:27c1de9bd8723be96737598bb5c599f7a17c9775c4c153366e89b98880444491_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:371740a5232a35c0ef1e1c9a5a1866590f8e95be117b4c88082f4214430eea4e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:bf9dd65562f24fc99b5bdb3f51091367c41f507299e6ffc1960291ce559ed793_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:e105f6bb4055c1522a35d28a0e4da6d15ea5bf3e19d29a71ea218a884b2cc2da_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7c59f65e105e9b982a3fbe277e1178114b5f4aa59259b19aa8da630184edbacc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:846f9dcc9c9c38450965c9e5fa50f958474a4c2f941efe17547987973298ec17_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b6a77c9c6445f64599dac832d413f1a6cb9b56e118213615a9f4163f4cf3445e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e9379a581bd8913518d3e5c490576295944b81e5cb28f407063e0fb430979918_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26af4378248673950bd07cf81823a8ce3a6c9b05f8c567cea210724bc9724d13_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:485a214ba9c36e89c1ae7bea8804724015843fce68bf389ca975a5332bb48f99_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:8fc5a56e626cd6d2a6ffce65a29c9e987cd89081afcfb060070572c8a5b219e2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ff57e5a125ac75596297556f3c4369b766b29034eb1fbd6df83cab67b714dc58_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:15b1adb5918beec0e06b0ba9f753100ddc732b97c493a8146afcd114c2a0bc60_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:5f9c154a549e2c00115ab2f389a705d88ff4b44c64ab213113dc98477613d187_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:60f894116bd197f9795633178f8ce3836e69cde2ca8e1b4da3d41efc5649e24e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:d0beee00c165ffd504560da1297a26f7b476ea3c2d45b3a028d1e925a036b5b9_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67b75d0174dd2eb0a9506a97f0ae9ab438436fabcb133ed5b38314ba8e4bd644_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:78b5ba11e880f890ea9a4b321ee2da94947ca14cb5aaaf142e9c04b56f8f66de_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:85232eb77ed370720e32048d95ed1a5fb2bd04a2a23f5dcf4eef6f5682f6308a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a210b966b1053aa3d737c16a994272b08b0cea295d45bd3ee2e410c6dca7c8db_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:43bb193b94927bff58398651428b090bc9cd53ea6c7055e9946b6a7fd48aa730_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:881900ea9fc4802e9a3e4c289e9a577def637b87ed6e257899a71ed9dc2d2ce0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b47d1a251e2f8e82f9c09ac3406b44a2e3e065ddf3ac97a06de9a1e23055b234_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cc7b9a5fb830ee65ac6e9ed79ee39a922e2c102f36fb13bc0d78fbe4d3bcfb78_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1cb82593758e8187e13036cd130b39ef538157e012fedd8359a9f64cda2bec19_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:50aed16b19f6b60e9b7e725a92446a7c3b7c9f79449b7cbd06a5c0932fd4a321_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:53792e7abd1e258f1e055b56c58603540bd8ae40b8788325ee5f7332c4b00c0c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a091556f611ae46916dc04ccc419d45a0c09cc1d43230bdbc52fe789bae82812_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:af1890680bba55460f1c1bd2f7a832c904160a997e24176bfb4f9523656d6192_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ee5d13379cc95f8ec02e70e9cc43153ac93a977676287b3459923284cbe926ef_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f092d533e6b3f073f4f7a4e4286da513c1cd4763f6cb97fb9bb634518129195f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fb0f691d59ad525a8dde21b05dba8278d7dbee7c55ef9d6f3722436d5fc8b4cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:30990af1bd55106faf2f5b24f8a09eaf350497b9f7abaa19674829b7e59ce2fb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:bf009af87b227a304d3032fd3ca92d6951cd937769986ff3fdf81b4125d6ddad_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:dcfd37fc9bf6a75b1991799cc156f7d32e3407ad14429e9dcd35de78c65bac05_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:ef74a6f99a815e2a3cfdd0b2f0555435ab120f14ca6a9bf360c686e1e8c84c57_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:33e422161f4038a1c731c70dfe901ada0b6822f036ac72fc11d3ecd4fd6a8574_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:51abef5519fc47502431411d68d27ec0909e678e3e340fe717ee75d1e7a10496_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5cba745f09f3bd6b8028c6773597cbb30bf3639a84f2b4b6493fe20642339a2c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e41e2bcc0237572de7d2ee7f8f285ea6bc8258b41983730358cce4c9ea0d94b0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3b82dcd8138716023110808748ceb74e4503bc18200a40b2b37aa9dd6759d027_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a101d0181a6762eec1b4c98f0e4efd497a9c2d7cbc8405d6773a002da3132045_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:b4c61eba28c737f75f5d5fff2ddb0d56b347a97cab668be418094e35d89ce8b7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:eb0cf28415802d40c4de0dca4da1e120f6ebe1f26f9c2a7a9ebcad033f17558e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:85bf7c46f7e95179b5d5b8e026dcde53ad69fbe3623ab71c0029e58c76db982d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:929a4a9c96a08b57fe4c315deca55c30d1990c83e34b8b5692f7646d29f715c8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:d4229e4e1514f48ff347d460e42881d28c465ddf37759bca280c93cb24732c1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e7d64a650c9af674a3380194c5bd432f855f30e8bc59b22b17bd1c723ed77a6d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:4c83c68e8a756091131bb470a4488a63338cc07438817a7177a1a98dfad98ea0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:63efeb74d0236fdab18c465ffe8b23fc61bca9d2fc2d4108cd87b80c011755b0_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6a849c26dcef617334d9be5c640a634036665f6eb97bdaa8e24bc1a349751c76_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:993e2f3461a95c280d5fc8c915e1cf046010df4e12ab08904af3522bd624fda1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:065827a327073b8774eb73d55702fa72dacc8f38d2f406370d47c94928cdfa8d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:77a796dc66f2f059168e7c6a533255ad81e67232e374d3d27bb9e6ad1fac9a7a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:8756e4d69a16e3b37c6fd5467ea9adc5ff3d5095eed52f962b668f73dd440d15_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9ed2d09a4bd48bad99f11bae4bd7f373e5b16563ab7c157ace08aae09ec12f13_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:05fc4b716433815c10652c7842f818009fc763c4f229646302932a1dda25f93b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:38530fd3dcad320b59cc1f755a1bf501647b2188c6177106940290328c5a9fed_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:44d92d0588c40d6059cf1335b86c4d9099ba816677042a604b6d6ae6e44792aa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c3a572a2a61d7aed01445338b732ab5aa208f9b701dedd1e3d4ae7f92c35bfc5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2bc4862d908366b5a26dc892dbd68c4224003461f48f4612ea2ac83d6f31e86d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3a5b99c0a32df4849b7f1326dfa15a582cf308522aeaad3daf0b5882b6c58727_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c71249584f9eccafdd09bd2ace60084ccc0f627555b0ce429636591fd50bb4dc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cbbe9e3c5b374c6ef6808e1d5fbfa0352dc0a17327548f0cace17a55ac2cb81f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:025cdf49c462b7815f8e0882c3a931663da8c8ea5e3b465c153a220c64fe2b7d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:32338ebd8317eea9105f219870dc27e742e8534a2cabdc5210b2cddf51f43bcf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:6069013890ecc2cf91f8573f92075a7f7e34af1c94a1b580cd62da19c6f5f099_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:f789a14b7ec1a95704069c13519f820dfc2b8e1aee17c3eb33e2925ea87b1cf7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:32256b0469b4879a7e03a1f70a7734fd171bd645ea0ceeefc6e3d2f1ed0cbc2a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:671290fdc9bc2df7c485b60aec239c9418f218838d26f092551f6aba00be2c58_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ccaa50d1b8159c62bfe88ff283593c5cd5faa24cc3608181d3386bff9cf1373_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f8d05316e041d37181c14c95b5f53e52ee1f44531d82e6ce51b36d2b40ed14ae_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:088154f10fe362dc5ab4a5a4ae0f5d7decc4823d8d0b3bb08d9e9f984d916bb2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1701d9d3774553f09acf2c7bc9171799a0da21065116dba7a9ef5b48482f0954_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:274aaaf2f16a0e47f5c90a8dae2da594975f800d830b6ea4ae5751e4848be056_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:81a26c4a4ca9a3928be5f260f079c132e9fd1b157f382a5e83235cf8346b4d3a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:5ee95dcdd569d20639c6d6a683f4e4bb9e57eb73d1b20301e0045f546f2eb94d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:655dc12eb12097b50fa21a234631585c37a40e9c6167d0b57f0cda388d747f48_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b6f8274b05fc2e4194cfe2dbbde88adf26a1afcb79a49953846f1487a098aacd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ed19170e2e727d38873c26f57e174dfe58fdeb4991022dbd9d95b342def8a159_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f241ba654e6bbb7c8de59dcd383849ad97588bbe8872fc3c1b6fade05f2cabe_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:be24d41b1aff1a24d447b4d53e941101bfc93579b17ca22a336b185e0f4fdffd_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e890b6f96732469b2ff4f0cc2c961d86c7425216eaa4198890420e009de054bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:faaaed6adff75399138496067b2f25ec28d5f3393ad34564b294df2df2645f23_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:3ecf2c7ba1faf8601f136f7046533b2e77314fd3ca7014c0569c169ad3270d01_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:656b4cd637426d6c83a00a3ae5785b2b2f3f8030d80b8b40eea0b8ee897a3c9e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:892e0c42f336e87516f3cd2786c7341669e6b6fff57574765136d6eb113323c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d64a76061cdd30055a479cfbbad10dec1b900071ae975390dcca0d04c1cbb895_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ce086be19f08ddf0289d327e20138696dd55a55aae0c40649825cbbbab1f311_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:641a98231752b357111f61c256542cf6568b6f6534f90fa3ffe56f4eb434804a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:bae7a33f8db8a3d4b3c4c05498aba85a0ce463f85322067c48e79663710e616e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f01e71534fb0a72ac01b129d3c25d1c1d4bf305ed8d76b5d01a57b7e8030614a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:535edf224b466658032d4c6c50906ca2235e4a24b994c0432c948362df0d27e5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:84bc5649b305c3f87ec9429069afe941cf014f310743ef7cbcb5f7e13fb38198_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ba7ca5f611e198525714ff84a1c1f4b8d37374c1a9513d82973f98e2c48c133_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ca2c65fd90f18e20a86ea58c784d9af5381d82f61d1b5f65a03950bf1094ed1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:1df96ac13ae66963ffe5fe94b4fee3dec2b8118363f8ce0835b2f64c30ab4378_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fc2144cdcb530e7a3ae1f6a9caf55f8b3ba70379088b42f4e7e2a73404519c24_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:361d54df06f6f78838181645f71125aa6a11c689e81774cc8b49bd5e5806bf02_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:420c12f61c53e54eab2d99476759c0de339fca98ce0a3a782bc6545cc0e97a9c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:37129ee769253d3b028328a714d6671ed53e1e17dd919a44a4333eeaf2f30d3a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d6ff383eeffe6195b4621346e2dece416df0de8e2698497677e4b6e992773b8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7c1b814330991c9576a62d974bd1adb12e9aecc85cb388fe403d4cbaf1237310_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d6d8c151d689679c62fccd1b86842149ecb481137e07a561b363d9e1c501e07a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:74495b78af3e2c9d58b8aa932bd579824ca7aa838d40b787d0fdd19b1be5bb4f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0fae882c7e2f7d09431f552db5d79d4f92dcf904166cf29a02dc00e7cf2bf73_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:1ff844643ff6a56c9d557589b8bd2872f5f6f3f55445304b3cb26fbac0c5a7fe_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:63cd497843715c479b029156e54071aa31001be82a8d3e521aed62c2e4c372df_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d0e62d7b46c30deb11a4c7529173ee4fe9a36c2834a2be92f8c0fd446c216253_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e611b6763b7a5a01ea68410d5ec0b2d554bdaa13a57a39312fd5daa014532610_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:3c477ff4544224b75134ebed5f78f1d3254fdb47e9523e214eb30c715adf45ca_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c2837e440151085b2efd6745553ce2f301f75e88a8316f016b8e56363c64d2f7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2760ac36f99daf4c7085afd7c300f4fd771e9b3421fe3112dcab6ef571109cd9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2dcd2973481a339415e81b1314bb5501866ce46e037022bbe416add8b3be7635_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0540e2036b05c8ca9ed57f57be05bca18088aa6598b7fa4688fe40333a9562a7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:91dd7adcf34d1a7a6e295ba4fed51968a7538ee7d4b46ddfa091aaccce9c059f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:3774a6705af8df9fdec885811b526686e4fc45cd8d166e14594b93caec2ca893_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:e8a1c6d3b06068029f460d970339f0d3635d35523b35fc7231fe8e6bad1d6230_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:514406f78dc338ca93f80a7e5cd47750a7e1d2627557fc91f25edc070e328138_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:823c850767a3d1a4a4be60c78fa2a96a6922b85c3be297f5ca17ab2762d50d10_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a37d58a6b82d3805f887728df9ac344a45e1b31c3427ba594b0d6d2caeea5734_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba7ab863dce6154968c477ec2338721d2b11f7bf5665f2d665a814071576f02b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3bb0885966e25e770b917709e774b03e136195ff38ca5cd5fc5a08be4b0c8360_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559dd55ccf9a1d88c20bd409112059c8bee1aca08549eeed467b9da2db92a6fc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:da4bdcc48d05a85c6d9ed8d0694ae4d6615177b1f62213101ef5b085883b971e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f19fb6e4787fae880337397d8bdd61f0f692b7354f5fabbcb26ab389fe59f37b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1ce171caebe7dd40121e782588cdb9d935c21b7b6d654396774e527b249ca69f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:570cd71b66021857236caa3bdbeb76bee7be7eb86b86a61c991bbf3c33e70d5d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c9a23a43e89072655db7d4552cf05b56f58500f4519b7c009f03aa40f7eba3dd_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff3df4385985ecd795a2a3f630d4e9f05e9e1721ec81af79e01e6bad3b6d23c0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6e28ab6b9793141fdaa233d933fc74357be36a7aba70dd3adf2b4e05cc00cc18_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:846c19bf9d409fae7cc5bbcbd7da689e51adbe7cdc9921ca92da15850de2aaa2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b0c73cc6ba08d67c6ac05a2fa566d79fa87ff57a7ab43c2364ae185c95ec3401_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fee761ad9bb40fd0b1975c09512889d1f15b8f2ea0331a1886db10fa30ffa01f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:17c09e2dd9357893e1432fe73d7e74f10b86a8334f53f28060d1620ef7f7594f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:309cc69f2ce57234a2f1148820e843a71afee09bff8325f984f636fba0a49092_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d3ca415e8ad60bfd240875766f0d19957750ae596c28ec3eddd3334177e6846_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e759ae5810d0a95e50a22df7bd4206e62b607f0b77d0bf38e33847e3d1deda8c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59db91eadf1e1e5343777be43ff25fb712f300f9341be48ba05f45270944536f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9f603421dc6702a6b3c118d445736784c24978fc32762a390ad2c369749fd83b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd6755d2567e1dd08bc0e5e0791fdf6c987dfe2b9f96c8b79c3532e6fd9981ee_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d9930fdbe118e98375cc7d99bb06dba963c2fdd907eb0ee64f798b6f0244aef5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:431eaf01f365a9f05e0feb4393aae89a6e044dcd5b8c782f5cb8967b84075d03_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4d86c119e5701a3649f87d2967c4d799bafb537ff0dc9bfaf378b0502c04b135_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8af857fa348fb2a03268090bb76829a9f8f57c351d07014d619b633a6b0550f6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bcf32897644ae23400c90008562874f9f182ae551c1a7e30caa2f5868546454_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:5b2fdaa6b1b8d07071e8aace6e31019ba5e4b6e5af3794b505dc1974039c88e0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:73f15a6e6708585f464639bc7da19a4b95e167eb9b4790fafc11b2b9a364b3cc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:858723d36537d5e87cb67bd516cd8e6166c7e2f87b57f5a73e43405db808750d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:d5a18a7ce2734154f93135cf97c87df863396b90235e8b9b7f4d078da81b958a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1755e40a20338692ce6861f2ca99e5a8fb93bd592422702c9aa9bc29a60a4a9f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:84831b8b0898774d7af5c17e37dbc85352c17f603154ae147c9f1d034b39cffc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ca73476c1185fb2a66f88e65ad1d8444e4b984f05448ca2fdc88484e715f9926_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ec8d03c165f6fc1ec3b24010f562d07ae58fc78ef1fea55944e840272d70d3a7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1247db972acc151336447ad04d938675e85532d6260fd2021fa9e505c55afb94_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2372a2bf8771434b4e2fd6464fff45ecce6aaf0c7e2ae6a8d15c932363314ad5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:37c96d3db74ad4148005adb2b39cbb2fc1a530cc257257939ca77b7fd484be1c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4edf398bae60bf0f5cf109ec6fd45f5ce88b85316c430362999f025df53b6f7d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4eb716b0439738e114943e5596a7e53957b6cfbefb78a814a348d39fccd95e6d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58b922f514fb7ebd0aa1f1e8322c30e3521fe9b03fa6cb2d79ba9aa6e8dcb8d3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6051ca1ed44645876383706c2469b88595dce3935b13d0551dd99bd342687a56_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a7b3c0c5bddc3d5598b97b39f9a65e8fea0455a58ca76fd1b1cc6d820d043323_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8fb903a7a41d0ed3ef7510d84f59ac8fe121daf3a259adcaa8569f980c2f0138_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9cc9b33005d08d8a61a7792cbffe839e4bf7ec7cd9b1c7b449f2bb536c84fc85_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e984b67d012461c4fde83f7e4b689f4811d10625d8b6d4bd8139321b9a948f8f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:fbd9d5d870df6ca95974081b50fa8f8b787f2e8bece7d9c9b14626fdaefea50f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:16d1b7d93110417b33516a8b140662684bc442cd518f754829adb79e6981b543_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f862b5843fa2ff7895472faca5f077b39c7a3bec3e7c6140267e8d0093f7da9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23756554c7a42e88f24a286a44d009f38f5101d461c24f512e6cdc2f7ac0b8e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:aad98e602fc7c74b4fa1cf8ce2905e620550b84e51340f880276b5702caa963c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1be27656b47e2016f664bd987f76745deb5a3b6aa9fba531ce03e06c861bb880_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d3e6d1af692ca04fedd3795827832d568aea4f0e077e7de6c100b19db375fc25_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ea65535f45747d8032b598efe227b23bd090925317be1565d2949206f2c70a37_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f7750af0ee5aa6a3a880282205b0045a8e3e0394983617d331bd6f081ec012b1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:40d99987d8f65957f6493bd47ef5d952f413d8f086557a1be8ac98e1da0f1ca1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4b7891c3e326496b28a1ddf28470c4e75c2d5cd6b74bb93e5e78f4fe74fc5013_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c527096e0414f5719d0715e92a64ac6a2e3625a3fccf74be5c5be2da120f31e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c2adcb822b043012e9f83bc5a6445826986e0edac5bca4628a9c23b82bccc906_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0958402c10b24bd680e866edcfae3773511626c157b349a5f25a8eb38e544309_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0f1f12df8c9df808e03c9edf6aba7e618c2144a9ab202bed34b3705d4fb77f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:17f9f36936cb4ca742d9a187d119fd5114d00bdcb395698967c9576762cc420a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b0e2b59c83be1cb1ea523912bfea1e8346fedcd6d288bc7d2efcdf850388041_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5240dcde9cb82f10ec8e183f0e8be11d6ea242ac099cf9d247ac74d5d4c90d20_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5664bee1482cb2137f5fe2731f98ff97d9dc680d254767e6d8f547f5dbdd3b18_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7406e864a51c4ee732455a86dc248db45cd7c6c7572abe06948167a727c555fc_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed0ef260da4b260b4313bea1092c8221caa218290dc91412ecd9f6788d2179ba_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d3135733d0ad336d8aa0033e7f85078cc3cda54badaf921bfd196e3013770a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:980bbe8ad120cb4464101270c36e3daac09df60870e49fade8a6639bbb940913_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b92d924cea4fdb2b6025e74f48acac261f62d86f5ae5de9f91af75768405d115_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d337a42ec33fba7ef0689492470e676988379ad36ea612983a1da6d94280a6a4_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5f4d0e05f6ad50d2f91f7f3521d196966af1ff844e9b7a13bbf799c37ec2c372_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7eb61f895a764c6c7b719b1db5f4c3d06bad80c0c425c5b5c4be4601b5189272_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae0c8c2942f80b35c9556adf238e3f47393eae12c4fafe934f128eda1bec9200_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f568ed44e6b3feedae3403d3a7a3d6ba1ac14021846e6930c785ca7dd2de05ec_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fa7690487e9697b3c1ae187ed0273f8bb205d33738966e7c239092067656daf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91ecd1c544dbb13444e548ac01cb12d54878c183fb24b0aa192d5f81a558958b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b9a59e575ee37fc3e7df9c89b0a6a8d2d2521ed658c579e1d7d4c7e7c5081b89_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ec4a10e8df28a6f5f5d3d09cbabdde4cc4635b7f62714244975bdf06554942ad_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:12ab4e70e3ce383a68ac7f5023740794c3c08b2c65d3a11d305151cc341dc6c9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:43feae0c9a70831bf146dc448dbeb8dbbf50f0d602430f662ddc36d0eb70478d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5b7a33723079067267013addbe71dd0357899679eb3ea6ebdb7d0ddb64d716c2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:81c72c09f01db255a66eb2381183ef1397b9ca2d8c1b18df700361b3d1282956_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:07cacaee7d270d2f10e17bb84521d3049ee2ee5d267b3c73f00b1d00383f94fc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8be5583b32e816493b2d2a0851233cbf7c799f0448698c660974252137ce1031_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a525aa9142521b2312fa0a4d5b1da00ca80f99d806a1f1516246957d605a41f4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:f1117b98b070cab87bb928e0dd6af96b868c6030d52a7188109a2b6d0648522f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8490c0b65e33b7340c09b989b8e27d9910596447b08c139c80d4899bf1cf00bb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:be55b15ca0bad8dc27145d913b595095cf2453e1267dd91f6b92faa8d4513b78_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ee18fde873411c73c4a22bed260549d0f54da6f8c6e39c90e3a3840c8ce379e9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ffe1e859238c4261a3f9488f4e0aeb740cd8c8361621d5705bcc4240a7fdad04_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:24c863b1cd77c3d34568be966e7b6bfda75c20a3ea3f4f703b17fe815cdad209_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:799f5628c18e77a49c08645c03179046b5200c8cbcfd65737fb59668132f393e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7d568fd238140dee5147ddc16fb5bfad31191b6211d63959561195c364ad272b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4d34842ba667ef72d8c74e322d49900351b90906ba020e2d2430e95ec3afe94_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f92fc75a730fd7692a14f7bcab55c5c90b706ceebfd2b8235660785c9a2aada_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:83d47937797e88a0fd681005cbf43a1ea3435e74e98ae0d17833b02e51baa870_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:94f4505b8f76cd20fe9687600259457bd8a463ff61682c33cae85eb793909f41_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1fb65c59297f7da99b38f934ae875db79b61c82eb05f795087f1bc67767e339_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ef6e328e0b7d645d623c342a53f6cc71cc7670a1ccc259755ef02aa957439f4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3083d38fa1ad20012b38202ed16993f8edbd8c866ee8f48d1b24af09ae677458_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:469666652d32a6d117acc1bd43bc741c09c6a0e6ede1d6ad3a6bcc5574440414_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fbcfaaaabe2e687f45466faf45e1fd64070ae703637d08bc20d6bf5649cb9bab_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6bdcc1f7e6e50262cffe8fcd897ca21ec56aa413c569f831854b2c1626b350fc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:84cb1ae482b9f0749e117bb0d862787c4ad82a10c2aeb09e2336a784bbdf2a8f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8bd32a78028fba3ec58c8e06002175e743134a268b212e7ff476e7aa295cb26c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ccfe4fd1efb8596e01674b6678e721d0275ad5248aca910f558040639f5ea1e8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3ade0f6475226cbd62be3c1394d8f6ab9ac1a73eb61f2155b8e324ac99fe6a54_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6fc058174a1f77314740cbaae2cf005fec6e0ba6b5cb697833bca34c56cbd2bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8cb5676417840787e1d89702576a5cec656a16377f6ec7e0ed70436fa75ac250_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f907c377d864743285c7c07a0988bb9e2839261cee5c323d02920da13b4f3bde_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:060302b9848161471e3862568e618d17964c6113ba1c5b4da5a05eca97496b82_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:117e4509b4ef20647dbcce8f87752b9950a490971baa08ccd1f75c1cf4de0df6_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:432c9593a40a98eaf05603cd693b8086804ca2f7672e496c87023d9454b46d55_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7b06f32d3d5accc9dd3835fd154b6737ad8499b7dfc7f70d60aca4859bdd7f18_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2efa89a76af7c589b3d2861172180109f07d8d75ddc21e91b8e90a7e1f9f936c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bb17d0e7c649edd01db0ac4cb5c2ba3f9a89fcce62e140084d1432b12f30e676_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bca23cbfe55a049f35a97a498b7ae8d6dd37287bc167a7d9a622a6184f64c54e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:c0803a6a6ab99fe404eb7d8d1be43f6576c620fd8f477a4e9b2f348f9005b55c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0f927bfc2c4d6a41e620dfb5ee9b4d7951d33b0ec82a4af41df4c16bb98ac641_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4af99f1bb4b32c64490a71db410538982a4d718c32ebd80be5d501f2c372c178_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa50a5317db7e06a68d525945e7b1c04ae663e5bae85077b8e07527506a0863_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e5d2f6a49cfad66dfbff997d0b689707cef03745e6a0206e9b9342b1ad5b6fda_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:47b1be90a6fd038e39076ee7703a3f0dbfa3cba2ace5fa5c9ea5f16963f6db05_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:590103735fb62fc1238906d5fc34f0e1184adf07c80921a3d69072537a22bd77_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:87efe06afd1f04426fca7f86c0f74c4ee75c311ba199ddabd5b849b877bc59fa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:be3cab3b659100a79fe87f5dab5be554d59072216cb222c47ca34e9b75fdfda0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f19d7037397aa8b2cdcb57b72b7be7214aac9790e955765b8be0c3b47187c35_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:140c1aafe7afe18237bc2ad5d38ce26d03d9ae1b02424cb6b0e79eebab68a497_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:36a701f7b854af49f0df3235385228cdca7de01182ff6064a8a2b5364e7285a4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4f175ee49f51dc4379e9993fecd1657c7a9c4c3dc096772cb198d0212b9eea47_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7a5c58f7d2010cb9371338e3563d068d5198a9742ca92286318bab5f40179a4d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b76adedf5b6a95f4f46909c14ae3d2be758dc143932334574df874627da54805_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b79765077dac8f0c05618a04db437905e1b999690911bcf42a997499a78261a6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dd780a675573228a02daf32cde8e4ad0d2b6fa111f8994f525a7ddf1fe619b04_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:089903cac74280f3547fce8fb816e9e941290be17b4fe2e81bd611c440785c1e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4957c9222afae8eab6e704e8b71596dbdcc18e6facd14207593322cb6730fe1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5754adfccd1fd6e7a9c57c7bbd68b1d60f765988a944a6749843e7e60973b00e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5f95ea5efa6e8fbd39bdd015be7f05e3c19d78866ff22ce456493e8f79139c03_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50185b17c35ad98a6e2187eab58964ebfd13682a6bd949832f66422dca20e14d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5bf4c55854e1540cf2cce19487fa1af2b8025e2d886ddc311cc28d1f6e468584_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dbf61de7de5053378e48383e37cb80ccda5a015bee6b8c27367cf578381f8cb0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ddfe1c55a682c579812f523604adbe84040f8f7318bd3aafb5bef9a9795ee1aa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:59a0f0b59b9a8f359e7c3dea0909ad905c20b83159075709247361193a600679_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6fc65cabd9135bd19561f40c35fbc917abd7ab51683fef41f9171b75d9efb411_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7e63349095c3391a6d2a6116aebd7a972c62b91bda8791c8f3d9cff8b5675b23_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b85024e097f045173e6982539a1317d68c47657980fe92dc99e8d7cd07f4e6a5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2f6e5df85e92f2ab2552091462caafe187d5ec33026ddea20d09ee45f87cdb90_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:596f56527a797d8a89d561dab62d4d7e3fd67e3f22fe59ae3cd88ddc24e1d101_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0090baab502357f68f2c1a8ea9f3de28b7b5a900e9255d9e2d157b90379a0ff_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d8567272141a9c11d57d1d455c47ac07ba03a7c6e5c003ddc8c5acfbcafaec2f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4a610b3ec2300f5dc79329f33841615d5014fd8658256cb76cebfa5c031a98b1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1e35a37767796817950981982a60a6e64fe3b500771184b19c8b8de639c678_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c8c1df613795d2d1d6ab52b601ae2517f76d4e46138372d9213fe6f8c7d8407c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e9d7d4c54af718a1bfef79a3c9541dd9df499813e4ae4b451cdbcbd24e17a3fa_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1167189ce8fa9c6b3b8bcfde78a88b100e6cd9ad9ab7a58e61565fbab8203311_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:36c3f0c07dda370b8512d4e2794907b70e49a6a11b1eed150a7f3a7a2a71b2e1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8d3eb608aaaf948d91af3551e9601abeb5475fc0f4877e5d9bb1b14c7998e31e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ddc75447cb146be8a299c0ca9661ff0aaf2ebf4e88e03c9657da8d861faceb9a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3f2198279c7ea0299296ae5dc0ab1a2f2a2c06efcab2d1d727c8e128cade72c8_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:7d40775900414fd224f43161883dc40d279e5e2088c388f269ab6c2ea64e6622_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:98358108171f95a1399c0fb0d5dd1ae290ff97828442d128e4f104bf247ab16d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ed1f74dc699913dcc8f50e71fc6b5f4b6347dfd38dbe03966c98727ac1a0d14e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:40ea764c3891aea1bb2db463a0294fbd6167c47f673bba7128afec6f282596c0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5983d15332eb4a92faa0ce75d09115e685ad34eed6fb4745d2a692b4355609e1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:6da41913aa8a780af599672cd910f02abfe996ce4ac76ac42c08847ab9eba2d1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:d0aa38cb37b05159ba47077704772bd81c71e5b4a7b982dcb8d28cf965091da4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:77b0ee0b599a34f8af5bac4b3cb6ff43e0c4f24ac68a6378ca5b7cc4d1a05169_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:79a25d8c8df1d7660a1aa64a75106e01e0334a2415077ced0c7b7128b5ecad2e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:9f5e68880f00b4a2ddef1f00f294e5426b35e4e5f435e7666ccaf4ae08d361bd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a69daa4dcec193da2e97a23f137e7c54c716d0d032de61e2721dbe1f82b14055_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:7b8460f11e636fedd7fde31d319009de671549444ed1701aae63f9d08cff3ec7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:7f74621313ceecb77ab7c1b02954516a26193d5111bb0078f2c8d60af34b474e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae7a9291e301a3e50c0d7e2623f8353dc8f48363a0b2bbf9866bcfeb667b62a2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:efbfe662fe0ea0261964a40a32793d8d1a1eef6b9b11373ba2d99e999e527676_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:074a4b6de35b6ee58486b6dd8f70a182e1e497017fa3211e378a73f8295e5b97_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:2fac754deaeade3456361eed52e344318ff16d04819384432759f0ea35530114_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:4f40c0033fa3e71c09b1cbea3ebfbaa0248d631bcebdcffccc4e9ac5322a1c73_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:ed691dbfedc4a52e5c5c1e767c29124e1a29e33d10281b86b5a1782d81b565d6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6367a3973def5fbf191e73eb115cfa6f16e02200f6d1485a457a9e3d969258cc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:95603444c132d5847d54d9f1c69b4a9e01421444639adca68e91ffbe11347866_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ce3d8211c0bde5788a4fd04c3eff31ae591437ceab2b3168dbbdfe408673c8b1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:cf97c83ba080f28ab4a1a0be726b70acca30f0bc1c1565c8265d573c7fa87b67_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:118c3f7cf165e0fbc3bd9d3715b7aa4eafb80993875c47f80cdb7f395f792f00_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:371181e060414072c348d83f351d98afdad17f7c089e8c8fb836ab3b55456a4b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:cdf44883241db883f4f9f22fdc8d5f360e117eb76ac357f79014e274ab8dd22f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8cbd6906d201c4707507510a925090602b906c2b05ebba442139a22f46eaab8_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:941beeda972b3b5ff06e59a34c59fa94db26ec3738c2a1a08e8dcb56d5b61c9b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:eb6effe5683f260d1f0feb37543ec0aab1cb5aa48a7c2d174555267722e2da61_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2fd3833835ce61744114539f3fb33146bc8047cd9d04ad12c5c2bf61c560db75_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5b89396c3bed57975eba5788baa035233d388aa1c6862dd8ef650bc360d79baa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c21be0fb03ed23b0a069fadb57b1af27e199aa4607be270c11569c65215c633d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fc6f351cef63f20d32cda67662ad9837d3db6ed12e5e479d04fe0e11a160246d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:276931386057263bb2628e9b731e96848c7ef24f6c852ac2d8cd155fd1e852b2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cff65c80db1e2b67cd7b15d778fd046619a2d0071394a021d8c2ad15dd2c7ffb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e0ad248fbe02df9bd48897f6e94418abcb9df1be44fe8c64fc2c4959926bea28_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f8b501b90e1b8b850350533f6ba608f442ba13f09684364a0f63d8f30eef53e7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1c36a6c4b354514d28733930bb90aaaacc42c0a70fd70e9b8b1459d180705984_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:3aea662f36dcdbe263c177bf71fb8d34e50d0bf730b10ec8d918785633e11036_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:7fba13bdf94e7d122793e1a4bbb7bfbafbb91ad6d003cc448dee0e1fde32a5b1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c5c5ebef231e73ee73bef4887e06b36b4cef72933f71c186db4520ea0997b809_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:97dbb4c44d97921e58eb6e51ad31b818afebe58ba041add277b1f2edcddf8bf9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a91941308b521c08bf30d0843f5ebaa8eb8d40c7802066206e91620c240f6a53_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4c131f8190c3a5ca0f1bd795aa8a00e02bc035e39f2a3c3889d0fe81e7546fc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f7510c00ca193d65312288b1f09b9518364465f12a82379cd9a0957bbaace52d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:824a3b8f78e19aa21a9f6444aefe8e0b624886cca18fe828b13acbab55e6e868_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ad8b5d31ca78fa1b35ed39466bd9efc6ada94ff7466ef9f842faa969322fd103_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d45ec7f9e3373a08770db469466b5f0c528d027a2bb4a9d2e93e2e858777a126_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:e013792d849694df4a354798ba79ced4a6edf2fb9cb42049d0f7f416e0ecc88e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0a92dd43975f972e3dc707fb37854e046813531553038147e9c90d54a8d9df73_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3edb883ecece54679d48fb9305c4a82d96381e084dbf23f5d9df3757d8f1f6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e68e31b58a07716f6ccaa53f5bfeab24968ac241c706f96e6db6bf28690fd1a8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:fae080f39053d44c4aea7b03c7dd3f97c8b75e0ba35e2eabe189db48314bebd1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a1377a0eb9a65a5f52dcbe11af2df83d0e619362fc0e7eb0df4b5fa2c32c2793_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:aaf1c85d2f5128a141c6a30ae1daccf33a5ed06915b6c1e41b0f598cef403460_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8b435287bd95d60c4a3afdfbf6e0de331beccc178081d6cc306811a551cf673_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:fe39cefea9d66af44a396fb81383616b791a9bbda57eb3ee7a554cbe9cf6aef5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:01b99ab882db15b0ec5099287870b8bb3be970bd1160700a4ab509a36c8f32a1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:47b853663286d46037bf74bfbfa64df2db98dd57bbdcb86d9e7e2ac5908a5636_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:4992626b5bb8414aa9542893d97076359656ed487ddca15fb0e5f94449ba53bf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55cee07fe7a9472e007d092ff9b70a1f1c2c3b4c32d6304c404c93a4f47e61a6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0107133afa4f7fc6e386f45a4e144d7f565a9dcbecfc3ad8b1780d44558bcb22_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:294d5b877e9f9f1bad4a98be0743223a44b552860c82905ee5470978eec568ef_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2f0f92f91c5946b0730e8f15aa05da4b2746b0c50939063145f40c336ec38f39_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:985c22b0168c5101cb2d46fc6da59f34dc36620dcca1b7d961ad2ce2079b3cbc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:10eafd06ba81d9125d5114bd573bceab7550673a7b4b5628bf14d692c6e59321_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:944d9261ba7a143131fe8267c172defc5f37acc1cea3d4d373ec6fc5d8bfcc31_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:afd72daf1618e8225e857ae8766fbf2fd4280fb9c90b4f1ee642d6cf2232ccc7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e039afc0240846ff3427be381f2a5f281e9bd44fe9ccb0689932122063db3b8e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:13848e3113470077f4413f86dd5994ec66fe14676a996baf75a18fb30c347186_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1d6893e0b2caf742ac56552c365d1d9ab2e1115271017919137f2b72de7fa3a2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:aae8603f8422e6be08256976a32e1f466561a8cee26705b83c6b444a6270b195_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:dbeb8529e0aad7e208b0f034f71441b8b12324d0c008f5d7006e7dc3af557773_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a5e9c8c5a1a6205833e79e16379dd8d5c6a8b879ff8004658a3045ebeface36d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b555644d8b31c67d15c4c83f6d57b6d19fe73125f72337d27cc7b4e24e233aaa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c67a635e68738c628f6c31f3a3ead69baaf275dc9c183f762a7838a82260ea2f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0848d726ef55bb116ff7f7649a473492c78039e25df834832d18c200f5d4d3a8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c5e130e860d3eb21e78297276c4f9a88f13e0408c2f3dbef95ef7d945b47dca6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ebcc632f4cb9f614b68e954f8f41c468372e83c42f74351ad483ef8dc88e56ac_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1820281a8fd0139e99b4c564a6fc1f2731268dd32f395baee5f0f888126f3f33_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:47594e806f742ecae658fc4767c0bc364b7afb08ffa5076e010be0b295df998f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a627ee317a0903720e943140274a97a8d5b6def357a7cefad697a4ebcb8dd110_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2aaf16c9f548176c4582298439a636b5b502d072a70d30978dc69f923f0f9e87_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:887c3625f9f58b745d31589da4fcc7c9555c31a67d49b125149d5d4bb8c0f2df_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e38ffaf7b97155c51e69c285d0eb46d8f0b60c1af1af4dfe43cc628334f6c309_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1b1825909c37e3bf29720d68c1286b6a1014bb9fe9e1c45d3138a193cebb2124_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:6875c06afe4f3a27d46c95096561dfed3af3f3d4c85697feb2cbbe20f4e80fd7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:9b327d6a03e7f8f18a6d1ab0b21a6ab5cc9c64c52bf8d251f045624430cda285_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:fd241d000539e3498715e9e20841d0fc456bf7cef15baa76f178fbaa8ba4e141_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c23836bb4382ed2102ed130e7c0ea18d645a3c3b43c08e8553f1b35a32dc07d5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3c39d66d4d567202555e1133d3f37d22bb5395ff70f41152073219bd69394e1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dbefd9b6146c61c71a3bd73be8d74586dc10fba8ea92959bba59ba6714d14553_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dcc34e2f9907c5b0908c1f27c7ab32f7d55cb2a635afd2aa0087e252bdc70cf4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:17af478a38e47bc5100df4c3b82e7714876a8b2ebb3709d4fb776feeec083943_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4007fe06c9740f01b8693211f63dfcaff9b32159ec9aeb8315ee5332a34f1e04_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:963a117bb0cea9b94a1f5bb8800c292dedef01736289f6b7022865b8f90e78a4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b6a0444cd6576f48abb789054447d6505b7f657e0dc7d854d1e823b682fd2d5b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:64fe559c56226d584b1b798585ad0cf2a586390442677cb4ff58e86638b569f2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:771810287721c0f26837903df28fdecae5c47532b847ceb71d7d7b5b7604938c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ef12d07ac7337e8e04bdcdb3ab9d8cde07666ffdf20f7975a8ca4c897a41ace2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f388ce45f25179605f1ea79786aa409fb634a92e3825e1e93b82a386dfbeb92c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6ae19aa7d20fbb435b013cf8f9848b1f77967bfb9fdca598f4e07772694f3676_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b772b4fae807b46a44a1c8fd8b9e061f289eaab91f8234b398609373ed632368_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ef909e8f37cb828e4b98182dff57e462185bc221f01b44a4074c1dfb6d291b39_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f198461cc3f95a36685571e777377b3566624f5d8fc3611b06031d31fd66c385_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2f17c66f14fb1b182b1c652288fee6503ea23227cda2be36b38a2ddd96e9e197_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f14d51f4fab86a01fcfd3c671a8b524a2056ae1af2fcad7420084a0cb0fcb9ca_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4606b323e58aebee09a47816aab885d0e9db983c79f94d76c07d7bbcb63c3bc4_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:64f7c71096d7781d49a1afd096e5779ca1c8d299989951efc72c2d3dc8a703c3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c20cbb52ca85891fe62f651e8f91b7e37e0ccc8f8c79f20d906a1ff545a56bb6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d0102452b943ddbd719808a94791008802e3f00291c105cace8de4f84042eea9_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d7821b333fd4b03c158fd07de5d76713770ec0897d0a9006b22dbd8804fd720d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:aadd67f387dde9e6ee88d507756d3646d8466f0af4894c12fba78788d8b834af_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:d178d5a98a1178fb880dab58c0def6005892cb8999093af5afadd0c8efcdcea6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4d97bc1b93b735e3e7566dac86c49ab23018c4d12c0c2ee6c741dccbf09108aa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:57d5900853bac643c6a8b33d324ff5adafe79d5b871bd899b0dce5c3bf07c5d2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:67bae54016c8c0d537cd977bd7fbedfdc0851828dcf66e810217584728722c8c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:9dea32aabcad70372e52c547bc10d7dac31e2e82c7680cff1026cbeb795b7773_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:469a7138cf347a19d0dd30fc8b74833c83ecba83c3d81b17c48aefa840b80f58_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:504b2eb7dd5b85bb0e9a76c56ea8cad2cf0072f09ef492923ef46f5a8a60a63a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:9b03c02885c406471ffc7fdb4ae7fe31ae123f579a9bfc6bfaefd6ffdda91425_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b096dc1fd684c82441ace04bf7067ae093684fd055f45ac49f57267989975079_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8305385542a008a120317aecb98e84accd9a68c4d21502eab8e067d79c811db7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b532cefe228e514fa2ef19ca14491fc0186e8852f040d93c80dfd696b3b4dc25_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bd34caed9d7811182e3c821ec1b0c529f98f52125fc55e7b9a24d3803b8f3e20_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:ef210ead52ac262b321e149ee9f105deae1c1163a96dbb09422515acc782054d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:28c74c3914adc968c01d0284ea26cad67ca216539e8d06c8e0f649c482028c6f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:6bf547be318b166adeb53d89dca25ec925e08ef921a213225f3419bbd90cc1cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5b6d23b90b269ac7a80e9058e4a575ea93a989154d93adb1c0dce56111f34b14_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a13d99b070bcc002d58b8d553686ebac987a30bc21a89ec1c95d2e4b4476d0df_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cc8e1708e1760b31e09940cb73c8a539c9c9599784484d3f9dd95d20f108f7ea_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cff1a39be9ef023e349d034d2c759681bc3a5083a469db00f48098acaa645ee1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bd7a26b210aa0f8cb9f7e075f766dad074d4249a720549d01e3e8acf09a41d72_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d46b9fd8add77d6107c94db49eea011561e732fea7889a7512cb799b7acdb345_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:19f44f440eae0c96c58eeedf5c1c83b72b593c86a3df5b3368e41d807ed3c409_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:47b201e8dfd8ed04a92b793a0aa7df1b5bc9c7f381fd62c1a7988d53b4ada814_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c787799428f049c642666b134564d66c437ca145d4d55f0076f69dec905fa53_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d6642b9919c780cd2c58cc5a42dee51697e717e9f1666ace38b3f3bfdff0a7e4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:010b74f61a293ef16ba6edd6415f9fe89b2f17d04d0c48d9daa3b05f85612f9a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:598dd451906d18bcca8ed0b95bd55238601b6d8145edd39f2ea121d415d970f3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bc884db50f03040cfdcb4ec9f6b52fa0ffcfef2ae0b781ef10f90e53daa1fa17_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e24d2bc204b6e5d3a515e17170c743e44e3a35f86466019d92fbe33f0042ac0c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:052f6db67d55cde8d871b47fcc4ecc8587220b3908ea2dc44b4d635a57e20cc3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d97f380a9f5a6d958e55542f36aa288b80b6db6319bae737887b65419bd163f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5be847c40f0dbae41d7fe371028ee7aa00abf930e6067cffecbeddaef667bd8b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8ef4bdf07dda423fab73484dbc66d527ce8ba8cc2d4f99210bc1bc24ea08c0cb_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6b7b3d973e23c1b5d79639dc1e0a3db5f7373fad376c6d6751516dbd2c64bc08_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:80e124c4eb5b4da2544cebd4d1cb6d0f3fe972b755801abbfde7775ef9904d23_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:aea6a0712e15f445e06ac60b8484266c743ff7bac74b4abb87f59bc8f71cb1bb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bcca5c17371caa2dce7e28da4c9fe30163c340fa172187f94db90ea1bd6ab80d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0353f30d78ba53e84dc085e6cc33a177ea937be54cc1bb3249a6c61acd81d680_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3d0634fe58641d5242649c44ddba70ed67fdd6d2dcb5c2261df5cee8b33de9fd_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6acf9f3916ca659cae1cfc97ed50ce4190212410dff11e45ec3ba9e67def004b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f8a163c18fb962b0548113eae32b3331748c96a30691dd9f2d49fb58e5d434be_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0df3e4576a1cfe748d024042a0d432d375a4afcc19cd6dd85affeb29c4d3273d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bea099920d9b2424fa1daa7ac1292c23d77ba840197ac7bacd96171be90496d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aa4528b593a504a0b64be959cb3d10642690aaad413bf54269db21d17c3d252d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b8da20a84a659164b545949731d60531acaa64f031de70815d77a6b4d970a0b8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0adfb378ca2d5ca0070834d175d59324dd8a7a6eb73c009273b859204c487a5d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65d9070ca83542bda43c3fffe1912c70e67be695c3b640fbef6dba9ad5980d5d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a81fc756fe221a05f1dc5b25d0afd61771aa409202c7d484abc10526b514abad_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c60d06a5ced257df53731e136acad0f9d7d0651f77c1c91f65866ef051d5e0e2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:1ea1f03e9c781223168886e4af81a2e166d17a0f933b577e6ae2b476e0752034_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:71523dae2eb18044c0c052fcbc9ff6444ba5f0f5526a958510962f590df9f3aa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:70c00985c4daa2b084dece14ae2490b83b102ad913f03df00c92bfec5ce6551e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d6817ec31a9dc74d69e6374d6cda393a3353dc1c2c4b98184f2b503bad8b09_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2dd7a56f4935b8b5d0ab36cc1b59d6c21f3d67a18227493636096dd2af2173a5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6f41de24a1bd79388290fcc1585ae0b08eda5c4b70e23000e9a06a98e08ec3db_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9bd5b884ae300161b0769de4cf15a8b42a28543068bcd789f4bead7be7aa0108_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2aa8404ef6f5ecbc8eb554f1587ff2c07c52f27f20e31cab58984f0f792775ec_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2f69d4e79b27d3a1a2c7a38e8a2888255e879f4bef395b5f0b10822c57716443_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aa7bb897e6030a4720924cfaf24d41c1c28a39ea82b3a48648506e3bda44e47d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f857a1c3524d96f6092fd1444fcd46b9ac3ddab60cc0759fa2d103f79794ca46_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:05c107c7b29d03dc5a2434c9e3c376267eb6d1661fa0553133a2157b54d64ce6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:69fd0c34793772ea9e2a00314457003f122d444fc41007ac79d3dc1c8a0761d8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d679195cb7c5b4bfe54b127fb37714d6154e588bd9583e398c5cfc7568cc1a7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:927d9bd094c9dc4e86847332cfb285c406e1b8a002dccc889a634aab80ad48c1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:29ff8faf52c24d476b71cdfedb85544bb4e267e2ad0029f9974611314a2e798b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f9045f5ba3b8325081d2f2d0211e75396218ec0259459300d399e64cda96c9b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:aef4ab01e40b9f91678fe0b5da2c7465a130deed8f30284d7197541172711a4a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:be0c61eb29d2817d21e505755937a18d6ffeb56b185deb214a5458a694cbdf88_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:65c7979b77e51533209f0f7abe1b50cbb4012d4050182b87bc04a23e869bfbc6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b69ad4407a571833e2f1db5186cbf35a93826024bb0ac655b7829a39bb86ca0_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cd8fd75836411684fa8a9522abf433fa49331322e40bd042ce263c8bb3219738_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:f6073d3ffbb497e3610f36c2b0f73a2e53774d6be1bb63875e422e65b0053797_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:00f977c2275f5bf03d423911159a39ca44fabc1862ecb7ae492198ec8c46c6bb_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30b169f0b8997d7f59dab21945a782f7e25fab475cb182826f4ea904d8da1185_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6af74dc039635083fbc858d42d67e03171daf6868d5a7f77fbc5b94498061c4f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:e310283194fefd4f462fd541be4eaf0c536198f48ab2e4cabf380639fa27eecf_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:00896d4576e044bbd84abe9d8f9a50a78f717d3e10f6d843b4bcb564613b4b82_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:560d5f860eb8cbf54eb3a6d2230cb1099c7c087769fe39342ecd637bcf711108_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c3595d5f4e45e9efdf990046cdb31fbc165e7d48c300f9604e944b286ddbafb3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e2c5116c39d2acafad3ce82aadcd987f2de71dccb7ce7ae0b5a10202acfba9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0828da90a54d7b044c4aef9636ff54e96b5522c98cb38c6b5eb23b92f5efd215_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0caedd3b5767635f74a6ceb8759605a47ef2ad21a489b22228db64a82225d07a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12aa07a0ca8972285614caa109714a925fab520cd9d65595152f6c8d207141b7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c22d40675597c7327e1f3856ffd9c7995c2c516531b4a7ed66f0077b2f18fc73_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7c3082b5bafac8aadc9755f30f35ecbaff09c9c7194d2f0c43033e8d026a2609_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c0c28750bbcddc2dc742fb226fdf9ec286d85d3937b07cec43825508019d3b25_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dba44551e82e8301d15d64ed44a0daf1e1784fa7c4124c2151a020c02d30ca8f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:fd796b9a8c846f18f54b4d98d53d3350daa59ff1a8e2aa0cfba650f04483bb28_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6120369b975d09c3c98916d9421a4da5617927aefd6d84465f7f8f3263dac93c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a2caf727c9f02b873eb55f73c3c9fc2ee09e7cf858d55fceedefddd78e92b51a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c34b5a245fe1bc5d0e55547af56f0e3ee414f721fe4a49dec3bc43631d9d3cfc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:dff40c3f1e79e4d4d52f25f25a4490732e81b89b47b7d30b4c7a5cb33a9a4c29_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:24f6320e78152d765fccc382910058904944789e23ddcc29a584d33d9f03b1a7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4d072baa16475986cc69d4b36febb3fcc88bedbc45b0135945252e4ad6c39dbe_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:7941b5d9a758b8667e99cd9236f7f96ec036af61df5cbc96e16077d36700d7c7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e26db8ddb3cc61c4fb119d78ba6af51b3a591f8d60d36ddbe6b8d8f0b7d70043_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:379cfc82eb7d20f1bbf7f1eead898923949ab5db94a1718e6726468ebc009737_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a62ddd5c610ee2970ef47b41cfe97813be324ccaa38528b4cdaaa893e34b004_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9697bc2258bdfa9ae8c1866cc7eb0b3b46851998db827b121bdf77417a881eb3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fad4e10bf7cc8215f2a3857107529b70d6fc701b821ee748af9daab8a2f030f8_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:201dc0d4357173dd7bda06af2066f9969fa291cc4a939ed8f18d4a381481e937_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:20d46f0b3ae758d98528097e7c5de0e0a9a3ba22a3053e68436a60e2d45724e7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2b2ddafe82db4546f08fe8c76fb3165eafc22ba9c91f44913647b5d18223725b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:de905ed810156abd7d9ae940b50e62b6bc8c48b93cf4ac17370342c1e26f5f5f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0fa374d6eaf9217ece3f39852f17afd082353e57d4c0f3652d42de87913a5e86_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2247bc97c54f2b07f53b5a5f8fe433a9ac630861f072115e63a9d207d1926f21_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2525fb910d3f6cd858caa47c5622ce6e1d378e41a8db2d19460909bb8ab659ed_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8b1e32ce43eb1247b0558230b6e0baa85ac62f1a5e2a2089d40b4fea90538529_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:343b8be96d68ef48d05592d0e879d5fefb515ffc309471820a7755d521667e16_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6277dac65decba0ea094146bb99600f479eaf804696842e724de1f1b436f9a38_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:76e0b2c3db3f18fac544fe4a50b99d9a8c395456bfd6d96bc7966be8f9c0270b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b620ef4d601b7eedacfcce4aa6f744f2f4ef7af46931d3c2ac7495ba69f1721a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d9dd6fd9072fbb85fa6f47bd168fff5291a57ffbf0bcd1efda160d30325042ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:154ca732110bd03ba8030635834042cfd5728e5b5d4ce88d637db66d469e0730_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0ae74894715554e7665cbf12b28c8ff93f0d606685ff3e8e8a64b1d431206b59_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0cb220570992631ce578902c9833271afa0ba583d3eeab0f97cdbacd546f4291_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:cdb033733772ad877c026a0333f28c4504f588f87d0b2cc7580a7a0c5fe366e5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f81eb6347a0bfa910f945390570b5962fbb6ed79c1e1bd4c06018d7261eb13a4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:123a1031475c7e03ac1043770acf875c2a2d099e2aa994f02e5d113141c0c390_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8d067b2e3f0d27a0acddbd62b9a374434630bd9d2ccf913478f896e5820f6b99_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a8737960dff1abf85f6a36155a13e9bb4172651eec16fda3e9b75af454cbe411_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d7b063dcf6f76cd0b6a4093d588dac01b99bf5ac3b2a15fb691b752d9a915033_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:08a784b83e6afe54e9412f00eb7746690740fb6452395b5544df06df8e30b66d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2473465ffd5db997738993b7371974a80a364f4a5617bfde17ee09801f8bedad_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:98cfbf49412ce9b169f69495da8956091254bbf8033fe14dd74df41ae94fb279_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a753d374d87ff3d60b465262f1be28f1302a33007693a3c5fb6df371e1834f66_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:02dce22e516a411de9a5de707e87f6923ac896b41cebeaa7ef76b4ee4a8c478a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:aa19b84f5b66a4f363224fc8a4285ec5914197d6dd39f6616c38e7aac856def8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:ab2ca429f0f363a24c3cb24f7552033a16a23225855e0e0d84485005e89294ea_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d041d06ee0151b18c14f3835b7656244f8dde8d420ffd339a1bd288a1ac7eadb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:7e6a6a073b843e2f526505809d55cca9afa68613529cabfd11cdf98d581eff53_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:87380097411ba1f010c967357efbe228c26da55fb9a6876f9a123234458e379d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a8a9c5bb027f6429ab5bd9186e08be9671d0459bb1ba7d7de049fc30659aaab9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eabb1a1d12765fa74f814a096818c8345bc42981e0ebe923430a555405b3779b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2997eb583e0fa7558f8b3c4119e5670d2efd354fd95f849e4feb3e554c08bab2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7dd1b0c840d275d14f0fecf5633e335e4294747d86bbdc7b9cf67edaeb41349f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:db1a80f2f4158d82f3d8dcdc62c798cda98d4866e8476c869aef355ef6530c44_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f5592e9795a4e06448f014527ee54505f389cb4147c4aad48c59be8dcdc83704_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:26da48cd1b52a2d4984bb5687e57a962fb137b77c2deeef19cdf295663b9c87c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:afeaf2b8cec8ffccc4101df22300747b3dbcbeadb16c9d7dc9fea31414b893a8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b23c79aa808d28bf7c65077aa858ee252bdb3c729e48d257aaabcae7c8f97263_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ca2a65b32c0ae0feecf6916a25b33b5d7194dd331cc0ca76a38a989c58db5b49_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1f2aa1e1026570162984f7fbb634635bcf319e408cafa8f9034ee842a2f193ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:860257be4ecd6b54fa1eaf17baf7108fba4b4b3ee15db0ed258ace78bdf2fc37_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:afcb6ce92e064a8cb6ac1380d784830390921e94673b20f3f4cef39c9c76409d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d2afa99a3dc1bc97fc4671eeba7ec235f8b26ec219564b4c577a11f77a61f2b0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e55a4156ded72bc9f9b9c047d6c771607365bed326656df4d4bcb9d19848ad1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5d1f468937a1fcd3fcaf031cc99266bf7fd1b2241fa48bc2f42e6ba6bb96cb1f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8f3d1608690d0f49406e5c52d12097c67c44d074a9108ae869938698c9208003_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f6b4aa68eed4529f75f6ca99098676c2b51f15be0f6fa5aabf6d6243db6cdc3e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:17ff2b27fc542cdcb8bc7f84ca5600a3b5676ccd3ee25e3798c7c553616fb41d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4d08f8cc04214dbf841d66eb94ebff894bcf7322a5822aecbe9c8017b2582698_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a1c1f5890e46a50398cb658f0b3c6f62a4ecf9f33194d55b7fa6e96195060d2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:dc293631db93a015bcb978b63eadbddc5f0c53504655c00a1e5c0a0d67f69d7f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b75c6f4551e7a19d161aa2ea37161b28100cddaf2aec4f48458e1e7b2e8d596_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0fcf0db463e4bb5d9e3e829ee770074ca80dc8a14c8880c6bb375f8d70ffa7c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:be7fd6c27ecee48451160e89fbc60fde0500222e7962882c9c22045abd3c5be6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:feb18ce23b2920e06bb461a101dd38728e59bc684562163dcaea7d7b382dba03_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83dc22b5beea9f74f0f11791f708e47b567f5ea366d87d093c94c6034d331864_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:84fb5d4865eb917cdd76cb1ea02e2dd59056819199d83b6ec5ab721b636ffbb0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:da558297c0fce47d0fe1dcd0b67b81beeab82f8b0e23741a175bd3f6221e0f84_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f1fee1663f3b81f1a9f8190107df67e750ae432be11603da5ab17f799cb9abe7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:44be1eac061cb4178d70c62033edb45befa3490c97fb2e0a2b08d23f5990af06_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:9557ba025d25837802534edb88e12e8bd30cc88a8c92ba00f8f4fc08a7f2d858_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:efe2b0ae02d5b241d0e7e2283d6be35b2111499237d03a2fd51e7bda1c32861d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f326f00c50d058c36dab17d165e5ca52654abc67599f6a574caad6616b3d7231_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f4dd82e13e779a81a404d739261fdfdb7c007fa24df2ca01c4abac1ac112fa2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:515109f6d52899099221c0503d5889520ca35507a120311272c43c92d4c634f4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a9fb0423689f185309640fdc8672a1db7f5e58a92d3dd537c78de0522a3002b7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e0b3635419470326c1ecf7ec72d24d3ac24493b3d64f2d7b4b8ffa6299dbcf1c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3d0de67a0454794302104aa15103aa38c7e0a5ac13e0882b239768d5ab1d1d02_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:72f775fe378edf7fb360e2c3fda647a269723291104d46ff386d5970fc353aa8_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:83132489df0888e6ba58443a802f71ec97180843aac9f9ed7189f8890cb6ca68_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1196133c9ddd54169036ab16d3f6b5b07c43b9249fbdba405823a733eeb4c56_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:2f0fddc0276776319488fc9089da51788af47db045c52df90016cc6003422940_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:56312082f44feb8aa699044cf5fae08e00998f1bfe072c2a4c1ddc505fe98107_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:57e0433f702835fc8f702cd448126fe39601b5c88f35050111f4a05e459fa90d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:837a97dece4746658ed1b2da76e58fadb49f93a25ea03f182a2e1f23d947e982_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:44b2ab05be361e6818ee93576ae4572e66fca2e4b7b8251b9c48ff79d2f235c0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f20a63fed85742dfccd31f4a718b229e7b047468af729a210ef76df2c8e409_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:55e69de8d651563091fecb81da4c0c7f7e8d4f971f371a15322a76c9c0baa1c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd412bb3162a3698533cd4f31788ed889b330ddd041e78a91074807eeece6873_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e64892fd4927dd71676d5064c56f694b747ee9714feedf0859cc27161fa5caa_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:76f820bd9bd138d29305d545d7d49bfe63e2923f1fb1ec2e8eac81a388359024_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bfc82dfc7af8c89cfde3c1d28ece2bb747b0d448e2217d8c41b42e588031b3c4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c48994bf774ed46f7bbc275c124e7039d512fd816b93a108a29e734725a9e3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:279b6a7eccd4d30762e7c2170f97fea102ec0ab56a10ad4a930a85f7ff8cf8bc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:87009ed56070addd160705ac2646b7802f41581605058529c6730131b138dfd2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d8b3eb931ca26cac4fe6ab0e7e94331aa15fa40ead55145d67f22ef37d9903bf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:de82d50cebdec2292fa317a76919991490bce48aed1bac5acac2b8e8835ee844_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0429ace8ba0c10ed1de0c6648f4594e2033b7c2f99bf543e53af13125e6dda2c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a4124f16e31461fd90197ef2162232be7c991c437def8087103763df8d20642e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:278b6e0569c726990d99d1921c0d6aa4bfc2142e6f8b488516685035c44fde71_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b09250cc2138c0b866038e79989d52607946eb5cb3feabb950143d3517552450_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:84a1a3c9fd3cd16d38ccdad72b4be6d1701b0006e6cd5e3b8d8a9c1268413b8e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5b3fe3a2657ab76926cf542aeaacfbe11e7c7947eaf03f657ae98a0985d4b3f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:779756235115dcc1400569a1de0d593625bb7999d87fe0e4978d5ef7f979e1d3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d9b7ac715cbc20665861ef79741f0011233dda20a7b13a93ee1cf6c80b655190_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:039479f355d6903e1018abf8427fece3465c4348d4de2144ec38114b51bec27e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33f2fe1b855eb7aa8b6f2fcd78d4919a8234d476b8acdd5e9e224d7a7341f122_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6fa97e6a5b09eb9c548412f84d616624acc59068e6043f9e3b3b81147c4eae6c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:da813da50d3fddc848d20c4d1a50130fd361da89726e39324d4fc4189d64ae1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4dc9adf326fb54292c618f431412a1fa14157fc24b6183984338fd52ec9a93a9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6c3c7f77d7a3815bbb69cad5f6f1742c17d9597bc135ba3d116c9736d98fae33_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c21c9358d6a28688738f4513423debddec50d662a5a7585652063dc949dc3583_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d78b5282f252eec3cb1303de705788ce5a6649c61fb3bf147a3ccf76f10b32e5_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:264b9e938f66edef6d863dbd0f6d46d609efd82c6eabae4cd003bf1283e7f90b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4b1b4bbd21922b2024288ad1026df75c81ea073b3e65fe7ea337934ce0a9ca15_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:527ed405bf66234718321996dacf51f91c64c746de9f1509416ef6ce89c90a50_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e849dd1aee16e48f5bf78ea6e70991bc2cc0d0e23e6ce81ee544108ebe146d3c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2216deb3264436c0b2d2d6e8728803a6b9dd7aed2c7b9cc54357c0d90054ca0b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:84dfeb35a8b8fa2dfe8372c72a49468db708535fc32082926edcd4e33e52a4c1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db4dda77ac60dfe818cb5d93e140fa08fa334689bf76d0027bec52df9920b2d3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f2131018b6a9c383a68d57fbcc4aa00f4f9cb00be437128a10600b3ec7ab71a3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:41153b21b71f4623d25f17631d7cffeb41fadc634c0b9b7b94afe375cca97c14_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:6a6f5870fe346bd1fc2084151d0ed3fe6786bdedd14e7ccc117f2913b7b0ae57_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b40a3ea0dbe90685ca2bd17d8013fa543f366ada0cdec2e9f14beaf6532587bb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f45a19ccc9e5f6cca99656b266270fadde45e7a22379e775fb75b1db04ebade3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0d765d7aaeec21f84b67818bb5e254828608a381cf094161214a2fd887cceadd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b87c4041c9ae9adf8de4a7a8ebddf4ffec04ca97db93c6a68a22613fcbe46fb7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:cad54683afc5ff26ac63a8a4c1f32c645bed049a552d1f7c1b1917b0cf661aaf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d951bc4630fafcb60944247fca59d1ad93aafadfa4f4ab3e743b2db68cb7715b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3573ba5085ca4ba4209d81bf5c46f071566645b542303cd7532ebf6558e622ac_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5897c5bbed81f3c47a26fb9515963b5842c8a28a4582dc1854d437a10f3da2b5_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:820312c5fa489875ccff9fc3aba62e6a537d87360a9c5a33b3cb4d0bac4efa36_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a86ee67e3c484c2b1ba690309590006fc6b1a36bdfc9f0b6d155388b4003ec1b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:56ed5fbaf42cbc6908591899c7e13b849ec7daa25c7ad2c41e4d98fd32110e22_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:66ed1f129d7ef65a8529770e95104874d9b9aea32124c154f823d7677b4e9e7e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8b36b68033866f94a8c8ce54e38dbad91f02c539093d68373c57509f71a19cdd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e43e071b5c45766d33d108ca29ed76f6a06f54bc01ea000391ea2368b45e87b6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:32393ac92c62691c9111fb4fa70db24e028885137f3198f2d1efb101a95d6152_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:50e552c97ef2f62c76d9e91209f0f82c43d4e3bbb19c9f29443557fb536c1926_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:98f16814ed43853e3131fe6db1abe64304d48cc7a4b54251fda07d2e14428ae8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e824c815f2308a5d3c5689bfd34a954fe97c764581acbb5440e7c402afa07ed6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2456557195c6a97771ea0632c37e83fd9b8faef4c51355fc702a700cb84167cf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2c723cc1965675947a2a6e1186662e18e98f9f7b6e6b1071fd0b314d9b907534_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5ffd3051ff3ee96f50fea0fe086835cd17a509a808657becb81c35e11d6b3d63_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7854174b4b98e9b10d9c8e9b43113df1217ab21db4b2395d9399af0c3d7911a3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:1f8ed78d2d4021b0fed1e79896d366e59f9d4c388a65567fa76ec3d91518427e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a1feb3ec27377744ff42f6428f655190a4cf146f81a22bdfda950a31508fad2e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c61441a0f023783ca203206e1124d1dad871531696098b5428857ddb7abcad8a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e064ed8ede103f4f8ecf20b8d27e5173daef1d3d377909edd361d54adce95152_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:3195c8c167b52f1cb6bddf0f9ac69beb12b6edd1cb4076d2ba27cc8ab41fdb66_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:104dea5d3fac6b79836b0b6a1469b7b9a757f274301c9e22debb7d2cad6581fc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:30127050d691fa1aee6e6856e2963c1c7249ba8bffa316595fff5b3b9791a722_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:10bc7147c85e14fb11d96d6107c005ebbeacc85bdb21dfd0ac9d43f44243b098_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6cab32eaaf977c84a935675bb13a185db885dc83d449241d556ecc2bc25c574f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6fa4b3fc32bdb8f3737c2b08374726e7e5f1f2ca3c22a35d200e5b8a6bff39e2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:93af6c4657b7fa1e74bde8c3fa1df85c7ac4d5cfecc59e6b060b42fcf4ff6df3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:993fad899847b80682f8977091936d49beae471281163d1671191869b3f38e4a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2f96733b462c940f5315a1ff98b5dca32dd6b75659b2e7718fceee1137327b27_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a9893c9f06155576c4aa892228b6abf4a6c62dec5ded79b366a855a0ac30e6d4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bd6085cbb6e73b684b9b47a402c895b3a8c6d466d15631c1f4e3979e8d49a742_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dd39b0c7735de29f219b2bb94ad3e89052aa064c59db1937897829c39b39993a_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-19T18:53:28+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:b6f3a6e7cab0bb6e2590f6e6612a3edec75e3b28d32a4e55325bdeeb7d836662\n\n (For s390x architecture)\n The image digest is sha256:334e26b0b7452b060884217e3c5e43e81c8c491cf3bafbe1da49e10dd08fdc6e\n\n (For ppc64le architecture)\n The image digest is sha256:b211f12212c30703f1e50c2275fc65e7e0b8e1d2f9470e41531b289bd99ef1f4\n\n (For aarch64 architecture)\n The image digest is sha256:87a33ae5b04b02f73de246d388a3468d844010a75ac40c21bd3d72dc1745a046\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d471ad866b8564b209214d7dd3a7363c47e9535211d660b63b46abb278af7ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:571be25242b7b52ab6fa32c42d30f033083da2253849a543758b66fe43cea22e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:94ac8604bab97f9f071396373628dcb1fc21e75ede3b0f9da4ef237bac316043_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a25b9df55d70201f8083a0df279c0af6e59be868e889c5e9a4f61720e4bbc001_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13848"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:27c1de9bd8723be96737598bb5c599f7a17c9775c4c153366e89b98880444491_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:371740a5232a35c0ef1e1c9a5a1866590f8e95be117b4c88082f4214430eea4e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:bf9dd65562f24fc99b5bdb3f51091367c41f507299e6ffc1960291ce559ed793_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:e105f6bb4055c1522a35d28a0e4da6d15ea5bf3e19d29a71ea218a884b2cc2da_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7c59f65e105e9b982a3fbe277e1178114b5f4aa59259b19aa8da630184edbacc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:846f9dcc9c9c38450965c9e5fa50f958474a4c2f941efe17547987973298ec17_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b6a77c9c6445f64599dac832d413f1a6cb9b56e118213615a9f4163f4cf3445e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e9379a581bd8913518d3e5c490576295944b81e5cb28f407063e0fb430979918_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26af4378248673950bd07cf81823a8ce3a6c9b05f8c567cea210724bc9724d13_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:485a214ba9c36e89c1ae7bea8804724015843fce68bf389ca975a5332bb48f99_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:8fc5a56e626cd6d2a6ffce65a29c9e987cd89081afcfb060070572c8a5b219e2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ff57e5a125ac75596297556f3c4369b766b29034eb1fbd6df83cab67b714dc58_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:15b1adb5918beec0e06b0ba9f753100ddc732b97c493a8146afcd114c2a0bc60_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:5f9c154a549e2c00115ab2f389a705d88ff4b44c64ab213113dc98477613d187_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:60f894116bd197f9795633178f8ce3836e69cde2ca8e1b4da3d41efc5649e24e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:d0beee00c165ffd504560da1297a26f7b476ea3c2d45b3a028d1e925a036b5b9_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67b75d0174dd2eb0a9506a97f0ae9ab438436fabcb133ed5b38314ba8e4bd644_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:78b5ba11e880f890ea9a4b321ee2da94947ca14cb5aaaf142e9c04b56f8f66de_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:85232eb77ed370720e32048d95ed1a5fb2bd04a2a23f5dcf4eef6f5682f6308a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a210b966b1053aa3d737c16a994272b08b0cea295d45bd3ee2e410c6dca7c8db_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:43bb193b94927bff58398651428b090bc9cd53ea6c7055e9946b6a7fd48aa730_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:881900ea9fc4802e9a3e4c289e9a577def637b87ed6e257899a71ed9dc2d2ce0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b47d1a251e2f8e82f9c09ac3406b44a2e3e065ddf3ac97a06de9a1e23055b234_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cc7b9a5fb830ee65ac6e9ed79ee39a922e2c102f36fb13bc0d78fbe4d3bcfb78_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1cb82593758e8187e13036cd130b39ef538157e012fedd8359a9f64cda2bec19_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:50aed16b19f6b60e9b7e725a92446a7c3b7c9f79449b7cbd06a5c0932fd4a321_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:53792e7abd1e258f1e055b56c58603540bd8ae40b8788325ee5f7332c4b00c0c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a091556f611ae46916dc04ccc419d45a0c09cc1d43230bdbc52fe789bae82812_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:af1890680bba55460f1c1bd2f7a832c904160a997e24176bfb4f9523656d6192_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ee5d13379cc95f8ec02e70e9cc43153ac93a977676287b3459923284cbe926ef_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f092d533e6b3f073f4f7a4e4286da513c1cd4763f6cb97fb9bb634518129195f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fb0f691d59ad525a8dde21b05dba8278d7dbee7c55ef9d6f3722436d5fc8b4cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:30990af1bd55106faf2f5b24f8a09eaf350497b9f7abaa19674829b7e59ce2fb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:bf009af87b227a304d3032fd3ca92d6951cd937769986ff3fdf81b4125d6ddad_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:dcfd37fc9bf6a75b1991799cc156f7d32e3407ad14429e9dcd35de78c65bac05_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:ef74a6f99a815e2a3cfdd0b2f0555435ab120f14ca6a9bf360c686e1e8c84c57_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:33e422161f4038a1c731c70dfe901ada0b6822f036ac72fc11d3ecd4fd6a8574_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:51abef5519fc47502431411d68d27ec0909e678e3e340fe717ee75d1e7a10496_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5cba745f09f3bd6b8028c6773597cbb30bf3639a84f2b4b6493fe20642339a2c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e41e2bcc0237572de7d2ee7f8f285ea6bc8258b41983730358cce4c9ea0d94b0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3b82dcd8138716023110808748ceb74e4503bc18200a40b2b37aa9dd6759d027_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a101d0181a6762eec1b4c98f0e4efd497a9c2d7cbc8405d6773a002da3132045_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:b4c61eba28c737f75f5d5fff2ddb0d56b347a97cab668be418094e35d89ce8b7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:eb0cf28415802d40c4de0dca4da1e120f6ebe1f26f9c2a7a9ebcad033f17558e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:85bf7c46f7e95179b5d5b8e026dcde53ad69fbe3623ab71c0029e58c76db982d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:929a4a9c96a08b57fe4c315deca55c30d1990c83e34b8b5692f7646d29f715c8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:d4229e4e1514f48ff347d460e42881d28c465ddf37759bca280c93cb24732c1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e7d64a650c9af674a3380194c5bd432f855f30e8bc59b22b17bd1c723ed77a6d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:4c83c68e8a756091131bb470a4488a63338cc07438817a7177a1a98dfad98ea0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:63efeb74d0236fdab18c465ffe8b23fc61bca9d2fc2d4108cd87b80c011755b0_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6a849c26dcef617334d9be5c640a634036665f6eb97bdaa8e24bc1a349751c76_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:993e2f3461a95c280d5fc8c915e1cf046010df4e12ab08904af3522bd624fda1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:065827a327073b8774eb73d55702fa72dacc8f38d2f406370d47c94928cdfa8d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:77a796dc66f2f059168e7c6a533255ad81e67232e374d3d27bb9e6ad1fac9a7a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:8756e4d69a16e3b37c6fd5467ea9adc5ff3d5095eed52f962b668f73dd440d15_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9ed2d09a4bd48bad99f11bae4bd7f373e5b16563ab7c157ace08aae09ec12f13_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:05fc4b716433815c10652c7842f818009fc763c4f229646302932a1dda25f93b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:38530fd3dcad320b59cc1f755a1bf501647b2188c6177106940290328c5a9fed_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:44d92d0588c40d6059cf1335b86c4d9099ba816677042a604b6d6ae6e44792aa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c3a572a2a61d7aed01445338b732ab5aa208f9b701dedd1e3d4ae7f92c35bfc5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2bc4862d908366b5a26dc892dbd68c4224003461f48f4612ea2ac83d6f31e86d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3a5b99c0a32df4849b7f1326dfa15a582cf308522aeaad3daf0b5882b6c58727_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c71249584f9eccafdd09bd2ace60084ccc0f627555b0ce429636591fd50bb4dc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cbbe9e3c5b374c6ef6808e1d5fbfa0352dc0a17327548f0cace17a55ac2cb81f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:025cdf49c462b7815f8e0882c3a931663da8c8ea5e3b465c153a220c64fe2b7d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:32338ebd8317eea9105f219870dc27e742e8534a2cabdc5210b2cddf51f43bcf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:6069013890ecc2cf91f8573f92075a7f7e34af1c94a1b580cd62da19c6f5f099_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:f789a14b7ec1a95704069c13519f820dfc2b8e1aee17c3eb33e2925ea87b1cf7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:32256b0469b4879a7e03a1f70a7734fd171bd645ea0ceeefc6e3d2f1ed0cbc2a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:671290fdc9bc2df7c485b60aec239c9418f218838d26f092551f6aba00be2c58_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ccaa50d1b8159c62bfe88ff283593c5cd5faa24cc3608181d3386bff9cf1373_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f8d05316e041d37181c14c95b5f53e52ee1f44531d82e6ce51b36d2b40ed14ae_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:088154f10fe362dc5ab4a5a4ae0f5d7decc4823d8d0b3bb08d9e9f984d916bb2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1701d9d3774553f09acf2c7bc9171799a0da21065116dba7a9ef5b48482f0954_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:274aaaf2f16a0e47f5c90a8dae2da594975f800d830b6ea4ae5751e4848be056_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:81a26c4a4ca9a3928be5f260f079c132e9fd1b157f382a5e83235cf8346b4d3a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:5ee95dcdd569d20639c6d6a683f4e4bb9e57eb73d1b20301e0045f546f2eb94d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:655dc12eb12097b50fa21a234631585c37a40e9c6167d0b57f0cda388d747f48_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b6f8274b05fc2e4194cfe2dbbde88adf26a1afcb79a49953846f1487a098aacd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ed19170e2e727d38873c26f57e174dfe58fdeb4991022dbd9d95b342def8a159_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f241ba654e6bbb7c8de59dcd383849ad97588bbe8872fc3c1b6fade05f2cabe_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:be24d41b1aff1a24d447b4d53e941101bfc93579b17ca22a336b185e0f4fdffd_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e890b6f96732469b2ff4f0cc2c961d86c7425216eaa4198890420e009de054bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:faaaed6adff75399138496067b2f25ec28d5f3393ad34564b294df2df2645f23_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:3ecf2c7ba1faf8601f136f7046533b2e77314fd3ca7014c0569c169ad3270d01_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:656b4cd637426d6c83a00a3ae5785b2b2f3f8030d80b8b40eea0b8ee897a3c9e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:892e0c42f336e87516f3cd2786c7341669e6b6fff57574765136d6eb113323c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d64a76061cdd30055a479cfbbad10dec1b900071ae975390dcca0d04c1cbb895_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ce086be19f08ddf0289d327e20138696dd55a55aae0c40649825cbbbab1f311_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:641a98231752b357111f61c256542cf6568b6f6534f90fa3ffe56f4eb434804a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:bae7a33f8db8a3d4b3c4c05498aba85a0ce463f85322067c48e79663710e616e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f01e71534fb0a72ac01b129d3c25d1c1d4bf305ed8d76b5d01a57b7e8030614a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:535edf224b466658032d4c6c50906ca2235e4a24b994c0432c948362df0d27e5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:84bc5649b305c3f87ec9429069afe941cf014f310743ef7cbcb5f7e13fb38198_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ba7ca5f611e198525714ff84a1c1f4b8d37374c1a9513d82973f98e2c48c133_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ca2c65fd90f18e20a86ea58c784d9af5381d82f61d1b5f65a03950bf1094ed1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:1df96ac13ae66963ffe5fe94b4fee3dec2b8118363f8ce0835b2f64c30ab4378_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fc2144cdcb530e7a3ae1f6a9caf55f8b3ba70379088b42f4e7e2a73404519c24_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:361d54df06f6f78838181645f71125aa6a11c689e81774cc8b49bd5e5806bf02_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:420c12f61c53e54eab2d99476759c0de339fca98ce0a3a782bc6545cc0e97a9c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:37129ee769253d3b028328a714d6671ed53e1e17dd919a44a4333eeaf2f30d3a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d6ff383eeffe6195b4621346e2dece416df0de8e2698497677e4b6e992773b8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7c1b814330991c9576a62d974bd1adb12e9aecc85cb388fe403d4cbaf1237310_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d6d8c151d689679c62fccd1b86842149ecb481137e07a561b363d9e1c501e07a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:74495b78af3e2c9d58b8aa932bd579824ca7aa838d40b787d0fdd19b1be5bb4f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0fae882c7e2f7d09431f552db5d79d4f92dcf904166cf29a02dc00e7cf2bf73_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:1ff844643ff6a56c9d557589b8bd2872f5f6f3f55445304b3cb26fbac0c5a7fe_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:63cd497843715c479b029156e54071aa31001be82a8d3e521aed62c2e4c372df_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d0e62d7b46c30deb11a4c7529173ee4fe9a36c2834a2be92f8c0fd446c216253_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e611b6763b7a5a01ea68410d5ec0b2d554bdaa13a57a39312fd5daa014532610_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:3c477ff4544224b75134ebed5f78f1d3254fdb47e9523e214eb30c715adf45ca_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c2837e440151085b2efd6745553ce2f301f75e88a8316f016b8e56363c64d2f7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2760ac36f99daf4c7085afd7c300f4fd771e9b3421fe3112dcab6ef571109cd9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2dcd2973481a339415e81b1314bb5501866ce46e037022bbe416add8b3be7635_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0540e2036b05c8ca9ed57f57be05bca18088aa6598b7fa4688fe40333a9562a7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:91dd7adcf34d1a7a6e295ba4fed51968a7538ee7d4b46ddfa091aaccce9c059f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:3774a6705af8df9fdec885811b526686e4fc45cd8d166e14594b93caec2ca893_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:e8a1c6d3b06068029f460d970339f0d3635d35523b35fc7231fe8e6bad1d6230_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:514406f78dc338ca93f80a7e5cd47750a7e1d2627557fc91f25edc070e328138_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:823c850767a3d1a4a4be60c78fa2a96a6922b85c3be297f5ca17ab2762d50d10_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a37d58a6b82d3805f887728df9ac344a45e1b31c3427ba594b0d6d2caeea5734_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba7ab863dce6154968c477ec2338721d2b11f7bf5665f2d665a814071576f02b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3bb0885966e25e770b917709e774b03e136195ff38ca5cd5fc5a08be4b0c8360_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559dd55ccf9a1d88c20bd409112059c8bee1aca08549eeed467b9da2db92a6fc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:da4bdcc48d05a85c6d9ed8d0694ae4d6615177b1f62213101ef5b085883b971e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f19fb6e4787fae880337397d8bdd61f0f692b7354f5fabbcb26ab389fe59f37b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1ce171caebe7dd40121e782588cdb9d935c21b7b6d654396774e527b249ca69f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:570cd71b66021857236caa3bdbeb76bee7be7eb86b86a61c991bbf3c33e70d5d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c9a23a43e89072655db7d4552cf05b56f58500f4519b7c009f03aa40f7eba3dd_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff3df4385985ecd795a2a3f630d4e9f05e9e1721ec81af79e01e6bad3b6d23c0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6e28ab6b9793141fdaa233d933fc74357be36a7aba70dd3adf2b4e05cc00cc18_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:846c19bf9d409fae7cc5bbcbd7da689e51adbe7cdc9921ca92da15850de2aaa2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b0c73cc6ba08d67c6ac05a2fa566d79fa87ff57a7ab43c2364ae185c95ec3401_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fee761ad9bb40fd0b1975c09512889d1f15b8f2ea0331a1886db10fa30ffa01f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:17c09e2dd9357893e1432fe73d7e74f10b86a8334f53f28060d1620ef7f7594f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:309cc69f2ce57234a2f1148820e843a71afee09bff8325f984f636fba0a49092_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d3ca415e8ad60bfd240875766f0d19957750ae596c28ec3eddd3334177e6846_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e759ae5810d0a95e50a22df7bd4206e62b607f0b77d0bf38e33847e3d1deda8c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59db91eadf1e1e5343777be43ff25fb712f300f9341be48ba05f45270944536f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9f603421dc6702a6b3c118d445736784c24978fc32762a390ad2c369749fd83b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd6755d2567e1dd08bc0e5e0791fdf6c987dfe2b9f96c8b79c3532e6fd9981ee_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d9930fdbe118e98375cc7d99bb06dba963c2fdd907eb0ee64f798b6f0244aef5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:431eaf01f365a9f05e0feb4393aae89a6e044dcd5b8c782f5cb8967b84075d03_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4d86c119e5701a3649f87d2967c4d799bafb537ff0dc9bfaf378b0502c04b135_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8af857fa348fb2a03268090bb76829a9f8f57c351d07014d619b633a6b0550f6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bcf32897644ae23400c90008562874f9f182ae551c1a7e30caa2f5868546454_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:5b2fdaa6b1b8d07071e8aace6e31019ba5e4b6e5af3794b505dc1974039c88e0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:73f15a6e6708585f464639bc7da19a4b95e167eb9b4790fafc11b2b9a364b3cc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:858723d36537d5e87cb67bd516cd8e6166c7e2f87b57f5a73e43405db808750d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:d5a18a7ce2734154f93135cf97c87df863396b90235e8b9b7f4d078da81b958a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1755e40a20338692ce6861f2ca99e5a8fb93bd592422702c9aa9bc29a60a4a9f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:84831b8b0898774d7af5c17e37dbc85352c17f603154ae147c9f1d034b39cffc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ca73476c1185fb2a66f88e65ad1d8444e4b984f05448ca2fdc88484e715f9926_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ec8d03c165f6fc1ec3b24010f562d07ae58fc78ef1fea55944e840272d70d3a7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1247db972acc151336447ad04d938675e85532d6260fd2021fa9e505c55afb94_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2372a2bf8771434b4e2fd6464fff45ecce6aaf0c7e2ae6a8d15c932363314ad5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:37c96d3db74ad4148005adb2b39cbb2fc1a530cc257257939ca77b7fd484be1c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4edf398bae60bf0f5cf109ec6fd45f5ce88b85316c430362999f025df53b6f7d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4eb716b0439738e114943e5596a7e53957b6cfbefb78a814a348d39fccd95e6d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58b922f514fb7ebd0aa1f1e8322c30e3521fe9b03fa6cb2d79ba9aa6e8dcb8d3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6051ca1ed44645876383706c2469b88595dce3935b13d0551dd99bd342687a56_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a7b3c0c5bddc3d5598b97b39f9a65e8fea0455a58ca76fd1b1cc6d820d043323_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8fb903a7a41d0ed3ef7510d84f59ac8fe121daf3a259adcaa8569f980c2f0138_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9cc9b33005d08d8a61a7792cbffe839e4bf7ec7cd9b1c7b449f2bb536c84fc85_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e984b67d012461c4fde83f7e4b689f4811d10625d8b6d4bd8139321b9a948f8f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:fbd9d5d870df6ca95974081b50fa8f8b787f2e8bece7d9c9b14626fdaefea50f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:16d1b7d93110417b33516a8b140662684bc442cd518f754829adb79e6981b543_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f862b5843fa2ff7895472faca5f077b39c7a3bec3e7c6140267e8d0093f7da9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23756554c7a42e88f24a286a44d009f38f5101d461c24f512e6cdc2f7ac0b8e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:aad98e602fc7c74b4fa1cf8ce2905e620550b84e51340f880276b5702caa963c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1be27656b47e2016f664bd987f76745deb5a3b6aa9fba531ce03e06c861bb880_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d3e6d1af692ca04fedd3795827832d568aea4f0e077e7de6c100b19db375fc25_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ea65535f45747d8032b598efe227b23bd090925317be1565d2949206f2c70a37_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f7750af0ee5aa6a3a880282205b0045a8e3e0394983617d331bd6f081ec012b1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:40d99987d8f65957f6493bd47ef5d952f413d8f086557a1be8ac98e1da0f1ca1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4b7891c3e326496b28a1ddf28470c4e75c2d5cd6b74bb93e5e78f4fe74fc5013_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c527096e0414f5719d0715e92a64ac6a2e3625a3fccf74be5c5be2da120f31e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c2adcb822b043012e9f83bc5a6445826986e0edac5bca4628a9c23b82bccc906_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0958402c10b24bd680e866edcfae3773511626c157b349a5f25a8eb38e544309_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0f1f12df8c9df808e03c9edf6aba7e618c2144a9ab202bed34b3705d4fb77f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:17f9f36936cb4ca742d9a187d119fd5114d00bdcb395698967c9576762cc420a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b0e2b59c83be1cb1ea523912bfea1e8346fedcd6d288bc7d2efcdf850388041_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5240dcde9cb82f10ec8e183f0e8be11d6ea242ac099cf9d247ac74d5d4c90d20_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5664bee1482cb2137f5fe2731f98ff97d9dc680d254767e6d8f547f5dbdd3b18_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7406e864a51c4ee732455a86dc248db45cd7c6c7572abe06948167a727c555fc_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed0ef260da4b260b4313bea1092c8221caa218290dc91412ecd9f6788d2179ba_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d3135733d0ad336d8aa0033e7f85078cc3cda54badaf921bfd196e3013770a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:980bbe8ad120cb4464101270c36e3daac09df60870e49fade8a6639bbb940913_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b92d924cea4fdb2b6025e74f48acac261f62d86f5ae5de9f91af75768405d115_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d337a42ec33fba7ef0689492470e676988379ad36ea612983a1da6d94280a6a4_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5f4d0e05f6ad50d2f91f7f3521d196966af1ff844e9b7a13bbf799c37ec2c372_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7eb61f895a764c6c7b719b1db5f4c3d06bad80c0c425c5b5c4be4601b5189272_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae0c8c2942f80b35c9556adf238e3f47393eae12c4fafe934f128eda1bec9200_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f568ed44e6b3feedae3403d3a7a3d6ba1ac14021846e6930c785ca7dd2de05ec_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fa7690487e9697b3c1ae187ed0273f8bb205d33738966e7c239092067656daf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91ecd1c544dbb13444e548ac01cb12d54878c183fb24b0aa192d5f81a558958b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b9a59e575ee37fc3e7df9c89b0a6a8d2d2521ed658c579e1d7d4c7e7c5081b89_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ec4a10e8df28a6f5f5d3d09cbabdde4cc4635b7f62714244975bdf06554942ad_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:12ab4e70e3ce383a68ac7f5023740794c3c08b2c65d3a11d305151cc341dc6c9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:43feae0c9a70831bf146dc448dbeb8dbbf50f0d602430f662ddc36d0eb70478d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5b7a33723079067267013addbe71dd0357899679eb3ea6ebdb7d0ddb64d716c2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:81c72c09f01db255a66eb2381183ef1397b9ca2d8c1b18df700361b3d1282956_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:07cacaee7d270d2f10e17bb84521d3049ee2ee5d267b3c73f00b1d00383f94fc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8be5583b32e816493b2d2a0851233cbf7c799f0448698c660974252137ce1031_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a525aa9142521b2312fa0a4d5b1da00ca80f99d806a1f1516246957d605a41f4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:f1117b98b070cab87bb928e0dd6af96b868c6030d52a7188109a2b6d0648522f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8490c0b65e33b7340c09b989b8e27d9910596447b08c139c80d4899bf1cf00bb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:be55b15ca0bad8dc27145d913b595095cf2453e1267dd91f6b92faa8d4513b78_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ee18fde873411c73c4a22bed260549d0f54da6f8c6e39c90e3a3840c8ce379e9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ffe1e859238c4261a3f9488f4e0aeb740cd8c8361621d5705bcc4240a7fdad04_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:24c863b1cd77c3d34568be966e7b6bfda75c20a3ea3f4f703b17fe815cdad209_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:799f5628c18e77a49c08645c03179046b5200c8cbcfd65737fb59668132f393e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7d568fd238140dee5147ddc16fb5bfad31191b6211d63959561195c364ad272b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4d34842ba667ef72d8c74e322d49900351b90906ba020e2d2430e95ec3afe94_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f92fc75a730fd7692a14f7bcab55c5c90b706ceebfd2b8235660785c9a2aada_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:83d47937797e88a0fd681005cbf43a1ea3435e74e98ae0d17833b02e51baa870_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:94f4505b8f76cd20fe9687600259457bd8a463ff61682c33cae85eb793909f41_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1fb65c59297f7da99b38f934ae875db79b61c82eb05f795087f1bc67767e339_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ef6e328e0b7d645d623c342a53f6cc71cc7670a1ccc259755ef02aa957439f4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3083d38fa1ad20012b38202ed16993f8edbd8c866ee8f48d1b24af09ae677458_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:469666652d32a6d117acc1bd43bc741c09c6a0e6ede1d6ad3a6bcc5574440414_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fbcfaaaabe2e687f45466faf45e1fd64070ae703637d08bc20d6bf5649cb9bab_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6bdcc1f7e6e50262cffe8fcd897ca21ec56aa413c569f831854b2c1626b350fc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:84cb1ae482b9f0749e117bb0d862787c4ad82a10c2aeb09e2336a784bbdf2a8f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8bd32a78028fba3ec58c8e06002175e743134a268b212e7ff476e7aa295cb26c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ccfe4fd1efb8596e01674b6678e721d0275ad5248aca910f558040639f5ea1e8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3ade0f6475226cbd62be3c1394d8f6ab9ac1a73eb61f2155b8e324ac99fe6a54_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6fc058174a1f77314740cbaae2cf005fec6e0ba6b5cb697833bca34c56cbd2bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8cb5676417840787e1d89702576a5cec656a16377f6ec7e0ed70436fa75ac250_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f907c377d864743285c7c07a0988bb9e2839261cee5c323d02920da13b4f3bde_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:060302b9848161471e3862568e618d17964c6113ba1c5b4da5a05eca97496b82_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:117e4509b4ef20647dbcce8f87752b9950a490971baa08ccd1f75c1cf4de0df6_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:432c9593a40a98eaf05603cd693b8086804ca2f7672e496c87023d9454b46d55_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7b06f32d3d5accc9dd3835fd154b6737ad8499b7dfc7f70d60aca4859bdd7f18_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2efa89a76af7c589b3d2861172180109f07d8d75ddc21e91b8e90a7e1f9f936c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bb17d0e7c649edd01db0ac4cb5c2ba3f9a89fcce62e140084d1432b12f30e676_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bca23cbfe55a049f35a97a498b7ae8d6dd37287bc167a7d9a622a6184f64c54e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:c0803a6a6ab99fe404eb7d8d1be43f6576c620fd8f477a4e9b2f348f9005b55c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0f927bfc2c4d6a41e620dfb5ee9b4d7951d33b0ec82a4af41df4c16bb98ac641_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4af99f1bb4b32c64490a71db410538982a4d718c32ebd80be5d501f2c372c178_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa50a5317db7e06a68d525945e7b1c04ae663e5bae85077b8e07527506a0863_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e5d2f6a49cfad66dfbff997d0b689707cef03745e6a0206e9b9342b1ad5b6fda_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:47b1be90a6fd038e39076ee7703a3f0dbfa3cba2ace5fa5c9ea5f16963f6db05_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:590103735fb62fc1238906d5fc34f0e1184adf07c80921a3d69072537a22bd77_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:87efe06afd1f04426fca7f86c0f74c4ee75c311ba199ddabd5b849b877bc59fa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:be3cab3b659100a79fe87f5dab5be554d59072216cb222c47ca34e9b75fdfda0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f19d7037397aa8b2cdcb57b72b7be7214aac9790e955765b8be0c3b47187c35_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:140c1aafe7afe18237bc2ad5d38ce26d03d9ae1b02424cb6b0e79eebab68a497_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:36a701f7b854af49f0df3235385228cdca7de01182ff6064a8a2b5364e7285a4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4f175ee49f51dc4379e9993fecd1657c7a9c4c3dc096772cb198d0212b9eea47_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7a5c58f7d2010cb9371338e3563d068d5198a9742ca92286318bab5f40179a4d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b76adedf5b6a95f4f46909c14ae3d2be758dc143932334574df874627da54805_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b79765077dac8f0c05618a04db437905e1b999690911bcf42a997499a78261a6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dd780a675573228a02daf32cde8e4ad0d2b6fa111f8994f525a7ddf1fe619b04_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:089903cac74280f3547fce8fb816e9e941290be17b4fe2e81bd611c440785c1e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4957c9222afae8eab6e704e8b71596dbdcc18e6facd14207593322cb6730fe1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5754adfccd1fd6e7a9c57c7bbd68b1d60f765988a944a6749843e7e60973b00e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5f95ea5efa6e8fbd39bdd015be7f05e3c19d78866ff22ce456493e8f79139c03_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50185b17c35ad98a6e2187eab58964ebfd13682a6bd949832f66422dca20e14d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5bf4c55854e1540cf2cce19487fa1af2b8025e2d886ddc311cc28d1f6e468584_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dbf61de7de5053378e48383e37cb80ccda5a015bee6b8c27367cf578381f8cb0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ddfe1c55a682c579812f523604adbe84040f8f7318bd3aafb5bef9a9795ee1aa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:59a0f0b59b9a8f359e7c3dea0909ad905c20b83159075709247361193a600679_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6fc65cabd9135bd19561f40c35fbc917abd7ab51683fef41f9171b75d9efb411_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7e63349095c3391a6d2a6116aebd7a972c62b91bda8791c8f3d9cff8b5675b23_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b85024e097f045173e6982539a1317d68c47657980fe92dc99e8d7cd07f4e6a5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2f6e5df85e92f2ab2552091462caafe187d5ec33026ddea20d09ee45f87cdb90_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:596f56527a797d8a89d561dab62d4d7e3fd67e3f22fe59ae3cd88ddc24e1d101_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0090baab502357f68f2c1a8ea9f3de28b7b5a900e9255d9e2d157b90379a0ff_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d8567272141a9c11d57d1d455c47ac07ba03a7c6e5c003ddc8c5acfbcafaec2f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4a610b3ec2300f5dc79329f33841615d5014fd8658256cb76cebfa5c031a98b1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1e35a37767796817950981982a60a6e64fe3b500771184b19c8b8de639c678_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c8c1df613795d2d1d6ab52b601ae2517f76d4e46138372d9213fe6f8c7d8407c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e9d7d4c54af718a1bfef79a3c9541dd9df499813e4ae4b451cdbcbd24e17a3fa_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1167189ce8fa9c6b3b8bcfde78a88b100e6cd9ad9ab7a58e61565fbab8203311_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:36c3f0c07dda370b8512d4e2794907b70e49a6a11b1eed150a7f3a7a2a71b2e1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8d3eb608aaaf948d91af3551e9601abeb5475fc0f4877e5d9bb1b14c7998e31e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ddc75447cb146be8a299c0ca9661ff0aaf2ebf4e88e03c9657da8d861faceb9a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3f2198279c7ea0299296ae5dc0ab1a2f2a2c06efcab2d1d727c8e128cade72c8_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:7d40775900414fd224f43161883dc40d279e5e2088c388f269ab6c2ea64e6622_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:98358108171f95a1399c0fb0d5dd1ae290ff97828442d128e4f104bf247ab16d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ed1f74dc699913dcc8f50e71fc6b5f4b6347dfd38dbe03966c98727ac1a0d14e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:40ea764c3891aea1bb2db463a0294fbd6167c47f673bba7128afec6f282596c0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5983d15332eb4a92faa0ce75d09115e685ad34eed6fb4745d2a692b4355609e1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:6da41913aa8a780af599672cd910f02abfe996ce4ac76ac42c08847ab9eba2d1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:d0aa38cb37b05159ba47077704772bd81c71e5b4a7b982dcb8d28cf965091da4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:77b0ee0b599a34f8af5bac4b3cb6ff43e0c4f24ac68a6378ca5b7cc4d1a05169_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:79a25d8c8df1d7660a1aa64a75106e01e0334a2415077ced0c7b7128b5ecad2e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:9f5e68880f00b4a2ddef1f00f294e5426b35e4e5f435e7666ccaf4ae08d361bd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a69daa4dcec193da2e97a23f137e7c54c716d0d032de61e2721dbe1f82b14055_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:7b8460f11e636fedd7fde31d319009de671549444ed1701aae63f9d08cff3ec7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:7f74621313ceecb77ab7c1b02954516a26193d5111bb0078f2c8d60af34b474e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae7a9291e301a3e50c0d7e2623f8353dc8f48363a0b2bbf9866bcfeb667b62a2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:efbfe662fe0ea0261964a40a32793d8d1a1eef6b9b11373ba2d99e999e527676_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:074a4b6de35b6ee58486b6dd8f70a182e1e497017fa3211e378a73f8295e5b97_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:2fac754deaeade3456361eed52e344318ff16d04819384432759f0ea35530114_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:4f40c0033fa3e71c09b1cbea3ebfbaa0248d631bcebdcffccc4e9ac5322a1c73_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:ed691dbfedc4a52e5c5c1e767c29124e1a29e33d10281b86b5a1782d81b565d6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6367a3973def5fbf191e73eb115cfa6f16e02200f6d1485a457a9e3d969258cc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:95603444c132d5847d54d9f1c69b4a9e01421444639adca68e91ffbe11347866_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ce3d8211c0bde5788a4fd04c3eff31ae591437ceab2b3168dbbdfe408673c8b1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:cf97c83ba080f28ab4a1a0be726b70acca30f0bc1c1565c8265d573c7fa87b67_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:118c3f7cf165e0fbc3bd9d3715b7aa4eafb80993875c47f80cdb7f395f792f00_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:371181e060414072c348d83f351d98afdad17f7c089e8c8fb836ab3b55456a4b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:cdf44883241db883f4f9f22fdc8d5f360e117eb76ac357f79014e274ab8dd22f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8cbd6906d201c4707507510a925090602b906c2b05ebba442139a22f46eaab8_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:941beeda972b3b5ff06e59a34c59fa94db26ec3738c2a1a08e8dcb56d5b61c9b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:eb6effe5683f260d1f0feb37543ec0aab1cb5aa48a7c2d174555267722e2da61_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2fd3833835ce61744114539f3fb33146bc8047cd9d04ad12c5c2bf61c560db75_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5b89396c3bed57975eba5788baa035233d388aa1c6862dd8ef650bc360d79baa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c21be0fb03ed23b0a069fadb57b1af27e199aa4607be270c11569c65215c633d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fc6f351cef63f20d32cda67662ad9837d3db6ed12e5e479d04fe0e11a160246d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:276931386057263bb2628e9b731e96848c7ef24f6c852ac2d8cd155fd1e852b2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cff65c80db1e2b67cd7b15d778fd046619a2d0071394a021d8c2ad15dd2c7ffb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e0ad248fbe02df9bd48897f6e94418abcb9df1be44fe8c64fc2c4959926bea28_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f8b501b90e1b8b850350533f6ba608f442ba13f09684364a0f63d8f30eef53e7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1c36a6c4b354514d28733930bb90aaaacc42c0a70fd70e9b8b1459d180705984_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:3aea662f36dcdbe263c177bf71fb8d34e50d0bf730b10ec8d918785633e11036_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:7fba13bdf94e7d122793e1a4bbb7bfbafbb91ad6d003cc448dee0e1fde32a5b1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c5c5ebef231e73ee73bef4887e06b36b4cef72933f71c186db4520ea0997b809_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:97dbb4c44d97921e58eb6e51ad31b818afebe58ba041add277b1f2edcddf8bf9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a91941308b521c08bf30d0843f5ebaa8eb8d40c7802066206e91620c240f6a53_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4c131f8190c3a5ca0f1bd795aa8a00e02bc035e39f2a3c3889d0fe81e7546fc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f7510c00ca193d65312288b1f09b9518364465f12a82379cd9a0957bbaace52d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:824a3b8f78e19aa21a9f6444aefe8e0b624886cca18fe828b13acbab55e6e868_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ad8b5d31ca78fa1b35ed39466bd9efc6ada94ff7466ef9f842faa969322fd103_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d45ec7f9e3373a08770db469466b5f0c528d027a2bb4a9d2e93e2e858777a126_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:e013792d849694df4a354798ba79ced4a6edf2fb9cb42049d0f7f416e0ecc88e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0a92dd43975f972e3dc707fb37854e046813531553038147e9c90d54a8d9df73_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3edb883ecece54679d48fb9305c4a82d96381e084dbf23f5d9df3757d8f1f6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e68e31b58a07716f6ccaa53f5bfeab24968ac241c706f96e6db6bf28690fd1a8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:fae080f39053d44c4aea7b03c7dd3f97c8b75e0ba35e2eabe189db48314bebd1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a1377a0eb9a65a5f52dcbe11af2df83d0e619362fc0e7eb0df4b5fa2c32c2793_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:aaf1c85d2f5128a141c6a30ae1daccf33a5ed06915b6c1e41b0f598cef403460_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8b435287bd95d60c4a3afdfbf6e0de331beccc178081d6cc306811a551cf673_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:fe39cefea9d66af44a396fb81383616b791a9bbda57eb3ee7a554cbe9cf6aef5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:01b99ab882db15b0ec5099287870b8bb3be970bd1160700a4ab509a36c8f32a1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:47b853663286d46037bf74bfbfa64df2db98dd57bbdcb86d9e7e2ac5908a5636_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:4992626b5bb8414aa9542893d97076359656ed487ddca15fb0e5f94449ba53bf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55cee07fe7a9472e007d092ff9b70a1f1c2c3b4c32d6304c404c93a4f47e61a6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0107133afa4f7fc6e386f45a4e144d7f565a9dcbecfc3ad8b1780d44558bcb22_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:294d5b877e9f9f1bad4a98be0743223a44b552860c82905ee5470978eec568ef_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2f0f92f91c5946b0730e8f15aa05da4b2746b0c50939063145f40c336ec38f39_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:985c22b0168c5101cb2d46fc6da59f34dc36620dcca1b7d961ad2ce2079b3cbc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:10eafd06ba81d9125d5114bd573bceab7550673a7b4b5628bf14d692c6e59321_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:944d9261ba7a143131fe8267c172defc5f37acc1cea3d4d373ec6fc5d8bfcc31_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:afd72daf1618e8225e857ae8766fbf2fd4280fb9c90b4f1ee642d6cf2232ccc7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e039afc0240846ff3427be381f2a5f281e9bd44fe9ccb0689932122063db3b8e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:13848e3113470077f4413f86dd5994ec66fe14676a996baf75a18fb30c347186_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1d6893e0b2caf742ac56552c365d1d9ab2e1115271017919137f2b72de7fa3a2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:aae8603f8422e6be08256976a32e1f466561a8cee26705b83c6b444a6270b195_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:dbeb8529e0aad7e208b0f034f71441b8b12324d0c008f5d7006e7dc3af557773_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a5e9c8c5a1a6205833e79e16379dd8d5c6a8b879ff8004658a3045ebeface36d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b555644d8b31c67d15c4c83f6d57b6d19fe73125f72337d27cc7b4e24e233aaa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c67a635e68738c628f6c31f3a3ead69baaf275dc9c183f762a7838a82260ea2f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0848d726ef55bb116ff7f7649a473492c78039e25df834832d18c200f5d4d3a8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c5e130e860d3eb21e78297276c4f9a88f13e0408c2f3dbef95ef7d945b47dca6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ebcc632f4cb9f614b68e954f8f41c468372e83c42f74351ad483ef8dc88e56ac_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1820281a8fd0139e99b4c564a6fc1f2731268dd32f395baee5f0f888126f3f33_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:47594e806f742ecae658fc4767c0bc364b7afb08ffa5076e010be0b295df998f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a627ee317a0903720e943140274a97a8d5b6def357a7cefad697a4ebcb8dd110_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2aaf16c9f548176c4582298439a636b5b502d072a70d30978dc69f923f0f9e87_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:887c3625f9f58b745d31589da4fcc7c9555c31a67d49b125149d5d4bb8c0f2df_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e38ffaf7b97155c51e69c285d0eb46d8f0b60c1af1af4dfe43cc628334f6c309_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1b1825909c37e3bf29720d68c1286b6a1014bb9fe9e1c45d3138a193cebb2124_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:6875c06afe4f3a27d46c95096561dfed3af3f3d4c85697feb2cbbe20f4e80fd7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:9b327d6a03e7f8f18a6d1ab0b21a6ab5cc9c64c52bf8d251f045624430cda285_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:fd241d000539e3498715e9e20841d0fc456bf7cef15baa76f178fbaa8ba4e141_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c23836bb4382ed2102ed130e7c0ea18d645a3c3b43c08e8553f1b35a32dc07d5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3c39d66d4d567202555e1133d3f37d22bb5395ff70f41152073219bd69394e1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dbefd9b6146c61c71a3bd73be8d74586dc10fba8ea92959bba59ba6714d14553_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dcc34e2f9907c5b0908c1f27c7ab32f7d55cb2a635afd2aa0087e252bdc70cf4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:17af478a38e47bc5100df4c3b82e7714876a8b2ebb3709d4fb776feeec083943_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4007fe06c9740f01b8693211f63dfcaff9b32159ec9aeb8315ee5332a34f1e04_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:963a117bb0cea9b94a1f5bb8800c292dedef01736289f6b7022865b8f90e78a4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b6a0444cd6576f48abb789054447d6505b7f657e0dc7d854d1e823b682fd2d5b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:64fe559c56226d584b1b798585ad0cf2a586390442677cb4ff58e86638b569f2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:771810287721c0f26837903df28fdecae5c47532b847ceb71d7d7b5b7604938c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ef12d07ac7337e8e04bdcdb3ab9d8cde07666ffdf20f7975a8ca4c897a41ace2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f388ce45f25179605f1ea79786aa409fb634a92e3825e1e93b82a386dfbeb92c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6ae19aa7d20fbb435b013cf8f9848b1f77967bfb9fdca598f4e07772694f3676_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b772b4fae807b46a44a1c8fd8b9e061f289eaab91f8234b398609373ed632368_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ef909e8f37cb828e4b98182dff57e462185bc221f01b44a4074c1dfb6d291b39_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f198461cc3f95a36685571e777377b3566624f5d8fc3611b06031d31fd66c385_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2f17c66f14fb1b182b1c652288fee6503ea23227cda2be36b38a2ddd96e9e197_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f14d51f4fab86a01fcfd3c671a8b524a2056ae1af2fcad7420084a0cb0fcb9ca_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4606b323e58aebee09a47816aab885d0e9db983c79f94d76c07d7bbcb63c3bc4_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:64f7c71096d7781d49a1afd096e5779ca1c8d299989951efc72c2d3dc8a703c3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c20cbb52ca85891fe62f651e8f91b7e37e0ccc8f8c79f20d906a1ff545a56bb6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d0102452b943ddbd719808a94791008802e3f00291c105cace8de4f84042eea9_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d7821b333fd4b03c158fd07de5d76713770ec0897d0a9006b22dbd8804fd720d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:aadd67f387dde9e6ee88d507756d3646d8466f0af4894c12fba78788d8b834af_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:d178d5a98a1178fb880dab58c0def6005892cb8999093af5afadd0c8efcdcea6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4d97bc1b93b735e3e7566dac86c49ab23018c4d12c0c2ee6c741dccbf09108aa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:57d5900853bac643c6a8b33d324ff5adafe79d5b871bd899b0dce5c3bf07c5d2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:67bae54016c8c0d537cd977bd7fbedfdc0851828dcf66e810217584728722c8c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:9dea32aabcad70372e52c547bc10d7dac31e2e82c7680cff1026cbeb795b7773_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:469a7138cf347a19d0dd30fc8b74833c83ecba83c3d81b17c48aefa840b80f58_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:504b2eb7dd5b85bb0e9a76c56ea8cad2cf0072f09ef492923ef46f5a8a60a63a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:9b03c02885c406471ffc7fdb4ae7fe31ae123f579a9bfc6bfaefd6ffdda91425_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b096dc1fd684c82441ace04bf7067ae093684fd055f45ac49f57267989975079_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8305385542a008a120317aecb98e84accd9a68c4d21502eab8e067d79c811db7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b532cefe228e514fa2ef19ca14491fc0186e8852f040d93c80dfd696b3b4dc25_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bd34caed9d7811182e3c821ec1b0c529f98f52125fc55e7b9a24d3803b8f3e20_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:ef210ead52ac262b321e149ee9f105deae1c1163a96dbb09422515acc782054d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:28c74c3914adc968c01d0284ea26cad67ca216539e8d06c8e0f649c482028c6f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:6bf547be318b166adeb53d89dca25ec925e08ef921a213225f3419bbd90cc1cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5b6d23b90b269ac7a80e9058e4a575ea93a989154d93adb1c0dce56111f34b14_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a13d99b070bcc002d58b8d553686ebac987a30bc21a89ec1c95d2e4b4476d0df_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cc8e1708e1760b31e09940cb73c8a539c9c9599784484d3f9dd95d20f108f7ea_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cff1a39be9ef023e349d034d2c759681bc3a5083a469db00f48098acaa645ee1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bd7a26b210aa0f8cb9f7e075f766dad074d4249a720549d01e3e8acf09a41d72_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d46b9fd8add77d6107c94db49eea011561e732fea7889a7512cb799b7acdb345_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:19f44f440eae0c96c58eeedf5c1c83b72b593c86a3df5b3368e41d807ed3c409_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:47b201e8dfd8ed04a92b793a0aa7df1b5bc9c7f381fd62c1a7988d53b4ada814_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c787799428f049c642666b134564d66c437ca145d4d55f0076f69dec905fa53_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d6642b9919c780cd2c58cc5a42dee51697e717e9f1666ace38b3f3bfdff0a7e4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:010b74f61a293ef16ba6edd6415f9fe89b2f17d04d0c48d9daa3b05f85612f9a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:598dd451906d18bcca8ed0b95bd55238601b6d8145edd39f2ea121d415d970f3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bc884db50f03040cfdcb4ec9f6b52fa0ffcfef2ae0b781ef10f90e53daa1fa17_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e24d2bc204b6e5d3a515e17170c743e44e3a35f86466019d92fbe33f0042ac0c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:052f6db67d55cde8d871b47fcc4ecc8587220b3908ea2dc44b4d635a57e20cc3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d97f380a9f5a6d958e55542f36aa288b80b6db6319bae737887b65419bd163f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5be847c40f0dbae41d7fe371028ee7aa00abf930e6067cffecbeddaef667bd8b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8ef4bdf07dda423fab73484dbc66d527ce8ba8cc2d4f99210bc1bc24ea08c0cb_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6b7b3d973e23c1b5d79639dc1e0a3db5f7373fad376c6d6751516dbd2c64bc08_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:80e124c4eb5b4da2544cebd4d1cb6d0f3fe972b755801abbfde7775ef9904d23_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:aea6a0712e15f445e06ac60b8484266c743ff7bac74b4abb87f59bc8f71cb1bb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bcca5c17371caa2dce7e28da4c9fe30163c340fa172187f94db90ea1bd6ab80d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0353f30d78ba53e84dc085e6cc33a177ea937be54cc1bb3249a6c61acd81d680_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3d0634fe58641d5242649c44ddba70ed67fdd6d2dcb5c2261df5cee8b33de9fd_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6acf9f3916ca659cae1cfc97ed50ce4190212410dff11e45ec3ba9e67def004b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f8a163c18fb962b0548113eae32b3331748c96a30691dd9f2d49fb58e5d434be_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0df3e4576a1cfe748d024042a0d432d375a4afcc19cd6dd85affeb29c4d3273d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bea099920d9b2424fa1daa7ac1292c23d77ba840197ac7bacd96171be90496d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aa4528b593a504a0b64be959cb3d10642690aaad413bf54269db21d17c3d252d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b8da20a84a659164b545949731d60531acaa64f031de70815d77a6b4d970a0b8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0adfb378ca2d5ca0070834d175d59324dd8a7a6eb73c009273b859204c487a5d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65d9070ca83542bda43c3fffe1912c70e67be695c3b640fbef6dba9ad5980d5d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a81fc756fe221a05f1dc5b25d0afd61771aa409202c7d484abc10526b514abad_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c60d06a5ced257df53731e136acad0f9d7d0651f77c1c91f65866ef051d5e0e2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:1ea1f03e9c781223168886e4af81a2e166d17a0f933b577e6ae2b476e0752034_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:71523dae2eb18044c0c052fcbc9ff6444ba5f0f5526a958510962f590df9f3aa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:70c00985c4daa2b084dece14ae2490b83b102ad913f03df00c92bfec5ce6551e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d6817ec31a9dc74d69e6374d6cda393a3353dc1c2c4b98184f2b503bad8b09_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2dd7a56f4935b8b5d0ab36cc1b59d6c21f3d67a18227493636096dd2af2173a5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6f41de24a1bd79388290fcc1585ae0b08eda5c4b70e23000e9a06a98e08ec3db_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9bd5b884ae300161b0769de4cf15a8b42a28543068bcd789f4bead7be7aa0108_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2aa8404ef6f5ecbc8eb554f1587ff2c07c52f27f20e31cab58984f0f792775ec_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2f69d4e79b27d3a1a2c7a38e8a2888255e879f4bef395b5f0b10822c57716443_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aa7bb897e6030a4720924cfaf24d41c1c28a39ea82b3a48648506e3bda44e47d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f857a1c3524d96f6092fd1444fcd46b9ac3ddab60cc0759fa2d103f79794ca46_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:05c107c7b29d03dc5a2434c9e3c376267eb6d1661fa0553133a2157b54d64ce6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:69fd0c34793772ea9e2a00314457003f122d444fc41007ac79d3dc1c8a0761d8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d679195cb7c5b4bfe54b127fb37714d6154e588bd9583e398c5cfc7568cc1a7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:927d9bd094c9dc4e86847332cfb285c406e1b8a002dccc889a634aab80ad48c1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:29ff8faf52c24d476b71cdfedb85544bb4e267e2ad0029f9974611314a2e798b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f9045f5ba3b8325081d2f2d0211e75396218ec0259459300d399e64cda96c9b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:aef4ab01e40b9f91678fe0b5da2c7465a130deed8f30284d7197541172711a4a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:be0c61eb29d2817d21e505755937a18d6ffeb56b185deb214a5458a694cbdf88_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:65c7979b77e51533209f0f7abe1b50cbb4012d4050182b87bc04a23e869bfbc6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b69ad4407a571833e2f1db5186cbf35a93826024bb0ac655b7829a39bb86ca0_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cd8fd75836411684fa8a9522abf433fa49331322e40bd042ce263c8bb3219738_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:f6073d3ffbb497e3610f36c2b0f73a2e53774d6be1bb63875e422e65b0053797_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:00f977c2275f5bf03d423911159a39ca44fabc1862ecb7ae492198ec8c46c6bb_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30b169f0b8997d7f59dab21945a782f7e25fab475cb182826f4ea904d8da1185_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6af74dc039635083fbc858d42d67e03171daf6868d5a7f77fbc5b94498061c4f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:e310283194fefd4f462fd541be4eaf0c536198f48ab2e4cabf380639fa27eecf_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:00896d4576e044bbd84abe9d8f9a50a78f717d3e10f6d843b4bcb564613b4b82_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:560d5f860eb8cbf54eb3a6d2230cb1099c7c087769fe39342ecd637bcf711108_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c3595d5f4e45e9efdf990046cdb31fbc165e7d48c300f9604e944b286ddbafb3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e2c5116c39d2acafad3ce82aadcd987f2de71dccb7ce7ae0b5a10202acfba9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0828da90a54d7b044c4aef9636ff54e96b5522c98cb38c6b5eb23b92f5efd215_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0caedd3b5767635f74a6ceb8759605a47ef2ad21a489b22228db64a82225d07a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12aa07a0ca8972285614caa109714a925fab520cd9d65595152f6c8d207141b7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c22d40675597c7327e1f3856ffd9c7995c2c516531b4a7ed66f0077b2f18fc73_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7c3082b5bafac8aadc9755f30f35ecbaff09c9c7194d2f0c43033e8d026a2609_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c0c28750bbcddc2dc742fb226fdf9ec286d85d3937b07cec43825508019d3b25_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dba44551e82e8301d15d64ed44a0daf1e1784fa7c4124c2151a020c02d30ca8f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:fd796b9a8c846f18f54b4d98d53d3350daa59ff1a8e2aa0cfba650f04483bb28_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6120369b975d09c3c98916d9421a4da5617927aefd6d84465f7f8f3263dac93c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a2caf727c9f02b873eb55f73c3c9fc2ee09e7cf858d55fceedefddd78e92b51a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c34b5a245fe1bc5d0e55547af56f0e3ee414f721fe4a49dec3bc43631d9d3cfc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:dff40c3f1e79e4d4d52f25f25a4490732e81b89b47b7d30b4c7a5cb33a9a4c29_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:24f6320e78152d765fccc382910058904944789e23ddcc29a584d33d9f03b1a7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4d072baa16475986cc69d4b36febb3fcc88bedbc45b0135945252e4ad6c39dbe_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:7941b5d9a758b8667e99cd9236f7f96ec036af61df5cbc96e16077d36700d7c7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e26db8ddb3cc61c4fb119d78ba6af51b3a591f8d60d36ddbe6b8d8f0b7d70043_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:379cfc82eb7d20f1bbf7f1eead898923949ab5db94a1718e6726468ebc009737_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a62ddd5c610ee2970ef47b41cfe97813be324ccaa38528b4cdaaa893e34b004_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9697bc2258bdfa9ae8c1866cc7eb0b3b46851998db827b121bdf77417a881eb3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fad4e10bf7cc8215f2a3857107529b70d6fc701b821ee748af9daab8a2f030f8_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:201dc0d4357173dd7bda06af2066f9969fa291cc4a939ed8f18d4a381481e937_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:20d46f0b3ae758d98528097e7c5de0e0a9a3ba22a3053e68436a60e2d45724e7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2b2ddafe82db4546f08fe8c76fb3165eafc22ba9c91f44913647b5d18223725b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:de905ed810156abd7d9ae940b50e62b6bc8c48b93cf4ac17370342c1e26f5f5f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0fa374d6eaf9217ece3f39852f17afd082353e57d4c0f3652d42de87913a5e86_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2247bc97c54f2b07f53b5a5f8fe433a9ac630861f072115e63a9d207d1926f21_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2525fb910d3f6cd858caa47c5622ce6e1d378e41a8db2d19460909bb8ab659ed_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8b1e32ce43eb1247b0558230b6e0baa85ac62f1a5e2a2089d40b4fea90538529_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d471ad866b8564b209214d7dd3a7363c47e9535211d660b63b46abb278af7ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:571be25242b7b52ab6fa32c42d30f033083da2253849a543758b66fe43cea22e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:94ac8604bab97f9f071396373628dcb1fc21e75ede3b0f9da4ef237bac316043_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a25b9df55d70201f8083a0df279c0af6e59be868e889c5e9a4f61720e4bbc001_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:343b8be96d68ef48d05592d0e879d5fefb515ffc309471820a7755d521667e16_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6277dac65decba0ea094146bb99600f479eaf804696842e724de1f1b436f9a38_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:76e0b2c3db3f18fac544fe4a50b99d9a8c395456bfd6d96bc7966be8f9c0270b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b620ef4d601b7eedacfcce4aa6f744f2f4ef7af46931d3c2ac7495ba69f1721a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d9dd6fd9072fbb85fa6f47bd168fff5291a57ffbf0bcd1efda160d30325042ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:154ca732110bd03ba8030635834042cfd5728e5b5d4ce88d637db66d469e0730_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0ae74894715554e7665cbf12b28c8ff93f0d606685ff3e8e8a64b1d431206b59_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0cb220570992631ce578902c9833271afa0ba583d3eeab0f97cdbacd546f4291_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:cdb033733772ad877c026a0333f28c4504f588f87d0b2cc7580a7a0c5fe366e5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f81eb6347a0bfa910f945390570b5962fbb6ed79c1e1bd4c06018d7261eb13a4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:123a1031475c7e03ac1043770acf875c2a2d099e2aa994f02e5d113141c0c390_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8d067b2e3f0d27a0acddbd62b9a374434630bd9d2ccf913478f896e5820f6b99_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a8737960dff1abf85f6a36155a13e9bb4172651eec16fda3e9b75af454cbe411_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d7b063dcf6f76cd0b6a4093d588dac01b99bf5ac3b2a15fb691b752d9a915033_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:08a784b83e6afe54e9412f00eb7746690740fb6452395b5544df06df8e30b66d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2473465ffd5db997738993b7371974a80a364f4a5617bfde17ee09801f8bedad_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:98cfbf49412ce9b169f69495da8956091254bbf8033fe14dd74df41ae94fb279_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a753d374d87ff3d60b465262f1be28f1302a33007693a3c5fb6df371e1834f66_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:02dce22e516a411de9a5de707e87f6923ac896b41cebeaa7ef76b4ee4a8c478a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:aa19b84f5b66a4f363224fc8a4285ec5914197d6dd39f6616c38e7aac856def8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:ab2ca429f0f363a24c3cb24f7552033a16a23225855e0e0d84485005e89294ea_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d041d06ee0151b18c14f3835b7656244f8dde8d420ffd339a1bd288a1ac7eadb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:7e6a6a073b843e2f526505809d55cca9afa68613529cabfd11cdf98d581eff53_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:87380097411ba1f010c967357efbe228c26da55fb9a6876f9a123234458e379d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a8a9c5bb027f6429ab5bd9186e08be9671d0459bb1ba7d7de049fc30659aaab9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eabb1a1d12765fa74f814a096818c8345bc42981e0ebe923430a555405b3779b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2997eb583e0fa7558f8b3c4119e5670d2efd354fd95f849e4feb3e554c08bab2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7dd1b0c840d275d14f0fecf5633e335e4294747d86bbdc7b9cf67edaeb41349f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:db1a80f2f4158d82f3d8dcdc62c798cda98d4866e8476c869aef355ef6530c44_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f5592e9795a4e06448f014527ee54505f389cb4147c4aad48c59be8dcdc83704_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:26da48cd1b52a2d4984bb5687e57a962fb137b77c2deeef19cdf295663b9c87c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:afeaf2b8cec8ffccc4101df22300747b3dbcbeadb16c9d7dc9fea31414b893a8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b23c79aa808d28bf7c65077aa858ee252bdb3c729e48d257aaabcae7c8f97263_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ca2a65b32c0ae0feecf6916a25b33b5d7194dd331cc0ca76a38a989c58db5b49_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1f2aa1e1026570162984f7fbb634635bcf319e408cafa8f9034ee842a2f193ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:860257be4ecd6b54fa1eaf17baf7108fba4b4b3ee15db0ed258ace78bdf2fc37_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:afcb6ce92e064a8cb6ac1380d784830390921e94673b20f3f4cef39c9c76409d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d2afa99a3dc1bc97fc4671eeba7ec235f8b26ec219564b4c577a11f77a61f2b0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e55a4156ded72bc9f9b9c047d6c771607365bed326656df4d4bcb9d19848ad1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5d1f468937a1fcd3fcaf031cc99266bf7fd1b2241fa48bc2f42e6ba6bb96cb1f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8f3d1608690d0f49406e5c52d12097c67c44d074a9108ae869938698c9208003_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f6b4aa68eed4529f75f6ca99098676c2b51f15be0f6fa5aabf6d6243db6cdc3e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:17ff2b27fc542cdcb8bc7f84ca5600a3b5676ccd3ee25e3798c7c553616fb41d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4d08f8cc04214dbf841d66eb94ebff894bcf7322a5822aecbe9c8017b2582698_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a1c1f5890e46a50398cb658f0b3c6f62a4ecf9f33194d55b7fa6e96195060d2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:dc293631db93a015bcb978b63eadbddc5f0c53504655c00a1e5c0a0d67f69d7f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b75c6f4551e7a19d161aa2ea37161b28100cddaf2aec4f48458e1e7b2e8d596_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0fcf0db463e4bb5d9e3e829ee770074ca80dc8a14c8880c6bb375f8d70ffa7c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:be7fd6c27ecee48451160e89fbc60fde0500222e7962882c9c22045abd3c5be6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:feb18ce23b2920e06bb461a101dd38728e59bc684562163dcaea7d7b382dba03_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83dc22b5beea9f74f0f11791f708e47b567f5ea366d87d093c94c6034d331864_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:84fb5d4865eb917cdd76cb1ea02e2dd59056819199d83b6ec5ab721b636ffbb0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:da558297c0fce47d0fe1dcd0b67b81beeab82f8b0e23741a175bd3f6221e0f84_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f1fee1663f3b81f1a9f8190107df67e750ae432be11603da5ab17f799cb9abe7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:44be1eac061cb4178d70c62033edb45befa3490c97fb2e0a2b08d23f5990af06_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:9557ba025d25837802534edb88e12e8bd30cc88a8c92ba00f8f4fc08a7f2d858_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:efe2b0ae02d5b241d0e7e2283d6be35b2111499237d03a2fd51e7bda1c32861d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f326f00c50d058c36dab17d165e5ca52654abc67599f6a574caad6616b3d7231_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f4dd82e13e779a81a404d739261fdfdb7c007fa24df2ca01c4abac1ac112fa2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:515109f6d52899099221c0503d5889520ca35507a120311272c43c92d4c634f4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a9fb0423689f185309640fdc8672a1db7f5e58a92d3dd537c78de0522a3002b7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e0b3635419470326c1ecf7ec72d24d3ac24493b3d64f2d7b4b8ffa6299dbcf1c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3d0de67a0454794302104aa15103aa38c7e0a5ac13e0882b239768d5ab1d1d02_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:72f775fe378edf7fb360e2c3fda647a269723291104d46ff386d5970fc353aa8_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:83132489df0888e6ba58443a802f71ec97180843aac9f9ed7189f8890cb6ca68_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1196133c9ddd54169036ab16d3f6b5b07c43b9249fbdba405823a733eeb4c56_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:2f0fddc0276776319488fc9089da51788af47db045c52df90016cc6003422940_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:56312082f44feb8aa699044cf5fae08e00998f1bfe072c2a4c1ddc505fe98107_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:57e0433f702835fc8f702cd448126fe39601b5c88f35050111f4a05e459fa90d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:837a97dece4746658ed1b2da76e58fadb49f93a25ea03f182a2e1f23d947e982_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:44b2ab05be361e6818ee93576ae4572e66fca2e4b7b8251b9c48ff79d2f235c0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f20a63fed85742dfccd31f4a718b229e7b047468af729a210ef76df2c8e409_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:55e69de8d651563091fecb81da4c0c7f7e8d4f971f371a15322a76c9c0baa1c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd412bb3162a3698533cd4f31788ed889b330ddd041e78a91074807eeece6873_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e64892fd4927dd71676d5064c56f694b747ee9714feedf0859cc27161fa5caa_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:76f820bd9bd138d29305d545d7d49bfe63e2923f1fb1ec2e8eac81a388359024_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bfc82dfc7af8c89cfde3c1d28ece2bb747b0d448e2217d8c41b42e588031b3c4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c48994bf774ed46f7bbc275c124e7039d512fd816b93a108a29e734725a9e3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:279b6a7eccd4d30762e7c2170f97fea102ec0ab56a10ad4a930a85f7ff8cf8bc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:87009ed56070addd160705ac2646b7802f41581605058529c6730131b138dfd2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d8b3eb931ca26cac4fe6ab0e7e94331aa15fa40ead55145d67f22ef37d9903bf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:de82d50cebdec2292fa317a76919991490bce48aed1bac5acac2b8e8835ee844_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0429ace8ba0c10ed1de0c6648f4594e2033b7c2f99bf543e53af13125e6dda2c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a4124f16e31461fd90197ef2162232be7c991c437def8087103763df8d20642e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:278b6e0569c726990d99d1921c0d6aa4bfc2142e6f8b488516685035c44fde71_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b09250cc2138c0b866038e79989d52607946eb5cb3feabb950143d3517552450_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:84a1a3c9fd3cd16d38ccdad72b4be6d1701b0006e6cd5e3b8d8a9c1268413b8e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5b3fe3a2657ab76926cf542aeaacfbe11e7c7947eaf03f657ae98a0985d4b3f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:779756235115dcc1400569a1de0d593625bb7999d87fe0e4978d5ef7f979e1d3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d9b7ac715cbc20665861ef79741f0011233dda20a7b13a93ee1cf6c80b655190_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:039479f355d6903e1018abf8427fece3465c4348d4de2144ec38114b51bec27e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33f2fe1b855eb7aa8b6f2fcd78d4919a8234d476b8acdd5e9e224d7a7341f122_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6fa97e6a5b09eb9c548412f84d616624acc59068e6043f9e3b3b81147c4eae6c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:da813da50d3fddc848d20c4d1a50130fd361da89726e39324d4fc4189d64ae1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4dc9adf326fb54292c618f431412a1fa14157fc24b6183984338fd52ec9a93a9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6c3c7f77d7a3815bbb69cad5f6f1742c17d9597bc135ba3d116c9736d98fae33_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c21c9358d6a28688738f4513423debddec50d662a5a7585652063dc949dc3583_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d78b5282f252eec3cb1303de705788ce5a6649c61fb3bf147a3ccf76f10b32e5_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:264b9e938f66edef6d863dbd0f6d46d609efd82c6eabae4cd003bf1283e7f90b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4b1b4bbd21922b2024288ad1026df75c81ea073b3e65fe7ea337934ce0a9ca15_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:527ed405bf66234718321996dacf51f91c64c746de9f1509416ef6ce89c90a50_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e849dd1aee16e48f5bf78ea6e70991bc2cc0d0e23e6ce81ee544108ebe146d3c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2216deb3264436c0b2d2d6e8728803a6b9dd7aed2c7b9cc54357c0d90054ca0b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:84dfeb35a8b8fa2dfe8372c72a49468db708535fc32082926edcd4e33e52a4c1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db4dda77ac60dfe818cb5d93e140fa08fa334689bf76d0027bec52df9920b2d3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f2131018b6a9c383a68d57fbcc4aa00f4f9cb00be437128a10600b3ec7ab71a3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:41153b21b71f4623d25f17631d7cffeb41fadc634c0b9b7b94afe375cca97c14_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:6a6f5870fe346bd1fc2084151d0ed3fe6786bdedd14e7ccc117f2913b7b0ae57_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b40a3ea0dbe90685ca2bd17d8013fa543f366ada0cdec2e9f14beaf6532587bb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f45a19ccc9e5f6cca99656b266270fadde45e7a22379e775fb75b1db04ebade3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0d765d7aaeec21f84b67818bb5e254828608a381cf094161214a2fd887cceadd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b87c4041c9ae9adf8de4a7a8ebddf4ffec04ca97db93c6a68a22613fcbe46fb7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:cad54683afc5ff26ac63a8a4c1f32c645bed049a552d1f7c1b1917b0cf661aaf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d951bc4630fafcb60944247fca59d1ad93aafadfa4f4ab3e743b2db68cb7715b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3573ba5085ca4ba4209d81bf5c46f071566645b542303cd7532ebf6558e622ac_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5897c5bbed81f3c47a26fb9515963b5842c8a28a4582dc1854d437a10f3da2b5_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:820312c5fa489875ccff9fc3aba62e6a537d87360a9c5a33b3cb4d0bac4efa36_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a86ee67e3c484c2b1ba690309590006fc6b1a36bdfc9f0b6d155388b4003ec1b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:56ed5fbaf42cbc6908591899c7e13b849ec7daa25c7ad2c41e4d98fd32110e22_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:66ed1f129d7ef65a8529770e95104874d9b9aea32124c154f823d7677b4e9e7e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8b36b68033866f94a8c8ce54e38dbad91f02c539093d68373c57509f71a19cdd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e43e071b5c45766d33d108ca29ed76f6a06f54bc01ea000391ea2368b45e87b6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:32393ac92c62691c9111fb4fa70db24e028885137f3198f2d1efb101a95d6152_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:50e552c97ef2f62c76d9e91209f0f82c43d4e3bbb19c9f29443557fb536c1926_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:98f16814ed43853e3131fe6db1abe64304d48cc7a4b54251fda07d2e14428ae8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e824c815f2308a5d3c5689bfd34a954fe97c764581acbb5440e7c402afa07ed6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2456557195c6a97771ea0632c37e83fd9b8faef4c51355fc702a700cb84167cf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2c723cc1965675947a2a6e1186662e18e98f9f7b6e6b1071fd0b314d9b907534_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5ffd3051ff3ee96f50fea0fe086835cd17a509a808657becb81c35e11d6b3d63_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7854174b4b98e9b10d9c8e9b43113df1217ab21db4b2395d9399af0c3d7911a3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:1f8ed78d2d4021b0fed1e79896d366e59f9d4c388a65567fa76ec3d91518427e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a1feb3ec27377744ff42f6428f655190a4cf146f81a22bdfda950a31508fad2e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c61441a0f023783ca203206e1124d1dad871531696098b5428857ddb7abcad8a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e064ed8ede103f4f8ecf20b8d27e5173daef1d3d377909edd361d54adce95152_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:3195c8c167b52f1cb6bddf0f9ac69beb12b6edd1cb4076d2ba27cc8ab41fdb66_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:104dea5d3fac6b79836b0b6a1469b7b9a757f274301c9e22debb7d2cad6581fc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:30127050d691fa1aee6e6856e2963c1c7249ba8bffa316595fff5b3b9791a722_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:10bc7147c85e14fb11d96d6107c005ebbeacc85bdb21dfd0ac9d43f44243b098_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6cab32eaaf977c84a935675bb13a185db885dc83d449241d556ecc2bc25c574f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6fa4b3fc32bdb8f3737c2b08374726e7e5f1f2ca3c22a35d200e5b8a6bff39e2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:93af6c4657b7fa1e74bde8c3fa1df85c7ac4d5cfecc59e6b060b42fcf4ff6df3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:993fad899847b80682f8977091936d49beae471281163d1671191869b3f38e4a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2f96733b462c940f5315a1ff98b5dca32dd6b75659b2e7718fceee1137327b27_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a9893c9f06155576c4aa892228b6abf4a6c62dec5ded79b366a855a0ac30e6d4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bd6085cbb6e73b684b9b47a402c895b3a8c6d466d15631c1f4e3979e8d49a742_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dd39b0c7735de29f219b2bb94ad3e89052aa064c59db1937897829c39b39993a_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:27c1de9bd8723be96737598bb5c599f7a17c9775c4c153366e89b98880444491_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:371740a5232a35c0ef1e1c9a5a1866590f8e95be117b4c88082f4214430eea4e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:bf9dd65562f24fc99b5bdb3f51091367c41f507299e6ffc1960291ce559ed793_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:e105f6bb4055c1522a35d28a0e4da6d15ea5bf3e19d29a71ea218a884b2cc2da_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7c59f65e105e9b982a3fbe277e1178114b5f4aa59259b19aa8da630184edbacc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:846f9dcc9c9c38450965c9e5fa50f958474a4c2f941efe17547987973298ec17_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b6a77c9c6445f64599dac832d413f1a6cb9b56e118213615a9f4163f4cf3445e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e9379a581bd8913518d3e5c490576295944b81e5cb28f407063e0fb430979918_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26af4378248673950bd07cf81823a8ce3a6c9b05f8c567cea210724bc9724d13_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:485a214ba9c36e89c1ae7bea8804724015843fce68bf389ca975a5332bb48f99_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:8fc5a56e626cd6d2a6ffce65a29c9e987cd89081afcfb060070572c8a5b219e2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ff57e5a125ac75596297556f3c4369b766b29034eb1fbd6df83cab67b714dc58_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:15b1adb5918beec0e06b0ba9f753100ddc732b97c493a8146afcd114c2a0bc60_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:5f9c154a549e2c00115ab2f389a705d88ff4b44c64ab213113dc98477613d187_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:60f894116bd197f9795633178f8ce3836e69cde2ca8e1b4da3d41efc5649e24e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:d0beee00c165ffd504560da1297a26f7b476ea3c2d45b3a028d1e925a036b5b9_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67b75d0174dd2eb0a9506a97f0ae9ab438436fabcb133ed5b38314ba8e4bd644_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:78b5ba11e880f890ea9a4b321ee2da94947ca14cb5aaaf142e9c04b56f8f66de_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:85232eb77ed370720e32048d95ed1a5fb2bd04a2a23f5dcf4eef6f5682f6308a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a210b966b1053aa3d737c16a994272b08b0cea295d45bd3ee2e410c6dca7c8db_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:43bb193b94927bff58398651428b090bc9cd53ea6c7055e9946b6a7fd48aa730_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:881900ea9fc4802e9a3e4c289e9a577def637b87ed6e257899a71ed9dc2d2ce0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b47d1a251e2f8e82f9c09ac3406b44a2e3e065ddf3ac97a06de9a1e23055b234_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cc7b9a5fb830ee65ac6e9ed79ee39a922e2c102f36fb13bc0d78fbe4d3bcfb78_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1cb82593758e8187e13036cd130b39ef538157e012fedd8359a9f64cda2bec19_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:50aed16b19f6b60e9b7e725a92446a7c3b7c9f79449b7cbd06a5c0932fd4a321_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:53792e7abd1e258f1e055b56c58603540bd8ae40b8788325ee5f7332c4b00c0c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a091556f611ae46916dc04ccc419d45a0c09cc1d43230bdbc52fe789bae82812_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:af1890680bba55460f1c1bd2f7a832c904160a997e24176bfb4f9523656d6192_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ee5d13379cc95f8ec02e70e9cc43153ac93a977676287b3459923284cbe926ef_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f092d533e6b3f073f4f7a4e4286da513c1cd4763f6cb97fb9bb634518129195f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fb0f691d59ad525a8dde21b05dba8278d7dbee7c55ef9d6f3722436d5fc8b4cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:30990af1bd55106faf2f5b24f8a09eaf350497b9f7abaa19674829b7e59ce2fb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:bf009af87b227a304d3032fd3ca92d6951cd937769986ff3fdf81b4125d6ddad_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:dcfd37fc9bf6a75b1991799cc156f7d32e3407ad14429e9dcd35de78c65bac05_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:ef74a6f99a815e2a3cfdd0b2f0555435ab120f14ca6a9bf360c686e1e8c84c57_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:33e422161f4038a1c731c70dfe901ada0b6822f036ac72fc11d3ecd4fd6a8574_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:51abef5519fc47502431411d68d27ec0909e678e3e340fe717ee75d1e7a10496_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5cba745f09f3bd6b8028c6773597cbb30bf3639a84f2b4b6493fe20642339a2c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e41e2bcc0237572de7d2ee7f8f285ea6bc8258b41983730358cce4c9ea0d94b0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3b82dcd8138716023110808748ceb74e4503bc18200a40b2b37aa9dd6759d027_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a101d0181a6762eec1b4c98f0e4efd497a9c2d7cbc8405d6773a002da3132045_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:b4c61eba28c737f75f5d5fff2ddb0d56b347a97cab668be418094e35d89ce8b7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:eb0cf28415802d40c4de0dca4da1e120f6ebe1f26f9c2a7a9ebcad033f17558e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:85bf7c46f7e95179b5d5b8e026dcde53ad69fbe3623ab71c0029e58c76db982d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:929a4a9c96a08b57fe4c315deca55c30d1990c83e34b8b5692f7646d29f715c8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:d4229e4e1514f48ff347d460e42881d28c465ddf37759bca280c93cb24732c1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e7d64a650c9af674a3380194c5bd432f855f30e8bc59b22b17bd1c723ed77a6d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:4c83c68e8a756091131bb470a4488a63338cc07438817a7177a1a98dfad98ea0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:63efeb74d0236fdab18c465ffe8b23fc61bca9d2fc2d4108cd87b80c011755b0_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6a849c26dcef617334d9be5c640a634036665f6eb97bdaa8e24bc1a349751c76_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:993e2f3461a95c280d5fc8c915e1cf046010df4e12ab08904af3522bd624fda1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:065827a327073b8774eb73d55702fa72dacc8f38d2f406370d47c94928cdfa8d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:77a796dc66f2f059168e7c6a533255ad81e67232e374d3d27bb9e6ad1fac9a7a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:8756e4d69a16e3b37c6fd5467ea9adc5ff3d5095eed52f962b668f73dd440d15_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9ed2d09a4bd48bad99f11bae4bd7f373e5b16563ab7c157ace08aae09ec12f13_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:05fc4b716433815c10652c7842f818009fc763c4f229646302932a1dda25f93b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:38530fd3dcad320b59cc1f755a1bf501647b2188c6177106940290328c5a9fed_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:44d92d0588c40d6059cf1335b86c4d9099ba816677042a604b6d6ae6e44792aa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c3a572a2a61d7aed01445338b732ab5aa208f9b701dedd1e3d4ae7f92c35bfc5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2bc4862d908366b5a26dc892dbd68c4224003461f48f4612ea2ac83d6f31e86d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3a5b99c0a32df4849b7f1326dfa15a582cf308522aeaad3daf0b5882b6c58727_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c71249584f9eccafdd09bd2ace60084ccc0f627555b0ce429636591fd50bb4dc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cbbe9e3c5b374c6ef6808e1d5fbfa0352dc0a17327548f0cace17a55ac2cb81f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:025cdf49c462b7815f8e0882c3a931663da8c8ea5e3b465c153a220c64fe2b7d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:32338ebd8317eea9105f219870dc27e742e8534a2cabdc5210b2cddf51f43bcf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:6069013890ecc2cf91f8573f92075a7f7e34af1c94a1b580cd62da19c6f5f099_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:f789a14b7ec1a95704069c13519f820dfc2b8e1aee17c3eb33e2925ea87b1cf7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:32256b0469b4879a7e03a1f70a7734fd171bd645ea0ceeefc6e3d2f1ed0cbc2a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:671290fdc9bc2df7c485b60aec239c9418f218838d26f092551f6aba00be2c58_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ccaa50d1b8159c62bfe88ff283593c5cd5faa24cc3608181d3386bff9cf1373_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f8d05316e041d37181c14c95b5f53e52ee1f44531d82e6ce51b36d2b40ed14ae_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:088154f10fe362dc5ab4a5a4ae0f5d7decc4823d8d0b3bb08d9e9f984d916bb2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1701d9d3774553f09acf2c7bc9171799a0da21065116dba7a9ef5b48482f0954_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:274aaaf2f16a0e47f5c90a8dae2da594975f800d830b6ea4ae5751e4848be056_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:81a26c4a4ca9a3928be5f260f079c132e9fd1b157f382a5e83235cf8346b4d3a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:5ee95dcdd569d20639c6d6a683f4e4bb9e57eb73d1b20301e0045f546f2eb94d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:655dc12eb12097b50fa21a234631585c37a40e9c6167d0b57f0cda388d747f48_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b6f8274b05fc2e4194cfe2dbbde88adf26a1afcb79a49953846f1487a098aacd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ed19170e2e727d38873c26f57e174dfe58fdeb4991022dbd9d95b342def8a159_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f241ba654e6bbb7c8de59dcd383849ad97588bbe8872fc3c1b6fade05f2cabe_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:be24d41b1aff1a24d447b4d53e941101bfc93579b17ca22a336b185e0f4fdffd_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e890b6f96732469b2ff4f0cc2c961d86c7425216eaa4198890420e009de054bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:faaaed6adff75399138496067b2f25ec28d5f3393ad34564b294df2df2645f23_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:3ecf2c7ba1faf8601f136f7046533b2e77314fd3ca7014c0569c169ad3270d01_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:656b4cd637426d6c83a00a3ae5785b2b2f3f8030d80b8b40eea0b8ee897a3c9e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:892e0c42f336e87516f3cd2786c7341669e6b6fff57574765136d6eb113323c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d64a76061cdd30055a479cfbbad10dec1b900071ae975390dcca0d04c1cbb895_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ce086be19f08ddf0289d327e20138696dd55a55aae0c40649825cbbbab1f311_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:641a98231752b357111f61c256542cf6568b6f6534f90fa3ffe56f4eb434804a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:bae7a33f8db8a3d4b3c4c05498aba85a0ce463f85322067c48e79663710e616e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f01e71534fb0a72ac01b129d3c25d1c1d4bf305ed8d76b5d01a57b7e8030614a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:535edf224b466658032d4c6c50906ca2235e4a24b994c0432c948362df0d27e5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:84bc5649b305c3f87ec9429069afe941cf014f310743ef7cbcb5f7e13fb38198_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ba7ca5f611e198525714ff84a1c1f4b8d37374c1a9513d82973f98e2c48c133_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ca2c65fd90f18e20a86ea58c784d9af5381d82f61d1b5f65a03950bf1094ed1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:1df96ac13ae66963ffe5fe94b4fee3dec2b8118363f8ce0835b2f64c30ab4378_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fc2144cdcb530e7a3ae1f6a9caf55f8b3ba70379088b42f4e7e2a73404519c24_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:361d54df06f6f78838181645f71125aa6a11c689e81774cc8b49bd5e5806bf02_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:420c12f61c53e54eab2d99476759c0de339fca98ce0a3a782bc6545cc0e97a9c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:37129ee769253d3b028328a714d6671ed53e1e17dd919a44a4333eeaf2f30d3a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d6ff383eeffe6195b4621346e2dece416df0de8e2698497677e4b6e992773b8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7c1b814330991c9576a62d974bd1adb12e9aecc85cb388fe403d4cbaf1237310_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d6d8c151d689679c62fccd1b86842149ecb481137e07a561b363d9e1c501e07a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:74495b78af3e2c9d58b8aa932bd579824ca7aa838d40b787d0fdd19b1be5bb4f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0fae882c7e2f7d09431f552db5d79d4f92dcf904166cf29a02dc00e7cf2bf73_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:1ff844643ff6a56c9d557589b8bd2872f5f6f3f55445304b3cb26fbac0c5a7fe_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:63cd497843715c479b029156e54071aa31001be82a8d3e521aed62c2e4c372df_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d0e62d7b46c30deb11a4c7529173ee4fe9a36c2834a2be92f8c0fd446c216253_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e611b6763b7a5a01ea68410d5ec0b2d554bdaa13a57a39312fd5daa014532610_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:3c477ff4544224b75134ebed5f78f1d3254fdb47e9523e214eb30c715adf45ca_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c2837e440151085b2efd6745553ce2f301f75e88a8316f016b8e56363c64d2f7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2760ac36f99daf4c7085afd7c300f4fd771e9b3421fe3112dcab6ef571109cd9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2dcd2973481a339415e81b1314bb5501866ce46e037022bbe416add8b3be7635_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0540e2036b05c8ca9ed57f57be05bca18088aa6598b7fa4688fe40333a9562a7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:91dd7adcf34d1a7a6e295ba4fed51968a7538ee7d4b46ddfa091aaccce9c059f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:3774a6705af8df9fdec885811b526686e4fc45cd8d166e14594b93caec2ca893_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:e8a1c6d3b06068029f460d970339f0d3635d35523b35fc7231fe8e6bad1d6230_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:514406f78dc338ca93f80a7e5cd47750a7e1d2627557fc91f25edc070e328138_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:823c850767a3d1a4a4be60c78fa2a96a6922b85c3be297f5ca17ab2762d50d10_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a37d58a6b82d3805f887728df9ac344a45e1b31c3427ba594b0d6d2caeea5734_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba7ab863dce6154968c477ec2338721d2b11f7bf5665f2d665a814071576f02b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3bb0885966e25e770b917709e774b03e136195ff38ca5cd5fc5a08be4b0c8360_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559dd55ccf9a1d88c20bd409112059c8bee1aca08549eeed467b9da2db92a6fc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:da4bdcc48d05a85c6d9ed8d0694ae4d6615177b1f62213101ef5b085883b971e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f19fb6e4787fae880337397d8bdd61f0f692b7354f5fabbcb26ab389fe59f37b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1ce171caebe7dd40121e782588cdb9d935c21b7b6d654396774e527b249ca69f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:570cd71b66021857236caa3bdbeb76bee7be7eb86b86a61c991bbf3c33e70d5d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c9a23a43e89072655db7d4552cf05b56f58500f4519b7c009f03aa40f7eba3dd_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff3df4385985ecd795a2a3f630d4e9f05e9e1721ec81af79e01e6bad3b6d23c0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6e28ab6b9793141fdaa233d933fc74357be36a7aba70dd3adf2b4e05cc00cc18_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:846c19bf9d409fae7cc5bbcbd7da689e51adbe7cdc9921ca92da15850de2aaa2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b0c73cc6ba08d67c6ac05a2fa566d79fa87ff57a7ab43c2364ae185c95ec3401_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fee761ad9bb40fd0b1975c09512889d1f15b8f2ea0331a1886db10fa30ffa01f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:17c09e2dd9357893e1432fe73d7e74f10b86a8334f53f28060d1620ef7f7594f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:309cc69f2ce57234a2f1148820e843a71afee09bff8325f984f636fba0a49092_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d3ca415e8ad60bfd240875766f0d19957750ae596c28ec3eddd3334177e6846_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e759ae5810d0a95e50a22df7bd4206e62b607f0b77d0bf38e33847e3d1deda8c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59db91eadf1e1e5343777be43ff25fb712f300f9341be48ba05f45270944536f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9f603421dc6702a6b3c118d445736784c24978fc32762a390ad2c369749fd83b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd6755d2567e1dd08bc0e5e0791fdf6c987dfe2b9f96c8b79c3532e6fd9981ee_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d9930fdbe118e98375cc7d99bb06dba963c2fdd907eb0ee64f798b6f0244aef5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:431eaf01f365a9f05e0feb4393aae89a6e044dcd5b8c782f5cb8967b84075d03_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4d86c119e5701a3649f87d2967c4d799bafb537ff0dc9bfaf378b0502c04b135_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8af857fa348fb2a03268090bb76829a9f8f57c351d07014d619b633a6b0550f6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bcf32897644ae23400c90008562874f9f182ae551c1a7e30caa2f5868546454_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:5b2fdaa6b1b8d07071e8aace6e31019ba5e4b6e5af3794b505dc1974039c88e0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:73f15a6e6708585f464639bc7da19a4b95e167eb9b4790fafc11b2b9a364b3cc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:858723d36537d5e87cb67bd516cd8e6166c7e2f87b57f5a73e43405db808750d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:d5a18a7ce2734154f93135cf97c87df863396b90235e8b9b7f4d078da81b958a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1755e40a20338692ce6861f2ca99e5a8fb93bd592422702c9aa9bc29a60a4a9f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:84831b8b0898774d7af5c17e37dbc85352c17f603154ae147c9f1d034b39cffc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ca73476c1185fb2a66f88e65ad1d8444e4b984f05448ca2fdc88484e715f9926_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ec8d03c165f6fc1ec3b24010f562d07ae58fc78ef1fea55944e840272d70d3a7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1247db972acc151336447ad04d938675e85532d6260fd2021fa9e505c55afb94_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2372a2bf8771434b4e2fd6464fff45ecce6aaf0c7e2ae6a8d15c932363314ad5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:37c96d3db74ad4148005adb2b39cbb2fc1a530cc257257939ca77b7fd484be1c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4edf398bae60bf0f5cf109ec6fd45f5ce88b85316c430362999f025df53b6f7d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4eb716b0439738e114943e5596a7e53957b6cfbefb78a814a348d39fccd95e6d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58b922f514fb7ebd0aa1f1e8322c30e3521fe9b03fa6cb2d79ba9aa6e8dcb8d3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6051ca1ed44645876383706c2469b88595dce3935b13d0551dd99bd342687a56_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a7b3c0c5bddc3d5598b97b39f9a65e8fea0455a58ca76fd1b1cc6d820d043323_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8fb903a7a41d0ed3ef7510d84f59ac8fe121daf3a259adcaa8569f980c2f0138_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9cc9b33005d08d8a61a7792cbffe839e4bf7ec7cd9b1c7b449f2bb536c84fc85_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e984b67d012461c4fde83f7e4b689f4811d10625d8b6d4bd8139321b9a948f8f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:fbd9d5d870df6ca95974081b50fa8f8b787f2e8bece7d9c9b14626fdaefea50f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:16d1b7d93110417b33516a8b140662684bc442cd518f754829adb79e6981b543_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f862b5843fa2ff7895472faca5f077b39c7a3bec3e7c6140267e8d0093f7da9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23756554c7a42e88f24a286a44d009f38f5101d461c24f512e6cdc2f7ac0b8e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:aad98e602fc7c74b4fa1cf8ce2905e620550b84e51340f880276b5702caa963c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1be27656b47e2016f664bd987f76745deb5a3b6aa9fba531ce03e06c861bb880_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d3e6d1af692ca04fedd3795827832d568aea4f0e077e7de6c100b19db375fc25_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ea65535f45747d8032b598efe227b23bd090925317be1565d2949206f2c70a37_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f7750af0ee5aa6a3a880282205b0045a8e3e0394983617d331bd6f081ec012b1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:40d99987d8f65957f6493bd47ef5d952f413d8f086557a1be8ac98e1da0f1ca1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4b7891c3e326496b28a1ddf28470c4e75c2d5cd6b74bb93e5e78f4fe74fc5013_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c527096e0414f5719d0715e92a64ac6a2e3625a3fccf74be5c5be2da120f31e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c2adcb822b043012e9f83bc5a6445826986e0edac5bca4628a9c23b82bccc906_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0958402c10b24bd680e866edcfae3773511626c157b349a5f25a8eb38e544309_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0f1f12df8c9df808e03c9edf6aba7e618c2144a9ab202bed34b3705d4fb77f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:17f9f36936cb4ca742d9a187d119fd5114d00bdcb395698967c9576762cc420a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b0e2b59c83be1cb1ea523912bfea1e8346fedcd6d288bc7d2efcdf850388041_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5240dcde9cb82f10ec8e183f0e8be11d6ea242ac099cf9d247ac74d5d4c90d20_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5664bee1482cb2137f5fe2731f98ff97d9dc680d254767e6d8f547f5dbdd3b18_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7406e864a51c4ee732455a86dc248db45cd7c6c7572abe06948167a727c555fc_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed0ef260da4b260b4313bea1092c8221caa218290dc91412ecd9f6788d2179ba_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d3135733d0ad336d8aa0033e7f85078cc3cda54badaf921bfd196e3013770a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:980bbe8ad120cb4464101270c36e3daac09df60870e49fade8a6639bbb940913_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b92d924cea4fdb2b6025e74f48acac261f62d86f5ae5de9f91af75768405d115_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d337a42ec33fba7ef0689492470e676988379ad36ea612983a1da6d94280a6a4_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5f4d0e05f6ad50d2f91f7f3521d196966af1ff844e9b7a13bbf799c37ec2c372_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7eb61f895a764c6c7b719b1db5f4c3d06bad80c0c425c5b5c4be4601b5189272_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae0c8c2942f80b35c9556adf238e3f47393eae12c4fafe934f128eda1bec9200_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f568ed44e6b3feedae3403d3a7a3d6ba1ac14021846e6930c785ca7dd2de05ec_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fa7690487e9697b3c1ae187ed0273f8bb205d33738966e7c239092067656daf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91ecd1c544dbb13444e548ac01cb12d54878c183fb24b0aa192d5f81a558958b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b9a59e575ee37fc3e7df9c89b0a6a8d2d2521ed658c579e1d7d4c7e7c5081b89_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ec4a10e8df28a6f5f5d3d09cbabdde4cc4635b7f62714244975bdf06554942ad_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:12ab4e70e3ce383a68ac7f5023740794c3c08b2c65d3a11d305151cc341dc6c9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:43feae0c9a70831bf146dc448dbeb8dbbf50f0d602430f662ddc36d0eb70478d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5b7a33723079067267013addbe71dd0357899679eb3ea6ebdb7d0ddb64d716c2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:81c72c09f01db255a66eb2381183ef1397b9ca2d8c1b18df700361b3d1282956_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:07cacaee7d270d2f10e17bb84521d3049ee2ee5d267b3c73f00b1d00383f94fc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8be5583b32e816493b2d2a0851233cbf7c799f0448698c660974252137ce1031_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a525aa9142521b2312fa0a4d5b1da00ca80f99d806a1f1516246957d605a41f4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:f1117b98b070cab87bb928e0dd6af96b868c6030d52a7188109a2b6d0648522f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8490c0b65e33b7340c09b989b8e27d9910596447b08c139c80d4899bf1cf00bb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:be55b15ca0bad8dc27145d913b595095cf2453e1267dd91f6b92faa8d4513b78_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ee18fde873411c73c4a22bed260549d0f54da6f8c6e39c90e3a3840c8ce379e9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ffe1e859238c4261a3f9488f4e0aeb740cd8c8361621d5705bcc4240a7fdad04_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:24c863b1cd77c3d34568be966e7b6bfda75c20a3ea3f4f703b17fe815cdad209_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:799f5628c18e77a49c08645c03179046b5200c8cbcfd65737fb59668132f393e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7d568fd238140dee5147ddc16fb5bfad31191b6211d63959561195c364ad272b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4d34842ba667ef72d8c74e322d49900351b90906ba020e2d2430e95ec3afe94_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f92fc75a730fd7692a14f7bcab55c5c90b706ceebfd2b8235660785c9a2aada_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:83d47937797e88a0fd681005cbf43a1ea3435e74e98ae0d17833b02e51baa870_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:94f4505b8f76cd20fe9687600259457bd8a463ff61682c33cae85eb793909f41_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1fb65c59297f7da99b38f934ae875db79b61c82eb05f795087f1bc67767e339_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ef6e328e0b7d645d623c342a53f6cc71cc7670a1ccc259755ef02aa957439f4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3083d38fa1ad20012b38202ed16993f8edbd8c866ee8f48d1b24af09ae677458_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:469666652d32a6d117acc1bd43bc741c09c6a0e6ede1d6ad3a6bcc5574440414_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fbcfaaaabe2e687f45466faf45e1fd64070ae703637d08bc20d6bf5649cb9bab_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6bdcc1f7e6e50262cffe8fcd897ca21ec56aa413c569f831854b2c1626b350fc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:84cb1ae482b9f0749e117bb0d862787c4ad82a10c2aeb09e2336a784bbdf2a8f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8bd32a78028fba3ec58c8e06002175e743134a268b212e7ff476e7aa295cb26c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ccfe4fd1efb8596e01674b6678e721d0275ad5248aca910f558040639f5ea1e8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3ade0f6475226cbd62be3c1394d8f6ab9ac1a73eb61f2155b8e324ac99fe6a54_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6fc058174a1f77314740cbaae2cf005fec6e0ba6b5cb697833bca34c56cbd2bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8cb5676417840787e1d89702576a5cec656a16377f6ec7e0ed70436fa75ac250_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f907c377d864743285c7c07a0988bb9e2839261cee5c323d02920da13b4f3bde_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:060302b9848161471e3862568e618d17964c6113ba1c5b4da5a05eca97496b82_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:117e4509b4ef20647dbcce8f87752b9950a490971baa08ccd1f75c1cf4de0df6_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:432c9593a40a98eaf05603cd693b8086804ca2f7672e496c87023d9454b46d55_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7b06f32d3d5accc9dd3835fd154b6737ad8499b7dfc7f70d60aca4859bdd7f18_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2efa89a76af7c589b3d2861172180109f07d8d75ddc21e91b8e90a7e1f9f936c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bb17d0e7c649edd01db0ac4cb5c2ba3f9a89fcce62e140084d1432b12f30e676_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bca23cbfe55a049f35a97a498b7ae8d6dd37287bc167a7d9a622a6184f64c54e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:c0803a6a6ab99fe404eb7d8d1be43f6576c620fd8f477a4e9b2f348f9005b55c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0f927bfc2c4d6a41e620dfb5ee9b4d7951d33b0ec82a4af41df4c16bb98ac641_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4af99f1bb4b32c64490a71db410538982a4d718c32ebd80be5d501f2c372c178_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa50a5317db7e06a68d525945e7b1c04ae663e5bae85077b8e07527506a0863_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e5d2f6a49cfad66dfbff997d0b689707cef03745e6a0206e9b9342b1ad5b6fda_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:47b1be90a6fd038e39076ee7703a3f0dbfa3cba2ace5fa5c9ea5f16963f6db05_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:590103735fb62fc1238906d5fc34f0e1184adf07c80921a3d69072537a22bd77_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:87efe06afd1f04426fca7f86c0f74c4ee75c311ba199ddabd5b849b877bc59fa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:be3cab3b659100a79fe87f5dab5be554d59072216cb222c47ca34e9b75fdfda0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f19d7037397aa8b2cdcb57b72b7be7214aac9790e955765b8be0c3b47187c35_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:140c1aafe7afe18237bc2ad5d38ce26d03d9ae1b02424cb6b0e79eebab68a497_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:36a701f7b854af49f0df3235385228cdca7de01182ff6064a8a2b5364e7285a4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4f175ee49f51dc4379e9993fecd1657c7a9c4c3dc096772cb198d0212b9eea47_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7a5c58f7d2010cb9371338e3563d068d5198a9742ca92286318bab5f40179a4d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b76adedf5b6a95f4f46909c14ae3d2be758dc143932334574df874627da54805_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b79765077dac8f0c05618a04db437905e1b999690911bcf42a997499a78261a6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dd780a675573228a02daf32cde8e4ad0d2b6fa111f8994f525a7ddf1fe619b04_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:089903cac74280f3547fce8fb816e9e941290be17b4fe2e81bd611c440785c1e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4957c9222afae8eab6e704e8b71596dbdcc18e6facd14207593322cb6730fe1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5754adfccd1fd6e7a9c57c7bbd68b1d60f765988a944a6749843e7e60973b00e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5f95ea5efa6e8fbd39bdd015be7f05e3c19d78866ff22ce456493e8f79139c03_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50185b17c35ad98a6e2187eab58964ebfd13682a6bd949832f66422dca20e14d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5bf4c55854e1540cf2cce19487fa1af2b8025e2d886ddc311cc28d1f6e468584_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dbf61de7de5053378e48383e37cb80ccda5a015bee6b8c27367cf578381f8cb0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ddfe1c55a682c579812f523604adbe84040f8f7318bd3aafb5bef9a9795ee1aa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:59a0f0b59b9a8f359e7c3dea0909ad905c20b83159075709247361193a600679_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6fc65cabd9135bd19561f40c35fbc917abd7ab51683fef41f9171b75d9efb411_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7e63349095c3391a6d2a6116aebd7a972c62b91bda8791c8f3d9cff8b5675b23_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b85024e097f045173e6982539a1317d68c47657980fe92dc99e8d7cd07f4e6a5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2f6e5df85e92f2ab2552091462caafe187d5ec33026ddea20d09ee45f87cdb90_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:596f56527a797d8a89d561dab62d4d7e3fd67e3f22fe59ae3cd88ddc24e1d101_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0090baab502357f68f2c1a8ea9f3de28b7b5a900e9255d9e2d157b90379a0ff_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d8567272141a9c11d57d1d455c47ac07ba03a7c6e5c003ddc8c5acfbcafaec2f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4a610b3ec2300f5dc79329f33841615d5014fd8658256cb76cebfa5c031a98b1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1e35a37767796817950981982a60a6e64fe3b500771184b19c8b8de639c678_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c8c1df613795d2d1d6ab52b601ae2517f76d4e46138372d9213fe6f8c7d8407c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e9d7d4c54af718a1bfef79a3c9541dd9df499813e4ae4b451cdbcbd24e17a3fa_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1167189ce8fa9c6b3b8bcfde78a88b100e6cd9ad9ab7a58e61565fbab8203311_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:36c3f0c07dda370b8512d4e2794907b70e49a6a11b1eed150a7f3a7a2a71b2e1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8d3eb608aaaf948d91af3551e9601abeb5475fc0f4877e5d9bb1b14c7998e31e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ddc75447cb146be8a299c0ca9661ff0aaf2ebf4e88e03c9657da8d861faceb9a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3f2198279c7ea0299296ae5dc0ab1a2f2a2c06efcab2d1d727c8e128cade72c8_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:7d40775900414fd224f43161883dc40d279e5e2088c388f269ab6c2ea64e6622_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:98358108171f95a1399c0fb0d5dd1ae290ff97828442d128e4f104bf247ab16d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ed1f74dc699913dcc8f50e71fc6b5f4b6347dfd38dbe03966c98727ac1a0d14e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:40ea764c3891aea1bb2db463a0294fbd6167c47f673bba7128afec6f282596c0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5983d15332eb4a92faa0ce75d09115e685ad34eed6fb4745d2a692b4355609e1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:6da41913aa8a780af599672cd910f02abfe996ce4ac76ac42c08847ab9eba2d1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:d0aa38cb37b05159ba47077704772bd81c71e5b4a7b982dcb8d28cf965091da4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:77b0ee0b599a34f8af5bac4b3cb6ff43e0c4f24ac68a6378ca5b7cc4d1a05169_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:79a25d8c8df1d7660a1aa64a75106e01e0334a2415077ced0c7b7128b5ecad2e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:9f5e68880f00b4a2ddef1f00f294e5426b35e4e5f435e7666ccaf4ae08d361bd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a69daa4dcec193da2e97a23f137e7c54c716d0d032de61e2721dbe1f82b14055_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:7b8460f11e636fedd7fde31d319009de671549444ed1701aae63f9d08cff3ec7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:7f74621313ceecb77ab7c1b02954516a26193d5111bb0078f2c8d60af34b474e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae7a9291e301a3e50c0d7e2623f8353dc8f48363a0b2bbf9866bcfeb667b62a2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:efbfe662fe0ea0261964a40a32793d8d1a1eef6b9b11373ba2d99e999e527676_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:074a4b6de35b6ee58486b6dd8f70a182e1e497017fa3211e378a73f8295e5b97_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:2fac754deaeade3456361eed52e344318ff16d04819384432759f0ea35530114_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:4f40c0033fa3e71c09b1cbea3ebfbaa0248d631bcebdcffccc4e9ac5322a1c73_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:ed691dbfedc4a52e5c5c1e767c29124e1a29e33d10281b86b5a1782d81b565d6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6367a3973def5fbf191e73eb115cfa6f16e02200f6d1485a457a9e3d969258cc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:95603444c132d5847d54d9f1c69b4a9e01421444639adca68e91ffbe11347866_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ce3d8211c0bde5788a4fd04c3eff31ae591437ceab2b3168dbbdfe408673c8b1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:cf97c83ba080f28ab4a1a0be726b70acca30f0bc1c1565c8265d573c7fa87b67_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:118c3f7cf165e0fbc3bd9d3715b7aa4eafb80993875c47f80cdb7f395f792f00_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:371181e060414072c348d83f351d98afdad17f7c089e8c8fb836ab3b55456a4b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:cdf44883241db883f4f9f22fdc8d5f360e117eb76ac357f79014e274ab8dd22f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8cbd6906d201c4707507510a925090602b906c2b05ebba442139a22f46eaab8_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:941beeda972b3b5ff06e59a34c59fa94db26ec3738c2a1a08e8dcb56d5b61c9b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:eb6effe5683f260d1f0feb37543ec0aab1cb5aa48a7c2d174555267722e2da61_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2fd3833835ce61744114539f3fb33146bc8047cd9d04ad12c5c2bf61c560db75_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5b89396c3bed57975eba5788baa035233d388aa1c6862dd8ef650bc360d79baa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c21be0fb03ed23b0a069fadb57b1af27e199aa4607be270c11569c65215c633d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fc6f351cef63f20d32cda67662ad9837d3db6ed12e5e479d04fe0e11a160246d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:276931386057263bb2628e9b731e96848c7ef24f6c852ac2d8cd155fd1e852b2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cff65c80db1e2b67cd7b15d778fd046619a2d0071394a021d8c2ad15dd2c7ffb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e0ad248fbe02df9bd48897f6e94418abcb9df1be44fe8c64fc2c4959926bea28_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f8b501b90e1b8b850350533f6ba608f442ba13f09684364a0f63d8f30eef53e7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1c36a6c4b354514d28733930bb90aaaacc42c0a70fd70e9b8b1459d180705984_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:3aea662f36dcdbe263c177bf71fb8d34e50d0bf730b10ec8d918785633e11036_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:7fba13bdf94e7d122793e1a4bbb7bfbafbb91ad6d003cc448dee0e1fde32a5b1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c5c5ebef231e73ee73bef4887e06b36b4cef72933f71c186db4520ea0997b809_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:97dbb4c44d97921e58eb6e51ad31b818afebe58ba041add277b1f2edcddf8bf9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a91941308b521c08bf30d0843f5ebaa8eb8d40c7802066206e91620c240f6a53_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4c131f8190c3a5ca0f1bd795aa8a00e02bc035e39f2a3c3889d0fe81e7546fc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f7510c00ca193d65312288b1f09b9518364465f12a82379cd9a0957bbaace52d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:824a3b8f78e19aa21a9f6444aefe8e0b624886cca18fe828b13acbab55e6e868_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ad8b5d31ca78fa1b35ed39466bd9efc6ada94ff7466ef9f842faa969322fd103_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d45ec7f9e3373a08770db469466b5f0c528d027a2bb4a9d2e93e2e858777a126_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:e013792d849694df4a354798ba79ced4a6edf2fb9cb42049d0f7f416e0ecc88e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0a92dd43975f972e3dc707fb37854e046813531553038147e9c90d54a8d9df73_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3edb883ecece54679d48fb9305c4a82d96381e084dbf23f5d9df3757d8f1f6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e68e31b58a07716f6ccaa53f5bfeab24968ac241c706f96e6db6bf28690fd1a8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:fae080f39053d44c4aea7b03c7dd3f97c8b75e0ba35e2eabe189db48314bebd1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a1377a0eb9a65a5f52dcbe11af2df83d0e619362fc0e7eb0df4b5fa2c32c2793_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:aaf1c85d2f5128a141c6a30ae1daccf33a5ed06915b6c1e41b0f598cef403460_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8b435287bd95d60c4a3afdfbf6e0de331beccc178081d6cc306811a551cf673_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:fe39cefea9d66af44a396fb81383616b791a9bbda57eb3ee7a554cbe9cf6aef5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:01b99ab882db15b0ec5099287870b8bb3be970bd1160700a4ab509a36c8f32a1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:47b853663286d46037bf74bfbfa64df2db98dd57bbdcb86d9e7e2ac5908a5636_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:4992626b5bb8414aa9542893d97076359656ed487ddca15fb0e5f94449ba53bf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55cee07fe7a9472e007d092ff9b70a1f1c2c3b4c32d6304c404c93a4f47e61a6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0107133afa4f7fc6e386f45a4e144d7f565a9dcbecfc3ad8b1780d44558bcb22_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:294d5b877e9f9f1bad4a98be0743223a44b552860c82905ee5470978eec568ef_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2f0f92f91c5946b0730e8f15aa05da4b2746b0c50939063145f40c336ec38f39_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:985c22b0168c5101cb2d46fc6da59f34dc36620dcca1b7d961ad2ce2079b3cbc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:10eafd06ba81d9125d5114bd573bceab7550673a7b4b5628bf14d692c6e59321_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:944d9261ba7a143131fe8267c172defc5f37acc1cea3d4d373ec6fc5d8bfcc31_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:afd72daf1618e8225e857ae8766fbf2fd4280fb9c90b4f1ee642d6cf2232ccc7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e039afc0240846ff3427be381f2a5f281e9bd44fe9ccb0689932122063db3b8e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:13848e3113470077f4413f86dd5994ec66fe14676a996baf75a18fb30c347186_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1d6893e0b2caf742ac56552c365d1d9ab2e1115271017919137f2b72de7fa3a2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:aae8603f8422e6be08256976a32e1f466561a8cee26705b83c6b444a6270b195_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:dbeb8529e0aad7e208b0f034f71441b8b12324d0c008f5d7006e7dc3af557773_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a5e9c8c5a1a6205833e79e16379dd8d5c6a8b879ff8004658a3045ebeface36d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b555644d8b31c67d15c4c83f6d57b6d19fe73125f72337d27cc7b4e24e233aaa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c67a635e68738c628f6c31f3a3ead69baaf275dc9c183f762a7838a82260ea2f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0848d726ef55bb116ff7f7649a473492c78039e25df834832d18c200f5d4d3a8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c5e130e860d3eb21e78297276c4f9a88f13e0408c2f3dbef95ef7d945b47dca6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ebcc632f4cb9f614b68e954f8f41c468372e83c42f74351ad483ef8dc88e56ac_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1820281a8fd0139e99b4c564a6fc1f2731268dd32f395baee5f0f888126f3f33_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:47594e806f742ecae658fc4767c0bc364b7afb08ffa5076e010be0b295df998f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a627ee317a0903720e943140274a97a8d5b6def357a7cefad697a4ebcb8dd110_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2aaf16c9f548176c4582298439a636b5b502d072a70d30978dc69f923f0f9e87_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:887c3625f9f58b745d31589da4fcc7c9555c31a67d49b125149d5d4bb8c0f2df_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e38ffaf7b97155c51e69c285d0eb46d8f0b60c1af1af4dfe43cc628334f6c309_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1b1825909c37e3bf29720d68c1286b6a1014bb9fe9e1c45d3138a193cebb2124_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:6875c06afe4f3a27d46c95096561dfed3af3f3d4c85697feb2cbbe20f4e80fd7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:9b327d6a03e7f8f18a6d1ab0b21a6ab5cc9c64c52bf8d251f045624430cda285_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:fd241d000539e3498715e9e20841d0fc456bf7cef15baa76f178fbaa8ba4e141_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c23836bb4382ed2102ed130e7c0ea18d645a3c3b43c08e8553f1b35a32dc07d5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3c39d66d4d567202555e1133d3f37d22bb5395ff70f41152073219bd69394e1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dbefd9b6146c61c71a3bd73be8d74586dc10fba8ea92959bba59ba6714d14553_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dcc34e2f9907c5b0908c1f27c7ab32f7d55cb2a635afd2aa0087e252bdc70cf4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:17af478a38e47bc5100df4c3b82e7714876a8b2ebb3709d4fb776feeec083943_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4007fe06c9740f01b8693211f63dfcaff9b32159ec9aeb8315ee5332a34f1e04_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:963a117bb0cea9b94a1f5bb8800c292dedef01736289f6b7022865b8f90e78a4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b6a0444cd6576f48abb789054447d6505b7f657e0dc7d854d1e823b682fd2d5b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:64fe559c56226d584b1b798585ad0cf2a586390442677cb4ff58e86638b569f2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:771810287721c0f26837903df28fdecae5c47532b847ceb71d7d7b5b7604938c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ef12d07ac7337e8e04bdcdb3ab9d8cde07666ffdf20f7975a8ca4c897a41ace2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f388ce45f25179605f1ea79786aa409fb634a92e3825e1e93b82a386dfbeb92c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6ae19aa7d20fbb435b013cf8f9848b1f77967bfb9fdca598f4e07772694f3676_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b772b4fae807b46a44a1c8fd8b9e061f289eaab91f8234b398609373ed632368_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ef909e8f37cb828e4b98182dff57e462185bc221f01b44a4074c1dfb6d291b39_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f198461cc3f95a36685571e777377b3566624f5d8fc3611b06031d31fd66c385_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2f17c66f14fb1b182b1c652288fee6503ea23227cda2be36b38a2ddd96e9e197_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f14d51f4fab86a01fcfd3c671a8b524a2056ae1af2fcad7420084a0cb0fcb9ca_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4606b323e58aebee09a47816aab885d0e9db983c79f94d76c07d7bbcb63c3bc4_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:64f7c71096d7781d49a1afd096e5779ca1c8d299989951efc72c2d3dc8a703c3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c20cbb52ca85891fe62f651e8f91b7e37e0ccc8f8c79f20d906a1ff545a56bb6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d0102452b943ddbd719808a94791008802e3f00291c105cace8de4f84042eea9_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d7821b333fd4b03c158fd07de5d76713770ec0897d0a9006b22dbd8804fd720d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:aadd67f387dde9e6ee88d507756d3646d8466f0af4894c12fba78788d8b834af_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:d178d5a98a1178fb880dab58c0def6005892cb8999093af5afadd0c8efcdcea6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4d97bc1b93b735e3e7566dac86c49ab23018c4d12c0c2ee6c741dccbf09108aa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:57d5900853bac643c6a8b33d324ff5adafe79d5b871bd899b0dce5c3bf07c5d2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:67bae54016c8c0d537cd977bd7fbedfdc0851828dcf66e810217584728722c8c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:9dea32aabcad70372e52c547bc10d7dac31e2e82c7680cff1026cbeb795b7773_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:469a7138cf347a19d0dd30fc8b74833c83ecba83c3d81b17c48aefa840b80f58_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:504b2eb7dd5b85bb0e9a76c56ea8cad2cf0072f09ef492923ef46f5a8a60a63a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:9b03c02885c406471ffc7fdb4ae7fe31ae123f579a9bfc6bfaefd6ffdda91425_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b096dc1fd684c82441ace04bf7067ae093684fd055f45ac49f57267989975079_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8305385542a008a120317aecb98e84accd9a68c4d21502eab8e067d79c811db7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b532cefe228e514fa2ef19ca14491fc0186e8852f040d93c80dfd696b3b4dc25_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bd34caed9d7811182e3c821ec1b0c529f98f52125fc55e7b9a24d3803b8f3e20_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:ef210ead52ac262b321e149ee9f105deae1c1163a96dbb09422515acc782054d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:28c74c3914adc968c01d0284ea26cad67ca216539e8d06c8e0f649c482028c6f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:6bf547be318b166adeb53d89dca25ec925e08ef921a213225f3419bbd90cc1cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5b6d23b90b269ac7a80e9058e4a575ea93a989154d93adb1c0dce56111f34b14_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a13d99b070bcc002d58b8d553686ebac987a30bc21a89ec1c95d2e4b4476d0df_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cc8e1708e1760b31e09940cb73c8a539c9c9599784484d3f9dd95d20f108f7ea_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cff1a39be9ef023e349d034d2c759681bc3a5083a469db00f48098acaa645ee1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bd7a26b210aa0f8cb9f7e075f766dad074d4249a720549d01e3e8acf09a41d72_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d46b9fd8add77d6107c94db49eea011561e732fea7889a7512cb799b7acdb345_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:19f44f440eae0c96c58eeedf5c1c83b72b593c86a3df5b3368e41d807ed3c409_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:47b201e8dfd8ed04a92b793a0aa7df1b5bc9c7f381fd62c1a7988d53b4ada814_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c787799428f049c642666b134564d66c437ca145d4d55f0076f69dec905fa53_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d6642b9919c780cd2c58cc5a42dee51697e717e9f1666ace38b3f3bfdff0a7e4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:010b74f61a293ef16ba6edd6415f9fe89b2f17d04d0c48d9daa3b05f85612f9a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:598dd451906d18bcca8ed0b95bd55238601b6d8145edd39f2ea121d415d970f3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bc884db50f03040cfdcb4ec9f6b52fa0ffcfef2ae0b781ef10f90e53daa1fa17_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e24d2bc204b6e5d3a515e17170c743e44e3a35f86466019d92fbe33f0042ac0c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:052f6db67d55cde8d871b47fcc4ecc8587220b3908ea2dc44b4d635a57e20cc3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d97f380a9f5a6d958e55542f36aa288b80b6db6319bae737887b65419bd163f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5be847c40f0dbae41d7fe371028ee7aa00abf930e6067cffecbeddaef667bd8b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8ef4bdf07dda423fab73484dbc66d527ce8ba8cc2d4f99210bc1bc24ea08c0cb_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6b7b3d973e23c1b5d79639dc1e0a3db5f7373fad376c6d6751516dbd2c64bc08_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:80e124c4eb5b4da2544cebd4d1cb6d0f3fe972b755801abbfde7775ef9904d23_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:aea6a0712e15f445e06ac60b8484266c743ff7bac74b4abb87f59bc8f71cb1bb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bcca5c17371caa2dce7e28da4c9fe30163c340fa172187f94db90ea1bd6ab80d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0353f30d78ba53e84dc085e6cc33a177ea937be54cc1bb3249a6c61acd81d680_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3d0634fe58641d5242649c44ddba70ed67fdd6d2dcb5c2261df5cee8b33de9fd_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6acf9f3916ca659cae1cfc97ed50ce4190212410dff11e45ec3ba9e67def004b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f8a163c18fb962b0548113eae32b3331748c96a30691dd9f2d49fb58e5d434be_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0df3e4576a1cfe748d024042a0d432d375a4afcc19cd6dd85affeb29c4d3273d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bea099920d9b2424fa1daa7ac1292c23d77ba840197ac7bacd96171be90496d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aa4528b593a504a0b64be959cb3d10642690aaad413bf54269db21d17c3d252d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b8da20a84a659164b545949731d60531acaa64f031de70815d77a6b4d970a0b8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0adfb378ca2d5ca0070834d175d59324dd8a7a6eb73c009273b859204c487a5d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65d9070ca83542bda43c3fffe1912c70e67be695c3b640fbef6dba9ad5980d5d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a81fc756fe221a05f1dc5b25d0afd61771aa409202c7d484abc10526b514abad_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c60d06a5ced257df53731e136acad0f9d7d0651f77c1c91f65866ef051d5e0e2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:1ea1f03e9c781223168886e4af81a2e166d17a0f933b577e6ae2b476e0752034_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:71523dae2eb18044c0c052fcbc9ff6444ba5f0f5526a958510962f590df9f3aa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:70c00985c4daa2b084dece14ae2490b83b102ad913f03df00c92bfec5ce6551e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d6817ec31a9dc74d69e6374d6cda393a3353dc1c2c4b98184f2b503bad8b09_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2dd7a56f4935b8b5d0ab36cc1b59d6c21f3d67a18227493636096dd2af2173a5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6f41de24a1bd79388290fcc1585ae0b08eda5c4b70e23000e9a06a98e08ec3db_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9bd5b884ae300161b0769de4cf15a8b42a28543068bcd789f4bead7be7aa0108_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2aa8404ef6f5ecbc8eb554f1587ff2c07c52f27f20e31cab58984f0f792775ec_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2f69d4e79b27d3a1a2c7a38e8a2888255e879f4bef395b5f0b10822c57716443_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aa7bb897e6030a4720924cfaf24d41c1c28a39ea82b3a48648506e3bda44e47d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f857a1c3524d96f6092fd1444fcd46b9ac3ddab60cc0759fa2d103f79794ca46_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:05c107c7b29d03dc5a2434c9e3c376267eb6d1661fa0553133a2157b54d64ce6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:69fd0c34793772ea9e2a00314457003f122d444fc41007ac79d3dc1c8a0761d8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d679195cb7c5b4bfe54b127fb37714d6154e588bd9583e398c5cfc7568cc1a7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:927d9bd094c9dc4e86847332cfb285c406e1b8a002dccc889a634aab80ad48c1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:29ff8faf52c24d476b71cdfedb85544bb4e267e2ad0029f9974611314a2e798b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f9045f5ba3b8325081d2f2d0211e75396218ec0259459300d399e64cda96c9b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:aef4ab01e40b9f91678fe0b5da2c7465a130deed8f30284d7197541172711a4a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:be0c61eb29d2817d21e505755937a18d6ffeb56b185deb214a5458a694cbdf88_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:65c7979b77e51533209f0f7abe1b50cbb4012d4050182b87bc04a23e869bfbc6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b69ad4407a571833e2f1db5186cbf35a93826024bb0ac655b7829a39bb86ca0_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cd8fd75836411684fa8a9522abf433fa49331322e40bd042ce263c8bb3219738_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:f6073d3ffbb497e3610f36c2b0f73a2e53774d6be1bb63875e422e65b0053797_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:00f977c2275f5bf03d423911159a39ca44fabc1862ecb7ae492198ec8c46c6bb_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30b169f0b8997d7f59dab21945a782f7e25fab475cb182826f4ea904d8da1185_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6af74dc039635083fbc858d42d67e03171daf6868d5a7f77fbc5b94498061c4f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:e310283194fefd4f462fd541be4eaf0c536198f48ab2e4cabf380639fa27eecf_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:00896d4576e044bbd84abe9d8f9a50a78f717d3e10f6d843b4bcb564613b4b82_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:560d5f860eb8cbf54eb3a6d2230cb1099c7c087769fe39342ecd637bcf711108_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c3595d5f4e45e9efdf990046cdb31fbc165e7d48c300f9604e944b286ddbafb3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e2c5116c39d2acafad3ce82aadcd987f2de71dccb7ce7ae0b5a10202acfba9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0828da90a54d7b044c4aef9636ff54e96b5522c98cb38c6b5eb23b92f5efd215_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0caedd3b5767635f74a6ceb8759605a47ef2ad21a489b22228db64a82225d07a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12aa07a0ca8972285614caa109714a925fab520cd9d65595152f6c8d207141b7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c22d40675597c7327e1f3856ffd9c7995c2c516531b4a7ed66f0077b2f18fc73_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7c3082b5bafac8aadc9755f30f35ecbaff09c9c7194d2f0c43033e8d026a2609_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c0c28750bbcddc2dc742fb226fdf9ec286d85d3937b07cec43825508019d3b25_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dba44551e82e8301d15d64ed44a0daf1e1784fa7c4124c2151a020c02d30ca8f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:fd796b9a8c846f18f54b4d98d53d3350daa59ff1a8e2aa0cfba650f04483bb28_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6120369b975d09c3c98916d9421a4da5617927aefd6d84465f7f8f3263dac93c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a2caf727c9f02b873eb55f73c3c9fc2ee09e7cf858d55fceedefddd78e92b51a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c34b5a245fe1bc5d0e55547af56f0e3ee414f721fe4a49dec3bc43631d9d3cfc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:dff40c3f1e79e4d4d52f25f25a4490732e81b89b47b7d30b4c7a5cb33a9a4c29_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:24f6320e78152d765fccc382910058904944789e23ddcc29a584d33d9f03b1a7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4d072baa16475986cc69d4b36febb3fcc88bedbc45b0135945252e4ad6c39dbe_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:7941b5d9a758b8667e99cd9236f7f96ec036af61df5cbc96e16077d36700d7c7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e26db8ddb3cc61c4fb119d78ba6af51b3a591f8d60d36ddbe6b8d8f0b7d70043_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:379cfc82eb7d20f1bbf7f1eead898923949ab5db94a1718e6726468ebc009737_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a62ddd5c610ee2970ef47b41cfe97813be324ccaa38528b4cdaaa893e34b004_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9697bc2258bdfa9ae8c1866cc7eb0b3b46851998db827b121bdf77417a881eb3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fad4e10bf7cc8215f2a3857107529b70d6fc701b821ee748af9daab8a2f030f8_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:201dc0d4357173dd7bda06af2066f9969fa291cc4a939ed8f18d4a381481e937_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:20d46f0b3ae758d98528097e7c5de0e0a9a3ba22a3053e68436a60e2d45724e7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2b2ddafe82db4546f08fe8c76fb3165eafc22ba9c91f44913647b5d18223725b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:de905ed810156abd7d9ae940b50e62b6bc8c48b93cf4ac17370342c1e26f5f5f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0fa374d6eaf9217ece3f39852f17afd082353e57d4c0f3652d42de87913a5e86_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2247bc97c54f2b07f53b5a5f8fe433a9ac630861f072115e63a9d207d1926f21_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2525fb910d3f6cd858caa47c5622ce6e1d378e41a8db2d19460909bb8ab659ed_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8b1e32ce43eb1247b0558230b6e0baa85ac62f1a5e2a2089d40b4fea90538529_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d471ad866b8564b209214d7dd3a7363c47e9535211d660b63b46abb278af7ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:571be25242b7b52ab6fa32c42d30f033083da2253849a543758b66fe43cea22e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:94ac8604bab97f9f071396373628dcb1fc21e75ede3b0f9da4ef237bac316043_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a25b9df55d70201f8083a0df279c0af6e59be868e889c5e9a4f61720e4bbc001_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:343b8be96d68ef48d05592d0e879d5fefb515ffc309471820a7755d521667e16_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6277dac65decba0ea094146bb99600f479eaf804696842e724de1f1b436f9a38_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:76e0b2c3db3f18fac544fe4a50b99d9a8c395456bfd6d96bc7966be8f9c0270b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b620ef4d601b7eedacfcce4aa6f744f2f4ef7af46931d3c2ac7495ba69f1721a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d9dd6fd9072fbb85fa6f47bd168fff5291a57ffbf0bcd1efda160d30325042ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:154ca732110bd03ba8030635834042cfd5728e5b5d4ce88d637db66d469e0730_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0ae74894715554e7665cbf12b28c8ff93f0d606685ff3e8e8a64b1d431206b59_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0cb220570992631ce578902c9833271afa0ba583d3eeab0f97cdbacd546f4291_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:cdb033733772ad877c026a0333f28c4504f588f87d0b2cc7580a7a0c5fe366e5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f81eb6347a0bfa910f945390570b5962fbb6ed79c1e1bd4c06018d7261eb13a4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:123a1031475c7e03ac1043770acf875c2a2d099e2aa994f02e5d113141c0c390_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8d067b2e3f0d27a0acddbd62b9a374434630bd9d2ccf913478f896e5820f6b99_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a8737960dff1abf85f6a36155a13e9bb4172651eec16fda3e9b75af454cbe411_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d7b063dcf6f76cd0b6a4093d588dac01b99bf5ac3b2a15fb691b752d9a915033_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:08a784b83e6afe54e9412f00eb7746690740fb6452395b5544df06df8e30b66d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2473465ffd5db997738993b7371974a80a364f4a5617bfde17ee09801f8bedad_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:98cfbf49412ce9b169f69495da8956091254bbf8033fe14dd74df41ae94fb279_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a753d374d87ff3d60b465262f1be28f1302a33007693a3c5fb6df371e1834f66_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:02dce22e516a411de9a5de707e87f6923ac896b41cebeaa7ef76b4ee4a8c478a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:aa19b84f5b66a4f363224fc8a4285ec5914197d6dd39f6616c38e7aac856def8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:ab2ca429f0f363a24c3cb24f7552033a16a23225855e0e0d84485005e89294ea_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d041d06ee0151b18c14f3835b7656244f8dde8d420ffd339a1bd288a1ac7eadb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:7e6a6a073b843e2f526505809d55cca9afa68613529cabfd11cdf98d581eff53_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:87380097411ba1f010c967357efbe228c26da55fb9a6876f9a123234458e379d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a8a9c5bb027f6429ab5bd9186e08be9671d0459bb1ba7d7de049fc30659aaab9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eabb1a1d12765fa74f814a096818c8345bc42981e0ebe923430a555405b3779b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2997eb583e0fa7558f8b3c4119e5670d2efd354fd95f849e4feb3e554c08bab2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7dd1b0c840d275d14f0fecf5633e335e4294747d86bbdc7b9cf67edaeb41349f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:db1a80f2f4158d82f3d8dcdc62c798cda98d4866e8476c869aef355ef6530c44_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f5592e9795a4e06448f014527ee54505f389cb4147c4aad48c59be8dcdc83704_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:26da48cd1b52a2d4984bb5687e57a962fb137b77c2deeef19cdf295663b9c87c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:afeaf2b8cec8ffccc4101df22300747b3dbcbeadb16c9d7dc9fea31414b893a8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b23c79aa808d28bf7c65077aa858ee252bdb3c729e48d257aaabcae7c8f97263_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ca2a65b32c0ae0feecf6916a25b33b5d7194dd331cc0ca76a38a989c58db5b49_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1f2aa1e1026570162984f7fbb634635bcf319e408cafa8f9034ee842a2f193ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:860257be4ecd6b54fa1eaf17baf7108fba4b4b3ee15db0ed258ace78bdf2fc37_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:afcb6ce92e064a8cb6ac1380d784830390921e94673b20f3f4cef39c9c76409d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d2afa99a3dc1bc97fc4671eeba7ec235f8b26ec219564b4c577a11f77a61f2b0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e55a4156ded72bc9f9b9c047d6c771607365bed326656df4d4bcb9d19848ad1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5d1f468937a1fcd3fcaf031cc99266bf7fd1b2241fa48bc2f42e6ba6bb96cb1f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8f3d1608690d0f49406e5c52d12097c67c44d074a9108ae869938698c9208003_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f6b4aa68eed4529f75f6ca99098676c2b51f15be0f6fa5aabf6d6243db6cdc3e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:17ff2b27fc542cdcb8bc7f84ca5600a3b5676ccd3ee25e3798c7c553616fb41d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4d08f8cc04214dbf841d66eb94ebff894bcf7322a5822aecbe9c8017b2582698_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a1c1f5890e46a50398cb658f0b3c6f62a4ecf9f33194d55b7fa6e96195060d2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:dc293631db93a015bcb978b63eadbddc5f0c53504655c00a1e5c0a0d67f69d7f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b75c6f4551e7a19d161aa2ea37161b28100cddaf2aec4f48458e1e7b2e8d596_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0fcf0db463e4bb5d9e3e829ee770074ca80dc8a14c8880c6bb375f8d70ffa7c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:be7fd6c27ecee48451160e89fbc60fde0500222e7962882c9c22045abd3c5be6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:feb18ce23b2920e06bb461a101dd38728e59bc684562163dcaea7d7b382dba03_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83dc22b5beea9f74f0f11791f708e47b567f5ea366d87d093c94c6034d331864_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:84fb5d4865eb917cdd76cb1ea02e2dd59056819199d83b6ec5ab721b636ffbb0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:da558297c0fce47d0fe1dcd0b67b81beeab82f8b0e23741a175bd3f6221e0f84_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f1fee1663f3b81f1a9f8190107df67e750ae432be11603da5ab17f799cb9abe7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:44be1eac061cb4178d70c62033edb45befa3490c97fb2e0a2b08d23f5990af06_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:9557ba025d25837802534edb88e12e8bd30cc88a8c92ba00f8f4fc08a7f2d858_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:efe2b0ae02d5b241d0e7e2283d6be35b2111499237d03a2fd51e7bda1c32861d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f326f00c50d058c36dab17d165e5ca52654abc67599f6a574caad6616b3d7231_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f4dd82e13e779a81a404d739261fdfdb7c007fa24df2ca01c4abac1ac112fa2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:515109f6d52899099221c0503d5889520ca35507a120311272c43c92d4c634f4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a9fb0423689f185309640fdc8672a1db7f5e58a92d3dd537c78de0522a3002b7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e0b3635419470326c1ecf7ec72d24d3ac24493b3d64f2d7b4b8ffa6299dbcf1c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3d0de67a0454794302104aa15103aa38c7e0a5ac13e0882b239768d5ab1d1d02_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:72f775fe378edf7fb360e2c3fda647a269723291104d46ff386d5970fc353aa8_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:83132489df0888e6ba58443a802f71ec97180843aac9f9ed7189f8890cb6ca68_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1196133c9ddd54169036ab16d3f6b5b07c43b9249fbdba405823a733eeb4c56_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:2f0fddc0276776319488fc9089da51788af47db045c52df90016cc6003422940_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:56312082f44feb8aa699044cf5fae08e00998f1bfe072c2a4c1ddc505fe98107_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:57e0433f702835fc8f702cd448126fe39601b5c88f35050111f4a05e459fa90d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:837a97dece4746658ed1b2da76e58fadb49f93a25ea03f182a2e1f23d947e982_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:44b2ab05be361e6818ee93576ae4572e66fca2e4b7b8251b9c48ff79d2f235c0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f20a63fed85742dfccd31f4a718b229e7b047468af729a210ef76df2c8e409_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:55e69de8d651563091fecb81da4c0c7f7e8d4f971f371a15322a76c9c0baa1c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd412bb3162a3698533cd4f31788ed889b330ddd041e78a91074807eeece6873_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e64892fd4927dd71676d5064c56f694b747ee9714feedf0859cc27161fa5caa_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:76f820bd9bd138d29305d545d7d49bfe63e2923f1fb1ec2e8eac81a388359024_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bfc82dfc7af8c89cfde3c1d28ece2bb747b0d448e2217d8c41b42e588031b3c4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c48994bf774ed46f7bbc275c124e7039d512fd816b93a108a29e734725a9e3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:279b6a7eccd4d30762e7c2170f97fea102ec0ab56a10ad4a930a85f7ff8cf8bc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:87009ed56070addd160705ac2646b7802f41581605058529c6730131b138dfd2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d8b3eb931ca26cac4fe6ab0e7e94331aa15fa40ead55145d67f22ef37d9903bf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:de82d50cebdec2292fa317a76919991490bce48aed1bac5acac2b8e8835ee844_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0429ace8ba0c10ed1de0c6648f4594e2033b7c2f99bf543e53af13125e6dda2c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a4124f16e31461fd90197ef2162232be7c991c437def8087103763df8d20642e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:278b6e0569c726990d99d1921c0d6aa4bfc2142e6f8b488516685035c44fde71_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b09250cc2138c0b866038e79989d52607946eb5cb3feabb950143d3517552450_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:84a1a3c9fd3cd16d38ccdad72b4be6d1701b0006e6cd5e3b8d8a9c1268413b8e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5b3fe3a2657ab76926cf542aeaacfbe11e7c7947eaf03f657ae98a0985d4b3f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:779756235115dcc1400569a1de0d593625bb7999d87fe0e4978d5ef7f979e1d3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d9b7ac715cbc20665861ef79741f0011233dda20a7b13a93ee1cf6c80b655190_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:039479f355d6903e1018abf8427fece3465c4348d4de2144ec38114b51bec27e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33f2fe1b855eb7aa8b6f2fcd78d4919a8234d476b8acdd5e9e224d7a7341f122_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6fa97e6a5b09eb9c548412f84d616624acc59068e6043f9e3b3b81147c4eae6c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:da813da50d3fddc848d20c4d1a50130fd361da89726e39324d4fc4189d64ae1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4dc9adf326fb54292c618f431412a1fa14157fc24b6183984338fd52ec9a93a9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6c3c7f77d7a3815bbb69cad5f6f1742c17d9597bc135ba3d116c9736d98fae33_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c21c9358d6a28688738f4513423debddec50d662a5a7585652063dc949dc3583_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d78b5282f252eec3cb1303de705788ce5a6649c61fb3bf147a3ccf76f10b32e5_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:264b9e938f66edef6d863dbd0f6d46d609efd82c6eabae4cd003bf1283e7f90b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4b1b4bbd21922b2024288ad1026df75c81ea073b3e65fe7ea337934ce0a9ca15_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:527ed405bf66234718321996dacf51f91c64c746de9f1509416ef6ce89c90a50_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e849dd1aee16e48f5bf78ea6e70991bc2cc0d0e23e6ce81ee544108ebe146d3c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2216deb3264436c0b2d2d6e8728803a6b9dd7aed2c7b9cc54357c0d90054ca0b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:84dfeb35a8b8fa2dfe8372c72a49468db708535fc32082926edcd4e33e52a4c1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db4dda77ac60dfe818cb5d93e140fa08fa334689bf76d0027bec52df9920b2d3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f2131018b6a9c383a68d57fbcc4aa00f4f9cb00be437128a10600b3ec7ab71a3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:41153b21b71f4623d25f17631d7cffeb41fadc634c0b9b7b94afe375cca97c14_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:6a6f5870fe346bd1fc2084151d0ed3fe6786bdedd14e7ccc117f2913b7b0ae57_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b40a3ea0dbe90685ca2bd17d8013fa543f366ada0cdec2e9f14beaf6532587bb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f45a19ccc9e5f6cca99656b266270fadde45e7a22379e775fb75b1db04ebade3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0d765d7aaeec21f84b67818bb5e254828608a381cf094161214a2fd887cceadd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b87c4041c9ae9adf8de4a7a8ebddf4ffec04ca97db93c6a68a22613fcbe46fb7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:cad54683afc5ff26ac63a8a4c1f32c645bed049a552d1f7c1b1917b0cf661aaf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d951bc4630fafcb60944247fca59d1ad93aafadfa4f4ab3e743b2db68cb7715b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3573ba5085ca4ba4209d81bf5c46f071566645b542303cd7532ebf6558e622ac_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5897c5bbed81f3c47a26fb9515963b5842c8a28a4582dc1854d437a10f3da2b5_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:820312c5fa489875ccff9fc3aba62e6a537d87360a9c5a33b3cb4d0bac4efa36_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a86ee67e3c484c2b1ba690309590006fc6b1a36bdfc9f0b6d155388b4003ec1b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:56ed5fbaf42cbc6908591899c7e13b849ec7daa25c7ad2c41e4d98fd32110e22_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:66ed1f129d7ef65a8529770e95104874d9b9aea32124c154f823d7677b4e9e7e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8b36b68033866f94a8c8ce54e38dbad91f02c539093d68373c57509f71a19cdd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e43e071b5c45766d33d108ca29ed76f6a06f54bc01ea000391ea2368b45e87b6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:32393ac92c62691c9111fb4fa70db24e028885137f3198f2d1efb101a95d6152_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:50e552c97ef2f62c76d9e91209f0f82c43d4e3bbb19c9f29443557fb536c1926_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:98f16814ed43853e3131fe6db1abe64304d48cc7a4b54251fda07d2e14428ae8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e824c815f2308a5d3c5689bfd34a954fe97c764581acbb5440e7c402afa07ed6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2456557195c6a97771ea0632c37e83fd9b8faef4c51355fc702a700cb84167cf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2c723cc1965675947a2a6e1186662e18e98f9f7b6e6b1071fd0b314d9b907534_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5ffd3051ff3ee96f50fea0fe086835cd17a509a808657becb81c35e11d6b3d63_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7854174b4b98e9b10d9c8e9b43113df1217ab21db4b2395d9399af0c3d7911a3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:1f8ed78d2d4021b0fed1e79896d366e59f9d4c388a65567fa76ec3d91518427e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a1feb3ec27377744ff42f6428f655190a4cf146f81a22bdfda950a31508fad2e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c61441a0f023783ca203206e1124d1dad871531696098b5428857ddb7abcad8a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e064ed8ede103f4f8ecf20b8d27e5173daef1d3d377909edd361d54adce95152_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:3195c8c167b52f1cb6bddf0f9ac69beb12b6edd1cb4076d2ba27cc8ab41fdb66_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:104dea5d3fac6b79836b0b6a1469b7b9a757f274301c9e22debb7d2cad6581fc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:30127050d691fa1aee6e6856e2963c1c7249ba8bffa316595fff5b3b9791a722_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:10bc7147c85e14fb11d96d6107c005ebbeacc85bdb21dfd0ac9d43f44243b098_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6cab32eaaf977c84a935675bb13a185db885dc83d449241d556ecc2bc25c574f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6fa4b3fc32bdb8f3737c2b08374726e7e5f1f2ca3c22a35d200e5b8a6bff39e2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:93af6c4657b7fa1e74bde8c3fa1df85c7ac4d5cfecc59e6b060b42fcf4ff6df3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:993fad899847b80682f8977091936d49beae471281163d1671191869b3f38e4a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2f96733b462c940f5315a1ff98b5dca32dd6b75659b2e7718fceee1137327b27_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a9893c9f06155576c4aa892228b6abf4a6c62dec5ded79b366a855a0ac30e6d4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bd6085cbb6e73b684b9b47a402c895b3a8c6d466d15631c1f4e3979e8d49a742_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dd39b0c7735de29f219b2bb94ad3e89052aa064c59db1937897829c39b39993a_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2025-22869",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-26T04:00:47.683125+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:27c1de9bd8723be96737598bb5c599f7a17c9775c4c153366e89b98880444491_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:371740a5232a35c0ef1e1c9a5a1866590f8e95be117b4c88082f4214430eea4e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:bf9dd65562f24fc99b5bdb3f51091367c41f507299e6ffc1960291ce559ed793_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:e105f6bb4055c1522a35d28a0e4da6d15ea5bf3e19d29a71ea218a884b2cc2da_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7c59f65e105e9b982a3fbe277e1178114b5f4aa59259b19aa8da630184edbacc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:846f9dcc9c9c38450965c9e5fa50f958474a4c2f941efe17547987973298ec17_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b6a77c9c6445f64599dac832d413f1a6cb9b56e118213615a9f4163f4cf3445e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e9379a581bd8913518d3e5c490576295944b81e5cb28f407063e0fb430979918_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26af4378248673950bd07cf81823a8ce3a6c9b05f8c567cea210724bc9724d13_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:485a214ba9c36e89c1ae7bea8804724015843fce68bf389ca975a5332bb48f99_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:8fc5a56e626cd6d2a6ffce65a29c9e987cd89081afcfb060070572c8a5b219e2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ff57e5a125ac75596297556f3c4369b766b29034eb1fbd6df83cab67b714dc58_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:15b1adb5918beec0e06b0ba9f753100ddc732b97c493a8146afcd114c2a0bc60_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:5f9c154a549e2c00115ab2f389a705d88ff4b44c64ab213113dc98477613d187_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:60f894116bd197f9795633178f8ce3836e69cde2ca8e1b4da3d41efc5649e24e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:d0beee00c165ffd504560da1297a26f7b476ea3c2d45b3a028d1e925a036b5b9_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67b75d0174dd2eb0a9506a97f0ae9ab438436fabcb133ed5b38314ba8e4bd644_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:78b5ba11e880f890ea9a4b321ee2da94947ca14cb5aaaf142e9c04b56f8f66de_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:85232eb77ed370720e32048d95ed1a5fb2bd04a2a23f5dcf4eef6f5682f6308a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a210b966b1053aa3d737c16a994272b08b0cea295d45bd3ee2e410c6dca7c8db_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:43bb193b94927bff58398651428b090bc9cd53ea6c7055e9946b6a7fd48aa730_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:881900ea9fc4802e9a3e4c289e9a577def637b87ed6e257899a71ed9dc2d2ce0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b47d1a251e2f8e82f9c09ac3406b44a2e3e065ddf3ac97a06de9a1e23055b234_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cc7b9a5fb830ee65ac6e9ed79ee39a922e2c102f36fb13bc0d78fbe4d3bcfb78_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1cb82593758e8187e13036cd130b39ef538157e012fedd8359a9f64cda2bec19_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:50aed16b19f6b60e9b7e725a92446a7c3b7c9f79449b7cbd06a5c0932fd4a321_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:53792e7abd1e258f1e055b56c58603540bd8ae40b8788325ee5f7332c4b00c0c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a091556f611ae46916dc04ccc419d45a0c09cc1d43230bdbc52fe789bae82812_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:af1890680bba55460f1c1bd2f7a832c904160a997e24176bfb4f9523656d6192_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ee5d13379cc95f8ec02e70e9cc43153ac93a977676287b3459923284cbe926ef_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f092d533e6b3f073f4f7a4e4286da513c1cd4763f6cb97fb9bb634518129195f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fb0f691d59ad525a8dde21b05dba8278d7dbee7c55ef9d6f3722436d5fc8b4cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:30990af1bd55106faf2f5b24f8a09eaf350497b9f7abaa19674829b7e59ce2fb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:bf009af87b227a304d3032fd3ca92d6951cd937769986ff3fdf81b4125d6ddad_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:dcfd37fc9bf6a75b1991799cc156f7d32e3407ad14429e9dcd35de78c65bac05_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:ef74a6f99a815e2a3cfdd0b2f0555435ab120f14ca6a9bf360c686e1e8c84c57_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:33e422161f4038a1c731c70dfe901ada0b6822f036ac72fc11d3ecd4fd6a8574_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:51abef5519fc47502431411d68d27ec0909e678e3e340fe717ee75d1e7a10496_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5cba745f09f3bd6b8028c6773597cbb30bf3639a84f2b4b6493fe20642339a2c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e41e2bcc0237572de7d2ee7f8f285ea6bc8258b41983730358cce4c9ea0d94b0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3b82dcd8138716023110808748ceb74e4503bc18200a40b2b37aa9dd6759d027_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a101d0181a6762eec1b4c98f0e4efd497a9c2d7cbc8405d6773a002da3132045_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:b4c61eba28c737f75f5d5fff2ddb0d56b347a97cab668be418094e35d89ce8b7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:eb0cf28415802d40c4de0dca4da1e120f6ebe1f26f9c2a7a9ebcad033f17558e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:85bf7c46f7e95179b5d5b8e026dcde53ad69fbe3623ab71c0029e58c76db982d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:929a4a9c96a08b57fe4c315deca55c30d1990c83e34b8b5692f7646d29f715c8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:d4229e4e1514f48ff347d460e42881d28c465ddf37759bca280c93cb24732c1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e7d64a650c9af674a3380194c5bd432f855f30e8bc59b22b17bd1c723ed77a6d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:4c83c68e8a756091131bb470a4488a63338cc07438817a7177a1a98dfad98ea0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:63efeb74d0236fdab18c465ffe8b23fc61bca9d2fc2d4108cd87b80c011755b0_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6a849c26dcef617334d9be5c640a634036665f6eb97bdaa8e24bc1a349751c76_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:993e2f3461a95c280d5fc8c915e1cf046010df4e12ab08904af3522bd624fda1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:065827a327073b8774eb73d55702fa72dacc8f38d2f406370d47c94928cdfa8d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:77a796dc66f2f059168e7c6a533255ad81e67232e374d3d27bb9e6ad1fac9a7a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:8756e4d69a16e3b37c6fd5467ea9adc5ff3d5095eed52f962b668f73dd440d15_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9ed2d09a4bd48bad99f11bae4bd7f373e5b16563ab7c157ace08aae09ec12f13_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:05fc4b716433815c10652c7842f818009fc763c4f229646302932a1dda25f93b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:38530fd3dcad320b59cc1f755a1bf501647b2188c6177106940290328c5a9fed_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:44d92d0588c40d6059cf1335b86c4d9099ba816677042a604b6d6ae6e44792aa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c3a572a2a61d7aed01445338b732ab5aa208f9b701dedd1e3d4ae7f92c35bfc5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2bc4862d908366b5a26dc892dbd68c4224003461f48f4612ea2ac83d6f31e86d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3a5b99c0a32df4849b7f1326dfa15a582cf308522aeaad3daf0b5882b6c58727_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c71249584f9eccafdd09bd2ace60084ccc0f627555b0ce429636591fd50bb4dc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cbbe9e3c5b374c6ef6808e1d5fbfa0352dc0a17327548f0cace17a55ac2cb81f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:025cdf49c462b7815f8e0882c3a931663da8c8ea5e3b465c153a220c64fe2b7d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:32338ebd8317eea9105f219870dc27e742e8534a2cabdc5210b2cddf51f43bcf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:6069013890ecc2cf91f8573f92075a7f7e34af1c94a1b580cd62da19c6f5f099_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:f789a14b7ec1a95704069c13519f820dfc2b8e1aee17c3eb33e2925ea87b1cf7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:32256b0469b4879a7e03a1f70a7734fd171bd645ea0ceeefc6e3d2f1ed0cbc2a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:671290fdc9bc2df7c485b60aec239c9418f218838d26f092551f6aba00be2c58_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ccaa50d1b8159c62bfe88ff283593c5cd5faa24cc3608181d3386bff9cf1373_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f8d05316e041d37181c14c95b5f53e52ee1f44531d82e6ce51b36d2b40ed14ae_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:088154f10fe362dc5ab4a5a4ae0f5d7decc4823d8d0b3bb08d9e9f984d916bb2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1701d9d3774553f09acf2c7bc9171799a0da21065116dba7a9ef5b48482f0954_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:274aaaf2f16a0e47f5c90a8dae2da594975f800d830b6ea4ae5751e4848be056_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:81a26c4a4ca9a3928be5f260f079c132e9fd1b157f382a5e83235cf8346b4d3a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:5ee95dcdd569d20639c6d6a683f4e4bb9e57eb73d1b20301e0045f546f2eb94d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:655dc12eb12097b50fa21a234631585c37a40e9c6167d0b57f0cda388d747f48_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b6f8274b05fc2e4194cfe2dbbde88adf26a1afcb79a49953846f1487a098aacd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ed19170e2e727d38873c26f57e174dfe58fdeb4991022dbd9d95b342def8a159_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f241ba654e6bbb7c8de59dcd383849ad97588bbe8872fc3c1b6fade05f2cabe_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:be24d41b1aff1a24d447b4d53e941101bfc93579b17ca22a336b185e0f4fdffd_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e890b6f96732469b2ff4f0cc2c961d86c7425216eaa4198890420e009de054bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:faaaed6adff75399138496067b2f25ec28d5f3393ad34564b294df2df2645f23_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:3ecf2c7ba1faf8601f136f7046533b2e77314fd3ca7014c0569c169ad3270d01_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:656b4cd637426d6c83a00a3ae5785b2b2f3f8030d80b8b40eea0b8ee897a3c9e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:892e0c42f336e87516f3cd2786c7341669e6b6fff57574765136d6eb113323c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d64a76061cdd30055a479cfbbad10dec1b900071ae975390dcca0d04c1cbb895_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ce086be19f08ddf0289d327e20138696dd55a55aae0c40649825cbbbab1f311_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:641a98231752b357111f61c256542cf6568b6f6534f90fa3ffe56f4eb434804a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:bae7a33f8db8a3d4b3c4c05498aba85a0ce463f85322067c48e79663710e616e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f01e71534fb0a72ac01b129d3c25d1c1d4bf305ed8d76b5d01a57b7e8030614a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:535edf224b466658032d4c6c50906ca2235e4a24b994c0432c948362df0d27e5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:84bc5649b305c3f87ec9429069afe941cf014f310743ef7cbcb5f7e13fb38198_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ba7ca5f611e198525714ff84a1c1f4b8d37374c1a9513d82973f98e2c48c133_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ca2c65fd90f18e20a86ea58c784d9af5381d82f61d1b5f65a03950bf1094ed1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:1df96ac13ae66963ffe5fe94b4fee3dec2b8118363f8ce0835b2f64c30ab4378_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fc2144cdcb530e7a3ae1f6a9caf55f8b3ba70379088b42f4e7e2a73404519c24_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:361d54df06f6f78838181645f71125aa6a11c689e81774cc8b49bd5e5806bf02_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:420c12f61c53e54eab2d99476759c0de339fca98ce0a3a782bc6545cc0e97a9c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:37129ee769253d3b028328a714d6671ed53e1e17dd919a44a4333eeaf2f30d3a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d6ff383eeffe6195b4621346e2dece416df0de8e2698497677e4b6e992773b8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7c1b814330991c9576a62d974bd1adb12e9aecc85cb388fe403d4cbaf1237310_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d6d8c151d689679c62fccd1b86842149ecb481137e07a561b363d9e1c501e07a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:74495b78af3e2c9d58b8aa932bd579824ca7aa838d40b787d0fdd19b1be5bb4f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0fae882c7e2f7d09431f552db5d79d4f92dcf904166cf29a02dc00e7cf2bf73_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:1ff844643ff6a56c9d557589b8bd2872f5f6f3f55445304b3cb26fbac0c5a7fe_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:63cd497843715c479b029156e54071aa31001be82a8d3e521aed62c2e4c372df_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d0e62d7b46c30deb11a4c7529173ee4fe9a36c2834a2be92f8c0fd446c216253_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e611b6763b7a5a01ea68410d5ec0b2d554bdaa13a57a39312fd5daa014532610_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:3c477ff4544224b75134ebed5f78f1d3254fdb47e9523e214eb30c715adf45ca_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c2837e440151085b2efd6745553ce2f301f75e88a8316f016b8e56363c64d2f7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2760ac36f99daf4c7085afd7c300f4fd771e9b3421fe3112dcab6ef571109cd9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2dcd2973481a339415e81b1314bb5501866ce46e037022bbe416add8b3be7635_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0540e2036b05c8ca9ed57f57be05bca18088aa6598b7fa4688fe40333a9562a7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:91dd7adcf34d1a7a6e295ba4fed51968a7538ee7d4b46ddfa091aaccce9c059f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:3774a6705af8df9fdec885811b526686e4fc45cd8d166e14594b93caec2ca893_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:e8a1c6d3b06068029f460d970339f0d3635d35523b35fc7231fe8e6bad1d6230_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:514406f78dc338ca93f80a7e5cd47750a7e1d2627557fc91f25edc070e328138_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:823c850767a3d1a4a4be60c78fa2a96a6922b85c3be297f5ca17ab2762d50d10_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a37d58a6b82d3805f887728df9ac344a45e1b31c3427ba594b0d6d2caeea5734_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba7ab863dce6154968c477ec2338721d2b11f7bf5665f2d665a814071576f02b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3bb0885966e25e770b917709e774b03e136195ff38ca5cd5fc5a08be4b0c8360_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559dd55ccf9a1d88c20bd409112059c8bee1aca08549eeed467b9da2db92a6fc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:da4bdcc48d05a85c6d9ed8d0694ae4d6615177b1f62213101ef5b085883b971e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f19fb6e4787fae880337397d8bdd61f0f692b7354f5fabbcb26ab389fe59f37b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1ce171caebe7dd40121e782588cdb9d935c21b7b6d654396774e527b249ca69f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:570cd71b66021857236caa3bdbeb76bee7be7eb86b86a61c991bbf3c33e70d5d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c9a23a43e89072655db7d4552cf05b56f58500f4519b7c009f03aa40f7eba3dd_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff3df4385985ecd795a2a3f630d4e9f05e9e1721ec81af79e01e6bad3b6d23c0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6e28ab6b9793141fdaa233d933fc74357be36a7aba70dd3adf2b4e05cc00cc18_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:846c19bf9d409fae7cc5bbcbd7da689e51adbe7cdc9921ca92da15850de2aaa2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b0c73cc6ba08d67c6ac05a2fa566d79fa87ff57a7ab43c2364ae185c95ec3401_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fee761ad9bb40fd0b1975c09512889d1f15b8f2ea0331a1886db10fa30ffa01f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:17c09e2dd9357893e1432fe73d7e74f10b86a8334f53f28060d1620ef7f7594f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:309cc69f2ce57234a2f1148820e843a71afee09bff8325f984f636fba0a49092_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d3ca415e8ad60bfd240875766f0d19957750ae596c28ec3eddd3334177e6846_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e759ae5810d0a95e50a22df7bd4206e62b607f0b77d0bf38e33847e3d1deda8c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59db91eadf1e1e5343777be43ff25fb712f300f9341be48ba05f45270944536f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9f603421dc6702a6b3c118d445736784c24978fc32762a390ad2c369749fd83b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd6755d2567e1dd08bc0e5e0791fdf6c987dfe2b9f96c8b79c3532e6fd9981ee_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d9930fdbe118e98375cc7d99bb06dba963c2fdd907eb0ee64f798b6f0244aef5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:431eaf01f365a9f05e0feb4393aae89a6e044dcd5b8c782f5cb8967b84075d03_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4d86c119e5701a3649f87d2967c4d799bafb537ff0dc9bfaf378b0502c04b135_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8af857fa348fb2a03268090bb76829a9f8f57c351d07014d619b633a6b0550f6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bcf32897644ae23400c90008562874f9f182ae551c1a7e30caa2f5868546454_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:5b2fdaa6b1b8d07071e8aace6e31019ba5e4b6e5af3794b505dc1974039c88e0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:73f15a6e6708585f464639bc7da19a4b95e167eb9b4790fafc11b2b9a364b3cc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:858723d36537d5e87cb67bd516cd8e6166c7e2f87b57f5a73e43405db808750d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:d5a18a7ce2734154f93135cf97c87df863396b90235e8b9b7f4d078da81b958a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1755e40a20338692ce6861f2ca99e5a8fb93bd592422702c9aa9bc29a60a4a9f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:84831b8b0898774d7af5c17e37dbc85352c17f603154ae147c9f1d034b39cffc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ca73476c1185fb2a66f88e65ad1d8444e4b984f05448ca2fdc88484e715f9926_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ec8d03c165f6fc1ec3b24010f562d07ae58fc78ef1fea55944e840272d70d3a7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1247db972acc151336447ad04d938675e85532d6260fd2021fa9e505c55afb94_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2372a2bf8771434b4e2fd6464fff45ecce6aaf0c7e2ae6a8d15c932363314ad5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:37c96d3db74ad4148005adb2b39cbb2fc1a530cc257257939ca77b7fd484be1c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4edf398bae60bf0f5cf109ec6fd45f5ce88b85316c430362999f025df53b6f7d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4eb716b0439738e114943e5596a7e53957b6cfbefb78a814a348d39fccd95e6d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58b922f514fb7ebd0aa1f1e8322c30e3521fe9b03fa6cb2d79ba9aa6e8dcb8d3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6051ca1ed44645876383706c2469b88595dce3935b13d0551dd99bd342687a56_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a7b3c0c5bddc3d5598b97b39f9a65e8fea0455a58ca76fd1b1cc6d820d043323_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8fb903a7a41d0ed3ef7510d84f59ac8fe121daf3a259adcaa8569f980c2f0138_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9cc9b33005d08d8a61a7792cbffe839e4bf7ec7cd9b1c7b449f2bb536c84fc85_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e984b67d012461c4fde83f7e4b689f4811d10625d8b6d4bd8139321b9a948f8f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:fbd9d5d870df6ca95974081b50fa8f8b787f2e8bece7d9c9b14626fdaefea50f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:16d1b7d93110417b33516a8b140662684bc442cd518f754829adb79e6981b543_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f862b5843fa2ff7895472faca5f077b39c7a3bec3e7c6140267e8d0093f7da9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23756554c7a42e88f24a286a44d009f38f5101d461c24f512e6cdc2f7ac0b8e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:aad98e602fc7c74b4fa1cf8ce2905e620550b84e51340f880276b5702caa963c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1be27656b47e2016f664bd987f76745deb5a3b6aa9fba531ce03e06c861bb880_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d3e6d1af692ca04fedd3795827832d568aea4f0e077e7de6c100b19db375fc25_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ea65535f45747d8032b598efe227b23bd090925317be1565d2949206f2c70a37_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f7750af0ee5aa6a3a880282205b0045a8e3e0394983617d331bd6f081ec012b1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:40d99987d8f65957f6493bd47ef5d952f413d8f086557a1be8ac98e1da0f1ca1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4b7891c3e326496b28a1ddf28470c4e75c2d5cd6b74bb93e5e78f4fe74fc5013_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c527096e0414f5719d0715e92a64ac6a2e3625a3fccf74be5c5be2da120f31e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c2adcb822b043012e9f83bc5a6445826986e0edac5bca4628a9c23b82bccc906_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0958402c10b24bd680e866edcfae3773511626c157b349a5f25a8eb38e544309_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0f1f12df8c9df808e03c9edf6aba7e618c2144a9ab202bed34b3705d4fb77f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:17f9f36936cb4ca742d9a187d119fd5114d00bdcb395698967c9576762cc420a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b0e2b59c83be1cb1ea523912bfea1e8346fedcd6d288bc7d2efcdf850388041_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5240dcde9cb82f10ec8e183f0e8be11d6ea242ac099cf9d247ac74d5d4c90d20_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5664bee1482cb2137f5fe2731f98ff97d9dc680d254767e6d8f547f5dbdd3b18_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7406e864a51c4ee732455a86dc248db45cd7c6c7572abe06948167a727c555fc_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed0ef260da4b260b4313bea1092c8221caa218290dc91412ecd9f6788d2179ba_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d3135733d0ad336d8aa0033e7f85078cc3cda54badaf921bfd196e3013770a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:980bbe8ad120cb4464101270c36e3daac09df60870e49fade8a6639bbb940913_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b92d924cea4fdb2b6025e74f48acac261f62d86f5ae5de9f91af75768405d115_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d337a42ec33fba7ef0689492470e676988379ad36ea612983a1da6d94280a6a4_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5f4d0e05f6ad50d2f91f7f3521d196966af1ff844e9b7a13bbf799c37ec2c372_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7eb61f895a764c6c7b719b1db5f4c3d06bad80c0c425c5b5c4be4601b5189272_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae0c8c2942f80b35c9556adf238e3f47393eae12c4fafe934f128eda1bec9200_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f568ed44e6b3feedae3403d3a7a3d6ba1ac14021846e6930c785ca7dd2de05ec_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fa7690487e9697b3c1ae187ed0273f8bb205d33738966e7c239092067656daf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91ecd1c544dbb13444e548ac01cb12d54878c183fb24b0aa192d5f81a558958b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b9a59e575ee37fc3e7df9c89b0a6a8d2d2521ed658c579e1d7d4c7e7c5081b89_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ec4a10e8df28a6f5f5d3d09cbabdde4cc4635b7f62714244975bdf06554942ad_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:12ab4e70e3ce383a68ac7f5023740794c3c08b2c65d3a11d305151cc341dc6c9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:43feae0c9a70831bf146dc448dbeb8dbbf50f0d602430f662ddc36d0eb70478d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5b7a33723079067267013addbe71dd0357899679eb3ea6ebdb7d0ddb64d716c2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:81c72c09f01db255a66eb2381183ef1397b9ca2d8c1b18df700361b3d1282956_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:07cacaee7d270d2f10e17bb84521d3049ee2ee5d267b3c73f00b1d00383f94fc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8be5583b32e816493b2d2a0851233cbf7c799f0448698c660974252137ce1031_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a525aa9142521b2312fa0a4d5b1da00ca80f99d806a1f1516246957d605a41f4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:f1117b98b070cab87bb928e0dd6af96b868c6030d52a7188109a2b6d0648522f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8490c0b65e33b7340c09b989b8e27d9910596447b08c139c80d4899bf1cf00bb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:be55b15ca0bad8dc27145d913b595095cf2453e1267dd91f6b92faa8d4513b78_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ee18fde873411c73c4a22bed260549d0f54da6f8c6e39c90e3a3840c8ce379e9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ffe1e859238c4261a3f9488f4e0aeb740cd8c8361621d5705bcc4240a7fdad04_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:24c863b1cd77c3d34568be966e7b6bfda75c20a3ea3f4f703b17fe815cdad209_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:799f5628c18e77a49c08645c03179046b5200c8cbcfd65737fb59668132f393e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7d568fd238140dee5147ddc16fb5bfad31191b6211d63959561195c364ad272b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4d34842ba667ef72d8c74e322d49900351b90906ba020e2d2430e95ec3afe94_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f92fc75a730fd7692a14f7bcab55c5c90b706ceebfd2b8235660785c9a2aada_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:83d47937797e88a0fd681005cbf43a1ea3435e74e98ae0d17833b02e51baa870_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:94f4505b8f76cd20fe9687600259457bd8a463ff61682c33cae85eb793909f41_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1fb65c59297f7da99b38f934ae875db79b61c82eb05f795087f1bc67767e339_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ef6e328e0b7d645d623c342a53f6cc71cc7670a1ccc259755ef02aa957439f4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3083d38fa1ad20012b38202ed16993f8edbd8c866ee8f48d1b24af09ae677458_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:469666652d32a6d117acc1bd43bc741c09c6a0e6ede1d6ad3a6bcc5574440414_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fbcfaaaabe2e687f45466faf45e1fd64070ae703637d08bc20d6bf5649cb9bab_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6bdcc1f7e6e50262cffe8fcd897ca21ec56aa413c569f831854b2c1626b350fc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:84cb1ae482b9f0749e117bb0d862787c4ad82a10c2aeb09e2336a784bbdf2a8f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8bd32a78028fba3ec58c8e06002175e743134a268b212e7ff476e7aa295cb26c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ccfe4fd1efb8596e01674b6678e721d0275ad5248aca910f558040639f5ea1e8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3ade0f6475226cbd62be3c1394d8f6ab9ac1a73eb61f2155b8e324ac99fe6a54_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6fc058174a1f77314740cbaae2cf005fec6e0ba6b5cb697833bca34c56cbd2bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8cb5676417840787e1d89702576a5cec656a16377f6ec7e0ed70436fa75ac250_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f907c377d864743285c7c07a0988bb9e2839261cee5c323d02920da13b4f3bde_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:060302b9848161471e3862568e618d17964c6113ba1c5b4da5a05eca97496b82_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:117e4509b4ef20647dbcce8f87752b9950a490971baa08ccd1f75c1cf4de0df6_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:432c9593a40a98eaf05603cd693b8086804ca2f7672e496c87023d9454b46d55_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7b06f32d3d5accc9dd3835fd154b6737ad8499b7dfc7f70d60aca4859bdd7f18_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2efa89a76af7c589b3d2861172180109f07d8d75ddc21e91b8e90a7e1f9f936c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bb17d0e7c649edd01db0ac4cb5c2ba3f9a89fcce62e140084d1432b12f30e676_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bca23cbfe55a049f35a97a498b7ae8d6dd37287bc167a7d9a622a6184f64c54e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:c0803a6a6ab99fe404eb7d8d1be43f6576c620fd8f477a4e9b2f348f9005b55c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0f927bfc2c4d6a41e620dfb5ee9b4d7951d33b0ec82a4af41df4c16bb98ac641_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4af99f1bb4b32c64490a71db410538982a4d718c32ebd80be5d501f2c372c178_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa50a5317db7e06a68d525945e7b1c04ae663e5bae85077b8e07527506a0863_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e5d2f6a49cfad66dfbff997d0b689707cef03745e6a0206e9b9342b1ad5b6fda_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:47b1be90a6fd038e39076ee7703a3f0dbfa3cba2ace5fa5c9ea5f16963f6db05_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:590103735fb62fc1238906d5fc34f0e1184adf07c80921a3d69072537a22bd77_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:87efe06afd1f04426fca7f86c0f74c4ee75c311ba199ddabd5b849b877bc59fa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:be3cab3b659100a79fe87f5dab5be554d59072216cb222c47ca34e9b75fdfda0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f19d7037397aa8b2cdcb57b72b7be7214aac9790e955765b8be0c3b47187c35_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:140c1aafe7afe18237bc2ad5d38ce26d03d9ae1b02424cb6b0e79eebab68a497_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:36a701f7b854af49f0df3235385228cdca7de01182ff6064a8a2b5364e7285a4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4f175ee49f51dc4379e9993fecd1657c7a9c4c3dc096772cb198d0212b9eea47_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7a5c58f7d2010cb9371338e3563d068d5198a9742ca92286318bab5f40179a4d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b76adedf5b6a95f4f46909c14ae3d2be758dc143932334574df874627da54805_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b79765077dac8f0c05618a04db437905e1b999690911bcf42a997499a78261a6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dd780a675573228a02daf32cde8e4ad0d2b6fa111f8994f525a7ddf1fe619b04_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:089903cac74280f3547fce8fb816e9e941290be17b4fe2e81bd611c440785c1e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4957c9222afae8eab6e704e8b71596dbdcc18e6facd14207593322cb6730fe1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5754adfccd1fd6e7a9c57c7bbd68b1d60f765988a944a6749843e7e60973b00e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5f95ea5efa6e8fbd39bdd015be7f05e3c19d78866ff22ce456493e8f79139c03_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50185b17c35ad98a6e2187eab58964ebfd13682a6bd949832f66422dca20e14d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5bf4c55854e1540cf2cce19487fa1af2b8025e2d886ddc311cc28d1f6e468584_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dbf61de7de5053378e48383e37cb80ccda5a015bee6b8c27367cf578381f8cb0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ddfe1c55a682c579812f523604adbe84040f8f7318bd3aafb5bef9a9795ee1aa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:59a0f0b59b9a8f359e7c3dea0909ad905c20b83159075709247361193a600679_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6fc65cabd9135bd19561f40c35fbc917abd7ab51683fef41f9171b75d9efb411_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7e63349095c3391a6d2a6116aebd7a972c62b91bda8791c8f3d9cff8b5675b23_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b85024e097f045173e6982539a1317d68c47657980fe92dc99e8d7cd07f4e6a5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2f6e5df85e92f2ab2552091462caafe187d5ec33026ddea20d09ee45f87cdb90_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:596f56527a797d8a89d561dab62d4d7e3fd67e3f22fe59ae3cd88ddc24e1d101_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0090baab502357f68f2c1a8ea9f3de28b7b5a900e9255d9e2d157b90379a0ff_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d8567272141a9c11d57d1d455c47ac07ba03a7c6e5c003ddc8c5acfbcafaec2f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4a610b3ec2300f5dc79329f33841615d5014fd8658256cb76cebfa5c031a98b1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1e35a37767796817950981982a60a6e64fe3b500771184b19c8b8de639c678_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c8c1df613795d2d1d6ab52b601ae2517f76d4e46138372d9213fe6f8c7d8407c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e9d7d4c54af718a1bfef79a3c9541dd9df499813e4ae4b451cdbcbd24e17a3fa_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1167189ce8fa9c6b3b8bcfde78a88b100e6cd9ad9ab7a58e61565fbab8203311_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:36c3f0c07dda370b8512d4e2794907b70e49a6a11b1eed150a7f3a7a2a71b2e1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8d3eb608aaaf948d91af3551e9601abeb5475fc0f4877e5d9bb1b14c7998e31e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ddc75447cb146be8a299c0ca9661ff0aaf2ebf4e88e03c9657da8d861faceb9a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3f2198279c7ea0299296ae5dc0ab1a2f2a2c06efcab2d1d727c8e128cade72c8_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:7d40775900414fd224f43161883dc40d279e5e2088c388f269ab6c2ea64e6622_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:98358108171f95a1399c0fb0d5dd1ae290ff97828442d128e4f104bf247ab16d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ed1f74dc699913dcc8f50e71fc6b5f4b6347dfd38dbe03966c98727ac1a0d14e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:40ea764c3891aea1bb2db463a0294fbd6167c47f673bba7128afec6f282596c0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5983d15332eb4a92faa0ce75d09115e685ad34eed6fb4745d2a692b4355609e1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:6da41913aa8a780af599672cd910f02abfe996ce4ac76ac42c08847ab9eba2d1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:d0aa38cb37b05159ba47077704772bd81c71e5b4a7b982dcb8d28cf965091da4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:77b0ee0b599a34f8af5bac4b3cb6ff43e0c4f24ac68a6378ca5b7cc4d1a05169_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:79a25d8c8df1d7660a1aa64a75106e01e0334a2415077ced0c7b7128b5ecad2e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:9f5e68880f00b4a2ddef1f00f294e5426b35e4e5f435e7666ccaf4ae08d361bd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a69daa4dcec193da2e97a23f137e7c54c716d0d032de61e2721dbe1f82b14055_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:7b8460f11e636fedd7fde31d319009de671549444ed1701aae63f9d08cff3ec7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:7f74621313ceecb77ab7c1b02954516a26193d5111bb0078f2c8d60af34b474e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae7a9291e301a3e50c0d7e2623f8353dc8f48363a0b2bbf9866bcfeb667b62a2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:efbfe662fe0ea0261964a40a32793d8d1a1eef6b9b11373ba2d99e999e527676_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:074a4b6de35b6ee58486b6dd8f70a182e1e497017fa3211e378a73f8295e5b97_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:2fac754deaeade3456361eed52e344318ff16d04819384432759f0ea35530114_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:4f40c0033fa3e71c09b1cbea3ebfbaa0248d631bcebdcffccc4e9ac5322a1c73_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:ed691dbfedc4a52e5c5c1e767c29124e1a29e33d10281b86b5a1782d81b565d6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6367a3973def5fbf191e73eb115cfa6f16e02200f6d1485a457a9e3d969258cc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:95603444c132d5847d54d9f1c69b4a9e01421444639adca68e91ffbe11347866_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ce3d8211c0bde5788a4fd04c3eff31ae591437ceab2b3168dbbdfe408673c8b1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:cf97c83ba080f28ab4a1a0be726b70acca30f0bc1c1565c8265d573c7fa87b67_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:118c3f7cf165e0fbc3bd9d3715b7aa4eafb80993875c47f80cdb7f395f792f00_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:371181e060414072c348d83f351d98afdad17f7c089e8c8fb836ab3b55456a4b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:cdf44883241db883f4f9f22fdc8d5f360e117eb76ac357f79014e274ab8dd22f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8cbd6906d201c4707507510a925090602b906c2b05ebba442139a22f46eaab8_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:941beeda972b3b5ff06e59a34c59fa94db26ec3738c2a1a08e8dcb56d5b61c9b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:eb6effe5683f260d1f0feb37543ec0aab1cb5aa48a7c2d174555267722e2da61_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2fd3833835ce61744114539f3fb33146bc8047cd9d04ad12c5c2bf61c560db75_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5b89396c3bed57975eba5788baa035233d388aa1c6862dd8ef650bc360d79baa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c21be0fb03ed23b0a069fadb57b1af27e199aa4607be270c11569c65215c633d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fc6f351cef63f20d32cda67662ad9837d3db6ed12e5e479d04fe0e11a160246d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:276931386057263bb2628e9b731e96848c7ef24f6c852ac2d8cd155fd1e852b2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cff65c80db1e2b67cd7b15d778fd046619a2d0071394a021d8c2ad15dd2c7ffb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e0ad248fbe02df9bd48897f6e94418abcb9df1be44fe8c64fc2c4959926bea28_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f8b501b90e1b8b850350533f6ba608f442ba13f09684364a0f63d8f30eef53e7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1c36a6c4b354514d28733930bb90aaaacc42c0a70fd70e9b8b1459d180705984_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:3aea662f36dcdbe263c177bf71fb8d34e50d0bf730b10ec8d918785633e11036_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:7fba13bdf94e7d122793e1a4bbb7bfbafbb91ad6d003cc448dee0e1fde32a5b1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c5c5ebef231e73ee73bef4887e06b36b4cef72933f71c186db4520ea0997b809_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:97dbb4c44d97921e58eb6e51ad31b818afebe58ba041add277b1f2edcddf8bf9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a91941308b521c08bf30d0843f5ebaa8eb8d40c7802066206e91620c240f6a53_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4c131f8190c3a5ca0f1bd795aa8a00e02bc035e39f2a3c3889d0fe81e7546fc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f7510c00ca193d65312288b1f09b9518364465f12a82379cd9a0957bbaace52d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:824a3b8f78e19aa21a9f6444aefe8e0b624886cca18fe828b13acbab55e6e868_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ad8b5d31ca78fa1b35ed39466bd9efc6ada94ff7466ef9f842faa969322fd103_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d45ec7f9e3373a08770db469466b5f0c528d027a2bb4a9d2e93e2e858777a126_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:e013792d849694df4a354798ba79ced4a6edf2fb9cb42049d0f7f416e0ecc88e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0a92dd43975f972e3dc707fb37854e046813531553038147e9c90d54a8d9df73_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3edb883ecece54679d48fb9305c4a82d96381e084dbf23f5d9df3757d8f1f6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e68e31b58a07716f6ccaa53f5bfeab24968ac241c706f96e6db6bf28690fd1a8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:fae080f39053d44c4aea7b03c7dd3f97c8b75e0ba35e2eabe189db48314bebd1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a1377a0eb9a65a5f52dcbe11af2df83d0e619362fc0e7eb0df4b5fa2c32c2793_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:aaf1c85d2f5128a141c6a30ae1daccf33a5ed06915b6c1e41b0f598cef403460_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8b435287bd95d60c4a3afdfbf6e0de331beccc178081d6cc306811a551cf673_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:fe39cefea9d66af44a396fb81383616b791a9bbda57eb3ee7a554cbe9cf6aef5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:01b99ab882db15b0ec5099287870b8bb3be970bd1160700a4ab509a36c8f32a1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:47b853663286d46037bf74bfbfa64df2db98dd57bbdcb86d9e7e2ac5908a5636_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:4992626b5bb8414aa9542893d97076359656ed487ddca15fb0e5f94449ba53bf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55cee07fe7a9472e007d092ff9b70a1f1c2c3b4c32d6304c404c93a4f47e61a6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0107133afa4f7fc6e386f45a4e144d7f565a9dcbecfc3ad8b1780d44558bcb22_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:294d5b877e9f9f1bad4a98be0743223a44b552860c82905ee5470978eec568ef_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2f0f92f91c5946b0730e8f15aa05da4b2746b0c50939063145f40c336ec38f39_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:985c22b0168c5101cb2d46fc6da59f34dc36620dcca1b7d961ad2ce2079b3cbc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:10eafd06ba81d9125d5114bd573bceab7550673a7b4b5628bf14d692c6e59321_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:944d9261ba7a143131fe8267c172defc5f37acc1cea3d4d373ec6fc5d8bfcc31_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:afd72daf1618e8225e857ae8766fbf2fd4280fb9c90b4f1ee642d6cf2232ccc7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e039afc0240846ff3427be381f2a5f281e9bd44fe9ccb0689932122063db3b8e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:13848e3113470077f4413f86dd5994ec66fe14676a996baf75a18fb30c347186_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1d6893e0b2caf742ac56552c365d1d9ab2e1115271017919137f2b72de7fa3a2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:aae8603f8422e6be08256976a32e1f466561a8cee26705b83c6b444a6270b195_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:dbeb8529e0aad7e208b0f034f71441b8b12324d0c008f5d7006e7dc3af557773_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a5e9c8c5a1a6205833e79e16379dd8d5c6a8b879ff8004658a3045ebeface36d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b555644d8b31c67d15c4c83f6d57b6d19fe73125f72337d27cc7b4e24e233aaa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c67a635e68738c628f6c31f3a3ead69baaf275dc9c183f762a7838a82260ea2f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0848d726ef55bb116ff7f7649a473492c78039e25df834832d18c200f5d4d3a8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c5e130e860d3eb21e78297276c4f9a88f13e0408c2f3dbef95ef7d945b47dca6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ebcc632f4cb9f614b68e954f8f41c468372e83c42f74351ad483ef8dc88e56ac_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1820281a8fd0139e99b4c564a6fc1f2731268dd32f395baee5f0f888126f3f33_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:47594e806f742ecae658fc4767c0bc364b7afb08ffa5076e010be0b295df998f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a627ee317a0903720e943140274a97a8d5b6def357a7cefad697a4ebcb8dd110_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2aaf16c9f548176c4582298439a636b5b502d072a70d30978dc69f923f0f9e87_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:887c3625f9f58b745d31589da4fcc7c9555c31a67d49b125149d5d4bb8c0f2df_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e38ffaf7b97155c51e69c285d0eb46d8f0b60c1af1af4dfe43cc628334f6c309_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1b1825909c37e3bf29720d68c1286b6a1014bb9fe9e1c45d3138a193cebb2124_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:6875c06afe4f3a27d46c95096561dfed3af3f3d4c85697feb2cbbe20f4e80fd7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:9b327d6a03e7f8f18a6d1ab0b21a6ab5cc9c64c52bf8d251f045624430cda285_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:fd241d000539e3498715e9e20841d0fc456bf7cef15baa76f178fbaa8ba4e141_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c23836bb4382ed2102ed130e7c0ea18d645a3c3b43c08e8553f1b35a32dc07d5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3c39d66d4d567202555e1133d3f37d22bb5395ff70f41152073219bd69394e1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dbefd9b6146c61c71a3bd73be8d74586dc10fba8ea92959bba59ba6714d14553_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dcc34e2f9907c5b0908c1f27c7ab32f7d55cb2a635afd2aa0087e252bdc70cf4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:17af478a38e47bc5100df4c3b82e7714876a8b2ebb3709d4fb776feeec083943_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4007fe06c9740f01b8693211f63dfcaff9b32159ec9aeb8315ee5332a34f1e04_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:963a117bb0cea9b94a1f5bb8800c292dedef01736289f6b7022865b8f90e78a4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b6a0444cd6576f48abb789054447d6505b7f657e0dc7d854d1e823b682fd2d5b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:64fe559c56226d584b1b798585ad0cf2a586390442677cb4ff58e86638b569f2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:771810287721c0f26837903df28fdecae5c47532b847ceb71d7d7b5b7604938c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ef12d07ac7337e8e04bdcdb3ab9d8cde07666ffdf20f7975a8ca4c897a41ace2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f388ce45f25179605f1ea79786aa409fb634a92e3825e1e93b82a386dfbeb92c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6ae19aa7d20fbb435b013cf8f9848b1f77967bfb9fdca598f4e07772694f3676_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b772b4fae807b46a44a1c8fd8b9e061f289eaab91f8234b398609373ed632368_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ef909e8f37cb828e4b98182dff57e462185bc221f01b44a4074c1dfb6d291b39_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f198461cc3f95a36685571e777377b3566624f5d8fc3611b06031d31fd66c385_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2f17c66f14fb1b182b1c652288fee6503ea23227cda2be36b38a2ddd96e9e197_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f14d51f4fab86a01fcfd3c671a8b524a2056ae1af2fcad7420084a0cb0fcb9ca_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d0102452b943ddbd719808a94791008802e3f00291c105cace8de4f84042eea9_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d7821b333fd4b03c158fd07de5d76713770ec0897d0a9006b22dbd8804fd720d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:aadd67f387dde9e6ee88d507756d3646d8466f0af4894c12fba78788d8b834af_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:d178d5a98a1178fb880dab58c0def6005892cb8999093af5afadd0c8efcdcea6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4d97bc1b93b735e3e7566dac86c49ab23018c4d12c0c2ee6c741dccbf09108aa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:57d5900853bac643c6a8b33d324ff5adafe79d5b871bd899b0dce5c3bf07c5d2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:67bae54016c8c0d537cd977bd7fbedfdc0851828dcf66e810217584728722c8c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:9dea32aabcad70372e52c547bc10d7dac31e2e82c7680cff1026cbeb795b7773_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:469a7138cf347a19d0dd30fc8b74833c83ecba83c3d81b17c48aefa840b80f58_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:504b2eb7dd5b85bb0e9a76c56ea8cad2cf0072f09ef492923ef46f5a8a60a63a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:9b03c02885c406471ffc7fdb4ae7fe31ae123f579a9bfc6bfaefd6ffdda91425_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b096dc1fd684c82441ace04bf7067ae093684fd055f45ac49f57267989975079_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8305385542a008a120317aecb98e84accd9a68c4d21502eab8e067d79c811db7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b532cefe228e514fa2ef19ca14491fc0186e8852f040d93c80dfd696b3b4dc25_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bd34caed9d7811182e3c821ec1b0c529f98f52125fc55e7b9a24d3803b8f3e20_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:ef210ead52ac262b321e149ee9f105deae1c1163a96dbb09422515acc782054d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:28c74c3914adc968c01d0284ea26cad67ca216539e8d06c8e0f649c482028c6f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:6bf547be318b166adeb53d89dca25ec925e08ef921a213225f3419bbd90cc1cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5b6d23b90b269ac7a80e9058e4a575ea93a989154d93adb1c0dce56111f34b14_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a13d99b070bcc002d58b8d553686ebac987a30bc21a89ec1c95d2e4b4476d0df_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cc8e1708e1760b31e09940cb73c8a539c9c9599784484d3f9dd95d20f108f7ea_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cff1a39be9ef023e349d034d2c759681bc3a5083a469db00f48098acaa645ee1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bd7a26b210aa0f8cb9f7e075f766dad074d4249a720549d01e3e8acf09a41d72_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d46b9fd8add77d6107c94db49eea011561e732fea7889a7512cb799b7acdb345_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:19f44f440eae0c96c58eeedf5c1c83b72b593c86a3df5b3368e41d807ed3c409_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:47b201e8dfd8ed04a92b793a0aa7df1b5bc9c7f381fd62c1a7988d53b4ada814_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c787799428f049c642666b134564d66c437ca145d4d55f0076f69dec905fa53_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d6642b9919c780cd2c58cc5a42dee51697e717e9f1666ace38b3f3bfdff0a7e4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:010b74f61a293ef16ba6edd6415f9fe89b2f17d04d0c48d9daa3b05f85612f9a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:598dd451906d18bcca8ed0b95bd55238601b6d8145edd39f2ea121d415d970f3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bc884db50f03040cfdcb4ec9f6b52fa0ffcfef2ae0b781ef10f90e53daa1fa17_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e24d2bc204b6e5d3a515e17170c743e44e3a35f86466019d92fbe33f0042ac0c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:052f6db67d55cde8d871b47fcc4ecc8587220b3908ea2dc44b4d635a57e20cc3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d97f380a9f5a6d958e55542f36aa288b80b6db6319bae737887b65419bd163f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5be847c40f0dbae41d7fe371028ee7aa00abf930e6067cffecbeddaef667bd8b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8ef4bdf07dda423fab73484dbc66d527ce8ba8cc2d4f99210bc1bc24ea08c0cb_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6b7b3d973e23c1b5d79639dc1e0a3db5f7373fad376c6d6751516dbd2c64bc08_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:80e124c4eb5b4da2544cebd4d1cb6d0f3fe972b755801abbfde7775ef9904d23_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:aea6a0712e15f445e06ac60b8484266c743ff7bac74b4abb87f59bc8f71cb1bb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bcca5c17371caa2dce7e28da4c9fe30163c340fa172187f94db90ea1bd6ab80d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0353f30d78ba53e84dc085e6cc33a177ea937be54cc1bb3249a6c61acd81d680_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3d0634fe58641d5242649c44ddba70ed67fdd6d2dcb5c2261df5cee8b33de9fd_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6acf9f3916ca659cae1cfc97ed50ce4190212410dff11e45ec3ba9e67def004b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f8a163c18fb962b0548113eae32b3331748c96a30691dd9f2d49fb58e5d434be_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0df3e4576a1cfe748d024042a0d432d375a4afcc19cd6dd85affeb29c4d3273d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bea099920d9b2424fa1daa7ac1292c23d77ba840197ac7bacd96171be90496d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aa4528b593a504a0b64be959cb3d10642690aaad413bf54269db21d17c3d252d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b8da20a84a659164b545949731d60531acaa64f031de70815d77a6b4d970a0b8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0adfb378ca2d5ca0070834d175d59324dd8a7a6eb73c009273b859204c487a5d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65d9070ca83542bda43c3fffe1912c70e67be695c3b640fbef6dba9ad5980d5d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a81fc756fe221a05f1dc5b25d0afd61771aa409202c7d484abc10526b514abad_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c60d06a5ced257df53731e136acad0f9d7d0651f77c1c91f65866ef051d5e0e2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:1ea1f03e9c781223168886e4af81a2e166d17a0f933b577e6ae2b476e0752034_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:71523dae2eb18044c0c052fcbc9ff6444ba5f0f5526a958510962f590df9f3aa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:70c00985c4daa2b084dece14ae2490b83b102ad913f03df00c92bfec5ce6551e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d6817ec31a9dc74d69e6374d6cda393a3353dc1c2c4b98184f2b503bad8b09_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2dd7a56f4935b8b5d0ab36cc1b59d6c21f3d67a18227493636096dd2af2173a5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6f41de24a1bd79388290fcc1585ae0b08eda5c4b70e23000e9a06a98e08ec3db_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9bd5b884ae300161b0769de4cf15a8b42a28543068bcd789f4bead7be7aa0108_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2aa8404ef6f5ecbc8eb554f1587ff2c07c52f27f20e31cab58984f0f792775ec_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2f69d4e79b27d3a1a2c7a38e8a2888255e879f4bef395b5f0b10822c57716443_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aa7bb897e6030a4720924cfaf24d41c1c28a39ea82b3a48648506e3bda44e47d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f857a1c3524d96f6092fd1444fcd46b9ac3ddab60cc0759fa2d103f79794ca46_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:05c107c7b29d03dc5a2434c9e3c376267eb6d1661fa0553133a2157b54d64ce6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:69fd0c34793772ea9e2a00314457003f122d444fc41007ac79d3dc1c8a0761d8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d679195cb7c5b4bfe54b127fb37714d6154e588bd9583e398c5cfc7568cc1a7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:927d9bd094c9dc4e86847332cfb285c406e1b8a002dccc889a634aab80ad48c1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:29ff8faf52c24d476b71cdfedb85544bb4e267e2ad0029f9974611314a2e798b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f9045f5ba3b8325081d2f2d0211e75396218ec0259459300d399e64cda96c9b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:aef4ab01e40b9f91678fe0b5da2c7465a130deed8f30284d7197541172711a4a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:be0c61eb29d2817d21e505755937a18d6ffeb56b185deb214a5458a694cbdf88_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:65c7979b77e51533209f0f7abe1b50cbb4012d4050182b87bc04a23e869bfbc6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b69ad4407a571833e2f1db5186cbf35a93826024bb0ac655b7829a39bb86ca0_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cd8fd75836411684fa8a9522abf433fa49331322e40bd042ce263c8bb3219738_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:f6073d3ffbb497e3610f36c2b0f73a2e53774d6be1bb63875e422e65b0053797_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:00f977c2275f5bf03d423911159a39ca44fabc1862ecb7ae492198ec8c46c6bb_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30b169f0b8997d7f59dab21945a782f7e25fab475cb182826f4ea904d8da1185_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6af74dc039635083fbc858d42d67e03171daf6868d5a7f77fbc5b94498061c4f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:e310283194fefd4f462fd541be4eaf0c536198f48ab2e4cabf380639fa27eecf_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:00896d4576e044bbd84abe9d8f9a50a78f717d3e10f6d843b4bcb564613b4b82_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:560d5f860eb8cbf54eb3a6d2230cb1099c7c087769fe39342ecd637bcf711108_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c3595d5f4e45e9efdf990046cdb31fbc165e7d48c300f9604e944b286ddbafb3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e2c5116c39d2acafad3ce82aadcd987f2de71dccb7ce7ae0b5a10202acfba9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0828da90a54d7b044c4aef9636ff54e96b5522c98cb38c6b5eb23b92f5efd215_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0caedd3b5767635f74a6ceb8759605a47ef2ad21a489b22228db64a82225d07a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12aa07a0ca8972285614caa109714a925fab520cd9d65595152f6c8d207141b7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c22d40675597c7327e1f3856ffd9c7995c2c516531b4a7ed66f0077b2f18fc73_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7c3082b5bafac8aadc9755f30f35ecbaff09c9c7194d2f0c43033e8d026a2609_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c0c28750bbcddc2dc742fb226fdf9ec286d85d3937b07cec43825508019d3b25_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dba44551e82e8301d15d64ed44a0daf1e1784fa7c4124c2151a020c02d30ca8f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:fd796b9a8c846f18f54b4d98d53d3350daa59ff1a8e2aa0cfba650f04483bb28_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6120369b975d09c3c98916d9421a4da5617927aefd6d84465f7f8f3263dac93c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a2caf727c9f02b873eb55f73c3c9fc2ee09e7cf858d55fceedefddd78e92b51a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c34b5a245fe1bc5d0e55547af56f0e3ee414f721fe4a49dec3bc43631d9d3cfc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:dff40c3f1e79e4d4d52f25f25a4490732e81b89b47b7d30b4c7a5cb33a9a4c29_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:24f6320e78152d765fccc382910058904944789e23ddcc29a584d33d9f03b1a7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4d072baa16475986cc69d4b36febb3fcc88bedbc45b0135945252e4ad6c39dbe_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:7941b5d9a758b8667e99cd9236f7f96ec036af61df5cbc96e16077d36700d7c7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e26db8ddb3cc61c4fb119d78ba6af51b3a591f8d60d36ddbe6b8d8f0b7d70043_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:379cfc82eb7d20f1bbf7f1eead898923949ab5db94a1718e6726468ebc009737_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a62ddd5c610ee2970ef47b41cfe97813be324ccaa38528b4cdaaa893e34b004_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9697bc2258bdfa9ae8c1866cc7eb0b3b46851998db827b121bdf77417a881eb3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fad4e10bf7cc8215f2a3857107529b70d6fc701b821ee748af9daab8a2f030f8_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:201dc0d4357173dd7bda06af2066f9969fa291cc4a939ed8f18d4a381481e937_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:20d46f0b3ae758d98528097e7c5de0e0a9a3ba22a3053e68436a60e2d45724e7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2b2ddafe82db4546f08fe8c76fb3165eafc22ba9c91f44913647b5d18223725b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:de905ed810156abd7d9ae940b50e62b6bc8c48b93cf4ac17370342c1e26f5f5f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0fa374d6eaf9217ece3f39852f17afd082353e57d4c0f3652d42de87913a5e86_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2247bc97c54f2b07f53b5a5f8fe433a9ac630861f072115e63a9d207d1926f21_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2525fb910d3f6cd858caa47c5622ce6e1d378e41a8db2d19460909bb8ab659ed_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8b1e32ce43eb1247b0558230b6e0baa85ac62f1a5e2a2089d40b4fea90538529_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d471ad866b8564b209214d7dd3a7363c47e9535211d660b63b46abb278af7ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:571be25242b7b52ab6fa32c42d30f033083da2253849a543758b66fe43cea22e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:94ac8604bab97f9f071396373628dcb1fc21e75ede3b0f9da4ef237bac316043_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a25b9df55d70201f8083a0df279c0af6e59be868e889c5e9a4f61720e4bbc001_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:343b8be96d68ef48d05592d0e879d5fefb515ffc309471820a7755d521667e16_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6277dac65decba0ea094146bb99600f479eaf804696842e724de1f1b436f9a38_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:76e0b2c3db3f18fac544fe4a50b99d9a8c395456bfd6d96bc7966be8f9c0270b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b620ef4d601b7eedacfcce4aa6f744f2f4ef7af46931d3c2ac7495ba69f1721a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d9dd6fd9072fbb85fa6f47bd168fff5291a57ffbf0bcd1efda160d30325042ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:154ca732110bd03ba8030635834042cfd5728e5b5d4ce88d637db66d469e0730_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0ae74894715554e7665cbf12b28c8ff93f0d606685ff3e8e8a64b1d431206b59_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0cb220570992631ce578902c9833271afa0ba583d3eeab0f97cdbacd546f4291_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:cdb033733772ad877c026a0333f28c4504f588f87d0b2cc7580a7a0c5fe366e5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f81eb6347a0bfa910f945390570b5962fbb6ed79c1e1bd4c06018d7261eb13a4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:123a1031475c7e03ac1043770acf875c2a2d099e2aa994f02e5d113141c0c390_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8d067b2e3f0d27a0acddbd62b9a374434630bd9d2ccf913478f896e5820f6b99_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a8737960dff1abf85f6a36155a13e9bb4172651eec16fda3e9b75af454cbe411_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d7b063dcf6f76cd0b6a4093d588dac01b99bf5ac3b2a15fb691b752d9a915033_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:08a784b83e6afe54e9412f00eb7746690740fb6452395b5544df06df8e30b66d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2473465ffd5db997738993b7371974a80a364f4a5617bfde17ee09801f8bedad_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:98cfbf49412ce9b169f69495da8956091254bbf8033fe14dd74df41ae94fb279_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a753d374d87ff3d60b465262f1be28f1302a33007693a3c5fb6df371e1834f66_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:02dce22e516a411de9a5de707e87f6923ac896b41cebeaa7ef76b4ee4a8c478a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:aa19b84f5b66a4f363224fc8a4285ec5914197d6dd39f6616c38e7aac856def8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:ab2ca429f0f363a24c3cb24f7552033a16a23225855e0e0d84485005e89294ea_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d041d06ee0151b18c14f3835b7656244f8dde8d420ffd339a1bd288a1ac7eadb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:7e6a6a073b843e2f526505809d55cca9afa68613529cabfd11cdf98d581eff53_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:87380097411ba1f010c967357efbe228c26da55fb9a6876f9a123234458e379d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a8a9c5bb027f6429ab5bd9186e08be9671d0459bb1ba7d7de049fc30659aaab9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eabb1a1d12765fa74f814a096818c8345bc42981e0ebe923430a555405b3779b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2997eb583e0fa7558f8b3c4119e5670d2efd354fd95f849e4feb3e554c08bab2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7dd1b0c840d275d14f0fecf5633e335e4294747d86bbdc7b9cf67edaeb41349f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:db1a80f2f4158d82f3d8dcdc62c798cda98d4866e8476c869aef355ef6530c44_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f5592e9795a4e06448f014527ee54505f389cb4147c4aad48c59be8dcdc83704_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:26da48cd1b52a2d4984bb5687e57a962fb137b77c2deeef19cdf295663b9c87c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:afeaf2b8cec8ffccc4101df22300747b3dbcbeadb16c9d7dc9fea31414b893a8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b23c79aa808d28bf7c65077aa858ee252bdb3c729e48d257aaabcae7c8f97263_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ca2a65b32c0ae0feecf6916a25b33b5d7194dd331cc0ca76a38a989c58db5b49_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1f2aa1e1026570162984f7fbb634635bcf319e408cafa8f9034ee842a2f193ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:860257be4ecd6b54fa1eaf17baf7108fba4b4b3ee15db0ed258ace78bdf2fc37_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:afcb6ce92e064a8cb6ac1380d784830390921e94673b20f3f4cef39c9c76409d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d2afa99a3dc1bc97fc4671eeba7ec235f8b26ec219564b4c577a11f77a61f2b0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e55a4156ded72bc9f9b9c047d6c771607365bed326656df4d4bcb9d19848ad1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5d1f468937a1fcd3fcaf031cc99266bf7fd1b2241fa48bc2f42e6ba6bb96cb1f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8f3d1608690d0f49406e5c52d12097c67c44d074a9108ae869938698c9208003_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f6b4aa68eed4529f75f6ca99098676c2b51f15be0f6fa5aabf6d6243db6cdc3e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:17ff2b27fc542cdcb8bc7f84ca5600a3b5676ccd3ee25e3798c7c553616fb41d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4d08f8cc04214dbf841d66eb94ebff894bcf7322a5822aecbe9c8017b2582698_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a1c1f5890e46a50398cb658f0b3c6f62a4ecf9f33194d55b7fa6e96195060d2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:dc293631db93a015bcb978b63eadbddc5f0c53504655c00a1e5c0a0d67f69d7f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b75c6f4551e7a19d161aa2ea37161b28100cddaf2aec4f48458e1e7b2e8d596_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0fcf0db463e4bb5d9e3e829ee770074ca80dc8a14c8880c6bb375f8d70ffa7c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:be7fd6c27ecee48451160e89fbc60fde0500222e7962882c9c22045abd3c5be6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:feb18ce23b2920e06bb461a101dd38728e59bc684562163dcaea7d7b382dba03_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83dc22b5beea9f74f0f11791f708e47b567f5ea366d87d093c94c6034d331864_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:84fb5d4865eb917cdd76cb1ea02e2dd59056819199d83b6ec5ab721b636ffbb0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:da558297c0fce47d0fe1dcd0b67b81beeab82f8b0e23741a175bd3f6221e0f84_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f1fee1663f3b81f1a9f8190107df67e750ae432be11603da5ab17f799cb9abe7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:44be1eac061cb4178d70c62033edb45befa3490c97fb2e0a2b08d23f5990af06_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:9557ba025d25837802534edb88e12e8bd30cc88a8c92ba00f8f4fc08a7f2d858_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:efe2b0ae02d5b241d0e7e2283d6be35b2111499237d03a2fd51e7bda1c32861d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f326f00c50d058c36dab17d165e5ca52654abc67599f6a574caad6616b3d7231_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f4dd82e13e779a81a404d739261fdfdb7c007fa24df2ca01c4abac1ac112fa2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:515109f6d52899099221c0503d5889520ca35507a120311272c43c92d4c634f4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a9fb0423689f185309640fdc8672a1db7f5e58a92d3dd537c78de0522a3002b7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e0b3635419470326c1ecf7ec72d24d3ac24493b3d64f2d7b4b8ffa6299dbcf1c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3d0de67a0454794302104aa15103aa38c7e0a5ac13e0882b239768d5ab1d1d02_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:72f775fe378edf7fb360e2c3fda647a269723291104d46ff386d5970fc353aa8_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:83132489df0888e6ba58443a802f71ec97180843aac9f9ed7189f8890cb6ca68_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1196133c9ddd54169036ab16d3f6b5b07c43b9249fbdba405823a733eeb4c56_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:2f0fddc0276776319488fc9089da51788af47db045c52df90016cc6003422940_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:56312082f44feb8aa699044cf5fae08e00998f1bfe072c2a4c1ddc505fe98107_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:57e0433f702835fc8f702cd448126fe39601b5c88f35050111f4a05e459fa90d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:837a97dece4746658ed1b2da76e58fadb49f93a25ea03f182a2e1f23d947e982_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:44b2ab05be361e6818ee93576ae4572e66fca2e4b7b8251b9c48ff79d2f235c0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f20a63fed85742dfccd31f4a718b229e7b047468af729a210ef76df2c8e409_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:55e69de8d651563091fecb81da4c0c7f7e8d4f971f371a15322a76c9c0baa1c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd412bb3162a3698533cd4f31788ed889b330ddd041e78a91074807eeece6873_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e64892fd4927dd71676d5064c56f694b747ee9714feedf0859cc27161fa5caa_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:76f820bd9bd138d29305d545d7d49bfe63e2923f1fb1ec2e8eac81a388359024_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bfc82dfc7af8c89cfde3c1d28ece2bb747b0d448e2217d8c41b42e588031b3c4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c48994bf774ed46f7bbc275c124e7039d512fd816b93a108a29e734725a9e3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:279b6a7eccd4d30762e7c2170f97fea102ec0ab56a10ad4a930a85f7ff8cf8bc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:87009ed56070addd160705ac2646b7802f41581605058529c6730131b138dfd2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d8b3eb931ca26cac4fe6ab0e7e94331aa15fa40ead55145d67f22ef37d9903bf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:de82d50cebdec2292fa317a76919991490bce48aed1bac5acac2b8e8835ee844_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0429ace8ba0c10ed1de0c6648f4594e2033b7c2f99bf543e53af13125e6dda2c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a4124f16e31461fd90197ef2162232be7c991c437def8087103763df8d20642e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:278b6e0569c726990d99d1921c0d6aa4bfc2142e6f8b488516685035c44fde71_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b09250cc2138c0b866038e79989d52607946eb5cb3feabb950143d3517552450_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:84a1a3c9fd3cd16d38ccdad72b4be6d1701b0006e6cd5e3b8d8a9c1268413b8e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5b3fe3a2657ab76926cf542aeaacfbe11e7c7947eaf03f657ae98a0985d4b3f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:779756235115dcc1400569a1de0d593625bb7999d87fe0e4978d5ef7f979e1d3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d9b7ac715cbc20665861ef79741f0011233dda20a7b13a93ee1cf6c80b655190_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:039479f355d6903e1018abf8427fece3465c4348d4de2144ec38114b51bec27e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33f2fe1b855eb7aa8b6f2fcd78d4919a8234d476b8acdd5e9e224d7a7341f122_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6fa97e6a5b09eb9c548412f84d616624acc59068e6043f9e3b3b81147c4eae6c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:da813da50d3fddc848d20c4d1a50130fd361da89726e39324d4fc4189d64ae1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4dc9adf326fb54292c618f431412a1fa14157fc24b6183984338fd52ec9a93a9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6c3c7f77d7a3815bbb69cad5f6f1742c17d9597bc135ba3d116c9736d98fae33_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c21c9358d6a28688738f4513423debddec50d662a5a7585652063dc949dc3583_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d78b5282f252eec3cb1303de705788ce5a6649c61fb3bf147a3ccf76f10b32e5_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:264b9e938f66edef6d863dbd0f6d46d609efd82c6eabae4cd003bf1283e7f90b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4b1b4bbd21922b2024288ad1026df75c81ea073b3e65fe7ea337934ce0a9ca15_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:527ed405bf66234718321996dacf51f91c64c746de9f1509416ef6ce89c90a50_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e849dd1aee16e48f5bf78ea6e70991bc2cc0d0e23e6ce81ee544108ebe146d3c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2216deb3264436c0b2d2d6e8728803a6b9dd7aed2c7b9cc54357c0d90054ca0b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:84dfeb35a8b8fa2dfe8372c72a49468db708535fc32082926edcd4e33e52a4c1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db4dda77ac60dfe818cb5d93e140fa08fa334689bf76d0027bec52df9920b2d3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f2131018b6a9c383a68d57fbcc4aa00f4f9cb00be437128a10600b3ec7ab71a3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:41153b21b71f4623d25f17631d7cffeb41fadc634c0b9b7b94afe375cca97c14_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:6a6f5870fe346bd1fc2084151d0ed3fe6786bdedd14e7ccc117f2913b7b0ae57_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b40a3ea0dbe90685ca2bd17d8013fa543f366ada0cdec2e9f14beaf6532587bb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f45a19ccc9e5f6cca99656b266270fadde45e7a22379e775fb75b1db04ebade3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0d765d7aaeec21f84b67818bb5e254828608a381cf094161214a2fd887cceadd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b87c4041c9ae9adf8de4a7a8ebddf4ffec04ca97db93c6a68a22613fcbe46fb7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:cad54683afc5ff26ac63a8a4c1f32c645bed049a552d1f7c1b1917b0cf661aaf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d951bc4630fafcb60944247fca59d1ad93aafadfa4f4ab3e743b2db68cb7715b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3573ba5085ca4ba4209d81bf5c46f071566645b542303cd7532ebf6558e622ac_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5897c5bbed81f3c47a26fb9515963b5842c8a28a4582dc1854d437a10f3da2b5_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:820312c5fa489875ccff9fc3aba62e6a537d87360a9c5a33b3cb4d0bac4efa36_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a86ee67e3c484c2b1ba690309590006fc6b1a36bdfc9f0b6d155388b4003ec1b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:56ed5fbaf42cbc6908591899c7e13b849ec7daa25c7ad2c41e4d98fd32110e22_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:66ed1f129d7ef65a8529770e95104874d9b9aea32124c154f823d7677b4e9e7e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8b36b68033866f94a8c8ce54e38dbad91f02c539093d68373c57509f71a19cdd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e43e071b5c45766d33d108ca29ed76f6a06f54bc01ea000391ea2368b45e87b6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:32393ac92c62691c9111fb4fa70db24e028885137f3198f2d1efb101a95d6152_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:50e552c97ef2f62c76d9e91209f0f82c43d4e3bbb19c9f29443557fb536c1926_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:98f16814ed43853e3131fe6db1abe64304d48cc7a4b54251fda07d2e14428ae8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e824c815f2308a5d3c5689bfd34a954fe97c764581acbb5440e7c402afa07ed6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2456557195c6a97771ea0632c37e83fd9b8faef4c51355fc702a700cb84167cf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2c723cc1965675947a2a6e1186662e18e98f9f7b6e6b1071fd0b314d9b907534_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5ffd3051ff3ee96f50fea0fe086835cd17a509a808657becb81c35e11d6b3d63_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7854174b4b98e9b10d9c8e9b43113df1217ab21db4b2395d9399af0c3d7911a3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:1f8ed78d2d4021b0fed1e79896d366e59f9d4c388a65567fa76ec3d91518427e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a1feb3ec27377744ff42f6428f655190a4cf146f81a22bdfda950a31508fad2e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c61441a0f023783ca203206e1124d1dad871531696098b5428857ddb7abcad8a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e064ed8ede103f4f8ecf20b8d27e5173daef1d3d377909edd361d54adce95152_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:3195c8c167b52f1cb6bddf0f9ac69beb12b6edd1cb4076d2ba27cc8ab41fdb66_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:104dea5d3fac6b79836b0b6a1469b7b9a757f274301c9e22debb7d2cad6581fc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:30127050d691fa1aee6e6856e2963c1c7249ba8bffa316595fff5b3b9791a722_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:10bc7147c85e14fb11d96d6107c005ebbeacc85bdb21dfd0ac9d43f44243b098_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6cab32eaaf977c84a935675bb13a185db885dc83d449241d556ecc2bc25c574f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6fa4b3fc32bdb8f3737c2b08374726e7e5f1f2ca3c22a35d200e5b8a6bff39e2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:93af6c4657b7fa1e74bde8c3fa1df85c7ac4d5cfecc59e6b060b42fcf4ff6df3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:993fad899847b80682f8977091936d49beae471281163d1671191869b3f38e4a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2f96733b462c940f5315a1ff98b5dca32dd6b75659b2e7718fceee1137327b27_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a9893c9f06155576c4aa892228b6abf4a6c62dec5ded79b366a855a0ac30e6d4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bd6085cbb6e73b684b9b47a402c895b3a8c6d466d15631c1f4e3979e8d49a742_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dd39b0c7735de29f219b2bb94ad3e89052aa064c59db1937897829c39b39993a_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348367"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4606b323e58aebee09a47816aab885d0e9db983c79f94d76c07d7bbcb63c3bc4_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:64f7c71096d7781d49a1afd096e5779ca1c8d299989951efc72c2d3dc8a703c3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c20cbb52ca85891fe62f651e8f91b7e37e0ccc8f8c79f20d906a1ff545a56bb6_s390x"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:27c1de9bd8723be96737598bb5c599f7a17c9775c4c153366e89b98880444491_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:371740a5232a35c0ef1e1c9a5a1866590f8e95be117b4c88082f4214430eea4e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:bf9dd65562f24fc99b5bdb3f51091367c41f507299e6ffc1960291ce559ed793_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:e105f6bb4055c1522a35d28a0e4da6d15ea5bf3e19d29a71ea218a884b2cc2da_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7c59f65e105e9b982a3fbe277e1178114b5f4aa59259b19aa8da630184edbacc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:846f9dcc9c9c38450965c9e5fa50f958474a4c2f941efe17547987973298ec17_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b6a77c9c6445f64599dac832d413f1a6cb9b56e118213615a9f4163f4cf3445e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e9379a581bd8913518d3e5c490576295944b81e5cb28f407063e0fb430979918_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26af4378248673950bd07cf81823a8ce3a6c9b05f8c567cea210724bc9724d13_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:485a214ba9c36e89c1ae7bea8804724015843fce68bf389ca975a5332bb48f99_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:8fc5a56e626cd6d2a6ffce65a29c9e987cd89081afcfb060070572c8a5b219e2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ff57e5a125ac75596297556f3c4369b766b29034eb1fbd6df83cab67b714dc58_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:15b1adb5918beec0e06b0ba9f753100ddc732b97c493a8146afcd114c2a0bc60_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:5f9c154a549e2c00115ab2f389a705d88ff4b44c64ab213113dc98477613d187_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:60f894116bd197f9795633178f8ce3836e69cde2ca8e1b4da3d41efc5649e24e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:d0beee00c165ffd504560da1297a26f7b476ea3c2d45b3a028d1e925a036b5b9_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67b75d0174dd2eb0a9506a97f0ae9ab438436fabcb133ed5b38314ba8e4bd644_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:78b5ba11e880f890ea9a4b321ee2da94947ca14cb5aaaf142e9c04b56f8f66de_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:85232eb77ed370720e32048d95ed1a5fb2bd04a2a23f5dcf4eef6f5682f6308a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a210b966b1053aa3d737c16a994272b08b0cea295d45bd3ee2e410c6dca7c8db_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:43bb193b94927bff58398651428b090bc9cd53ea6c7055e9946b6a7fd48aa730_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:881900ea9fc4802e9a3e4c289e9a577def637b87ed6e257899a71ed9dc2d2ce0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b47d1a251e2f8e82f9c09ac3406b44a2e3e065ddf3ac97a06de9a1e23055b234_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cc7b9a5fb830ee65ac6e9ed79ee39a922e2c102f36fb13bc0d78fbe4d3bcfb78_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1cb82593758e8187e13036cd130b39ef538157e012fedd8359a9f64cda2bec19_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:50aed16b19f6b60e9b7e725a92446a7c3b7c9f79449b7cbd06a5c0932fd4a321_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:53792e7abd1e258f1e055b56c58603540bd8ae40b8788325ee5f7332c4b00c0c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a091556f611ae46916dc04ccc419d45a0c09cc1d43230bdbc52fe789bae82812_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:af1890680bba55460f1c1bd2f7a832c904160a997e24176bfb4f9523656d6192_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ee5d13379cc95f8ec02e70e9cc43153ac93a977676287b3459923284cbe926ef_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f092d533e6b3f073f4f7a4e4286da513c1cd4763f6cb97fb9bb634518129195f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fb0f691d59ad525a8dde21b05dba8278d7dbee7c55ef9d6f3722436d5fc8b4cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:30990af1bd55106faf2f5b24f8a09eaf350497b9f7abaa19674829b7e59ce2fb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:bf009af87b227a304d3032fd3ca92d6951cd937769986ff3fdf81b4125d6ddad_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:dcfd37fc9bf6a75b1991799cc156f7d32e3407ad14429e9dcd35de78c65bac05_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:ef74a6f99a815e2a3cfdd0b2f0555435ab120f14ca6a9bf360c686e1e8c84c57_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:33e422161f4038a1c731c70dfe901ada0b6822f036ac72fc11d3ecd4fd6a8574_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:51abef5519fc47502431411d68d27ec0909e678e3e340fe717ee75d1e7a10496_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5cba745f09f3bd6b8028c6773597cbb30bf3639a84f2b4b6493fe20642339a2c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e41e2bcc0237572de7d2ee7f8f285ea6bc8258b41983730358cce4c9ea0d94b0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3b82dcd8138716023110808748ceb74e4503bc18200a40b2b37aa9dd6759d027_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a101d0181a6762eec1b4c98f0e4efd497a9c2d7cbc8405d6773a002da3132045_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:b4c61eba28c737f75f5d5fff2ddb0d56b347a97cab668be418094e35d89ce8b7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:eb0cf28415802d40c4de0dca4da1e120f6ebe1f26f9c2a7a9ebcad033f17558e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:85bf7c46f7e95179b5d5b8e026dcde53ad69fbe3623ab71c0029e58c76db982d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:929a4a9c96a08b57fe4c315deca55c30d1990c83e34b8b5692f7646d29f715c8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:d4229e4e1514f48ff347d460e42881d28c465ddf37759bca280c93cb24732c1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e7d64a650c9af674a3380194c5bd432f855f30e8bc59b22b17bd1c723ed77a6d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:4c83c68e8a756091131bb470a4488a63338cc07438817a7177a1a98dfad98ea0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:63efeb74d0236fdab18c465ffe8b23fc61bca9d2fc2d4108cd87b80c011755b0_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6a849c26dcef617334d9be5c640a634036665f6eb97bdaa8e24bc1a349751c76_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:993e2f3461a95c280d5fc8c915e1cf046010df4e12ab08904af3522bd624fda1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:065827a327073b8774eb73d55702fa72dacc8f38d2f406370d47c94928cdfa8d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:77a796dc66f2f059168e7c6a533255ad81e67232e374d3d27bb9e6ad1fac9a7a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:8756e4d69a16e3b37c6fd5467ea9adc5ff3d5095eed52f962b668f73dd440d15_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9ed2d09a4bd48bad99f11bae4bd7f373e5b16563ab7c157ace08aae09ec12f13_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:05fc4b716433815c10652c7842f818009fc763c4f229646302932a1dda25f93b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:38530fd3dcad320b59cc1f755a1bf501647b2188c6177106940290328c5a9fed_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:44d92d0588c40d6059cf1335b86c4d9099ba816677042a604b6d6ae6e44792aa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c3a572a2a61d7aed01445338b732ab5aa208f9b701dedd1e3d4ae7f92c35bfc5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2bc4862d908366b5a26dc892dbd68c4224003461f48f4612ea2ac83d6f31e86d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3a5b99c0a32df4849b7f1326dfa15a582cf308522aeaad3daf0b5882b6c58727_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c71249584f9eccafdd09bd2ace60084ccc0f627555b0ce429636591fd50bb4dc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cbbe9e3c5b374c6ef6808e1d5fbfa0352dc0a17327548f0cace17a55ac2cb81f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:025cdf49c462b7815f8e0882c3a931663da8c8ea5e3b465c153a220c64fe2b7d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:32338ebd8317eea9105f219870dc27e742e8534a2cabdc5210b2cddf51f43bcf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:6069013890ecc2cf91f8573f92075a7f7e34af1c94a1b580cd62da19c6f5f099_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:f789a14b7ec1a95704069c13519f820dfc2b8e1aee17c3eb33e2925ea87b1cf7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:32256b0469b4879a7e03a1f70a7734fd171bd645ea0ceeefc6e3d2f1ed0cbc2a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:671290fdc9bc2df7c485b60aec239c9418f218838d26f092551f6aba00be2c58_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ccaa50d1b8159c62bfe88ff283593c5cd5faa24cc3608181d3386bff9cf1373_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f8d05316e041d37181c14c95b5f53e52ee1f44531d82e6ce51b36d2b40ed14ae_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:088154f10fe362dc5ab4a5a4ae0f5d7decc4823d8d0b3bb08d9e9f984d916bb2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1701d9d3774553f09acf2c7bc9171799a0da21065116dba7a9ef5b48482f0954_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:274aaaf2f16a0e47f5c90a8dae2da594975f800d830b6ea4ae5751e4848be056_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:81a26c4a4ca9a3928be5f260f079c132e9fd1b157f382a5e83235cf8346b4d3a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:5ee95dcdd569d20639c6d6a683f4e4bb9e57eb73d1b20301e0045f546f2eb94d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:655dc12eb12097b50fa21a234631585c37a40e9c6167d0b57f0cda388d747f48_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b6f8274b05fc2e4194cfe2dbbde88adf26a1afcb79a49953846f1487a098aacd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ed19170e2e727d38873c26f57e174dfe58fdeb4991022dbd9d95b342def8a159_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f241ba654e6bbb7c8de59dcd383849ad97588bbe8872fc3c1b6fade05f2cabe_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:be24d41b1aff1a24d447b4d53e941101bfc93579b17ca22a336b185e0f4fdffd_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e890b6f96732469b2ff4f0cc2c961d86c7425216eaa4198890420e009de054bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:faaaed6adff75399138496067b2f25ec28d5f3393ad34564b294df2df2645f23_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:3ecf2c7ba1faf8601f136f7046533b2e77314fd3ca7014c0569c169ad3270d01_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:656b4cd637426d6c83a00a3ae5785b2b2f3f8030d80b8b40eea0b8ee897a3c9e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:892e0c42f336e87516f3cd2786c7341669e6b6fff57574765136d6eb113323c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d64a76061cdd30055a479cfbbad10dec1b900071ae975390dcca0d04c1cbb895_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ce086be19f08ddf0289d327e20138696dd55a55aae0c40649825cbbbab1f311_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:641a98231752b357111f61c256542cf6568b6f6534f90fa3ffe56f4eb434804a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:bae7a33f8db8a3d4b3c4c05498aba85a0ce463f85322067c48e79663710e616e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f01e71534fb0a72ac01b129d3c25d1c1d4bf305ed8d76b5d01a57b7e8030614a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:535edf224b466658032d4c6c50906ca2235e4a24b994c0432c948362df0d27e5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:84bc5649b305c3f87ec9429069afe941cf014f310743ef7cbcb5f7e13fb38198_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ba7ca5f611e198525714ff84a1c1f4b8d37374c1a9513d82973f98e2c48c133_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ca2c65fd90f18e20a86ea58c784d9af5381d82f61d1b5f65a03950bf1094ed1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:1df96ac13ae66963ffe5fe94b4fee3dec2b8118363f8ce0835b2f64c30ab4378_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fc2144cdcb530e7a3ae1f6a9caf55f8b3ba70379088b42f4e7e2a73404519c24_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:361d54df06f6f78838181645f71125aa6a11c689e81774cc8b49bd5e5806bf02_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:420c12f61c53e54eab2d99476759c0de339fca98ce0a3a782bc6545cc0e97a9c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:37129ee769253d3b028328a714d6671ed53e1e17dd919a44a4333eeaf2f30d3a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d6ff383eeffe6195b4621346e2dece416df0de8e2698497677e4b6e992773b8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7c1b814330991c9576a62d974bd1adb12e9aecc85cb388fe403d4cbaf1237310_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d6d8c151d689679c62fccd1b86842149ecb481137e07a561b363d9e1c501e07a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:74495b78af3e2c9d58b8aa932bd579824ca7aa838d40b787d0fdd19b1be5bb4f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0fae882c7e2f7d09431f552db5d79d4f92dcf904166cf29a02dc00e7cf2bf73_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:1ff844643ff6a56c9d557589b8bd2872f5f6f3f55445304b3cb26fbac0c5a7fe_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:63cd497843715c479b029156e54071aa31001be82a8d3e521aed62c2e4c372df_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d0e62d7b46c30deb11a4c7529173ee4fe9a36c2834a2be92f8c0fd446c216253_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e611b6763b7a5a01ea68410d5ec0b2d554bdaa13a57a39312fd5daa014532610_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:3c477ff4544224b75134ebed5f78f1d3254fdb47e9523e214eb30c715adf45ca_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c2837e440151085b2efd6745553ce2f301f75e88a8316f016b8e56363c64d2f7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2760ac36f99daf4c7085afd7c300f4fd771e9b3421fe3112dcab6ef571109cd9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2dcd2973481a339415e81b1314bb5501866ce46e037022bbe416add8b3be7635_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0540e2036b05c8ca9ed57f57be05bca18088aa6598b7fa4688fe40333a9562a7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:91dd7adcf34d1a7a6e295ba4fed51968a7538ee7d4b46ddfa091aaccce9c059f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:3774a6705af8df9fdec885811b526686e4fc45cd8d166e14594b93caec2ca893_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:e8a1c6d3b06068029f460d970339f0d3635d35523b35fc7231fe8e6bad1d6230_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:514406f78dc338ca93f80a7e5cd47750a7e1d2627557fc91f25edc070e328138_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:823c850767a3d1a4a4be60c78fa2a96a6922b85c3be297f5ca17ab2762d50d10_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a37d58a6b82d3805f887728df9ac344a45e1b31c3427ba594b0d6d2caeea5734_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba7ab863dce6154968c477ec2338721d2b11f7bf5665f2d665a814071576f02b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3bb0885966e25e770b917709e774b03e136195ff38ca5cd5fc5a08be4b0c8360_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559dd55ccf9a1d88c20bd409112059c8bee1aca08549eeed467b9da2db92a6fc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:da4bdcc48d05a85c6d9ed8d0694ae4d6615177b1f62213101ef5b085883b971e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f19fb6e4787fae880337397d8bdd61f0f692b7354f5fabbcb26ab389fe59f37b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1ce171caebe7dd40121e782588cdb9d935c21b7b6d654396774e527b249ca69f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:570cd71b66021857236caa3bdbeb76bee7be7eb86b86a61c991bbf3c33e70d5d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c9a23a43e89072655db7d4552cf05b56f58500f4519b7c009f03aa40f7eba3dd_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff3df4385985ecd795a2a3f630d4e9f05e9e1721ec81af79e01e6bad3b6d23c0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6e28ab6b9793141fdaa233d933fc74357be36a7aba70dd3adf2b4e05cc00cc18_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:846c19bf9d409fae7cc5bbcbd7da689e51adbe7cdc9921ca92da15850de2aaa2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b0c73cc6ba08d67c6ac05a2fa566d79fa87ff57a7ab43c2364ae185c95ec3401_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fee761ad9bb40fd0b1975c09512889d1f15b8f2ea0331a1886db10fa30ffa01f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:17c09e2dd9357893e1432fe73d7e74f10b86a8334f53f28060d1620ef7f7594f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:309cc69f2ce57234a2f1148820e843a71afee09bff8325f984f636fba0a49092_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d3ca415e8ad60bfd240875766f0d19957750ae596c28ec3eddd3334177e6846_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e759ae5810d0a95e50a22df7bd4206e62b607f0b77d0bf38e33847e3d1deda8c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59db91eadf1e1e5343777be43ff25fb712f300f9341be48ba05f45270944536f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9f603421dc6702a6b3c118d445736784c24978fc32762a390ad2c369749fd83b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd6755d2567e1dd08bc0e5e0791fdf6c987dfe2b9f96c8b79c3532e6fd9981ee_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d9930fdbe118e98375cc7d99bb06dba963c2fdd907eb0ee64f798b6f0244aef5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:431eaf01f365a9f05e0feb4393aae89a6e044dcd5b8c782f5cb8967b84075d03_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4d86c119e5701a3649f87d2967c4d799bafb537ff0dc9bfaf378b0502c04b135_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8af857fa348fb2a03268090bb76829a9f8f57c351d07014d619b633a6b0550f6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bcf32897644ae23400c90008562874f9f182ae551c1a7e30caa2f5868546454_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:5b2fdaa6b1b8d07071e8aace6e31019ba5e4b6e5af3794b505dc1974039c88e0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:73f15a6e6708585f464639bc7da19a4b95e167eb9b4790fafc11b2b9a364b3cc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:858723d36537d5e87cb67bd516cd8e6166c7e2f87b57f5a73e43405db808750d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:d5a18a7ce2734154f93135cf97c87df863396b90235e8b9b7f4d078da81b958a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1755e40a20338692ce6861f2ca99e5a8fb93bd592422702c9aa9bc29a60a4a9f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:84831b8b0898774d7af5c17e37dbc85352c17f603154ae147c9f1d034b39cffc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ca73476c1185fb2a66f88e65ad1d8444e4b984f05448ca2fdc88484e715f9926_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ec8d03c165f6fc1ec3b24010f562d07ae58fc78ef1fea55944e840272d70d3a7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1247db972acc151336447ad04d938675e85532d6260fd2021fa9e505c55afb94_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2372a2bf8771434b4e2fd6464fff45ecce6aaf0c7e2ae6a8d15c932363314ad5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:37c96d3db74ad4148005adb2b39cbb2fc1a530cc257257939ca77b7fd484be1c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4edf398bae60bf0f5cf109ec6fd45f5ce88b85316c430362999f025df53b6f7d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4eb716b0439738e114943e5596a7e53957b6cfbefb78a814a348d39fccd95e6d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58b922f514fb7ebd0aa1f1e8322c30e3521fe9b03fa6cb2d79ba9aa6e8dcb8d3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6051ca1ed44645876383706c2469b88595dce3935b13d0551dd99bd342687a56_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a7b3c0c5bddc3d5598b97b39f9a65e8fea0455a58ca76fd1b1cc6d820d043323_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8fb903a7a41d0ed3ef7510d84f59ac8fe121daf3a259adcaa8569f980c2f0138_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9cc9b33005d08d8a61a7792cbffe839e4bf7ec7cd9b1c7b449f2bb536c84fc85_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e984b67d012461c4fde83f7e4b689f4811d10625d8b6d4bd8139321b9a948f8f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:fbd9d5d870df6ca95974081b50fa8f8b787f2e8bece7d9c9b14626fdaefea50f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:16d1b7d93110417b33516a8b140662684bc442cd518f754829adb79e6981b543_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f862b5843fa2ff7895472faca5f077b39c7a3bec3e7c6140267e8d0093f7da9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23756554c7a42e88f24a286a44d009f38f5101d461c24f512e6cdc2f7ac0b8e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:aad98e602fc7c74b4fa1cf8ce2905e620550b84e51340f880276b5702caa963c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1be27656b47e2016f664bd987f76745deb5a3b6aa9fba531ce03e06c861bb880_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d3e6d1af692ca04fedd3795827832d568aea4f0e077e7de6c100b19db375fc25_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ea65535f45747d8032b598efe227b23bd090925317be1565d2949206f2c70a37_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f7750af0ee5aa6a3a880282205b0045a8e3e0394983617d331bd6f081ec012b1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:40d99987d8f65957f6493bd47ef5d952f413d8f086557a1be8ac98e1da0f1ca1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4b7891c3e326496b28a1ddf28470c4e75c2d5cd6b74bb93e5e78f4fe74fc5013_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c527096e0414f5719d0715e92a64ac6a2e3625a3fccf74be5c5be2da120f31e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c2adcb822b043012e9f83bc5a6445826986e0edac5bca4628a9c23b82bccc906_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0958402c10b24bd680e866edcfae3773511626c157b349a5f25a8eb38e544309_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0f1f12df8c9df808e03c9edf6aba7e618c2144a9ab202bed34b3705d4fb77f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:17f9f36936cb4ca742d9a187d119fd5114d00bdcb395698967c9576762cc420a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b0e2b59c83be1cb1ea523912bfea1e8346fedcd6d288bc7d2efcdf850388041_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5240dcde9cb82f10ec8e183f0e8be11d6ea242ac099cf9d247ac74d5d4c90d20_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5664bee1482cb2137f5fe2731f98ff97d9dc680d254767e6d8f547f5dbdd3b18_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7406e864a51c4ee732455a86dc248db45cd7c6c7572abe06948167a727c555fc_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed0ef260da4b260b4313bea1092c8221caa218290dc91412ecd9f6788d2179ba_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d3135733d0ad336d8aa0033e7f85078cc3cda54badaf921bfd196e3013770a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:980bbe8ad120cb4464101270c36e3daac09df60870e49fade8a6639bbb940913_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b92d924cea4fdb2b6025e74f48acac261f62d86f5ae5de9f91af75768405d115_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d337a42ec33fba7ef0689492470e676988379ad36ea612983a1da6d94280a6a4_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5f4d0e05f6ad50d2f91f7f3521d196966af1ff844e9b7a13bbf799c37ec2c372_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7eb61f895a764c6c7b719b1db5f4c3d06bad80c0c425c5b5c4be4601b5189272_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae0c8c2942f80b35c9556adf238e3f47393eae12c4fafe934f128eda1bec9200_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f568ed44e6b3feedae3403d3a7a3d6ba1ac14021846e6930c785ca7dd2de05ec_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fa7690487e9697b3c1ae187ed0273f8bb205d33738966e7c239092067656daf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91ecd1c544dbb13444e548ac01cb12d54878c183fb24b0aa192d5f81a558958b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b9a59e575ee37fc3e7df9c89b0a6a8d2d2521ed658c579e1d7d4c7e7c5081b89_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ec4a10e8df28a6f5f5d3d09cbabdde4cc4635b7f62714244975bdf06554942ad_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:12ab4e70e3ce383a68ac7f5023740794c3c08b2c65d3a11d305151cc341dc6c9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:43feae0c9a70831bf146dc448dbeb8dbbf50f0d602430f662ddc36d0eb70478d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5b7a33723079067267013addbe71dd0357899679eb3ea6ebdb7d0ddb64d716c2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:81c72c09f01db255a66eb2381183ef1397b9ca2d8c1b18df700361b3d1282956_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:07cacaee7d270d2f10e17bb84521d3049ee2ee5d267b3c73f00b1d00383f94fc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8be5583b32e816493b2d2a0851233cbf7c799f0448698c660974252137ce1031_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a525aa9142521b2312fa0a4d5b1da00ca80f99d806a1f1516246957d605a41f4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:f1117b98b070cab87bb928e0dd6af96b868c6030d52a7188109a2b6d0648522f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8490c0b65e33b7340c09b989b8e27d9910596447b08c139c80d4899bf1cf00bb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:be55b15ca0bad8dc27145d913b595095cf2453e1267dd91f6b92faa8d4513b78_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ee18fde873411c73c4a22bed260549d0f54da6f8c6e39c90e3a3840c8ce379e9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ffe1e859238c4261a3f9488f4e0aeb740cd8c8361621d5705bcc4240a7fdad04_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:24c863b1cd77c3d34568be966e7b6bfda75c20a3ea3f4f703b17fe815cdad209_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:799f5628c18e77a49c08645c03179046b5200c8cbcfd65737fb59668132f393e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7d568fd238140dee5147ddc16fb5bfad31191b6211d63959561195c364ad272b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4d34842ba667ef72d8c74e322d49900351b90906ba020e2d2430e95ec3afe94_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f92fc75a730fd7692a14f7bcab55c5c90b706ceebfd2b8235660785c9a2aada_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:83d47937797e88a0fd681005cbf43a1ea3435e74e98ae0d17833b02e51baa870_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:94f4505b8f76cd20fe9687600259457bd8a463ff61682c33cae85eb793909f41_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1fb65c59297f7da99b38f934ae875db79b61c82eb05f795087f1bc67767e339_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ef6e328e0b7d645d623c342a53f6cc71cc7670a1ccc259755ef02aa957439f4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3083d38fa1ad20012b38202ed16993f8edbd8c866ee8f48d1b24af09ae677458_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:469666652d32a6d117acc1bd43bc741c09c6a0e6ede1d6ad3a6bcc5574440414_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fbcfaaaabe2e687f45466faf45e1fd64070ae703637d08bc20d6bf5649cb9bab_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6bdcc1f7e6e50262cffe8fcd897ca21ec56aa413c569f831854b2c1626b350fc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:84cb1ae482b9f0749e117bb0d862787c4ad82a10c2aeb09e2336a784bbdf2a8f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8bd32a78028fba3ec58c8e06002175e743134a268b212e7ff476e7aa295cb26c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ccfe4fd1efb8596e01674b6678e721d0275ad5248aca910f558040639f5ea1e8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3ade0f6475226cbd62be3c1394d8f6ab9ac1a73eb61f2155b8e324ac99fe6a54_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6fc058174a1f77314740cbaae2cf005fec6e0ba6b5cb697833bca34c56cbd2bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8cb5676417840787e1d89702576a5cec656a16377f6ec7e0ed70436fa75ac250_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f907c377d864743285c7c07a0988bb9e2839261cee5c323d02920da13b4f3bde_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:060302b9848161471e3862568e618d17964c6113ba1c5b4da5a05eca97496b82_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:117e4509b4ef20647dbcce8f87752b9950a490971baa08ccd1f75c1cf4de0df6_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:432c9593a40a98eaf05603cd693b8086804ca2f7672e496c87023d9454b46d55_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7b06f32d3d5accc9dd3835fd154b6737ad8499b7dfc7f70d60aca4859bdd7f18_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2efa89a76af7c589b3d2861172180109f07d8d75ddc21e91b8e90a7e1f9f936c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bb17d0e7c649edd01db0ac4cb5c2ba3f9a89fcce62e140084d1432b12f30e676_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bca23cbfe55a049f35a97a498b7ae8d6dd37287bc167a7d9a622a6184f64c54e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:c0803a6a6ab99fe404eb7d8d1be43f6576c620fd8f477a4e9b2f348f9005b55c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0f927bfc2c4d6a41e620dfb5ee9b4d7951d33b0ec82a4af41df4c16bb98ac641_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4af99f1bb4b32c64490a71db410538982a4d718c32ebd80be5d501f2c372c178_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa50a5317db7e06a68d525945e7b1c04ae663e5bae85077b8e07527506a0863_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e5d2f6a49cfad66dfbff997d0b689707cef03745e6a0206e9b9342b1ad5b6fda_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:47b1be90a6fd038e39076ee7703a3f0dbfa3cba2ace5fa5c9ea5f16963f6db05_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:590103735fb62fc1238906d5fc34f0e1184adf07c80921a3d69072537a22bd77_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:87efe06afd1f04426fca7f86c0f74c4ee75c311ba199ddabd5b849b877bc59fa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:be3cab3b659100a79fe87f5dab5be554d59072216cb222c47ca34e9b75fdfda0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f19d7037397aa8b2cdcb57b72b7be7214aac9790e955765b8be0c3b47187c35_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:140c1aafe7afe18237bc2ad5d38ce26d03d9ae1b02424cb6b0e79eebab68a497_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:36a701f7b854af49f0df3235385228cdca7de01182ff6064a8a2b5364e7285a4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4f175ee49f51dc4379e9993fecd1657c7a9c4c3dc096772cb198d0212b9eea47_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7a5c58f7d2010cb9371338e3563d068d5198a9742ca92286318bab5f40179a4d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b76adedf5b6a95f4f46909c14ae3d2be758dc143932334574df874627da54805_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b79765077dac8f0c05618a04db437905e1b999690911bcf42a997499a78261a6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dd780a675573228a02daf32cde8e4ad0d2b6fa111f8994f525a7ddf1fe619b04_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:089903cac74280f3547fce8fb816e9e941290be17b4fe2e81bd611c440785c1e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4957c9222afae8eab6e704e8b71596dbdcc18e6facd14207593322cb6730fe1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5754adfccd1fd6e7a9c57c7bbd68b1d60f765988a944a6749843e7e60973b00e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5f95ea5efa6e8fbd39bdd015be7f05e3c19d78866ff22ce456493e8f79139c03_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50185b17c35ad98a6e2187eab58964ebfd13682a6bd949832f66422dca20e14d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5bf4c55854e1540cf2cce19487fa1af2b8025e2d886ddc311cc28d1f6e468584_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dbf61de7de5053378e48383e37cb80ccda5a015bee6b8c27367cf578381f8cb0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ddfe1c55a682c579812f523604adbe84040f8f7318bd3aafb5bef9a9795ee1aa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:59a0f0b59b9a8f359e7c3dea0909ad905c20b83159075709247361193a600679_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6fc65cabd9135bd19561f40c35fbc917abd7ab51683fef41f9171b75d9efb411_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7e63349095c3391a6d2a6116aebd7a972c62b91bda8791c8f3d9cff8b5675b23_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b85024e097f045173e6982539a1317d68c47657980fe92dc99e8d7cd07f4e6a5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2f6e5df85e92f2ab2552091462caafe187d5ec33026ddea20d09ee45f87cdb90_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:596f56527a797d8a89d561dab62d4d7e3fd67e3f22fe59ae3cd88ddc24e1d101_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0090baab502357f68f2c1a8ea9f3de28b7b5a900e9255d9e2d157b90379a0ff_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d8567272141a9c11d57d1d455c47ac07ba03a7c6e5c003ddc8c5acfbcafaec2f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4a610b3ec2300f5dc79329f33841615d5014fd8658256cb76cebfa5c031a98b1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1e35a37767796817950981982a60a6e64fe3b500771184b19c8b8de639c678_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c8c1df613795d2d1d6ab52b601ae2517f76d4e46138372d9213fe6f8c7d8407c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e9d7d4c54af718a1bfef79a3c9541dd9df499813e4ae4b451cdbcbd24e17a3fa_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1167189ce8fa9c6b3b8bcfde78a88b100e6cd9ad9ab7a58e61565fbab8203311_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:36c3f0c07dda370b8512d4e2794907b70e49a6a11b1eed150a7f3a7a2a71b2e1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8d3eb608aaaf948d91af3551e9601abeb5475fc0f4877e5d9bb1b14c7998e31e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ddc75447cb146be8a299c0ca9661ff0aaf2ebf4e88e03c9657da8d861faceb9a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3f2198279c7ea0299296ae5dc0ab1a2f2a2c06efcab2d1d727c8e128cade72c8_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:7d40775900414fd224f43161883dc40d279e5e2088c388f269ab6c2ea64e6622_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:98358108171f95a1399c0fb0d5dd1ae290ff97828442d128e4f104bf247ab16d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ed1f74dc699913dcc8f50e71fc6b5f4b6347dfd38dbe03966c98727ac1a0d14e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:40ea764c3891aea1bb2db463a0294fbd6167c47f673bba7128afec6f282596c0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5983d15332eb4a92faa0ce75d09115e685ad34eed6fb4745d2a692b4355609e1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:6da41913aa8a780af599672cd910f02abfe996ce4ac76ac42c08847ab9eba2d1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:d0aa38cb37b05159ba47077704772bd81c71e5b4a7b982dcb8d28cf965091da4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:77b0ee0b599a34f8af5bac4b3cb6ff43e0c4f24ac68a6378ca5b7cc4d1a05169_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:79a25d8c8df1d7660a1aa64a75106e01e0334a2415077ced0c7b7128b5ecad2e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:9f5e68880f00b4a2ddef1f00f294e5426b35e4e5f435e7666ccaf4ae08d361bd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a69daa4dcec193da2e97a23f137e7c54c716d0d032de61e2721dbe1f82b14055_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:7b8460f11e636fedd7fde31d319009de671549444ed1701aae63f9d08cff3ec7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:7f74621313ceecb77ab7c1b02954516a26193d5111bb0078f2c8d60af34b474e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae7a9291e301a3e50c0d7e2623f8353dc8f48363a0b2bbf9866bcfeb667b62a2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:efbfe662fe0ea0261964a40a32793d8d1a1eef6b9b11373ba2d99e999e527676_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:074a4b6de35b6ee58486b6dd8f70a182e1e497017fa3211e378a73f8295e5b97_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:2fac754deaeade3456361eed52e344318ff16d04819384432759f0ea35530114_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:4f40c0033fa3e71c09b1cbea3ebfbaa0248d631bcebdcffccc4e9ac5322a1c73_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:ed691dbfedc4a52e5c5c1e767c29124e1a29e33d10281b86b5a1782d81b565d6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6367a3973def5fbf191e73eb115cfa6f16e02200f6d1485a457a9e3d969258cc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:95603444c132d5847d54d9f1c69b4a9e01421444639adca68e91ffbe11347866_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ce3d8211c0bde5788a4fd04c3eff31ae591437ceab2b3168dbbdfe408673c8b1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:cf97c83ba080f28ab4a1a0be726b70acca30f0bc1c1565c8265d573c7fa87b67_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:118c3f7cf165e0fbc3bd9d3715b7aa4eafb80993875c47f80cdb7f395f792f00_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:371181e060414072c348d83f351d98afdad17f7c089e8c8fb836ab3b55456a4b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:cdf44883241db883f4f9f22fdc8d5f360e117eb76ac357f79014e274ab8dd22f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8cbd6906d201c4707507510a925090602b906c2b05ebba442139a22f46eaab8_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:941beeda972b3b5ff06e59a34c59fa94db26ec3738c2a1a08e8dcb56d5b61c9b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:eb6effe5683f260d1f0feb37543ec0aab1cb5aa48a7c2d174555267722e2da61_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2fd3833835ce61744114539f3fb33146bc8047cd9d04ad12c5c2bf61c560db75_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5b89396c3bed57975eba5788baa035233d388aa1c6862dd8ef650bc360d79baa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c21be0fb03ed23b0a069fadb57b1af27e199aa4607be270c11569c65215c633d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fc6f351cef63f20d32cda67662ad9837d3db6ed12e5e479d04fe0e11a160246d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:276931386057263bb2628e9b731e96848c7ef24f6c852ac2d8cd155fd1e852b2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cff65c80db1e2b67cd7b15d778fd046619a2d0071394a021d8c2ad15dd2c7ffb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e0ad248fbe02df9bd48897f6e94418abcb9df1be44fe8c64fc2c4959926bea28_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f8b501b90e1b8b850350533f6ba608f442ba13f09684364a0f63d8f30eef53e7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1c36a6c4b354514d28733930bb90aaaacc42c0a70fd70e9b8b1459d180705984_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:3aea662f36dcdbe263c177bf71fb8d34e50d0bf730b10ec8d918785633e11036_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:7fba13bdf94e7d122793e1a4bbb7bfbafbb91ad6d003cc448dee0e1fde32a5b1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c5c5ebef231e73ee73bef4887e06b36b4cef72933f71c186db4520ea0997b809_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:97dbb4c44d97921e58eb6e51ad31b818afebe58ba041add277b1f2edcddf8bf9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a91941308b521c08bf30d0843f5ebaa8eb8d40c7802066206e91620c240f6a53_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4c131f8190c3a5ca0f1bd795aa8a00e02bc035e39f2a3c3889d0fe81e7546fc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f7510c00ca193d65312288b1f09b9518364465f12a82379cd9a0957bbaace52d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:824a3b8f78e19aa21a9f6444aefe8e0b624886cca18fe828b13acbab55e6e868_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ad8b5d31ca78fa1b35ed39466bd9efc6ada94ff7466ef9f842faa969322fd103_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d45ec7f9e3373a08770db469466b5f0c528d027a2bb4a9d2e93e2e858777a126_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:e013792d849694df4a354798ba79ced4a6edf2fb9cb42049d0f7f416e0ecc88e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0a92dd43975f972e3dc707fb37854e046813531553038147e9c90d54a8d9df73_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3edb883ecece54679d48fb9305c4a82d96381e084dbf23f5d9df3757d8f1f6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e68e31b58a07716f6ccaa53f5bfeab24968ac241c706f96e6db6bf28690fd1a8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:fae080f39053d44c4aea7b03c7dd3f97c8b75e0ba35e2eabe189db48314bebd1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a1377a0eb9a65a5f52dcbe11af2df83d0e619362fc0e7eb0df4b5fa2c32c2793_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:aaf1c85d2f5128a141c6a30ae1daccf33a5ed06915b6c1e41b0f598cef403460_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8b435287bd95d60c4a3afdfbf6e0de331beccc178081d6cc306811a551cf673_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:fe39cefea9d66af44a396fb81383616b791a9bbda57eb3ee7a554cbe9cf6aef5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:01b99ab882db15b0ec5099287870b8bb3be970bd1160700a4ab509a36c8f32a1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:47b853663286d46037bf74bfbfa64df2db98dd57bbdcb86d9e7e2ac5908a5636_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:4992626b5bb8414aa9542893d97076359656ed487ddca15fb0e5f94449ba53bf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55cee07fe7a9472e007d092ff9b70a1f1c2c3b4c32d6304c404c93a4f47e61a6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0107133afa4f7fc6e386f45a4e144d7f565a9dcbecfc3ad8b1780d44558bcb22_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:294d5b877e9f9f1bad4a98be0743223a44b552860c82905ee5470978eec568ef_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2f0f92f91c5946b0730e8f15aa05da4b2746b0c50939063145f40c336ec38f39_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:985c22b0168c5101cb2d46fc6da59f34dc36620dcca1b7d961ad2ce2079b3cbc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:10eafd06ba81d9125d5114bd573bceab7550673a7b4b5628bf14d692c6e59321_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:944d9261ba7a143131fe8267c172defc5f37acc1cea3d4d373ec6fc5d8bfcc31_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:afd72daf1618e8225e857ae8766fbf2fd4280fb9c90b4f1ee642d6cf2232ccc7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e039afc0240846ff3427be381f2a5f281e9bd44fe9ccb0689932122063db3b8e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:13848e3113470077f4413f86dd5994ec66fe14676a996baf75a18fb30c347186_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1d6893e0b2caf742ac56552c365d1d9ab2e1115271017919137f2b72de7fa3a2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:aae8603f8422e6be08256976a32e1f466561a8cee26705b83c6b444a6270b195_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:dbeb8529e0aad7e208b0f034f71441b8b12324d0c008f5d7006e7dc3af557773_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a5e9c8c5a1a6205833e79e16379dd8d5c6a8b879ff8004658a3045ebeface36d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b555644d8b31c67d15c4c83f6d57b6d19fe73125f72337d27cc7b4e24e233aaa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c67a635e68738c628f6c31f3a3ead69baaf275dc9c183f762a7838a82260ea2f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0848d726ef55bb116ff7f7649a473492c78039e25df834832d18c200f5d4d3a8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c5e130e860d3eb21e78297276c4f9a88f13e0408c2f3dbef95ef7d945b47dca6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ebcc632f4cb9f614b68e954f8f41c468372e83c42f74351ad483ef8dc88e56ac_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1820281a8fd0139e99b4c564a6fc1f2731268dd32f395baee5f0f888126f3f33_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:47594e806f742ecae658fc4767c0bc364b7afb08ffa5076e010be0b295df998f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a627ee317a0903720e943140274a97a8d5b6def357a7cefad697a4ebcb8dd110_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2aaf16c9f548176c4582298439a636b5b502d072a70d30978dc69f923f0f9e87_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:887c3625f9f58b745d31589da4fcc7c9555c31a67d49b125149d5d4bb8c0f2df_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e38ffaf7b97155c51e69c285d0eb46d8f0b60c1af1af4dfe43cc628334f6c309_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1b1825909c37e3bf29720d68c1286b6a1014bb9fe9e1c45d3138a193cebb2124_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:6875c06afe4f3a27d46c95096561dfed3af3f3d4c85697feb2cbbe20f4e80fd7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:9b327d6a03e7f8f18a6d1ab0b21a6ab5cc9c64c52bf8d251f045624430cda285_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:fd241d000539e3498715e9e20841d0fc456bf7cef15baa76f178fbaa8ba4e141_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c23836bb4382ed2102ed130e7c0ea18d645a3c3b43c08e8553f1b35a32dc07d5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3c39d66d4d567202555e1133d3f37d22bb5395ff70f41152073219bd69394e1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dbefd9b6146c61c71a3bd73be8d74586dc10fba8ea92959bba59ba6714d14553_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dcc34e2f9907c5b0908c1f27c7ab32f7d55cb2a635afd2aa0087e252bdc70cf4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:17af478a38e47bc5100df4c3b82e7714876a8b2ebb3709d4fb776feeec083943_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4007fe06c9740f01b8693211f63dfcaff9b32159ec9aeb8315ee5332a34f1e04_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:963a117bb0cea9b94a1f5bb8800c292dedef01736289f6b7022865b8f90e78a4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b6a0444cd6576f48abb789054447d6505b7f657e0dc7d854d1e823b682fd2d5b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:64fe559c56226d584b1b798585ad0cf2a586390442677cb4ff58e86638b569f2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:771810287721c0f26837903df28fdecae5c47532b847ceb71d7d7b5b7604938c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ef12d07ac7337e8e04bdcdb3ab9d8cde07666ffdf20f7975a8ca4c897a41ace2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f388ce45f25179605f1ea79786aa409fb634a92e3825e1e93b82a386dfbeb92c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6ae19aa7d20fbb435b013cf8f9848b1f77967bfb9fdca598f4e07772694f3676_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b772b4fae807b46a44a1c8fd8b9e061f289eaab91f8234b398609373ed632368_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ef909e8f37cb828e4b98182dff57e462185bc221f01b44a4074c1dfb6d291b39_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f198461cc3f95a36685571e777377b3566624f5d8fc3611b06031d31fd66c385_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2f17c66f14fb1b182b1c652288fee6503ea23227cda2be36b38a2ddd96e9e197_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f14d51f4fab86a01fcfd3c671a8b524a2056ae1af2fcad7420084a0cb0fcb9ca_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d0102452b943ddbd719808a94791008802e3f00291c105cace8de4f84042eea9_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d7821b333fd4b03c158fd07de5d76713770ec0897d0a9006b22dbd8804fd720d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:aadd67f387dde9e6ee88d507756d3646d8466f0af4894c12fba78788d8b834af_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:d178d5a98a1178fb880dab58c0def6005892cb8999093af5afadd0c8efcdcea6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4d97bc1b93b735e3e7566dac86c49ab23018c4d12c0c2ee6c741dccbf09108aa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:57d5900853bac643c6a8b33d324ff5adafe79d5b871bd899b0dce5c3bf07c5d2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:67bae54016c8c0d537cd977bd7fbedfdc0851828dcf66e810217584728722c8c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:9dea32aabcad70372e52c547bc10d7dac31e2e82c7680cff1026cbeb795b7773_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:469a7138cf347a19d0dd30fc8b74833c83ecba83c3d81b17c48aefa840b80f58_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:504b2eb7dd5b85bb0e9a76c56ea8cad2cf0072f09ef492923ef46f5a8a60a63a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:9b03c02885c406471ffc7fdb4ae7fe31ae123f579a9bfc6bfaefd6ffdda91425_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b096dc1fd684c82441ace04bf7067ae093684fd055f45ac49f57267989975079_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8305385542a008a120317aecb98e84accd9a68c4d21502eab8e067d79c811db7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b532cefe228e514fa2ef19ca14491fc0186e8852f040d93c80dfd696b3b4dc25_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bd34caed9d7811182e3c821ec1b0c529f98f52125fc55e7b9a24d3803b8f3e20_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:ef210ead52ac262b321e149ee9f105deae1c1163a96dbb09422515acc782054d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:28c74c3914adc968c01d0284ea26cad67ca216539e8d06c8e0f649c482028c6f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:6bf547be318b166adeb53d89dca25ec925e08ef921a213225f3419bbd90cc1cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5b6d23b90b269ac7a80e9058e4a575ea93a989154d93adb1c0dce56111f34b14_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a13d99b070bcc002d58b8d553686ebac987a30bc21a89ec1c95d2e4b4476d0df_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cc8e1708e1760b31e09940cb73c8a539c9c9599784484d3f9dd95d20f108f7ea_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cff1a39be9ef023e349d034d2c759681bc3a5083a469db00f48098acaa645ee1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bd7a26b210aa0f8cb9f7e075f766dad074d4249a720549d01e3e8acf09a41d72_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d46b9fd8add77d6107c94db49eea011561e732fea7889a7512cb799b7acdb345_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:19f44f440eae0c96c58eeedf5c1c83b72b593c86a3df5b3368e41d807ed3c409_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:47b201e8dfd8ed04a92b793a0aa7df1b5bc9c7f381fd62c1a7988d53b4ada814_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c787799428f049c642666b134564d66c437ca145d4d55f0076f69dec905fa53_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d6642b9919c780cd2c58cc5a42dee51697e717e9f1666ace38b3f3bfdff0a7e4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:010b74f61a293ef16ba6edd6415f9fe89b2f17d04d0c48d9daa3b05f85612f9a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:598dd451906d18bcca8ed0b95bd55238601b6d8145edd39f2ea121d415d970f3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bc884db50f03040cfdcb4ec9f6b52fa0ffcfef2ae0b781ef10f90e53daa1fa17_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e24d2bc204b6e5d3a515e17170c743e44e3a35f86466019d92fbe33f0042ac0c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:052f6db67d55cde8d871b47fcc4ecc8587220b3908ea2dc44b4d635a57e20cc3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d97f380a9f5a6d958e55542f36aa288b80b6db6319bae737887b65419bd163f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5be847c40f0dbae41d7fe371028ee7aa00abf930e6067cffecbeddaef667bd8b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8ef4bdf07dda423fab73484dbc66d527ce8ba8cc2d4f99210bc1bc24ea08c0cb_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6b7b3d973e23c1b5d79639dc1e0a3db5f7373fad376c6d6751516dbd2c64bc08_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:80e124c4eb5b4da2544cebd4d1cb6d0f3fe972b755801abbfde7775ef9904d23_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:aea6a0712e15f445e06ac60b8484266c743ff7bac74b4abb87f59bc8f71cb1bb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bcca5c17371caa2dce7e28da4c9fe30163c340fa172187f94db90ea1bd6ab80d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0353f30d78ba53e84dc085e6cc33a177ea937be54cc1bb3249a6c61acd81d680_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3d0634fe58641d5242649c44ddba70ed67fdd6d2dcb5c2261df5cee8b33de9fd_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6acf9f3916ca659cae1cfc97ed50ce4190212410dff11e45ec3ba9e67def004b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f8a163c18fb962b0548113eae32b3331748c96a30691dd9f2d49fb58e5d434be_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0df3e4576a1cfe748d024042a0d432d375a4afcc19cd6dd85affeb29c4d3273d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bea099920d9b2424fa1daa7ac1292c23d77ba840197ac7bacd96171be90496d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aa4528b593a504a0b64be959cb3d10642690aaad413bf54269db21d17c3d252d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b8da20a84a659164b545949731d60531acaa64f031de70815d77a6b4d970a0b8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0adfb378ca2d5ca0070834d175d59324dd8a7a6eb73c009273b859204c487a5d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65d9070ca83542bda43c3fffe1912c70e67be695c3b640fbef6dba9ad5980d5d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a81fc756fe221a05f1dc5b25d0afd61771aa409202c7d484abc10526b514abad_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c60d06a5ced257df53731e136acad0f9d7d0651f77c1c91f65866ef051d5e0e2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:1ea1f03e9c781223168886e4af81a2e166d17a0f933b577e6ae2b476e0752034_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:71523dae2eb18044c0c052fcbc9ff6444ba5f0f5526a958510962f590df9f3aa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:70c00985c4daa2b084dece14ae2490b83b102ad913f03df00c92bfec5ce6551e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d6817ec31a9dc74d69e6374d6cda393a3353dc1c2c4b98184f2b503bad8b09_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2dd7a56f4935b8b5d0ab36cc1b59d6c21f3d67a18227493636096dd2af2173a5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6f41de24a1bd79388290fcc1585ae0b08eda5c4b70e23000e9a06a98e08ec3db_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9bd5b884ae300161b0769de4cf15a8b42a28543068bcd789f4bead7be7aa0108_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2aa8404ef6f5ecbc8eb554f1587ff2c07c52f27f20e31cab58984f0f792775ec_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2f69d4e79b27d3a1a2c7a38e8a2888255e879f4bef395b5f0b10822c57716443_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aa7bb897e6030a4720924cfaf24d41c1c28a39ea82b3a48648506e3bda44e47d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f857a1c3524d96f6092fd1444fcd46b9ac3ddab60cc0759fa2d103f79794ca46_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:05c107c7b29d03dc5a2434c9e3c376267eb6d1661fa0553133a2157b54d64ce6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:69fd0c34793772ea9e2a00314457003f122d444fc41007ac79d3dc1c8a0761d8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d679195cb7c5b4bfe54b127fb37714d6154e588bd9583e398c5cfc7568cc1a7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:927d9bd094c9dc4e86847332cfb285c406e1b8a002dccc889a634aab80ad48c1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:29ff8faf52c24d476b71cdfedb85544bb4e267e2ad0029f9974611314a2e798b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f9045f5ba3b8325081d2f2d0211e75396218ec0259459300d399e64cda96c9b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:aef4ab01e40b9f91678fe0b5da2c7465a130deed8f30284d7197541172711a4a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:be0c61eb29d2817d21e505755937a18d6ffeb56b185deb214a5458a694cbdf88_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:65c7979b77e51533209f0f7abe1b50cbb4012d4050182b87bc04a23e869bfbc6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b69ad4407a571833e2f1db5186cbf35a93826024bb0ac655b7829a39bb86ca0_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cd8fd75836411684fa8a9522abf433fa49331322e40bd042ce263c8bb3219738_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:f6073d3ffbb497e3610f36c2b0f73a2e53774d6be1bb63875e422e65b0053797_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:00f977c2275f5bf03d423911159a39ca44fabc1862ecb7ae492198ec8c46c6bb_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30b169f0b8997d7f59dab21945a782f7e25fab475cb182826f4ea904d8da1185_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6af74dc039635083fbc858d42d67e03171daf6868d5a7f77fbc5b94498061c4f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:e310283194fefd4f462fd541be4eaf0c536198f48ab2e4cabf380639fa27eecf_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:00896d4576e044bbd84abe9d8f9a50a78f717d3e10f6d843b4bcb564613b4b82_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:560d5f860eb8cbf54eb3a6d2230cb1099c7c087769fe39342ecd637bcf711108_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c3595d5f4e45e9efdf990046cdb31fbc165e7d48c300f9604e944b286ddbafb3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e2c5116c39d2acafad3ce82aadcd987f2de71dccb7ce7ae0b5a10202acfba9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0828da90a54d7b044c4aef9636ff54e96b5522c98cb38c6b5eb23b92f5efd215_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0caedd3b5767635f74a6ceb8759605a47ef2ad21a489b22228db64a82225d07a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12aa07a0ca8972285614caa109714a925fab520cd9d65595152f6c8d207141b7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c22d40675597c7327e1f3856ffd9c7995c2c516531b4a7ed66f0077b2f18fc73_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7c3082b5bafac8aadc9755f30f35ecbaff09c9c7194d2f0c43033e8d026a2609_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c0c28750bbcddc2dc742fb226fdf9ec286d85d3937b07cec43825508019d3b25_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dba44551e82e8301d15d64ed44a0daf1e1784fa7c4124c2151a020c02d30ca8f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:fd796b9a8c846f18f54b4d98d53d3350daa59ff1a8e2aa0cfba650f04483bb28_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6120369b975d09c3c98916d9421a4da5617927aefd6d84465f7f8f3263dac93c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a2caf727c9f02b873eb55f73c3c9fc2ee09e7cf858d55fceedefddd78e92b51a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c34b5a245fe1bc5d0e55547af56f0e3ee414f721fe4a49dec3bc43631d9d3cfc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:dff40c3f1e79e4d4d52f25f25a4490732e81b89b47b7d30b4c7a5cb33a9a4c29_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:24f6320e78152d765fccc382910058904944789e23ddcc29a584d33d9f03b1a7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4d072baa16475986cc69d4b36febb3fcc88bedbc45b0135945252e4ad6c39dbe_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:7941b5d9a758b8667e99cd9236f7f96ec036af61df5cbc96e16077d36700d7c7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e26db8ddb3cc61c4fb119d78ba6af51b3a591f8d60d36ddbe6b8d8f0b7d70043_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:379cfc82eb7d20f1bbf7f1eead898923949ab5db94a1718e6726468ebc009737_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a62ddd5c610ee2970ef47b41cfe97813be324ccaa38528b4cdaaa893e34b004_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9697bc2258bdfa9ae8c1866cc7eb0b3b46851998db827b121bdf77417a881eb3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fad4e10bf7cc8215f2a3857107529b70d6fc701b821ee748af9daab8a2f030f8_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:201dc0d4357173dd7bda06af2066f9969fa291cc4a939ed8f18d4a381481e937_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:20d46f0b3ae758d98528097e7c5de0e0a9a3ba22a3053e68436a60e2d45724e7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2b2ddafe82db4546f08fe8c76fb3165eafc22ba9c91f44913647b5d18223725b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:de905ed810156abd7d9ae940b50e62b6bc8c48b93cf4ac17370342c1e26f5f5f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0fa374d6eaf9217ece3f39852f17afd082353e57d4c0f3652d42de87913a5e86_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2247bc97c54f2b07f53b5a5f8fe433a9ac630861f072115e63a9d207d1926f21_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2525fb910d3f6cd858caa47c5622ce6e1d378e41a8db2d19460909bb8ab659ed_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8b1e32ce43eb1247b0558230b6e0baa85ac62f1a5e2a2089d40b4fea90538529_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d471ad866b8564b209214d7dd3a7363c47e9535211d660b63b46abb278af7ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:571be25242b7b52ab6fa32c42d30f033083da2253849a543758b66fe43cea22e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:94ac8604bab97f9f071396373628dcb1fc21e75ede3b0f9da4ef237bac316043_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a25b9df55d70201f8083a0df279c0af6e59be868e889c5e9a4f61720e4bbc001_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:343b8be96d68ef48d05592d0e879d5fefb515ffc309471820a7755d521667e16_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6277dac65decba0ea094146bb99600f479eaf804696842e724de1f1b436f9a38_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:76e0b2c3db3f18fac544fe4a50b99d9a8c395456bfd6d96bc7966be8f9c0270b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b620ef4d601b7eedacfcce4aa6f744f2f4ef7af46931d3c2ac7495ba69f1721a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d9dd6fd9072fbb85fa6f47bd168fff5291a57ffbf0bcd1efda160d30325042ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:154ca732110bd03ba8030635834042cfd5728e5b5d4ce88d637db66d469e0730_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0ae74894715554e7665cbf12b28c8ff93f0d606685ff3e8e8a64b1d431206b59_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0cb220570992631ce578902c9833271afa0ba583d3eeab0f97cdbacd546f4291_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:cdb033733772ad877c026a0333f28c4504f588f87d0b2cc7580a7a0c5fe366e5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f81eb6347a0bfa910f945390570b5962fbb6ed79c1e1bd4c06018d7261eb13a4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:123a1031475c7e03ac1043770acf875c2a2d099e2aa994f02e5d113141c0c390_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8d067b2e3f0d27a0acddbd62b9a374434630bd9d2ccf913478f896e5820f6b99_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a8737960dff1abf85f6a36155a13e9bb4172651eec16fda3e9b75af454cbe411_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d7b063dcf6f76cd0b6a4093d588dac01b99bf5ac3b2a15fb691b752d9a915033_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:08a784b83e6afe54e9412f00eb7746690740fb6452395b5544df06df8e30b66d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2473465ffd5db997738993b7371974a80a364f4a5617bfde17ee09801f8bedad_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:98cfbf49412ce9b169f69495da8956091254bbf8033fe14dd74df41ae94fb279_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a753d374d87ff3d60b465262f1be28f1302a33007693a3c5fb6df371e1834f66_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:02dce22e516a411de9a5de707e87f6923ac896b41cebeaa7ef76b4ee4a8c478a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:aa19b84f5b66a4f363224fc8a4285ec5914197d6dd39f6616c38e7aac856def8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:ab2ca429f0f363a24c3cb24f7552033a16a23225855e0e0d84485005e89294ea_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d041d06ee0151b18c14f3835b7656244f8dde8d420ffd339a1bd288a1ac7eadb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:7e6a6a073b843e2f526505809d55cca9afa68613529cabfd11cdf98d581eff53_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:87380097411ba1f010c967357efbe228c26da55fb9a6876f9a123234458e379d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a8a9c5bb027f6429ab5bd9186e08be9671d0459bb1ba7d7de049fc30659aaab9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eabb1a1d12765fa74f814a096818c8345bc42981e0ebe923430a555405b3779b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2997eb583e0fa7558f8b3c4119e5670d2efd354fd95f849e4feb3e554c08bab2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7dd1b0c840d275d14f0fecf5633e335e4294747d86bbdc7b9cf67edaeb41349f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:db1a80f2f4158d82f3d8dcdc62c798cda98d4866e8476c869aef355ef6530c44_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f5592e9795a4e06448f014527ee54505f389cb4147c4aad48c59be8dcdc83704_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:26da48cd1b52a2d4984bb5687e57a962fb137b77c2deeef19cdf295663b9c87c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:afeaf2b8cec8ffccc4101df22300747b3dbcbeadb16c9d7dc9fea31414b893a8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b23c79aa808d28bf7c65077aa858ee252bdb3c729e48d257aaabcae7c8f97263_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ca2a65b32c0ae0feecf6916a25b33b5d7194dd331cc0ca76a38a989c58db5b49_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1f2aa1e1026570162984f7fbb634635bcf319e408cafa8f9034ee842a2f193ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:860257be4ecd6b54fa1eaf17baf7108fba4b4b3ee15db0ed258ace78bdf2fc37_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:afcb6ce92e064a8cb6ac1380d784830390921e94673b20f3f4cef39c9c76409d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d2afa99a3dc1bc97fc4671eeba7ec235f8b26ec219564b4c577a11f77a61f2b0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e55a4156ded72bc9f9b9c047d6c771607365bed326656df4d4bcb9d19848ad1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5d1f468937a1fcd3fcaf031cc99266bf7fd1b2241fa48bc2f42e6ba6bb96cb1f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8f3d1608690d0f49406e5c52d12097c67c44d074a9108ae869938698c9208003_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f6b4aa68eed4529f75f6ca99098676c2b51f15be0f6fa5aabf6d6243db6cdc3e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:17ff2b27fc542cdcb8bc7f84ca5600a3b5676ccd3ee25e3798c7c553616fb41d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4d08f8cc04214dbf841d66eb94ebff894bcf7322a5822aecbe9c8017b2582698_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a1c1f5890e46a50398cb658f0b3c6f62a4ecf9f33194d55b7fa6e96195060d2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:dc293631db93a015bcb978b63eadbddc5f0c53504655c00a1e5c0a0d67f69d7f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b75c6f4551e7a19d161aa2ea37161b28100cddaf2aec4f48458e1e7b2e8d596_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0fcf0db463e4bb5d9e3e829ee770074ca80dc8a14c8880c6bb375f8d70ffa7c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:be7fd6c27ecee48451160e89fbc60fde0500222e7962882c9c22045abd3c5be6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:feb18ce23b2920e06bb461a101dd38728e59bc684562163dcaea7d7b382dba03_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83dc22b5beea9f74f0f11791f708e47b567f5ea366d87d093c94c6034d331864_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:84fb5d4865eb917cdd76cb1ea02e2dd59056819199d83b6ec5ab721b636ffbb0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:da558297c0fce47d0fe1dcd0b67b81beeab82f8b0e23741a175bd3f6221e0f84_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f1fee1663f3b81f1a9f8190107df67e750ae432be11603da5ab17f799cb9abe7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:44be1eac061cb4178d70c62033edb45befa3490c97fb2e0a2b08d23f5990af06_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:9557ba025d25837802534edb88e12e8bd30cc88a8c92ba00f8f4fc08a7f2d858_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:efe2b0ae02d5b241d0e7e2283d6be35b2111499237d03a2fd51e7bda1c32861d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f326f00c50d058c36dab17d165e5ca52654abc67599f6a574caad6616b3d7231_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f4dd82e13e779a81a404d739261fdfdb7c007fa24df2ca01c4abac1ac112fa2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:515109f6d52899099221c0503d5889520ca35507a120311272c43c92d4c634f4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a9fb0423689f185309640fdc8672a1db7f5e58a92d3dd537c78de0522a3002b7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e0b3635419470326c1ecf7ec72d24d3ac24493b3d64f2d7b4b8ffa6299dbcf1c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3d0de67a0454794302104aa15103aa38c7e0a5ac13e0882b239768d5ab1d1d02_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:72f775fe378edf7fb360e2c3fda647a269723291104d46ff386d5970fc353aa8_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:83132489df0888e6ba58443a802f71ec97180843aac9f9ed7189f8890cb6ca68_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1196133c9ddd54169036ab16d3f6b5b07c43b9249fbdba405823a733eeb4c56_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:2f0fddc0276776319488fc9089da51788af47db045c52df90016cc6003422940_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:56312082f44feb8aa699044cf5fae08e00998f1bfe072c2a4c1ddc505fe98107_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:57e0433f702835fc8f702cd448126fe39601b5c88f35050111f4a05e459fa90d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:837a97dece4746658ed1b2da76e58fadb49f93a25ea03f182a2e1f23d947e982_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:44b2ab05be361e6818ee93576ae4572e66fca2e4b7b8251b9c48ff79d2f235c0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f20a63fed85742dfccd31f4a718b229e7b047468af729a210ef76df2c8e409_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:55e69de8d651563091fecb81da4c0c7f7e8d4f971f371a15322a76c9c0baa1c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd412bb3162a3698533cd4f31788ed889b330ddd041e78a91074807eeece6873_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e64892fd4927dd71676d5064c56f694b747ee9714feedf0859cc27161fa5caa_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:76f820bd9bd138d29305d545d7d49bfe63e2923f1fb1ec2e8eac81a388359024_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bfc82dfc7af8c89cfde3c1d28ece2bb747b0d448e2217d8c41b42e588031b3c4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c48994bf774ed46f7bbc275c124e7039d512fd816b93a108a29e734725a9e3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:279b6a7eccd4d30762e7c2170f97fea102ec0ab56a10ad4a930a85f7ff8cf8bc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:87009ed56070addd160705ac2646b7802f41581605058529c6730131b138dfd2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d8b3eb931ca26cac4fe6ab0e7e94331aa15fa40ead55145d67f22ef37d9903bf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:de82d50cebdec2292fa317a76919991490bce48aed1bac5acac2b8e8835ee844_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0429ace8ba0c10ed1de0c6648f4594e2033b7c2f99bf543e53af13125e6dda2c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a4124f16e31461fd90197ef2162232be7c991c437def8087103763df8d20642e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:278b6e0569c726990d99d1921c0d6aa4bfc2142e6f8b488516685035c44fde71_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b09250cc2138c0b866038e79989d52607946eb5cb3feabb950143d3517552450_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:84a1a3c9fd3cd16d38ccdad72b4be6d1701b0006e6cd5e3b8d8a9c1268413b8e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5b3fe3a2657ab76926cf542aeaacfbe11e7c7947eaf03f657ae98a0985d4b3f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:779756235115dcc1400569a1de0d593625bb7999d87fe0e4978d5ef7f979e1d3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d9b7ac715cbc20665861ef79741f0011233dda20a7b13a93ee1cf6c80b655190_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:039479f355d6903e1018abf8427fece3465c4348d4de2144ec38114b51bec27e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33f2fe1b855eb7aa8b6f2fcd78d4919a8234d476b8acdd5e9e224d7a7341f122_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6fa97e6a5b09eb9c548412f84d616624acc59068e6043f9e3b3b81147c4eae6c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:da813da50d3fddc848d20c4d1a50130fd361da89726e39324d4fc4189d64ae1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4dc9adf326fb54292c618f431412a1fa14157fc24b6183984338fd52ec9a93a9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6c3c7f77d7a3815bbb69cad5f6f1742c17d9597bc135ba3d116c9736d98fae33_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c21c9358d6a28688738f4513423debddec50d662a5a7585652063dc949dc3583_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d78b5282f252eec3cb1303de705788ce5a6649c61fb3bf147a3ccf76f10b32e5_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:264b9e938f66edef6d863dbd0f6d46d609efd82c6eabae4cd003bf1283e7f90b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4b1b4bbd21922b2024288ad1026df75c81ea073b3e65fe7ea337934ce0a9ca15_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:527ed405bf66234718321996dacf51f91c64c746de9f1509416ef6ce89c90a50_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e849dd1aee16e48f5bf78ea6e70991bc2cc0d0e23e6ce81ee544108ebe146d3c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2216deb3264436c0b2d2d6e8728803a6b9dd7aed2c7b9cc54357c0d90054ca0b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:84dfeb35a8b8fa2dfe8372c72a49468db708535fc32082926edcd4e33e52a4c1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db4dda77ac60dfe818cb5d93e140fa08fa334689bf76d0027bec52df9920b2d3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f2131018b6a9c383a68d57fbcc4aa00f4f9cb00be437128a10600b3ec7ab71a3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:41153b21b71f4623d25f17631d7cffeb41fadc634c0b9b7b94afe375cca97c14_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:6a6f5870fe346bd1fc2084151d0ed3fe6786bdedd14e7ccc117f2913b7b0ae57_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b40a3ea0dbe90685ca2bd17d8013fa543f366ada0cdec2e9f14beaf6532587bb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f45a19ccc9e5f6cca99656b266270fadde45e7a22379e775fb75b1db04ebade3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0d765d7aaeec21f84b67818bb5e254828608a381cf094161214a2fd887cceadd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b87c4041c9ae9adf8de4a7a8ebddf4ffec04ca97db93c6a68a22613fcbe46fb7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:cad54683afc5ff26ac63a8a4c1f32c645bed049a552d1f7c1b1917b0cf661aaf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d951bc4630fafcb60944247fca59d1ad93aafadfa4f4ab3e743b2db68cb7715b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3573ba5085ca4ba4209d81bf5c46f071566645b542303cd7532ebf6558e622ac_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5897c5bbed81f3c47a26fb9515963b5842c8a28a4582dc1854d437a10f3da2b5_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:820312c5fa489875ccff9fc3aba62e6a537d87360a9c5a33b3cb4d0bac4efa36_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a86ee67e3c484c2b1ba690309590006fc6b1a36bdfc9f0b6d155388b4003ec1b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:56ed5fbaf42cbc6908591899c7e13b849ec7daa25c7ad2c41e4d98fd32110e22_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:66ed1f129d7ef65a8529770e95104874d9b9aea32124c154f823d7677b4e9e7e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8b36b68033866f94a8c8ce54e38dbad91f02c539093d68373c57509f71a19cdd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e43e071b5c45766d33d108ca29ed76f6a06f54bc01ea000391ea2368b45e87b6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:32393ac92c62691c9111fb4fa70db24e028885137f3198f2d1efb101a95d6152_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:50e552c97ef2f62c76d9e91209f0f82c43d4e3bbb19c9f29443557fb536c1926_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:98f16814ed43853e3131fe6db1abe64304d48cc7a4b54251fda07d2e14428ae8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e824c815f2308a5d3c5689bfd34a954fe97c764581acbb5440e7c402afa07ed6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2456557195c6a97771ea0632c37e83fd9b8faef4c51355fc702a700cb84167cf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2c723cc1965675947a2a6e1186662e18e98f9f7b6e6b1071fd0b314d9b907534_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5ffd3051ff3ee96f50fea0fe086835cd17a509a808657becb81c35e11d6b3d63_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7854174b4b98e9b10d9c8e9b43113df1217ab21db4b2395d9399af0c3d7911a3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:1f8ed78d2d4021b0fed1e79896d366e59f9d4c388a65567fa76ec3d91518427e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a1feb3ec27377744ff42f6428f655190a4cf146f81a22bdfda950a31508fad2e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c61441a0f023783ca203206e1124d1dad871531696098b5428857ddb7abcad8a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e064ed8ede103f4f8ecf20b8d27e5173daef1d3d377909edd361d54adce95152_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:3195c8c167b52f1cb6bddf0f9ac69beb12b6edd1cb4076d2ba27cc8ab41fdb66_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:104dea5d3fac6b79836b0b6a1469b7b9a757f274301c9e22debb7d2cad6581fc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:30127050d691fa1aee6e6856e2963c1c7249ba8bffa316595fff5b3b9791a722_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:10bc7147c85e14fb11d96d6107c005ebbeacc85bdb21dfd0ac9d43f44243b098_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6cab32eaaf977c84a935675bb13a185db885dc83d449241d556ecc2bc25c574f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6fa4b3fc32bdb8f3737c2b08374726e7e5f1f2ca3c22a35d200e5b8a6bff39e2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:93af6c4657b7fa1e74bde8c3fa1df85c7ac4d5cfecc59e6b060b42fcf4ff6df3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:993fad899847b80682f8977091936d49beae471281163d1671191869b3f38e4a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2f96733b462c940f5315a1ff98b5dca32dd6b75659b2e7718fceee1137327b27_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a9893c9f06155576c4aa892228b6abf4a6c62dec5ded79b366a855a0ac30e6d4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bd6085cbb6e73b684b9b47a402c895b3a8c6d466d15631c1f4e3979e8d49a742_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dd39b0c7735de29f219b2bb94ad3e89052aa064c59db1937897829c39b39993a_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "RHBZ#2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://go.dev/cl/652135",
"url": "https://go.dev/cl/652135"
},
{
"category": "external",
"summary": "https://go.dev/issue/71931",
"url": "https://go.dev/issue/71931"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3487",
"url": "https://pkg.go.dev/vuln/GO-2025-3487"
}
],
"release_date": "2025-02-26T03:07:48.855000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-19T18:53:28+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:b6f3a6e7cab0bb6e2590f6e6612a3edec75e3b28d32a4e55325bdeeb7d836662\n\n (For s390x architecture)\n The image digest is sha256:334e26b0b7452b060884217e3c5e43e81c8c491cf3bafbe1da49e10dd08fdc6e\n\n (For ppc64le architecture)\n The image digest is sha256:b211f12212c30703f1e50c2275fc65e7e0b8e1d2f9470e41531b289bd99ef1f4\n\n (For aarch64 architecture)\n The image digest is sha256:87a33ae5b04b02f73de246d388a3468d844010a75ac40c21bd3d72dc1745a046\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4606b323e58aebee09a47816aab885d0e9db983c79f94d76c07d7bbcb63c3bc4_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:64f7c71096d7781d49a1afd096e5779ca1c8d299989951efc72c2d3dc8a703c3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c20cbb52ca85891fe62f651e8f91b7e37e0ccc8f8c79f20d906a1ff545a56bb6_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13848"
},
{
"category": "workaround",
"details": "This flaw can be mitigated when using the client only connecting to trusted servers.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:27c1de9bd8723be96737598bb5c599f7a17c9775c4c153366e89b98880444491_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:371740a5232a35c0ef1e1c9a5a1866590f8e95be117b4c88082f4214430eea4e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:bf9dd65562f24fc99b5bdb3f51091367c41f507299e6ffc1960291ce559ed793_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:e105f6bb4055c1522a35d28a0e4da6d15ea5bf3e19d29a71ea218a884b2cc2da_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7c59f65e105e9b982a3fbe277e1178114b5f4aa59259b19aa8da630184edbacc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:846f9dcc9c9c38450965c9e5fa50f958474a4c2f941efe17547987973298ec17_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b6a77c9c6445f64599dac832d413f1a6cb9b56e118213615a9f4163f4cf3445e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e9379a581bd8913518d3e5c490576295944b81e5cb28f407063e0fb430979918_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26af4378248673950bd07cf81823a8ce3a6c9b05f8c567cea210724bc9724d13_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:485a214ba9c36e89c1ae7bea8804724015843fce68bf389ca975a5332bb48f99_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:8fc5a56e626cd6d2a6ffce65a29c9e987cd89081afcfb060070572c8a5b219e2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ff57e5a125ac75596297556f3c4369b766b29034eb1fbd6df83cab67b714dc58_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:15b1adb5918beec0e06b0ba9f753100ddc732b97c493a8146afcd114c2a0bc60_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:5f9c154a549e2c00115ab2f389a705d88ff4b44c64ab213113dc98477613d187_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:60f894116bd197f9795633178f8ce3836e69cde2ca8e1b4da3d41efc5649e24e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:d0beee00c165ffd504560da1297a26f7b476ea3c2d45b3a028d1e925a036b5b9_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67b75d0174dd2eb0a9506a97f0ae9ab438436fabcb133ed5b38314ba8e4bd644_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:78b5ba11e880f890ea9a4b321ee2da94947ca14cb5aaaf142e9c04b56f8f66de_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:85232eb77ed370720e32048d95ed1a5fb2bd04a2a23f5dcf4eef6f5682f6308a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a210b966b1053aa3d737c16a994272b08b0cea295d45bd3ee2e410c6dca7c8db_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:43bb193b94927bff58398651428b090bc9cd53ea6c7055e9946b6a7fd48aa730_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:881900ea9fc4802e9a3e4c289e9a577def637b87ed6e257899a71ed9dc2d2ce0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b47d1a251e2f8e82f9c09ac3406b44a2e3e065ddf3ac97a06de9a1e23055b234_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cc7b9a5fb830ee65ac6e9ed79ee39a922e2c102f36fb13bc0d78fbe4d3bcfb78_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1cb82593758e8187e13036cd130b39ef538157e012fedd8359a9f64cda2bec19_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:50aed16b19f6b60e9b7e725a92446a7c3b7c9f79449b7cbd06a5c0932fd4a321_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:53792e7abd1e258f1e055b56c58603540bd8ae40b8788325ee5f7332c4b00c0c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a091556f611ae46916dc04ccc419d45a0c09cc1d43230bdbc52fe789bae82812_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:af1890680bba55460f1c1bd2f7a832c904160a997e24176bfb4f9523656d6192_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ee5d13379cc95f8ec02e70e9cc43153ac93a977676287b3459923284cbe926ef_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f092d533e6b3f073f4f7a4e4286da513c1cd4763f6cb97fb9bb634518129195f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fb0f691d59ad525a8dde21b05dba8278d7dbee7c55ef9d6f3722436d5fc8b4cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:30990af1bd55106faf2f5b24f8a09eaf350497b9f7abaa19674829b7e59ce2fb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:bf009af87b227a304d3032fd3ca92d6951cd937769986ff3fdf81b4125d6ddad_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:dcfd37fc9bf6a75b1991799cc156f7d32e3407ad14429e9dcd35de78c65bac05_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:ef74a6f99a815e2a3cfdd0b2f0555435ab120f14ca6a9bf360c686e1e8c84c57_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:33e422161f4038a1c731c70dfe901ada0b6822f036ac72fc11d3ecd4fd6a8574_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:51abef5519fc47502431411d68d27ec0909e678e3e340fe717ee75d1e7a10496_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5cba745f09f3bd6b8028c6773597cbb30bf3639a84f2b4b6493fe20642339a2c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e41e2bcc0237572de7d2ee7f8f285ea6bc8258b41983730358cce4c9ea0d94b0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3b82dcd8138716023110808748ceb74e4503bc18200a40b2b37aa9dd6759d027_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a101d0181a6762eec1b4c98f0e4efd497a9c2d7cbc8405d6773a002da3132045_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:b4c61eba28c737f75f5d5fff2ddb0d56b347a97cab668be418094e35d89ce8b7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:eb0cf28415802d40c4de0dca4da1e120f6ebe1f26f9c2a7a9ebcad033f17558e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:85bf7c46f7e95179b5d5b8e026dcde53ad69fbe3623ab71c0029e58c76db982d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:929a4a9c96a08b57fe4c315deca55c30d1990c83e34b8b5692f7646d29f715c8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:d4229e4e1514f48ff347d460e42881d28c465ddf37759bca280c93cb24732c1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e7d64a650c9af674a3380194c5bd432f855f30e8bc59b22b17bd1c723ed77a6d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:4c83c68e8a756091131bb470a4488a63338cc07438817a7177a1a98dfad98ea0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:63efeb74d0236fdab18c465ffe8b23fc61bca9d2fc2d4108cd87b80c011755b0_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6a849c26dcef617334d9be5c640a634036665f6eb97bdaa8e24bc1a349751c76_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:993e2f3461a95c280d5fc8c915e1cf046010df4e12ab08904af3522bd624fda1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:065827a327073b8774eb73d55702fa72dacc8f38d2f406370d47c94928cdfa8d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:77a796dc66f2f059168e7c6a533255ad81e67232e374d3d27bb9e6ad1fac9a7a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:8756e4d69a16e3b37c6fd5467ea9adc5ff3d5095eed52f962b668f73dd440d15_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9ed2d09a4bd48bad99f11bae4bd7f373e5b16563ab7c157ace08aae09ec12f13_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:05fc4b716433815c10652c7842f818009fc763c4f229646302932a1dda25f93b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:38530fd3dcad320b59cc1f755a1bf501647b2188c6177106940290328c5a9fed_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:44d92d0588c40d6059cf1335b86c4d9099ba816677042a604b6d6ae6e44792aa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c3a572a2a61d7aed01445338b732ab5aa208f9b701dedd1e3d4ae7f92c35bfc5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2bc4862d908366b5a26dc892dbd68c4224003461f48f4612ea2ac83d6f31e86d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3a5b99c0a32df4849b7f1326dfa15a582cf308522aeaad3daf0b5882b6c58727_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c71249584f9eccafdd09bd2ace60084ccc0f627555b0ce429636591fd50bb4dc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cbbe9e3c5b374c6ef6808e1d5fbfa0352dc0a17327548f0cace17a55ac2cb81f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:025cdf49c462b7815f8e0882c3a931663da8c8ea5e3b465c153a220c64fe2b7d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:32338ebd8317eea9105f219870dc27e742e8534a2cabdc5210b2cddf51f43bcf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:6069013890ecc2cf91f8573f92075a7f7e34af1c94a1b580cd62da19c6f5f099_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:f789a14b7ec1a95704069c13519f820dfc2b8e1aee17c3eb33e2925ea87b1cf7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:32256b0469b4879a7e03a1f70a7734fd171bd645ea0ceeefc6e3d2f1ed0cbc2a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:671290fdc9bc2df7c485b60aec239c9418f218838d26f092551f6aba00be2c58_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ccaa50d1b8159c62bfe88ff283593c5cd5faa24cc3608181d3386bff9cf1373_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f8d05316e041d37181c14c95b5f53e52ee1f44531d82e6ce51b36d2b40ed14ae_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:088154f10fe362dc5ab4a5a4ae0f5d7decc4823d8d0b3bb08d9e9f984d916bb2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1701d9d3774553f09acf2c7bc9171799a0da21065116dba7a9ef5b48482f0954_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:274aaaf2f16a0e47f5c90a8dae2da594975f800d830b6ea4ae5751e4848be056_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:81a26c4a4ca9a3928be5f260f079c132e9fd1b157f382a5e83235cf8346b4d3a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:5ee95dcdd569d20639c6d6a683f4e4bb9e57eb73d1b20301e0045f546f2eb94d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:655dc12eb12097b50fa21a234631585c37a40e9c6167d0b57f0cda388d747f48_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b6f8274b05fc2e4194cfe2dbbde88adf26a1afcb79a49953846f1487a098aacd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ed19170e2e727d38873c26f57e174dfe58fdeb4991022dbd9d95b342def8a159_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f241ba654e6bbb7c8de59dcd383849ad97588bbe8872fc3c1b6fade05f2cabe_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:be24d41b1aff1a24d447b4d53e941101bfc93579b17ca22a336b185e0f4fdffd_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e890b6f96732469b2ff4f0cc2c961d86c7425216eaa4198890420e009de054bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:faaaed6adff75399138496067b2f25ec28d5f3393ad34564b294df2df2645f23_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:3ecf2c7ba1faf8601f136f7046533b2e77314fd3ca7014c0569c169ad3270d01_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:656b4cd637426d6c83a00a3ae5785b2b2f3f8030d80b8b40eea0b8ee897a3c9e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:892e0c42f336e87516f3cd2786c7341669e6b6fff57574765136d6eb113323c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d64a76061cdd30055a479cfbbad10dec1b900071ae975390dcca0d04c1cbb895_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ce086be19f08ddf0289d327e20138696dd55a55aae0c40649825cbbbab1f311_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:641a98231752b357111f61c256542cf6568b6f6534f90fa3ffe56f4eb434804a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:bae7a33f8db8a3d4b3c4c05498aba85a0ce463f85322067c48e79663710e616e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f01e71534fb0a72ac01b129d3c25d1c1d4bf305ed8d76b5d01a57b7e8030614a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:535edf224b466658032d4c6c50906ca2235e4a24b994c0432c948362df0d27e5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:84bc5649b305c3f87ec9429069afe941cf014f310743ef7cbcb5f7e13fb38198_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ba7ca5f611e198525714ff84a1c1f4b8d37374c1a9513d82973f98e2c48c133_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ca2c65fd90f18e20a86ea58c784d9af5381d82f61d1b5f65a03950bf1094ed1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:1df96ac13ae66963ffe5fe94b4fee3dec2b8118363f8ce0835b2f64c30ab4378_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fc2144cdcb530e7a3ae1f6a9caf55f8b3ba70379088b42f4e7e2a73404519c24_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:361d54df06f6f78838181645f71125aa6a11c689e81774cc8b49bd5e5806bf02_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:420c12f61c53e54eab2d99476759c0de339fca98ce0a3a782bc6545cc0e97a9c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:37129ee769253d3b028328a714d6671ed53e1e17dd919a44a4333eeaf2f30d3a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d6ff383eeffe6195b4621346e2dece416df0de8e2698497677e4b6e992773b8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7c1b814330991c9576a62d974bd1adb12e9aecc85cb388fe403d4cbaf1237310_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d6d8c151d689679c62fccd1b86842149ecb481137e07a561b363d9e1c501e07a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:74495b78af3e2c9d58b8aa932bd579824ca7aa838d40b787d0fdd19b1be5bb4f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0fae882c7e2f7d09431f552db5d79d4f92dcf904166cf29a02dc00e7cf2bf73_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:1ff844643ff6a56c9d557589b8bd2872f5f6f3f55445304b3cb26fbac0c5a7fe_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:63cd497843715c479b029156e54071aa31001be82a8d3e521aed62c2e4c372df_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d0e62d7b46c30deb11a4c7529173ee4fe9a36c2834a2be92f8c0fd446c216253_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e611b6763b7a5a01ea68410d5ec0b2d554bdaa13a57a39312fd5daa014532610_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:3c477ff4544224b75134ebed5f78f1d3254fdb47e9523e214eb30c715adf45ca_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c2837e440151085b2efd6745553ce2f301f75e88a8316f016b8e56363c64d2f7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2760ac36f99daf4c7085afd7c300f4fd771e9b3421fe3112dcab6ef571109cd9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2dcd2973481a339415e81b1314bb5501866ce46e037022bbe416add8b3be7635_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0540e2036b05c8ca9ed57f57be05bca18088aa6598b7fa4688fe40333a9562a7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:91dd7adcf34d1a7a6e295ba4fed51968a7538ee7d4b46ddfa091aaccce9c059f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:3774a6705af8df9fdec885811b526686e4fc45cd8d166e14594b93caec2ca893_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:e8a1c6d3b06068029f460d970339f0d3635d35523b35fc7231fe8e6bad1d6230_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:514406f78dc338ca93f80a7e5cd47750a7e1d2627557fc91f25edc070e328138_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:823c850767a3d1a4a4be60c78fa2a96a6922b85c3be297f5ca17ab2762d50d10_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a37d58a6b82d3805f887728df9ac344a45e1b31c3427ba594b0d6d2caeea5734_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba7ab863dce6154968c477ec2338721d2b11f7bf5665f2d665a814071576f02b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3bb0885966e25e770b917709e774b03e136195ff38ca5cd5fc5a08be4b0c8360_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559dd55ccf9a1d88c20bd409112059c8bee1aca08549eeed467b9da2db92a6fc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:da4bdcc48d05a85c6d9ed8d0694ae4d6615177b1f62213101ef5b085883b971e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f19fb6e4787fae880337397d8bdd61f0f692b7354f5fabbcb26ab389fe59f37b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1ce171caebe7dd40121e782588cdb9d935c21b7b6d654396774e527b249ca69f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:570cd71b66021857236caa3bdbeb76bee7be7eb86b86a61c991bbf3c33e70d5d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c9a23a43e89072655db7d4552cf05b56f58500f4519b7c009f03aa40f7eba3dd_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff3df4385985ecd795a2a3f630d4e9f05e9e1721ec81af79e01e6bad3b6d23c0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6e28ab6b9793141fdaa233d933fc74357be36a7aba70dd3adf2b4e05cc00cc18_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:846c19bf9d409fae7cc5bbcbd7da689e51adbe7cdc9921ca92da15850de2aaa2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b0c73cc6ba08d67c6ac05a2fa566d79fa87ff57a7ab43c2364ae185c95ec3401_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fee761ad9bb40fd0b1975c09512889d1f15b8f2ea0331a1886db10fa30ffa01f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:17c09e2dd9357893e1432fe73d7e74f10b86a8334f53f28060d1620ef7f7594f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:309cc69f2ce57234a2f1148820e843a71afee09bff8325f984f636fba0a49092_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d3ca415e8ad60bfd240875766f0d19957750ae596c28ec3eddd3334177e6846_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e759ae5810d0a95e50a22df7bd4206e62b607f0b77d0bf38e33847e3d1deda8c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59db91eadf1e1e5343777be43ff25fb712f300f9341be48ba05f45270944536f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9f603421dc6702a6b3c118d445736784c24978fc32762a390ad2c369749fd83b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd6755d2567e1dd08bc0e5e0791fdf6c987dfe2b9f96c8b79c3532e6fd9981ee_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d9930fdbe118e98375cc7d99bb06dba963c2fdd907eb0ee64f798b6f0244aef5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:431eaf01f365a9f05e0feb4393aae89a6e044dcd5b8c782f5cb8967b84075d03_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4d86c119e5701a3649f87d2967c4d799bafb537ff0dc9bfaf378b0502c04b135_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8af857fa348fb2a03268090bb76829a9f8f57c351d07014d619b633a6b0550f6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bcf32897644ae23400c90008562874f9f182ae551c1a7e30caa2f5868546454_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:5b2fdaa6b1b8d07071e8aace6e31019ba5e4b6e5af3794b505dc1974039c88e0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:73f15a6e6708585f464639bc7da19a4b95e167eb9b4790fafc11b2b9a364b3cc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:858723d36537d5e87cb67bd516cd8e6166c7e2f87b57f5a73e43405db808750d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:d5a18a7ce2734154f93135cf97c87df863396b90235e8b9b7f4d078da81b958a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1755e40a20338692ce6861f2ca99e5a8fb93bd592422702c9aa9bc29a60a4a9f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:84831b8b0898774d7af5c17e37dbc85352c17f603154ae147c9f1d034b39cffc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ca73476c1185fb2a66f88e65ad1d8444e4b984f05448ca2fdc88484e715f9926_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ec8d03c165f6fc1ec3b24010f562d07ae58fc78ef1fea55944e840272d70d3a7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1247db972acc151336447ad04d938675e85532d6260fd2021fa9e505c55afb94_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2372a2bf8771434b4e2fd6464fff45ecce6aaf0c7e2ae6a8d15c932363314ad5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:37c96d3db74ad4148005adb2b39cbb2fc1a530cc257257939ca77b7fd484be1c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4edf398bae60bf0f5cf109ec6fd45f5ce88b85316c430362999f025df53b6f7d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4eb716b0439738e114943e5596a7e53957b6cfbefb78a814a348d39fccd95e6d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58b922f514fb7ebd0aa1f1e8322c30e3521fe9b03fa6cb2d79ba9aa6e8dcb8d3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6051ca1ed44645876383706c2469b88595dce3935b13d0551dd99bd342687a56_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a7b3c0c5bddc3d5598b97b39f9a65e8fea0455a58ca76fd1b1cc6d820d043323_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8fb903a7a41d0ed3ef7510d84f59ac8fe121daf3a259adcaa8569f980c2f0138_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9cc9b33005d08d8a61a7792cbffe839e4bf7ec7cd9b1c7b449f2bb536c84fc85_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e984b67d012461c4fde83f7e4b689f4811d10625d8b6d4bd8139321b9a948f8f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:fbd9d5d870df6ca95974081b50fa8f8b787f2e8bece7d9c9b14626fdaefea50f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:16d1b7d93110417b33516a8b140662684bc442cd518f754829adb79e6981b543_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f862b5843fa2ff7895472faca5f077b39c7a3bec3e7c6140267e8d0093f7da9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23756554c7a42e88f24a286a44d009f38f5101d461c24f512e6cdc2f7ac0b8e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:aad98e602fc7c74b4fa1cf8ce2905e620550b84e51340f880276b5702caa963c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1be27656b47e2016f664bd987f76745deb5a3b6aa9fba531ce03e06c861bb880_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d3e6d1af692ca04fedd3795827832d568aea4f0e077e7de6c100b19db375fc25_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ea65535f45747d8032b598efe227b23bd090925317be1565d2949206f2c70a37_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f7750af0ee5aa6a3a880282205b0045a8e3e0394983617d331bd6f081ec012b1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:40d99987d8f65957f6493bd47ef5d952f413d8f086557a1be8ac98e1da0f1ca1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4b7891c3e326496b28a1ddf28470c4e75c2d5cd6b74bb93e5e78f4fe74fc5013_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c527096e0414f5719d0715e92a64ac6a2e3625a3fccf74be5c5be2da120f31e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c2adcb822b043012e9f83bc5a6445826986e0edac5bca4628a9c23b82bccc906_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0958402c10b24bd680e866edcfae3773511626c157b349a5f25a8eb38e544309_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0f1f12df8c9df808e03c9edf6aba7e618c2144a9ab202bed34b3705d4fb77f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:17f9f36936cb4ca742d9a187d119fd5114d00bdcb395698967c9576762cc420a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b0e2b59c83be1cb1ea523912bfea1e8346fedcd6d288bc7d2efcdf850388041_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5240dcde9cb82f10ec8e183f0e8be11d6ea242ac099cf9d247ac74d5d4c90d20_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5664bee1482cb2137f5fe2731f98ff97d9dc680d254767e6d8f547f5dbdd3b18_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7406e864a51c4ee732455a86dc248db45cd7c6c7572abe06948167a727c555fc_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed0ef260da4b260b4313bea1092c8221caa218290dc91412ecd9f6788d2179ba_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d3135733d0ad336d8aa0033e7f85078cc3cda54badaf921bfd196e3013770a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:980bbe8ad120cb4464101270c36e3daac09df60870e49fade8a6639bbb940913_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b92d924cea4fdb2b6025e74f48acac261f62d86f5ae5de9f91af75768405d115_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d337a42ec33fba7ef0689492470e676988379ad36ea612983a1da6d94280a6a4_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5f4d0e05f6ad50d2f91f7f3521d196966af1ff844e9b7a13bbf799c37ec2c372_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7eb61f895a764c6c7b719b1db5f4c3d06bad80c0c425c5b5c4be4601b5189272_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae0c8c2942f80b35c9556adf238e3f47393eae12c4fafe934f128eda1bec9200_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f568ed44e6b3feedae3403d3a7a3d6ba1ac14021846e6930c785ca7dd2de05ec_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fa7690487e9697b3c1ae187ed0273f8bb205d33738966e7c239092067656daf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91ecd1c544dbb13444e548ac01cb12d54878c183fb24b0aa192d5f81a558958b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b9a59e575ee37fc3e7df9c89b0a6a8d2d2521ed658c579e1d7d4c7e7c5081b89_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ec4a10e8df28a6f5f5d3d09cbabdde4cc4635b7f62714244975bdf06554942ad_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:12ab4e70e3ce383a68ac7f5023740794c3c08b2c65d3a11d305151cc341dc6c9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:43feae0c9a70831bf146dc448dbeb8dbbf50f0d602430f662ddc36d0eb70478d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5b7a33723079067267013addbe71dd0357899679eb3ea6ebdb7d0ddb64d716c2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:81c72c09f01db255a66eb2381183ef1397b9ca2d8c1b18df700361b3d1282956_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:07cacaee7d270d2f10e17bb84521d3049ee2ee5d267b3c73f00b1d00383f94fc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8be5583b32e816493b2d2a0851233cbf7c799f0448698c660974252137ce1031_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a525aa9142521b2312fa0a4d5b1da00ca80f99d806a1f1516246957d605a41f4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:f1117b98b070cab87bb928e0dd6af96b868c6030d52a7188109a2b6d0648522f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8490c0b65e33b7340c09b989b8e27d9910596447b08c139c80d4899bf1cf00bb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:be55b15ca0bad8dc27145d913b595095cf2453e1267dd91f6b92faa8d4513b78_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ee18fde873411c73c4a22bed260549d0f54da6f8c6e39c90e3a3840c8ce379e9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ffe1e859238c4261a3f9488f4e0aeb740cd8c8361621d5705bcc4240a7fdad04_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:24c863b1cd77c3d34568be966e7b6bfda75c20a3ea3f4f703b17fe815cdad209_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:799f5628c18e77a49c08645c03179046b5200c8cbcfd65737fb59668132f393e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7d568fd238140dee5147ddc16fb5bfad31191b6211d63959561195c364ad272b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4d34842ba667ef72d8c74e322d49900351b90906ba020e2d2430e95ec3afe94_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f92fc75a730fd7692a14f7bcab55c5c90b706ceebfd2b8235660785c9a2aada_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:83d47937797e88a0fd681005cbf43a1ea3435e74e98ae0d17833b02e51baa870_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:94f4505b8f76cd20fe9687600259457bd8a463ff61682c33cae85eb793909f41_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1fb65c59297f7da99b38f934ae875db79b61c82eb05f795087f1bc67767e339_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ef6e328e0b7d645d623c342a53f6cc71cc7670a1ccc259755ef02aa957439f4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3083d38fa1ad20012b38202ed16993f8edbd8c866ee8f48d1b24af09ae677458_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:469666652d32a6d117acc1bd43bc741c09c6a0e6ede1d6ad3a6bcc5574440414_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fbcfaaaabe2e687f45466faf45e1fd64070ae703637d08bc20d6bf5649cb9bab_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6bdcc1f7e6e50262cffe8fcd897ca21ec56aa413c569f831854b2c1626b350fc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:84cb1ae482b9f0749e117bb0d862787c4ad82a10c2aeb09e2336a784bbdf2a8f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8bd32a78028fba3ec58c8e06002175e743134a268b212e7ff476e7aa295cb26c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ccfe4fd1efb8596e01674b6678e721d0275ad5248aca910f558040639f5ea1e8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3ade0f6475226cbd62be3c1394d8f6ab9ac1a73eb61f2155b8e324ac99fe6a54_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6fc058174a1f77314740cbaae2cf005fec6e0ba6b5cb697833bca34c56cbd2bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8cb5676417840787e1d89702576a5cec656a16377f6ec7e0ed70436fa75ac250_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f907c377d864743285c7c07a0988bb9e2839261cee5c323d02920da13b4f3bde_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:060302b9848161471e3862568e618d17964c6113ba1c5b4da5a05eca97496b82_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:117e4509b4ef20647dbcce8f87752b9950a490971baa08ccd1f75c1cf4de0df6_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:432c9593a40a98eaf05603cd693b8086804ca2f7672e496c87023d9454b46d55_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7b06f32d3d5accc9dd3835fd154b6737ad8499b7dfc7f70d60aca4859bdd7f18_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2efa89a76af7c589b3d2861172180109f07d8d75ddc21e91b8e90a7e1f9f936c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bb17d0e7c649edd01db0ac4cb5c2ba3f9a89fcce62e140084d1432b12f30e676_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bca23cbfe55a049f35a97a498b7ae8d6dd37287bc167a7d9a622a6184f64c54e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:c0803a6a6ab99fe404eb7d8d1be43f6576c620fd8f477a4e9b2f348f9005b55c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0f927bfc2c4d6a41e620dfb5ee9b4d7951d33b0ec82a4af41df4c16bb98ac641_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4af99f1bb4b32c64490a71db410538982a4d718c32ebd80be5d501f2c372c178_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa50a5317db7e06a68d525945e7b1c04ae663e5bae85077b8e07527506a0863_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e5d2f6a49cfad66dfbff997d0b689707cef03745e6a0206e9b9342b1ad5b6fda_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:47b1be90a6fd038e39076ee7703a3f0dbfa3cba2ace5fa5c9ea5f16963f6db05_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:590103735fb62fc1238906d5fc34f0e1184adf07c80921a3d69072537a22bd77_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:87efe06afd1f04426fca7f86c0f74c4ee75c311ba199ddabd5b849b877bc59fa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:be3cab3b659100a79fe87f5dab5be554d59072216cb222c47ca34e9b75fdfda0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f19d7037397aa8b2cdcb57b72b7be7214aac9790e955765b8be0c3b47187c35_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:140c1aafe7afe18237bc2ad5d38ce26d03d9ae1b02424cb6b0e79eebab68a497_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:36a701f7b854af49f0df3235385228cdca7de01182ff6064a8a2b5364e7285a4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4f175ee49f51dc4379e9993fecd1657c7a9c4c3dc096772cb198d0212b9eea47_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7a5c58f7d2010cb9371338e3563d068d5198a9742ca92286318bab5f40179a4d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b76adedf5b6a95f4f46909c14ae3d2be758dc143932334574df874627da54805_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b79765077dac8f0c05618a04db437905e1b999690911bcf42a997499a78261a6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dd780a675573228a02daf32cde8e4ad0d2b6fa111f8994f525a7ddf1fe619b04_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:089903cac74280f3547fce8fb816e9e941290be17b4fe2e81bd611c440785c1e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4957c9222afae8eab6e704e8b71596dbdcc18e6facd14207593322cb6730fe1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5754adfccd1fd6e7a9c57c7bbd68b1d60f765988a944a6749843e7e60973b00e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5f95ea5efa6e8fbd39bdd015be7f05e3c19d78866ff22ce456493e8f79139c03_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50185b17c35ad98a6e2187eab58964ebfd13682a6bd949832f66422dca20e14d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5bf4c55854e1540cf2cce19487fa1af2b8025e2d886ddc311cc28d1f6e468584_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dbf61de7de5053378e48383e37cb80ccda5a015bee6b8c27367cf578381f8cb0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ddfe1c55a682c579812f523604adbe84040f8f7318bd3aafb5bef9a9795ee1aa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:59a0f0b59b9a8f359e7c3dea0909ad905c20b83159075709247361193a600679_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6fc65cabd9135bd19561f40c35fbc917abd7ab51683fef41f9171b75d9efb411_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7e63349095c3391a6d2a6116aebd7a972c62b91bda8791c8f3d9cff8b5675b23_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b85024e097f045173e6982539a1317d68c47657980fe92dc99e8d7cd07f4e6a5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2f6e5df85e92f2ab2552091462caafe187d5ec33026ddea20d09ee45f87cdb90_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:596f56527a797d8a89d561dab62d4d7e3fd67e3f22fe59ae3cd88ddc24e1d101_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0090baab502357f68f2c1a8ea9f3de28b7b5a900e9255d9e2d157b90379a0ff_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d8567272141a9c11d57d1d455c47ac07ba03a7c6e5c003ddc8c5acfbcafaec2f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4a610b3ec2300f5dc79329f33841615d5014fd8658256cb76cebfa5c031a98b1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1e35a37767796817950981982a60a6e64fe3b500771184b19c8b8de639c678_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c8c1df613795d2d1d6ab52b601ae2517f76d4e46138372d9213fe6f8c7d8407c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e9d7d4c54af718a1bfef79a3c9541dd9df499813e4ae4b451cdbcbd24e17a3fa_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1167189ce8fa9c6b3b8bcfde78a88b100e6cd9ad9ab7a58e61565fbab8203311_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:36c3f0c07dda370b8512d4e2794907b70e49a6a11b1eed150a7f3a7a2a71b2e1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8d3eb608aaaf948d91af3551e9601abeb5475fc0f4877e5d9bb1b14c7998e31e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ddc75447cb146be8a299c0ca9661ff0aaf2ebf4e88e03c9657da8d861faceb9a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3f2198279c7ea0299296ae5dc0ab1a2f2a2c06efcab2d1d727c8e128cade72c8_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:7d40775900414fd224f43161883dc40d279e5e2088c388f269ab6c2ea64e6622_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:98358108171f95a1399c0fb0d5dd1ae290ff97828442d128e4f104bf247ab16d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ed1f74dc699913dcc8f50e71fc6b5f4b6347dfd38dbe03966c98727ac1a0d14e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:40ea764c3891aea1bb2db463a0294fbd6167c47f673bba7128afec6f282596c0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5983d15332eb4a92faa0ce75d09115e685ad34eed6fb4745d2a692b4355609e1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:6da41913aa8a780af599672cd910f02abfe996ce4ac76ac42c08847ab9eba2d1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:d0aa38cb37b05159ba47077704772bd81c71e5b4a7b982dcb8d28cf965091da4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:77b0ee0b599a34f8af5bac4b3cb6ff43e0c4f24ac68a6378ca5b7cc4d1a05169_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:79a25d8c8df1d7660a1aa64a75106e01e0334a2415077ced0c7b7128b5ecad2e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:9f5e68880f00b4a2ddef1f00f294e5426b35e4e5f435e7666ccaf4ae08d361bd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a69daa4dcec193da2e97a23f137e7c54c716d0d032de61e2721dbe1f82b14055_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:7b8460f11e636fedd7fde31d319009de671549444ed1701aae63f9d08cff3ec7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:7f74621313ceecb77ab7c1b02954516a26193d5111bb0078f2c8d60af34b474e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae7a9291e301a3e50c0d7e2623f8353dc8f48363a0b2bbf9866bcfeb667b62a2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:efbfe662fe0ea0261964a40a32793d8d1a1eef6b9b11373ba2d99e999e527676_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:074a4b6de35b6ee58486b6dd8f70a182e1e497017fa3211e378a73f8295e5b97_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:2fac754deaeade3456361eed52e344318ff16d04819384432759f0ea35530114_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:4f40c0033fa3e71c09b1cbea3ebfbaa0248d631bcebdcffccc4e9ac5322a1c73_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:ed691dbfedc4a52e5c5c1e767c29124e1a29e33d10281b86b5a1782d81b565d6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6367a3973def5fbf191e73eb115cfa6f16e02200f6d1485a457a9e3d969258cc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:95603444c132d5847d54d9f1c69b4a9e01421444639adca68e91ffbe11347866_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ce3d8211c0bde5788a4fd04c3eff31ae591437ceab2b3168dbbdfe408673c8b1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:cf97c83ba080f28ab4a1a0be726b70acca30f0bc1c1565c8265d573c7fa87b67_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:118c3f7cf165e0fbc3bd9d3715b7aa4eafb80993875c47f80cdb7f395f792f00_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:371181e060414072c348d83f351d98afdad17f7c089e8c8fb836ab3b55456a4b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:cdf44883241db883f4f9f22fdc8d5f360e117eb76ac357f79014e274ab8dd22f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8cbd6906d201c4707507510a925090602b906c2b05ebba442139a22f46eaab8_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:941beeda972b3b5ff06e59a34c59fa94db26ec3738c2a1a08e8dcb56d5b61c9b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:eb6effe5683f260d1f0feb37543ec0aab1cb5aa48a7c2d174555267722e2da61_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2fd3833835ce61744114539f3fb33146bc8047cd9d04ad12c5c2bf61c560db75_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5b89396c3bed57975eba5788baa035233d388aa1c6862dd8ef650bc360d79baa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c21be0fb03ed23b0a069fadb57b1af27e199aa4607be270c11569c65215c633d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fc6f351cef63f20d32cda67662ad9837d3db6ed12e5e479d04fe0e11a160246d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:276931386057263bb2628e9b731e96848c7ef24f6c852ac2d8cd155fd1e852b2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cff65c80db1e2b67cd7b15d778fd046619a2d0071394a021d8c2ad15dd2c7ffb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e0ad248fbe02df9bd48897f6e94418abcb9df1be44fe8c64fc2c4959926bea28_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f8b501b90e1b8b850350533f6ba608f442ba13f09684364a0f63d8f30eef53e7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1c36a6c4b354514d28733930bb90aaaacc42c0a70fd70e9b8b1459d180705984_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:3aea662f36dcdbe263c177bf71fb8d34e50d0bf730b10ec8d918785633e11036_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:7fba13bdf94e7d122793e1a4bbb7bfbafbb91ad6d003cc448dee0e1fde32a5b1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c5c5ebef231e73ee73bef4887e06b36b4cef72933f71c186db4520ea0997b809_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:97dbb4c44d97921e58eb6e51ad31b818afebe58ba041add277b1f2edcddf8bf9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a91941308b521c08bf30d0843f5ebaa8eb8d40c7802066206e91620c240f6a53_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4c131f8190c3a5ca0f1bd795aa8a00e02bc035e39f2a3c3889d0fe81e7546fc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f7510c00ca193d65312288b1f09b9518364465f12a82379cd9a0957bbaace52d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:824a3b8f78e19aa21a9f6444aefe8e0b624886cca18fe828b13acbab55e6e868_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ad8b5d31ca78fa1b35ed39466bd9efc6ada94ff7466ef9f842faa969322fd103_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d45ec7f9e3373a08770db469466b5f0c528d027a2bb4a9d2e93e2e858777a126_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:e013792d849694df4a354798ba79ced4a6edf2fb9cb42049d0f7f416e0ecc88e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0a92dd43975f972e3dc707fb37854e046813531553038147e9c90d54a8d9df73_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3edb883ecece54679d48fb9305c4a82d96381e084dbf23f5d9df3757d8f1f6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e68e31b58a07716f6ccaa53f5bfeab24968ac241c706f96e6db6bf28690fd1a8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:fae080f39053d44c4aea7b03c7dd3f97c8b75e0ba35e2eabe189db48314bebd1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a1377a0eb9a65a5f52dcbe11af2df83d0e619362fc0e7eb0df4b5fa2c32c2793_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:aaf1c85d2f5128a141c6a30ae1daccf33a5ed06915b6c1e41b0f598cef403460_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8b435287bd95d60c4a3afdfbf6e0de331beccc178081d6cc306811a551cf673_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:fe39cefea9d66af44a396fb81383616b791a9bbda57eb3ee7a554cbe9cf6aef5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:01b99ab882db15b0ec5099287870b8bb3be970bd1160700a4ab509a36c8f32a1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:47b853663286d46037bf74bfbfa64df2db98dd57bbdcb86d9e7e2ac5908a5636_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:4992626b5bb8414aa9542893d97076359656ed487ddca15fb0e5f94449ba53bf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55cee07fe7a9472e007d092ff9b70a1f1c2c3b4c32d6304c404c93a4f47e61a6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0107133afa4f7fc6e386f45a4e144d7f565a9dcbecfc3ad8b1780d44558bcb22_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:294d5b877e9f9f1bad4a98be0743223a44b552860c82905ee5470978eec568ef_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2f0f92f91c5946b0730e8f15aa05da4b2746b0c50939063145f40c336ec38f39_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:985c22b0168c5101cb2d46fc6da59f34dc36620dcca1b7d961ad2ce2079b3cbc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:10eafd06ba81d9125d5114bd573bceab7550673a7b4b5628bf14d692c6e59321_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:944d9261ba7a143131fe8267c172defc5f37acc1cea3d4d373ec6fc5d8bfcc31_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:afd72daf1618e8225e857ae8766fbf2fd4280fb9c90b4f1ee642d6cf2232ccc7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e039afc0240846ff3427be381f2a5f281e9bd44fe9ccb0689932122063db3b8e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:13848e3113470077f4413f86dd5994ec66fe14676a996baf75a18fb30c347186_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1d6893e0b2caf742ac56552c365d1d9ab2e1115271017919137f2b72de7fa3a2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:aae8603f8422e6be08256976a32e1f466561a8cee26705b83c6b444a6270b195_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:dbeb8529e0aad7e208b0f034f71441b8b12324d0c008f5d7006e7dc3af557773_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a5e9c8c5a1a6205833e79e16379dd8d5c6a8b879ff8004658a3045ebeface36d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b555644d8b31c67d15c4c83f6d57b6d19fe73125f72337d27cc7b4e24e233aaa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c67a635e68738c628f6c31f3a3ead69baaf275dc9c183f762a7838a82260ea2f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0848d726ef55bb116ff7f7649a473492c78039e25df834832d18c200f5d4d3a8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c5e130e860d3eb21e78297276c4f9a88f13e0408c2f3dbef95ef7d945b47dca6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ebcc632f4cb9f614b68e954f8f41c468372e83c42f74351ad483ef8dc88e56ac_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1820281a8fd0139e99b4c564a6fc1f2731268dd32f395baee5f0f888126f3f33_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:47594e806f742ecae658fc4767c0bc364b7afb08ffa5076e010be0b295df998f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a627ee317a0903720e943140274a97a8d5b6def357a7cefad697a4ebcb8dd110_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2aaf16c9f548176c4582298439a636b5b502d072a70d30978dc69f923f0f9e87_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:887c3625f9f58b745d31589da4fcc7c9555c31a67d49b125149d5d4bb8c0f2df_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e38ffaf7b97155c51e69c285d0eb46d8f0b60c1af1af4dfe43cc628334f6c309_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1b1825909c37e3bf29720d68c1286b6a1014bb9fe9e1c45d3138a193cebb2124_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:6875c06afe4f3a27d46c95096561dfed3af3f3d4c85697feb2cbbe20f4e80fd7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:9b327d6a03e7f8f18a6d1ab0b21a6ab5cc9c64c52bf8d251f045624430cda285_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:fd241d000539e3498715e9e20841d0fc456bf7cef15baa76f178fbaa8ba4e141_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c23836bb4382ed2102ed130e7c0ea18d645a3c3b43c08e8553f1b35a32dc07d5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3c39d66d4d567202555e1133d3f37d22bb5395ff70f41152073219bd69394e1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dbefd9b6146c61c71a3bd73be8d74586dc10fba8ea92959bba59ba6714d14553_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dcc34e2f9907c5b0908c1f27c7ab32f7d55cb2a635afd2aa0087e252bdc70cf4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:17af478a38e47bc5100df4c3b82e7714876a8b2ebb3709d4fb776feeec083943_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4007fe06c9740f01b8693211f63dfcaff9b32159ec9aeb8315ee5332a34f1e04_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:963a117bb0cea9b94a1f5bb8800c292dedef01736289f6b7022865b8f90e78a4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b6a0444cd6576f48abb789054447d6505b7f657e0dc7d854d1e823b682fd2d5b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:64fe559c56226d584b1b798585ad0cf2a586390442677cb4ff58e86638b569f2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:771810287721c0f26837903df28fdecae5c47532b847ceb71d7d7b5b7604938c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ef12d07ac7337e8e04bdcdb3ab9d8cde07666ffdf20f7975a8ca4c897a41ace2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f388ce45f25179605f1ea79786aa409fb634a92e3825e1e93b82a386dfbeb92c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6ae19aa7d20fbb435b013cf8f9848b1f77967bfb9fdca598f4e07772694f3676_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b772b4fae807b46a44a1c8fd8b9e061f289eaab91f8234b398609373ed632368_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ef909e8f37cb828e4b98182dff57e462185bc221f01b44a4074c1dfb6d291b39_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f198461cc3f95a36685571e777377b3566624f5d8fc3611b06031d31fd66c385_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2f17c66f14fb1b182b1c652288fee6503ea23227cda2be36b38a2ddd96e9e197_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f14d51f4fab86a01fcfd3c671a8b524a2056ae1af2fcad7420084a0cb0fcb9ca_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4606b323e58aebee09a47816aab885d0e9db983c79f94d76c07d7bbcb63c3bc4_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:64f7c71096d7781d49a1afd096e5779ca1c8d299989951efc72c2d3dc8a703c3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c20cbb52ca85891fe62f651e8f91b7e37e0ccc8f8c79f20d906a1ff545a56bb6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d0102452b943ddbd719808a94791008802e3f00291c105cace8de4f84042eea9_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d7821b333fd4b03c158fd07de5d76713770ec0897d0a9006b22dbd8804fd720d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:aadd67f387dde9e6ee88d507756d3646d8466f0af4894c12fba78788d8b834af_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:d178d5a98a1178fb880dab58c0def6005892cb8999093af5afadd0c8efcdcea6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4d97bc1b93b735e3e7566dac86c49ab23018c4d12c0c2ee6c741dccbf09108aa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:57d5900853bac643c6a8b33d324ff5adafe79d5b871bd899b0dce5c3bf07c5d2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:67bae54016c8c0d537cd977bd7fbedfdc0851828dcf66e810217584728722c8c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:9dea32aabcad70372e52c547bc10d7dac31e2e82c7680cff1026cbeb795b7773_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:469a7138cf347a19d0dd30fc8b74833c83ecba83c3d81b17c48aefa840b80f58_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:504b2eb7dd5b85bb0e9a76c56ea8cad2cf0072f09ef492923ef46f5a8a60a63a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:9b03c02885c406471ffc7fdb4ae7fe31ae123f579a9bfc6bfaefd6ffdda91425_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b096dc1fd684c82441ace04bf7067ae093684fd055f45ac49f57267989975079_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8305385542a008a120317aecb98e84accd9a68c4d21502eab8e067d79c811db7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b532cefe228e514fa2ef19ca14491fc0186e8852f040d93c80dfd696b3b4dc25_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bd34caed9d7811182e3c821ec1b0c529f98f52125fc55e7b9a24d3803b8f3e20_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:ef210ead52ac262b321e149ee9f105deae1c1163a96dbb09422515acc782054d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:28c74c3914adc968c01d0284ea26cad67ca216539e8d06c8e0f649c482028c6f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:6bf547be318b166adeb53d89dca25ec925e08ef921a213225f3419bbd90cc1cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5b6d23b90b269ac7a80e9058e4a575ea93a989154d93adb1c0dce56111f34b14_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a13d99b070bcc002d58b8d553686ebac987a30bc21a89ec1c95d2e4b4476d0df_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cc8e1708e1760b31e09940cb73c8a539c9c9599784484d3f9dd95d20f108f7ea_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cff1a39be9ef023e349d034d2c759681bc3a5083a469db00f48098acaa645ee1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bd7a26b210aa0f8cb9f7e075f766dad074d4249a720549d01e3e8acf09a41d72_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d46b9fd8add77d6107c94db49eea011561e732fea7889a7512cb799b7acdb345_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:19f44f440eae0c96c58eeedf5c1c83b72b593c86a3df5b3368e41d807ed3c409_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:47b201e8dfd8ed04a92b793a0aa7df1b5bc9c7f381fd62c1a7988d53b4ada814_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c787799428f049c642666b134564d66c437ca145d4d55f0076f69dec905fa53_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d6642b9919c780cd2c58cc5a42dee51697e717e9f1666ace38b3f3bfdff0a7e4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:010b74f61a293ef16ba6edd6415f9fe89b2f17d04d0c48d9daa3b05f85612f9a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:598dd451906d18bcca8ed0b95bd55238601b6d8145edd39f2ea121d415d970f3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bc884db50f03040cfdcb4ec9f6b52fa0ffcfef2ae0b781ef10f90e53daa1fa17_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e24d2bc204b6e5d3a515e17170c743e44e3a35f86466019d92fbe33f0042ac0c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:052f6db67d55cde8d871b47fcc4ecc8587220b3908ea2dc44b4d635a57e20cc3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d97f380a9f5a6d958e55542f36aa288b80b6db6319bae737887b65419bd163f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5be847c40f0dbae41d7fe371028ee7aa00abf930e6067cffecbeddaef667bd8b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8ef4bdf07dda423fab73484dbc66d527ce8ba8cc2d4f99210bc1bc24ea08c0cb_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6b7b3d973e23c1b5d79639dc1e0a3db5f7373fad376c6d6751516dbd2c64bc08_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:80e124c4eb5b4da2544cebd4d1cb6d0f3fe972b755801abbfde7775ef9904d23_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:aea6a0712e15f445e06ac60b8484266c743ff7bac74b4abb87f59bc8f71cb1bb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bcca5c17371caa2dce7e28da4c9fe30163c340fa172187f94db90ea1bd6ab80d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0353f30d78ba53e84dc085e6cc33a177ea937be54cc1bb3249a6c61acd81d680_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3d0634fe58641d5242649c44ddba70ed67fdd6d2dcb5c2261df5cee8b33de9fd_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6acf9f3916ca659cae1cfc97ed50ce4190212410dff11e45ec3ba9e67def004b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f8a163c18fb962b0548113eae32b3331748c96a30691dd9f2d49fb58e5d434be_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0df3e4576a1cfe748d024042a0d432d375a4afcc19cd6dd85affeb29c4d3273d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bea099920d9b2424fa1daa7ac1292c23d77ba840197ac7bacd96171be90496d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aa4528b593a504a0b64be959cb3d10642690aaad413bf54269db21d17c3d252d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b8da20a84a659164b545949731d60531acaa64f031de70815d77a6b4d970a0b8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0adfb378ca2d5ca0070834d175d59324dd8a7a6eb73c009273b859204c487a5d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65d9070ca83542bda43c3fffe1912c70e67be695c3b640fbef6dba9ad5980d5d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a81fc756fe221a05f1dc5b25d0afd61771aa409202c7d484abc10526b514abad_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c60d06a5ced257df53731e136acad0f9d7d0651f77c1c91f65866ef051d5e0e2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:1ea1f03e9c781223168886e4af81a2e166d17a0f933b577e6ae2b476e0752034_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:71523dae2eb18044c0c052fcbc9ff6444ba5f0f5526a958510962f590df9f3aa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:70c00985c4daa2b084dece14ae2490b83b102ad913f03df00c92bfec5ce6551e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d6817ec31a9dc74d69e6374d6cda393a3353dc1c2c4b98184f2b503bad8b09_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2dd7a56f4935b8b5d0ab36cc1b59d6c21f3d67a18227493636096dd2af2173a5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6f41de24a1bd79388290fcc1585ae0b08eda5c4b70e23000e9a06a98e08ec3db_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9bd5b884ae300161b0769de4cf15a8b42a28543068bcd789f4bead7be7aa0108_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2aa8404ef6f5ecbc8eb554f1587ff2c07c52f27f20e31cab58984f0f792775ec_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2f69d4e79b27d3a1a2c7a38e8a2888255e879f4bef395b5f0b10822c57716443_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aa7bb897e6030a4720924cfaf24d41c1c28a39ea82b3a48648506e3bda44e47d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f857a1c3524d96f6092fd1444fcd46b9ac3ddab60cc0759fa2d103f79794ca46_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:05c107c7b29d03dc5a2434c9e3c376267eb6d1661fa0553133a2157b54d64ce6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:69fd0c34793772ea9e2a00314457003f122d444fc41007ac79d3dc1c8a0761d8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d679195cb7c5b4bfe54b127fb37714d6154e588bd9583e398c5cfc7568cc1a7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:927d9bd094c9dc4e86847332cfb285c406e1b8a002dccc889a634aab80ad48c1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:29ff8faf52c24d476b71cdfedb85544bb4e267e2ad0029f9974611314a2e798b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f9045f5ba3b8325081d2f2d0211e75396218ec0259459300d399e64cda96c9b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:aef4ab01e40b9f91678fe0b5da2c7465a130deed8f30284d7197541172711a4a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:be0c61eb29d2817d21e505755937a18d6ffeb56b185deb214a5458a694cbdf88_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:65c7979b77e51533209f0f7abe1b50cbb4012d4050182b87bc04a23e869bfbc6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b69ad4407a571833e2f1db5186cbf35a93826024bb0ac655b7829a39bb86ca0_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cd8fd75836411684fa8a9522abf433fa49331322e40bd042ce263c8bb3219738_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:f6073d3ffbb497e3610f36c2b0f73a2e53774d6be1bb63875e422e65b0053797_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:00f977c2275f5bf03d423911159a39ca44fabc1862ecb7ae492198ec8c46c6bb_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30b169f0b8997d7f59dab21945a782f7e25fab475cb182826f4ea904d8da1185_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6af74dc039635083fbc858d42d67e03171daf6868d5a7f77fbc5b94498061c4f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:e310283194fefd4f462fd541be4eaf0c536198f48ab2e4cabf380639fa27eecf_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:00896d4576e044bbd84abe9d8f9a50a78f717d3e10f6d843b4bcb564613b4b82_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:560d5f860eb8cbf54eb3a6d2230cb1099c7c087769fe39342ecd637bcf711108_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c3595d5f4e45e9efdf990046cdb31fbc165e7d48c300f9604e944b286ddbafb3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e2c5116c39d2acafad3ce82aadcd987f2de71dccb7ce7ae0b5a10202acfba9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0828da90a54d7b044c4aef9636ff54e96b5522c98cb38c6b5eb23b92f5efd215_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0caedd3b5767635f74a6ceb8759605a47ef2ad21a489b22228db64a82225d07a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12aa07a0ca8972285614caa109714a925fab520cd9d65595152f6c8d207141b7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c22d40675597c7327e1f3856ffd9c7995c2c516531b4a7ed66f0077b2f18fc73_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7c3082b5bafac8aadc9755f30f35ecbaff09c9c7194d2f0c43033e8d026a2609_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c0c28750bbcddc2dc742fb226fdf9ec286d85d3937b07cec43825508019d3b25_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dba44551e82e8301d15d64ed44a0daf1e1784fa7c4124c2151a020c02d30ca8f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:fd796b9a8c846f18f54b4d98d53d3350daa59ff1a8e2aa0cfba650f04483bb28_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6120369b975d09c3c98916d9421a4da5617927aefd6d84465f7f8f3263dac93c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a2caf727c9f02b873eb55f73c3c9fc2ee09e7cf858d55fceedefddd78e92b51a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c34b5a245fe1bc5d0e55547af56f0e3ee414f721fe4a49dec3bc43631d9d3cfc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:dff40c3f1e79e4d4d52f25f25a4490732e81b89b47b7d30b4c7a5cb33a9a4c29_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:24f6320e78152d765fccc382910058904944789e23ddcc29a584d33d9f03b1a7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4d072baa16475986cc69d4b36febb3fcc88bedbc45b0135945252e4ad6c39dbe_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:7941b5d9a758b8667e99cd9236f7f96ec036af61df5cbc96e16077d36700d7c7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e26db8ddb3cc61c4fb119d78ba6af51b3a591f8d60d36ddbe6b8d8f0b7d70043_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:379cfc82eb7d20f1bbf7f1eead898923949ab5db94a1718e6726468ebc009737_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a62ddd5c610ee2970ef47b41cfe97813be324ccaa38528b4cdaaa893e34b004_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9697bc2258bdfa9ae8c1866cc7eb0b3b46851998db827b121bdf77417a881eb3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fad4e10bf7cc8215f2a3857107529b70d6fc701b821ee748af9daab8a2f030f8_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:201dc0d4357173dd7bda06af2066f9969fa291cc4a939ed8f18d4a381481e937_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:20d46f0b3ae758d98528097e7c5de0e0a9a3ba22a3053e68436a60e2d45724e7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2b2ddafe82db4546f08fe8c76fb3165eafc22ba9c91f44913647b5d18223725b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:de905ed810156abd7d9ae940b50e62b6bc8c48b93cf4ac17370342c1e26f5f5f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0fa374d6eaf9217ece3f39852f17afd082353e57d4c0f3652d42de87913a5e86_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2247bc97c54f2b07f53b5a5f8fe433a9ac630861f072115e63a9d207d1926f21_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2525fb910d3f6cd858caa47c5622ce6e1d378e41a8db2d19460909bb8ab659ed_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8b1e32ce43eb1247b0558230b6e0baa85ac62f1a5e2a2089d40b4fea90538529_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d471ad866b8564b209214d7dd3a7363c47e9535211d660b63b46abb278af7ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:571be25242b7b52ab6fa32c42d30f033083da2253849a543758b66fe43cea22e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:94ac8604bab97f9f071396373628dcb1fc21e75ede3b0f9da4ef237bac316043_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a25b9df55d70201f8083a0df279c0af6e59be868e889c5e9a4f61720e4bbc001_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:343b8be96d68ef48d05592d0e879d5fefb515ffc309471820a7755d521667e16_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6277dac65decba0ea094146bb99600f479eaf804696842e724de1f1b436f9a38_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:76e0b2c3db3f18fac544fe4a50b99d9a8c395456bfd6d96bc7966be8f9c0270b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b620ef4d601b7eedacfcce4aa6f744f2f4ef7af46931d3c2ac7495ba69f1721a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d9dd6fd9072fbb85fa6f47bd168fff5291a57ffbf0bcd1efda160d30325042ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:154ca732110bd03ba8030635834042cfd5728e5b5d4ce88d637db66d469e0730_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0ae74894715554e7665cbf12b28c8ff93f0d606685ff3e8e8a64b1d431206b59_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0cb220570992631ce578902c9833271afa0ba583d3eeab0f97cdbacd546f4291_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:cdb033733772ad877c026a0333f28c4504f588f87d0b2cc7580a7a0c5fe366e5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f81eb6347a0bfa910f945390570b5962fbb6ed79c1e1bd4c06018d7261eb13a4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:123a1031475c7e03ac1043770acf875c2a2d099e2aa994f02e5d113141c0c390_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8d067b2e3f0d27a0acddbd62b9a374434630bd9d2ccf913478f896e5820f6b99_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a8737960dff1abf85f6a36155a13e9bb4172651eec16fda3e9b75af454cbe411_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d7b063dcf6f76cd0b6a4093d588dac01b99bf5ac3b2a15fb691b752d9a915033_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:08a784b83e6afe54e9412f00eb7746690740fb6452395b5544df06df8e30b66d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2473465ffd5db997738993b7371974a80a364f4a5617bfde17ee09801f8bedad_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:98cfbf49412ce9b169f69495da8956091254bbf8033fe14dd74df41ae94fb279_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a753d374d87ff3d60b465262f1be28f1302a33007693a3c5fb6df371e1834f66_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:02dce22e516a411de9a5de707e87f6923ac896b41cebeaa7ef76b4ee4a8c478a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:aa19b84f5b66a4f363224fc8a4285ec5914197d6dd39f6616c38e7aac856def8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:ab2ca429f0f363a24c3cb24f7552033a16a23225855e0e0d84485005e89294ea_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d041d06ee0151b18c14f3835b7656244f8dde8d420ffd339a1bd288a1ac7eadb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:7e6a6a073b843e2f526505809d55cca9afa68613529cabfd11cdf98d581eff53_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:87380097411ba1f010c967357efbe228c26da55fb9a6876f9a123234458e379d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a8a9c5bb027f6429ab5bd9186e08be9671d0459bb1ba7d7de049fc30659aaab9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eabb1a1d12765fa74f814a096818c8345bc42981e0ebe923430a555405b3779b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2997eb583e0fa7558f8b3c4119e5670d2efd354fd95f849e4feb3e554c08bab2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7dd1b0c840d275d14f0fecf5633e335e4294747d86bbdc7b9cf67edaeb41349f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:db1a80f2f4158d82f3d8dcdc62c798cda98d4866e8476c869aef355ef6530c44_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f5592e9795a4e06448f014527ee54505f389cb4147c4aad48c59be8dcdc83704_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:26da48cd1b52a2d4984bb5687e57a962fb137b77c2deeef19cdf295663b9c87c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:afeaf2b8cec8ffccc4101df22300747b3dbcbeadb16c9d7dc9fea31414b893a8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b23c79aa808d28bf7c65077aa858ee252bdb3c729e48d257aaabcae7c8f97263_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ca2a65b32c0ae0feecf6916a25b33b5d7194dd331cc0ca76a38a989c58db5b49_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1f2aa1e1026570162984f7fbb634635bcf319e408cafa8f9034ee842a2f193ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:860257be4ecd6b54fa1eaf17baf7108fba4b4b3ee15db0ed258ace78bdf2fc37_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:afcb6ce92e064a8cb6ac1380d784830390921e94673b20f3f4cef39c9c76409d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d2afa99a3dc1bc97fc4671eeba7ec235f8b26ec219564b4c577a11f77a61f2b0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e55a4156ded72bc9f9b9c047d6c771607365bed326656df4d4bcb9d19848ad1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5d1f468937a1fcd3fcaf031cc99266bf7fd1b2241fa48bc2f42e6ba6bb96cb1f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8f3d1608690d0f49406e5c52d12097c67c44d074a9108ae869938698c9208003_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f6b4aa68eed4529f75f6ca99098676c2b51f15be0f6fa5aabf6d6243db6cdc3e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:17ff2b27fc542cdcb8bc7f84ca5600a3b5676ccd3ee25e3798c7c553616fb41d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4d08f8cc04214dbf841d66eb94ebff894bcf7322a5822aecbe9c8017b2582698_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a1c1f5890e46a50398cb658f0b3c6f62a4ecf9f33194d55b7fa6e96195060d2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:dc293631db93a015bcb978b63eadbddc5f0c53504655c00a1e5c0a0d67f69d7f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b75c6f4551e7a19d161aa2ea37161b28100cddaf2aec4f48458e1e7b2e8d596_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0fcf0db463e4bb5d9e3e829ee770074ca80dc8a14c8880c6bb375f8d70ffa7c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:be7fd6c27ecee48451160e89fbc60fde0500222e7962882c9c22045abd3c5be6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:feb18ce23b2920e06bb461a101dd38728e59bc684562163dcaea7d7b382dba03_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83dc22b5beea9f74f0f11791f708e47b567f5ea366d87d093c94c6034d331864_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:84fb5d4865eb917cdd76cb1ea02e2dd59056819199d83b6ec5ab721b636ffbb0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:da558297c0fce47d0fe1dcd0b67b81beeab82f8b0e23741a175bd3f6221e0f84_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f1fee1663f3b81f1a9f8190107df67e750ae432be11603da5ab17f799cb9abe7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:44be1eac061cb4178d70c62033edb45befa3490c97fb2e0a2b08d23f5990af06_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:9557ba025d25837802534edb88e12e8bd30cc88a8c92ba00f8f4fc08a7f2d858_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:efe2b0ae02d5b241d0e7e2283d6be35b2111499237d03a2fd51e7bda1c32861d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f326f00c50d058c36dab17d165e5ca52654abc67599f6a574caad6616b3d7231_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f4dd82e13e779a81a404d739261fdfdb7c007fa24df2ca01c4abac1ac112fa2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:515109f6d52899099221c0503d5889520ca35507a120311272c43c92d4c634f4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a9fb0423689f185309640fdc8672a1db7f5e58a92d3dd537c78de0522a3002b7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e0b3635419470326c1ecf7ec72d24d3ac24493b3d64f2d7b4b8ffa6299dbcf1c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3d0de67a0454794302104aa15103aa38c7e0a5ac13e0882b239768d5ab1d1d02_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:72f775fe378edf7fb360e2c3fda647a269723291104d46ff386d5970fc353aa8_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:83132489df0888e6ba58443a802f71ec97180843aac9f9ed7189f8890cb6ca68_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1196133c9ddd54169036ab16d3f6b5b07c43b9249fbdba405823a733eeb4c56_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:2f0fddc0276776319488fc9089da51788af47db045c52df90016cc6003422940_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:56312082f44feb8aa699044cf5fae08e00998f1bfe072c2a4c1ddc505fe98107_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:57e0433f702835fc8f702cd448126fe39601b5c88f35050111f4a05e459fa90d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:837a97dece4746658ed1b2da76e58fadb49f93a25ea03f182a2e1f23d947e982_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:44b2ab05be361e6818ee93576ae4572e66fca2e4b7b8251b9c48ff79d2f235c0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f20a63fed85742dfccd31f4a718b229e7b047468af729a210ef76df2c8e409_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:55e69de8d651563091fecb81da4c0c7f7e8d4f971f371a15322a76c9c0baa1c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd412bb3162a3698533cd4f31788ed889b330ddd041e78a91074807eeece6873_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e64892fd4927dd71676d5064c56f694b747ee9714feedf0859cc27161fa5caa_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:76f820bd9bd138d29305d545d7d49bfe63e2923f1fb1ec2e8eac81a388359024_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bfc82dfc7af8c89cfde3c1d28ece2bb747b0d448e2217d8c41b42e588031b3c4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c48994bf774ed46f7bbc275c124e7039d512fd816b93a108a29e734725a9e3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:279b6a7eccd4d30762e7c2170f97fea102ec0ab56a10ad4a930a85f7ff8cf8bc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:87009ed56070addd160705ac2646b7802f41581605058529c6730131b138dfd2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d8b3eb931ca26cac4fe6ab0e7e94331aa15fa40ead55145d67f22ef37d9903bf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:de82d50cebdec2292fa317a76919991490bce48aed1bac5acac2b8e8835ee844_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0429ace8ba0c10ed1de0c6648f4594e2033b7c2f99bf543e53af13125e6dda2c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a4124f16e31461fd90197ef2162232be7c991c437def8087103763df8d20642e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:278b6e0569c726990d99d1921c0d6aa4bfc2142e6f8b488516685035c44fde71_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b09250cc2138c0b866038e79989d52607946eb5cb3feabb950143d3517552450_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:84a1a3c9fd3cd16d38ccdad72b4be6d1701b0006e6cd5e3b8d8a9c1268413b8e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5b3fe3a2657ab76926cf542aeaacfbe11e7c7947eaf03f657ae98a0985d4b3f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:779756235115dcc1400569a1de0d593625bb7999d87fe0e4978d5ef7f979e1d3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d9b7ac715cbc20665861ef79741f0011233dda20a7b13a93ee1cf6c80b655190_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:039479f355d6903e1018abf8427fece3465c4348d4de2144ec38114b51bec27e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33f2fe1b855eb7aa8b6f2fcd78d4919a8234d476b8acdd5e9e224d7a7341f122_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6fa97e6a5b09eb9c548412f84d616624acc59068e6043f9e3b3b81147c4eae6c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:da813da50d3fddc848d20c4d1a50130fd361da89726e39324d4fc4189d64ae1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4dc9adf326fb54292c618f431412a1fa14157fc24b6183984338fd52ec9a93a9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6c3c7f77d7a3815bbb69cad5f6f1742c17d9597bc135ba3d116c9736d98fae33_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c21c9358d6a28688738f4513423debddec50d662a5a7585652063dc949dc3583_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d78b5282f252eec3cb1303de705788ce5a6649c61fb3bf147a3ccf76f10b32e5_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:264b9e938f66edef6d863dbd0f6d46d609efd82c6eabae4cd003bf1283e7f90b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4b1b4bbd21922b2024288ad1026df75c81ea073b3e65fe7ea337934ce0a9ca15_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:527ed405bf66234718321996dacf51f91c64c746de9f1509416ef6ce89c90a50_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e849dd1aee16e48f5bf78ea6e70991bc2cc0d0e23e6ce81ee544108ebe146d3c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2216deb3264436c0b2d2d6e8728803a6b9dd7aed2c7b9cc54357c0d90054ca0b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:84dfeb35a8b8fa2dfe8372c72a49468db708535fc32082926edcd4e33e52a4c1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db4dda77ac60dfe818cb5d93e140fa08fa334689bf76d0027bec52df9920b2d3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f2131018b6a9c383a68d57fbcc4aa00f4f9cb00be437128a10600b3ec7ab71a3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:41153b21b71f4623d25f17631d7cffeb41fadc634c0b9b7b94afe375cca97c14_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:6a6f5870fe346bd1fc2084151d0ed3fe6786bdedd14e7ccc117f2913b7b0ae57_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b40a3ea0dbe90685ca2bd17d8013fa543f366ada0cdec2e9f14beaf6532587bb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f45a19ccc9e5f6cca99656b266270fadde45e7a22379e775fb75b1db04ebade3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0d765d7aaeec21f84b67818bb5e254828608a381cf094161214a2fd887cceadd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b87c4041c9ae9adf8de4a7a8ebddf4ffec04ca97db93c6a68a22613fcbe46fb7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:cad54683afc5ff26ac63a8a4c1f32c645bed049a552d1f7c1b1917b0cf661aaf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d951bc4630fafcb60944247fca59d1ad93aafadfa4f4ab3e743b2db68cb7715b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3573ba5085ca4ba4209d81bf5c46f071566645b542303cd7532ebf6558e622ac_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5897c5bbed81f3c47a26fb9515963b5842c8a28a4582dc1854d437a10f3da2b5_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:820312c5fa489875ccff9fc3aba62e6a537d87360a9c5a33b3cb4d0bac4efa36_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a86ee67e3c484c2b1ba690309590006fc6b1a36bdfc9f0b6d155388b4003ec1b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:56ed5fbaf42cbc6908591899c7e13b849ec7daa25c7ad2c41e4d98fd32110e22_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:66ed1f129d7ef65a8529770e95104874d9b9aea32124c154f823d7677b4e9e7e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8b36b68033866f94a8c8ce54e38dbad91f02c539093d68373c57509f71a19cdd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e43e071b5c45766d33d108ca29ed76f6a06f54bc01ea000391ea2368b45e87b6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:32393ac92c62691c9111fb4fa70db24e028885137f3198f2d1efb101a95d6152_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:50e552c97ef2f62c76d9e91209f0f82c43d4e3bbb19c9f29443557fb536c1926_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:98f16814ed43853e3131fe6db1abe64304d48cc7a4b54251fda07d2e14428ae8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e824c815f2308a5d3c5689bfd34a954fe97c764581acbb5440e7c402afa07ed6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2456557195c6a97771ea0632c37e83fd9b8faef4c51355fc702a700cb84167cf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2c723cc1965675947a2a6e1186662e18e98f9f7b6e6b1071fd0b314d9b907534_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5ffd3051ff3ee96f50fea0fe086835cd17a509a808657becb81c35e11d6b3d63_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7854174b4b98e9b10d9c8e9b43113df1217ab21db4b2395d9399af0c3d7911a3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:1f8ed78d2d4021b0fed1e79896d366e59f9d4c388a65567fa76ec3d91518427e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a1feb3ec27377744ff42f6428f655190a4cf146f81a22bdfda950a31508fad2e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c61441a0f023783ca203206e1124d1dad871531696098b5428857ddb7abcad8a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e064ed8ede103f4f8ecf20b8d27e5173daef1d3d377909edd361d54adce95152_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:3195c8c167b52f1cb6bddf0f9ac69beb12b6edd1cb4076d2ba27cc8ab41fdb66_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:104dea5d3fac6b79836b0b6a1469b7b9a757f274301c9e22debb7d2cad6581fc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:30127050d691fa1aee6e6856e2963c1c7249ba8bffa316595fff5b3b9791a722_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:10bc7147c85e14fb11d96d6107c005ebbeacc85bdb21dfd0ac9d43f44243b098_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6cab32eaaf977c84a935675bb13a185db885dc83d449241d556ecc2bc25c574f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6fa4b3fc32bdb8f3737c2b08374726e7e5f1f2ca3c22a35d200e5b8a6bff39e2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:93af6c4657b7fa1e74bde8c3fa1df85c7ac4d5cfecc59e6b060b42fcf4ff6df3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:993fad899847b80682f8977091936d49beae471281163d1671191869b3f38e4a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2f96733b462c940f5315a1ff98b5dca32dd6b75659b2e7718fceee1137327b27_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a9893c9f06155576c4aa892228b6abf4a6c62dec5ded79b366a855a0ac30e6d4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bd6085cbb6e73b684b9b47a402c895b3a8c6d466d15631c1f4e3979e8d49a742_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dd39b0c7735de29f219b2bb94ad3e89052aa064c59db1937897829c39b39993a_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:27c1de9bd8723be96737598bb5c599f7a17c9775c4c153366e89b98880444491_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:371740a5232a35c0ef1e1c9a5a1866590f8e95be117b4c88082f4214430eea4e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:bf9dd65562f24fc99b5bdb3f51091367c41f507299e6ffc1960291ce559ed793_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:e105f6bb4055c1522a35d28a0e4da6d15ea5bf3e19d29a71ea218a884b2cc2da_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:7c59f65e105e9b982a3fbe277e1178114b5f4aa59259b19aa8da630184edbacc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:846f9dcc9c9c38450965c9e5fa50f958474a4c2f941efe17547987973298ec17_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:b6a77c9c6445f64599dac832d413f1a6cb9b56e118213615a9f4163f4cf3445e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e9379a581bd8913518d3e5c490576295944b81e5cb28f407063e0fb430979918_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:26af4378248673950bd07cf81823a8ce3a6c9b05f8c567cea210724bc9724d13_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:485a214ba9c36e89c1ae7bea8804724015843fce68bf389ca975a5332bb48f99_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:8fc5a56e626cd6d2a6ffce65a29c9e987cd89081afcfb060070572c8a5b219e2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ff57e5a125ac75596297556f3c4369b766b29034eb1fbd6df83cab67b714dc58_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:15b1adb5918beec0e06b0ba9f753100ddc732b97c493a8146afcd114c2a0bc60_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:5f9c154a549e2c00115ab2f389a705d88ff4b44c64ab213113dc98477613d187_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:60f894116bd197f9795633178f8ce3836e69cde2ca8e1b4da3d41efc5649e24e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:d0beee00c165ffd504560da1297a26f7b476ea3c2d45b3a028d1e925a036b5b9_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67b75d0174dd2eb0a9506a97f0ae9ab438436fabcb133ed5b38314ba8e4bd644_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:78b5ba11e880f890ea9a4b321ee2da94947ca14cb5aaaf142e9c04b56f8f66de_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:85232eb77ed370720e32048d95ed1a5fb2bd04a2a23f5dcf4eef6f5682f6308a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:a210b966b1053aa3d737c16a994272b08b0cea295d45bd3ee2e410c6dca7c8db_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:43bb193b94927bff58398651428b090bc9cd53ea6c7055e9946b6a7fd48aa730_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:881900ea9fc4802e9a3e4c289e9a577def637b87ed6e257899a71ed9dc2d2ce0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b47d1a251e2f8e82f9c09ac3406b44a2e3e065ddf3ac97a06de9a1e23055b234_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:cc7b9a5fb830ee65ac6e9ed79ee39a922e2c102f36fb13bc0d78fbe4d3bcfb78_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1cb82593758e8187e13036cd130b39ef538157e012fedd8359a9f64cda2bec19_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:50aed16b19f6b60e9b7e725a92446a7c3b7c9f79449b7cbd06a5c0932fd4a321_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:53792e7abd1e258f1e055b56c58603540bd8ae40b8788325ee5f7332c4b00c0c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:a091556f611ae46916dc04ccc419d45a0c09cc1d43230bdbc52fe789bae82812_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:af1890680bba55460f1c1bd2f7a832c904160a997e24176bfb4f9523656d6192_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:ee5d13379cc95f8ec02e70e9cc43153ac93a977676287b3459923284cbe926ef_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:f092d533e6b3f073f4f7a4e4286da513c1cd4763f6cb97fb9bb634518129195f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:fb0f691d59ad525a8dde21b05dba8278d7dbee7c55ef9d6f3722436d5fc8b4cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:30990af1bd55106faf2f5b24f8a09eaf350497b9f7abaa19674829b7e59ce2fb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:bf009af87b227a304d3032fd3ca92d6951cd937769986ff3fdf81b4125d6ddad_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:dcfd37fc9bf6a75b1991799cc156f7d32e3407ad14429e9dcd35de78c65bac05_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/frr-rhel9@sha256:ef74a6f99a815e2a3cfdd0b2f0555435ab120f14ca6a9bf360c686e1e8c84c57_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:33e422161f4038a1c731c70dfe901ada0b6822f036ac72fc11d3ecd4fd6a8574_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:51abef5519fc47502431411d68d27ec0909e678e3e340fe717ee75d1e7a10496_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5cba745f09f3bd6b8028c6773597cbb30bf3639a84f2b4b6493fe20642339a2c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e41e2bcc0237572de7d2ee7f8f285ea6bc8258b41983730358cce4c9ea0d94b0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3b82dcd8138716023110808748ceb74e4503bc18200a40b2b37aa9dd6759d027_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:a101d0181a6762eec1b4c98f0e4efd497a9c2d7cbc8405d6773a002da3132045_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:b4c61eba28c737f75f5d5fff2ddb0d56b347a97cab668be418094e35d89ce8b7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:eb0cf28415802d40c4de0dca4da1e120f6ebe1f26f9c2a7a9ebcad033f17558e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:85bf7c46f7e95179b5d5b8e026dcde53ad69fbe3623ab71c0029e58c76db982d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:929a4a9c96a08b57fe4c315deca55c30d1990c83e34b8b5692f7646d29f715c8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:d4229e4e1514f48ff347d460e42881d28c465ddf37759bca280c93cb24732c1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:e7d64a650c9af674a3380194c5bd432f855f30e8bc59b22b17bd1c723ed77a6d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:4c83c68e8a756091131bb470a4488a63338cc07438817a7177a1a98dfad98ea0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:63efeb74d0236fdab18c465ffe8b23fc61bca9d2fc2d4108cd87b80c011755b0_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:6a849c26dcef617334d9be5c640a634036665f6eb97bdaa8e24bc1a349751c76_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:993e2f3461a95c280d5fc8c915e1cf046010df4e12ab08904af3522bd624fda1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:065827a327073b8774eb73d55702fa72dacc8f38d2f406370d47c94928cdfa8d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:77a796dc66f2f059168e7c6a533255ad81e67232e374d3d27bb9e6ad1fac9a7a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:8756e4d69a16e3b37c6fd5467ea9adc5ff3d5095eed52f962b668f73dd440d15_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/network-tools-rhel9@sha256:9ed2d09a4bd48bad99f11bae4bd7f373e5b16563ab7c157ace08aae09ec12f13_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:05fc4b716433815c10652c7842f818009fc763c4f229646302932a1dda25f93b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:38530fd3dcad320b59cc1f755a1bf501647b2188c6177106940290328c5a9fed_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:44d92d0588c40d6059cf1335b86c4d9099ba816677042a604b6d6ae6e44792aa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c3a572a2a61d7aed01445338b732ab5aa208f9b701dedd1e3d4ae7f92c35bfc5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2bc4862d908366b5a26dc892dbd68c4224003461f48f4612ea2ac83d6f31e86d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:3a5b99c0a32df4849b7f1326dfa15a582cf308522aeaad3daf0b5882b6c58727_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:c71249584f9eccafdd09bd2ace60084ccc0f627555b0ce429636591fd50bb4dc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:cbbe9e3c5b374c6ef6808e1d5fbfa0352dc0a17327548f0cace17a55ac2cb81f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:025cdf49c462b7815f8e0882c3a931663da8c8ea5e3b465c153a220c64fe2b7d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:32338ebd8317eea9105f219870dc27e742e8534a2cabdc5210b2cddf51f43bcf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:6069013890ecc2cf91f8573f92075a7f7e34af1c94a1b580cd62da19c6f5f099_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:f789a14b7ec1a95704069c13519f820dfc2b8e1aee17c3eb33e2925ea87b1cf7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:32256b0469b4879a7e03a1f70a7734fd171bd645ea0ceeefc6e3d2f1ed0cbc2a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:671290fdc9bc2df7c485b60aec239c9418f218838d26f092551f6aba00be2c58_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ccaa50d1b8159c62bfe88ff283593c5cd5faa24cc3608181d3386bff9cf1373_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:f8d05316e041d37181c14c95b5f53e52ee1f44531d82e6ce51b36d2b40ed14ae_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:088154f10fe362dc5ab4a5a4ae0f5d7decc4823d8d0b3bb08d9e9f984d916bb2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1701d9d3774553f09acf2c7bc9171799a0da21065116dba7a9ef5b48482f0954_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:274aaaf2f16a0e47f5c90a8dae2da594975f800d830b6ea4ae5751e4848be056_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:81a26c4a4ca9a3928be5f260f079c132e9fd1b157f382a5e83235cf8346b4d3a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:5ee95dcdd569d20639c6d6a683f4e4bb9e57eb73d1b20301e0045f546f2eb94d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:655dc12eb12097b50fa21a234631585c37a40e9c6167d0b57f0cda388d747f48_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b6f8274b05fc2e4194cfe2dbbde88adf26a1afcb79a49953846f1487a098aacd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ed19170e2e727d38873c26f57e174dfe58fdeb4991022dbd9d95b342def8a159_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f241ba654e6bbb7c8de59dcd383849ad97588bbe8872fc3c1b6fade05f2cabe_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:be24d41b1aff1a24d447b4d53e941101bfc93579b17ca22a336b185e0f4fdffd_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e890b6f96732469b2ff4f0cc2c961d86c7425216eaa4198890420e009de054bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:faaaed6adff75399138496067b2f25ec28d5f3393ad34564b294df2df2645f23_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:3ecf2c7ba1faf8601f136f7046533b2e77314fd3ca7014c0569c169ad3270d01_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:656b4cd637426d6c83a00a3ae5785b2b2f3f8030d80b8b40eea0b8ee897a3c9e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:892e0c42f336e87516f3cd2786c7341669e6b6fff57574765136d6eb113323c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d64a76061cdd30055a479cfbbad10dec1b900071ae975390dcca0d04c1cbb895_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3ce086be19f08ddf0289d327e20138696dd55a55aae0c40649825cbbbab1f311_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:641a98231752b357111f61c256542cf6568b6f6534f90fa3ffe56f4eb434804a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:bae7a33f8db8a3d4b3c4c05498aba85a0ce463f85322067c48e79663710e616e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:f01e71534fb0a72ac01b129d3c25d1c1d4bf305ed8d76b5d01a57b7e8030614a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:535edf224b466658032d4c6c50906ca2235e4a24b994c0432c948362df0d27e5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:84bc5649b305c3f87ec9429069afe941cf014f310743ef7cbcb5f7e13fb38198_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ba7ca5f611e198525714ff84a1c1f4b8d37374c1a9513d82973f98e2c48c133_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3ca2c65fd90f18e20a86ea58c784d9af5381d82f61d1b5f65a03950bf1094ed1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:1df96ac13ae66963ffe5fe94b4fee3dec2b8118363f8ce0835b2f64c30ab4378_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fc2144cdcb530e7a3ae1f6a9caf55f8b3ba70379088b42f4e7e2a73404519c24_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:361d54df06f6f78838181645f71125aa6a11c689e81774cc8b49bd5e5806bf02_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:420c12f61c53e54eab2d99476759c0de339fca98ce0a3a782bc6545cc0e97a9c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:37129ee769253d3b028328a714d6671ed53e1e17dd919a44a4333eeaf2f30d3a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d6ff383eeffe6195b4621346e2dece416df0de8e2698497677e4b6e992773b8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7c1b814330991c9576a62d974bd1adb12e9aecc85cb388fe403d4cbaf1237310_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d6d8c151d689679c62fccd1b86842149ecb481137e07a561b363d9e1c501e07a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:74495b78af3e2c9d58b8aa932bd579824ca7aa838d40b787d0fdd19b1be5bb4f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c0fae882c7e2f7d09431f552db5d79d4f92dcf904166cf29a02dc00e7cf2bf73_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:1ff844643ff6a56c9d557589b8bd2872f5f6f3f55445304b3cb26fbac0c5a7fe_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:63cd497843715c479b029156e54071aa31001be82a8d3e521aed62c2e4c372df_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d0e62d7b46c30deb11a4c7529173ee4fe9a36c2834a2be92f8c0fd446c216253_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e611b6763b7a5a01ea68410d5ec0b2d554bdaa13a57a39312fd5daa014532610_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:3c477ff4544224b75134ebed5f78f1d3254fdb47e9523e214eb30c715adf45ca_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c2837e440151085b2efd6745553ce2f301f75e88a8316f016b8e56363c64d2f7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2760ac36f99daf4c7085afd7c300f4fd771e9b3421fe3112dcab6ef571109cd9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2dcd2973481a339415e81b1314bb5501866ce46e037022bbe416add8b3be7635_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:0540e2036b05c8ca9ed57f57be05bca18088aa6598b7fa4688fe40333a9562a7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:91dd7adcf34d1a7a6e295ba4fed51968a7538ee7d4b46ddfa091aaccce9c059f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:3774a6705af8df9fdec885811b526686e4fc45cd8d166e14594b93caec2ca893_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:e8a1c6d3b06068029f460d970339f0d3635d35523b35fc7231fe8e6bad1d6230_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:514406f78dc338ca93f80a7e5cd47750a7e1d2627557fc91f25edc070e328138_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:823c850767a3d1a4a4be60c78fa2a96a6922b85c3be297f5ca17ab2762d50d10_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a37d58a6b82d3805f887728df9ac344a45e1b31c3427ba594b0d6d2caeea5734_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:ba7ab863dce6154968c477ec2338721d2b11f7bf5665f2d665a814071576f02b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:3bb0885966e25e770b917709e774b03e136195ff38ca5cd5fc5a08be4b0c8360_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:559dd55ccf9a1d88c20bd409112059c8bee1aca08549eeed467b9da2db92a6fc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:da4bdcc48d05a85c6d9ed8d0694ae4d6615177b1f62213101ef5b085883b971e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f19fb6e4787fae880337397d8bdd61f0f692b7354f5fabbcb26ab389fe59f37b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1ce171caebe7dd40121e782588cdb9d935c21b7b6d654396774e527b249ca69f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:570cd71b66021857236caa3bdbeb76bee7be7eb86b86a61c991bbf3c33e70d5d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c9a23a43e89072655db7d4552cf05b56f58500f4519b7c009f03aa40f7eba3dd_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff3df4385985ecd795a2a3f630d4e9f05e9e1721ec81af79e01e6bad3b6d23c0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6e28ab6b9793141fdaa233d933fc74357be36a7aba70dd3adf2b4e05cc00cc18_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:846c19bf9d409fae7cc5bbcbd7da689e51adbe7cdc9921ca92da15850de2aaa2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:b0c73cc6ba08d67c6ac05a2fa566d79fa87ff57a7ab43c2364ae185c95ec3401_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:fee761ad9bb40fd0b1975c09512889d1f15b8f2ea0331a1886db10fa30ffa01f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:17c09e2dd9357893e1432fe73d7e74f10b86a8334f53f28060d1620ef7f7594f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:309cc69f2ce57234a2f1148820e843a71afee09bff8325f984f636fba0a49092_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d3ca415e8ad60bfd240875766f0d19957750ae596c28ec3eddd3334177e6846_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e759ae5810d0a95e50a22df7bd4206e62b607f0b77d0bf38e33847e3d1deda8c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59db91eadf1e1e5343777be43ff25fb712f300f9341be48ba05f45270944536f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:9f603421dc6702a6b3c118d445736784c24978fc32762a390ad2c369749fd83b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:bd6755d2567e1dd08bc0e5e0791fdf6c987dfe2b9f96c8b79c3532e6fd9981ee_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:d9930fdbe118e98375cc7d99bb06dba963c2fdd907eb0ee64f798b6f0244aef5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:431eaf01f365a9f05e0feb4393aae89a6e044dcd5b8c782f5cb8967b84075d03_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4d86c119e5701a3649f87d2967c4d799bafb537ff0dc9bfaf378b0502c04b135_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8af857fa348fb2a03268090bb76829a9f8f57c351d07014d619b633a6b0550f6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bcf32897644ae23400c90008562874f9f182ae551c1a7e30caa2f5868546454_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:5b2fdaa6b1b8d07071e8aace6e31019ba5e4b6e5af3794b505dc1974039c88e0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:73f15a6e6708585f464639bc7da19a4b95e167eb9b4790fafc11b2b9a364b3cc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:858723d36537d5e87cb67bd516cd8e6166c7e2f87b57f5a73e43405db808750d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:d5a18a7ce2734154f93135cf97c87df863396b90235e8b9b7f4d078da81b958a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1755e40a20338692ce6861f2ca99e5a8fb93bd592422702c9aa9bc29a60a4a9f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:84831b8b0898774d7af5c17e37dbc85352c17f603154ae147c9f1d034b39cffc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ca73476c1185fb2a66f88e65ad1d8444e4b984f05448ca2fdc88484e715f9926_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:ec8d03c165f6fc1ec3b24010f562d07ae58fc78ef1fea55944e840272d70d3a7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:1247db972acc151336447ad04d938675e85532d6260fd2021fa9e505c55afb94_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2372a2bf8771434b4e2fd6464fff45ecce6aaf0c7e2ae6a8d15c932363314ad5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:37c96d3db74ad4148005adb2b39cbb2fc1a530cc257257939ca77b7fd484be1c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4edf398bae60bf0f5cf109ec6fd45f5ce88b85316c430362999f025df53b6f7d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4eb716b0439738e114943e5596a7e53957b6cfbefb78a814a348d39fccd95e6d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:58b922f514fb7ebd0aa1f1e8322c30e3521fe9b03fa6cb2d79ba9aa6e8dcb8d3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6051ca1ed44645876383706c2469b88595dce3935b13d0551dd99bd342687a56_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a7b3c0c5bddc3d5598b97b39f9a65e8fea0455a58ca76fd1b1cc6d820d043323_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8fb903a7a41d0ed3ef7510d84f59ac8fe121daf3a259adcaa8569f980c2f0138_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9cc9b33005d08d8a61a7792cbffe839e4bf7ec7cd9b1c7b449f2bb536c84fc85_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e984b67d012461c4fde83f7e4b689f4811d10625d8b6d4bd8139321b9a948f8f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:fbd9d5d870df6ca95974081b50fa8f8b787f2e8bece7d9c9b14626fdaefea50f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:16d1b7d93110417b33516a8b140662684bc442cd518f754829adb79e6981b543_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1f862b5843fa2ff7895472faca5f077b39c7a3bec3e7c6140267e8d0093f7da9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a23756554c7a42e88f24a286a44d009f38f5101d461c24f512e6cdc2f7ac0b8e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:aad98e602fc7c74b4fa1cf8ce2905e620550b84e51340f880276b5702caa963c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:1be27656b47e2016f664bd987f76745deb5a3b6aa9fba531ce03e06c861bb880_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d3e6d1af692ca04fedd3795827832d568aea4f0e077e7de6c100b19db375fc25_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ea65535f45747d8032b598efe227b23bd090925317be1565d2949206f2c70a37_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:f7750af0ee5aa6a3a880282205b0045a8e3e0394983617d331bd6f081ec012b1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:40d99987d8f65957f6493bd47ef5d952f413d8f086557a1be8ac98e1da0f1ca1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:4b7891c3e326496b28a1ddf28470c4e75c2d5cd6b74bb93e5e78f4fe74fc5013_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c527096e0414f5719d0715e92a64ac6a2e3625a3fccf74be5c5be2da120f31e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:c2adcb822b043012e9f83bc5a6445826986e0edac5bca4628a9c23b82bccc906_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0958402c10b24bd680e866edcfae3773511626c157b349a5f25a8eb38e544309_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0f1f12df8c9df808e03c9edf6aba7e618c2144a9ab202bed34b3705d4fb77f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:17f9f36936cb4ca742d9a187d119fd5114d00bdcb395698967c9576762cc420a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b0e2b59c83be1cb1ea523912bfea1e8346fedcd6d288bc7d2efcdf850388041_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5240dcde9cb82f10ec8e183f0e8be11d6ea242ac099cf9d247ac74d5d4c90d20_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:5664bee1482cb2137f5fe2731f98ff97d9dc680d254767e6d8f547f5dbdd3b18_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:7406e864a51c4ee732455a86dc248db45cd7c6c7572abe06948167a727c555fc_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ed0ef260da4b260b4313bea1092c8221caa218290dc91412ecd9f6788d2179ba_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d3135733d0ad336d8aa0033e7f85078cc3cda54badaf921bfd196e3013770a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:980bbe8ad120cb4464101270c36e3daac09df60870e49fade8a6639bbb940913_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:b92d924cea4fdb2b6025e74f48acac261f62d86f5ae5de9f91af75768405d115_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d337a42ec33fba7ef0689492470e676988379ad36ea612983a1da6d94280a6a4_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5f4d0e05f6ad50d2f91f7f3521d196966af1ff844e9b7a13bbf799c37ec2c372_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7eb61f895a764c6c7b719b1db5f4c3d06bad80c0c425c5b5c4be4601b5189272_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae0c8c2942f80b35c9556adf238e3f47393eae12c4fafe934f128eda1bec9200_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f568ed44e6b3feedae3403d3a7a3d6ba1ac14021846e6930c785ca7dd2de05ec_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1fa7690487e9697b3c1ae187ed0273f8bb205d33738966e7c239092067656daf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91ecd1c544dbb13444e548ac01cb12d54878c183fb24b0aa192d5f81a558958b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b9a59e575ee37fc3e7df9c89b0a6a8d2d2521ed658c579e1d7d4c7e7c5081b89_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ec4a10e8df28a6f5f5d3d09cbabdde4cc4635b7f62714244975bdf06554942ad_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:12ab4e70e3ce383a68ac7f5023740794c3c08b2c65d3a11d305151cc341dc6c9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:43feae0c9a70831bf146dc448dbeb8dbbf50f0d602430f662ddc36d0eb70478d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:5b7a33723079067267013addbe71dd0357899679eb3ea6ebdb7d0ddb64d716c2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:81c72c09f01db255a66eb2381183ef1397b9ca2d8c1b18df700361b3d1282956_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:07cacaee7d270d2f10e17bb84521d3049ee2ee5d267b3c73f00b1d00383f94fc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:8be5583b32e816493b2d2a0851233cbf7c799f0448698c660974252137ce1031_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:a525aa9142521b2312fa0a4d5b1da00ca80f99d806a1f1516246957d605a41f4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:f1117b98b070cab87bb928e0dd6af96b868c6030d52a7188109a2b6d0648522f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8490c0b65e33b7340c09b989b8e27d9910596447b08c139c80d4899bf1cf00bb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:be55b15ca0bad8dc27145d913b595095cf2453e1267dd91f6b92faa8d4513b78_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ee18fde873411c73c4a22bed260549d0f54da6f8c6e39c90e3a3840c8ce379e9_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ffe1e859238c4261a3f9488f4e0aeb740cd8c8361621d5705bcc4240a7fdad04_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:24c863b1cd77c3d34568be966e7b6bfda75c20a3ea3f4f703b17fe815cdad209_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:799f5628c18e77a49c08645c03179046b5200c8cbcfd65737fb59668132f393e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7d568fd238140dee5147ddc16fb5bfad31191b6211d63959561195c364ad272b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4d34842ba667ef72d8c74e322d49900351b90906ba020e2d2430e95ec3afe94_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6f92fc75a730fd7692a14f7bcab55c5c90b706ceebfd2b8235660785c9a2aada_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:83d47937797e88a0fd681005cbf43a1ea3435e74e98ae0d17833b02e51baa870_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:94f4505b8f76cd20fe9687600259457bd8a463ff61682c33cae85eb793909f41_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a1fb65c59297f7da99b38f934ae875db79b61c82eb05f795087f1bc67767e339_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ef6e328e0b7d645d623c342a53f6cc71cc7670a1ccc259755ef02aa957439f4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3083d38fa1ad20012b38202ed16993f8edbd8c866ee8f48d1b24af09ae677458_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:469666652d32a6d117acc1bd43bc741c09c6a0e6ede1d6ad3a6bcc5574440414_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fbcfaaaabe2e687f45466faf45e1fd64070ae703637d08bc20d6bf5649cb9bab_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6bdcc1f7e6e50262cffe8fcd897ca21ec56aa413c569f831854b2c1626b350fc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:84cb1ae482b9f0749e117bb0d862787c4ad82a10c2aeb09e2336a784bbdf2a8f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8bd32a78028fba3ec58c8e06002175e743134a268b212e7ff476e7aa295cb26c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ccfe4fd1efb8596e01674b6678e721d0275ad5248aca910f558040639f5ea1e8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3ade0f6475226cbd62be3c1394d8f6ab9ac1a73eb61f2155b8e324ac99fe6a54_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6fc058174a1f77314740cbaae2cf005fec6e0ba6b5cb697833bca34c56cbd2bc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8cb5676417840787e1d89702576a5cec656a16377f6ec7e0ed70436fa75ac250_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f907c377d864743285c7c07a0988bb9e2839261cee5c323d02920da13b4f3bde_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:060302b9848161471e3862568e618d17964c6113ba1c5b4da5a05eca97496b82_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:117e4509b4ef20647dbcce8f87752b9950a490971baa08ccd1f75c1cf4de0df6_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:432c9593a40a98eaf05603cd693b8086804ca2f7672e496c87023d9454b46d55_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7b06f32d3d5accc9dd3835fd154b6737ad8499b7dfc7f70d60aca4859bdd7f18_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:2efa89a76af7c589b3d2861172180109f07d8d75ddc21e91b8e90a7e1f9f936c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bb17d0e7c649edd01db0ac4cb5c2ba3f9a89fcce62e140084d1432b12f30e676_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:bca23cbfe55a049f35a97a498b7ae8d6dd37287bc167a7d9a622a6184f64c54e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:c0803a6a6ab99fe404eb7d8d1be43f6576c620fd8f477a4e9b2f348f9005b55c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0f927bfc2c4d6a41e620dfb5ee9b4d7951d33b0ec82a4af41df4c16bb98ac641_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4af99f1bb4b32c64490a71db410538982a4d718c32ebd80be5d501f2c372c178_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa50a5317db7e06a68d525945e7b1c04ae663e5bae85077b8e07527506a0863_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e5d2f6a49cfad66dfbff997d0b689707cef03745e6a0206e9b9342b1ad5b6fda_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:47b1be90a6fd038e39076ee7703a3f0dbfa3cba2ace5fa5c9ea5f16963f6db05_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:590103735fb62fc1238906d5fc34f0e1184adf07c80921a3d69072537a22bd77_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:87efe06afd1f04426fca7f86c0f74c4ee75c311ba199ddabd5b849b877bc59fa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:be3cab3b659100a79fe87f5dab5be554d59072216cb222c47ca34e9b75fdfda0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f19d7037397aa8b2cdcb57b72b7be7214aac9790e955765b8be0c3b47187c35_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:140c1aafe7afe18237bc2ad5d38ce26d03d9ae1b02424cb6b0e79eebab68a497_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:36a701f7b854af49f0df3235385228cdca7de01182ff6064a8a2b5364e7285a4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4f175ee49f51dc4379e9993fecd1657c7a9c4c3dc096772cb198d0212b9eea47_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7a5c58f7d2010cb9371338e3563d068d5198a9742ca92286318bab5f40179a4d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b76adedf5b6a95f4f46909c14ae3d2be758dc143932334574df874627da54805_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b79765077dac8f0c05618a04db437905e1b999690911bcf42a997499a78261a6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dd780a675573228a02daf32cde8e4ad0d2b6fa111f8994f525a7ddf1fe619b04_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:089903cac74280f3547fce8fb816e9e941290be17b4fe2e81bd611c440785c1e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4957c9222afae8eab6e704e8b71596dbdcc18e6facd14207593322cb6730fe1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5754adfccd1fd6e7a9c57c7bbd68b1d60f765988a944a6749843e7e60973b00e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5f95ea5efa6e8fbd39bdd015be7f05e3c19d78866ff22ce456493e8f79139c03_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:50185b17c35ad98a6e2187eab58964ebfd13682a6bd949832f66422dca20e14d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5bf4c55854e1540cf2cce19487fa1af2b8025e2d886ddc311cc28d1f6e468584_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dbf61de7de5053378e48383e37cb80ccda5a015bee6b8c27367cf578381f8cb0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ddfe1c55a682c579812f523604adbe84040f8f7318bd3aafb5bef9a9795ee1aa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:59a0f0b59b9a8f359e7c3dea0909ad905c20b83159075709247361193a600679_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6fc65cabd9135bd19561f40c35fbc917abd7ab51683fef41f9171b75d9efb411_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:7e63349095c3391a6d2a6116aebd7a972c62b91bda8791c8f3d9cff8b5675b23_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:b85024e097f045173e6982539a1317d68c47657980fe92dc99e8d7cd07f4e6a5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:2f6e5df85e92f2ab2552091462caafe187d5ec33026ddea20d09ee45f87cdb90_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:596f56527a797d8a89d561dab62d4d7e3fd67e3f22fe59ae3cd88ddc24e1d101_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:b0090baab502357f68f2c1a8ea9f3de28b7b5a900e9255d9e2d157b90379a0ff_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:d8567272141a9c11d57d1d455c47ac07ba03a7c6e5c003ddc8c5acfbcafaec2f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:4a610b3ec2300f5dc79329f33841615d5014fd8658256cb76cebfa5c031a98b1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1e35a37767796817950981982a60a6e64fe3b500771184b19c8b8de639c678_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c8c1df613795d2d1d6ab52b601ae2517f76d4e46138372d9213fe6f8c7d8407c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e9d7d4c54af718a1bfef79a3c9541dd9df499813e4ae4b451cdbcbd24e17a3fa_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1167189ce8fa9c6b3b8bcfde78a88b100e6cd9ad9ab7a58e61565fbab8203311_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:36c3f0c07dda370b8512d4e2794907b70e49a6a11b1eed150a7f3a7a2a71b2e1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:8d3eb608aaaf948d91af3551e9601abeb5475fc0f4877e5d9bb1b14c7998e31e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:ddc75447cb146be8a299c0ca9661ff0aaf2ebf4e88e03c9657da8d861faceb9a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3f2198279c7ea0299296ae5dc0ab1a2f2a2c06efcab2d1d727c8e128cade72c8_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:7d40775900414fd224f43161883dc40d279e5e2088c388f269ab6c2ea64e6622_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:98358108171f95a1399c0fb0d5dd1ae290ff97828442d128e4f104bf247ab16d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:ed1f74dc699913dcc8f50e71fc6b5f4b6347dfd38dbe03966c98727ac1a0d14e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:40ea764c3891aea1bb2db463a0294fbd6167c47f673bba7128afec6f282596c0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:5983d15332eb4a92faa0ce75d09115e685ad34eed6fb4745d2a692b4355609e1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:6da41913aa8a780af599672cd910f02abfe996ce4ac76ac42c08847ab9eba2d1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:d0aa38cb37b05159ba47077704772bd81c71e5b4a7b982dcb8d28cf965091da4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:77b0ee0b599a34f8af5bac4b3cb6ff43e0c4f24ac68a6378ca5b7cc4d1a05169_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:79a25d8c8df1d7660a1aa64a75106e01e0334a2415077ced0c7b7128b5ecad2e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:9f5e68880f00b4a2ddef1f00f294e5426b35e4e5f435e7666ccaf4ae08d361bd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:a69daa4dcec193da2e97a23f137e7c54c716d0d032de61e2721dbe1f82b14055_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:7b8460f11e636fedd7fde31d319009de671549444ed1701aae63f9d08cff3ec7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:7f74621313ceecb77ab7c1b02954516a26193d5111bb0078f2c8d60af34b474e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ae7a9291e301a3e50c0d7e2623f8353dc8f48363a0b2bbf9866bcfeb667b62a2_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-console-rhel9@sha256:efbfe662fe0ea0261964a40a32793d8d1a1eef6b9b11373ba2d99e999e527676_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:074a4b6de35b6ee58486b6dd8f70a182e1e497017fa3211e378a73f8295e5b97_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:2fac754deaeade3456361eed52e344318ff16d04819384432759f0ea35530114_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:4f40c0033fa3e71c09b1cbea3ebfbaa0248d631bcebdcffccc4e9ac5322a1c73_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:ed691dbfedc4a52e5c5c1e767c29124e1a29e33d10281b86b5a1782d81b565d6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6367a3973def5fbf191e73eb115cfa6f16e02200f6d1485a457a9e3d969258cc_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:95603444c132d5847d54d9f1c69b4a9e01421444639adca68e91ffbe11347866_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:ce3d8211c0bde5788a4fd04c3eff31ae591437ceab2b3168dbbdfe408673c8b1_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:cf97c83ba080f28ab4a1a0be726b70acca30f0bc1c1565c8265d573c7fa87b67_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:118c3f7cf165e0fbc3bd9d3715b7aa4eafb80993875c47f80cdb7f395f792f00_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:371181e060414072c348d83f351d98afdad17f7c089e8c8fb836ab3b55456a4b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:cdf44883241db883f4f9f22fdc8d5f360e117eb76ac357f79014e274ab8dd22f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d8cbd6906d201c4707507510a925090602b906c2b05ebba442139a22f46eaab8_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:941beeda972b3b5ff06e59a34c59fa94db26ec3738c2a1a08e8dcb56d5b61c9b_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:eb6effe5683f260d1f0feb37543ec0aab1cb5aa48a7c2d174555267722e2da61_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2fd3833835ce61744114539f3fb33146bc8047cd9d04ad12c5c2bf61c560db75_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5b89396c3bed57975eba5788baa035233d388aa1c6862dd8ef650bc360d79baa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c21be0fb03ed23b0a069fadb57b1af27e199aa4607be270c11569c65215c633d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fc6f351cef63f20d32cda67662ad9837d3db6ed12e5e479d04fe0e11a160246d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:276931386057263bb2628e9b731e96848c7ef24f6c852ac2d8cd155fd1e852b2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:cff65c80db1e2b67cd7b15d778fd046619a2d0071394a021d8c2ad15dd2c7ffb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:e0ad248fbe02df9bd48897f6e94418abcb9df1be44fe8c64fc2c4959926bea28_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f8b501b90e1b8b850350533f6ba608f442ba13f09684364a0f63d8f30eef53e7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:1c36a6c4b354514d28733930bb90aaaacc42c0a70fd70e9b8b1459d180705984_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:3aea662f36dcdbe263c177bf71fb8d34e50d0bf730b10ec8d918785633e11036_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:7fba13bdf94e7d122793e1a4bbb7bfbafbb91ad6d003cc448dee0e1fde32a5b1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c5c5ebef231e73ee73bef4887e06b36b4cef72933f71c186db4520ea0997b809_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:97dbb4c44d97921e58eb6e51ad31b818afebe58ba041add277b1f2edcddf8bf9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a91941308b521c08bf30d0843f5ebaa8eb8d40c7802066206e91620c240f6a53_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e4c131f8190c3a5ca0f1bd795aa8a00e02bc035e39f2a3c3889d0fe81e7546fc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:f7510c00ca193d65312288b1f09b9518364465f12a82379cd9a0957bbaace52d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:824a3b8f78e19aa21a9f6444aefe8e0b624886cca18fe828b13acbab55e6e868_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:ad8b5d31ca78fa1b35ed39466bd9efc6ada94ff7466ef9f842faa969322fd103_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d45ec7f9e3373a08770db469466b5f0c528d027a2bb4a9d2e93e2e858777a126_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:e013792d849694df4a354798ba79ced4a6edf2fb9cb42049d0f7f416e0ecc88e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0a92dd43975f972e3dc707fb37854e046813531553038147e9c90d54a8d9df73_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3edb883ecece54679d48fb9305c4a82d96381e084dbf23f5d9df3757d8f1f6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e68e31b58a07716f6ccaa53f5bfeab24968ac241c706f96e6db6bf28690fd1a8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:fae080f39053d44c4aea7b03c7dd3f97c8b75e0ba35e2eabe189db48314bebd1_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:a1377a0eb9a65a5f52dcbe11af2df83d0e619362fc0e7eb0df4b5fa2c32c2793_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:aaf1c85d2f5128a141c6a30ae1daccf33a5ed06915b6c1e41b0f598cef403460_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8b435287bd95d60c4a3afdfbf6e0de331beccc178081d6cc306811a551cf673_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:fe39cefea9d66af44a396fb81383616b791a9bbda57eb3ee7a554cbe9cf6aef5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:01b99ab882db15b0ec5099287870b8bb3be970bd1160700a4ab509a36c8f32a1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:47b853663286d46037bf74bfbfa64df2db98dd57bbdcb86d9e7e2ac5908a5636_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:4992626b5bb8414aa9542893d97076359656ed487ddca15fb0e5f94449ba53bf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55cee07fe7a9472e007d092ff9b70a1f1c2c3b4c32d6304c404c93a4f47e61a6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:0107133afa4f7fc6e386f45a4e144d7f565a9dcbecfc3ad8b1780d44558bcb22_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:294d5b877e9f9f1bad4a98be0743223a44b552860c82905ee5470978eec568ef_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2f0f92f91c5946b0730e8f15aa05da4b2746b0c50939063145f40c336ec38f39_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:985c22b0168c5101cb2d46fc6da59f34dc36620dcca1b7d961ad2ce2079b3cbc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:10eafd06ba81d9125d5114bd573bceab7550673a7b4b5628bf14d692c6e59321_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:944d9261ba7a143131fe8267c172defc5f37acc1cea3d4d373ec6fc5d8bfcc31_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:afd72daf1618e8225e857ae8766fbf2fd4280fb9c90b4f1ee642d6cf2232ccc7_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:e039afc0240846ff3427be381f2a5f281e9bd44fe9ccb0689932122063db3b8e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:13848e3113470077f4413f86dd5994ec66fe14676a996baf75a18fb30c347186_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1d6893e0b2caf742ac56552c365d1d9ab2e1115271017919137f2b72de7fa3a2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:aae8603f8422e6be08256976a32e1f466561a8cee26705b83c6b444a6270b195_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:dbeb8529e0aad7e208b0f034f71441b8b12324d0c008f5d7006e7dc3af557773_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a5e9c8c5a1a6205833e79e16379dd8d5c6a8b879ff8004658a3045ebeface36d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b555644d8b31c67d15c4c83f6d57b6d19fe73125f72337d27cc7b4e24e233aaa_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c67a635e68738c628f6c31f3a3ead69baaf275dc9c183f762a7838a82260ea2f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0848d726ef55bb116ff7f7649a473492c78039e25df834832d18c200f5d4d3a8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c5e130e860d3eb21e78297276c4f9a88f13e0408c2f3dbef95ef7d945b47dca6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ebcc632f4cb9f614b68e954f8f41c468372e83c42f74351ad483ef8dc88e56ac_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1820281a8fd0139e99b4c564a6fc1f2731268dd32f395baee5f0f888126f3f33_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:47594e806f742ecae658fc4767c0bc364b7afb08ffa5076e010be0b295df998f_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a627ee317a0903720e943140274a97a8d5b6def357a7cefad697a4ebcb8dd110_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2aaf16c9f548176c4582298439a636b5b502d072a70d30978dc69f923f0f9e87_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:887c3625f9f58b745d31589da4fcc7c9555c31a67d49b125149d5d4bb8c0f2df_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e38ffaf7b97155c51e69c285d0eb46d8f0b60c1af1af4dfe43cc628334f6c309_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1b1825909c37e3bf29720d68c1286b6a1014bb9fe9e1c45d3138a193cebb2124_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:6875c06afe4f3a27d46c95096561dfed3af3f3d4c85697feb2cbbe20f4e80fd7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:9b327d6a03e7f8f18a6d1ab0b21a6ab5cc9c64c52bf8d251f045624430cda285_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:fd241d000539e3498715e9e20841d0fc456bf7cef15baa76f178fbaa8ba4e141_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c23836bb4382ed2102ed130e7c0ea18d645a3c3b43c08e8553f1b35a32dc07d5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:c3c39d66d4d567202555e1133d3f37d22bb5395ff70f41152073219bd69394e1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dbefd9b6146c61c71a3bd73be8d74586dc10fba8ea92959bba59ba6714d14553_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:dcc34e2f9907c5b0908c1f27c7ab32f7d55cb2a635afd2aa0087e252bdc70cf4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:17af478a38e47bc5100df4c3b82e7714876a8b2ebb3709d4fb776feeec083943_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4007fe06c9740f01b8693211f63dfcaff9b32159ec9aeb8315ee5332a34f1e04_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:963a117bb0cea9b94a1f5bb8800c292dedef01736289f6b7022865b8f90e78a4_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:b6a0444cd6576f48abb789054447d6505b7f657e0dc7d854d1e823b682fd2d5b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:64fe559c56226d584b1b798585ad0cf2a586390442677cb4ff58e86638b569f2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:771810287721c0f26837903df28fdecae5c47532b847ceb71d7d7b5b7604938c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ef12d07ac7337e8e04bdcdb3ab9d8cde07666ffdf20f7975a8ca4c897a41ace2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:f388ce45f25179605f1ea79786aa409fb634a92e3825e1e93b82a386dfbeb92c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6ae19aa7d20fbb435b013cf8f9848b1f77967bfb9fdca598f4e07772694f3676_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b772b4fae807b46a44a1c8fd8b9e061f289eaab91f8234b398609373ed632368_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ef909e8f37cb828e4b98182dff57e462185bc221f01b44a4074c1dfb6d291b39_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f198461cc3f95a36685571e777377b3566624f5d8fc3611b06031d31fd66c385_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2f17c66f14fb1b182b1c652288fee6503ea23227cda2be36b38a2ddd96e9e197_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f14d51f4fab86a01fcfd3c671a8b524a2056ae1af2fcad7420084a0cb0fcb9ca_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4606b323e58aebee09a47816aab885d0e9db983c79f94d76c07d7bbcb63c3bc4_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:64f7c71096d7781d49a1afd096e5779ca1c8d299989951efc72c2d3dc8a703c3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c20cbb52ca85891fe62f651e8f91b7e37e0ccc8f8c79f20d906a1ff545a56bb6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d0102452b943ddbd719808a94791008802e3f00291c105cace8de4f84042eea9_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:d7821b333fd4b03c158fd07de5d76713770ec0897d0a9006b22dbd8804fd720d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:aadd67f387dde9e6ee88d507756d3646d8466f0af4894c12fba78788d8b834af_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:d178d5a98a1178fb880dab58c0def6005892cb8999093af5afadd0c8efcdcea6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4d97bc1b93b735e3e7566dac86c49ab23018c4d12c0c2ee6c741dccbf09108aa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:57d5900853bac643c6a8b33d324ff5adafe79d5b871bd899b0dce5c3bf07c5d2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:67bae54016c8c0d537cd977bd7fbedfdc0851828dcf66e810217584728722c8c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:9dea32aabcad70372e52c547bc10d7dac31e2e82c7680cff1026cbeb795b7773_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:469a7138cf347a19d0dd30fc8b74833c83ecba83c3d81b17c48aefa840b80f58_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:504b2eb7dd5b85bb0e9a76c56ea8cad2cf0072f09ef492923ef46f5a8a60a63a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:9b03c02885c406471ffc7fdb4ae7fe31ae123f579a9bfc6bfaefd6ffdda91425_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:b096dc1fd684c82441ace04bf7067ae093684fd055f45ac49f57267989975079_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8305385542a008a120317aecb98e84accd9a68c4d21502eab8e067d79c811db7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b532cefe228e514fa2ef19ca14491fc0186e8852f040d93c80dfd696b3b4dc25_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bd34caed9d7811182e3c821ec1b0c529f98f52125fc55e7b9a24d3803b8f3e20_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:ef210ead52ac262b321e149ee9f105deae1c1163a96dbb09422515acc782054d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:28c74c3914adc968c01d0284ea26cad67ca216539e8d06c8e0f649c482028c6f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:6bf547be318b166adeb53d89dca25ec925e08ef921a213225f3419bbd90cc1cb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5b6d23b90b269ac7a80e9058e4a575ea93a989154d93adb1c0dce56111f34b14_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a13d99b070bcc002d58b8d553686ebac987a30bc21a89ec1c95d2e4b4476d0df_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cc8e1708e1760b31e09940cb73c8a539c9c9599784484d3f9dd95d20f108f7ea_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:cff1a39be9ef023e349d034d2c759681bc3a5083a469db00f48098acaa645ee1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bd7a26b210aa0f8cb9f7e075f766dad074d4249a720549d01e3e8acf09a41d72_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d46b9fd8add77d6107c94db49eea011561e732fea7889a7512cb799b7acdb345_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:19f44f440eae0c96c58eeedf5c1c83b72b593c86a3df5b3368e41d807ed3c409_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:47b201e8dfd8ed04a92b793a0aa7df1b5bc9c7f381fd62c1a7988d53b4ada814_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c787799428f049c642666b134564d66c437ca145d4d55f0076f69dec905fa53_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d6642b9919c780cd2c58cc5a42dee51697e717e9f1666ace38b3f3bfdff0a7e4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:010b74f61a293ef16ba6edd6415f9fe89b2f17d04d0c48d9daa3b05f85612f9a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:598dd451906d18bcca8ed0b95bd55238601b6d8145edd39f2ea121d415d970f3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:bc884db50f03040cfdcb4ec9f6b52fa0ffcfef2ae0b781ef10f90e53daa1fa17_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e24d2bc204b6e5d3a515e17170c743e44e3a35f86466019d92fbe33f0042ac0c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:052f6db67d55cde8d871b47fcc4ecc8587220b3908ea2dc44b4d635a57e20cc3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:2d97f380a9f5a6d958e55542f36aa288b80b6db6319bae737887b65419bd163f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5be847c40f0dbae41d7fe371028ee7aa00abf930e6067cffecbeddaef667bd8b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8ef4bdf07dda423fab73484dbc66d527ce8ba8cc2d4f99210bc1bc24ea08c0cb_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:6b7b3d973e23c1b5d79639dc1e0a3db5f7373fad376c6d6751516dbd2c64bc08_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:80e124c4eb5b4da2544cebd4d1cb6d0f3fe972b755801abbfde7775ef9904d23_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:aea6a0712e15f445e06ac60b8484266c743ff7bac74b4abb87f59bc8f71cb1bb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:bcca5c17371caa2dce7e28da4c9fe30163c340fa172187f94db90ea1bd6ab80d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0353f30d78ba53e84dc085e6cc33a177ea937be54cc1bb3249a6c61acd81d680_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3d0634fe58641d5242649c44ddba70ed67fdd6d2dcb5c2261df5cee8b33de9fd_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6acf9f3916ca659cae1cfc97ed50ce4190212410dff11e45ec3ba9e67def004b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f8a163c18fb962b0548113eae32b3331748c96a30691dd9f2d49fb58e5d434be_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0df3e4576a1cfe748d024042a0d432d375a4afcc19cd6dd85affeb29c4d3273d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4bea099920d9b2424fa1daa7ac1292c23d77ba840197ac7bacd96171be90496d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aa4528b593a504a0b64be959cb3d10642690aaad413bf54269db21d17c3d252d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b8da20a84a659164b545949731d60531acaa64f031de70815d77a6b4d970a0b8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0adfb378ca2d5ca0070834d175d59324dd8a7a6eb73c009273b859204c487a5d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:65d9070ca83542bda43c3fffe1912c70e67be695c3b640fbef6dba9ad5980d5d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a81fc756fe221a05f1dc5b25d0afd61771aa409202c7d484abc10526b514abad_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c60d06a5ced257df53731e136acad0f9d7d0651f77c1c91f65866ef051d5e0e2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:1ea1f03e9c781223168886e4af81a2e166d17a0f933b577e6ae2b476e0752034_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:71523dae2eb18044c0c052fcbc9ff6444ba5f0f5526a958510962f590df9f3aa_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:70c00985c4daa2b084dece14ae2490b83b102ad913f03df00c92bfec5ce6551e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d6817ec31a9dc74d69e6374d6cda393a3353dc1c2c4b98184f2b503bad8b09_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2dd7a56f4935b8b5d0ab36cc1b59d6c21f3d67a18227493636096dd2af2173a5_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6f41de24a1bd79388290fcc1585ae0b08eda5c4b70e23000e9a06a98e08ec3db_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9bd5b884ae300161b0769de4cf15a8b42a28543068bcd789f4bead7be7aa0108_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2aa8404ef6f5ecbc8eb554f1587ff2c07c52f27f20e31cab58984f0f792775ec_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2f69d4e79b27d3a1a2c7a38e8a2888255e879f4bef395b5f0b10822c57716443_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aa7bb897e6030a4720924cfaf24d41c1c28a39ea82b3a48648506e3bda44e47d_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f857a1c3524d96f6092fd1444fcd46b9ac3ddab60cc0759fa2d103f79794ca46_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:05c107c7b29d03dc5a2434c9e3c376267eb6d1661fa0553133a2157b54d64ce6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:69fd0c34793772ea9e2a00314457003f122d444fc41007ac79d3dc1c8a0761d8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8d679195cb7c5b4bfe54b127fb37714d6154e588bd9583e398c5cfc7568cc1a7_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:927d9bd094c9dc4e86847332cfb285c406e1b8a002dccc889a634aab80ad48c1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:29ff8faf52c24d476b71cdfedb85544bb4e267e2ad0029f9974611314a2e798b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f9045f5ba3b8325081d2f2d0211e75396218ec0259459300d399e64cda96c9b_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:aef4ab01e40b9f91678fe0b5da2c7465a130deed8f30284d7197541172711a4a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:be0c61eb29d2817d21e505755937a18d6ffeb56b185deb214a5458a694cbdf88_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:65c7979b77e51533209f0f7abe1b50cbb4012d4050182b87bc04a23e869bfbc6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9b69ad4407a571833e2f1db5186cbf35a93826024bb0ac655b7829a39bb86ca0_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cd8fd75836411684fa8a9522abf433fa49331322e40bd042ce263c8bb3219738_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:f6073d3ffbb497e3610f36c2b0f73a2e53774d6be1bb63875e422e65b0053797_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:00f977c2275f5bf03d423911159a39ca44fabc1862ecb7ae492198ec8c46c6bb_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30b169f0b8997d7f59dab21945a782f7e25fab475cb182826f4ea904d8da1185_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:6af74dc039635083fbc858d42d67e03171daf6868d5a7f77fbc5b94498061c4f_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:e310283194fefd4f462fd541be4eaf0c536198f48ab2e4cabf380639fa27eecf_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:00896d4576e044bbd84abe9d8f9a50a78f717d3e10f6d843b4bcb564613b4b82_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:560d5f860eb8cbf54eb3a6d2230cb1099c7c087769fe39342ecd637bcf711108_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c3595d5f4e45e9efdf990046cdb31fbc165e7d48c300f9604e944b286ddbafb3_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e9e2c5116c39d2acafad3ce82aadcd987f2de71dccb7ce7ae0b5a10202acfba9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0828da90a54d7b044c4aef9636ff54e96b5522c98cb38c6b5eb23b92f5efd215_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:0caedd3b5767635f74a6ceb8759605a47ef2ad21a489b22228db64a82225d07a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12aa07a0ca8972285614caa109714a925fab520cd9d65595152f6c8d207141b7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c22d40675597c7327e1f3856ffd9c7995c2c516531b4a7ed66f0077b2f18fc73_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7c3082b5bafac8aadc9755f30f35ecbaff09c9c7194d2f0c43033e8d026a2609_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c0c28750bbcddc2dc742fb226fdf9ec286d85d3937b07cec43825508019d3b25_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:dba44551e82e8301d15d64ed44a0daf1e1784fa7c4124c2151a020c02d30ca8f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:fd796b9a8c846f18f54b4d98d53d3350daa59ff1a8e2aa0cfba650f04483bb28_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6120369b975d09c3c98916d9421a4da5617927aefd6d84465f7f8f3263dac93c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:a2caf727c9f02b873eb55f73c3c9fc2ee09e7cf858d55fceedefddd78e92b51a_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:c34b5a245fe1bc5d0e55547af56f0e3ee414f721fe4a49dec3bc43631d9d3cfc_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:dff40c3f1e79e4d4d52f25f25a4490732e81b89b47b7d30b4c7a5cb33a9a4c29_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:24f6320e78152d765fccc382910058904944789e23ddcc29a584d33d9f03b1a7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:4d072baa16475986cc69d4b36febb3fcc88bedbc45b0135945252e4ad6c39dbe_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:7941b5d9a758b8667e99cd9236f7f96ec036af61df5cbc96e16077d36700d7c7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e26db8ddb3cc61c4fb119d78ba6af51b3a591f8d60d36ddbe6b8d8f0b7d70043_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:379cfc82eb7d20f1bbf7f1eead898923949ab5db94a1718e6726468ebc009737_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7a62ddd5c610ee2970ef47b41cfe97813be324ccaa38528b4cdaaa893e34b004_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9697bc2258bdfa9ae8c1866cc7eb0b3b46851998db827b121bdf77417a881eb3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fad4e10bf7cc8215f2a3857107529b70d6fc701b821ee748af9daab8a2f030f8_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:201dc0d4357173dd7bda06af2066f9969fa291cc4a939ed8f18d4a381481e937_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:20d46f0b3ae758d98528097e7c5de0e0a9a3ba22a3053e68436a60e2d45724e7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:2b2ddafe82db4546f08fe8c76fb3165eafc22ba9c91f44913647b5d18223725b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:de905ed810156abd7d9ae940b50e62b6bc8c48b93cf4ac17370342c1e26f5f5f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0fa374d6eaf9217ece3f39852f17afd082353e57d4c0f3652d42de87913a5e86_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2247bc97c54f2b07f53b5a5f8fe433a9ac630861f072115e63a9d207d1926f21_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:2525fb910d3f6cd858caa47c5622ce6e1d378e41a8db2d19460909bb8ab659ed_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:8b1e32ce43eb1247b0558230b6e0baa85ac62f1a5e2a2089d40b4fea90538529_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1d471ad866b8564b209214d7dd3a7363c47e9535211d660b63b46abb278af7ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:571be25242b7b52ab6fa32c42d30f033083da2253849a543758b66fe43cea22e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:94ac8604bab97f9f071396373628dcb1fc21e75ede3b0f9da4ef237bac316043_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:a25b9df55d70201f8083a0df279c0af6e59be868e889c5e9a4f61720e4bbc001_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:343b8be96d68ef48d05592d0e879d5fefb515ffc309471820a7755d521667e16_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:6277dac65decba0ea094146bb99600f479eaf804696842e724de1f1b436f9a38_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:76e0b2c3db3f18fac544fe4a50b99d9a8c395456bfd6d96bc7966be8f9c0270b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b620ef4d601b7eedacfcce4aa6f744f2f4ef7af46931d3c2ac7495ba69f1721a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d9dd6fd9072fbb85fa6f47bd168fff5291a57ffbf0bcd1efda160d30325042ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:154ca732110bd03ba8030635834042cfd5728e5b5d4ce88d637db66d469e0730_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0ae74894715554e7665cbf12b28c8ff93f0d606685ff3e8e8a64b1d431206b59_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0cb220570992631ce578902c9833271afa0ba583d3eeab0f97cdbacd546f4291_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:cdb033733772ad877c026a0333f28c4504f588f87d0b2cc7580a7a0c5fe366e5_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f81eb6347a0bfa910f945390570b5962fbb6ed79c1e1bd4c06018d7261eb13a4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:123a1031475c7e03ac1043770acf875c2a2d099e2aa994f02e5d113141c0c390_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:8d067b2e3f0d27a0acddbd62b9a374434630bd9d2ccf913478f896e5820f6b99_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:a8737960dff1abf85f6a36155a13e9bb4172651eec16fda3e9b75af454cbe411_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d7b063dcf6f76cd0b6a4093d588dac01b99bf5ac3b2a15fb691b752d9a915033_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:08a784b83e6afe54e9412f00eb7746690740fb6452395b5544df06df8e30b66d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:2473465ffd5db997738993b7371974a80a364f4a5617bfde17ee09801f8bedad_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:98cfbf49412ce9b169f69495da8956091254bbf8033fe14dd74df41ae94fb279_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:a753d374d87ff3d60b465262f1be28f1302a33007693a3c5fb6df371e1834f66_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:02dce22e516a411de9a5de707e87f6923ac896b41cebeaa7ef76b4ee4a8c478a_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:aa19b84f5b66a4f363224fc8a4285ec5914197d6dd39f6616c38e7aac856def8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:ab2ca429f0f363a24c3cb24f7552033a16a23225855e0e0d84485005e89294ea_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d041d06ee0151b18c14f3835b7656244f8dde8d420ffd339a1bd288a1ac7eadb_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:7e6a6a073b843e2f526505809d55cca9afa68613529cabfd11cdf98d581eff53_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:87380097411ba1f010c967357efbe228c26da55fb9a6876f9a123234458e379d_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:a8a9c5bb027f6429ab5bd9186e08be9671d0459bb1ba7d7de049fc30659aaab9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:eabb1a1d12765fa74f814a096818c8345bc42981e0ebe923430a555405b3779b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:2997eb583e0fa7558f8b3c4119e5670d2efd354fd95f849e4feb3e554c08bab2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7dd1b0c840d275d14f0fecf5633e335e4294747d86bbdc7b9cf67edaeb41349f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:db1a80f2f4158d82f3d8dcdc62c798cda98d4866e8476c869aef355ef6530c44_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:f5592e9795a4e06448f014527ee54505f389cb4147c4aad48c59be8dcdc83704_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:26da48cd1b52a2d4984bb5687e57a962fb137b77c2deeef19cdf295663b9c87c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:afeaf2b8cec8ffccc4101df22300747b3dbcbeadb16c9d7dc9fea31414b893a8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b23c79aa808d28bf7c65077aa858ee252bdb3c729e48d257aaabcae7c8f97263_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:ca2a65b32c0ae0feecf6916a25b33b5d7194dd331cc0ca76a38a989c58db5b49_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:1f2aa1e1026570162984f7fbb634635bcf319e408cafa8f9034ee842a2f193ab_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:860257be4ecd6b54fa1eaf17baf7108fba4b4b3ee15db0ed258ace78bdf2fc37_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:afcb6ce92e064a8cb6ac1380d784830390921e94673b20f3f4cef39c9c76409d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d2afa99a3dc1bc97fc4671eeba7ec235f8b26ec219564b4c577a11f77a61f2b0_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2e55a4156ded72bc9f9b9c047d6c771607365bed326656df4d4bcb9d19848ad1_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5d1f468937a1fcd3fcaf031cc99266bf7fd1b2241fa48bc2f42e6ba6bb96cb1f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8f3d1608690d0f49406e5c52d12097c67c44d074a9108ae869938698c9208003_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f6b4aa68eed4529f75f6ca99098676c2b51f15be0f6fa5aabf6d6243db6cdc3e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:17ff2b27fc542cdcb8bc7f84ca5600a3b5676ccd3ee25e3798c7c553616fb41d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4d08f8cc04214dbf841d66eb94ebff894bcf7322a5822aecbe9c8017b2582698_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a1c1f5890e46a50398cb658f0b3c6f62a4ecf9f33194d55b7fa6e96195060d2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:dc293631db93a015bcb978b63eadbddc5f0c53504655c00a1e5c0a0d67f69d7f_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b75c6f4551e7a19d161aa2ea37161b28100cddaf2aec4f48458e1e7b2e8d596_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a0fcf0db463e4bb5d9e3e829ee770074ca80dc8a14c8880c6bb375f8d70ffa7c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:be7fd6c27ecee48451160e89fbc60fde0500222e7962882c9c22045abd3c5be6_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:feb18ce23b2920e06bb461a101dd38728e59bc684562163dcaea7d7b382dba03_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83dc22b5beea9f74f0f11791f708e47b567f5ea366d87d093c94c6034d331864_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:84fb5d4865eb917cdd76cb1ea02e2dd59056819199d83b6ec5ab721b636ffbb0_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:da558297c0fce47d0fe1dcd0b67b81beeab82f8b0e23741a175bd3f6221e0f84_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f1fee1663f3b81f1a9f8190107df67e750ae432be11603da5ab17f799cb9abe7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:44be1eac061cb4178d70c62033edb45befa3490c97fb2e0a2b08d23f5990af06_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:9557ba025d25837802534edb88e12e8bd30cc88a8c92ba00f8f4fc08a7f2d858_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:efe2b0ae02d5b241d0e7e2283d6be35b2111499237d03a2fd51e7bda1c32861d_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:f326f00c50d058c36dab17d165e5ca52654abc67599f6a574caad6616b3d7231_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f4dd82e13e779a81a404d739261fdfdb7c007fa24df2ca01c4abac1ac112fa2_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:515109f6d52899099221c0503d5889520ca35507a120311272c43c92d4c634f4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a9fb0423689f185309640fdc8672a1db7f5e58a92d3dd537c78de0522a3002b7_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e0b3635419470326c1ecf7ec72d24d3ac24493b3d64f2d7b4b8ffa6299dbcf1c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3d0de67a0454794302104aa15103aa38c7e0a5ac13e0882b239768d5ab1d1d02_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:72f775fe378edf7fb360e2c3fda647a269723291104d46ff386d5970fc353aa8_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:83132489df0888e6ba58443a802f71ec97180843aac9f9ed7189f8890cb6ca68_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:b1196133c9ddd54169036ab16d3f6b5b07c43b9249fbdba405823a733eeb4c56_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:2f0fddc0276776319488fc9089da51788af47db045c52df90016cc6003422940_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:56312082f44feb8aa699044cf5fae08e00998f1bfe072c2a4c1ddc505fe98107_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:57e0433f702835fc8f702cd448126fe39601b5c88f35050111f4a05e459fa90d_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:837a97dece4746658ed1b2da76e58fadb49f93a25ea03f182a2e1f23d947e982_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:44b2ab05be361e6818ee93576ae4572e66fca2e4b7b8251b9c48ff79d2f235c0_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45f20a63fed85742dfccd31f4a718b229e7b047468af729a210ef76df2c8e409_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:55e69de8d651563091fecb81da4c0c7f7e8d4f971f371a15322a76c9c0baa1c8_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd412bb3162a3698533cd4f31788ed889b330ddd041e78a91074807eeece6873_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:6e64892fd4927dd71676d5064c56f694b747ee9714feedf0859cc27161fa5caa_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:76f820bd9bd138d29305d545d7d49bfe63e2923f1fb1ec2e8eac81a388359024_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:bfc82dfc7af8c89cfde3c1d28ece2bb747b0d448e2217d8c41b42e588031b3c4_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:c48994bf774ed46f7bbc275c124e7039d512fd816b93a108a29e734725a9e3e5_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:279b6a7eccd4d30762e7c2170f97fea102ec0ab56a10ad4a930a85f7ff8cf8bc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:87009ed56070addd160705ac2646b7802f41581605058529c6730131b138dfd2_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:d8b3eb931ca26cac4fe6ab0e7e94331aa15fa40ead55145d67f22ef37d9903bf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:de82d50cebdec2292fa317a76919991490bce48aed1bac5acac2b8e8835ee844_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0429ace8ba0c10ed1de0c6648f4594e2033b7c2f99bf543e53af13125e6dda2c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a4124f16e31461fd90197ef2162232be7c991c437def8087103763df8d20642e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:278b6e0569c726990d99d1921c0d6aa4bfc2142e6f8b488516685035c44fde71_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b09250cc2138c0b866038e79989d52607946eb5cb3feabb950143d3517552450_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:84a1a3c9fd3cd16d38ccdad72b4be6d1701b0006e6cd5e3b8d8a9c1268413b8e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5b3fe3a2657ab76926cf542aeaacfbe11e7c7947eaf03f657ae98a0985d4b3f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:779756235115dcc1400569a1de0d593625bb7999d87fe0e4978d5ef7f979e1d3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d9b7ac715cbc20665861ef79741f0011233dda20a7b13a93ee1cf6c80b655190_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:039479f355d6903e1018abf8427fece3465c4348d4de2144ec38114b51bec27e_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:33f2fe1b855eb7aa8b6f2fcd78d4919a8234d476b8acdd5e9e224d7a7341f122_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:6fa97e6a5b09eb9c548412f84d616624acc59068e6043f9e3b3b81147c4eae6c_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:da813da50d3fddc848d20c4d1a50130fd361da89726e39324d4fc4189d64ae1c_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:4dc9adf326fb54292c618f431412a1fa14157fc24b6183984338fd52ec9a93a9_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:6c3c7f77d7a3815bbb69cad5f6f1742c17d9597bc135ba3d116c9736d98fae33_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c21c9358d6a28688738f4513423debddec50d662a5a7585652063dc949dc3583_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d78b5282f252eec3cb1303de705788ce5a6649c61fb3bf147a3ccf76f10b32e5_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:264b9e938f66edef6d863dbd0f6d46d609efd82c6eabae4cd003bf1283e7f90b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4b1b4bbd21922b2024288ad1026df75c81ea073b3e65fe7ea337934ce0a9ca15_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:527ed405bf66234718321996dacf51f91c64c746de9f1509416ef6ce89c90a50_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:e849dd1aee16e48f5bf78ea6e70991bc2cc0d0e23e6ce81ee544108ebe146d3c_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2216deb3264436c0b2d2d6e8728803a6b9dd7aed2c7b9cc54357c0d90054ca0b_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:84dfeb35a8b8fa2dfe8372c72a49468db708535fc32082926edcd4e33e52a4c1_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:db4dda77ac60dfe818cb5d93e140fa08fa334689bf76d0027bec52df9920b2d3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f2131018b6a9c383a68d57fbcc4aa00f4f9cb00be437128a10600b3ec7ab71a3_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:41153b21b71f4623d25f17631d7cffeb41fadc634c0b9b7b94afe375cca97c14_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:6a6f5870fe346bd1fc2084151d0ed3fe6786bdedd14e7ccc117f2913b7b0ae57_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:b40a3ea0dbe90685ca2bd17d8013fa543f366ada0cdec2e9f14beaf6532587bb_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:f45a19ccc9e5f6cca99656b266270fadde45e7a22379e775fb75b1db04ebade3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:0d765d7aaeec21f84b67818bb5e254828608a381cf094161214a2fd887cceadd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b87c4041c9ae9adf8de4a7a8ebddf4ffec04ca97db93c6a68a22613fcbe46fb7_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:cad54683afc5ff26ac63a8a4c1f32c645bed049a552d1f7c1b1917b0cf661aaf_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:d951bc4630fafcb60944247fca59d1ad93aafadfa4f4ab3e743b2db68cb7715b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3573ba5085ca4ba4209d81bf5c46f071566645b542303cd7532ebf6558e622ac_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5897c5bbed81f3c47a26fb9515963b5842c8a28a4582dc1854d437a10f3da2b5_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:820312c5fa489875ccff9fc3aba62e6a537d87360a9c5a33b3cb4d0bac4efa36_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:a86ee67e3c484c2b1ba690309590006fc6b1a36bdfc9f0b6d155388b4003ec1b_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:56ed5fbaf42cbc6908591899c7e13b849ec7daa25c7ad2c41e4d98fd32110e22_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:66ed1f129d7ef65a8529770e95104874d9b9aea32124c154f823d7677b4e9e7e_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:8b36b68033866f94a8c8ce54e38dbad91f02c539093d68373c57509f71a19cdd_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e43e071b5c45766d33d108ca29ed76f6a06f54bc01ea000391ea2368b45e87b6_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:32393ac92c62691c9111fb4fa70db24e028885137f3198f2d1efb101a95d6152_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:50e552c97ef2f62c76d9e91209f0f82c43d4e3bbb19c9f29443557fb536c1926_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:98f16814ed43853e3131fe6db1abe64304d48cc7a4b54251fda07d2e14428ae8_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e824c815f2308a5d3c5689bfd34a954fe97c764581acbb5440e7c402afa07ed6_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2456557195c6a97771ea0632c37e83fd9b8faef4c51355fc702a700cb84167cf_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:2c723cc1965675947a2a6e1186662e18e98f9f7b6e6b1071fd0b314d9b907534_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:5ffd3051ff3ee96f50fea0fe086835cd17a509a808657becb81c35e11d6b3d63_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:7854174b4b98e9b10d9c8e9b43113df1217ab21db4b2395d9399af0c3d7911a3_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:1f8ed78d2d4021b0fed1e79896d366e59f9d4c388a65567fa76ec3d91518427e_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:a1feb3ec27377744ff42f6428f655190a4cf146f81a22bdfda950a31508fad2e_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:c61441a0f023783ca203206e1124d1dad871531696098b5428857ddb7abcad8a_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:e064ed8ede103f4f8ecf20b8d27e5173daef1d3d377909edd361d54adce95152_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:3195c8c167b52f1cb6bddf0f9ac69beb12b6edd1cb4076d2ba27cc8ab41fdb66_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:104dea5d3fac6b79836b0b6a1469b7b9a757f274301c9e22debb7d2cad6581fc_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:262e58d79c644dfd7e459da9cc46b9e497489300268ec8d9a67f31ba18514762_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:bb301ea953f4237b06a3e1dcc532f794b561c46bf05981e79dc10e8f5e80796c_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:30127050d691fa1aee6e6856e2963c1c7249ba8bffa316595fff5b3b9791a722_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:10bc7147c85e14fb11d96d6107c005ebbeacc85bdb21dfd0ac9d43f44243b098_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6cab32eaaf977c84a935675bb13a185db885dc83d449241d556ecc2bc25c574f_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:6fa4b3fc32bdb8f3737c2b08374726e7e5f1f2ca3c22a35d200e5b8a6bff39e2_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:93af6c4657b7fa1e74bde8c3fa1df85c7ac4d5cfecc59e6b060b42fcf4ff6df3_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:993fad899847b80682f8977091936d49beae471281163d1671191869b3f38e4a_s390x",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2f96733b462c940f5315a1ff98b5dca32dd6b75659b2e7718fceee1137327b27_arm64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:a9893c9f06155576c4aa892228b6abf4a6c62dec5ded79b366a855a0ac30e6d4_ppc64le",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bd6085cbb6e73b684b9b47a402c895b3a8c6d466d15631c1f4e3979e8d49a742_amd64",
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:dd39b0c7735de29f219b2bb94ad3e89052aa064c59db1937897829c39b39993a_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh"
}
]
}
rhsa-2025:17672
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.12.81 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.81. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:17671\n\nSecurity Fix(es):\n\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\n* helm.sh/helm/v3: Helm Chart Code Execution (CVE-2025-53547)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:17672",
"url": "https://access.redhat.com/errata/RHSA-2025:17672"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17672.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.81 security and extras update",
"tracking": {
"current_release_date": "2025-10-30T15:24:22+00:00",
"generator": {
"date": "2025-10-30T15:24:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:17672",
"initial_release_date": "2025-10-16T11:11:29+00:00",
"revision_history": [
{
"date": "2025-10-16T11:11:29+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-16T18:02:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.12",
"product": {
"name": "Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.12::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-event-proxy-rhel8@sha256%3Af1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.12.0-202509270106.p2.g96af0ec.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy@sha256%3Af1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.12.0-202509270106.p2.g96af0ec.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256%3Af1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.12.0-202509270106.p2.g96af0ec.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256%3A5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.12.0-202509270106.p2.gd5498aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256%3Aa093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.12.0-202509270106.p2.g1429a66.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256%3Af601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.12.0-202509270106.p2.g30790fe.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni@sha256%3Ac27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.12.0-202509270106.p2.ge8b93dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp@sha256%3A984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.12.0-202509270106.p2.gbc7f6c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256%3A0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.12.0-202509270106.p2.g14a108a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256%3A17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.12.0-202509270106.p2.g14a108a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256%3A6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.12.0-202509270106.p2.g14a108a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256%3A69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.12.0-202509270106.p2.g5e2696b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256%3A44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.g2900f90.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256%3Ad9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510081115.p2.g007c2b1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256%3A33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.g7e8a010.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256%3A494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.12.0-202509270106.p2.g7e8a010.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"product_id": "registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256%3A736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.12.0-202510080117.p2.g2900f90.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256%3A863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.12.0-202510081115.p2.g2900f90.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256%3A4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.g092b025.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256%3A4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.12.0-202509270106.p2.g092b025.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256%3A9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-container-v4.12.0-202509270106.p2.g1ae818e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256%3A38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-operator-container-v4.12.0-202510071315.p2.g742d4b4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"product_id": "registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-contour-rhel8@sha256%3A497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-contour-container-v4.12.0-202509270106.p2.g45e9b62.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256%3Ae705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.gd054948.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256%3A6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.12.0-202509270106.p2.g7e8a010.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"product_id": "registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel8@sha256%3A0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.12.0-202509270106.p2.gcf60854.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256%3Aa3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.12.0-202509270106.p2.gaf11914.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256%3A7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.gda2786b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel8@sha256%3A2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.12.0-202509270106.p2.g3bc20ed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel8-operator@sha256%3A1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.12.0-202509270106.p2.g1c4124f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-operator@sha256%3A5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.12.0-202510071315.p2.gac0cba7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256%3A6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.12.0-202510081115.p2.gac0cba7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-cni@sha256%3A7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.12.0-202509270106.p2.g295fe45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256%3A3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.12.0-202509270106.p2.g0abeb7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256%3A5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.12.0-202509270106.p2.g1fd1739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256%3Afad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.12.0-202509270106.p2.g03359c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256%3A0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.12.0-202510071315.p2.g1fd1739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook@sha256%3A8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.12.0-202509270106.p2.g1fd1739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256%3Add9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.12.0-202509270106.p2.gd16352d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256%3A00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.12.0-202509270106.p2.gee4fb01.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-16T11:11:29+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17672"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-16T11:11:29+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17672"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
}
]
}
rhsa-2025:14856
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.14.56 is now available with updates to packages and images that fix several bugs.\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory does not contain any RPM packages for Red Hat OpenShift Container Platform 4.14.56. See the following advisory for the container images for this release:\nhttps://access.redhat.com/errata/RHSA-2025:14855\nSecurity Fix(es):\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:14856",
"url": "https://access.redhat.com/errata/RHSA-2025:14856"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14856.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.56 security and extras update",
"tracking": {
"current_release_date": "2025-10-30T15:24:17+00:00",
"generator": {
"date": "2025-10-30T15:24:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:14856",
"initial_release_date": "2025-09-04T03:47:46+00:00",
"revision_history": [
{
"date": "2025-09-04T03:47:46+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-04T03:47:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-event-proxy-rhel8@sha256%3A18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.14.0-202508260116.p2.g33974b3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256%3A18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.14.0-202508260116.p2.g33974b3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:70eb35cb98b1f91a3609bbe4a9af61b4e32099b3cce2d591da4ffdb0dc2ff854_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:70eb35cb98b1f91a3609bbe4a9af61b4e32099b3cce2d591da4ffdb0dc2ff854_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:70eb35cb98b1f91a3609bbe4a9af61b4e32099b3cce2d591da4ffdb0dc2ff854_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256%3A70eb35cb98b1f91a3609bbe4a9af61b4e32099b3cce2d591da4ffdb0dc2ff854?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.14.0-202508260116.p2.ga62d778.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:5c567df3d58831cc2cdf9f244d4bb66a11522b4a1d16c3e31f5f81f8d98e34da_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:5c567df3d58831cc2cdf9f244d4bb66a11522b4a1d16c3e31f5f81f8d98e34da_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:5c567df3d58831cc2cdf9f244d4bb66a11522b4a1d16c3e31f5f81f8d98e34da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256%3A5c567df3d58831cc2cdf9f244d4bb66a11522b4a1d16c3e31f5f81f8d98e34da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.14.0-202508260116.p2.g61de9ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9e47cdea8e508925cb523d77c47989950c6b940f564bbaeef13e16c41a18151d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9e47cdea8e508925cb523d77c47989950c6b940f564bbaeef13e16c41a18151d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9e47cdea8e508925cb523d77c47989950c6b940f564bbaeef13e16c41a18151d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256%3A9e47cdea8e508925cb523d77c47989950c6b940f564bbaeef13e16c41a18151d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.14.0-202508260116.p2.g699f73c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:593f846f15d6326b8e5cfd3ec92b9ce7084dbb402e71722ecdbfc55365782e6e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:593f846f15d6326b8e5cfd3ec92b9ce7084dbb402e71722ecdbfc55365782e6e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:593f846f15d6326b8e5cfd3ec92b9ce7084dbb402e71722ecdbfc55365782e6e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni@sha256%3A593f846f15d6326b8e5cfd3ec92b9ce7084dbb402e71722ecdbfc55365782e6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.14.0-202508260116.p2.gcc85a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:3922263bf972906b3ed9d45fa5af38b44ceb6250d006eb7ab0b8d192155b093c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:3922263bf972906b3ed9d45fa5af38b44ceb6250d006eb7ab0b8d192155b093c_amd64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:3922263bf972906b3ed9d45fa5af38b44ceb6250d006eb7ab0b8d192155b093c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3A3922263bf972906b3ed9d45fa5af38b44ceb6250d006eb7ab0b8d192155b093c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.14.0-202508190123.p2.gff4135b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:7c91fc5e366b49bf65d57f00c12f3b2d2b910e7729f3182a8c54d7b15e3b866f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:7c91fc5e366b49bf65d57f00c12f3b2d2b910e7729f3182a8c54d7b15e3b866f_amd64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:7c91fc5e366b49bf65d57f00c12f3b2d2b910e7729f3182a8c54d7b15e3b866f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3A7c91fc5e366b49bf65d57f00c12f3b2d2b910e7729f3182a8c54d7b15e3b866f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.14.0-202508260116.p2.gff4135b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:19def475fa345a58be7bee679a9862ac71165ef079acc4a029e9165b9f221801_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:19def475fa345a58be7bee679a9862ac71165ef079acc4a029e9165b9f221801_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:19def475fa345a58be7bee679a9862ac71165ef079acc4a029e9165b9f221801_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256%3A19def475fa345a58be7bee679a9862ac71165ef079acc4a029e9165b9f221801?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.14.0-202508190123.p2.geaac187.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:077ab960cc63848b2e647768743165042ee11f35637c5cbd2d095cdc92cb1f0f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:077ab960cc63848b2e647768743165042ee11f35637c5cbd2d095cdc92cb1f0f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:077ab960cc63848b2e647768743165042ee11f35637c5cbd2d095cdc92cb1f0f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256%3A077ab960cc63848b2e647768743165042ee11f35637c5cbd2d095cdc92cb1f0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.14.0-202508260116.p2.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:c42e02f06567cbe5cb478be18328bf619ae7d3f452a5e11a4eb04718a26b459b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:c42e02f06567cbe5cb478be18328bf619ae7d3f452a5e11a4eb04718a26b459b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:c42e02f06567cbe5cb478be18328bf619ae7d3f452a5e11a4eb04718a26b459b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256%3Ac42e02f06567cbe5cb478be18328bf619ae7d3f452a5e11a4eb04718a26b459b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.14.0-202508260116.p2.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f8eb99d234a4b6abeaf72b9074152a2fbe4bbe995b1db1481c801c15fa98fc90_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f8eb99d234a4b6abeaf72b9074152a2fbe4bbe995b1db1481c801c15fa98fc90_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f8eb99d234a4b6abeaf72b9074152a2fbe4bbe995b1db1481c801c15fa98fc90_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256%3Af8eb99d234a4b6abeaf72b9074152a2fbe4bbe995b1db1481c801c15fa98fc90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.14.0-202508260116.p2.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28ea1c534b59bef80f38c015b60266ce0f8db627395a50783c41753e5c6fe5fb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28ea1c534b59bef80f38c015b60266ce0f8db627395a50783c41753e5c6fe5fb_amd64",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28ea1c534b59bef80f38c015b60266ce0f8db627395a50783c41753e5c6fe5fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256%3A28ea1c534b59bef80f38c015b60266ce0f8db627395a50783c41753e5c6fe5fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.14.0-202508271029.p2.gb82c422.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:17739c3b2201df1838e6d35353295486c60a14cf48d220637e0b8cf9c4c02917_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:17739c3b2201df1838e6d35353295486c60a14cf48d220637e0b8cf9c4c02917_amd64",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:17739c3b2201df1838e6d35353295486c60a14cf48d220637e0b8cf9c4c02917_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256%3A17739c3b2201df1838e6d35353295486c60a14cf48d220637e0b8cf9c4c02917?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.14.0-202508260116.p2.gb30f8cb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:f96e5bbbfcec7578e030b3c9dc6242caca675d2fb5660743c4deb599474fe209_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:f96e5bbbfcec7578e030b3c9dc6242caca675d2fb5660743c4deb599474fe209_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:f96e5bbbfcec7578e030b3c9dc6242caca675d2fb5660743c4deb599474fe209_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256%3Af96e5bbbfcec7578e030b3c9dc6242caca675d2fb5660743c4deb599474fe209?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:27bf861d71687689ca0ef596a1781bd193ffaae67ed97187fa8f33270ba8251b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:27bf861d71687689ca0ef596a1781bd193ffaae67ed97187fa8f33270ba8251b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:27bf861d71687689ca0ef596a1781bd193ffaae67ed97187fa8f33270ba8251b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256%3A27bf861d71687689ca0ef596a1781bd193ffaae67ed97187fa8f33270ba8251b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g1d2edb6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:c5d50ebba87b92564e0a9816903c967d306ec6481a83d1c9487cdbe41759c407_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:c5d50ebba87b92564e0a9816903c967d306ec6481a83d1c9487cdbe41759c407_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:c5d50ebba87b92564e0a9816903c967d306ec6481a83d1c9487cdbe41759c407_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256%3Ac5d50ebba87b92564e0a9816903c967d306ec6481a83d1c9487cdbe41759c407?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:97abe710bbc64c572c95e229497011397091d54053a972ad1aa14fa8785b4e41_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:97abe710bbc64c572c95e229497011397091d54053a972ad1aa14fa8785b4e41_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-router@sha256:97abe710bbc64c572c95e229497011397091d54053a972ad1aa14fa8785b4e41_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256%3A97abe710bbc64c572c95e229497011397091d54053a972ad1aa14fa8785b4e41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.14.0-202508260116.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:da3976518154ebb5405e26d02b270942eed941a804f04abf2ddc69c9b90cf1de_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:da3976518154ebb5405e26d02b270942eed941a804f04abf2ddc69c9b90cf1de_amd64",
"product_id": "registry.redhat.io/openshift4/ose-helm-operator@sha256:da3976518154ebb5405e26d02b270942eed941a804f04abf2ddc69c9b90cf1de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256%3Ada3976518154ebb5405e26d02b270942eed941a804f04abf2ddc69c9b90cf1de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.14.0-202508260116.p2.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:f72ccf91a2b0fb94b15f946f9ae95239f0ebe59283489f3261d28488f1357baa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:f72ccf91a2b0fb94b15f946f9ae95239f0ebe59283489f3261d28488f1357baa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:f72ccf91a2b0fb94b15f946f9ae95239f0ebe59283489f3261d28488f1357baa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256%3Af72ccf91a2b0fb94b15f946f9ae95239f0ebe59283489f3261d28488f1357baa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.14.0-202508260116.p2.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ab6682c97c4a8ba41effb17a179c7d491cf6d487ed69e56fad511db02fec30d4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ab6682c97c4a8ba41effb17a179c7d491cf6d487ed69e56fad511db02fec30d4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ab6682c97c4a8ba41effb17a179c7d491cf6d487ed69e56fad511db02fec30d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3Aab6682c97c4a8ba41effb17a179c7d491cf6d487ed69e56fad511db02fec30d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508190123.p2.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:efba13caabe538cdeb446a5620006110e17c1362f1ce789dfb788811197320e3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:efba13caabe538cdeb446a5620006110e17c1362f1ce789dfb788811197320e3_amd64",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:efba13caabe538cdeb446a5620006110e17c1362f1ce789dfb788811197320e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3Aefba13caabe538cdeb446a5620006110e17c1362f1ce789dfb788811197320e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.14.0-202508271029.p2.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:aa8916734c8706ddd72caf3211cbb851b679d1e9367737143ff6e8c0d6a5a46e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:aa8916734c8706ddd72caf3211cbb851b679d1e9367737143ff6e8c0d6a5a46e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:aa8916734c8706ddd72caf3211cbb851b679d1e9367737143ff6e8c0d6a5a46e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256%3Aaa8916734c8706ddd72caf3211cbb851b679d1e9367737143ff6e8c0d6a5a46e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-container-v4.14.0-202508260116.p2.g67eddc2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b165c0d88ab6cb0eee6eae2a721b7f4f6dfa65a520c70dbb7bb5fd4c65c159a1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b165c0d88ab6cb0eee6eae2a721b7f4f6dfa65a520c70dbb7bb5fd4c65c159a1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b165c0d88ab6cb0eee6eae2a721b7f4f6dfa65a520c70dbb7bb5fd4c65c159a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256%3Ab165c0d88ab6cb0eee6eae2a721b7f4f6dfa65a520c70dbb7bb5fd4c65c159a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-operator-container-v4.14.0-202508260116.p2.g9884f76.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a752ccce231ce81f2c54e3830cf0c38837bb49e4cd31081dbd9c877f8851e1ba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a752ccce231ce81f2c54e3830cf0c38837bb49e4cd31081dbd9c877f8851e1ba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a752ccce231ce81f2c54e3830cf0c38837bb49e4cd31081dbd9c877f8851e1ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256%3Aa752ccce231ce81f2c54e3830cf0c38837bb49e4cd31081dbd9c877f8851e1ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:ec18fc905ca952a3edb5cbc81f84a5ad92ae8de80889514a40b243d1c368f68b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:ec18fc905ca952a3edb5cbc81f84a5ad92ae8de80889514a40b243d1c368f68b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:ec18fc905ca952a3edb5cbc81f84a5ad92ae8de80889514a40b243d1c368f68b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256%3Aec18fc905ca952a3edb5cbc81f84a5ad92ae8de80889514a40b243d1c368f68b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.14.0-202508260116.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:5a0ffdca84691794d6bc554d6b4be94c10323587f7647b3c6d7cc768c9495a01_amd64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:5a0ffdca84691794d6bc554d6b4be94c10323587f7647b3c6d7cc768c9495a01_amd64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:5a0ffdca84691794d6bc554d6b4be94c10323587f7647b3c6d7cc768c9495a01_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A5a0ffdca84691794d6bc554d6b4be94c10323587f7647b3c6d7cc768c9495a01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.14.0-202508190123.p2.g0414ca3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:24595f4ef1b7548fa7acfeb125b55785a1eeb83b61849e05918248fd03529f06_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:24595f4ef1b7548fa7acfeb125b55785a1eeb83b61849e05918248fd03529f06_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:24595f4ef1b7548fa7acfeb125b55785a1eeb83b61849e05918248fd03529f06_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256%3A24595f4ef1b7548fa7acfeb125b55785a1eeb83b61849e05918248fd03529f06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.14.0-202508260116.p2.ga6af579.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a93e4c741b08be8217b36aacde5533966e58066edebb3658ec79e8433b8550ef_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a93e4c741b08be8217b36aacde5533966e58066edebb3658ec79e8433b8550ef_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a93e4c741b08be8217b36aacde5533966e58066edebb3658ec79e8433b8550ef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256%3Aa93e4c741b08be8217b36aacde5533966e58066edebb3658ec79e8433b8550ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g5028f0a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:55a93e6457a1f004b3502374bc983360037398b37c8116f47869a682e5d5e810_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:55a93e6457a1f004b3502374bc983360037398b37c8116f47869a682e5d5e810_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:55a93e6457a1f004b3502374bc983360037398b37c8116f47869a682e5d5e810_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3A55a93e6457a1f004b3502374bc983360037398b37c8116f47869a682e5d5e810?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.14.0-202508190123.p2.g772cd97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:db99c12d594d7ba5fb124f9f9229ab55ad6a8aa9ae53b6dfff45e0192a6b2606_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:db99c12d594d7ba5fb124f9f9229ab55ad6a8aa9ae53b6dfff45e0192a6b2606_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:db99c12d594d7ba5fb124f9f9229ab55ad6a8aa9ae53b6dfff45e0192a6b2606_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3Adb99c12d594d7ba5fb124f9f9229ab55ad6a8aa9ae53b6dfff45e0192a6b2606?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.14.0-202508261628.p2.g354718e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1eceee701508395235cee463e34d6a115cb941ea9f93f857d0ca04d5f9441251_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1eceee701508395235cee463e34d6a115cb941ea9f93f857d0ca04d5f9441251_amd64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1eceee701508395235cee463e34d6a115cb941ea9f93f857d0ca04d5f9441251_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256%3A1eceee701508395235cee463e34d6a115cb941ea9f93f857d0ca04d5f9441251?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.14.0-202508260116.p2.g4b5bd4b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1246ec009a0569a8c62620f5713502456958f80fb6485a3a9fb5d9f82c2f6675_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1246ec009a0569a8c62620f5713502456958f80fb6485a3a9fb5d9f82c2f6675_amd64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1246ec009a0569a8c62620f5713502456958f80fb6485a3a9fb5d9f82c2f6675_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256%3A1246ec009a0569a8c62620f5713502456958f80fb6485a3a9fb5d9f82c2f6675?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d3fd6ba6d81dd9452051162254e89407979735b2aae20254ddf8de40b875f381_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d3fd6ba6d81dd9452051162254e89407979735b2aae20254ddf8de40b875f381_amd64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d3fd6ba6d81dd9452051162254e89407979735b2aae20254ddf8de40b875f381_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256%3Ad3fd6ba6d81dd9452051162254e89407979735b2aae20254ddf8de40b875f381?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.14.0-202508260116.p2.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:9d11efd842e4b220bf981ba0115db3eee536f2a27c5baf1e6ec4217ec5350da1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:9d11efd842e4b220bf981ba0115db3eee536f2a27c5baf1e6ec4217ec5350da1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:9d11efd842e4b220bf981ba0115db3eee536f2a27c5baf1e6ec4217ec5350da1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-operator@sha256%3A9d11efd842e4b220bf981ba0115db3eee536f2a27c5baf1e6ec4217ec5350da1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.14.0-202508260116.p2.gbcb20b2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:a3c8a7ab68a3eac14b1d0182af36b96047060aa430e330bd827e228a1f106937_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:a3c8a7ab68a3eac14b1d0182af36b96047060aa430e330bd827e228a1f106937_amd64",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:a3c8a7ab68a3eac14b1d0182af36b96047060aa430e330bd827e228a1f106937_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256%3Aa3c8a7ab68a3eac14b1d0182af36b96047060aa430e330bd827e228a1f106937?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.14.0-202508260116.p2.gbcb20b2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:e6f38d93ab4321b9946f911ee184e350ce03639f8fd6ce56a9f1353c4a35b5c8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:e6f38d93ab4321b9946f911ee184e350ce03639f8fd6ce56a9f1353c4a35b5c8_amd64",
"product_id": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:e6f38d93ab4321b9946f911ee184e350ce03639f8fd6ce56a9f1353c4a35b5c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256%3Ae6f38d93ab4321b9946f911ee184e350ce03639f8fd6ce56a9f1353c4a35b5c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.14.0-202508190123.p2.g06859a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f0e5868afe38c85969c37f3c2d29b05927bea28bb098448463a04170e0bf21f8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f0e5868afe38c85969c37f3c2d29b05927bea28bb098448463a04170e0bf21f8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f0e5868afe38c85969c37f3c2d29b05927bea28bb098448463a04170e0bf21f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256%3Af0e5868afe38c85969c37f3c2d29b05927bea28bb098448463a04170e0bf21f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.14.0-202508260116.p2.gc05417f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:464ba8c32338de3b3d05474768f805d2905e567135c0b22a61f85a8c8ac81c2c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:464ba8c32338de3b3d05474768f805d2905e567135c0b22a61f85a8c8ac81c2c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:464ba8c32338de3b3d05474768f805d2905e567135c0b22a61f85a8c8ac81c2c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256%3A464ba8c32338de3b3d05474768f805d2905e567135c0b22a61f85a8c8ac81c2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.14.0-202508260116.p2.ga113584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:546adf79acb5ebe377856f8a90473c84603d0e79633095b93199327a1be4e43f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:546adf79acb5ebe377856f8a90473c84603d0e79633095b93199327a1be4e43f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:546adf79acb5ebe377856f8a90473c84603d0e79633095b93199327a1be4e43f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256%3A546adf79acb5ebe377856f8a90473c84603d0e79633095b93199327a1be4e43f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.14.0-202508260116.p2.g2e2d8c0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:7937244fa82490a141fecaf1058e287d8a701cab31b3767f21d50b9552fa7336_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:7937244fa82490a141fecaf1058e287d8a701cab31b3767f21d50b9552fa7336_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:7937244fa82490a141fecaf1058e287d8a701cab31b3767f21d50b9552fa7336_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256%3A7937244fa82490a141fecaf1058e287d8a701cab31b3767f21d50b9552fa7336?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.14.0-202508260116.p2.ga113584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4b25427e70dd841c65787d3287084a9151c88f5f78f33327f196826e94a4489c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4b25427e70dd841c65787d3287084a9151c88f5f78f33327f196826e94a4489c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4b25427e70dd841c65787d3287084a9151c88f5f78f33327f196826e94a4489c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook@sha256%3A4b25427e70dd841c65787d3287084a9151c88f5f78f33327f196826e94a4489c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.14.0-202508260116.p2.ga113584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f56ed6f0c33520cc25431c5fc5727032a5772616ec0582480e03bf527ef9700d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f56ed6f0c33520cc25431c5fc5727032a5772616ec0582480e03bf527ef9700d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f56ed6f0c33520cc25431c5fc5727032a5772616ec0582480e03bf527ef9700d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256%3Af56ed6f0c33520cc25431c5fc5727032a5772616ec0582480e03bf527ef9700d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.14.0-202508260116.p2.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6cb2d955ff28f33e2441dc52b9aa346daf7bc8eba3f37369175703a106994dc6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6cb2d955ff28f33e2441dc52b9aa346daf7bc8eba3f37369175703a106994dc6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6cb2d955ff28f33e2441dc52b9aa346daf7bc8eba3f37369175703a106994dc6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256%3A6cb2d955ff28f33e2441dc52b9aa346daf7bc8eba3f37369175703a106994dc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.14.0-202508260116.p2.gb70ce20.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-event-proxy-rhel8@sha256%3Ad000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.14.0-202508260116.p2.g33974b3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256%3Ad000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.14.0-202508260116.p2.g33974b3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:aed18a977d56687f96236510fa60f1c2d8938519fc3149312bd33965f6895be6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:aed18a977d56687f96236510fa60f1c2d8938519fc3149312bd33965f6895be6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:aed18a977d56687f96236510fa60f1c2d8938519fc3149312bd33965f6895be6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256%3Aaed18a977d56687f96236510fa60f1c2d8938519fc3149312bd33965f6895be6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.14.0-202508260116.p2.ga62d778.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:b3f9d2d69d5bae0b8e9be32d4227d352088809f4ab079b374c8ee3fec2aea001_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:b3f9d2d69d5bae0b8e9be32d4227d352088809f4ab079b374c8ee3fec2aea001_arm64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:b3f9d2d69d5bae0b8e9be32d4227d352088809f4ab079b374c8ee3fec2aea001_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256%3Ab3f9d2d69d5bae0b8e9be32d4227d352088809f4ab079b374c8ee3fec2aea001?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.14.0-202508260116.p2.g61de9ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28717febe62795200f917fbf2d0670daf7e87a3525f203b42adf2c86bbe72fc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28717febe62795200f917fbf2d0670daf7e87a3525f203b42adf2c86bbe72fc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28717febe62795200f917fbf2d0670daf7e87a3525f203b42adf2c86bbe72fc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256%3Ae28717febe62795200f917fbf2d0670daf7e87a3525f203b42adf2c86bbe72fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.14.0-202508260116.p2.g699f73c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:1ca5708a1989006b7480af5f7ac95ca244a430fc2da51aadee533233489671f2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:1ca5708a1989006b7480af5f7ac95ca244a430fc2da51aadee533233489671f2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:1ca5708a1989006b7480af5f7ac95ca244a430fc2da51aadee533233489671f2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni@sha256%3A1ca5708a1989006b7480af5f7ac95ca244a430fc2da51aadee533233489671f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.14.0-202508260116.p2.gcc85a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:907463571d1a660ac2a4432dbac2522051d7922850bc3677e82bb95ebd2d7aec_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:907463571d1a660ac2a4432dbac2522051d7922850bc3677e82bb95ebd2d7aec_arm64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:907463571d1a660ac2a4432dbac2522051d7922850bc3677e82bb95ebd2d7aec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3A907463571d1a660ac2a4432dbac2522051d7922850bc3677e82bb95ebd2d7aec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.14.0-202508190123.p2.gff4135b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:30c24f700db9776f99e13057c63c7f361ee6ec416d408626930f773bdcaa0b94_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:30c24f700db9776f99e13057c63c7f361ee6ec416d408626930f773bdcaa0b94_arm64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:30c24f700db9776f99e13057c63c7f361ee6ec416d408626930f773bdcaa0b94_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3A30c24f700db9776f99e13057c63c7f361ee6ec416d408626930f773bdcaa0b94?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.14.0-202508260116.p2.gff4135b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:5a0745057f06e8b0076ad1402017dc958c00d96bdb070c6214ac4530ed1bf194_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:5a0745057f06e8b0076ad1402017dc958c00d96bdb070c6214ac4530ed1bf194_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:5a0745057f06e8b0076ad1402017dc958c00d96bdb070c6214ac4530ed1bf194_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256%3A5a0745057f06e8b0076ad1402017dc958c00d96bdb070c6214ac4530ed1bf194?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.14.0-202508190123.p2.geaac187.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:bcc998dccf6e0b18c83ed07962b6c01568778d43d59da0ce22a914fd45c4bc99_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:bcc998dccf6e0b18c83ed07962b6c01568778d43d59da0ce22a914fd45c4bc99_arm64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:bcc998dccf6e0b18c83ed07962b6c01568778d43d59da0ce22a914fd45c4bc99_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256%3Abcc998dccf6e0b18c83ed07962b6c01568778d43d59da0ce22a914fd45c4bc99?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.14.0-202508260116.p2.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:36a994d12a6374369350688211d93651ca2bdc9abf1dceee63adb6f12d3ee47b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:36a994d12a6374369350688211d93651ca2bdc9abf1dceee63adb6f12d3ee47b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:36a994d12a6374369350688211d93651ca2bdc9abf1dceee63adb6f12d3ee47b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256%3A36a994d12a6374369350688211d93651ca2bdc9abf1dceee63adb6f12d3ee47b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.14.0-202508260116.p2.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d95d3a409ef298f2712edf22411b19895832a0564688bf407774c94aa7caf583_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d95d3a409ef298f2712edf22411b19895832a0564688bf407774c94aa7caf583_arm64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d95d3a409ef298f2712edf22411b19895832a0564688bf407774c94aa7caf583_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256%3Ad95d3a409ef298f2712edf22411b19895832a0564688bf407774c94aa7caf583?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.14.0-202508260116.p2.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:db7d8648fdb95c24fb45217dd68882f21fdd8671c791a6a74bc048b917f03f54_arm64",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:db7d8648fdb95c24fb45217dd68882f21fdd8671c791a6a74bc048b917f03f54_arm64",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:db7d8648fdb95c24fb45217dd68882f21fdd8671c791a6a74bc048b917f03f54_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256%3Adb7d8648fdb95c24fb45217dd68882f21fdd8671c791a6a74bc048b917f03f54?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.14.0-202508271029.p2.gb82c422.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4f8236e6bb85c1dc73f66e7dd28e995ad9fa9be5b050073e536311c1acb8d04f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4f8236e6bb85c1dc73f66e7dd28e995ad9fa9be5b050073e536311c1acb8d04f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4f8236e6bb85c1dc73f66e7dd28e995ad9fa9be5b050073e536311c1acb8d04f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256%3A4f8236e6bb85c1dc73f66e7dd28e995ad9fa9be5b050073e536311c1acb8d04f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.14.0-202508260116.p2.gb30f8cb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:c064112aa7a593dbb64eee30f5db80b5dc823a0437907e934579b689c38812ff_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:c064112aa7a593dbb64eee30f5db80b5dc823a0437907e934579b689c38812ff_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:c064112aa7a593dbb64eee30f5db80b5dc823a0437907e934579b689c38812ff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256%3Ac064112aa7a593dbb64eee30f5db80b5dc823a0437907e934579b689c38812ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:97951577b243944085958dd0b7fdce078ff59b5e9dec276d154a860646085e3d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:97951577b243944085958dd0b7fdce078ff59b5e9dec276d154a860646085e3d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:97951577b243944085958dd0b7fdce078ff59b5e9dec276d154a860646085e3d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256%3A97951577b243944085958dd0b7fdce078ff59b5e9dec276d154a860646085e3d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g1d2edb6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:ab1f24c088a0c3eda0894edae937e9f78d05beac78c631a064406d4bc42bd4e6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:ab1f24c088a0c3eda0894edae937e9f78d05beac78c631a064406d4bc42bd4e6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:ab1f24c088a0c3eda0894edae937e9f78d05beac78c631a064406d4bc42bd4e6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256%3Aab1f24c088a0c3eda0894edae937e9f78d05beac78c631a064406d4bc42bd4e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:022aad9773656d60471089c385e1fde3231ecfde849cce72ae50610fc89a25f8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:022aad9773656d60471089c385e1fde3231ecfde849cce72ae50610fc89a25f8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-egress-router@sha256:022aad9773656d60471089c385e1fde3231ecfde849cce72ae50610fc89a25f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256%3A022aad9773656d60471089c385e1fde3231ecfde849cce72ae50610fc89a25f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.14.0-202508260116.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:233dbb7e59dfa55b53a36d5d860b5ac34296055ebfd267a31fd36ee5545b31e8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:233dbb7e59dfa55b53a36d5d860b5ac34296055ebfd267a31fd36ee5545b31e8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-helm-operator@sha256:233dbb7e59dfa55b53a36d5d860b5ac34296055ebfd267a31fd36ee5545b31e8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256%3A233dbb7e59dfa55b53a36d5d860b5ac34296055ebfd267a31fd36ee5545b31e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.14.0-202508260116.p2.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:ec06818162556b2ab8918e6b520f5cfe01e0063e54778284fc81374b59eb6801_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:ec06818162556b2ab8918e6b520f5cfe01e0063e54778284fc81374b59eb6801_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:ec06818162556b2ab8918e6b520f5cfe01e0063e54778284fc81374b59eb6801_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256%3Aec06818162556b2ab8918e6b520f5cfe01e0063e54778284fc81374b59eb6801?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.14.0-202508260116.p2.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7f34b4f8222bc49efd1e34a17c8b657069398b598e9aa988e792a2bb07f34ada_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7f34b4f8222bc49efd1e34a17c8b657069398b598e9aa988e792a2bb07f34ada_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7f34b4f8222bc49efd1e34a17c8b657069398b598e9aa988e792a2bb07f34ada_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3A7f34b4f8222bc49efd1e34a17c8b657069398b598e9aa988e792a2bb07f34ada?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508190123.p2.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:699c8b47c4682e7a5ff3fc4af78ee7cff6a41c833d563db0f365a047e29b94e8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:699c8b47c4682e7a5ff3fc4af78ee7cff6a41c833d563db0f365a047e29b94e8_arm64",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:699c8b47c4682e7a5ff3fc4af78ee7cff6a41c833d563db0f365a047e29b94e8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3A699c8b47c4682e7a5ff3fc4af78ee7cff6a41c833d563db0f365a047e29b94e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.14.0-202508271029.p2.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e27d189334af72dec5f320f386a00dd7b21a824137c4b6d87336d7cdd168e8ae_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e27d189334af72dec5f320f386a00dd7b21a824137c4b6d87336d7cdd168e8ae_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e27d189334af72dec5f320f386a00dd7b21a824137c4b6d87336d7cdd168e8ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256%3Ae27d189334af72dec5f320f386a00dd7b21a824137c4b6d87336d7cdd168e8ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-container-v4.14.0-202508260116.p2.g67eddc2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:14c9a29560aa8f2615db001f7a09286d5381b19fb195b6168a1667f3a5920006_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:14c9a29560aa8f2615db001f7a09286d5381b19fb195b6168a1667f3a5920006_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:14c9a29560aa8f2615db001f7a09286d5381b19fb195b6168a1667f3a5920006_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256%3A14c9a29560aa8f2615db001f7a09286d5381b19fb195b6168a1667f3a5920006?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-operator-container-v4.14.0-202508260116.p2.g9884f76.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d8018771468b036d193a99b0c7e2c859fdea4c4ca02bb6e21ca583f75120a0ee_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d8018771468b036d193a99b0c7e2c859fdea4c4ca02bb6e21ca583f75120a0ee_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d8018771468b036d193a99b0c7e2c859fdea4c4ca02bb6e21ca583f75120a0ee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256%3Ad8018771468b036d193a99b0c7e2c859fdea4c4ca02bb6e21ca583f75120a0ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:e9c14f3ebe1155aae37eaefb5d608b7dd43a35e7d2f7c323c649f4a50861c480_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:e9c14f3ebe1155aae37eaefb5d608b7dd43a35e7d2f7c323c649f4a50861c480_arm64",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:e9c14f3ebe1155aae37eaefb5d608b7dd43a35e7d2f7c323c649f4a50861c480_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256%3Ae9c14f3ebe1155aae37eaefb5d608b7dd43a35e7d2f7c323c649f4a50861c480?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.14.0-202508260116.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a3c0833e81aa542ab93ac9c65b668a97cb3494d87504976435bd083396ee3c63_arm64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a3c0833e81aa542ab93ac9c65b668a97cb3494d87504976435bd083396ee3c63_arm64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:a3c0833e81aa542ab93ac9c65b668a97cb3494d87504976435bd083396ee3c63_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Aa3c0833e81aa542ab93ac9c65b668a97cb3494d87504976435bd083396ee3c63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.14.0-202508190123.p2.g0414ca3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1caca957781d85684cb0796c9917274f5b58703dac903a9858e1b688f4d62dee_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1caca957781d85684cb0796c9917274f5b58703dac903a9858e1b688f4d62dee_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1caca957781d85684cb0796c9917274f5b58703dac903a9858e1b688f4d62dee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256%3A1caca957781d85684cb0796c9917274f5b58703dac903a9858e1b688f4d62dee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.14.0-202508260116.p2.ga6af579.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:8c778e4e9ce7d33fa278c172fed594de63e71acea9142689aa3d2f1e9e2f45af_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:8c778e4e9ce7d33fa278c172fed594de63e71acea9142689aa3d2f1e9e2f45af_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:8c778e4e9ce7d33fa278c172fed594de63e71acea9142689aa3d2f1e9e2f45af_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256%3A8c778e4e9ce7d33fa278c172fed594de63e71acea9142689aa3d2f1e9e2f45af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g5028f0a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:173e68abb03985e6799e0aae078d10215925bb2152ded647a8158b75e546be00_arm64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:173e68abb03985e6799e0aae078d10215925bb2152ded647a8158b75e546be00_arm64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:173e68abb03985e6799e0aae078d10215925bb2152ded647a8158b75e546be00_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3A173e68abb03985e6799e0aae078d10215925bb2152ded647a8158b75e546be00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.14.0-202508190123.p2.g772cd97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b65843a46e30a6293361f6dbb87f25df956f2cfb469ca33f4bba184f96d171f5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b65843a46e30a6293361f6dbb87f25df956f2cfb469ca33f4bba184f96d171f5_arm64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b65843a46e30a6293361f6dbb87f25df956f2cfb469ca33f4bba184f96d171f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3Ab65843a46e30a6293361f6dbb87f25df956f2cfb469ca33f4bba184f96d171f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.14.0-202508261628.p2.g354718e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a89d41e77b00e4d6fdac4022d399831d8d15ecbd7274677a99f4eebdda8a8e0c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a89d41e77b00e4d6fdac4022d399831d8d15ecbd7274677a99f4eebdda8a8e0c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a89d41e77b00e4d6fdac4022d399831d8d15ecbd7274677a99f4eebdda8a8e0c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256%3Aa89d41e77b00e4d6fdac4022d399831d8d15ecbd7274677a99f4eebdda8a8e0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.14.0-202508260116.p2.g4b5bd4b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:06ec5979c802338de3adabc0cc24e242f88ea22334d4804a08aae5b201b01740_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:06ec5979c802338de3adabc0cc24e242f88ea22334d4804a08aae5b201b01740_arm64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:06ec5979c802338de3adabc0cc24e242f88ea22334d4804a08aae5b201b01740_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256%3A06ec5979c802338de3adabc0cc24e242f88ea22334d4804a08aae5b201b01740?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:99efc530d74c11e05dd8dcb63a66bb54a6cb66ad167008b6f22788eecb1b3824_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:99efc530d74c11e05dd8dcb63a66bb54a6cb66ad167008b6f22788eecb1b3824_arm64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:99efc530d74c11e05dd8dcb63a66bb54a6cb66ad167008b6f22788eecb1b3824_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256%3A99efc530d74c11e05dd8dcb63a66bb54a6cb66ad167008b6f22788eecb1b3824?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.14.0-202508260116.p2.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:db2b702436f0131d6fd1223c6a7d1b71f3b361ee8ff02856c41a0bac36a63b3a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:db2b702436f0131d6fd1223c6a7d1b71f3b361ee8ff02856c41a0bac36a63b3a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:db2b702436f0131d6fd1223c6a7d1b71f3b361ee8ff02856c41a0bac36a63b3a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-operator@sha256%3Adb2b702436f0131d6fd1223c6a7d1b71f3b361ee8ff02856c41a0bac36a63b3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.14.0-202508260116.p2.gbcb20b2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:60fc34e1c3d64fed3ba49294a454b6f2a59966841b806388415b91befc870add_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:60fc34e1c3d64fed3ba49294a454b6f2a59966841b806388415b91befc870add_arm64",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:60fc34e1c3d64fed3ba49294a454b6f2a59966841b806388415b91befc870add_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256%3A60fc34e1c3d64fed3ba49294a454b6f2a59966841b806388415b91befc870add?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.14.0-202508260116.p2.gbcb20b2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6e471a14a3c897eb88231c7493b918edad1e4b1331b99d11eb3f45f6d58922a5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6e471a14a3c897eb88231c7493b918edad1e4b1331b99d11eb3f45f6d58922a5_arm64",
"product_id": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6e471a14a3c897eb88231c7493b918edad1e4b1331b99d11eb3f45f6d58922a5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256%3A6e471a14a3c897eb88231c7493b918edad1e4b1331b99d11eb3f45f6d58922a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.14.0-202508190123.p2.g06859a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:69aef6466d9883e4b799854e7ea518f424e302535e1eaf401408d4260232bfac_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:69aef6466d9883e4b799854e7ea518f424e302535e1eaf401408d4260232bfac_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:69aef6466d9883e4b799854e7ea518f424e302535e1eaf401408d4260232bfac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256%3A69aef6466d9883e4b799854e7ea518f424e302535e1eaf401408d4260232bfac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.14.0-202508260116.p2.gc05417f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a90058ab6c91aa8db958a069b0bba3b223ef38efab549a527b9729bc56f4028_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a90058ab6c91aa8db958a069b0bba3b223ef38efab549a527b9729bc56f4028_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a90058ab6c91aa8db958a069b0bba3b223ef38efab549a527b9729bc56f4028_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256%3A2a90058ab6c91aa8db958a069b0bba3b223ef38efab549a527b9729bc56f4028?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.14.0-202508260116.p2.ga113584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a8029151e9cb9c17a832d4d66061fe4e4f1ab88654abbe2369dc076bd23094f4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a8029151e9cb9c17a832d4d66061fe4e4f1ab88654abbe2369dc076bd23094f4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a8029151e9cb9c17a832d4d66061fe4e4f1ab88654abbe2369dc076bd23094f4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256%3Aa8029151e9cb9c17a832d4d66061fe4e4f1ab88654abbe2369dc076bd23094f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.14.0-202508260116.p2.g2e2d8c0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:d8ee5f224ee3f19121c98a7220613ca695fe221f9655136d086e0c6f6a9b738e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:d8ee5f224ee3f19121c98a7220613ca695fe221f9655136d086e0c6f6a9b738e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:d8ee5f224ee3f19121c98a7220613ca695fe221f9655136d086e0c6f6a9b738e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256%3Ad8ee5f224ee3f19121c98a7220613ca695fe221f9655136d086e0c6f6a9b738e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.14.0-202508260116.p2.ga113584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:b4227ad41ebd3d990276d002d4bb492f78902e8551c61f20f43df9e131128986_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:b4227ad41ebd3d990276d002d4bb492f78902e8551c61f20f43df9e131128986_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:b4227ad41ebd3d990276d002d4bb492f78902e8551c61f20f43df9e131128986_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook@sha256%3Ab4227ad41ebd3d990276d002d4bb492f78902e8551c61f20f43df9e131128986?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.14.0-202508260116.p2.ga113584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3ca0b47c7472330c03e5e99832fe8df2eefc1f668afa04d258f610ba38b17bba_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3ca0b47c7472330c03e5e99832fe8df2eefc1f668afa04d258f610ba38b17bba_arm64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3ca0b47c7472330c03e5e99832fe8df2eefc1f668afa04d258f610ba38b17bba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256%3A3ca0b47c7472330c03e5e99832fe8df2eefc1f668afa04d258f610ba38b17bba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.14.0-202508260116.p2.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:df4c6c34ea40b9fcbbbdce07aa9cc3187c00cc6753566342f284ee8faa1e4a3d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:df4c6c34ea40b9fcbbbdce07aa9cc3187c00cc6753566342f284ee8faa1e4a3d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:df4c6c34ea40b9fcbbbdce07aa9cc3187c00cc6753566342f284ee8faa1e4a3d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256%3Adf4c6c34ea40b9fcbbbdce07aa9cc3187c00cc6753566342f284ee8faa1e4a3d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.14.0-202508260116.p2.gb70ce20.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-event-proxy-rhel8@sha256%3A1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.14.0-202508260116.p2.g33974b3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256%3A1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.14.0-202508260116.p2.g33974b3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:57132e9252c102eea63dcb3fc7dd86bae8333641625322faccd57302fe978b19_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:57132e9252c102eea63dcb3fc7dd86bae8333641625322faccd57302fe978b19_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:57132e9252c102eea63dcb3fc7dd86bae8333641625322faccd57302fe978b19_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256%3A57132e9252c102eea63dcb3fc7dd86bae8333641625322faccd57302fe978b19?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.14.0-202508260116.p2.ga62d778.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:169f19aa2fe736cde54e200d86203725ee986dcba1434b7f230644c0a16f4c4a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:169f19aa2fe736cde54e200d86203725ee986dcba1434b7f230644c0a16f4c4a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:169f19aa2fe736cde54e200d86203725ee986dcba1434b7f230644c0a16f4c4a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256%3A169f19aa2fe736cde54e200d86203725ee986dcba1434b7f230644c0a16f4c4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.14.0-202508260116.p2.g61de9ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:48399cc591f4b9329acc63b08f3a3b3783ea0f229e9033c0a78365aec4b4d00d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:48399cc591f4b9329acc63b08f3a3b3783ea0f229e9033c0a78365aec4b4d00d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:48399cc591f4b9329acc63b08f3a3b3783ea0f229e9033c0a78365aec4b4d00d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256%3A48399cc591f4b9329acc63b08f3a3b3783ea0f229e9033c0a78365aec4b4d00d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.14.0-202508260116.p2.g699f73c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:d0951efb92f9d77bac17fffe3576efd706cbed7189745a5b53b4ad85a3fa39f4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:d0951efb92f9d77bac17fffe3576efd706cbed7189745a5b53b4ad85a3fa39f4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:d0951efb92f9d77bac17fffe3576efd706cbed7189745a5b53b4ad85a3fa39f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni@sha256%3Ad0951efb92f9d77bac17fffe3576efd706cbed7189745a5b53b4ad85a3fa39f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.14.0-202508260116.p2.gcc85a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:d10d1a867a5c4fc4adece9eb666d90b65505e829986b8663425512642f9ef74f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:d10d1a867a5c4fc4adece9eb666d90b65505e829986b8663425512642f9ef74f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:d10d1a867a5c4fc4adece9eb666d90b65505e829986b8663425512642f9ef74f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3Ad10d1a867a5c4fc4adece9eb666d90b65505e829986b8663425512642f9ef74f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.14.0-202508190123.p2.gff4135b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:c11a4b8c775a97eef4b1c00dc1a4f7db6eba99ff3fca6edccd0f1919e2f7e4dd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:c11a4b8c775a97eef4b1c00dc1a4f7db6eba99ff3fca6edccd0f1919e2f7e4dd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:c11a4b8c775a97eef4b1c00dc1a4f7db6eba99ff3fca6edccd0f1919e2f7e4dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3Ac11a4b8c775a97eef4b1c00dc1a4f7db6eba99ff3fca6edccd0f1919e2f7e4dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.14.0-202508260116.p2.gff4135b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:3f0a60a3395471faa1f99f1048f71dedbf2e24cb796f6128178848ff0cc55635_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:3f0a60a3395471faa1f99f1048f71dedbf2e24cb796f6128178848ff0cc55635_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:3f0a60a3395471faa1f99f1048f71dedbf2e24cb796f6128178848ff0cc55635_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256%3A3f0a60a3395471faa1f99f1048f71dedbf2e24cb796f6128178848ff0cc55635?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.14.0-202508190123.p2.geaac187.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:94da78fcb97d53d3e8dc740cc90bb78af77e7f9b85ec3b852ccde32d9734bb46_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:94da78fcb97d53d3e8dc740cc90bb78af77e7f9b85ec3b852ccde32d9734bb46_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:94da78fcb97d53d3e8dc740cc90bb78af77e7f9b85ec3b852ccde32d9734bb46_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256%3A94da78fcb97d53d3e8dc740cc90bb78af77e7f9b85ec3b852ccde32d9734bb46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.14.0-202508260116.p2.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:fa6e4074f7f7ffcee630c7d3669cd66ea9a5d1bcb8ca62d741b5c94b851715f5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:fa6e4074f7f7ffcee630c7d3669cd66ea9a5d1bcb8ca62d741b5c94b851715f5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:fa6e4074f7f7ffcee630c7d3669cd66ea9a5d1bcb8ca62d741b5c94b851715f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256%3Afa6e4074f7f7ffcee630c7d3669cd66ea9a5d1bcb8ca62d741b5c94b851715f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.14.0-202508260116.p2.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:88e54a486a521e999e9df844d778e10faeee9aaa4c7a5ccec863d9b4b849c503_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:88e54a486a521e999e9df844d778e10faeee9aaa4c7a5ccec863d9b4b849c503_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:88e54a486a521e999e9df844d778e10faeee9aaa4c7a5ccec863d9b4b849c503_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256%3A88e54a486a521e999e9df844d778e10faeee9aaa4c7a5ccec863d9b4b849c503?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.14.0-202508260116.p2.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28aa650033b4f22199ac22bc9659e9fc99b46d1e66f8dc15c33c307ebb6848d9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28aa650033b4f22199ac22bc9659e9fc99b46d1e66f8dc15c33c307ebb6848d9_ppc64le",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28aa650033b4f22199ac22bc9659e9fc99b46d1e66f8dc15c33c307ebb6848d9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256%3A28aa650033b4f22199ac22bc9659e9fc99b46d1e66f8dc15c33c307ebb6848d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.14.0-202508271029.p2.gb82c422.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4b47adea5516ce533931b403b264932f1dc08ebc98758517c14b88a4cabea4ad_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4b47adea5516ce533931b403b264932f1dc08ebc98758517c14b88a4cabea4ad_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4b47adea5516ce533931b403b264932f1dc08ebc98758517c14b88a4cabea4ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256%3A4b47adea5516ce533931b403b264932f1dc08ebc98758517c14b88a4cabea4ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.14.0-202508260116.p2.gb30f8cb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:c476b7d414b9ed6424cb5fd85fd095874290c7a486c8609f1f189b168a1f942e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:c476b7d414b9ed6424cb5fd85fd095874290c7a486c8609f1f189b168a1f942e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:c476b7d414b9ed6424cb5fd85fd095874290c7a486c8609f1f189b168a1f942e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256%3Ac476b7d414b9ed6424cb5fd85fd095874290c7a486c8609f1f189b168a1f942e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:c961ff90ca0d7e1dc39fd0928c6be496afd252e0aecbf3255c793bf281bb8048_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:c961ff90ca0d7e1dc39fd0928c6be496afd252e0aecbf3255c793bf281bb8048_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:c961ff90ca0d7e1dc39fd0928c6be496afd252e0aecbf3255c793bf281bb8048_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256%3Ac961ff90ca0d7e1dc39fd0928c6be496afd252e0aecbf3255c793bf281bb8048?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g1d2edb6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:2134682501030198a58eafc0d117a3c289394de454b18281f7b0946caa579fc9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:2134682501030198a58eafc0d117a3c289394de454b18281f7b0946caa579fc9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:2134682501030198a58eafc0d117a3c289394de454b18281f7b0946caa579fc9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256%3A2134682501030198a58eafc0d117a3c289394de454b18281f7b0946caa579fc9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:0f83d567e02c4d6066990b48212882de4e1c666b18bd1c39382e99359dfb3ab8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:0f83d567e02c4d6066990b48212882de4e1c666b18bd1c39382e99359dfb3ab8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-egress-router@sha256:0f83d567e02c4d6066990b48212882de4e1c666b18bd1c39382e99359dfb3ab8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256%3A0f83d567e02c4d6066990b48212882de4e1c666b18bd1c39382e99359dfb3ab8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.14.0-202508260116.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:a98e69aa334967ade7e3d1c09fe04995ee00732278ca54c586cbb09cf9aee9a3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:a98e69aa334967ade7e3d1c09fe04995ee00732278ca54c586cbb09cf9aee9a3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-helm-operator@sha256:a98e69aa334967ade7e3d1c09fe04995ee00732278ca54c586cbb09cf9aee9a3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256%3Aa98e69aa334967ade7e3d1c09fe04995ee00732278ca54c586cbb09cf9aee9a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.14.0-202508260116.p2.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:be50f2a6f6ca2a3e1048f435bdf6ff95881c74a0f518f2c98ac3e3d31cb427c3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:be50f2a6f6ca2a3e1048f435bdf6ff95881c74a0f518f2c98ac3e3d31cb427c3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:be50f2a6f6ca2a3e1048f435bdf6ff95881c74a0f518f2c98ac3e3d31cb427c3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256%3Abe50f2a6f6ca2a3e1048f435bdf6ff95881c74a0f518f2c98ac3e3d31cb427c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.14.0-202508260116.p2.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b6dffd9254412eaeb4f13d9ecbb25d161b5fa941d14e8a91468f3be96dd01cd7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b6dffd9254412eaeb4f13d9ecbb25d161b5fa941d14e8a91468f3be96dd01cd7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b6dffd9254412eaeb4f13d9ecbb25d161b5fa941d14e8a91468f3be96dd01cd7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3Ab6dffd9254412eaeb4f13d9ecbb25d161b5fa941d14e8a91468f3be96dd01cd7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508190123.p2.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b8fe75abcd744c669e2fb8919b6db9127b543a6c9024884ce35b87fdde6a917_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b8fe75abcd744c669e2fb8919b6db9127b543a6c9024884ce35b87fdde6a917_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b8fe75abcd744c669e2fb8919b6db9127b543a6c9024884ce35b87fdde6a917_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3A1b8fe75abcd744c669e2fb8919b6db9127b543a6c9024884ce35b87fdde6a917?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.14.0-202508271029.p2.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8432014bec98adffbee38522c997d557cda886f65f84376080fc505850964033_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8432014bec98adffbee38522c997d557cda886f65f84376080fc505850964033_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8432014bec98adffbee38522c997d557cda886f65f84376080fc505850964033_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256%3A8432014bec98adffbee38522c997d557cda886f65f84376080fc505850964033?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:c8c3f2ef7e8bfb81cf07d3809c858ba278fa18340789e4b5994ea5af81201712_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:c8c3f2ef7e8bfb81cf07d3809c858ba278fa18340789e4b5994ea5af81201712_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:c8c3f2ef7e8bfb81cf07d3809c858ba278fa18340789e4b5994ea5af81201712_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256%3Ac8c3f2ef7e8bfb81cf07d3809c858ba278fa18340789e4b5994ea5af81201712?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.14.0-202508260116.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:be4bbd5a52aab75ccfaa35a0a7950ee2828ef24e621f9d9bb5ef3f32b2e6117f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:be4bbd5a52aab75ccfaa35a0a7950ee2828ef24e621f9d9bb5ef3f32b2e6117f_ppc64le",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:be4bbd5a52aab75ccfaa35a0a7950ee2828ef24e621f9d9bb5ef3f32b2e6117f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Abe4bbd5a52aab75ccfaa35a0a7950ee2828ef24e621f9d9bb5ef3f32b2e6117f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.14.0-202508190123.p2.g0414ca3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9f36e3035b7368d553da0936f190a68879e12c5b0bc99ea8bb1b241b3cd76c0c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9f36e3035b7368d553da0936f190a68879e12c5b0bc99ea8bb1b241b3cd76c0c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9f36e3035b7368d553da0936f190a68879e12c5b0bc99ea8bb1b241b3cd76c0c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256%3A9f36e3035b7368d553da0936f190a68879e12c5b0bc99ea8bb1b241b3cd76c0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.14.0-202508260116.p2.ga6af579.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2498564f0baa213bedf54242b9c6d1db514d3bb1ea5ccd398ff9786f0dfeb534_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2498564f0baa213bedf54242b9c6d1db514d3bb1ea5ccd398ff9786f0dfeb534_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2498564f0baa213bedf54242b9c6d1db514d3bb1ea5ccd398ff9786f0dfeb534_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256%3A2498564f0baa213bedf54242b9c6d1db514d3bb1ea5ccd398ff9786f0dfeb534?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g5028f0a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:dd341338806d70e08ee55a4d29dc4159cb268fc34e36994c062ea82df8bb4189_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:dd341338806d70e08ee55a4d29dc4159cb268fc34e36994c062ea82df8bb4189_ppc64le",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:dd341338806d70e08ee55a4d29dc4159cb268fc34e36994c062ea82df8bb4189_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3Add341338806d70e08ee55a4d29dc4159cb268fc34e36994c062ea82df8bb4189?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.14.0-202508190123.p2.g772cd97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e7131d0e8063646793f22c7e02fbb53140f0fda2055e5375b93d4fd7db4e634_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e7131d0e8063646793f22c7e02fbb53140f0fda2055e5375b93d4fd7db4e634_ppc64le",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e7131d0e8063646793f22c7e02fbb53140f0fda2055e5375b93d4fd7db4e634_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3A1e7131d0e8063646793f22c7e02fbb53140f0fda2055e5375b93d4fd7db4e634?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.14.0-202508261628.p2.g354718e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2498cb663c8aff5acea74d222415650ec6d889839156226b7da5209a65b154ca_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2498cb663c8aff5acea74d222415650ec6d889839156226b7da5209a65b154ca_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2498cb663c8aff5acea74d222415650ec6d889839156226b7da5209a65b154ca_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256%3A2498cb663c8aff5acea74d222415650ec6d889839156226b7da5209a65b154ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.14.0-202508260116.p2.g4b5bd4b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:82797fe1257ed46e23a196e76c2dfdb702d0d49b017f5199b7fa505d7e6f6125_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:82797fe1257ed46e23a196e76c2dfdb702d0d49b017f5199b7fa505d7e6f6125_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:82797fe1257ed46e23a196e76c2dfdb702d0d49b017f5199b7fa505d7e6f6125_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256%3A82797fe1257ed46e23a196e76c2dfdb702d0d49b017f5199b7fa505d7e6f6125?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:69d0190c7b534dd90d3e43de626184855ebdf283507e1806ca2af18442dd4582_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:69d0190c7b534dd90d3e43de626184855ebdf283507e1806ca2af18442dd4582_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:69d0190c7b534dd90d3e43de626184855ebdf283507e1806ca2af18442dd4582_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256%3A69d0190c7b534dd90d3e43de626184855ebdf283507e1806ca2af18442dd4582?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.14.0-202508260116.p2.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:7f2ce1962d1d660919b3d880d91c8dd4d9ffaa75be23d420066f0bde480ad1cd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:7f2ce1962d1d660919b3d880d91c8dd4d9ffaa75be23d420066f0bde480ad1cd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:7f2ce1962d1d660919b3d880d91c8dd4d9ffaa75be23d420066f0bde480ad1cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-operator@sha256%3A7f2ce1962d1d660919b3d880d91c8dd4d9ffaa75be23d420066f0bde480ad1cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.14.0-202508260116.p2.gbcb20b2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:45cf099cc7b0b461b57227784d8820e75883c2f5d8d7768bcc35ae4721093a82_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:45cf099cc7b0b461b57227784d8820e75883c2f5d8d7768bcc35ae4721093a82_ppc64le",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:45cf099cc7b0b461b57227784d8820e75883c2f5d8d7768bcc35ae4721093a82_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256%3A45cf099cc7b0b461b57227784d8820e75883c2f5d8d7768bcc35ae4721093a82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.14.0-202508260116.p2.gbcb20b2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:b6f711d646d7be9fdeff391060e1fb06d6085650f6c9f33f3d4d6f360f36adbe_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:b6f711d646d7be9fdeff391060e1fb06d6085650f6c9f33f3d4d6f360f36adbe_ppc64le",
"product_id": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:b6f711d646d7be9fdeff391060e1fb06d6085650f6c9f33f3d4d6f360f36adbe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256%3Ab6f711d646d7be9fdeff391060e1fb06d6085650f6c9f33f3d4d6f360f36adbe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.14.0-202508190123.p2.g06859a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:383c4d50cf48668dbc5b57d9b39201b030753d2489c680a4297eaae0406d86ae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:383c4d50cf48668dbc5b57d9b39201b030753d2489c680a4297eaae0406d86ae_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:383c4d50cf48668dbc5b57d9b39201b030753d2489c680a4297eaae0406d86ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256%3A383c4d50cf48668dbc5b57d9b39201b030753d2489c680a4297eaae0406d86ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.14.0-202508260116.p2.gc05417f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:c68174d4b8d070627f9c87d2d51060670ac49d304f0b5984f877ab379e9e9549_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:c68174d4b8d070627f9c87d2d51060670ac49d304f0b5984f877ab379e9e9549_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:c68174d4b8d070627f9c87d2d51060670ac49d304f0b5984f877ab379e9e9549_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256%3Ac68174d4b8d070627f9c87d2d51060670ac49d304f0b5984f877ab379e9e9549?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.14.0-202508260116.p2.ga113584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:7fbe64082dd03e0cfd221f5422a9b3806a194e0064162c8cceafa1340515748c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:7fbe64082dd03e0cfd221f5422a9b3806a194e0064162c8cceafa1340515748c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:7fbe64082dd03e0cfd221f5422a9b3806a194e0064162c8cceafa1340515748c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256%3A7fbe64082dd03e0cfd221f5422a9b3806a194e0064162c8cceafa1340515748c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.14.0-202508260116.p2.g2e2d8c0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:841f7c6736b48af1cd183aeb7614baa5f4fdc7a4b9fa064750938d9b899fa72c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:841f7c6736b48af1cd183aeb7614baa5f4fdc7a4b9fa064750938d9b899fa72c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:841f7c6736b48af1cd183aeb7614baa5f4fdc7a4b9fa064750938d9b899fa72c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256%3A841f7c6736b48af1cd183aeb7614baa5f4fdc7a4b9fa064750938d9b899fa72c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.14.0-202508260116.p2.ga113584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4154d4b8bc0d7525c2605753329463d73aedcbfce8a86d44971dce4fe9159c76_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4154d4b8bc0d7525c2605753329463d73aedcbfce8a86d44971dce4fe9159c76_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4154d4b8bc0d7525c2605753329463d73aedcbfce8a86d44971dce4fe9159c76_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook@sha256%3A4154d4b8bc0d7525c2605753329463d73aedcbfce8a86d44971dce4fe9159c76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.14.0-202508260116.p2.ga113584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:19f382eba60e2902b7e022c5e5e20c55c6317e515326b8515168d644fd7e851b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:19f382eba60e2902b7e022c5e5e20c55c6317e515326b8515168d644fd7e851b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:19f382eba60e2902b7e022c5e5e20c55c6317e515326b8515168d644fd7e851b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256%3A19f382eba60e2902b7e022c5e5e20c55c6317e515326b8515168d644fd7e851b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.14.0-202508260116.p2.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a5b64dba76febe7c545b91e64f36c9a059c45b45ba48c53193fdc267f2c159f3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a5b64dba76febe7c545b91e64f36c9a059c45b45ba48c53193fdc267f2c159f3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a5b64dba76febe7c545b91e64f36c9a059c45b45ba48c53193fdc267f2c159f3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256%3Aa5b64dba76febe7c545b91e64f36c9a059c45b45ba48c53193fdc267f2c159f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.14.0-202508260116.p2.gb70ce20.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:bad2e28c9569e055f9de8e9b3ccd1a2da69e9865005e2ab51a7b471b2ef75579_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:bad2e28c9569e055f9de8e9b3ccd1a2da69e9865005e2ab51a7b471b2ef75579_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:bad2e28c9569e055f9de8e9b3ccd1a2da69e9865005e2ab51a7b471b2ef75579_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256%3Abad2e28c9569e055f9de8e9b3ccd1a2da69e9865005e2ab51a7b471b2ef75579?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.14.0-202508260116.p2.ga62d778.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:1242a41c8878576390f6508ea42bf71f3813729f7f8973839e4e53af47c9b35e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:1242a41c8878576390f6508ea42bf71f3813729f7f8973839e4e53af47c9b35e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:1242a41c8878576390f6508ea42bf71f3813729f7f8973839e4e53af47c9b35e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256%3A1242a41c8878576390f6508ea42bf71f3813729f7f8973839e4e53af47c9b35e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.14.0-202508260116.p2.g61de9ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3cdf13b68c1e1e9f94d3e9a3f7f83c4f8e234bfa4be99b6eaefd25256ba9a0b1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3cdf13b68c1e1e9f94d3e9a3f7f83c4f8e234bfa4be99b6eaefd25256ba9a0b1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3cdf13b68c1e1e9f94d3e9a3f7f83c4f8e234bfa4be99b6eaefd25256ba9a0b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256%3A3cdf13b68c1e1e9f94d3e9a3f7f83c4f8e234bfa4be99b6eaefd25256ba9a0b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.14.0-202508260116.p2.g699f73c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:970c914b99d59f6cc4312609c53ce3036663c8b65ad7b470c86edcbbea922627_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:970c914b99d59f6cc4312609c53ce3036663c8b65ad7b470c86edcbbea922627_s390x",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:970c914b99d59f6cc4312609c53ce3036663c8b65ad7b470c86edcbbea922627_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3A970c914b99d59f6cc4312609c53ce3036663c8b65ad7b470c86edcbbea922627?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.14.0-202508190123.p2.gff4135b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:bff055248b8ce4c5474f4c35a9b3fcf882e56e5c4c1482f8c0cca8e8f71f1223_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:bff055248b8ce4c5474f4c35a9b3fcf882e56e5c4c1482f8c0cca8e8f71f1223_s390x",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:bff055248b8ce4c5474f4c35a9b3fcf882e56e5c4c1482f8c0cca8e8f71f1223_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3Abff055248b8ce4c5474f4c35a9b3fcf882e56e5c4c1482f8c0cca8e8f71f1223?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.14.0-202508260116.p2.gff4135b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:220d1c0f3bf1ae16df1a3635d51acd99a57e148dad25b478a215294d63d186e9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:220d1c0f3bf1ae16df1a3635d51acd99a57e148dad25b478a215294d63d186e9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:220d1c0f3bf1ae16df1a3635d51acd99a57e148dad25b478a215294d63d186e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256%3A220d1c0f3bf1ae16df1a3635d51acd99a57e148dad25b478a215294d63d186e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.14.0-202508260116.p2.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:bf7ce596e889b5cdf607c20f71c6df65699dfff679b783ad061889c622177356_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:bf7ce596e889b5cdf607c20f71c6df65699dfff679b783ad061889c622177356_s390x",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:bf7ce596e889b5cdf607c20f71c6df65699dfff679b783ad061889c622177356_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256%3Abf7ce596e889b5cdf607c20f71c6df65699dfff679b783ad061889c622177356?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.14.0-202508260116.p2.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:06fbb5c6b0dc68b7512c3066eb19e2d6f3425821dd87062b108b65ae8f45f3c2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:06fbb5c6b0dc68b7512c3066eb19e2d6f3425821dd87062b108b65ae8f45f3c2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:06fbb5c6b0dc68b7512c3066eb19e2d6f3425821dd87062b108b65ae8f45f3c2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256%3A06fbb5c6b0dc68b7512c3066eb19e2d6f3425821dd87062b108b65ae8f45f3c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.14.0-202508260116.p2.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:3a061fabd73dfa4fab91da44d48481de6666df92c72f1d775816b5899845cc31_s390x",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:3a061fabd73dfa4fab91da44d48481de6666df92c72f1d775816b5899845cc31_s390x",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:3a061fabd73dfa4fab91da44d48481de6666df92c72f1d775816b5899845cc31_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256%3A3a061fabd73dfa4fab91da44d48481de6666df92c72f1d775816b5899845cc31?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.14.0-202508271029.p2.gb82c422.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:e0ba1ec68ce45ae3f9bc3bfac40f4203a589aa46b2510068a5280511d87306ca_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:e0ba1ec68ce45ae3f9bc3bfac40f4203a589aa46b2510068a5280511d87306ca_s390x",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:e0ba1ec68ce45ae3f9bc3bfac40f4203a589aa46b2510068a5280511d87306ca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256%3Ae0ba1ec68ce45ae3f9bc3bfac40f4203a589aa46b2510068a5280511d87306ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.14.0-202508260116.p2.gb30f8cb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:dc087dc5a72631782ad26000edb028ed367e881660c3559b599f8903f6d2482c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:dc087dc5a72631782ad26000edb028ed367e881660c3559b599f8903f6d2482c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:dc087dc5a72631782ad26000edb028ed367e881660c3559b599f8903f6d2482c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256%3Adc087dc5a72631782ad26000edb028ed367e881660c3559b599f8903f6d2482c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:404733bfec5d85fab037aa2ea5733ec147e00dedb0a75aae8b07545d1f81c717_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:404733bfec5d85fab037aa2ea5733ec147e00dedb0a75aae8b07545d1f81c717_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:404733bfec5d85fab037aa2ea5733ec147e00dedb0a75aae8b07545d1f81c717_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256%3A404733bfec5d85fab037aa2ea5733ec147e00dedb0a75aae8b07545d1f81c717?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g1d2edb6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:42d96da43fe9e0f2b63a2446a75673fb58d8c143dec917ff47f153999dfbe0db_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:42d96da43fe9e0f2b63a2446a75673fb58d8c143dec917ff47f153999dfbe0db_s390x",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:42d96da43fe9e0f2b63a2446a75673fb58d8c143dec917ff47f153999dfbe0db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256%3A42d96da43fe9e0f2b63a2446a75673fb58d8c143dec917ff47f153999dfbe0db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:9d3a4491f346b4f5183b6cfd566bcc2ab699eb1ccf00838e3314266ac01903d9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:9d3a4491f346b4f5183b6cfd566bcc2ab699eb1ccf00838e3314266ac01903d9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-egress-router@sha256:9d3a4491f346b4f5183b6cfd566bcc2ab699eb1ccf00838e3314266ac01903d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256%3A9d3a4491f346b4f5183b6cfd566bcc2ab699eb1ccf00838e3314266ac01903d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.14.0-202508260116.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:81fa16a6a36a1ce12cb0d25d70c57efb73f620a4d18c4fdc4e695205348be2ab_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:81fa16a6a36a1ce12cb0d25d70c57efb73f620a4d18c4fdc4e695205348be2ab_s390x",
"product_id": "registry.redhat.io/openshift4/ose-helm-operator@sha256:81fa16a6a36a1ce12cb0d25d70c57efb73f620a4d18c4fdc4e695205348be2ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256%3A81fa16a6a36a1ce12cb0d25d70c57efb73f620a4d18c4fdc4e695205348be2ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.14.0-202508260116.p2.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:83d40fec27059aec30319ad7baa507ad5f5729c2d203e6cb725500007ced2ef4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:83d40fec27059aec30319ad7baa507ad5f5729c2d203e6cb725500007ced2ef4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:83d40fec27059aec30319ad7baa507ad5f5729c2d203e6cb725500007ced2ef4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256%3A83d40fec27059aec30319ad7baa507ad5f5729c2d203e6cb725500007ced2ef4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.14.0-202508260116.p2.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c52dbdc1e262158d2d1a994273c9bcd7f02f977732500cad856d84d8dd6ef1ef_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c52dbdc1e262158d2d1a994273c9bcd7f02f977732500cad856d84d8dd6ef1ef_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c52dbdc1e262158d2d1a994273c9bcd7f02f977732500cad856d84d8dd6ef1ef_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3Ac52dbdc1e262158d2d1a994273c9bcd7f02f977732500cad856d84d8dd6ef1ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508190123.p2.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:c608958ca8b19f5a7178297172d340a182ec17d18d6fd592200b3d5682d2a76a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:c608958ca8b19f5a7178297172d340a182ec17d18d6fd592200b3d5682d2a76a_s390x",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:c608958ca8b19f5a7178297172d340a182ec17d18d6fd592200b3d5682d2a76a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3Ac608958ca8b19f5a7178297172d340a182ec17d18d6fd592200b3d5682d2a76a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.14.0-202508271029.p2.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ed6b2c9e41da833301bae66d700cdaaff01bf2cf803e32fd5141f867da41c768_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ed6b2c9e41da833301bae66d700cdaaff01bf2cf803e32fd5141f867da41c768_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ed6b2c9e41da833301bae66d700cdaaff01bf2cf803e32fd5141f867da41c768_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256%3Aed6b2c9e41da833301bae66d700cdaaff01bf2cf803e32fd5141f867da41c768?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:eb506e0f4c91225757e4cdd03a62f96cac4e59fddb7e132237dbc2c0ac19c997_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:eb506e0f4c91225757e4cdd03a62f96cac4e59fddb7e132237dbc2c0ac19c997_s390x",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:eb506e0f4c91225757e4cdd03a62f96cac4e59fddb7e132237dbc2c0ac19c997_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256%3Aeb506e0f4c91225757e4cdd03a62f96cac4e59fddb7e132237dbc2c0ac19c997?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.14.0-202508260116.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a5ddcfb13ef901b714a1140caefe1dea6c222b1e545b7ebd3f66334084318f49_s390x",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a5ddcfb13ef901b714a1140caefe1dea6c222b1e545b7ebd3f66334084318f49_s390x",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:a5ddcfb13ef901b714a1140caefe1dea6c222b1e545b7ebd3f66334084318f49_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Aa5ddcfb13ef901b714a1140caefe1dea6c222b1e545b7ebd3f66334084318f49?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.14.0-202508190123.p2.g0414ca3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:ebcdda34bc2b168b43c0eec3ce8cf0d4ad73bb3c9e9ed881c3ea181dbcfaacbf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:ebcdda34bc2b168b43c0eec3ce8cf0d4ad73bb3c9e9ed881c3ea181dbcfaacbf_s390x",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:ebcdda34bc2b168b43c0eec3ce8cf0d4ad73bb3c9e9ed881c3ea181dbcfaacbf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3Aebcdda34bc2b168b43c0eec3ce8cf0d4ad73bb3c9e9ed881c3ea181dbcfaacbf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.14.0-202508190123.p2.g772cd97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b75afd718eb2ac0077dc697c152ead8105759a1b66b97b578ebf12345ace69a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b75afd718eb2ac0077dc697c152ead8105759a1b66b97b578ebf12345ace69a_s390x",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b75afd718eb2ac0077dc697c152ead8105759a1b66b97b578ebf12345ace69a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3A7b75afd718eb2ac0077dc697c152ead8105759a1b66b97b578ebf12345ace69a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.14.0-202508261628.p2.g354718e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:230329313108683b24b0ee696b57e707be3c8c1812fcbba49ebf5ef06c4f0713_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:230329313108683b24b0ee696b57e707be3c8c1812fcbba49ebf5ef06c4f0713_s390x",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:230329313108683b24b0ee696b57e707be3c8c1812fcbba49ebf5ef06c4f0713_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256%3A230329313108683b24b0ee696b57e707be3c8c1812fcbba49ebf5ef06c4f0713?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.14.0-202508260116.p2.g4b5bd4b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ab3ac6ab0eecd28cf5632c732ab7e96ed71c4817e01d4c62b1a4790240110e4b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ab3ac6ab0eecd28cf5632c732ab7e96ed71c4817e01d4c62b1a4790240110e4b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ab3ac6ab0eecd28cf5632c732ab7e96ed71c4817e01d4c62b1a4790240110e4b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256%3Aab3ac6ab0eecd28cf5632c732ab7e96ed71c4817e01d4c62b1a4790240110e4b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202508260116.p2.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d93a55f3008971dc9aa324091bba58700fdbb2fc62d381d57a17b55b6f69f991_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d93a55f3008971dc9aa324091bba58700fdbb2fc62d381d57a17b55b6f69f991_s390x",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d93a55f3008971dc9aa324091bba58700fdbb2fc62d381d57a17b55b6f69f991_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256%3Ad93a55f3008971dc9aa324091bba58700fdbb2fc62d381d57a17b55b6f69f991?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.14.0-202508260116.p2.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1b69cb1af061349a0ab7c2cc042af44afe53723952354f9d63dca0637293f0e0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1b69cb1af061349a0ab7c2cc042af44afe53723952354f9d63dca0637293f0e0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1b69cb1af061349a0ab7c2cc042af44afe53723952354f9d63dca0637293f0e0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256%3A1b69cb1af061349a0ab7c2cc042af44afe53723952354f9d63dca0637293f0e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.14.0-202508260116.p2.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:71e347d4b9534ac983439538c5d40462969512694f4b6af681ea9174d49ee31f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:71e347d4b9534ac983439538c5d40462969512694f4b6af681ea9174d49ee31f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:71e347d4b9534ac983439538c5d40462969512694f4b6af681ea9174d49ee31f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256%3A71e347d4b9534ac983439538c5d40462969512694f4b6af681ea9174d49ee31f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.14.0-202508260116.p2.gb70ce20.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:5a0ffdca84691794d6bc554d6b4be94c10323587f7647b3c6d7cc768c9495a01_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:5a0ffdca84691794d6bc554d6b4be94c10323587f7647b3c6d7cc768c9495a01_amd64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:5a0ffdca84691794d6bc554d6b4be94c10323587f7647b3c6d7cc768c9495a01_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a3c0833e81aa542ab93ac9c65b668a97cb3494d87504976435bd083396ee3c63_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:a3c0833e81aa542ab93ac9c65b668a97cb3494d87504976435bd083396ee3c63_arm64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:a3c0833e81aa542ab93ac9c65b668a97cb3494d87504976435bd083396ee3c63_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a5ddcfb13ef901b714a1140caefe1dea6c222b1e545b7ebd3f66334084318f49_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:a5ddcfb13ef901b714a1140caefe1dea6c222b1e545b7ebd3f66334084318f49_s390x"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:a5ddcfb13ef901b714a1140caefe1dea6c222b1e545b7ebd3f66334084318f49_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:be4bbd5a52aab75ccfaa35a0a7950ee2828ef24e621f9d9bb5ef3f32b2e6117f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:be4bbd5a52aab75ccfaa35a0a7950ee2828ef24e621f9d9bb5ef3f32b2e6117f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:be4bbd5a52aab75ccfaa35a0a7950ee2828ef24e621f9d9bb5ef3f32b2e6117f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:30c24f700db9776f99e13057c63c7f361ee6ec416d408626930f773bdcaa0b94_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:30c24f700db9776f99e13057c63c7f361ee6ec416d408626930f773bdcaa0b94_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:30c24f700db9776f99e13057c63c7f361ee6ec416d408626930f773bdcaa0b94_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:7c91fc5e366b49bf65d57f00c12f3b2d2b910e7729f3182a8c54d7b15e3b866f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:7c91fc5e366b49bf65d57f00c12f3b2d2b910e7729f3182a8c54d7b15e3b866f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:7c91fc5e366b49bf65d57f00c12f3b2d2b910e7729f3182a8c54d7b15e3b866f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:bff055248b8ce4c5474f4c35a9b3fcf882e56e5c4c1482f8c0cca8e8f71f1223_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:bff055248b8ce4c5474f4c35a9b3fcf882e56e5c4c1482f8c0cca8e8f71f1223_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:bff055248b8ce4c5474f4c35a9b3fcf882e56e5c4c1482f8c0cca8e8f71f1223_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:c11a4b8c775a97eef4b1c00dc1a4f7db6eba99ff3fca6edccd0f1919e2f7e4dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:c11a4b8c775a97eef4b1c00dc1a4f7db6eba99ff3fca6edccd0f1919e2f7e4dd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:c11a4b8c775a97eef4b1c00dc1a4f7db6eba99ff3fca6edccd0f1919e2f7e4dd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:3922263bf972906b3ed9d45fa5af38b44ceb6250d006eb7ab0b8d192155b093c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:3922263bf972906b3ed9d45fa5af38b44ceb6250d006eb7ab0b8d192155b093c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:3922263bf972906b3ed9d45fa5af38b44ceb6250d006eb7ab0b8d192155b093c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:907463571d1a660ac2a4432dbac2522051d7922850bc3677e82bb95ebd2d7aec_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:907463571d1a660ac2a4432dbac2522051d7922850bc3677e82bb95ebd2d7aec_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:907463571d1a660ac2a4432dbac2522051d7922850bc3677e82bb95ebd2d7aec_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:970c914b99d59f6cc4312609c53ce3036663c8b65ad7b470c86edcbbea922627_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:970c914b99d59f6cc4312609c53ce3036663c8b65ad7b470c86edcbbea922627_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:970c914b99d59f6cc4312609c53ce3036663c8b65ad7b470c86edcbbea922627_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:d10d1a867a5c4fc4adece9eb666d90b65505e829986b8663425512642f9ef74f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:d10d1a867a5c4fc4adece9eb666d90b65505e829986b8663425512642f9ef74f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:d10d1a867a5c4fc4adece9eb666d90b65505e829986b8663425512642f9ef74f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b8fe75abcd744c669e2fb8919b6db9127b543a6c9024884ce35b87fdde6a917_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b8fe75abcd744c669e2fb8919b6db9127b543a6c9024884ce35b87fdde6a917_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b8fe75abcd744c669e2fb8919b6db9127b543a6c9024884ce35b87fdde6a917_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:699c8b47c4682e7a5ff3fc4af78ee7cff6a41c833d563db0f365a047e29b94e8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:699c8b47c4682e7a5ff3fc4af78ee7cff6a41c833d563db0f365a047e29b94e8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:699c8b47c4682e7a5ff3fc4af78ee7cff6a41c833d563db0f365a047e29b94e8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:c608958ca8b19f5a7178297172d340a182ec17d18d6fd592200b3d5682d2a76a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:c608958ca8b19f5a7178297172d340a182ec17d18d6fd592200b3d5682d2a76a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:c608958ca8b19f5a7178297172d340a182ec17d18d6fd592200b3d5682d2a76a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:efba13caabe538cdeb446a5620006110e17c1362f1ce789dfb788811197320e3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:efba13caabe538cdeb446a5620006110e17c1362f1ce789dfb788811197320e3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:efba13caabe538cdeb446a5620006110e17c1362f1ce789dfb788811197320e3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e7131d0e8063646793f22c7e02fbb53140f0fda2055e5375b93d4fd7db4e634_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e7131d0e8063646793f22c7e02fbb53140f0fda2055e5375b93d4fd7db4e634_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e7131d0e8063646793f22c7e02fbb53140f0fda2055e5375b93d4fd7db4e634_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b75afd718eb2ac0077dc697c152ead8105759a1b66b97b578ebf12345ace69a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b75afd718eb2ac0077dc697c152ead8105759a1b66b97b578ebf12345ace69a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b75afd718eb2ac0077dc697c152ead8105759a1b66b97b578ebf12345ace69a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b65843a46e30a6293361f6dbb87f25df956f2cfb469ca33f4bba184f96d171f5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b65843a46e30a6293361f6dbb87f25df956f2cfb469ca33f4bba184f96d171f5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b65843a46e30a6293361f6dbb87f25df956f2cfb469ca33f4bba184f96d171f5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:db99c12d594d7ba5fb124f9f9229ab55ad6a8aa9ae53b6dfff45e0192a6b2606_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:db99c12d594d7ba5fb124f9f9229ab55ad6a8aa9ae53b6dfff45e0192a6b2606_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:db99c12d594d7ba5fb124f9f9229ab55ad6a8aa9ae53b6dfff45e0192a6b2606_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:173e68abb03985e6799e0aae078d10215925bb2152ded647a8158b75e546be00_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:173e68abb03985e6799e0aae078d10215925bb2152ded647a8158b75e546be00_arm64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:173e68abb03985e6799e0aae078d10215925bb2152ded647a8158b75e546be00_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:55a93e6457a1f004b3502374bc983360037398b37c8116f47869a682e5d5e810_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:55a93e6457a1f004b3502374bc983360037398b37c8116f47869a682e5d5e810_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:55a93e6457a1f004b3502374bc983360037398b37c8116f47869a682e5d5e810_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:dd341338806d70e08ee55a4d29dc4159cb268fc34e36994c062ea82df8bb4189_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:dd341338806d70e08ee55a4d29dc4159cb268fc34e36994c062ea82df8bb4189_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:dd341338806d70e08ee55a4d29dc4159cb268fc34e36994c062ea82df8bb4189_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:ebcdda34bc2b168b43c0eec3ce8cf0d4ad73bb3c9e9ed881c3ea181dbcfaacbf_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:ebcdda34bc2b168b43c0eec3ce8cf0d4ad73bb3c9e9ed881c3ea181dbcfaacbf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:ebcdda34bc2b168b43c0eec3ce8cf0d4ad73bb3c9e9ed881c3ea181dbcfaacbf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28aa650033b4f22199ac22bc9659e9fc99b46d1e66f8dc15c33c307ebb6848d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28aa650033b4f22199ac22bc9659e9fc99b46d1e66f8dc15c33c307ebb6848d9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28aa650033b4f22199ac22bc9659e9fc99b46d1e66f8dc15c33c307ebb6848d9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28ea1c534b59bef80f38c015b60266ce0f8db627395a50783c41753e5c6fe5fb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28ea1c534b59bef80f38c015b60266ce0f8db627395a50783c41753e5c6fe5fb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28ea1c534b59bef80f38c015b60266ce0f8db627395a50783c41753e5c6fe5fb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:3a061fabd73dfa4fab91da44d48481de6666df92c72f1d775816b5899845cc31_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:3a061fabd73dfa4fab91da44d48481de6666df92c72f1d775816b5899845cc31_s390x"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:3a061fabd73dfa4fab91da44d48481de6666df92c72f1d775816b5899845cc31_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:db7d8648fdb95c24fb45217dd68882f21fdd8671c791a6a74bc048b917f03f54_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:db7d8648fdb95c24fb45217dd68882f21fdd8671c791a6a74bc048b917f03f54_arm64"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:db7d8648fdb95c24fb45217dd68882f21fdd8671c791a6a74bc048b917f03f54_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:c064112aa7a593dbb64eee30f5db80b5dc823a0437907e934579b689c38812ff_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:c064112aa7a593dbb64eee30f5db80b5dc823a0437907e934579b689c38812ff_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:c064112aa7a593dbb64eee30f5db80b5dc823a0437907e934579b689c38812ff_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:c476b7d414b9ed6424cb5fd85fd095874290c7a486c8609f1f189b168a1f942e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:c476b7d414b9ed6424cb5fd85fd095874290c7a486c8609f1f189b168a1f942e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:c476b7d414b9ed6424cb5fd85fd095874290c7a486c8609f1f189b168a1f942e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:dc087dc5a72631782ad26000edb028ed367e881660c3559b599f8903f6d2482c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:dc087dc5a72631782ad26000edb028ed367e881660c3559b599f8903f6d2482c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:dc087dc5a72631782ad26000edb028ed367e881660c3559b599f8903f6d2482c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:f96e5bbbfcec7578e030b3c9dc6242caca675d2fb5660743c4deb599474fe209_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:f96e5bbbfcec7578e030b3c9dc6242caca675d2fb5660743c4deb599474fe209_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:f96e5bbbfcec7578e030b3c9dc6242caca675d2fb5660743c4deb599474fe209_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:aa8916734c8706ddd72caf3211cbb851b679d1e9367737143ff6e8c0d6a5a46e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:aa8916734c8706ddd72caf3211cbb851b679d1e9367737143ff6e8c0d6a5a46e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:aa8916734c8706ddd72caf3211cbb851b679d1e9367737143ff6e8c0d6a5a46e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e27d189334af72dec5f320f386a00dd7b21a824137c4b6d87336d7cdd168e8ae_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e27d189334af72dec5f320f386a00dd7b21a824137c4b6d87336d7cdd168e8ae_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e27d189334af72dec5f320f386a00dd7b21a824137c4b6d87336d7cdd168e8ae_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:14c9a29560aa8f2615db001f7a09286d5381b19fb195b6168a1667f3a5920006_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:14c9a29560aa8f2615db001f7a09286d5381b19fb195b6168a1667f3a5920006_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:14c9a29560aa8f2615db001f7a09286d5381b19fb195b6168a1667f3a5920006_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b165c0d88ab6cb0eee6eae2a721b7f4f6dfa65a520c70dbb7bb5fd4c65c159a1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b165c0d88ab6cb0eee6eae2a721b7f4f6dfa65a520c70dbb7bb5fd4c65c159a1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b165c0d88ab6cb0eee6eae2a721b7f4f6dfa65a520c70dbb7bb5fd4c65c159a1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:27bf861d71687689ca0ef596a1781bd193ffaae67ed97187fa8f33270ba8251b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:27bf861d71687689ca0ef596a1781bd193ffaae67ed97187fa8f33270ba8251b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:27bf861d71687689ca0ef596a1781bd193ffaae67ed97187fa8f33270ba8251b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:404733bfec5d85fab037aa2ea5733ec147e00dedb0a75aae8b07545d1f81c717_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:404733bfec5d85fab037aa2ea5733ec147e00dedb0a75aae8b07545d1f81c717_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:404733bfec5d85fab037aa2ea5733ec147e00dedb0a75aae8b07545d1f81c717_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:97951577b243944085958dd0b7fdce078ff59b5e9dec276d154a860646085e3d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:97951577b243944085958dd0b7fdce078ff59b5e9dec276d154a860646085e3d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:97951577b243944085958dd0b7fdce078ff59b5e9dec276d154a860646085e3d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:c961ff90ca0d7e1dc39fd0928c6be496afd252e0aecbf3255c793bf281bb8048_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:c961ff90ca0d7e1dc39fd0928c6be496afd252e0aecbf3255c793bf281bb8048_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:c961ff90ca0d7e1dc39fd0928c6be496afd252e0aecbf3255c793bf281bb8048_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:57132e9252c102eea63dcb3fc7dd86bae8333641625322faccd57302fe978b19_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:57132e9252c102eea63dcb3fc7dd86bae8333641625322faccd57302fe978b19_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:57132e9252c102eea63dcb3fc7dd86bae8333641625322faccd57302fe978b19_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:70eb35cb98b1f91a3609bbe4a9af61b4e32099b3cce2d591da4ffdb0dc2ff854_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:70eb35cb98b1f91a3609bbe4a9af61b4e32099b3cce2d591da4ffdb0dc2ff854_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:70eb35cb98b1f91a3609bbe4a9af61b4e32099b3cce2d591da4ffdb0dc2ff854_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:aed18a977d56687f96236510fa60f1c2d8938519fc3149312bd33965f6895be6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:aed18a977d56687f96236510fa60f1c2d8938519fc3149312bd33965f6895be6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:aed18a977d56687f96236510fa60f1c2d8938519fc3149312bd33965f6895be6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:bad2e28c9569e055f9de8e9b3ccd1a2da69e9865005e2ab51a7b471b2ef75579_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:bad2e28c9569e055f9de8e9b3ccd1a2da69e9865005e2ab51a7b471b2ef75579_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:bad2e28c9569e055f9de8e9b3ccd1a2da69e9865005e2ab51a7b471b2ef75579_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3cdf13b68c1e1e9f94d3e9a3f7f83c4f8e234bfa4be99b6eaefd25256ba9a0b1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3cdf13b68c1e1e9f94d3e9a3f7f83c4f8e234bfa4be99b6eaefd25256ba9a0b1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3cdf13b68c1e1e9f94d3e9a3f7f83c4f8e234bfa4be99b6eaefd25256ba9a0b1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:48399cc591f4b9329acc63b08f3a3b3783ea0f229e9033c0a78365aec4b4d00d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:48399cc591f4b9329acc63b08f3a3b3783ea0f229e9033c0a78365aec4b4d00d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:48399cc591f4b9329acc63b08f3a3b3783ea0f229e9033c0a78365aec4b4d00d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9e47cdea8e508925cb523d77c47989950c6b940f564bbaeef13e16c41a18151d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9e47cdea8e508925cb523d77c47989950c6b940f564bbaeef13e16c41a18151d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9e47cdea8e508925cb523d77c47989950c6b940f564bbaeef13e16c41a18151d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28717febe62795200f917fbf2d0670daf7e87a3525f203b42adf2c86bbe72fc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28717febe62795200f917fbf2d0670daf7e87a3525f203b42adf2c86bbe72fc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28717febe62795200f917fbf2d0670daf7e87a3525f203b42adf2c86bbe72fc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:1242a41c8878576390f6508ea42bf71f3813729f7f8973839e4e53af47c9b35e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:1242a41c8878576390f6508ea42bf71f3813729f7f8973839e4e53af47c9b35e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:1242a41c8878576390f6508ea42bf71f3813729f7f8973839e4e53af47c9b35e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:169f19aa2fe736cde54e200d86203725ee986dcba1434b7f230644c0a16f4c4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:169f19aa2fe736cde54e200d86203725ee986dcba1434b7f230644c0a16f4c4a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:169f19aa2fe736cde54e200d86203725ee986dcba1434b7f230644c0a16f4c4a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:5c567df3d58831cc2cdf9f244d4bb66a11522b4a1d16c3e31f5f81f8d98e34da_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:5c567df3d58831cc2cdf9f244d4bb66a11522b4a1d16c3e31f5f81f8d98e34da_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:5c567df3d58831cc2cdf9f244d4bb66a11522b4a1d16c3e31f5f81f8d98e34da_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:b3f9d2d69d5bae0b8e9be32d4227d352088809f4ab079b374c8ee3fec2aea001_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:b3f9d2d69d5bae0b8e9be32d4227d352088809f4ab079b374c8ee3fec2aea001_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:b3f9d2d69d5bae0b8e9be32d4227d352088809f4ab079b374c8ee3fec2aea001_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8432014bec98adffbee38522c997d557cda886f65f84376080fc505850964033_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8432014bec98adffbee38522c997d557cda886f65f84376080fc505850964033_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8432014bec98adffbee38522c997d557cda886f65f84376080fc505850964033_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a752ccce231ce81f2c54e3830cf0c38837bb49e4cd31081dbd9c877f8851e1ba_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a752ccce231ce81f2c54e3830cf0c38837bb49e4cd31081dbd9c877f8851e1ba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a752ccce231ce81f2c54e3830cf0c38837bb49e4cd31081dbd9c877f8851e1ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d8018771468b036d193a99b0c7e2c859fdea4c4ca02bb6e21ca583f75120a0ee_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d8018771468b036d193a99b0c7e2c859fdea4c4ca02bb6e21ca583f75120a0ee_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d8018771468b036d193a99b0c7e2c859fdea4c4ca02bb6e21ca583f75120a0ee_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ed6b2c9e41da833301bae66d700cdaaff01bf2cf803e32fd5141f867da41c768_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ed6b2c9e41da833301bae66d700cdaaff01bf2cf803e32fd5141f867da41c768_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ed6b2c9e41da833301bae66d700cdaaff01bf2cf803e32fd5141f867da41c768_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:2134682501030198a58eafc0d117a3c289394de454b18281f7b0946caa579fc9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:2134682501030198a58eafc0d117a3c289394de454b18281f7b0946caa579fc9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:2134682501030198a58eafc0d117a3c289394de454b18281f7b0946caa579fc9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:42d96da43fe9e0f2b63a2446a75673fb58d8c143dec917ff47f153999dfbe0db_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:42d96da43fe9e0f2b63a2446a75673fb58d8c143dec917ff47f153999dfbe0db_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:42d96da43fe9e0f2b63a2446a75673fb58d8c143dec917ff47f153999dfbe0db_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:ab1f24c088a0c3eda0894edae937e9f78d05beac78c631a064406d4bc42bd4e6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:ab1f24c088a0c3eda0894edae937e9f78d05beac78c631a064406d4bc42bd4e6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:ab1f24c088a0c3eda0894edae937e9f78d05beac78c631a064406d4bc42bd4e6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:c5d50ebba87b92564e0a9816903c967d306ec6481a83d1c9487cdbe41759c407_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:c5d50ebba87b92564e0a9816903c967d306ec6481a83d1c9487cdbe41759c407_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:c5d50ebba87b92564e0a9816903c967d306ec6481a83d1c9487cdbe41759c407_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:c8c3f2ef7e8bfb81cf07d3809c858ba278fa18340789e4b5994ea5af81201712_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:c8c3f2ef7e8bfb81cf07d3809c858ba278fa18340789e4b5994ea5af81201712_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:c8c3f2ef7e8bfb81cf07d3809c858ba278fa18340789e4b5994ea5af81201712_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:e9c14f3ebe1155aae37eaefb5d608b7dd43a35e7d2f7c323c649f4a50861c480_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:e9c14f3ebe1155aae37eaefb5d608b7dd43a35e7d2f7c323c649f4a50861c480_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:e9c14f3ebe1155aae37eaefb5d608b7dd43a35e7d2f7c323c649f4a50861c480_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:eb506e0f4c91225757e4cdd03a62f96cac4e59fddb7e132237dbc2c0ac19c997_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:eb506e0f4c91225757e4cdd03a62f96cac4e59fddb7e132237dbc2c0ac19c997_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:eb506e0f4c91225757e4cdd03a62f96cac4e59fddb7e132237dbc2c0ac19c997_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:ec18fc905ca952a3edb5cbc81f84a5ad92ae8de80889514a40b243d1c368f68b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:ec18fc905ca952a3edb5cbc81f84a5ad92ae8de80889514a40b243d1c368f68b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:ec18fc905ca952a3edb5cbc81f84a5ad92ae8de80889514a40b243d1c368f68b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:022aad9773656d60471089c385e1fde3231ecfde849cce72ae50610fc89a25f8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:022aad9773656d60471089c385e1fde3231ecfde849cce72ae50610fc89a25f8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router@sha256:022aad9773656d60471089c385e1fde3231ecfde849cce72ae50610fc89a25f8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:0f83d567e02c4d6066990b48212882de4e1c666b18bd1c39382e99359dfb3ab8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:0f83d567e02c4d6066990b48212882de4e1c666b18bd1c39382e99359dfb3ab8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router@sha256:0f83d567e02c4d6066990b48212882de4e1c666b18bd1c39382e99359dfb3ab8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:97abe710bbc64c572c95e229497011397091d54053a972ad1aa14fa8785b4e41_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:97abe710bbc64c572c95e229497011397091d54053a972ad1aa14fa8785b4e41_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router@sha256:97abe710bbc64c572c95e229497011397091d54053a972ad1aa14fa8785b4e41_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:9d3a4491f346b4f5183b6cfd566bcc2ab699eb1ccf00838e3314266ac01903d9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:9d3a4491f346b4f5183b6cfd566bcc2ab699eb1ccf00838e3314266ac01903d9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router@sha256:9d3a4491f346b4f5183b6cfd566bcc2ab699eb1ccf00838e3314266ac01903d9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2498564f0baa213bedf54242b9c6d1db514d3bb1ea5ccd398ff9786f0dfeb534_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2498564f0baa213bedf54242b9c6d1db514d3bb1ea5ccd398ff9786f0dfeb534_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2498564f0baa213bedf54242b9c6d1db514d3bb1ea5ccd398ff9786f0dfeb534_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:8c778e4e9ce7d33fa278c172fed594de63e71acea9142689aa3d2f1e9e2f45af_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:8c778e4e9ce7d33fa278c172fed594de63e71acea9142689aa3d2f1e9e2f45af_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:8c778e4e9ce7d33fa278c172fed594de63e71acea9142689aa3d2f1e9e2f45af_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a93e4c741b08be8217b36aacde5533966e58066edebb3658ec79e8433b8550ef_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a93e4c741b08be8217b36aacde5533966e58066edebb3658ec79e8433b8550ef_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a93e4c741b08be8217b36aacde5533966e58066edebb3658ec79e8433b8550ef_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1caca957781d85684cb0796c9917274f5b58703dac903a9858e1b688f4d62dee_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1caca957781d85684cb0796c9917274f5b58703dac903a9858e1b688f4d62dee_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1caca957781d85684cb0796c9917274f5b58703dac903a9858e1b688f4d62dee_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:24595f4ef1b7548fa7acfeb125b55785a1eeb83b61849e05918248fd03529f06_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:24595f4ef1b7548fa7acfeb125b55785a1eeb83b61849e05918248fd03529f06_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:24595f4ef1b7548fa7acfeb125b55785a1eeb83b61849e05918248fd03529f06_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9f36e3035b7368d553da0936f190a68879e12c5b0bc99ea8bb1b241b3cd76c0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9f36e3035b7368d553da0936f190a68879e12c5b0bc99ea8bb1b241b3cd76c0c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9f36e3035b7368d553da0936f190a68879e12c5b0bc99ea8bb1b241b3cd76c0c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:233dbb7e59dfa55b53a36d5d860b5ac34296055ebfd267a31fd36ee5545b31e8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:233dbb7e59dfa55b53a36d5d860b5ac34296055ebfd267a31fd36ee5545b31e8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-operator@sha256:233dbb7e59dfa55b53a36d5d860b5ac34296055ebfd267a31fd36ee5545b31e8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:81fa16a6a36a1ce12cb0d25d70c57efb73f620a4d18c4fdc4e695205348be2ab_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:81fa16a6a36a1ce12cb0d25d70c57efb73f620a4d18c4fdc4e695205348be2ab_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-operator@sha256:81fa16a6a36a1ce12cb0d25d70c57efb73f620a4d18c4fdc4e695205348be2ab_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:a98e69aa334967ade7e3d1c09fe04995ee00732278ca54c586cbb09cf9aee9a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:a98e69aa334967ade7e3d1c09fe04995ee00732278ca54c586cbb09cf9aee9a3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-operator@sha256:a98e69aa334967ade7e3d1c09fe04995ee00732278ca54c586cbb09cf9aee9a3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:da3976518154ebb5405e26d02b270942eed941a804f04abf2ddc69c9b90cf1de_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:da3976518154ebb5405e26d02b270942eed941a804f04abf2ddc69c9b90cf1de_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-operator@sha256:da3976518154ebb5405e26d02b270942eed941a804f04abf2ddc69c9b90cf1de_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7f34b4f8222bc49efd1e34a17c8b657069398b598e9aa988e792a2bb07f34ada_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7f34b4f8222bc49efd1e34a17c8b657069398b598e9aa988e792a2bb07f34ada_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7f34b4f8222bc49efd1e34a17c8b657069398b598e9aa988e792a2bb07f34ada_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ab6682c97c4a8ba41effb17a179c7d491cf6d487ed69e56fad511db02fec30d4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ab6682c97c4a8ba41effb17a179c7d491cf6d487ed69e56fad511db02fec30d4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ab6682c97c4a8ba41effb17a179c7d491cf6d487ed69e56fad511db02fec30d4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b6dffd9254412eaeb4f13d9ecbb25d161b5fa941d14e8a91468f3be96dd01cd7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b6dffd9254412eaeb4f13d9ecbb25d161b5fa941d14e8a91468f3be96dd01cd7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b6dffd9254412eaeb4f13d9ecbb25d161b5fa941d14e8a91468f3be96dd01cd7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c52dbdc1e262158d2d1a994273c9bcd7f02f977732500cad856d84d8dd6ef1ef_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c52dbdc1e262158d2d1a994273c9bcd7f02f977732500cad856d84d8dd6ef1ef_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c52dbdc1e262158d2d1a994273c9bcd7f02f977732500cad856d84d8dd6ef1ef_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:077ab960cc63848b2e647768743165042ee11f35637c5cbd2d095cdc92cb1f0f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:077ab960cc63848b2e647768743165042ee11f35637c5cbd2d095cdc92cb1f0f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:077ab960cc63848b2e647768743165042ee11f35637c5cbd2d095cdc92cb1f0f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:220d1c0f3bf1ae16df1a3635d51acd99a57e148dad25b478a215294d63d186e9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:220d1c0f3bf1ae16df1a3635d51acd99a57e148dad25b478a215294d63d186e9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:220d1c0f3bf1ae16df1a3635d51acd99a57e148dad25b478a215294d63d186e9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:94da78fcb97d53d3e8dc740cc90bb78af77e7f9b85ec3b852ccde32d9734bb46_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:94da78fcb97d53d3e8dc740cc90bb78af77e7f9b85ec3b852ccde32d9734bb46_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:94da78fcb97d53d3e8dc740cc90bb78af77e7f9b85ec3b852ccde32d9734bb46_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:bcc998dccf6e0b18c83ed07962b6c01568778d43d59da0ce22a914fd45c4bc99_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:bcc998dccf6e0b18c83ed07962b6c01568778d43d59da0ce22a914fd45c4bc99_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:bcc998dccf6e0b18c83ed07962b6c01568778d43d59da0ce22a914fd45c4bc99_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:36a994d12a6374369350688211d93651ca2bdc9abf1dceee63adb6f12d3ee47b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:36a994d12a6374369350688211d93651ca2bdc9abf1dceee63adb6f12d3ee47b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:36a994d12a6374369350688211d93651ca2bdc9abf1dceee63adb6f12d3ee47b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:bf7ce596e889b5cdf607c20f71c6df65699dfff679b783ad061889c622177356_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:bf7ce596e889b5cdf607c20f71c6df65699dfff679b783ad061889c622177356_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:bf7ce596e889b5cdf607c20f71c6df65699dfff679b783ad061889c622177356_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:c42e02f06567cbe5cb478be18328bf619ae7d3f452a5e11a4eb04718a26b459b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:c42e02f06567cbe5cb478be18328bf619ae7d3f452a5e11a4eb04718a26b459b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:c42e02f06567cbe5cb478be18328bf619ae7d3f452a5e11a4eb04718a26b459b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:fa6e4074f7f7ffcee630c7d3669cd66ea9a5d1bcb8ca62d741b5c94b851715f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:fa6e4074f7f7ffcee630c7d3669cd66ea9a5d1bcb8ca62d741b5c94b851715f5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:fa6e4074f7f7ffcee630c7d3669cd66ea9a5d1bcb8ca62d741b5c94b851715f5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:06fbb5c6b0dc68b7512c3066eb19e2d6f3425821dd87062b108b65ae8f45f3c2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:06fbb5c6b0dc68b7512c3066eb19e2d6f3425821dd87062b108b65ae8f45f3c2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:06fbb5c6b0dc68b7512c3066eb19e2d6f3425821dd87062b108b65ae8f45f3c2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:88e54a486a521e999e9df844d778e10faeee9aaa4c7a5ccec863d9b4b849c503_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:88e54a486a521e999e9df844d778e10faeee9aaa4c7a5ccec863d9b4b849c503_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:88e54a486a521e999e9df844d778e10faeee9aaa4c7a5ccec863d9b4b849c503_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d95d3a409ef298f2712edf22411b19895832a0564688bf407774c94aa7caf583_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d95d3a409ef298f2712edf22411b19895832a0564688bf407774c94aa7caf583_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d95d3a409ef298f2712edf22411b19895832a0564688bf407774c94aa7caf583_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f8eb99d234a4b6abeaf72b9074152a2fbe4bbe995b1db1481c801c15fa98fc90_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f8eb99d234a4b6abeaf72b9074152a2fbe4bbe995b1db1481c801c15fa98fc90_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f8eb99d234a4b6abeaf72b9074152a2fbe4bbe995b1db1481c801c15fa98fc90_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:17739c3b2201df1838e6d35353295486c60a14cf48d220637e0b8cf9c4c02917_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:17739c3b2201df1838e6d35353295486c60a14cf48d220637e0b8cf9c4c02917_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:17739c3b2201df1838e6d35353295486c60a14cf48d220637e0b8cf9c4c02917_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4b47adea5516ce533931b403b264932f1dc08ebc98758517c14b88a4cabea4ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4b47adea5516ce533931b403b264932f1dc08ebc98758517c14b88a4cabea4ad_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4b47adea5516ce533931b403b264932f1dc08ebc98758517c14b88a4cabea4ad_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4f8236e6bb85c1dc73f66e7dd28e995ad9fa9be5b050073e536311c1acb8d04f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4f8236e6bb85c1dc73f66e7dd28e995ad9fa9be5b050073e536311c1acb8d04f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4f8236e6bb85c1dc73f66e7dd28e995ad9fa9be5b050073e536311c1acb8d04f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:e0ba1ec68ce45ae3f9bc3bfac40f4203a589aa46b2510068a5280511d87306ca_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:e0ba1ec68ce45ae3f9bc3bfac40f4203a589aa46b2510068a5280511d87306ca_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:e0ba1ec68ce45ae3f9bc3bfac40f4203a589aa46b2510068a5280511d87306ca_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:83d40fec27059aec30319ad7baa507ad5f5729c2d203e6cb725500007ced2ef4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:83d40fec27059aec30319ad7baa507ad5f5729c2d203e6cb725500007ced2ef4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:83d40fec27059aec30319ad7baa507ad5f5729c2d203e6cb725500007ced2ef4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:be50f2a6f6ca2a3e1048f435bdf6ff95881c74a0f518f2c98ac3e3d31cb427c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:be50f2a6f6ca2a3e1048f435bdf6ff95881c74a0f518f2c98ac3e3d31cb427c3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:be50f2a6f6ca2a3e1048f435bdf6ff95881c74a0f518f2c98ac3e3d31cb427c3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:ec06818162556b2ab8918e6b520f5cfe01e0063e54778284fc81374b59eb6801_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:ec06818162556b2ab8918e6b520f5cfe01e0063e54778284fc81374b59eb6801_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:ec06818162556b2ab8918e6b520f5cfe01e0063e54778284fc81374b59eb6801_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:f72ccf91a2b0fb94b15f946f9ae95239f0ebe59283489f3261d28488f1357baa_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:f72ccf91a2b0fb94b15f946f9ae95239f0ebe59283489f3261d28488f1357baa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:f72ccf91a2b0fb94b15f946f9ae95239f0ebe59283489f3261d28488f1357baa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:7f2ce1962d1d660919b3d880d91c8dd4d9ffaa75be23d420066f0bde480ad1cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:7f2ce1962d1d660919b3d880d91c8dd4d9ffaa75be23d420066f0bde480ad1cd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:7f2ce1962d1d660919b3d880d91c8dd4d9ffaa75be23d420066f0bde480ad1cd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:9d11efd842e4b220bf981ba0115db3eee536f2a27c5baf1e6ec4217ec5350da1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:9d11efd842e4b220bf981ba0115db3eee536f2a27c5baf1e6ec4217ec5350da1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:9d11efd842e4b220bf981ba0115db3eee536f2a27c5baf1e6ec4217ec5350da1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:db2b702436f0131d6fd1223c6a7d1b71f3b361ee8ff02856c41a0bac36a63b3a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:db2b702436f0131d6fd1223c6a7d1b71f3b361ee8ff02856c41a0bac36a63b3a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:db2b702436f0131d6fd1223c6a7d1b71f3b361ee8ff02856c41a0bac36a63b3a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:19def475fa345a58be7bee679a9862ac71165ef079acc4a029e9165b9f221801_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:19def475fa345a58be7bee679a9862ac71165ef079acc4a029e9165b9f221801_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:19def475fa345a58be7bee679a9862ac71165ef079acc4a029e9165b9f221801_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:3f0a60a3395471faa1f99f1048f71dedbf2e24cb796f6128178848ff0cc55635_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:3f0a60a3395471faa1f99f1048f71dedbf2e24cb796f6128178848ff0cc55635_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:3f0a60a3395471faa1f99f1048f71dedbf2e24cb796f6128178848ff0cc55635_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:5a0745057f06e8b0076ad1402017dc958c00d96bdb070c6214ac4530ed1bf194_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:5a0745057f06e8b0076ad1402017dc958c00d96bdb070c6214ac4530ed1bf194_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:5a0745057f06e8b0076ad1402017dc958c00d96bdb070c6214ac4530ed1bf194_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:06ec5979c802338de3adabc0cc24e242f88ea22334d4804a08aae5b201b01740_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:06ec5979c802338de3adabc0cc24e242f88ea22334d4804a08aae5b201b01740_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:06ec5979c802338de3adabc0cc24e242f88ea22334d4804a08aae5b201b01740_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1246ec009a0569a8c62620f5713502456958f80fb6485a3a9fb5d9f82c2f6675_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1246ec009a0569a8c62620f5713502456958f80fb6485a3a9fb5d9f82c2f6675_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1246ec009a0569a8c62620f5713502456958f80fb6485a3a9fb5d9f82c2f6675_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:82797fe1257ed46e23a196e76c2dfdb702d0d49b017f5199b7fa505d7e6f6125_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:82797fe1257ed46e23a196e76c2dfdb702d0d49b017f5199b7fa505d7e6f6125_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:82797fe1257ed46e23a196e76c2dfdb702d0d49b017f5199b7fa505d7e6f6125_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ab3ac6ab0eecd28cf5632c732ab7e96ed71c4817e01d4c62b1a4790240110e4b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ab3ac6ab0eecd28cf5632c732ab7e96ed71c4817e01d4c62b1a4790240110e4b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ab3ac6ab0eecd28cf5632c732ab7e96ed71c4817e01d4c62b1a4790240110e4b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1eceee701508395235cee463e34d6a115cb941ea9f93f857d0ca04d5f9441251_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1eceee701508395235cee463e34d6a115cb941ea9f93f857d0ca04d5f9441251_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1eceee701508395235cee463e34d6a115cb941ea9f93f857d0ca04d5f9441251_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:230329313108683b24b0ee696b57e707be3c8c1812fcbba49ebf5ef06c4f0713_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:230329313108683b24b0ee696b57e707be3c8c1812fcbba49ebf5ef06c4f0713_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:230329313108683b24b0ee696b57e707be3c8c1812fcbba49ebf5ef06c4f0713_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2498cb663c8aff5acea74d222415650ec6d889839156226b7da5209a65b154ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2498cb663c8aff5acea74d222415650ec6d889839156226b7da5209a65b154ca_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2498cb663c8aff5acea74d222415650ec6d889839156226b7da5209a65b154ca_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a89d41e77b00e4d6fdac4022d399831d8d15ecbd7274677a99f4eebdda8a8e0c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a89d41e77b00e4d6fdac4022d399831d8d15ecbd7274677a99f4eebdda8a8e0c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a89d41e77b00e4d6fdac4022d399831d8d15ecbd7274677a99f4eebdda8a8e0c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:69d0190c7b534dd90d3e43de626184855ebdf283507e1806ca2af18442dd4582_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:69d0190c7b534dd90d3e43de626184855ebdf283507e1806ca2af18442dd4582_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:69d0190c7b534dd90d3e43de626184855ebdf283507e1806ca2af18442dd4582_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:99efc530d74c11e05dd8dcb63a66bb54a6cb66ad167008b6f22788eecb1b3824_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:99efc530d74c11e05dd8dcb63a66bb54a6cb66ad167008b6f22788eecb1b3824_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:99efc530d74c11e05dd8dcb63a66bb54a6cb66ad167008b6f22788eecb1b3824_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d3fd6ba6d81dd9452051162254e89407979735b2aae20254ddf8de40b875f381_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d3fd6ba6d81dd9452051162254e89407979735b2aae20254ddf8de40b875f381_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d3fd6ba6d81dd9452051162254e89407979735b2aae20254ddf8de40b875f381_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d93a55f3008971dc9aa324091bba58700fdbb2fc62d381d57a17b55b6f69f991_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d93a55f3008971dc9aa324091bba58700fdbb2fc62d381d57a17b55b6f69f991_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d93a55f3008971dc9aa324091bba58700fdbb2fc62d381d57a17b55b6f69f991_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:383c4d50cf48668dbc5b57d9b39201b030753d2489c680a4297eaae0406d86ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:383c4d50cf48668dbc5b57d9b39201b030753d2489c680a4297eaae0406d86ae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:383c4d50cf48668dbc5b57d9b39201b030753d2489c680a4297eaae0406d86ae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:69aef6466d9883e4b799854e7ea518f424e302535e1eaf401408d4260232bfac_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:69aef6466d9883e4b799854e7ea518f424e302535e1eaf401408d4260232bfac_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:69aef6466d9883e4b799854e7ea518f424e302535e1eaf401408d4260232bfac_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f0e5868afe38c85969c37f3c2d29b05927bea28bb098448463a04170e0bf21f8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f0e5868afe38c85969c37f3c2d29b05927bea28bb098448463a04170e0bf21f8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f0e5868afe38c85969c37f3c2d29b05927bea28bb098448463a04170e0bf21f8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:1ca5708a1989006b7480af5f7ac95ca244a430fc2da51aadee533233489671f2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:1ca5708a1989006b7480af5f7ac95ca244a430fc2da51aadee533233489671f2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:1ca5708a1989006b7480af5f7ac95ca244a430fc2da51aadee533233489671f2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:593f846f15d6326b8e5cfd3ec92b9ce7084dbb402e71722ecdbfc55365782e6e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:593f846f15d6326b8e5cfd3ec92b9ce7084dbb402e71722ecdbfc55365782e6e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:593f846f15d6326b8e5cfd3ec92b9ce7084dbb402e71722ecdbfc55365782e6e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:d0951efb92f9d77bac17fffe3576efd706cbed7189745a5b53b4ad85a3fa39f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:d0951efb92f9d77bac17fffe3576efd706cbed7189745a5b53b4ad85a3fa39f4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:d0951efb92f9d77bac17fffe3576efd706cbed7189745a5b53b4ad85a3fa39f4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a90058ab6c91aa8db958a069b0bba3b223ef38efab549a527b9729bc56f4028_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a90058ab6c91aa8db958a069b0bba3b223ef38efab549a527b9729bc56f4028_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a90058ab6c91aa8db958a069b0bba3b223ef38efab549a527b9729bc56f4028_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:464ba8c32338de3b3d05474768f805d2905e567135c0b22a61f85a8c8ac81c2c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:464ba8c32338de3b3d05474768f805d2905e567135c0b22a61f85a8c8ac81c2c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:464ba8c32338de3b3d05474768f805d2905e567135c0b22a61f85a8c8ac81c2c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:c68174d4b8d070627f9c87d2d51060670ac49d304f0b5984f877ab379e9e9549_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:c68174d4b8d070627f9c87d2d51060670ac49d304f0b5984f877ab379e9e9549_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:c68174d4b8d070627f9c87d2d51060670ac49d304f0b5984f877ab379e9e9549_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:546adf79acb5ebe377856f8a90473c84603d0e79633095b93199327a1be4e43f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:546adf79acb5ebe377856f8a90473c84603d0e79633095b93199327a1be4e43f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:546adf79acb5ebe377856f8a90473c84603d0e79633095b93199327a1be4e43f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:7fbe64082dd03e0cfd221f5422a9b3806a194e0064162c8cceafa1340515748c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:7fbe64082dd03e0cfd221f5422a9b3806a194e0064162c8cceafa1340515748c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:7fbe64082dd03e0cfd221f5422a9b3806a194e0064162c8cceafa1340515748c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a8029151e9cb9c17a832d4d66061fe4e4f1ab88654abbe2369dc076bd23094f4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a8029151e9cb9c17a832d4d66061fe4e4f1ab88654abbe2369dc076bd23094f4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a8029151e9cb9c17a832d4d66061fe4e4f1ab88654abbe2369dc076bd23094f4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:7937244fa82490a141fecaf1058e287d8a701cab31b3767f21d50b9552fa7336_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:7937244fa82490a141fecaf1058e287d8a701cab31b3767f21d50b9552fa7336_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:7937244fa82490a141fecaf1058e287d8a701cab31b3767f21d50b9552fa7336_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:841f7c6736b48af1cd183aeb7614baa5f4fdc7a4b9fa064750938d9b899fa72c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:841f7c6736b48af1cd183aeb7614baa5f4fdc7a4b9fa064750938d9b899fa72c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:841f7c6736b48af1cd183aeb7614baa5f4fdc7a4b9fa064750938d9b899fa72c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:d8ee5f224ee3f19121c98a7220613ca695fe221f9655136d086e0c6f6a9b738e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:d8ee5f224ee3f19121c98a7220613ca695fe221f9655136d086e0c6f6a9b738e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:d8ee5f224ee3f19121c98a7220613ca695fe221f9655136d086e0c6f6a9b738e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4154d4b8bc0d7525c2605753329463d73aedcbfce8a86d44971dce4fe9159c76_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4154d4b8bc0d7525c2605753329463d73aedcbfce8a86d44971dce4fe9159c76_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4154d4b8bc0d7525c2605753329463d73aedcbfce8a86d44971dce4fe9159c76_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4b25427e70dd841c65787d3287084a9151c88f5f78f33327f196826e94a4489c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4b25427e70dd841c65787d3287084a9151c88f5f78f33327f196826e94a4489c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4b25427e70dd841c65787d3287084a9151c88f5f78f33327f196826e94a4489c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:b4227ad41ebd3d990276d002d4bb492f78902e8551c61f20f43df9e131128986_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:b4227ad41ebd3d990276d002d4bb492f78902e8551c61f20f43df9e131128986_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:b4227ad41ebd3d990276d002d4bb492f78902e8551c61f20f43df9e131128986_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6cb2d955ff28f33e2441dc52b9aa346daf7bc8eba3f37369175703a106994dc6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6cb2d955ff28f33e2441dc52b9aa346daf7bc8eba3f37369175703a106994dc6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6cb2d955ff28f33e2441dc52b9aa346daf7bc8eba3f37369175703a106994dc6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:71e347d4b9534ac983439538c5d40462969512694f4b6af681ea9174d49ee31f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:71e347d4b9534ac983439538c5d40462969512694f4b6af681ea9174d49ee31f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:71e347d4b9534ac983439538c5d40462969512694f4b6af681ea9174d49ee31f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a5b64dba76febe7c545b91e64f36c9a059c45b45ba48c53193fdc267f2c159f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a5b64dba76febe7c545b91e64f36c9a059c45b45ba48c53193fdc267f2c159f3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a5b64dba76febe7c545b91e64f36c9a059c45b45ba48c53193fdc267f2c159f3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:df4c6c34ea40b9fcbbbdce07aa9cc3187c00cc6753566342f284ee8faa1e4a3d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:df4c6c34ea40b9fcbbbdce07aa9cc3187c00cc6753566342f284ee8faa1e4a3d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:df4c6c34ea40b9fcbbbdce07aa9cc3187c00cc6753566342f284ee8faa1e4a3d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:19f382eba60e2902b7e022c5e5e20c55c6317e515326b8515168d644fd7e851b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:19f382eba60e2902b7e022c5e5e20c55c6317e515326b8515168d644fd7e851b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:19f382eba60e2902b7e022c5e5e20c55c6317e515326b8515168d644fd7e851b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1b69cb1af061349a0ab7c2cc042af44afe53723952354f9d63dca0637293f0e0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1b69cb1af061349a0ab7c2cc042af44afe53723952354f9d63dca0637293f0e0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1b69cb1af061349a0ab7c2cc042af44afe53723952354f9d63dca0637293f0e0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3ca0b47c7472330c03e5e99832fe8df2eefc1f668afa04d258f610ba38b17bba_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3ca0b47c7472330c03e5e99832fe8df2eefc1f668afa04d258f610ba38b17bba_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3ca0b47c7472330c03e5e99832fe8df2eefc1f668afa04d258f610ba38b17bba_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f56ed6f0c33520cc25431c5fc5727032a5772616ec0582480e03bf527ef9700d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f56ed6f0c33520cc25431c5fc5727032a5772616ec0582480e03bf527ef9700d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f56ed6f0c33520cc25431c5fc5727032a5772616ec0582480e03bf527ef9700d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:45cf099cc7b0b461b57227784d8820e75883c2f5d8d7768bcc35ae4721093a82_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:45cf099cc7b0b461b57227784d8820e75883c2f5d8d7768bcc35ae4721093a82_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:45cf099cc7b0b461b57227784d8820e75883c2f5d8d7768bcc35ae4721093a82_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:60fc34e1c3d64fed3ba49294a454b6f2a59966841b806388415b91befc870add_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:60fc34e1c3d64fed3ba49294a454b6f2a59966841b806388415b91befc870add_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:60fc34e1c3d64fed3ba49294a454b6f2a59966841b806388415b91befc870add_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:a3c8a7ab68a3eac14b1d0182af36b96047060aa430e330bd827e228a1f106937_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:a3c8a7ab68a3eac14b1d0182af36b96047060aa430e330bd827e228a1f106937_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:a3c8a7ab68a3eac14b1d0182af36b96047060aa430e330bd827e228a1f106937_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6e471a14a3c897eb88231c7493b918edad1e4b1331b99d11eb3f45f6d58922a5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6e471a14a3c897eb88231c7493b918edad1e4b1331b99d11eb3f45f6d58922a5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6e471a14a3c897eb88231c7493b918edad1e4b1331b99d11eb3f45f6d58922a5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:b6f711d646d7be9fdeff391060e1fb06d6085650f6c9f33f3d4d6f360f36adbe_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:b6f711d646d7be9fdeff391060e1fb06d6085650f6c9f33f3d4d6f360f36adbe_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:b6f711d646d7be9fdeff391060e1fb06d6085650f6c9f33f3d4d6f360f36adbe_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:e6f38d93ab4321b9946f911ee184e350ce03639f8fd6ce56a9f1353c4a35b5c8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:e6f38d93ab4321b9946f911ee184e350ce03639f8fd6ce56a9f1353c4a35b5c8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:e6f38d93ab4321b9946f911ee184e350ce03639f8fd6ce56a9f1353c4a35b5c8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:5a0ffdca84691794d6bc554d6b4be94c10323587f7647b3c6d7cc768c9495a01_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:a3c0833e81aa542ab93ac9c65b668a97cb3494d87504976435bd083396ee3c63_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:a5ddcfb13ef901b714a1140caefe1dea6c222b1e545b7ebd3f66334084318f49_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:be4bbd5a52aab75ccfaa35a0a7950ee2828ef24e621f9d9bb5ef3f32b2e6117f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:30c24f700db9776f99e13057c63c7f361ee6ec416d408626930f773bdcaa0b94_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:7c91fc5e366b49bf65d57f00c12f3b2d2b910e7729f3182a8c54d7b15e3b866f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:bff055248b8ce4c5474f4c35a9b3fcf882e56e5c4c1482f8c0cca8e8f71f1223_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:c11a4b8c775a97eef4b1c00dc1a4f7db6eba99ff3fca6edccd0f1919e2f7e4dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b8fe75abcd744c669e2fb8919b6db9127b543a6c9024884ce35b87fdde6a917_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:699c8b47c4682e7a5ff3fc4af78ee7cff6a41c833d563db0f365a047e29b94e8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:c608958ca8b19f5a7178297172d340a182ec17d18d6fd592200b3d5682d2a76a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:efba13caabe538cdeb446a5620006110e17c1362f1ce789dfb788811197320e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:173e68abb03985e6799e0aae078d10215925bb2152ded647a8158b75e546be00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:55a93e6457a1f004b3502374bc983360037398b37c8116f47869a682e5d5e810_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:dd341338806d70e08ee55a4d29dc4159cb268fc34e36994c062ea82df8bb4189_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:ebcdda34bc2b168b43c0eec3ce8cf0d4ad73bb3c9e9ed881c3ea181dbcfaacbf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28aa650033b4f22199ac22bc9659e9fc99b46d1e66f8dc15c33c307ebb6848d9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28ea1c534b59bef80f38c015b60266ce0f8db627395a50783c41753e5c6fe5fb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:3a061fabd73dfa4fab91da44d48481de6666df92c72f1d775816b5899845cc31_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:db7d8648fdb95c24fb45217dd68882f21fdd8671c791a6a74bc048b917f03f54_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:c064112aa7a593dbb64eee30f5db80b5dc823a0437907e934579b689c38812ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:c476b7d414b9ed6424cb5fd85fd095874290c7a486c8609f1f189b168a1f942e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:dc087dc5a72631782ad26000edb028ed367e881660c3559b599f8903f6d2482c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:f96e5bbbfcec7578e030b3c9dc6242caca675d2fb5660743c4deb599474fe209_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:aa8916734c8706ddd72caf3211cbb851b679d1e9367737143ff6e8c0d6a5a46e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e27d189334af72dec5f320f386a00dd7b21a824137c4b6d87336d7cdd168e8ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:14c9a29560aa8f2615db001f7a09286d5381b19fb195b6168a1667f3a5920006_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b165c0d88ab6cb0eee6eae2a721b7f4f6dfa65a520c70dbb7bb5fd4c65c159a1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:27bf861d71687689ca0ef596a1781bd193ffaae67ed97187fa8f33270ba8251b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:404733bfec5d85fab037aa2ea5733ec147e00dedb0a75aae8b07545d1f81c717_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:97951577b243944085958dd0b7fdce078ff59b5e9dec276d154a860646085e3d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:c961ff90ca0d7e1dc39fd0928c6be496afd252e0aecbf3255c793bf281bb8048_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:57132e9252c102eea63dcb3fc7dd86bae8333641625322faccd57302fe978b19_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:70eb35cb98b1f91a3609bbe4a9af61b4e32099b3cce2d591da4ffdb0dc2ff854_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:aed18a977d56687f96236510fa60f1c2d8938519fc3149312bd33965f6895be6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:bad2e28c9569e055f9de8e9b3ccd1a2da69e9865005e2ab51a7b471b2ef75579_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3cdf13b68c1e1e9f94d3e9a3f7f83c4f8e234bfa4be99b6eaefd25256ba9a0b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:48399cc591f4b9329acc63b08f3a3b3783ea0f229e9033c0a78365aec4b4d00d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9e47cdea8e508925cb523d77c47989950c6b940f564bbaeef13e16c41a18151d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28717febe62795200f917fbf2d0670daf7e87a3525f203b42adf2c86bbe72fc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:1242a41c8878576390f6508ea42bf71f3813729f7f8973839e4e53af47c9b35e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:169f19aa2fe736cde54e200d86203725ee986dcba1434b7f230644c0a16f4c4a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:5c567df3d58831cc2cdf9f244d4bb66a11522b4a1d16c3e31f5f81f8d98e34da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:b3f9d2d69d5bae0b8e9be32d4227d352088809f4ab079b374c8ee3fec2aea001_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8432014bec98adffbee38522c997d557cda886f65f84376080fc505850964033_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a752ccce231ce81f2c54e3830cf0c38837bb49e4cd31081dbd9c877f8851e1ba_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d8018771468b036d193a99b0c7e2c859fdea4c4ca02bb6e21ca583f75120a0ee_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ed6b2c9e41da833301bae66d700cdaaff01bf2cf803e32fd5141f867da41c768_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:2134682501030198a58eafc0d117a3c289394de454b18281f7b0946caa579fc9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:42d96da43fe9e0f2b63a2446a75673fb58d8c143dec917ff47f153999dfbe0db_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:ab1f24c088a0c3eda0894edae937e9f78d05beac78c631a064406d4bc42bd4e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:c5d50ebba87b92564e0a9816903c967d306ec6481a83d1c9487cdbe41759c407_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:c8c3f2ef7e8bfb81cf07d3809c858ba278fa18340789e4b5994ea5af81201712_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:e9c14f3ebe1155aae37eaefb5d608b7dd43a35e7d2f7c323c649f4a50861c480_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:eb506e0f4c91225757e4cdd03a62f96cac4e59fddb7e132237dbc2c0ac19c997_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:ec18fc905ca952a3edb5cbc81f84a5ad92ae8de80889514a40b243d1c368f68b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:022aad9773656d60471089c385e1fde3231ecfde849cce72ae50610fc89a25f8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:0f83d567e02c4d6066990b48212882de4e1c666b18bd1c39382e99359dfb3ab8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:97abe710bbc64c572c95e229497011397091d54053a972ad1aa14fa8785b4e41_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:9d3a4491f346b4f5183b6cfd566bcc2ab699eb1ccf00838e3314266ac01903d9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2498564f0baa213bedf54242b9c6d1db514d3bb1ea5ccd398ff9786f0dfeb534_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:8c778e4e9ce7d33fa278c172fed594de63e71acea9142689aa3d2f1e9e2f45af_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a93e4c741b08be8217b36aacde5533966e58066edebb3658ec79e8433b8550ef_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1caca957781d85684cb0796c9917274f5b58703dac903a9858e1b688f4d62dee_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:24595f4ef1b7548fa7acfeb125b55785a1eeb83b61849e05918248fd03529f06_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9f36e3035b7368d553da0936f190a68879e12c5b0bc99ea8bb1b241b3cd76c0c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:233dbb7e59dfa55b53a36d5d860b5ac34296055ebfd267a31fd36ee5545b31e8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:81fa16a6a36a1ce12cb0d25d70c57efb73f620a4d18c4fdc4e695205348be2ab_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:a98e69aa334967ade7e3d1c09fe04995ee00732278ca54c586cbb09cf9aee9a3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:da3976518154ebb5405e26d02b270942eed941a804f04abf2ddc69c9b90cf1de_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7f34b4f8222bc49efd1e34a17c8b657069398b598e9aa988e792a2bb07f34ada_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ab6682c97c4a8ba41effb17a179c7d491cf6d487ed69e56fad511db02fec30d4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b6dffd9254412eaeb4f13d9ecbb25d161b5fa941d14e8a91468f3be96dd01cd7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c52dbdc1e262158d2d1a994273c9bcd7f02f977732500cad856d84d8dd6ef1ef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:077ab960cc63848b2e647768743165042ee11f35637c5cbd2d095cdc92cb1f0f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:220d1c0f3bf1ae16df1a3635d51acd99a57e148dad25b478a215294d63d186e9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:94da78fcb97d53d3e8dc740cc90bb78af77e7f9b85ec3b852ccde32d9734bb46_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:bcc998dccf6e0b18c83ed07962b6c01568778d43d59da0ce22a914fd45c4bc99_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:36a994d12a6374369350688211d93651ca2bdc9abf1dceee63adb6f12d3ee47b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:bf7ce596e889b5cdf607c20f71c6df65699dfff679b783ad061889c622177356_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:c42e02f06567cbe5cb478be18328bf619ae7d3f452a5e11a4eb04718a26b459b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:fa6e4074f7f7ffcee630c7d3669cd66ea9a5d1bcb8ca62d741b5c94b851715f5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:06fbb5c6b0dc68b7512c3066eb19e2d6f3425821dd87062b108b65ae8f45f3c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:88e54a486a521e999e9df844d778e10faeee9aaa4c7a5ccec863d9b4b849c503_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d95d3a409ef298f2712edf22411b19895832a0564688bf407774c94aa7caf583_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f8eb99d234a4b6abeaf72b9074152a2fbe4bbe995b1db1481c801c15fa98fc90_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:17739c3b2201df1838e6d35353295486c60a14cf48d220637e0b8cf9c4c02917_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4b47adea5516ce533931b403b264932f1dc08ebc98758517c14b88a4cabea4ad_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4f8236e6bb85c1dc73f66e7dd28e995ad9fa9be5b050073e536311c1acb8d04f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:e0ba1ec68ce45ae3f9bc3bfac40f4203a589aa46b2510068a5280511d87306ca_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:83d40fec27059aec30319ad7baa507ad5f5729c2d203e6cb725500007ced2ef4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:be50f2a6f6ca2a3e1048f435bdf6ff95881c74a0f518f2c98ac3e3d31cb427c3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:ec06818162556b2ab8918e6b520f5cfe01e0063e54778284fc81374b59eb6801_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:f72ccf91a2b0fb94b15f946f9ae95239f0ebe59283489f3261d28488f1357baa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:7f2ce1962d1d660919b3d880d91c8dd4d9ffaa75be23d420066f0bde480ad1cd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:9d11efd842e4b220bf981ba0115db3eee536f2a27c5baf1e6ec4217ec5350da1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:db2b702436f0131d6fd1223c6a7d1b71f3b361ee8ff02856c41a0bac36a63b3a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:19def475fa345a58be7bee679a9862ac71165ef079acc4a029e9165b9f221801_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:3f0a60a3395471faa1f99f1048f71dedbf2e24cb796f6128178848ff0cc55635_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:5a0745057f06e8b0076ad1402017dc958c00d96bdb070c6214ac4530ed1bf194_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:06ec5979c802338de3adabc0cc24e242f88ea22334d4804a08aae5b201b01740_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1246ec009a0569a8c62620f5713502456958f80fb6485a3a9fb5d9f82c2f6675_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:82797fe1257ed46e23a196e76c2dfdb702d0d49b017f5199b7fa505d7e6f6125_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ab3ac6ab0eecd28cf5632c732ab7e96ed71c4817e01d4c62b1a4790240110e4b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1eceee701508395235cee463e34d6a115cb941ea9f93f857d0ca04d5f9441251_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:230329313108683b24b0ee696b57e707be3c8c1812fcbba49ebf5ef06c4f0713_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2498cb663c8aff5acea74d222415650ec6d889839156226b7da5209a65b154ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a89d41e77b00e4d6fdac4022d399831d8d15ecbd7274677a99f4eebdda8a8e0c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:69d0190c7b534dd90d3e43de626184855ebdf283507e1806ca2af18442dd4582_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:99efc530d74c11e05dd8dcb63a66bb54a6cb66ad167008b6f22788eecb1b3824_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d3fd6ba6d81dd9452051162254e89407979735b2aae20254ddf8de40b875f381_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d93a55f3008971dc9aa324091bba58700fdbb2fc62d381d57a17b55b6f69f991_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:1ca5708a1989006b7480af5f7ac95ca244a430fc2da51aadee533233489671f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:593f846f15d6326b8e5cfd3ec92b9ce7084dbb402e71722ecdbfc55365782e6e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:d0951efb92f9d77bac17fffe3576efd706cbed7189745a5b53b4ad85a3fa39f4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a90058ab6c91aa8db958a069b0bba3b223ef38efab549a527b9729bc56f4028_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:464ba8c32338de3b3d05474768f805d2905e567135c0b22a61f85a8c8ac81c2c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:c68174d4b8d070627f9c87d2d51060670ac49d304f0b5984f877ab379e9e9549_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:7937244fa82490a141fecaf1058e287d8a701cab31b3767f21d50b9552fa7336_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:841f7c6736b48af1cd183aeb7614baa5f4fdc7a4b9fa064750938d9b899fa72c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:d8ee5f224ee3f19121c98a7220613ca695fe221f9655136d086e0c6f6a9b738e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6cb2d955ff28f33e2441dc52b9aa346daf7bc8eba3f37369175703a106994dc6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:71e347d4b9534ac983439538c5d40462969512694f4b6af681ea9174d49ee31f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a5b64dba76febe7c545b91e64f36c9a059c45b45ba48c53193fdc267f2c159f3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:df4c6c34ea40b9fcbbbdce07aa9cc3187c00cc6753566342f284ee8faa1e4a3d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:19f382eba60e2902b7e022c5e5e20c55c6317e515326b8515168d644fd7e851b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1b69cb1af061349a0ab7c2cc042af44afe53723952354f9d63dca0637293f0e0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3ca0b47c7472330c03e5e99832fe8df2eefc1f668afa04d258f610ba38b17bba_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f56ed6f0c33520cc25431c5fc5727032a5772616ec0582480e03bf527ef9700d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:45cf099cc7b0b461b57227784d8820e75883c2f5d8d7768bcc35ae4721093a82_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:60fc34e1c3d64fed3ba49294a454b6f2a59966841b806388415b91befc870add_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:a3c8a7ab68a3eac14b1d0182af36b96047060aa430e330bd827e228a1f106937_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6e471a14a3c897eb88231c7493b918edad1e4b1331b99d11eb3f45f6d58922a5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:b6f711d646d7be9fdeff391060e1fb06d6085650f6c9f33f3d4d6f360f36adbe_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:e6f38d93ab4321b9946f911ee184e350ce03639f8fd6ce56a9f1353c4a35b5c8_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:3922263bf972906b3ed9d45fa5af38b44ceb6250d006eb7ab0b8d192155b093c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:907463571d1a660ac2a4432dbac2522051d7922850bc3677e82bb95ebd2d7aec_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:970c914b99d59f6cc4312609c53ce3036663c8b65ad7b470c86edcbbea922627_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:d10d1a867a5c4fc4adece9eb666d90b65505e829986b8663425512642f9ef74f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e7131d0e8063646793f22c7e02fbb53140f0fda2055e5375b93d4fd7db4e634_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b75afd718eb2ac0077dc697c152ead8105759a1b66b97b578ebf12345ace69a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b65843a46e30a6293361f6dbb87f25df956f2cfb469ca33f4bba184f96d171f5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:db99c12d594d7ba5fb124f9f9229ab55ad6a8aa9ae53b6dfff45e0192a6b2606_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:383c4d50cf48668dbc5b57d9b39201b030753d2489c680a4297eaae0406d86ae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:69aef6466d9883e4b799854e7ea518f424e302535e1eaf401408d4260232bfac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f0e5868afe38c85969c37f3c2d29b05927bea28bb098448463a04170e0bf21f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:546adf79acb5ebe377856f8a90473c84603d0e79633095b93199327a1be4e43f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:7fbe64082dd03e0cfd221f5422a9b3806a194e0064162c8cceafa1340515748c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a8029151e9cb9c17a832d4d66061fe4e4f1ab88654abbe2369dc076bd23094f4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4154d4b8bc0d7525c2605753329463d73aedcbfce8a86d44971dce4fe9159c76_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4b25427e70dd841c65787d3287084a9151c88f5f78f33327f196826e94a4489c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:b4227ad41ebd3d990276d002d4bb492f78902e8551c61f20f43df9e131128986_arm64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:5a0ffdca84691794d6bc554d6b4be94c10323587f7647b3c6d7cc768c9495a01_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:a3c0833e81aa542ab93ac9c65b668a97cb3494d87504976435bd083396ee3c63_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:a5ddcfb13ef901b714a1140caefe1dea6c222b1e545b7ebd3f66334084318f49_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:be4bbd5a52aab75ccfaa35a0a7950ee2828ef24e621f9d9bb5ef3f32b2e6117f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:30c24f700db9776f99e13057c63c7f361ee6ec416d408626930f773bdcaa0b94_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:7c91fc5e366b49bf65d57f00c12f3b2d2b910e7729f3182a8c54d7b15e3b866f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:bff055248b8ce4c5474f4c35a9b3fcf882e56e5c4c1482f8c0cca8e8f71f1223_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:c11a4b8c775a97eef4b1c00dc1a4f7db6eba99ff3fca6edccd0f1919e2f7e4dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b8fe75abcd744c669e2fb8919b6db9127b543a6c9024884ce35b87fdde6a917_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:699c8b47c4682e7a5ff3fc4af78ee7cff6a41c833d563db0f365a047e29b94e8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:c608958ca8b19f5a7178297172d340a182ec17d18d6fd592200b3d5682d2a76a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:efba13caabe538cdeb446a5620006110e17c1362f1ce789dfb788811197320e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:173e68abb03985e6799e0aae078d10215925bb2152ded647a8158b75e546be00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:55a93e6457a1f004b3502374bc983360037398b37c8116f47869a682e5d5e810_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:dd341338806d70e08ee55a4d29dc4159cb268fc34e36994c062ea82df8bb4189_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:ebcdda34bc2b168b43c0eec3ce8cf0d4ad73bb3c9e9ed881c3ea181dbcfaacbf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28aa650033b4f22199ac22bc9659e9fc99b46d1e66f8dc15c33c307ebb6848d9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28ea1c534b59bef80f38c015b60266ce0f8db627395a50783c41753e5c6fe5fb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:3a061fabd73dfa4fab91da44d48481de6666df92c72f1d775816b5899845cc31_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:db7d8648fdb95c24fb45217dd68882f21fdd8671c791a6a74bc048b917f03f54_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:c064112aa7a593dbb64eee30f5db80b5dc823a0437907e934579b689c38812ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:c476b7d414b9ed6424cb5fd85fd095874290c7a486c8609f1f189b168a1f942e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:dc087dc5a72631782ad26000edb028ed367e881660c3559b599f8903f6d2482c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:f96e5bbbfcec7578e030b3c9dc6242caca675d2fb5660743c4deb599474fe209_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:aa8916734c8706ddd72caf3211cbb851b679d1e9367737143ff6e8c0d6a5a46e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e27d189334af72dec5f320f386a00dd7b21a824137c4b6d87336d7cdd168e8ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:14c9a29560aa8f2615db001f7a09286d5381b19fb195b6168a1667f3a5920006_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b165c0d88ab6cb0eee6eae2a721b7f4f6dfa65a520c70dbb7bb5fd4c65c159a1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:27bf861d71687689ca0ef596a1781bd193ffaae67ed97187fa8f33270ba8251b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:404733bfec5d85fab037aa2ea5733ec147e00dedb0a75aae8b07545d1f81c717_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:97951577b243944085958dd0b7fdce078ff59b5e9dec276d154a860646085e3d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:c961ff90ca0d7e1dc39fd0928c6be496afd252e0aecbf3255c793bf281bb8048_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:57132e9252c102eea63dcb3fc7dd86bae8333641625322faccd57302fe978b19_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:70eb35cb98b1f91a3609bbe4a9af61b4e32099b3cce2d591da4ffdb0dc2ff854_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:aed18a977d56687f96236510fa60f1c2d8938519fc3149312bd33965f6895be6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:bad2e28c9569e055f9de8e9b3ccd1a2da69e9865005e2ab51a7b471b2ef75579_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3cdf13b68c1e1e9f94d3e9a3f7f83c4f8e234bfa4be99b6eaefd25256ba9a0b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:48399cc591f4b9329acc63b08f3a3b3783ea0f229e9033c0a78365aec4b4d00d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9e47cdea8e508925cb523d77c47989950c6b940f564bbaeef13e16c41a18151d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28717febe62795200f917fbf2d0670daf7e87a3525f203b42adf2c86bbe72fc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:1242a41c8878576390f6508ea42bf71f3813729f7f8973839e4e53af47c9b35e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:169f19aa2fe736cde54e200d86203725ee986dcba1434b7f230644c0a16f4c4a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:5c567df3d58831cc2cdf9f244d4bb66a11522b4a1d16c3e31f5f81f8d98e34da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:b3f9d2d69d5bae0b8e9be32d4227d352088809f4ab079b374c8ee3fec2aea001_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8432014bec98adffbee38522c997d557cda886f65f84376080fc505850964033_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a752ccce231ce81f2c54e3830cf0c38837bb49e4cd31081dbd9c877f8851e1ba_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d8018771468b036d193a99b0c7e2c859fdea4c4ca02bb6e21ca583f75120a0ee_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ed6b2c9e41da833301bae66d700cdaaff01bf2cf803e32fd5141f867da41c768_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:2134682501030198a58eafc0d117a3c289394de454b18281f7b0946caa579fc9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:42d96da43fe9e0f2b63a2446a75673fb58d8c143dec917ff47f153999dfbe0db_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:ab1f24c088a0c3eda0894edae937e9f78d05beac78c631a064406d4bc42bd4e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:c5d50ebba87b92564e0a9816903c967d306ec6481a83d1c9487cdbe41759c407_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:c8c3f2ef7e8bfb81cf07d3809c858ba278fa18340789e4b5994ea5af81201712_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:e9c14f3ebe1155aae37eaefb5d608b7dd43a35e7d2f7c323c649f4a50861c480_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:eb506e0f4c91225757e4cdd03a62f96cac4e59fddb7e132237dbc2c0ac19c997_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:ec18fc905ca952a3edb5cbc81f84a5ad92ae8de80889514a40b243d1c368f68b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:022aad9773656d60471089c385e1fde3231ecfde849cce72ae50610fc89a25f8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:0f83d567e02c4d6066990b48212882de4e1c666b18bd1c39382e99359dfb3ab8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:97abe710bbc64c572c95e229497011397091d54053a972ad1aa14fa8785b4e41_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:9d3a4491f346b4f5183b6cfd566bcc2ab699eb1ccf00838e3314266ac01903d9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2498564f0baa213bedf54242b9c6d1db514d3bb1ea5ccd398ff9786f0dfeb534_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:8c778e4e9ce7d33fa278c172fed594de63e71acea9142689aa3d2f1e9e2f45af_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a93e4c741b08be8217b36aacde5533966e58066edebb3658ec79e8433b8550ef_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1caca957781d85684cb0796c9917274f5b58703dac903a9858e1b688f4d62dee_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:24595f4ef1b7548fa7acfeb125b55785a1eeb83b61849e05918248fd03529f06_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9f36e3035b7368d553da0936f190a68879e12c5b0bc99ea8bb1b241b3cd76c0c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:233dbb7e59dfa55b53a36d5d860b5ac34296055ebfd267a31fd36ee5545b31e8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:81fa16a6a36a1ce12cb0d25d70c57efb73f620a4d18c4fdc4e695205348be2ab_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:a98e69aa334967ade7e3d1c09fe04995ee00732278ca54c586cbb09cf9aee9a3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:da3976518154ebb5405e26d02b270942eed941a804f04abf2ddc69c9b90cf1de_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7f34b4f8222bc49efd1e34a17c8b657069398b598e9aa988e792a2bb07f34ada_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ab6682c97c4a8ba41effb17a179c7d491cf6d487ed69e56fad511db02fec30d4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b6dffd9254412eaeb4f13d9ecbb25d161b5fa941d14e8a91468f3be96dd01cd7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c52dbdc1e262158d2d1a994273c9bcd7f02f977732500cad856d84d8dd6ef1ef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:077ab960cc63848b2e647768743165042ee11f35637c5cbd2d095cdc92cb1f0f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:220d1c0f3bf1ae16df1a3635d51acd99a57e148dad25b478a215294d63d186e9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:94da78fcb97d53d3e8dc740cc90bb78af77e7f9b85ec3b852ccde32d9734bb46_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:bcc998dccf6e0b18c83ed07962b6c01568778d43d59da0ce22a914fd45c4bc99_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:36a994d12a6374369350688211d93651ca2bdc9abf1dceee63adb6f12d3ee47b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:bf7ce596e889b5cdf607c20f71c6df65699dfff679b783ad061889c622177356_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:c42e02f06567cbe5cb478be18328bf619ae7d3f452a5e11a4eb04718a26b459b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:fa6e4074f7f7ffcee630c7d3669cd66ea9a5d1bcb8ca62d741b5c94b851715f5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:06fbb5c6b0dc68b7512c3066eb19e2d6f3425821dd87062b108b65ae8f45f3c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:88e54a486a521e999e9df844d778e10faeee9aaa4c7a5ccec863d9b4b849c503_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d95d3a409ef298f2712edf22411b19895832a0564688bf407774c94aa7caf583_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f8eb99d234a4b6abeaf72b9074152a2fbe4bbe995b1db1481c801c15fa98fc90_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:17739c3b2201df1838e6d35353295486c60a14cf48d220637e0b8cf9c4c02917_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4b47adea5516ce533931b403b264932f1dc08ebc98758517c14b88a4cabea4ad_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4f8236e6bb85c1dc73f66e7dd28e995ad9fa9be5b050073e536311c1acb8d04f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:e0ba1ec68ce45ae3f9bc3bfac40f4203a589aa46b2510068a5280511d87306ca_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:83d40fec27059aec30319ad7baa507ad5f5729c2d203e6cb725500007ced2ef4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:be50f2a6f6ca2a3e1048f435bdf6ff95881c74a0f518f2c98ac3e3d31cb427c3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:ec06818162556b2ab8918e6b520f5cfe01e0063e54778284fc81374b59eb6801_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:f72ccf91a2b0fb94b15f946f9ae95239f0ebe59283489f3261d28488f1357baa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:7f2ce1962d1d660919b3d880d91c8dd4d9ffaa75be23d420066f0bde480ad1cd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:9d11efd842e4b220bf981ba0115db3eee536f2a27c5baf1e6ec4217ec5350da1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:db2b702436f0131d6fd1223c6a7d1b71f3b361ee8ff02856c41a0bac36a63b3a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:19def475fa345a58be7bee679a9862ac71165ef079acc4a029e9165b9f221801_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:3f0a60a3395471faa1f99f1048f71dedbf2e24cb796f6128178848ff0cc55635_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:5a0745057f06e8b0076ad1402017dc958c00d96bdb070c6214ac4530ed1bf194_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:06ec5979c802338de3adabc0cc24e242f88ea22334d4804a08aae5b201b01740_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1246ec009a0569a8c62620f5713502456958f80fb6485a3a9fb5d9f82c2f6675_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:82797fe1257ed46e23a196e76c2dfdb702d0d49b017f5199b7fa505d7e6f6125_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ab3ac6ab0eecd28cf5632c732ab7e96ed71c4817e01d4c62b1a4790240110e4b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1eceee701508395235cee463e34d6a115cb941ea9f93f857d0ca04d5f9441251_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:230329313108683b24b0ee696b57e707be3c8c1812fcbba49ebf5ef06c4f0713_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2498cb663c8aff5acea74d222415650ec6d889839156226b7da5209a65b154ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a89d41e77b00e4d6fdac4022d399831d8d15ecbd7274677a99f4eebdda8a8e0c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:69d0190c7b534dd90d3e43de626184855ebdf283507e1806ca2af18442dd4582_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:99efc530d74c11e05dd8dcb63a66bb54a6cb66ad167008b6f22788eecb1b3824_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d3fd6ba6d81dd9452051162254e89407979735b2aae20254ddf8de40b875f381_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d93a55f3008971dc9aa324091bba58700fdbb2fc62d381d57a17b55b6f69f991_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:1ca5708a1989006b7480af5f7ac95ca244a430fc2da51aadee533233489671f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:593f846f15d6326b8e5cfd3ec92b9ce7084dbb402e71722ecdbfc55365782e6e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:d0951efb92f9d77bac17fffe3576efd706cbed7189745a5b53b4ad85a3fa39f4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a90058ab6c91aa8db958a069b0bba3b223ef38efab549a527b9729bc56f4028_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:464ba8c32338de3b3d05474768f805d2905e567135c0b22a61f85a8c8ac81c2c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:c68174d4b8d070627f9c87d2d51060670ac49d304f0b5984f877ab379e9e9549_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:7937244fa82490a141fecaf1058e287d8a701cab31b3767f21d50b9552fa7336_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:841f7c6736b48af1cd183aeb7614baa5f4fdc7a4b9fa064750938d9b899fa72c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:d8ee5f224ee3f19121c98a7220613ca695fe221f9655136d086e0c6f6a9b738e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6cb2d955ff28f33e2441dc52b9aa346daf7bc8eba3f37369175703a106994dc6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:71e347d4b9534ac983439538c5d40462969512694f4b6af681ea9174d49ee31f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a5b64dba76febe7c545b91e64f36c9a059c45b45ba48c53193fdc267f2c159f3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:df4c6c34ea40b9fcbbbdce07aa9cc3187c00cc6753566342f284ee8faa1e4a3d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:19f382eba60e2902b7e022c5e5e20c55c6317e515326b8515168d644fd7e851b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1b69cb1af061349a0ab7c2cc042af44afe53723952354f9d63dca0637293f0e0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3ca0b47c7472330c03e5e99832fe8df2eefc1f668afa04d258f610ba38b17bba_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f56ed6f0c33520cc25431c5fc5727032a5772616ec0582480e03bf527ef9700d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:45cf099cc7b0b461b57227784d8820e75883c2f5d8d7768bcc35ae4721093a82_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:60fc34e1c3d64fed3ba49294a454b6f2a59966841b806388415b91befc870add_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:a3c8a7ab68a3eac14b1d0182af36b96047060aa430e330bd827e228a1f106937_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6e471a14a3c897eb88231c7493b918edad1e4b1331b99d11eb3f45f6d58922a5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:b6f711d646d7be9fdeff391060e1fb06d6085650f6c9f33f3d4d6f360f36adbe_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:e6f38d93ab4321b9946f911ee184e350ce03639f8fd6ce56a9f1353c4a35b5c8_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-04T03:47:46+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:3922263bf972906b3ed9d45fa5af38b44ceb6250d006eb7ab0b8d192155b093c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:907463571d1a660ac2a4432dbac2522051d7922850bc3677e82bb95ebd2d7aec_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:970c914b99d59f6cc4312609c53ce3036663c8b65ad7b470c86edcbbea922627_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:d10d1a867a5c4fc4adece9eb666d90b65505e829986b8663425512642f9ef74f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e7131d0e8063646793f22c7e02fbb53140f0fda2055e5375b93d4fd7db4e634_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b75afd718eb2ac0077dc697c152ead8105759a1b66b97b578ebf12345ace69a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b65843a46e30a6293361f6dbb87f25df956f2cfb469ca33f4bba184f96d171f5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:db99c12d594d7ba5fb124f9f9229ab55ad6a8aa9ae53b6dfff45e0192a6b2606_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:383c4d50cf48668dbc5b57d9b39201b030753d2489c680a4297eaae0406d86ae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:69aef6466d9883e4b799854e7ea518f424e302535e1eaf401408d4260232bfac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f0e5868afe38c85969c37f3c2d29b05927bea28bb098448463a04170e0bf21f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:546adf79acb5ebe377856f8a90473c84603d0e79633095b93199327a1be4e43f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:7fbe64082dd03e0cfd221f5422a9b3806a194e0064162c8cceafa1340515748c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a8029151e9cb9c17a832d4d66061fe4e4f1ab88654abbe2369dc076bd23094f4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4154d4b8bc0d7525c2605753329463d73aedcbfce8a86d44971dce4fe9159c76_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4b25427e70dd841c65787d3287084a9151c88f5f78f33327f196826e94a4489c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:b4227ad41ebd3d990276d002d4bb492f78902e8551c61f20f43df9e131128986_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:14856"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:5a0ffdca84691794d6bc554d6b4be94c10323587f7647b3c6d7cc768c9495a01_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:a3c0833e81aa542ab93ac9c65b668a97cb3494d87504976435bd083396ee3c63_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:a5ddcfb13ef901b714a1140caefe1dea6c222b1e545b7ebd3f66334084318f49_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:be4bbd5a52aab75ccfaa35a0a7950ee2828ef24e621f9d9bb5ef3f32b2e6117f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:30c24f700db9776f99e13057c63c7f361ee6ec416d408626930f773bdcaa0b94_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:7c91fc5e366b49bf65d57f00c12f3b2d2b910e7729f3182a8c54d7b15e3b866f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:bff055248b8ce4c5474f4c35a9b3fcf882e56e5c4c1482f8c0cca8e8f71f1223_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:c11a4b8c775a97eef4b1c00dc1a4f7db6eba99ff3fca6edccd0f1919e2f7e4dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:3922263bf972906b3ed9d45fa5af38b44ceb6250d006eb7ab0b8d192155b093c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:907463571d1a660ac2a4432dbac2522051d7922850bc3677e82bb95ebd2d7aec_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:970c914b99d59f6cc4312609c53ce3036663c8b65ad7b470c86edcbbea922627_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:d10d1a867a5c4fc4adece9eb666d90b65505e829986b8663425512642f9ef74f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b8fe75abcd744c669e2fb8919b6db9127b543a6c9024884ce35b87fdde6a917_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:699c8b47c4682e7a5ff3fc4af78ee7cff6a41c833d563db0f365a047e29b94e8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:c608958ca8b19f5a7178297172d340a182ec17d18d6fd592200b3d5682d2a76a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:efba13caabe538cdeb446a5620006110e17c1362f1ce789dfb788811197320e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e7131d0e8063646793f22c7e02fbb53140f0fda2055e5375b93d4fd7db4e634_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b75afd718eb2ac0077dc697c152ead8105759a1b66b97b578ebf12345ace69a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b65843a46e30a6293361f6dbb87f25df956f2cfb469ca33f4bba184f96d171f5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:db99c12d594d7ba5fb124f9f9229ab55ad6a8aa9ae53b6dfff45e0192a6b2606_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:173e68abb03985e6799e0aae078d10215925bb2152ded647a8158b75e546be00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:55a93e6457a1f004b3502374bc983360037398b37c8116f47869a682e5d5e810_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:dd341338806d70e08ee55a4d29dc4159cb268fc34e36994c062ea82df8bb4189_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:ebcdda34bc2b168b43c0eec3ce8cf0d4ad73bb3c9e9ed881c3ea181dbcfaacbf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28aa650033b4f22199ac22bc9659e9fc99b46d1e66f8dc15c33c307ebb6848d9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28ea1c534b59bef80f38c015b60266ce0f8db627395a50783c41753e5c6fe5fb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:3a061fabd73dfa4fab91da44d48481de6666df92c72f1d775816b5899845cc31_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:db7d8648fdb95c24fb45217dd68882f21fdd8671c791a6a74bc048b917f03f54_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:c064112aa7a593dbb64eee30f5db80b5dc823a0437907e934579b689c38812ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:c476b7d414b9ed6424cb5fd85fd095874290c7a486c8609f1f189b168a1f942e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:dc087dc5a72631782ad26000edb028ed367e881660c3559b599f8903f6d2482c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:f96e5bbbfcec7578e030b3c9dc6242caca675d2fb5660743c4deb599474fe209_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:aa8916734c8706ddd72caf3211cbb851b679d1e9367737143ff6e8c0d6a5a46e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e27d189334af72dec5f320f386a00dd7b21a824137c4b6d87336d7cdd168e8ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:14c9a29560aa8f2615db001f7a09286d5381b19fb195b6168a1667f3a5920006_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b165c0d88ab6cb0eee6eae2a721b7f4f6dfa65a520c70dbb7bb5fd4c65c159a1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:27bf861d71687689ca0ef596a1781bd193ffaae67ed97187fa8f33270ba8251b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:404733bfec5d85fab037aa2ea5733ec147e00dedb0a75aae8b07545d1f81c717_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:97951577b243944085958dd0b7fdce078ff59b5e9dec276d154a860646085e3d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:c961ff90ca0d7e1dc39fd0928c6be496afd252e0aecbf3255c793bf281bb8048_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:57132e9252c102eea63dcb3fc7dd86bae8333641625322faccd57302fe978b19_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:70eb35cb98b1f91a3609bbe4a9af61b4e32099b3cce2d591da4ffdb0dc2ff854_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:aed18a977d56687f96236510fa60f1c2d8938519fc3149312bd33965f6895be6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:bad2e28c9569e055f9de8e9b3ccd1a2da69e9865005e2ab51a7b471b2ef75579_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3cdf13b68c1e1e9f94d3e9a3f7f83c4f8e234bfa4be99b6eaefd25256ba9a0b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:48399cc591f4b9329acc63b08f3a3b3783ea0f229e9033c0a78365aec4b4d00d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9e47cdea8e508925cb523d77c47989950c6b940f564bbaeef13e16c41a18151d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28717febe62795200f917fbf2d0670daf7e87a3525f203b42adf2c86bbe72fc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:1242a41c8878576390f6508ea42bf71f3813729f7f8973839e4e53af47c9b35e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:169f19aa2fe736cde54e200d86203725ee986dcba1434b7f230644c0a16f4c4a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:5c567df3d58831cc2cdf9f244d4bb66a11522b4a1d16c3e31f5f81f8d98e34da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:b3f9d2d69d5bae0b8e9be32d4227d352088809f4ab079b374c8ee3fec2aea001_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8432014bec98adffbee38522c997d557cda886f65f84376080fc505850964033_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a752ccce231ce81f2c54e3830cf0c38837bb49e4cd31081dbd9c877f8851e1ba_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d8018771468b036d193a99b0c7e2c859fdea4c4ca02bb6e21ca583f75120a0ee_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ed6b2c9e41da833301bae66d700cdaaff01bf2cf803e32fd5141f867da41c768_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:2134682501030198a58eafc0d117a3c289394de454b18281f7b0946caa579fc9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:42d96da43fe9e0f2b63a2446a75673fb58d8c143dec917ff47f153999dfbe0db_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:ab1f24c088a0c3eda0894edae937e9f78d05beac78c631a064406d4bc42bd4e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:c5d50ebba87b92564e0a9816903c967d306ec6481a83d1c9487cdbe41759c407_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:c8c3f2ef7e8bfb81cf07d3809c858ba278fa18340789e4b5994ea5af81201712_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:e9c14f3ebe1155aae37eaefb5d608b7dd43a35e7d2f7c323c649f4a50861c480_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:eb506e0f4c91225757e4cdd03a62f96cac4e59fddb7e132237dbc2c0ac19c997_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:ec18fc905ca952a3edb5cbc81f84a5ad92ae8de80889514a40b243d1c368f68b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:022aad9773656d60471089c385e1fde3231ecfde849cce72ae50610fc89a25f8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:0f83d567e02c4d6066990b48212882de4e1c666b18bd1c39382e99359dfb3ab8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:97abe710bbc64c572c95e229497011397091d54053a972ad1aa14fa8785b4e41_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:9d3a4491f346b4f5183b6cfd566bcc2ab699eb1ccf00838e3314266ac01903d9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2498564f0baa213bedf54242b9c6d1db514d3bb1ea5ccd398ff9786f0dfeb534_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:8c778e4e9ce7d33fa278c172fed594de63e71acea9142689aa3d2f1e9e2f45af_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a93e4c741b08be8217b36aacde5533966e58066edebb3658ec79e8433b8550ef_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1caca957781d85684cb0796c9917274f5b58703dac903a9858e1b688f4d62dee_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:24595f4ef1b7548fa7acfeb125b55785a1eeb83b61849e05918248fd03529f06_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9f36e3035b7368d553da0936f190a68879e12c5b0bc99ea8bb1b241b3cd76c0c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:233dbb7e59dfa55b53a36d5d860b5ac34296055ebfd267a31fd36ee5545b31e8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:81fa16a6a36a1ce12cb0d25d70c57efb73f620a4d18c4fdc4e695205348be2ab_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:a98e69aa334967ade7e3d1c09fe04995ee00732278ca54c586cbb09cf9aee9a3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:da3976518154ebb5405e26d02b270942eed941a804f04abf2ddc69c9b90cf1de_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7f34b4f8222bc49efd1e34a17c8b657069398b598e9aa988e792a2bb07f34ada_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ab6682c97c4a8ba41effb17a179c7d491cf6d487ed69e56fad511db02fec30d4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b6dffd9254412eaeb4f13d9ecbb25d161b5fa941d14e8a91468f3be96dd01cd7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c52dbdc1e262158d2d1a994273c9bcd7f02f977732500cad856d84d8dd6ef1ef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:077ab960cc63848b2e647768743165042ee11f35637c5cbd2d095cdc92cb1f0f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:220d1c0f3bf1ae16df1a3635d51acd99a57e148dad25b478a215294d63d186e9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:94da78fcb97d53d3e8dc740cc90bb78af77e7f9b85ec3b852ccde32d9734bb46_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:bcc998dccf6e0b18c83ed07962b6c01568778d43d59da0ce22a914fd45c4bc99_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:36a994d12a6374369350688211d93651ca2bdc9abf1dceee63adb6f12d3ee47b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:bf7ce596e889b5cdf607c20f71c6df65699dfff679b783ad061889c622177356_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:c42e02f06567cbe5cb478be18328bf619ae7d3f452a5e11a4eb04718a26b459b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:fa6e4074f7f7ffcee630c7d3669cd66ea9a5d1bcb8ca62d741b5c94b851715f5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:06fbb5c6b0dc68b7512c3066eb19e2d6f3425821dd87062b108b65ae8f45f3c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:88e54a486a521e999e9df844d778e10faeee9aaa4c7a5ccec863d9b4b849c503_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d95d3a409ef298f2712edf22411b19895832a0564688bf407774c94aa7caf583_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f8eb99d234a4b6abeaf72b9074152a2fbe4bbe995b1db1481c801c15fa98fc90_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:17739c3b2201df1838e6d35353295486c60a14cf48d220637e0b8cf9c4c02917_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4b47adea5516ce533931b403b264932f1dc08ebc98758517c14b88a4cabea4ad_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4f8236e6bb85c1dc73f66e7dd28e995ad9fa9be5b050073e536311c1acb8d04f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:e0ba1ec68ce45ae3f9bc3bfac40f4203a589aa46b2510068a5280511d87306ca_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:83d40fec27059aec30319ad7baa507ad5f5729c2d203e6cb725500007ced2ef4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:be50f2a6f6ca2a3e1048f435bdf6ff95881c74a0f518f2c98ac3e3d31cb427c3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:ec06818162556b2ab8918e6b520f5cfe01e0063e54778284fc81374b59eb6801_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:f72ccf91a2b0fb94b15f946f9ae95239f0ebe59283489f3261d28488f1357baa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:7f2ce1962d1d660919b3d880d91c8dd4d9ffaa75be23d420066f0bde480ad1cd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:9d11efd842e4b220bf981ba0115db3eee536f2a27c5baf1e6ec4217ec5350da1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:db2b702436f0131d6fd1223c6a7d1b71f3b361ee8ff02856c41a0bac36a63b3a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:19def475fa345a58be7bee679a9862ac71165ef079acc4a029e9165b9f221801_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:3f0a60a3395471faa1f99f1048f71dedbf2e24cb796f6128178848ff0cc55635_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:5a0745057f06e8b0076ad1402017dc958c00d96bdb070c6214ac4530ed1bf194_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:06ec5979c802338de3adabc0cc24e242f88ea22334d4804a08aae5b201b01740_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1246ec009a0569a8c62620f5713502456958f80fb6485a3a9fb5d9f82c2f6675_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:82797fe1257ed46e23a196e76c2dfdb702d0d49b017f5199b7fa505d7e6f6125_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ab3ac6ab0eecd28cf5632c732ab7e96ed71c4817e01d4c62b1a4790240110e4b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1eceee701508395235cee463e34d6a115cb941ea9f93f857d0ca04d5f9441251_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:230329313108683b24b0ee696b57e707be3c8c1812fcbba49ebf5ef06c4f0713_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2498cb663c8aff5acea74d222415650ec6d889839156226b7da5209a65b154ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a89d41e77b00e4d6fdac4022d399831d8d15ecbd7274677a99f4eebdda8a8e0c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:69d0190c7b534dd90d3e43de626184855ebdf283507e1806ca2af18442dd4582_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:99efc530d74c11e05dd8dcb63a66bb54a6cb66ad167008b6f22788eecb1b3824_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d3fd6ba6d81dd9452051162254e89407979735b2aae20254ddf8de40b875f381_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d93a55f3008971dc9aa324091bba58700fdbb2fc62d381d57a17b55b6f69f991_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:383c4d50cf48668dbc5b57d9b39201b030753d2489c680a4297eaae0406d86ae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:69aef6466d9883e4b799854e7ea518f424e302535e1eaf401408d4260232bfac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f0e5868afe38c85969c37f3c2d29b05927bea28bb098448463a04170e0bf21f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:1ca5708a1989006b7480af5f7ac95ca244a430fc2da51aadee533233489671f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:593f846f15d6326b8e5cfd3ec92b9ce7084dbb402e71722ecdbfc55365782e6e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:d0951efb92f9d77bac17fffe3576efd706cbed7189745a5b53b4ad85a3fa39f4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a90058ab6c91aa8db958a069b0bba3b223ef38efab549a527b9729bc56f4028_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:464ba8c32338de3b3d05474768f805d2905e567135c0b22a61f85a8c8ac81c2c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:c68174d4b8d070627f9c87d2d51060670ac49d304f0b5984f877ab379e9e9549_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:546adf79acb5ebe377856f8a90473c84603d0e79633095b93199327a1be4e43f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:7fbe64082dd03e0cfd221f5422a9b3806a194e0064162c8cceafa1340515748c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a8029151e9cb9c17a832d4d66061fe4e4f1ab88654abbe2369dc076bd23094f4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:7937244fa82490a141fecaf1058e287d8a701cab31b3767f21d50b9552fa7336_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:841f7c6736b48af1cd183aeb7614baa5f4fdc7a4b9fa064750938d9b899fa72c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:d8ee5f224ee3f19121c98a7220613ca695fe221f9655136d086e0c6f6a9b738e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4154d4b8bc0d7525c2605753329463d73aedcbfce8a86d44971dce4fe9159c76_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4b25427e70dd841c65787d3287084a9151c88f5f78f33327f196826e94a4489c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:b4227ad41ebd3d990276d002d4bb492f78902e8551c61f20f43df9e131128986_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6cb2d955ff28f33e2441dc52b9aa346daf7bc8eba3f37369175703a106994dc6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:71e347d4b9534ac983439538c5d40462969512694f4b6af681ea9174d49ee31f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a5b64dba76febe7c545b91e64f36c9a059c45b45ba48c53193fdc267f2c159f3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:df4c6c34ea40b9fcbbbdce07aa9cc3187c00cc6753566342f284ee8faa1e4a3d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:19f382eba60e2902b7e022c5e5e20c55c6317e515326b8515168d644fd7e851b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1b69cb1af061349a0ab7c2cc042af44afe53723952354f9d63dca0637293f0e0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3ca0b47c7472330c03e5e99832fe8df2eefc1f668afa04d258f610ba38b17bba_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f56ed6f0c33520cc25431c5fc5727032a5772616ec0582480e03bf527ef9700d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:45cf099cc7b0b461b57227784d8820e75883c2f5d8d7768bcc35ae4721093a82_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:60fc34e1c3d64fed3ba49294a454b6f2a59966841b806388415b91befc870add_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:a3c8a7ab68a3eac14b1d0182af36b96047060aa430e330bd827e228a1f106937_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6e471a14a3c897eb88231c7493b918edad1e4b1331b99d11eb3f45f6d58922a5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:b6f711d646d7be9fdeff391060e1fb06d6085650f6c9f33f3d4d6f360f36adbe_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:e6f38d93ab4321b9946f911ee184e350ce03639f8fd6ce56a9f1353c4a35b5c8_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:5a0ffdca84691794d6bc554d6b4be94c10323587f7647b3c6d7cc768c9495a01_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:a3c0833e81aa542ab93ac9c65b668a97cb3494d87504976435bd083396ee3c63_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:a5ddcfb13ef901b714a1140caefe1dea6c222b1e545b7ebd3f66334084318f49_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:be4bbd5a52aab75ccfaa35a0a7950ee2828ef24e621f9d9bb5ef3f32b2e6117f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:30c24f700db9776f99e13057c63c7f361ee6ec416d408626930f773bdcaa0b94_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:7c91fc5e366b49bf65d57f00c12f3b2d2b910e7729f3182a8c54d7b15e3b866f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:bff055248b8ce4c5474f4c35a9b3fcf882e56e5c4c1482f8c0cca8e8f71f1223_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:c11a4b8c775a97eef4b1c00dc1a4f7db6eba99ff3fca6edccd0f1919e2f7e4dd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:3922263bf972906b3ed9d45fa5af38b44ceb6250d006eb7ab0b8d192155b093c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:907463571d1a660ac2a4432dbac2522051d7922850bc3677e82bb95ebd2d7aec_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:970c914b99d59f6cc4312609c53ce3036663c8b65ad7b470c86edcbbea922627_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:d10d1a867a5c4fc4adece9eb666d90b65505e829986b8663425512642f9ef74f_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:1b8fe75abcd744c669e2fb8919b6db9127b543a6c9024884ce35b87fdde6a917_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:699c8b47c4682e7a5ff3fc4af78ee7cff6a41c833d563db0f365a047e29b94e8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:c608958ca8b19f5a7178297172d340a182ec17d18d6fd592200b3d5682d2a76a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:efba13caabe538cdeb446a5620006110e17c1362f1ce789dfb788811197320e3_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e7131d0e8063646793f22c7e02fbb53140f0fda2055e5375b93d4fd7db4e634_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b75afd718eb2ac0077dc697c152ead8105759a1b66b97b578ebf12345ace69a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b65843a46e30a6293361f6dbb87f25df956f2cfb469ca33f4bba184f96d171f5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:db99c12d594d7ba5fb124f9f9229ab55ad6a8aa9ae53b6dfff45e0192a6b2606_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:173e68abb03985e6799e0aae078d10215925bb2152ded647a8158b75e546be00_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:55a93e6457a1f004b3502374bc983360037398b37c8116f47869a682e5d5e810_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:dd341338806d70e08ee55a4d29dc4159cb268fc34e36994c062ea82df8bb4189_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:ebcdda34bc2b168b43c0eec3ce8cf0d4ad73bb3c9e9ed881c3ea181dbcfaacbf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28aa650033b4f22199ac22bc9659e9fc99b46d1e66f8dc15c33c307ebb6848d9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:28ea1c534b59bef80f38c015b60266ce0f8db627395a50783c41753e5c6fe5fb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:3a061fabd73dfa4fab91da44d48481de6666df92c72f1d775816b5899845cc31_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:db7d8648fdb95c24fb45217dd68882f21fdd8671c791a6a74bc048b917f03f54_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:c064112aa7a593dbb64eee30f5db80b5dc823a0437907e934579b689c38812ff_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:c476b7d414b9ed6424cb5fd85fd095874290c7a486c8609f1f189b168a1f942e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:dc087dc5a72631782ad26000edb028ed367e881660c3559b599f8903f6d2482c_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:f96e5bbbfcec7578e030b3c9dc6242caca675d2fb5660743c4deb599474fe209_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:aa8916734c8706ddd72caf3211cbb851b679d1e9367737143ff6e8c0d6a5a46e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e27d189334af72dec5f320f386a00dd7b21a824137c4b6d87336d7cdd168e8ae_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:14c9a29560aa8f2615db001f7a09286d5381b19fb195b6168a1667f3a5920006_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b165c0d88ab6cb0eee6eae2a721b7f4f6dfa65a520c70dbb7bb5fd4c65c159a1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:18032f7dd2ce8f5bf3df51c3888e3d7ddf2f182b77ddd2d0b644742e640432a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:1b8dd064d7cc60ec32ad66531f425a1be5d3d97d5a35a40c1883d2fb1d2e4076_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:d000a16f023db1fdd192a2527a3e1a41e5bc1228719b09a1c7ec101320185a4b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:27bf861d71687689ca0ef596a1781bd193ffaae67ed97187fa8f33270ba8251b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:404733bfec5d85fab037aa2ea5733ec147e00dedb0a75aae8b07545d1f81c717_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:97951577b243944085958dd0b7fdce078ff59b5e9dec276d154a860646085e3d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:c961ff90ca0d7e1dc39fd0928c6be496afd252e0aecbf3255c793bf281bb8048_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:57132e9252c102eea63dcb3fc7dd86bae8333641625322faccd57302fe978b19_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:70eb35cb98b1f91a3609bbe4a9af61b4e32099b3cce2d591da4ffdb0dc2ff854_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:aed18a977d56687f96236510fa60f1c2d8938519fc3149312bd33965f6895be6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:bad2e28c9569e055f9de8e9b3ccd1a2da69e9865005e2ab51a7b471b2ef75579_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3cdf13b68c1e1e9f94d3e9a3f7f83c4f8e234bfa4be99b6eaefd25256ba9a0b1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:48399cc591f4b9329acc63b08f3a3b3783ea0f229e9033c0a78365aec4b4d00d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9e47cdea8e508925cb523d77c47989950c6b940f564bbaeef13e16c41a18151d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28717febe62795200f917fbf2d0670daf7e87a3525f203b42adf2c86bbe72fc_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:1242a41c8878576390f6508ea42bf71f3813729f7f8973839e4e53af47c9b35e_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:169f19aa2fe736cde54e200d86203725ee986dcba1434b7f230644c0a16f4c4a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:5c567df3d58831cc2cdf9f244d4bb66a11522b4a1d16c3e31f5f81f8d98e34da_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:b3f9d2d69d5bae0b8e9be32d4227d352088809f4ab079b374c8ee3fec2aea001_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8432014bec98adffbee38522c997d557cda886f65f84376080fc505850964033_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a752ccce231ce81f2c54e3830cf0c38837bb49e4cd31081dbd9c877f8851e1ba_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d8018771468b036d193a99b0c7e2c859fdea4c4ca02bb6e21ca583f75120a0ee_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ed6b2c9e41da833301bae66d700cdaaff01bf2cf803e32fd5141f867da41c768_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:2134682501030198a58eafc0d117a3c289394de454b18281f7b0946caa579fc9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:42d96da43fe9e0f2b63a2446a75673fb58d8c143dec917ff47f153999dfbe0db_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:ab1f24c088a0c3eda0894edae937e9f78d05beac78c631a064406d4bc42bd4e6_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:c5d50ebba87b92564e0a9816903c967d306ec6481a83d1c9487cdbe41759c407_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:c8c3f2ef7e8bfb81cf07d3809c858ba278fa18340789e4b5994ea5af81201712_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:e9c14f3ebe1155aae37eaefb5d608b7dd43a35e7d2f7c323c649f4a50861c480_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:eb506e0f4c91225757e4cdd03a62f96cac4e59fddb7e132237dbc2c0ac19c997_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:ec18fc905ca952a3edb5cbc81f84a5ad92ae8de80889514a40b243d1c368f68b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:022aad9773656d60471089c385e1fde3231ecfde849cce72ae50610fc89a25f8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:0f83d567e02c4d6066990b48212882de4e1c666b18bd1c39382e99359dfb3ab8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:97abe710bbc64c572c95e229497011397091d54053a972ad1aa14fa8785b4e41_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:9d3a4491f346b4f5183b6cfd566bcc2ab699eb1ccf00838e3314266ac01903d9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2498564f0baa213bedf54242b9c6d1db514d3bb1ea5ccd398ff9786f0dfeb534_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:8c778e4e9ce7d33fa278c172fed594de63e71acea9142689aa3d2f1e9e2f45af_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a93e4c741b08be8217b36aacde5533966e58066edebb3658ec79e8433b8550ef_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1caca957781d85684cb0796c9917274f5b58703dac903a9858e1b688f4d62dee_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:24595f4ef1b7548fa7acfeb125b55785a1eeb83b61849e05918248fd03529f06_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9f36e3035b7368d553da0936f190a68879e12c5b0bc99ea8bb1b241b3cd76c0c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:233dbb7e59dfa55b53a36d5d860b5ac34296055ebfd267a31fd36ee5545b31e8_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:81fa16a6a36a1ce12cb0d25d70c57efb73f620a4d18c4fdc4e695205348be2ab_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:a98e69aa334967ade7e3d1c09fe04995ee00732278ca54c586cbb09cf9aee9a3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:da3976518154ebb5405e26d02b270942eed941a804f04abf2ddc69c9b90cf1de_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7f34b4f8222bc49efd1e34a17c8b657069398b598e9aa988e792a2bb07f34ada_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ab6682c97c4a8ba41effb17a179c7d491cf6d487ed69e56fad511db02fec30d4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b6dffd9254412eaeb4f13d9ecbb25d161b5fa941d14e8a91468f3be96dd01cd7_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c52dbdc1e262158d2d1a994273c9bcd7f02f977732500cad856d84d8dd6ef1ef_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:077ab960cc63848b2e647768743165042ee11f35637c5cbd2d095cdc92cb1f0f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:220d1c0f3bf1ae16df1a3635d51acd99a57e148dad25b478a215294d63d186e9_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:94da78fcb97d53d3e8dc740cc90bb78af77e7f9b85ec3b852ccde32d9734bb46_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:bcc998dccf6e0b18c83ed07962b6c01568778d43d59da0ce22a914fd45c4bc99_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:36a994d12a6374369350688211d93651ca2bdc9abf1dceee63adb6f12d3ee47b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:bf7ce596e889b5cdf607c20f71c6df65699dfff679b783ad061889c622177356_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:c42e02f06567cbe5cb478be18328bf619ae7d3f452a5e11a4eb04718a26b459b_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:fa6e4074f7f7ffcee630c7d3669cd66ea9a5d1bcb8ca62d741b5c94b851715f5_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:06fbb5c6b0dc68b7512c3066eb19e2d6f3425821dd87062b108b65ae8f45f3c2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:88e54a486a521e999e9df844d778e10faeee9aaa4c7a5ccec863d9b4b849c503_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d95d3a409ef298f2712edf22411b19895832a0564688bf407774c94aa7caf583_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f8eb99d234a4b6abeaf72b9074152a2fbe4bbe995b1db1481c801c15fa98fc90_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:17739c3b2201df1838e6d35353295486c60a14cf48d220637e0b8cf9c4c02917_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4b47adea5516ce533931b403b264932f1dc08ebc98758517c14b88a4cabea4ad_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:4f8236e6bb85c1dc73f66e7dd28e995ad9fa9be5b050073e536311c1acb8d04f_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:e0ba1ec68ce45ae3f9bc3bfac40f4203a589aa46b2510068a5280511d87306ca_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:83d40fec27059aec30319ad7baa507ad5f5729c2d203e6cb725500007ced2ef4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:be50f2a6f6ca2a3e1048f435bdf6ff95881c74a0f518f2c98ac3e3d31cb427c3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:ec06818162556b2ab8918e6b520f5cfe01e0063e54778284fc81374b59eb6801_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:f72ccf91a2b0fb94b15f946f9ae95239f0ebe59283489f3261d28488f1357baa_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:7f2ce1962d1d660919b3d880d91c8dd4d9ffaa75be23d420066f0bde480ad1cd_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:9d11efd842e4b220bf981ba0115db3eee536f2a27c5baf1e6ec4217ec5350da1_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:db2b702436f0131d6fd1223c6a7d1b71f3b361ee8ff02856c41a0bac36a63b3a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:19def475fa345a58be7bee679a9862ac71165ef079acc4a029e9165b9f221801_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:3f0a60a3395471faa1f99f1048f71dedbf2e24cb796f6128178848ff0cc55635_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:5a0745057f06e8b0076ad1402017dc958c00d96bdb070c6214ac4530ed1bf194_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:06ec5979c802338de3adabc0cc24e242f88ea22334d4804a08aae5b201b01740_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1246ec009a0569a8c62620f5713502456958f80fb6485a3a9fb5d9f82c2f6675_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:82797fe1257ed46e23a196e76c2dfdb702d0d49b017f5199b7fa505d7e6f6125_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ab3ac6ab0eecd28cf5632c732ab7e96ed71c4817e01d4c62b1a4790240110e4b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1eceee701508395235cee463e34d6a115cb941ea9f93f857d0ca04d5f9441251_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:230329313108683b24b0ee696b57e707be3c8c1812fcbba49ebf5ef06c4f0713_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2498cb663c8aff5acea74d222415650ec6d889839156226b7da5209a65b154ca_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a89d41e77b00e4d6fdac4022d399831d8d15ecbd7274677a99f4eebdda8a8e0c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:69d0190c7b534dd90d3e43de626184855ebdf283507e1806ca2af18442dd4582_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:99efc530d74c11e05dd8dcb63a66bb54a6cb66ad167008b6f22788eecb1b3824_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d3fd6ba6d81dd9452051162254e89407979735b2aae20254ddf8de40b875f381_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d93a55f3008971dc9aa324091bba58700fdbb2fc62d381d57a17b55b6f69f991_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:383c4d50cf48668dbc5b57d9b39201b030753d2489c680a4297eaae0406d86ae_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:69aef6466d9883e4b799854e7ea518f424e302535e1eaf401408d4260232bfac_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:f0e5868afe38c85969c37f3c2d29b05927bea28bb098448463a04170e0bf21f8_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:1ca5708a1989006b7480af5f7ac95ca244a430fc2da51aadee533233489671f2_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:593f846f15d6326b8e5cfd3ec92b9ce7084dbb402e71722ecdbfc55365782e6e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:d0951efb92f9d77bac17fffe3576efd706cbed7189745a5b53b4ad85a3fa39f4_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a90058ab6c91aa8db958a069b0bba3b223ef38efab549a527b9729bc56f4028_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:464ba8c32338de3b3d05474768f805d2905e567135c0b22a61f85a8c8ac81c2c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:c68174d4b8d070627f9c87d2d51060670ac49d304f0b5984f877ab379e9e9549_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:546adf79acb5ebe377856f8a90473c84603d0e79633095b93199327a1be4e43f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:7fbe64082dd03e0cfd221f5422a9b3806a194e0064162c8cceafa1340515748c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a8029151e9cb9c17a832d4d66061fe4e4f1ab88654abbe2369dc076bd23094f4_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:7937244fa82490a141fecaf1058e287d8a701cab31b3767f21d50b9552fa7336_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:841f7c6736b48af1cd183aeb7614baa5f4fdc7a4b9fa064750938d9b899fa72c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:d8ee5f224ee3f19121c98a7220613ca695fe221f9655136d086e0c6f6a9b738e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4154d4b8bc0d7525c2605753329463d73aedcbfce8a86d44971dce4fe9159c76_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:4b25427e70dd841c65787d3287084a9151c88f5f78f33327f196826e94a4489c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:b4227ad41ebd3d990276d002d4bb492f78902e8551c61f20f43df9e131128986_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6cb2d955ff28f33e2441dc52b9aa346daf7bc8eba3f37369175703a106994dc6_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:71e347d4b9534ac983439538c5d40462969512694f4b6af681ea9174d49ee31f_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a5b64dba76febe7c545b91e64f36c9a059c45b45ba48c53193fdc267f2c159f3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:df4c6c34ea40b9fcbbbdce07aa9cc3187c00cc6753566342f284ee8faa1e4a3d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:19f382eba60e2902b7e022c5e5e20c55c6317e515326b8515168d644fd7e851b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1b69cb1af061349a0ab7c2cc042af44afe53723952354f9d63dca0637293f0e0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3ca0b47c7472330c03e5e99832fe8df2eefc1f668afa04d258f610ba38b17bba_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f56ed6f0c33520cc25431c5fc5727032a5772616ec0582480e03bf527ef9700d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:45cf099cc7b0b461b57227784d8820e75883c2f5d8d7768bcc35ae4721093a82_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:60fc34e1c3d64fed3ba49294a454b6f2a59966841b806388415b91befc870add_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:a3c8a7ab68a3eac14b1d0182af36b96047060aa430e330bd827e228a1f106937_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6e471a14a3c897eb88231c7493b918edad1e4b1331b99d11eb3f45f6d58922a5_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:b6f711d646d7be9fdeff391060e1fb06d6085650f6c9f33f3d4d6f360f36adbe_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:e6f38d93ab4321b9946f911ee184e350ce03639f8fd6ce56a9f1353c4a35b5c8_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
}
]
}
rhsa-2025:16534
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for ztp-site-generate is available for Red Hat OpenShift Container Platform 4.12.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the ztp-site-generate image for Red Hat OpenShift Container Platform 4.12.\nAll OpenShift Container Platform users are advised to upgrade to these updated packages and images.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:16534",
"url": "https://access.redhat.com/errata/RHSA-2025:16534"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_16534.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.12 ztp-site-generate container",
"tracking": {
"current_release_date": "2025-10-30T15:24:21+00:00",
"generator": {
"date": "2025-10-30T15:24:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:16534",
"initial_release_date": "2025-09-23T21:08:07+00:00",
"revision_history": [
{
"date": "2025-09-23T21:08:07+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-23T21:08:21+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.12",
"product": {
"name": "Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.12::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:9df2617906aff1c1327622f606ccc73d33ecd62f00c548ef4e6622d9a3826b06_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:9df2617906aff1c1327622f606ccc73d33ecd62f00c548ef4e6622d9a3826b06_amd64",
"product_id": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:9df2617906aff1c1327622f606ccc73d33ecd62f00c548ef4e6622d9a3826b06_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ztp-site-generate-rhel8@sha256%3A9df2617906aff1c1327622f606ccc73d33ecd62f00c548ef4e6622d9a3826b06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:9df2617906aff1c1327622f606ccc73d33ecd62f00c548ef4e6622d9a3826b06_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:9df2617906aff1c1327622f606ccc73d33ecd62f00c548ef4e6622d9a3826b06_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:9df2617906aff1c1327622f606ccc73d33ecd62f00c548ef4e6622d9a3826b06_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:9df2617906aff1c1327622f606ccc73d33ecd62f00c548ef4e6622d9a3826b06_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-23T21:08:07+00:00",
"details": "For OpenShift Container Platform 4.12, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:9df2617906aff1c1327622f606ccc73d33ecd62f00c548ef4e6622d9a3826b06_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16534"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:9df2617906aff1c1327622f606ccc73d33ecd62f00c548ef4e6622d9a3826b06_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:9df2617906aff1c1327622f606ccc73d33ecd62f00c548ef4e6622d9a3826b06_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
}
]
}
rhsa-2025:3368
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated images are now available for Red Hat OpenShift AI.",
"title": "Topic"
},
{
"category": "general",
"text": "Release of RHOAI 2.16.0 provides these changes:",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:3368",
"url": "https://access.redhat.com/errata/RHSA-2025:3368"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-21538",
"url": "https://access.redhat.com/security/cve/CVE-2024-21538"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45296",
"url": "https://access.redhat.com/security/cve/CVE-2024-45296"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-52798",
"url": "https://access.redhat.com/security/cve/CVE-2024-52798"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-55565",
"url": "https://access.redhat.com/security/cve/CVE-2024-55565"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-56171",
"url": "https://access.redhat.com/security/cve/CVE-2024-56171"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-56201",
"url": "https://access.redhat.com/security/cve/CVE-2024-56201"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22150",
"url": "https://access.redhat.com/security/cve/CVE-2025-22150"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-24928",
"url": "https://access.redhat.com/security/cve/CVE-2025-24928"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-26791",
"url": "https://access.redhat.com/security/cve/CVE-2025-26791"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3368.json"
}
],
"title": "Red Hat Security Advisory: RHOAI 2.16.0 - Red Hat OpenShift AI",
"tracking": {
"current_release_date": "2025-10-31T12:52:59+00:00",
"generator": {
"date": "2025-10-31T12:52:59+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:3368",
"initial_release_date": "2025-03-27T17:45:39+00:00",
"revision_history": [
{
"date": "2025-03-27T17:45:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-20T09:36:30+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-31T12:52:59+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift AI 2.16",
"product": {
"name": "Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_ai:2.16::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift AI"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"product_id": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-codeflare-operator-rhel8@sha256%3A8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742489156"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel8@sha256%3A13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1741963152"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-argo-argoexec-rhel8@sha256%3Aee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742851855"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256%3Ad7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742851855"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-operator-controller-rhel8@sha256%3Aa0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742487380"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kf-notebook-controller-rhel8@sha256%3A2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742487225"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kuberay-operator-controller-rhel8@sha256%3A5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742487199"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kueue-controller-rhel8@sha256%3A036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742569683"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-api-server-v2-rhel8@sha256%3Abe47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742851679"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-driver-rhel8@sha256%3A2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742851679"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-launcher-rhel8@sha256%3A8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742851679"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256%3A96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742851679"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256%3A52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742851679"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"product_id": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-mlmd-grpc-server-rhel8@sha256%3A5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742487039"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"product_id": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-mm-rest-proxy-rhel8@sha256%3Af738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1741882429"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel8@sha256%3A6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742480582"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-registry-operator-rhel8@sha256%3A22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742488678"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-registry-rhel8@sha256%3Ade5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742489233"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-runtime-adapter-rhel8@sha256%3A4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742488070"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-serving-controller-rhel8@sha256%3A11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742487789"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-rhel8@sha256%3Ac499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742490565"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"product_id": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-notebook-controller-rhel8@sha256%3A4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742487225"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"product_id": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-operator-bundle@sha256%3A0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742921697"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"product_id": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel8-operator@sha256%3Ac11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.1-1742921168"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"product_id": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-training-operator-rhel8@sha256%3Ac8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742896493"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"product_id": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-trustyai-service-operator-rhel8@sha256%3A3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742891516"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64",
"product_id": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-trustyai-service-rhel8@sha256%3A633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742487757"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-21538",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"discovery_date": "2024-11-08T13:44:29.182678+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2324550"
}
],
"notes": [
{
"category": "description",
"text": "A Regular Expression Denial of Service (ReDoS) vulnerability was found in the cross-spawn package for Node.js. Due to improper input sanitization, an attacker can increase CPU usage and crash the program with a large, specially crafted string.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cross-spawn: regular expression denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-21538"
},
{
"category": "external",
"summary": "RHBZ#2324550",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324550"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21538"
},
{
"category": "external",
"summary": "https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff",
"url": "https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff"
},
{
"category": "external",
"summary": "https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f",
"url": "https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f"
},
{
"category": "external",
"summary": "https://github.com/moxystudio/node-cross-spawn/pull/160",
"url": "https://github.com/moxystudio/node-cross-spawn/pull/160"
},
{
"category": "external",
"summary": "https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230",
"url": "https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230"
}
],
"release_date": "2024-11-08T05:00:04.695000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-27T17:45:39+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3368"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "cross-spawn: regular expression denial of service"
},
{
"cve": "CVE-2024-45296",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"discovery_date": "2024-09-09T19:20:18.127723+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2310908"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in path-to-regexp package, where it turns path strings into regular expressions. In certain cases, path-to-regexp will output a regular expression that can be exploited to cause poor performance. Because JavaScript is single-threaded and regex matching runs on the main thread, poor performance will block the event loop and lead to a denial of service (DoS).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "path-to-regexp: Backtracking regular expressions cause ReDoS",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45296"
},
{
"category": "external",
"summary": "RHBZ#2310908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45296",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45296"
},
{
"category": "external",
"summary": "https://github.com/pillarjs/path-to-regexp/commit/29b96b4a1de52824e1ca0f49a701183cc4ed476f",
"url": "https://github.com/pillarjs/path-to-regexp/commit/29b96b4a1de52824e1ca0f49a701183cc4ed476f"
},
{
"category": "external",
"summary": "https://github.com/pillarjs/path-to-regexp/commit/60f2121e9b66b7b622cc01080df0aabda9eedee6",
"url": "https://github.com/pillarjs/path-to-regexp/commit/60f2121e9b66b7b622cc01080df0aabda9eedee6"
},
{
"category": "external",
"summary": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-9wv6-86v2-598j",
"url": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-9wv6-86v2-598j"
}
],
"release_date": "2024-09-09T19:15:13.330000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-27T17:45:39+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3368"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "path-to-regexp: Backtracking regular expressions cause ReDoS"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-27T17:45:39+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3368"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-27T17:45:39+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3368"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2024-52798",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"discovery_date": "2024-12-05T23:00:59.020167+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2330689"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in path-to-regexp. A path-to-regexp turns path strings into regular expressions. In certain cases, path-to-regexp will output a regular expression that can be exploited to cause poor performance.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "path-to-regexp: path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability exists because of an incomplete fix for CVE-2024-45296.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-52798"
},
{
"category": "external",
"summary": "RHBZ#2330689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330689"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-52798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52798"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52798",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52798"
},
{
"category": "external",
"summary": "https://github.com/pillarjs/path-to-regexp/commit/f01c26a013b1889f0c217c643964513acf17f6a4",
"url": "https://github.com/pillarjs/path-to-regexp/commit/f01c26a013b1889f0c217c643964513acf17f6a4"
},
{
"category": "external",
"summary": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-rhx6-c78j-4q9w",
"url": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-rhx6-c78j-4q9w"
}
],
"release_date": "2024-12-05T22:45:42.774000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-27T17:45:39+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3368"
},
{
"category": "workaround",
"details": "Avoid using two parameters within a single path segment when the separator is not, for example, /:a-:b. Alternatively, you can define the regex used for both parameters and ensure they do not overlap to allow backtracking.",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "path-to-regexp: path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x"
},
{
"cve": "CVE-2024-55565",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2024-12-09T02:00:45.255738+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331063"
}
],
"notes": [
{
"category": "description",
"text": "nanoid (aka Nano ID) before 5.0.9 mishandles non-integer values. 3.3.8 is also a fixed version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "nanoid: nanoid mishandles non-integer values",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-55565"
},
{
"category": "external",
"summary": "RHBZ#2331063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8",
"url": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/pull/510",
"url": "https://github.com/ai/nanoid/pull/510"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/releases/tag/5.0.9",
"url": "https://github.com/ai/nanoid/releases/tag/5.0.9"
}
],
"release_date": "2024-12-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-27T17:45:39+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3368"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "nanoid: nanoid mishandles non-integer values"
},
{
"cve": "CVE-2024-56171",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2025-02-18T23:01:25.366636+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2346416"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2. This vulnerability allows a use-after-free via a crafted XML document validated against an XML schema with certain identity constraints or a crafted XML schema.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Use-After-Free in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as important because it involves a use-after-free flaw in the xmlSchemaIDCFillNodeTables and xmlSchemaBubbleIDCNodeTables functions. A maliciously crafted XML document or schema, containing specific identity constraints, can be used to trigger this vulnerability and potentially gain unauthorized access or cause a denial-of-service condition.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-56171"
},
{
"category": "external",
"summary": "RHBZ#2346416",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346416"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56171",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56171"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/828",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/828"
}
],
"release_date": "2025-02-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-27T17:45:39+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3368"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml2: Use-After-Free in libxml2"
},
{
"cve": "CVE-2024-56201",
"cwe": {
"id": "CWE-150",
"name": "Improper Neutralization of Escape, Meta, or Control Sequences"
},
"discovery_date": "2024-12-23T16:00:38.768252+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333854"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Jinja2 package. A bug in the Jinja compiler allows an attacker that controls both the content and filename of a template to execute arbitrary Python code, regardless of Jinja\u0027s sandbox being used. An attacker needs to be able to control both the filename and the contents of a template. Whether that is the case depends on the type of application using Jinja. This vulnerability impacts users of applications that execute untrusted templates where the template author can also choose the template filename.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "jinja2: Jinja has a sandbox breakout through malicious filenames",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability has rated as a IMPORTANT flaw because an attacker controlling both the template content and filename to execute arbitrary Python code, bypassing the sandbox.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-56201"
},
{
"category": "external",
"summary": "RHBZ#2333854",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333854"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-56201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56201"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56201",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56201"
},
{
"category": "external",
"summary": "https://github.com/pallets/jinja/commit/767b23617628419ae3709ccfb02f9602ae9fe51f",
"url": "https://github.com/pallets/jinja/commit/767b23617628419ae3709ccfb02f9602ae9fe51f"
},
{
"category": "external",
"summary": "https://github.com/pallets/jinja/issues/1792",
"url": "https://github.com/pallets/jinja/issues/1792"
},
{
"category": "external",
"summary": "https://github.com/pallets/jinja/releases/tag/3.1.5",
"url": "https://github.com/pallets/jinja/releases/tag/3.1.5"
},
{
"category": "external",
"summary": "https://github.com/pallets/jinja/security/advisories/GHSA-gmj6-6f8f-6699",
"url": "https://github.com/pallets/jinja/security/advisories/GHSA-gmj6-6f8f-6699"
}
],
"release_date": "2024-12-23T15:37:36.110000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-27T17:45:39+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3368"
},
{
"category": "workaround",
"details": "To mitigate this vulnerabilty restrict user-controlled template filenames, ensuring they follow a predefined templates.",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "jinja2: Jinja has a sandbox breakout through malicious filenames"
},
{
"cve": "CVE-2025-22150",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"discovery_date": "2025-01-21T18:01:24.182126+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2339176"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the undici package for Node.js. Undici uses `Math.random()` to choose the boundary for a multipart/form-data request. It is known that the output of `Math.random()` can be predicted if several of its generated values are known. If an app has a mechanism that sends multipart requests to an attacker-controlled website, it can leak the necessary values. Therefore, an attacker can tamper with the requests going to the backend APIs if certain conditions are met.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "undici: Undici Uses Insufficiently Random Values",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22150"
},
{
"category": "external",
"summary": "RHBZ#2339176",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339176"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22150"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22150",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22150"
},
{
"category": "external",
"summary": "https://blog.securityevaluators.com/hacking-the-javascript-lottery-80cc437e3b7f",
"url": "https://blog.securityevaluators.com/hacking-the-javascript-lottery-80cc437e3b7f"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/blob/8b06b8250907d92fead664b3368f1d2aa27c1f35/lib/web/fetch/body.js#L113",
"url": "https://github.com/nodejs/undici/blob/8b06b8250907d92fead664b3368f1d2aa27c1f35/lib/web/fetch/body.js#L113"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/commit/711e20772764c29f6622ddc937c63b6eefdf07d0",
"url": "https://github.com/nodejs/undici/commit/711e20772764c29f6622ddc937c63b6eefdf07d0"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/commit/c2d78cd19fe4f4c621424491e26ce299e65e934a",
"url": "https://github.com/nodejs/undici/commit/c2d78cd19fe4f4c621424491e26ce299e65e934a"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/commit/c3acc6050b781b827d80c86cbbab34f14458d385",
"url": "https://github.com/nodejs/undici/commit/c3acc6050b781b827d80c86cbbab34f14458d385"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/security/advisories/GHSA-c76h-2ccp-4975",
"url": "https://github.com/nodejs/undici/security/advisories/GHSA-c76h-2ccp-4975"
},
{
"category": "external",
"summary": "https://hackerone.com/reports/2913312",
"url": "https://hackerone.com/reports/2913312"
}
],
"release_date": "2025-01-21T17:46:58.872000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-27T17:45:39+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3368"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "undici: Undici Uses Insufficiently Random Values"
},
{
"cve": "CVE-2025-24928",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-02-18T23:01:36.502916+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2346421"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2. This vulnerability allows a stack-based buffer overflow via DTD validation of an untrusted document or untrusted DTD.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as important because it involves a stack-based buffer overflow in the xmlSnprintfElements function within valid.c. Exploiting this issue requires DTD validation to occur on an untrusted document or untrusted DTD, making it a potential security risk for applications using libxml2 that do not adequately restrict DTD input.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-24928"
},
{
"category": "external",
"summary": "RHBZ#2346421",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346421"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-24928",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24928"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/847",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/847"
},
{
"category": "external",
"summary": "https://issues.oss-fuzz.com/issues/392687022",
"url": "https://issues.oss-fuzz.com/issues/392687022"
}
],
"release_date": "2025-02-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-27T17:45:39+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3368"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2"
},
{
"cve": "CVE-2025-26791",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2025-02-14T09:00:45.578144+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2345695"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in DOMPurify. This vulnerability allows attackers to execute mutation-based Cross-site scripting (mXSS) via an incorrect template literal regular expression.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "dompurify: Mutation XSS in DOMPurify Due to Improper Template Literal Handling",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-26791"
},
{
"category": "external",
"summary": "RHBZ#2345695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-26791",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-26791"
},
{
"category": "external",
"summary": "https://ensy.zip/posts/dompurify-323-bypass/",
"url": "https://ensy.zip/posts/dompurify-323-bypass/"
},
{
"category": "external",
"summary": "https://github.com/cure53/DOMPurify/commit/d18ffcb554e0001748865da03ac75dd7829f0f02",
"url": "https://github.com/cure53/DOMPurify/commit/d18ffcb554e0001748865da03ac75dd7829f0f02"
},
{
"category": "external",
"summary": "https://github.com/cure53/DOMPurify/releases/tag/3.2.4",
"url": "https://github.com/cure53/DOMPurify/releases/tag/3.2.4"
},
{
"category": "external",
"summary": "https://nsysean.github.io/posts/dompurify-323-bypass/",
"url": "https://nsysean.github.io/posts/dompurify-323-bypass/"
}
],
"release_date": "2025-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-27T17:45:39+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3368"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:8d78e6f1c302b1de6c45435a3d49c807fe5e4dbfe3e7a3d3ebfa0cac6318e79a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:5394cd240a8857906803affec711959da8b8da4e9a7225ddaefe9736c98949b4_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:036af0457f091059551ff63563d5cf68f062297a5630a869bbf3398d5e97ffdc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:be47d58f1943c5b4becc8cb541d9b0a53e6811451d9010c447b2c3e9b85c06c2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:2257fe7947959fd59346d2b322f7dbb471831880df659e57344b0d804c2c0099_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:8783f8aaed686a63ed1f913364c85606b1447540608f5b7f45412ff0868a4f38_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:96253b1b94bbaab87d4f8118dfee323eefebdc3734a7e01ebcf906dbc02a2a55_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:52613c18ed44062b6e5d5b748572dad624f773a83dbc7251ff87a807142e118a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:0471c444b4e0c6da97abf7936fe3af89fca6abbd5dca8a31db141c47a9af99db_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:c11b8f601a8a0d5fb6719c4c10bf7438ba242cc33d60e035e4cb4b0ae3c19105_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:3dc803cd65232113ec9b0bd529a4c98bd86936e5de85cc4e9b7b1f361d4db38e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "dompurify: Mutation XSS in DOMPurify Due to Improper Template Literal Handling"
}
]
}
rhsa-2025:12325
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.12.79 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.79. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:12324\n\nSecurity Fix(es):\n\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:12325",
"url": "https://access.redhat.com/errata/RHSA-2025:12325"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12325.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.79 security and extras update",
"tracking": {
"current_release_date": "2025-10-30T15:24:12+00:00",
"generator": {
"date": "2025-10-30T15:24:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:12325",
"initial_release_date": "2025-08-07T00:32:00+00:00",
"revision_history": [
{
"date": "2025-08-07T00:32:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-07T00:32:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.12",
"product": {
"name": "Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.12::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"product": {
"name": "openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"product_id": "openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202507240129.p0.g96af0ec.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"product": {
"name": "openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"product_id": "openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202507240129.p0.g96af0ec.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.12.0-202507240129.p0.g96af0ec.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64",
"product": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64",
"product_id": "openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202507230159.p0.gd5498aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64",
"product_id": "openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.12.0-202507230159.p0.ge8b93dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64",
"product_id": "openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202507230159.p0.g14a108a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64",
"product": {
"name": "openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64",
"product_id": "openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202507230159.p0.g14a108a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64",
"product": {
"name": "openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64",
"product_id": "openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202507230159.p0.g5e2696b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64",
"product_id": "openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202507230159.p0.g0bd975e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64",
"product_id": "openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.12.0-202507230159.p0.g007c2b1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202507230159.p0.g7e8a010.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64",
"product": {
"name": "openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64",
"product_id": "openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.12.0-202507230159.p0.g7e8a010.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64",
"product": {
"name": "openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64",
"product_id": "openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202507230159.p0.g0bd975e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202507230159.p0.g0bd975e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202507230159.p0.g092b025.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.12.0-202507230159.p0.g1ae818e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202507230159.p0.g742d4b4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202507230159.p0.g1429a66.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202507230159.p0.g30790fe.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64",
"product": {
"name": "openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64",
"product_id": "openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.12.0-202507230159.p0.g45e9b62.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.12.0-202507230159.p0.gd054948.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64",
"product_id": "openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.12.0-202507230159.p0.g7e8a010.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64",
"product": {
"name": "openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64",
"product_id": "openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202507230159.p0.gcf60854.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.12.0-202507230159.p0.gaf11914.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.12.0-202507230159.p0.gda2786b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64",
"product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202507230159.p0.g092b025.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64",
"product": {
"name": "openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64",
"product_id": "openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.12.0-202507230159.p0.g2e8a42b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.12.0-202507230159.p0.g14a108a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64",
"product": {
"name": "openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64",
"product_id": "openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202507230159.p0.gaee829d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64",
"product": {
"name": "openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64",
"product_id": "openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202507230159.p0.gaee829d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64",
"product": {
"name": "openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64",
"product_id": "openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202507230159.p0.gbffcfee.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64",
"product": {
"name": "openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64",
"product_id": "openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202507240129.p0.g48b6377.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202507230159.p0.gd16352d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202507230159.p0.gee4fb01.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64",
"product": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64",
"product_id": "openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.12.0-202507230159.p0.g48b6377.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64",
"product": {
"name": "openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64",
"product_id": "openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.12.0-202507230159.p0.g295fe45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64",
"product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.12.0-202507230159.p0.g68b461f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64",
"product_id": "openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.12.0-202507230159.p0.gd58a580.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64",
"product_id": "openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.12.0-202507230159.p0.g700b61e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64",
"product": {
"name": "openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64",
"product_id": "openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.12.0-202507230159.p0.gd58a580.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64",
"product": {
"name": "openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64",
"product_id": "openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.12.0-202507230159.p0.gd58a580.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64"
},
"product_reference": "openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64"
},
"product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64"
},
"product_reference": "openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64"
},
"product_reference": "openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64"
},
"product_reference": "openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64"
},
"product_reference": "openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64"
},
"product_reference": "openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64"
},
"product_reference": "openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64"
},
"product_reference": "openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64"
},
"product_reference": "openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64"
},
"product_reference": "openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64"
},
"product_reference": "openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64"
},
"product_reference": "openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64"
},
"product_reference": "openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64"
},
"product_reference": "openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64"
},
"product_reference": "openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64"
},
"product_reference": "openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64"
},
"product_reference": "openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64",
"8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64",
"8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64",
"8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64",
"8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64",
"8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64",
"8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64",
"8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64",
"8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64",
"8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64",
"8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64",
"8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64",
"8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64",
"8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64",
"8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64",
"8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64",
"8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64",
"8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64",
"8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64",
"8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64",
"8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64",
"8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64",
"8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64",
"8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64",
"8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64",
"8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64",
"8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64",
"8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64",
"8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64",
"8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64"
],
"known_not_affected": [
"8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64",
"8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64",
"8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64",
"8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64",
"8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64",
"8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64",
"8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64",
"8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64",
"8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64",
"8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64",
"8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64",
"8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64",
"8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64",
"8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64",
"8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64",
"8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64",
"8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64",
"8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64",
"8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64",
"8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64",
"8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64",
"8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64",
"8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64",
"8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64",
"8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64",
"8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64",
"8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64",
"8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64",
"8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64",
"8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-07T00:32:00+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes",
"product_ids": [
"8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12325"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64",
"8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64",
"8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64",
"8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64",
"8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64",
"8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64",
"8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64",
"8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64",
"8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64",
"8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64",
"8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64",
"8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64",
"8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64",
"8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64",
"8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64",
"8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64",
"8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64",
"8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64",
"8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64",
"8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64",
"8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64",
"8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64",
"8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64",
"8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64",
"8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64",
"8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64",
"8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64",
"8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64",
"8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64",
"8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64",
"8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64",
"8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561_amd64",
"8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f_amd64",
"8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311_amd64",
"8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4_amd64",
"8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0_amd64",
"8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5_amd64",
"8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf_amd64",
"8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03_amd64",
"8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b_amd64",
"8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2_amd64",
"8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb_amd64",
"8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a_amd64",
"8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9_amd64",
"8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d_amd64",
"8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434_amd64",
"8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50_amd64",
"8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0_amd64",
"8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e_amd64",
"8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a_amd64",
"8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d_amd64",
"8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170_amd64",
"8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457_amd64",
"8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c_amd64",
"8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff_amd64",
"8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95_amd64",
"8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437_amd64",
"8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77_amd64",
"8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b_amd64",
"8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d_amd64",
"8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83_amd64",
"8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888_amd64",
"8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
}
]
}
rhsa-2025:11679
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.18.21 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.18.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.18.21. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:11677\n\nSecurity Fix(es):\n\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:11679",
"url": "https://access.redhat.com/errata/RHSA-2025:11679"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11679.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.18.21 security and extras update",
"tracking": {
"current_release_date": "2025-10-30T15:24:09+00:00",
"generator": {
"date": "2025-10-30T15:24:09+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:11679",
"initial_release_date": "2025-07-30T19:44:51+00:00",
"revision_history": [
{
"date": "2025-07-30T19:44:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-30T19:44:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:09+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.18",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.18::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:876bb719ac4a167998e874f0dff2ae711a848e1a7c6c6b60e6e3a58d92bcf1b6_ppc64le",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:876bb719ac4a167998e874f0dff2ae711a848e1a7c6c6b60e6e3a58d92bcf1b6_ppc64le",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:876bb719ac4a167998e874f0dff2ae711a848e1a7c6c6b60e6e3a58d92bcf1b6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:876bb719ac4a167998e874f0dff2ae711a848e1a7c6c6b60e6e3a58d92bcf1b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g556d7e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:134744427bb276cc22fa82efe0bb2b5b8b58e2b7c7cd00839cd35180019403db_ppc64le",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:134744427bb276cc22fa82efe0bb2b5b8b58e2b7c7cd00839cd35180019403db_ppc64le",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:134744427bb276cc22fa82efe0bb2b5b8b58e2b7c7cd00839cd35180019403db_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:134744427bb276cc22fa82efe0bb2b5b8b58e2b7c7cd00839cd35180019403db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gcacc16c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:5c1c1a218367366565b087515ff201c36a3ce9a5202d5e0be593e1b18c502e7e_ppc64le",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:5c1c1a218367366565b087515ff201c36a3ce9a5202d5e0be593e1b18c502e7e_ppc64le",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:5c1c1a218367366565b087515ff201c36a3ce9a5202d5e0be593e1b18c502e7e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:5c1c1a218367366565b087515ff201c36a3ce9a5202d5e0be593e1b18c502e7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:f64be2bb867b66a5bb7cb77c1db262075f149eb7cfe8978bbbd76911ddeaafee_ppc64le",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:f64be2bb867b66a5bb7cb77c1db262075f149eb7cfe8978bbbd76911ddeaafee_ppc64le",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:f64be2bb867b66a5bb7cb77c1db262075f149eb7cfe8978bbbd76911ddeaafee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:f64be2bb867b66a5bb7cb77c1db262075f149eb7cfe8978bbbd76911ddeaafee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.18.0-202507211933.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:781c544e1f05b7429a2417dbb05eb32fed64ccfec335d12178ef84b535c46b38_ppc64le",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:781c544e1f05b7429a2417dbb05eb32fed64ccfec335d12178ef84b535c46b38_ppc64le",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:781c544e1f05b7429a2417dbb05eb32fed64ccfec335d12178ef84b535c46b38_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:781c544e1f05b7429a2417dbb05eb32fed64ccfec335d12178ef84b535c46b38?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:de6e97689572717c1399146b0e1c6a2138abd6310191c3e7fa05f06564f58c5d_ppc64le",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:de6e97689572717c1399146b0e1c6a2138abd6310191c3e7fa05f06564f58c5d_ppc64le",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:de6e97689572717c1399146b0e1c6a2138abd6310191c3e7fa05f06564f58c5d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:de6e97689572717c1399146b0e1c6a2138abd6310191c3e7fa05f06564f58c5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.gc4dfa0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:dc80f001ea82b87ea7b07a5c856d473f70cabca67c2f34c409fced746af3e1f1_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:dc80f001ea82b87ea7b07a5c856d473f70cabca67c2f34c409fced746af3e1f1_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:dc80f001ea82b87ea7b07a5c856d473f70cabca67c2f34c409fced746af3e1f1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:dc80f001ea82b87ea7b07a5c856d473f70cabca67c2f34c409fced746af3e1f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.18.0-202507211933.p0.g1e43b4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f25a86c649d35fcd82e25354fcdceba8471d6dee9e58e2da299a218f2e123028_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f25a86c649d35fcd82e25354fcdceba8471d6dee9e58e2da299a218f2e123028_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f25a86c649d35fcd82e25354fcdceba8471d6dee9e58e2da299a218f2e123028_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:f25a86c649d35fcd82e25354fcdceba8471d6dee9e58e2da299a218f2e123028?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g1e43b4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:38e742d6f1f0f3a308cb3a8d57920bb4da0cfabe59efe849fc068d85c6904c72_ppc64le",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:38e742d6f1f0f3a308cb3a8d57920bb4da0cfabe59efe849fc068d85c6904c72_ppc64le",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:38e742d6f1f0f3a308cb3a8d57920bb4da0cfabe59efe849fc068d85c6904c72_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:38e742d6f1f0f3a308cb3a8d57920bb4da0cfabe59efe849fc068d85c6904c72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.18.0-202507211933.p0.g5f72471.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:ecd7e3a18e5cef506fd5c8c8af3a207f4fcc14ea293ab2fdbfe6938199d845ab_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:ecd7e3a18e5cef506fd5c8c8af3a207f4fcc14ea293ab2fdbfe6938199d845ab_ppc64le",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:ecd7e3a18e5cef506fd5c8c8af3a207f4fcc14ea293ab2fdbfe6938199d845ab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:ecd7e3a18e5cef506fd5c8c8af3a207f4fcc14ea293ab2fdbfe6938199d845ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.18.0-202507211933.p0.g90b710f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:7d4ea3a57d593cab05350f806daa9f8ec39592373550322b341101eeb0c27f40_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:7d4ea3a57d593cab05350f806daa9f8ec39592373550322b341101eeb0c27f40_ppc64le",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:7d4ea3a57d593cab05350f806daa9f8ec39592373550322b341101eeb0c27f40_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:7d4ea3a57d593cab05350f806daa9f8ec39592373550322b341101eeb0c27f40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g90b710f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:a282467facbfdfd6cf5b1803737df744763720324248ba63bc39039775d3fe44_ppc64le",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:a282467facbfdfd6cf5b1803737df744763720324248ba63bc39039775d3fe44_ppc64le",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:a282467facbfdfd6cf5b1803737df744763720324248ba63bc39039775d3fe44_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:a282467facbfdfd6cf5b1803737df744763720324248ba63bc39039775d3fe44?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.18.0-202507221934.p0.g9f866a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:84733b148b4a656d4c8b12d2de05dc2ef780239138873c1b1c8c914b1dde9fe7_ppc64le",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:84733b148b4a656d4c8b12d2de05dc2ef780239138873c1b1c8c914b1dde9fe7_ppc64le",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:84733b148b4a656d4c8b12d2de05dc2ef780239138873c1b1c8c914b1dde9fe7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:84733b148b4a656d4c8b12d2de05dc2ef780239138873c1b1c8c914b1dde9fe7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.18.0-202507211933.p0.g1bb0ecd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:e953519579fc3c24bd9df30848395881e96c8b4be89cb05f50251ed8653ede8c_ppc64le",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:e953519579fc3c24bd9df30848395881e96c8b4be89cb05f50251ed8653ede8c_ppc64le",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:e953519579fc3c24bd9df30848395881e96c8b4be89cb05f50251ed8653ede8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:e953519579fc3c24bd9df30848395881e96c8b4be89cb05f50251ed8653ede8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gb276665.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:34304d4746735ca10c4889db76c092c218fe4848770cf14eace268c7628364f4_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:34304d4746735ca10c4889db76c092c218fe4848770cf14eace268c7628364f4_ppc64le",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:34304d4746735ca10c4889db76c092c218fe4848770cf14eace268c7628364f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:34304d4746735ca10c4889db76c092c218fe4848770cf14eace268c7628364f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.18.0-202507211933.p0.gbe5401d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:373ca982c8a5254ed647345c3f70159a04a4dbe9567ae8c3033d31ac256aacbe_ppc64le",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:373ca982c8a5254ed647345c3f70159a04a4dbe9567ae8c3033d31ac256aacbe_ppc64le",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:373ca982c8a5254ed647345c3f70159a04a4dbe9567ae8c3033d31ac256aacbe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:373ca982c8a5254ed647345c3f70159a04a4dbe9567ae8c3033d31ac256aacbe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:d087a948bcb73c7aa2a50f67fdcb901182bb106c73b916054a2adc242a803070_ppc64le",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:d087a948bcb73c7aa2a50f67fdcb901182bb106c73b916054a2adc242a803070_ppc64le",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:d087a948bcb73c7aa2a50f67fdcb901182bb106c73b916054a2adc242a803070_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:d087a948bcb73c7aa2a50f67fdcb901182bb106c73b916054a2adc242a803070?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.18.0-202507211933.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:343255b2bc584a4ecc6399b47a47f69a6579320ecaa688d633d28a5d1bdb9c4a_ppc64le",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:343255b2bc584a4ecc6399b47a47f69a6579320ecaa688d633d28a5d1bdb9c4a_ppc64le",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:343255b2bc584a4ecc6399b47a47f69a6579320ecaa688d633d28a5d1bdb9c4a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:343255b2bc584a4ecc6399b47a47f69a6579320ecaa688d633d28a5d1bdb9c4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:92b80bfa10b2f2e95817f195bd1f733c6dae3e7dbb8cc1c0a2f7efc8b38d0e6e_ppc64le",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:92b80bfa10b2f2e95817f195bd1f733c6dae3e7dbb8cc1c0a2f7efc8b38d0e6e_ppc64le",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:92b80bfa10b2f2e95817f195bd1f733c6dae3e7dbb8cc1c0a2f7efc8b38d0e6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:92b80bfa10b2f2e95817f195bd1f733c6dae3e7dbb8cc1c0a2f7efc8b38d0e6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.18.0-202507211933.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d3cbe4be0238a6dd8111761c79c38568dc97fd7af98ede4ce9f8b59546b83712_ppc64le",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d3cbe4be0238a6dd8111761c79c38568dc97fd7af98ede4ce9f8b59546b83712_ppc64le",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d3cbe4be0238a6dd8111761c79c38568dc97fd7af98ede4ce9f8b59546b83712_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:d3cbe4be0238a6dd8111761c79c38568dc97fd7af98ede4ce9f8b59546b83712?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.18.0-202507211933.p0.g4927e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:193e035fa0d0fbdb7c648b2fa1a60951c7d74cec3f40cbd6213af4c1a44f27aa_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:193e035fa0d0fbdb7c648b2fa1a60951c7d74cec3f40cbd6213af4c1a44f27aa_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:193e035fa0d0fbdb7c648b2fa1a60951c7d74cec3f40cbd6213af4c1a44f27aa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:193e035fa0d0fbdb7c648b2fa1a60951c7d74cec3f40cbd6213af4c1a44f27aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.18.0-202507211933.p0.g513e458.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:dce451d0a42f3648eb0a35b2f594be00afffeb838abdf4d67094dbad09fd036c_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:dce451d0a42f3648eb0a35b2f594be00afffeb838abdf4d67094dbad09fd036c_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:dce451d0a42f3648eb0a35b2f594be00afffeb838abdf4d67094dbad09fd036c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:dce451d0a42f3648eb0a35b2f594be00afffeb838abdf4d67094dbad09fd036c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g95bb8ab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:224d1393c5238b9e2dc65084c805c804abdebf6398cc60c734fa1c4d25c0cdcf_ppc64le",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:224d1393c5238b9e2dc65084c805c804abdebf6398cc60c734fa1c4d25c0cdcf_ppc64le",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:224d1393c5238b9e2dc65084c805c804abdebf6398cc60c734fa1c4d25c0cdcf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:224d1393c5238b9e2dc65084c805c804abdebf6398cc60c734fa1c4d25c0cdcf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.18.0-202507221934.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f913c7c7a11a9a14192db8af6fa07cc64aec030f18bb7b1e8945374460c477a3_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f913c7c7a11a9a14192db8af6fa07cc64aec030f18bb7b1e8945374460c477a3_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f913c7c7a11a9a14192db8af6fa07cc64aec030f18bb7b1e8945374460c477a3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:f913c7c7a11a9a14192db8af6fa07cc64aec030f18bb7b1e8945374460c477a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.g38ef2d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ad0e147b9bf3ea30968c964d1d47649c181dfb9e1d7a85ff11e915c5aa6d984d_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ad0e147b9bf3ea30968c964d1d47649c181dfb9e1d7a85ff11e915c5aa6d984d_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ad0e147b9bf3ea30968c964d1d47649c181dfb9e1d7a85ff11e915c5aa6d984d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ad0e147b9bf3ea30968c964d1d47649c181dfb9e1d7a85ff11e915c5aa6d984d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g3a8419f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:824c489c94c8b4eb81aaa7cb137211229d07667c7b35aef556354017c843c5b5_ppc64le",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:824c489c94c8b4eb81aaa7cb137211229d07667c7b35aef556354017c843c5b5_ppc64le",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:824c489c94c8b4eb81aaa7cb137211229d07667c7b35aef556354017c843c5b5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:824c489c94c8b4eb81aaa7cb137211229d07667c7b35aef556354017c843c5b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.18.0-202507221934.p0.g4927e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:d6cb762412e6f6ea509902ec4fe7756b8d9cb54fbe0121c1d28dd905925fc3bb_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:d6cb762412e6f6ea509902ec4fe7756b8d9cb54fbe0121c1d28dd905925fc3bb_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9@sha256:d6cb762412e6f6ea509902ec4fe7756b8d9cb54fbe0121c1d28dd905925fc3bb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:d6cb762412e6f6ea509902ec4fe7756b8d9cb54fbe0121c1d28dd905925fc3bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.18.0-202507211933.p0.g3d5569f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:2cba0ea2fc3f6c67f7e9e08a7ebd92e178e87af012933f6ea97dfaccca890620_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:2cba0ea2fc3f6c67f7e9e08a7ebd92e178e87af012933f6ea97dfaccca890620_ppc64le",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:2cba0ea2fc3f6c67f7e9e08a7ebd92e178e87af012933f6ea97dfaccca890620_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:2cba0ea2fc3f6c67f7e9e08a7ebd92e178e87af012933f6ea97dfaccca890620?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.18.0-202507211933.p0.g90b710f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:8760864fc73e5abcce6993b1ffd342e3af509fca042a822c38c53628e771e6d7_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9@sha256:8760864fc73e5abcce6993b1ffd342e3af509fca042a822c38c53628e771e6d7_ppc64le",
"product_id": "openshift4/metallb-rhel9@sha256:8760864fc73e5abcce6993b1ffd342e3af509fca042a822c38c53628e771e6d7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:8760864fc73e5abcce6993b1ffd342e3af509fca042a822c38c53628e771e6d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.18.0-202507211933.p0.gc216036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:07cf79763c99a12d81a89fa3dc6a1624c61e93fcd1bbdc78877b684a3076acbe_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:07cf79763c99a12d81a89fa3dc6a1624c61e93fcd1bbdc78877b684a3076acbe_ppc64le",
"product_id": "openshift4/metallb-rhel9-operator@sha256:07cf79763c99a12d81a89fa3dc6a1624c61e93fcd1bbdc78877b684a3076acbe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:07cf79763c99a12d81a89fa3dc6a1624c61e93fcd1bbdc78877b684a3076acbe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.18.0-202507221934.p0.gff92846.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:4b566102c8cb66e4c5dc5506d57f03c61d9a0f771534ba34dc85abdea1f181b9_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:4b566102c8cb66e4c5dc5506d57f03c61d9a0f771534ba34dc85abdea1f181b9_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:4b566102c8cb66e4c5dc5506d57f03c61d9a0f771534ba34dc85abdea1f181b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:4b566102c8cb66e4c5dc5506d57f03c61d9a0f771534ba34dc85abdea1f181b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gc2f9034.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:587eabc1318b65ea81370b3911489b3ed14f2d999fb4e087bed0371f76d19ade_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:587eabc1318b65ea81370b3911489b3ed14f2d999fb4e087bed0371f76d19ade_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:587eabc1318b65ea81370b3911489b3ed14f2d999fb4e087bed0371f76d19ade_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:587eabc1318b65ea81370b3911489b3ed14f2d999fb4e087bed0371f76d19ade?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gad04a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2bb48f14489fcef7c913dfa5c8ef5de5dccffc2cf6fb3eaf94da42368b3a401c_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2bb48f14489fcef7c913dfa5c8ef5de5dccffc2cf6fb3eaf94da42368b3a401c_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2bb48f14489fcef7c913dfa5c8ef5de5dccffc2cf6fb3eaf94da42368b3a401c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:2bb48f14489fcef7c913dfa5c8ef5de5dccffc2cf6fb3eaf94da42368b3a401c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g2aac830.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3a2c105d0f75848239c6ca3b266e99d07e78970c3e03d0c05e772931ea4fa2a0_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3a2c105d0f75848239c6ca3b266e99d07e78970c3e03d0c05e772931ea4fa2a0_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3a2c105d0f75848239c6ca3b266e99d07e78970c3e03d0c05e772931ea4fa2a0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:3a2c105d0f75848239c6ca3b266e99d07e78970c3e03d0c05e772931ea4fa2a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.18.0-202507211933.p0.g2aac830.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:3b6284e7da01d1519ff87d9c7d082c1dbe407086775e5c5c7fbe5b475dcbfa68_ppc64le",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:3b6284e7da01d1519ff87d9c7d082c1dbe407086775e5c5c7fbe5b475dcbfa68_ppc64le",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:3b6284e7da01d1519ff87d9c7d082c1dbe407086775e5c5c7fbe5b475dcbfa68_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:3b6284e7da01d1519ff87d9c7d082c1dbe407086775e5c5c7fbe5b475dcbfa68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gf54b02e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:83eb6a2385c2b4fa82abbe44086ab0883837c2772b53b857172c773cf17b0388_ppc64le",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:83eb6a2385c2b4fa82abbe44086ab0883837c2772b53b857172c773cf17b0388_ppc64le",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:83eb6a2385c2b4fa82abbe44086ab0883837c2772b53b857172c773cf17b0388_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:83eb6a2385c2b4fa82abbe44086ab0883837c2772b53b857172c773cf17b0388?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.18.0-202507211933.p0.gf54736e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le",
"product": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le",
"product_id": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9\u0026tag=v4.18.0-202507211933.p0.gf54736e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.gf8e5d55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le",
"product": {
"name": "openshift4/rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le",
"product_id": "openshift4/rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/rdma-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.gf8e5d55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:83ef7a6e1e38274ae6aa3dcdf3f34404a617e25b0bc3488861c1ffb1907723d1_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:83ef7a6e1e38274ae6aa3dcdf3f34404a617e25b0bc3488861c1ffb1907723d1_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:83ef7a6e1e38274ae6aa3dcdf3f34404a617e25b0bc3488861c1ffb1907723d1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:83ef7a6e1e38274ae6aa3dcdf3f34404a617e25b0bc3488861c1ffb1907723d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.18.0-202507211933.p0.ga17340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:efc9a751721b666676a7403c91ce465ea3e417489d60f7cbb6ba0125a45680b5_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:efc9a751721b666676a7403c91ce465ea3e417489d60f7cbb6ba0125a45680b5_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:efc9a751721b666676a7403c91ce465ea3e417489d60f7cbb6ba0125a45680b5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:efc9a751721b666676a7403c91ce465ea3e417489d60f7cbb6ba0125a45680b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g4966916.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:0db7971a3c52b1f82ebe2b5d8232d8cfe9915f8b0f7e304635e5f6a98e321bac_ppc64le",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:0db7971a3c52b1f82ebe2b5d8232d8cfe9915f8b0f7e304635e5f6a98e321bac_ppc64le",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:0db7971a3c52b1f82ebe2b5d8232d8cfe9915f8b0f7e304635e5f6a98e321bac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:0db7971a3c52b1f82ebe2b5d8232d8cfe9915f8b0f7e304635e5f6a98e321bac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.18.0-202507211933.p0.g2f060db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:554e04ef4065e1345fb013d54a7e903da5e74169e28222b374ee6933af302569_ppc64le",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:554e04ef4065e1345fb013d54a7e903da5e74169e28222b374ee6933af302569_ppc64le",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:554e04ef4065e1345fb013d54a7e903da5e74169e28222b374ee6933af302569_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:554e04ef4065e1345fb013d54a7e903da5e74169e28222b374ee6933af302569?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gc20e0b7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:56a1b35e4e022e4f7113c6a83e03d17a8c511a6ce3e5db5a6e6cbbb19026dc2c_ppc64le",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:56a1b35e4e022e4f7113c6a83e03d17a8c511a6ce3e5db5a6e6cbbb19026dc2c_ppc64le",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:56a1b35e4e022e4f7113c6a83e03d17a8c511a6ce3e5db5a6e6cbbb19026dc2c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:56a1b35e4e022e4f7113c6a83e03d17a8c511a6ce3e5db5a6e6cbbb19026dc2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.18.0-202507211933.p0.gc2f9034.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:e31a2e54c989485e9b95b7c21091a7fdb5e05cb9551d6c932aff48f2f44577d8_ppc64le",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:e31a2e54c989485e9b95b7c21091a7fdb5e05cb9551d6c932aff48f2f44577d8_ppc64le",
"product_id": "openshift4/sriov-cni-rhel9@sha256:e31a2e54c989485e9b95b7c21091a7fdb5e05cb9551d6c932aff48f2f44577d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:e31a2e54c989485e9b95b7c21091a7fdb5e05cb9551d6c932aff48f2f44577d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g15aaf81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4f8f3acc4b5df50ce768b7e18779f3e26650e32218bc30d7b5503b4797e7482b_ppc64le",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4f8f3acc4b5df50ce768b7e18779f3e26650e32218bc30d7b5503b4797e7482b_ppc64le",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4f8f3acc4b5df50ce768b7e18779f3e26650e32218bc30d7b5503b4797e7482b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:4f8f3acc4b5df50ce768b7e18779f3e26650e32218bc30d7b5503b4797e7482b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.gea98766.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:d630558960c2bfc9fb0bce328f5eaebdf8cabe9c18d65c1ecda06eaa8fcf45f3_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:d630558960c2bfc9fb0bce328f5eaebdf8cabe9c18d65c1ecda06eaa8fcf45f3_ppc64le",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:d630558960c2bfc9fb0bce328f5eaebdf8cabe9c18d65c1ecda06eaa8fcf45f3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:d630558960c2bfc9fb0bce328f5eaebdf8cabe9c18d65c1ecda06eaa8fcf45f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.18.0-202507211933.p0.gd72d6c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:00f9eb9fcf60da87a5e24a192a32d09ca30bd83a9ef0bd0bd5b2e5f0ce0bdded_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:00f9eb9fcf60da87a5e24a192a32d09ca30bd83a9ef0bd0bd5b2e5f0ce0bdded_ppc64le",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:00f9eb9fcf60da87a5e24a192a32d09ca30bd83a9ef0bd0bd5b2e5f0ce0bdded_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:00f9eb9fcf60da87a5e24a192a32d09ca30bd83a9ef0bd0bd5b2e5f0ce0bdded?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.18.0-202507211933.p0.g33b394e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a82b44ad04131138ae1a62dfcad008f9629a7c536a106a5f1980dbad99c07296_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a82b44ad04131138ae1a62dfcad008f9629a7c536a106a5f1980dbad99c07296_ppc64le",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:a82b44ad04131138ae1a62dfcad008f9629a7c536a106a5f1980dbad99c07296_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:a82b44ad04131138ae1a62dfcad008f9629a7c536a106a5f1980dbad99c07296?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gd72d6c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:794a08e06de5aab2597eb609fa07279c0c48cce5c93988b6cb80344d91003280_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:794a08e06de5aab2597eb609fa07279c0c48cce5c93988b6cb80344d91003280_ppc64le",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:794a08e06de5aab2597eb609fa07279c0c48cce5c93988b6cb80344d91003280_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:794a08e06de5aab2597eb609fa07279c0c48cce5c93988b6cb80344d91003280?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.gd72d6c0.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:00a527464cd29fbb4b9edaadf20607b541a2b00013bc9988029f638d6d8cdd60_arm64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:00a527464cd29fbb4b9edaadf20607b541a2b00013bc9988029f638d6d8cdd60_arm64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:00a527464cd29fbb4b9edaadf20607b541a2b00013bc9988029f638d6d8cdd60_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:00a527464cd29fbb4b9edaadf20607b541a2b00013bc9988029f638d6d8cdd60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g556d7e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:6a32f5768098ef8000f4571de844691ba5fe6e7b387cd9500cf41feb56e09510_arm64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:6a32f5768098ef8000f4571de844691ba5fe6e7b387cd9500cf41feb56e09510_arm64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:6a32f5768098ef8000f4571de844691ba5fe6e7b387cd9500cf41feb56e09510_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:6a32f5768098ef8000f4571de844691ba5fe6e7b387cd9500cf41feb56e09510?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gcacc16c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:ac893fd924a406196cb9c126f966888d6fe5f0e4d40caf3117fc508136f955b2_arm64",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:ac893fd924a406196cb9c126f966888d6fe5f0e4d40caf3117fc508136f955b2_arm64",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:ac893fd924a406196cb9c126f966888d6fe5f0e4d40caf3117fc508136f955b2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:ac893fd924a406196cb9c126f966888d6fe5f0e4d40caf3117fc508136f955b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:3956274654d845d9f99371aed07cc2c6f9dcda482ffe4366a363b0a7e1d5bfe3_arm64",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:3956274654d845d9f99371aed07cc2c6f9dcda482ffe4366a363b0a7e1d5bfe3_arm64",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:3956274654d845d9f99371aed07cc2c6f9dcda482ffe4366a363b0a7e1d5bfe3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:3956274654d845d9f99371aed07cc2c6f9dcda482ffe4366a363b0a7e1d5bfe3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.18.0-202507211933.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:e143cbad6ef1c6a21a6222d0294ab08de4e1304ebfdc7d7b7079e578757cdb0d_arm64",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:e143cbad6ef1c6a21a6222d0294ab08de4e1304ebfdc7d7b7079e578757cdb0d_arm64",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:e143cbad6ef1c6a21a6222d0294ab08de4e1304ebfdc7d7b7079e578757cdb0d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:e143cbad6ef1c6a21a6222d0294ab08de4e1304ebfdc7d7b7079e578757cdb0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:23c5ea52045366f3d09730862e771d23bba6ee7fba573e3a60982fcfec1747b8_arm64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:23c5ea52045366f3d09730862e771d23bba6ee7fba573e3a60982fcfec1747b8_arm64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:23c5ea52045366f3d09730862e771d23bba6ee7fba573e3a60982fcfec1747b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:23c5ea52045366f3d09730862e771d23bba6ee7fba573e3a60982fcfec1747b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.gc4dfa0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:d699fe5c644015e831d73789665834d69e55c1069462ee15bc55816ffae311e5_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:d699fe5c644015e831d73789665834d69e55c1069462ee15bc55816ffae311e5_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:d699fe5c644015e831d73789665834d69e55c1069462ee15bc55816ffae311e5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:d699fe5c644015e831d73789665834d69e55c1069462ee15bc55816ffae311e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.18.0-202507211933.p0.g1e43b4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:293d119002f11256a4023acb698df5ca7f801a914c42627318d823b448210401_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:293d119002f11256a4023acb698df5ca7f801a914c42627318d823b448210401_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:293d119002f11256a4023acb698df5ca7f801a914c42627318d823b448210401_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:293d119002f11256a4023acb698df5ca7f801a914c42627318d823b448210401?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g1e43b4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:b93ecf879df14c756682e4426f8670f61e24a0a514901b536950033f29eead53_arm64",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:b93ecf879df14c756682e4426f8670f61e24a0a514901b536950033f29eead53_arm64",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:b93ecf879df14c756682e4426f8670f61e24a0a514901b536950033f29eead53_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:b93ecf879df14c756682e4426f8670f61e24a0a514901b536950033f29eead53?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.18.0-202507211933.p0.g5f72471.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:696b1ecd4a8facf80e19c8144c26639a10ed9ff08ce8d8982ece7ed20ec67b00_arm64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:696b1ecd4a8facf80e19c8144c26639a10ed9ff08ce8d8982ece7ed20ec67b00_arm64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:696b1ecd4a8facf80e19c8144c26639a10ed9ff08ce8d8982ece7ed20ec67b00_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:696b1ecd4a8facf80e19c8144c26639a10ed9ff08ce8d8982ece7ed20ec67b00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.18.0-202507211933.p0.g90b710f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:2f6b477c19548802816577b3fd09ff4e71345540e00c161cc95b0775ffc679f2_arm64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:2f6b477c19548802816577b3fd09ff4e71345540e00c161cc95b0775ffc679f2_arm64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:2f6b477c19548802816577b3fd09ff4e71345540e00c161cc95b0775ffc679f2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:2f6b477c19548802816577b3fd09ff4e71345540e00c161cc95b0775ffc679f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g90b710f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:f2be4130dca4937679ccbff1b0b976792ec71f89936b9e9fbe20918478b813ab_arm64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:f2be4130dca4937679ccbff1b0b976792ec71f89936b9e9fbe20918478b813ab_arm64",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:f2be4130dca4937679ccbff1b0b976792ec71f89936b9e9fbe20918478b813ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:f2be4130dca4937679ccbff1b0b976792ec71f89936b9e9fbe20918478b813ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.18.0-202507221934.p0.g9f866a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:518563a18dcafcfd70830efa35dec2d8ac9fa2bce700d7b10b8b3e3a9e2ad247_arm64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:518563a18dcafcfd70830efa35dec2d8ac9fa2bce700d7b10b8b3e3a9e2ad247_arm64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:518563a18dcafcfd70830efa35dec2d8ac9fa2bce700d7b10b8b3e3a9e2ad247_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:518563a18dcafcfd70830efa35dec2d8ac9fa2bce700d7b10b8b3e3a9e2ad247?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.18.0-202507211933.p0.g1bb0ecd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:adfb957b18628ac6889a654a0e27e3040091c438062d2033c3acdfce832720d0_arm64",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:adfb957b18628ac6889a654a0e27e3040091c438062d2033c3acdfce832720d0_arm64",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:adfb957b18628ac6889a654a0e27e3040091c438062d2033c3acdfce832720d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:adfb957b18628ac6889a654a0e27e3040091c438062d2033c3acdfce832720d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gb276665.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:5692a3aae37f8fb6526d009a9d78745023dd2208af8d12a7520b8d9d8b62fb7d_arm64",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:5692a3aae37f8fb6526d009a9d78745023dd2208af8d12a7520b8d9d8b62fb7d_arm64",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:5692a3aae37f8fb6526d009a9d78745023dd2208af8d12a7520b8d9d8b62fb7d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:5692a3aae37f8fb6526d009a9d78745023dd2208af8d12a7520b8d9d8b62fb7d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.18.0-202507211933.p0.gbe5401d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:be36263c6fb7d10f70dfd3bb7c7eeb42cfb3e8164c30fd140c108d3ec95e3224_arm64",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:be36263c6fb7d10f70dfd3bb7c7eeb42cfb3e8164c30fd140c108d3ec95e3224_arm64",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:be36263c6fb7d10f70dfd3bb7c7eeb42cfb3e8164c30fd140c108d3ec95e3224_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:be36263c6fb7d10f70dfd3bb7c7eeb42cfb3e8164c30fd140c108d3ec95e3224?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:dbb373dff8c74c86aeb869809e160c84889e153d6f2575bae5318420df26b733_arm64",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:dbb373dff8c74c86aeb869809e160c84889e153d6f2575bae5318420df26b733_arm64",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:dbb373dff8c74c86aeb869809e160c84889e153d6f2575bae5318420df26b733_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:dbb373dff8c74c86aeb869809e160c84889e153d6f2575bae5318420df26b733?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.18.0-202507211933.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:553d549beec4ae3f92e05bad424ed769d7ae4222210d8ab1f3fab252430f4970_arm64",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:553d549beec4ae3f92e05bad424ed769d7ae4222210d8ab1f3fab252430f4970_arm64",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:553d549beec4ae3f92e05bad424ed769d7ae4222210d8ab1f3fab252430f4970_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:553d549beec4ae3f92e05bad424ed769d7ae4222210d8ab1f3fab252430f4970?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:6e40f9dd67737bd5b8966f54278621e0e8ffec0d7a745006ecc8d80390702856_arm64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:6e40f9dd67737bd5b8966f54278621e0e8ffec0d7a745006ecc8d80390702856_arm64",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:6e40f9dd67737bd5b8966f54278621e0e8ffec0d7a745006ecc8d80390702856_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:6e40f9dd67737bd5b8966f54278621e0e8ffec0d7a745006ecc8d80390702856?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.18.0-202507211933.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dc5930d74555dc628c1d1e394e20c4cc53c08466d63cc6d08fc4eea40237444f_arm64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dc5930d74555dc628c1d1e394e20c4cc53c08466d63cc6d08fc4eea40237444f_arm64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dc5930d74555dc628c1d1e394e20c4cc53c08466d63cc6d08fc4eea40237444f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:dc5930d74555dc628c1d1e394e20c4cc53c08466d63cc6d08fc4eea40237444f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.18.0-202507211933.p0.g4927e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:046f451b6db1030a0736829a1718f5fc4510f283085f140458cf1d8557e086f4_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:046f451b6db1030a0736829a1718f5fc4510f283085f140458cf1d8557e086f4_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:046f451b6db1030a0736829a1718f5fc4510f283085f140458cf1d8557e086f4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:046f451b6db1030a0736829a1718f5fc4510f283085f140458cf1d8557e086f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.18.0-202507211933.p0.gcaf6889.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c36920917a460e33164c4cf76350a885c949a9b30254fe43fc715b2fcfe4b613_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c36920917a460e33164c4cf76350a885c949a9b30254fe43fc715b2fcfe4b613_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c36920917a460e33164c4cf76350a885c949a9b30254fe43fc715b2fcfe4b613_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:c36920917a460e33164c4cf76350a885c949a9b30254fe43fc715b2fcfe4b613?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507221934.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:b854ac9660a4cf616c64b88e2f1bdb0b08c1b917e33be01eb5c53fcacc0436cd_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:b854ac9660a4cf616c64b88e2f1bdb0b08c1b917e33be01eb5c53fcacc0436cd_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:b854ac9660a4cf616c64b88e2f1bdb0b08c1b917e33be01eb5c53fcacc0436cd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:b854ac9660a4cf616c64b88e2f1bdb0b08c1b917e33be01eb5c53fcacc0436cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.18.0-202507211933.p0.g513e458.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:1fa6f3a66acebc6236f58086ded092ec47080bacb0c0a1190ed0e2a0d4cb733b_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:1fa6f3a66acebc6236f58086ded092ec47080bacb0c0a1190ed0e2a0d4cb733b_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:1fa6f3a66acebc6236f58086ded092ec47080bacb0c0a1190ed0e2a0d4cb733b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:1fa6f3a66acebc6236f58086ded092ec47080bacb0c0a1190ed0e2a0d4cb733b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g95bb8ab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:d287389f08eb34d077e9e16e506ed09ab856ea0f75408ea85ecbdf49d34fcd5c_arm64",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:d287389f08eb34d077e9e16e506ed09ab856ea0f75408ea85ecbdf49d34fcd5c_arm64",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:d287389f08eb34d077e9e16e506ed09ab856ea0f75408ea85ecbdf49d34fcd5c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:d287389f08eb34d077e9e16e506ed09ab856ea0f75408ea85ecbdf49d34fcd5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.18.0-202507221934.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:33e305b7ef4e47d4a3036323280ed22904eb279a9577317ff8a631b8f3235e2f_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:33e305b7ef4e47d4a3036323280ed22904eb279a9577317ff8a631b8f3235e2f_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:33e305b7ef4e47d4a3036323280ed22904eb279a9577317ff8a631b8f3235e2f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:33e305b7ef4e47d4a3036323280ed22904eb279a9577317ff8a631b8f3235e2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.g38ef2d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:1bb2ebfde607aca38da9cbc7cff06d927dfd41870e849b31a6a6fe6e1d1d8ed8_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:1bb2ebfde607aca38da9cbc7cff06d927dfd41870e849b31a6a6fe6e1d1d8ed8_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:1bb2ebfde607aca38da9cbc7cff06d927dfd41870e849b31a6a6fe6e1d1d8ed8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:1bb2ebfde607aca38da9cbc7cff06d927dfd41870e849b31a6a6fe6e1d1d8ed8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g3a8419f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bba22ca98c5380d42568cd558b48ad10e844fe658f803abc281446af7778175_arm64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bba22ca98c5380d42568cd558b48ad10e844fe658f803abc281446af7778175_arm64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bba22ca98c5380d42568cd558b48ad10e844fe658f803abc281446af7778175_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:6bba22ca98c5380d42568cd558b48ad10e844fe658f803abc281446af7778175?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.18.0-202507221934.p0.g4927e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:87bc470a9fdd9749440e0da6b89ad8a16b34e5cf13e8d3c784a5867748073fea_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:87bc470a9fdd9749440e0da6b89ad8a16b34e5cf13e8d3c784a5867748073fea_arm64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:87bc470a9fdd9749440e0da6b89ad8a16b34e5cf13e8d3c784a5867748073fea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:87bc470a9fdd9749440e0da6b89ad8a16b34e5cf13e8d3c784a5867748073fea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.18.0-202507211933.p0.g3d5569f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:179452c928399fe22a77b40276700773f1e98cf1e60f95a335edba2950ca7d3b_arm64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:179452c928399fe22a77b40276700773f1e98cf1e60f95a335edba2950ca7d3b_arm64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:179452c928399fe22a77b40276700773f1e98cf1e60f95a335edba2950ca7d3b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:179452c928399fe22a77b40276700773f1e98cf1e60f95a335edba2950ca7d3b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.18.0-202507211933.p0.g90b710f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:b4326d67aa2828f150389952d598e5dca9b5c12dc597860d17b73fd64d9ea787_arm64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:b4326d67aa2828f150389952d598e5dca9b5c12dc597860d17b73fd64d9ea787_arm64",
"product_id": "openshift4/metallb-rhel9@sha256:b4326d67aa2828f150389952d598e5dca9b5c12dc597860d17b73fd64d9ea787_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:b4326d67aa2828f150389952d598e5dca9b5c12dc597860d17b73fd64d9ea787?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.18.0-202507211933.p0.gc216036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:764faf4cf2f4b7e1583c5db98bea24d6029886bc220c7d88ad557f20f3705c10_arm64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:764faf4cf2f4b7e1583c5db98bea24d6029886bc220c7d88ad557f20f3705c10_arm64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:764faf4cf2f4b7e1583c5db98bea24d6029886bc220c7d88ad557f20f3705c10_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:764faf4cf2f4b7e1583c5db98bea24d6029886bc220c7d88ad557f20f3705c10?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.18.0-202507221934.p0.gff92846.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:c1462f9d5fcc8e3079ce182b8c0acb769c6767c8296dc19a8efd223865e894cf_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:c1462f9d5fcc8e3079ce182b8c0acb769c6767c8296dc19a8efd223865e894cf_arm64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:c1462f9d5fcc8e3079ce182b8c0acb769c6767c8296dc19a8efd223865e894cf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:c1462f9d5fcc8e3079ce182b8c0acb769c6767c8296dc19a8efd223865e894cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gc2f9034.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fa3d0c51917edcfee7fe54da8693586b7766f0c8b131ff7e531536a40fb8b9c1_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fa3d0c51917edcfee7fe54da8693586b7766f0c8b131ff7e531536a40fb8b9c1_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fa3d0c51917edcfee7fe54da8693586b7766f0c8b131ff7e531536a40fb8b9c1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:fa3d0c51917edcfee7fe54da8693586b7766f0c8b131ff7e531536a40fb8b9c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gad04a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a7e3403f2ea0c2705b201560fc5df8d989e6eeaef4f2a51b8472779b2609fb98_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a7e3403f2ea0c2705b201560fc5df8d989e6eeaef4f2a51b8472779b2609fb98_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a7e3403f2ea0c2705b201560fc5df8d989e6eeaef4f2a51b8472779b2609fb98_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:a7e3403f2ea0c2705b201560fc5df8d989e6eeaef4f2a51b8472779b2609fb98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g2aac830.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a8dd22b47da95a84617a8f3e63932dfeff0d6ef19724a660d526cda5ed6f4809_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a8dd22b47da95a84617a8f3e63932dfeff0d6ef19724a660d526cda5ed6f4809_arm64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a8dd22b47da95a84617a8f3e63932dfeff0d6ef19724a660d526cda5ed6f4809_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:a8dd22b47da95a84617a8f3e63932dfeff0d6ef19724a660d526cda5ed6f4809?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.18.0-202507211933.p0.g2aac830.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:c8bd440e2b18fff24ef0f33cda845ffc06d0338b2a1a581524dbb6c3a9936980_arm64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:c8bd440e2b18fff24ef0f33cda845ffc06d0338b2a1a581524dbb6c3a9936980_arm64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:c8bd440e2b18fff24ef0f33cda845ffc06d0338b2a1a581524dbb6c3a9936980_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:c8bd440e2b18fff24ef0f33cda845ffc06d0338b2a1a581524dbb6c3a9936980?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gf54b02e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:0e6b109360cd2b7ec55dca4141f9964cb1aacef3b6967b33092a05eb86b5f777_arm64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:0e6b109360cd2b7ec55dca4141f9964cb1aacef3b6967b33092a05eb86b5f777_arm64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:0e6b109360cd2b7ec55dca4141f9964cb1aacef3b6967b33092a05eb86b5f777_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:0e6b109360cd2b7ec55dca4141f9964cb1aacef3b6967b33092a05eb86b5f777?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.18.0-202507211933.p0.gf54736e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64",
"product": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64",
"product_id": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9\u0026tag=v4.18.0-202507211933.p0.gf54736e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.gf8e5d55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64",
"product": {
"name": "openshift4/rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64",
"product_id": "openshift4/rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/rdma-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.gf8e5d55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5aa4126de5888528befd8957873e029288f926d9d0cdd22b482e67cc7b1c02f4_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5aa4126de5888528befd8957873e029288f926d9d0cdd22b482e67cc7b1c02f4_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5aa4126de5888528befd8957873e029288f926d9d0cdd22b482e67cc7b1c02f4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:5aa4126de5888528befd8957873e029288f926d9d0cdd22b482e67cc7b1c02f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.18.0-202507211933.p0.ga17340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dc2172d561c00b61b763d34673b19556506c5f75bc8655f9434926c41f432858_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dc2172d561c00b61b763d34673b19556506c5f75bc8655f9434926c41f432858_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dc2172d561c00b61b763d34673b19556506c5f75bc8655f9434926c41f432858_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dc2172d561c00b61b763d34673b19556506c5f75bc8655f9434926c41f432858?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g4966916.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:1163217662fe751ca2d4bc45fc30bfbcc8fa8b88a0d58a7f6cc6becb1bcf57be_arm64",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:1163217662fe751ca2d4bc45fc30bfbcc8fa8b88a0d58a7f6cc6becb1bcf57be_arm64",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:1163217662fe751ca2d4bc45fc30bfbcc8fa8b88a0d58a7f6cc6becb1bcf57be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:1163217662fe751ca2d4bc45fc30bfbcc8fa8b88a0d58a7f6cc6becb1bcf57be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.18.0-202507211933.p0.g2f060db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:a571a2df8614e5e08e188e01bd851f5cf674c135401b4fba3453ab591820b959_arm64",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:a571a2df8614e5e08e188e01bd851f5cf674c135401b4fba3453ab591820b959_arm64",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:a571a2df8614e5e08e188e01bd851f5cf674c135401b4fba3453ab591820b959_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:a571a2df8614e5e08e188e01bd851f5cf674c135401b4fba3453ab591820b959?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gc20e0b7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:bd14ffc7f7ac55a4010f3624b9d6e3f90a0538a833eadc8689d3a28f94acd219_arm64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:bd14ffc7f7ac55a4010f3624b9d6e3f90a0538a833eadc8689d3a28f94acd219_arm64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:bd14ffc7f7ac55a4010f3624b9d6e3f90a0538a833eadc8689d3a28f94acd219_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:bd14ffc7f7ac55a4010f3624b9d6e3f90a0538a833eadc8689d3a28f94acd219?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.18.0-202507211933.p0.gc2f9034.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:0dd454943cc97ade6f8a563b2e9f0cae52a8f99256d29c6f5cdd99a7c61fbc35_arm64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:0dd454943cc97ade6f8a563b2e9f0cae52a8f99256d29c6f5cdd99a7c61fbc35_arm64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:0dd454943cc97ade6f8a563b2e9f0cae52a8f99256d29c6f5cdd99a7c61fbc35_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:0dd454943cc97ade6f8a563b2e9f0cae52a8f99256d29c6f5cdd99a7c61fbc35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g15aaf81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:cd39c0f7ff65c29ad983520218c29aad32be2cda46fbaab8c78ff7243f8a537d_arm64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:cd39c0f7ff65c29ad983520218c29aad32be2cda46fbaab8c78ff7243f8a537d_arm64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:cd39c0f7ff65c29ad983520218c29aad32be2cda46fbaab8c78ff7243f8a537d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:cd39c0f7ff65c29ad983520218c29aad32be2cda46fbaab8c78ff7243f8a537d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.gea98766.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:696d5e94b947b3711b71e0f3ed1aa14edbcec467bfe92369bb3a880161353f7d_arm64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:696d5e94b947b3711b71e0f3ed1aa14edbcec467bfe92369bb3a880161353f7d_arm64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:696d5e94b947b3711b71e0f3ed1aa14edbcec467bfe92369bb3a880161353f7d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:696d5e94b947b3711b71e0f3ed1aa14edbcec467bfe92369bb3a880161353f7d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.18.0-202507211933.p0.gd72d6c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:9236cca2c5f03b9156906f47856b420c7e74ccc6a72aa809f9a442e166becbf2_arm64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:9236cca2c5f03b9156906f47856b420c7e74ccc6a72aa809f9a442e166becbf2_arm64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:9236cca2c5f03b9156906f47856b420c7e74ccc6a72aa809f9a442e166becbf2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:9236cca2c5f03b9156906f47856b420c7e74ccc6a72aa809f9a442e166becbf2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.18.0-202507211933.p0.g33b394e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a334326345fd69354346686a1a53bc8b43200e711177411228c463ea0a5a6b36_arm64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a334326345fd69354346686a1a53bc8b43200e711177411228c463ea0a5a6b36_arm64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:a334326345fd69354346686a1a53bc8b43200e711177411228c463ea0a5a6b36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:a334326345fd69354346686a1a53bc8b43200e711177411228c463ea0a5a6b36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gd72d6c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:327beb2b5198af309c9518553e807c193aa3906496fb1f5c57cbfda558228e14_arm64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:327beb2b5198af309c9518553e807c193aa3906496fb1f5c57cbfda558228e14_arm64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:327beb2b5198af309c9518553e807c193aa3906496fb1f5c57cbfda558228e14_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:327beb2b5198af309c9518553e807c193aa3906496fb1f5c57cbfda558228e14?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.gd72d6c0.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:bd1fb376ff520f35258c870eb248a87e56476cf49030ef67830dbc89a9e9e888_amd64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:bd1fb376ff520f35258c870eb248a87e56476cf49030ef67830dbc89a9e9e888_amd64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:bd1fb376ff520f35258c870eb248a87e56476cf49030ef67830dbc89a9e9e888_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:bd1fb376ff520f35258c870eb248a87e56476cf49030ef67830dbc89a9e9e888?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g556d7e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d01e7353b391447d855e7875268b016b357e80926fdf5fbd40b748b9b83f366_amd64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d01e7353b391447d855e7875268b016b357e80926fdf5fbd40b748b9b83f366_amd64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d01e7353b391447d855e7875268b016b357e80926fdf5fbd40b748b9b83f366_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:9d01e7353b391447d855e7875268b016b357e80926fdf5fbd40b748b9b83f366?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gcacc16c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:37fc4714918c6bca7922ba940e0c90069becf4a352084130b4b47f088fd778a3_amd64",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:37fc4714918c6bca7922ba940e0c90069becf4a352084130b4b47f088fd778a3_amd64",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:37fc4714918c6bca7922ba940e0c90069becf4a352084130b4b47f088fd778a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:37fc4714918c6bca7922ba940e0c90069becf4a352084130b4b47f088fd778a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:679d48fab9b163f47ec89b78c5e712bb42e9360713ce4db7a41767d33eb17b15_amd64",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:679d48fab9b163f47ec89b78c5e712bb42e9360713ce4db7a41767d33eb17b15_amd64",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:679d48fab9b163f47ec89b78c5e712bb42e9360713ce4db7a41767d33eb17b15_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:679d48fab9b163f47ec89b78c5e712bb42e9360713ce4db7a41767d33eb17b15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.18.0-202507211933.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:218c5d17a162750646a7c149d7aed3475c56c354f56010906594a4ed8387730c_amd64",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:218c5d17a162750646a7c149d7aed3475c56c354f56010906594a4ed8387730c_amd64",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:218c5d17a162750646a7c149d7aed3475c56c354f56010906594a4ed8387730c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:218c5d17a162750646a7c149d7aed3475c56c354f56010906594a4ed8387730c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1df9cf9a1eb5ffddab4a06fee6b3de58041d39ec9a62c742fd595f8986a916c2_amd64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1df9cf9a1eb5ffddab4a06fee6b3de58041d39ec9a62c742fd595f8986a916c2_amd64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1df9cf9a1eb5ffddab4a06fee6b3de58041d39ec9a62c742fd595f8986a916c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:1df9cf9a1eb5ffddab4a06fee6b3de58041d39ec9a62c742fd595f8986a916c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.gc4dfa0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:422ba2b0dec5e9c9ba624fb52224e662281a349c2afa5ba9ca6cf9be93e6e68f_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:422ba2b0dec5e9c9ba624fb52224e662281a349c2afa5ba9ca6cf9be93e6e68f_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:422ba2b0dec5e9c9ba624fb52224e662281a349c2afa5ba9ca6cf9be93e6e68f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:422ba2b0dec5e9c9ba624fb52224e662281a349c2afa5ba9ca6cf9be93e6e68f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.18.0-202507211933.p0.g1e43b4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8e01d8724a8b718c7812c1078c47dfbb9d84ff48e3f969979b588b36f173fdec_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8e01d8724a8b718c7812c1078c47dfbb9d84ff48e3f969979b588b36f173fdec_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8e01d8724a8b718c7812c1078c47dfbb9d84ff48e3f969979b588b36f173fdec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:8e01d8724a8b718c7812c1078c47dfbb9d84ff48e3f969979b588b36f173fdec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g1e43b4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:3196879cf2fe86d3d4fabd72dfa8b8309e79ac24cc7ec76cbd797c85e96030ca_amd64",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:3196879cf2fe86d3d4fabd72dfa8b8309e79ac24cc7ec76cbd797c85e96030ca_amd64",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:3196879cf2fe86d3d4fabd72dfa8b8309e79ac24cc7ec76cbd797c85e96030ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:3196879cf2fe86d3d4fabd72dfa8b8309e79ac24cc7ec76cbd797c85e96030ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.18.0-202507211933.p0.g5f72471.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:bbde5211e8ee29c7514f9f05ef4618dc0e8db419f9f082a2fd2401123b8de059_amd64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:bbde5211e8ee29c7514f9f05ef4618dc0e8db419f9f082a2fd2401123b8de059_amd64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:bbde5211e8ee29c7514f9f05ef4618dc0e8db419f9f082a2fd2401123b8de059_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:bbde5211e8ee29c7514f9f05ef4618dc0e8db419f9f082a2fd2401123b8de059?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.18.0-202507211933.p0.g90b710f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:5d14805527b637c56207cbbf3a04c27b4021d099860b913d814c7aac830a0496_amd64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:5d14805527b637c56207cbbf3a04c27b4021d099860b913d814c7aac830a0496_amd64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:5d14805527b637c56207cbbf3a04c27b4021d099860b913d814c7aac830a0496_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:5d14805527b637c56207cbbf3a04c27b4021d099860b913d814c7aac830a0496?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g90b710f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:0524498e8dfdca9c1b2c2d66b32c55c59a2563a14d29c7b0c96cc0766dd9bea9_amd64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:0524498e8dfdca9c1b2c2d66b32c55c59a2563a14d29c7b0c96cc0766dd9bea9_amd64",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:0524498e8dfdca9c1b2c2d66b32c55c59a2563a14d29c7b0c96cc0766dd9bea9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:0524498e8dfdca9c1b2c2d66b32c55c59a2563a14d29c7b0c96cc0766dd9bea9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.18.0-202507221934.p0.g9f866a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:bcd4f98f81b5c4e268de4a3324bf8f20fbcd435bf0a82e88b4824810ecba5030_amd64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:bcd4f98f81b5c4e268de4a3324bf8f20fbcd435bf0a82e88b4824810ecba5030_amd64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:bcd4f98f81b5c4e268de4a3324bf8f20fbcd435bf0a82e88b4824810ecba5030_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:bcd4f98f81b5c4e268de4a3324bf8f20fbcd435bf0a82e88b4824810ecba5030?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.18.0-202507211933.p0.g1bb0ecd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:9b74f2b7bf5fd50109a00064c8b6708813e4ef8693639ca99e894ea25606137b_amd64",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:9b74f2b7bf5fd50109a00064c8b6708813e4ef8693639ca99e894ea25606137b_amd64",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:9b74f2b7bf5fd50109a00064c8b6708813e4ef8693639ca99e894ea25606137b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:9b74f2b7bf5fd50109a00064c8b6708813e4ef8693639ca99e894ea25606137b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gb276665.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:0f19c8fad23c4164d7100f7f37799a9fc084583092d8a78d3882a6997e8a8d33_amd64",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:0f19c8fad23c4164d7100f7f37799a9fc084583092d8a78d3882a6997e8a8d33_amd64",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:0f19c8fad23c4164d7100f7f37799a9fc084583092d8a78d3882a6997e8a8d33_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:0f19c8fad23c4164d7100f7f37799a9fc084583092d8a78d3882a6997e8a8d33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.18.0-202507211933.p0.gbe5401d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:a3ce31c08606df431f738d1efac1103456778cf16d217fbec4a5b7dc964ea775_amd64",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:a3ce31c08606df431f738d1efac1103456778cf16d217fbec4a5b7dc964ea775_amd64",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:a3ce31c08606df431f738d1efac1103456778cf16d217fbec4a5b7dc964ea775_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:a3ce31c08606df431f738d1efac1103456778cf16d217fbec4a5b7dc964ea775?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:6be825b0841c00319391fc103d0e41444ee9b3104467a1baab8df09f5a76eda3_amd64",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:6be825b0841c00319391fc103d0e41444ee9b3104467a1baab8df09f5a76eda3_amd64",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:6be825b0841c00319391fc103d0e41444ee9b3104467a1baab8df09f5a76eda3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:6be825b0841c00319391fc103d0e41444ee9b3104467a1baab8df09f5a76eda3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.18.0-202507211933.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:4b66e617478248a89709dea4d6c45665753763f45d0e65ea3ba16ab5b6c7a9d8_amd64",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:4b66e617478248a89709dea4d6c45665753763f45d0e65ea3ba16ab5b6c7a9d8_amd64",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:4b66e617478248a89709dea4d6c45665753763f45d0e65ea3ba16ab5b6c7a9d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:4b66e617478248a89709dea4d6c45665753763f45d0e65ea3ba16ab5b6c7a9d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:757851946b363b752f7d382bef3ee4b4a3ab2c4c4e03080cc9fb5aef56863352_amd64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:757851946b363b752f7d382bef3ee4b4a3ab2c4c4e03080cc9fb5aef56863352_amd64",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:757851946b363b752f7d382bef3ee4b4a3ab2c4c4e03080cc9fb5aef56863352_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:757851946b363b752f7d382bef3ee4b4a3ab2c4c4e03080cc9fb5aef56863352?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.18.0-202507211933.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1d6f93be1e9113ee1065f6c069e6e4c502b4c2f6757f3c9218b1cfe933e89da2_amd64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1d6f93be1e9113ee1065f6c069e6e4c502b4c2f6757f3c9218b1cfe933e89da2_amd64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1d6f93be1e9113ee1065f6c069e6e4c502b4c2f6757f3c9218b1cfe933e89da2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:1d6f93be1e9113ee1065f6c069e6e4c502b4c2f6757f3c9218b1cfe933e89da2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.18.0-202507211933.p0.g4927e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:af806a59bd74bde4f5e00098c3e945b3edac63bcbc59841dcf543a4642f407eb_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:af806a59bd74bde4f5e00098c3e945b3edac63bcbc59841dcf543a4642f407eb_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:af806a59bd74bde4f5e00098c3e945b3edac63bcbc59841dcf543a4642f407eb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:af806a59bd74bde4f5e00098c3e945b3edac63bcbc59841dcf543a4642f407eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.18.0-202507211933.p0.gcaf6889.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c4da886c7b58413290ef126ac0fb5d2f7bb13a0b922339d2a9b510bb801585a_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c4da886c7b58413290ef126ac0fb5d2f7bb13a0b922339d2a9b510bb801585a_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c4da886c7b58413290ef126ac0fb5d2f7bb13a0b922339d2a9b510bb801585a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c4da886c7b58413290ef126ac0fb5d2f7bb13a0b922339d2a9b510bb801585a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507221934.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:a7229cffdabed0a16bbd78bd49fa2481048cabffab20d8dfa057150fb7f593ad_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:a7229cffdabed0a16bbd78bd49fa2481048cabffab20d8dfa057150fb7f593ad_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:a7229cffdabed0a16bbd78bd49fa2481048cabffab20d8dfa057150fb7f593ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:a7229cffdabed0a16bbd78bd49fa2481048cabffab20d8dfa057150fb7f593ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.18.0-202507211933.p0.g513e458.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:980a1fcf49a646a10ff2ab638d310f2e2136902593d82dc4f9a5400cd27c1431_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:980a1fcf49a646a10ff2ab638d310f2e2136902593d82dc4f9a5400cd27c1431_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:980a1fcf49a646a10ff2ab638d310f2e2136902593d82dc4f9a5400cd27c1431_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:980a1fcf49a646a10ff2ab638d310f2e2136902593d82dc4f9a5400cd27c1431?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g95bb8ab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:a618e8d94de9601fd46ea885e14bc32ec697a53e359a5c01bc02d97fe5508733_amd64",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:a618e8d94de9601fd46ea885e14bc32ec697a53e359a5c01bc02d97fe5508733_amd64",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:a618e8d94de9601fd46ea885e14bc32ec697a53e359a5c01bc02d97fe5508733_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:a618e8d94de9601fd46ea885e14bc32ec697a53e359a5c01bc02d97fe5508733?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.18.0-202507221934.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:152a6e95f33f857dfd8797159adffe84b29bd7ec674f23c954e52fe0cbfbcd30_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:152a6e95f33f857dfd8797159adffe84b29bd7ec674f23c954e52fe0cbfbcd30_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:152a6e95f33f857dfd8797159adffe84b29bd7ec674f23c954e52fe0cbfbcd30_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:152a6e95f33f857dfd8797159adffe84b29bd7ec674f23c954e52fe0cbfbcd30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.g38ef2d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:6b89001d88d240cd4ee230b94c90a8a019bfa81df7cd6724b7dc496c9b4f36e8_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:6b89001d88d240cd4ee230b94c90a8a019bfa81df7cd6724b7dc496c9b4f36e8_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:6b89001d88d240cd4ee230b94c90a8a019bfa81df7cd6724b7dc496c9b4f36e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:6b89001d88d240cd4ee230b94c90a8a019bfa81df7cd6724b7dc496c9b4f36e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g3a8419f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:132e610edef156111420c1a647c8d643827c1de71f5457bb0508e87052d59464_amd64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:132e610edef156111420c1a647c8d643827c1de71f5457bb0508e87052d59464_amd64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:132e610edef156111420c1a647c8d643827c1de71f5457bb0508e87052d59464_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:132e610edef156111420c1a647c8d643827c1de71f5457bb0508e87052d59464?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.18.0-202507221934.p0.g4927e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:bdc873368f2fa2764782a59d2ac8d2a16e4647354581a52382c81cfb6ea4703c_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:bdc873368f2fa2764782a59d2ac8d2a16e4647354581a52382c81cfb6ea4703c_amd64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:bdc873368f2fa2764782a59d2ac8d2a16e4647354581a52382c81cfb6ea4703c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:bdc873368f2fa2764782a59d2ac8d2a16e4647354581a52382c81cfb6ea4703c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.18.0-202507211933.p0.g3d5569f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:c7463bed527e07ca8e189791ceedc12d59f1de796a0381a682e7d2696f2a1ac4_amd64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:c7463bed527e07ca8e189791ceedc12d59f1de796a0381a682e7d2696f2a1ac4_amd64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:c7463bed527e07ca8e189791ceedc12d59f1de796a0381a682e7d2696f2a1ac4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:c7463bed527e07ca8e189791ceedc12d59f1de796a0381a682e7d2696f2a1ac4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.18.0-202507211933.p0.g90b710f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:d47526b875c471e762695403d0d0c4feb277c66d0548e9bf981dcdae07bc9ea3_amd64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:d47526b875c471e762695403d0d0c4feb277c66d0548e9bf981dcdae07bc9ea3_amd64",
"product_id": "openshift4/metallb-rhel9@sha256:d47526b875c471e762695403d0d0c4feb277c66d0548e9bf981dcdae07bc9ea3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:d47526b875c471e762695403d0d0c4feb277c66d0548e9bf981dcdae07bc9ea3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.18.0-202507211933.p0.gc216036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:adb3b18498064bbae57df8ae35973082037323c09a516b62f4c7b6538b9cbe41_amd64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:adb3b18498064bbae57df8ae35973082037323c09a516b62f4c7b6538b9cbe41_amd64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:adb3b18498064bbae57df8ae35973082037323c09a516b62f4c7b6538b9cbe41_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:adb3b18498064bbae57df8ae35973082037323c09a516b62f4c7b6538b9cbe41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.18.0-202507221934.p0.gff92846.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:8d126353aad11964155779faef75085179a2fd36e78a811bebe568bbd9ac399b_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:8d126353aad11964155779faef75085179a2fd36e78a811bebe568bbd9ac399b_amd64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:8d126353aad11964155779faef75085179a2fd36e78a811bebe568bbd9ac399b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:8d126353aad11964155779faef75085179a2fd36e78a811bebe568bbd9ac399b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gc2f9034.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:73e0d24c54d388c5d3942281eabf2e8da4c4ce4ffac21b7ce2e89ec4ca4851c4_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:73e0d24c54d388c5d3942281eabf2e8da4c4ce4ffac21b7ce2e89ec4ca4851c4_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:73e0d24c54d388c5d3942281eabf2e8da4c4ce4ffac21b7ce2e89ec4ca4851c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:73e0d24c54d388c5d3942281eabf2e8da4c4ce4ffac21b7ce2e89ec4ca4851c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gad04a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f0f4ada92780ff137c4e911866b034198e636271bd113b0c280651f8e2333ee6_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f0f4ada92780ff137c4e911866b034198e636271bd113b0c280651f8e2333ee6_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f0f4ada92780ff137c4e911866b034198e636271bd113b0c280651f8e2333ee6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:f0f4ada92780ff137c4e911866b034198e636271bd113b0c280651f8e2333ee6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g2aac830.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:942f2d31676a0f17e178e9f30ea755f29532641d82256deef130e5d3aec29d84_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:942f2d31676a0f17e178e9f30ea755f29532641d82256deef130e5d3aec29d84_amd64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:942f2d31676a0f17e178e9f30ea755f29532641d82256deef130e5d3aec29d84_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:942f2d31676a0f17e178e9f30ea755f29532641d82256deef130e5d3aec29d84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.18.0-202507211933.p0.g2aac830.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:dc9a0da406d8811555ce101d5122bb54e19717c69f8ba07643afb145b198b287_amd64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:dc9a0da406d8811555ce101d5122bb54e19717c69f8ba07643afb145b198b287_amd64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:dc9a0da406d8811555ce101d5122bb54e19717c69f8ba07643afb145b198b287_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:dc9a0da406d8811555ce101d5122bb54e19717c69f8ba07643afb145b198b287?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gf54b02e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:de96d4b142cdaef8f487127859eabc9c6069c2950b0a3fc7b28fc8e37d00b91a_amd64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:de96d4b142cdaef8f487127859eabc9c6069c2950b0a3fc7b28fc8e37d00b91a_amd64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:de96d4b142cdaef8f487127859eabc9c6069c2950b0a3fc7b28fc8e37d00b91a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:de96d4b142cdaef8f487127859eabc9c6069c2950b0a3fc7b28fc8e37d00b91a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.18.0-202507211933.p0.gf54736e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64",
"product": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64",
"product_id": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9\u0026tag=v4.18.0-202507211933.p0.gf54736e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.gf8e5d55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64",
"product": {
"name": "openshift4/rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64",
"product_id": "openshift4/rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/rdma-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.gf8e5d55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ac22d3cb275af073520a52855745f15dbeb971be4f0cec8d7fee461123075d04_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ac22d3cb275af073520a52855745f15dbeb971be4f0cec8d7fee461123075d04_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ac22d3cb275af073520a52855745f15dbeb971be4f0cec8d7fee461123075d04_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:ac22d3cb275af073520a52855745f15dbeb971be4f0cec8d7fee461123075d04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.18.0-202507211933.p0.ga17340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2e409d3359947c3d0a380904a1de4d8709b69fde49bb5a893cb88b4004350776_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2e409d3359947c3d0a380904a1de4d8709b69fde49bb5a893cb88b4004350776_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2e409d3359947c3d0a380904a1de4d8709b69fde49bb5a893cb88b4004350776_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2e409d3359947c3d0a380904a1de4d8709b69fde49bb5a893cb88b4004350776?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g4966916.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:0463091b922b671630b04863209e645ffb39e551ab635d2fb320a6e77e4f8829_amd64",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:0463091b922b671630b04863209e645ffb39e551ab635d2fb320a6e77e4f8829_amd64",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:0463091b922b671630b04863209e645ffb39e551ab635d2fb320a6e77e4f8829_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:0463091b922b671630b04863209e645ffb39e551ab635d2fb320a6e77e4f8829?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.18.0-202507211933.p0.g2f060db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:9e20ca21d04818c6ce24848a5b811c9442e49ef03032d3391bc12361c163f51e_amd64",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:9e20ca21d04818c6ce24848a5b811c9442e49ef03032d3391bc12361c163f51e_amd64",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:9e20ca21d04818c6ce24848a5b811c9442e49ef03032d3391bc12361c163f51e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:9e20ca21d04818c6ce24848a5b811c9442e49ef03032d3391bc12361c163f51e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gc20e0b7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:79437ad8a483b6fdc49a241bf1ff097c36195acc4fe5fbaadcc016c2d1c8f4b3_amd64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:79437ad8a483b6fdc49a241bf1ff097c36195acc4fe5fbaadcc016c2d1c8f4b3_amd64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:79437ad8a483b6fdc49a241bf1ff097c36195acc4fe5fbaadcc016c2d1c8f4b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:79437ad8a483b6fdc49a241bf1ff097c36195acc4fe5fbaadcc016c2d1c8f4b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.18.0-202507211933.p0.gc2f9034.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:3d4085123f8c0c007150b5302c21dcd8fa60d27d6b23175ab3919ae58501dc54_amd64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:3d4085123f8c0c007150b5302c21dcd8fa60d27d6b23175ab3919ae58501dc54_amd64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:3d4085123f8c0c007150b5302c21dcd8fa60d27d6b23175ab3919ae58501dc54_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:3d4085123f8c0c007150b5302c21dcd8fa60d27d6b23175ab3919ae58501dc54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g15aaf81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f10fd04d90486bbf0b0a4b8b3310ab370c3489b781ed9a0c181628c1e4f93594_amd64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f10fd04d90486bbf0b0a4b8b3310ab370c3489b781ed9a0c181628c1e4f93594_amd64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f10fd04d90486bbf0b0a4b8b3310ab370c3489b781ed9a0c181628c1e4f93594_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:f10fd04d90486bbf0b0a4b8b3310ab370c3489b781ed9a0c181628c1e4f93594?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.gea98766.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:1a7a5c5b91abe1535794118bf9bd08cfd36ef92624d4c2728b43f41681db58ed_amd64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:1a7a5c5b91abe1535794118bf9bd08cfd36ef92624d4c2728b43f41681db58ed_amd64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:1a7a5c5b91abe1535794118bf9bd08cfd36ef92624d4c2728b43f41681db58ed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:1a7a5c5b91abe1535794118bf9bd08cfd36ef92624d4c2728b43f41681db58ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.18.0-202507211933.p0.gd72d6c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0945511e68b19e7f7cef4beb14935d1003a0e741833dc7c0bbb0ca7522d4e05c_amd64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0945511e68b19e7f7cef4beb14935d1003a0e741833dc7c0bbb0ca7522d4e05c_amd64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0945511e68b19e7f7cef4beb14935d1003a0e741833dc7c0bbb0ca7522d4e05c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:0945511e68b19e7f7cef4beb14935d1003a0e741833dc7c0bbb0ca7522d4e05c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.18.0-202507211933.p0.g33b394e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:8d7df6543487fca940292ffab202515a782da971137450c84cb5fe2e8383a735_amd64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:8d7df6543487fca940292ffab202515a782da971137450c84cb5fe2e8383a735_amd64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:8d7df6543487fca940292ffab202515a782da971137450c84cb5fe2e8383a735_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:8d7df6543487fca940292ffab202515a782da971137450c84cb5fe2e8383a735?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gd72d6c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b36c91781c9112241f7ec1db2771667b091e6c6630476480d6cc8c0180615688_amd64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b36c91781c9112241f7ec1db2771667b091e6c6630476480d6cc8c0180615688_amd64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b36c91781c9112241f7ec1db2771667b091e6c6630476480d6cc8c0180615688_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:b36c91781c9112241f7ec1db2771667b091e6c6630476480d6cc8c0180615688?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.gd72d6c0.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:e26c65165c46dd195ef1b537b4c63019d67b1c7138875717851cf6fcb1ea69f1_s390x",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:e26c65165c46dd195ef1b537b4c63019d67b1c7138875717851cf6fcb1ea69f1_s390x",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:e26c65165c46dd195ef1b537b4c63019d67b1c7138875717851cf6fcb1ea69f1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:e26c65165c46dd195ef1b537b4c63019d67b1c7138875717851cf6fcb1ea69f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gcacc16c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:9edca00008f8a16dc14dddab0e0d7ee863c82c8db5635acfe487be9856b9aa7e_s390x",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:9edca00008f8a16dc14dddab0e0d7ee863c82c8db5635acfe487be9856b9aa7e_s390x",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:9edca00008f8a16dc14dddab0e0d7ee863c82c8db5635acfe487be9856b9aa7e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:9edca00008f8a16dc14dddab0e0d7ee863c82c8db5635acfe487be9856b9aa7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:2635d7a1fa2d860f09758abe5d91f8fd8b80868b8a5ff148f1480e7b6a1e540f_s390x",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:2635d7a1fa2d860f09758abe5d91f8fd8b80868b8a5ff148f1480e7b6a1e540f_s390x",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:2635d7a1fa2d860f09758abe5d91f8fd8b80868b8a5ff148f1480e7b6a1e540f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:2635d7a1fa2d860f09758abe5d91f8fd8b80868b8a5ff148f1480e7b6a1e540f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.18.0-202507211933.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:f27c3022ec26a22379e48223d5130d3fdcf6dc2850c25ddfadc69a1e46226ecf_s390x",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:f27c3022ec26a22379e48223d5130d3fdcf6dc2850c25ddfadc69a1e46226ecf_s390x",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:f27c3022ec26a22379e48223d5130d3fdcf6dc2850c25ddfadc69a1e46226ecf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:f27c3022ec26a22379e48223d5130d3fdcf6dc2850c25ddfadc69a1e46226ecf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:16a647de53e32f8a4922059fb7d0a17b657a9aba9f8968ad9fe18fc94c914c10_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:16a647de53e32f8a4922059fb7d0a17b657a9aba9f8968ad9fe18fc94c914c10_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:16a647de53e32f8a4922059fb7d0a17b657a9aba9f8968ad9fe18fc94c914c10_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:16a647de53e32f8a4922059fb7d0a17b657a9aba9f8968ad9fe18fc94c914c10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.18.0-202507211933.p0.g1e43b4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b75f3ac185931634be4ba9c4012e8550b2f3f7c3e3112436b2a0164a909e289c_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b75f3ac185931634be4ba9c4012e8550b2f3f7c3e3112436b2a0164a909e289c_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b75f3ac185931634be4ba9c4012e8550b2f3f7c3e3112436b2a0164a909e289c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:b75f3ac185931634be4ba9c4012e8550b2f3f7c3e3112436b2a0164a909e289c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g1e43b4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:3e77f35da00ca8bd99c419ddd5199f91b6cd6b5fa690e17831637242ece61da9_s390x",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:3e77f35da00ca8bd99c419ddd5199f91b6cd6b5fa690e17831637242ece61da9_s390x",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:3e77f35da00ca8bd99c419ddd5199f91b6cd6b5fa690e17831637242ece61da9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:3e77f35da00ca8bd99c419ddd5199f91b6cd6b5fa690e17831637242ece61da9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.18.0-202507211933.p0.g5f72471.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:38fd335b3e81d66cbea2da53caa7dd70f0209f1445771804c6d7e7ea015f4a2d_s390x",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:38fd335b3e81d66cbea2da53caa7dd70f0209f1445771804c6d7e7ea015f4a2d_s390x",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:38fd335b3e81d66cbea2da53caa7dd70f0209f1445771804c6d7e7ea015f4a2d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:38fd335b3e81d66cbea2da53caa7dd70f0209f1445771804c6d7e7ea015f4a2d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.18.0-202507211933.p0.g90b710f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:eb87e90647d413ec02bd0d2383a134ae81a0ae1b18aeacb995e27a73e286b9ca_s390x",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:eb87e90647d413ec02bd0d2383a134ae81a0ae1b18aeacb995e27a73e286b9ca_s390x",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:eb87e90647d413ec02bd0d2383a134ae81a0ae1b18aeacb995e27a73e286b9ca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:eb87e90647d413ec02bd0d2383a134ae81a0ae1b18aeacb995e27a73e286b9ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g90b710f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:502dc932727039f65f69ed314ed60012e11d3bd8ec21d9ebd1c2917765d35933_s390x",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:502dc932727039f65f69ed314ed60012e11d3bd8ec21d9ebd1c2917765d35933_s390x",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:502dc932727039f65f69ed314ed60012e11d3bd8ec21d9ebd1c2917765d35933_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:502dc932727039f65f69ed314ed60012e11d3bd8ec21d9ebd1c2917765d35933?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.18.0-202507221934.p0.g9f866a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:85611291a03db709168d1c6a3f2f8bf1802e2097aa3591b90642741c4debfc14_s390x",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:85611291a03db709168d1c6a3f2f8bf1802e2097aa3591b90642741c4debfc14_s390x",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:85611291a03db709168d1c6a3f2f8bf1802e2097aa3591b90642741c4debfc14_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:85611291a03db709168d1c6a3f2f8bf1802e2097aa3591b90642741c4debfc14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.18.0-202507211933.p0.g1bb0ecd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:4850ba51516721745f4f3a2305857c8ff1ae52051cd04bc056c13d6dadd87d5c_s390x",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:4850ba51516721745f4f3a2305857c8ff1ae52051cd04bc056c13d6dadd87d5c_s390x",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:4850ba51516721745f4f3a2305857c8ff1ae52051cd04bc056c13d6dadd87d5c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:4850ba51516721745f4f3a2305857c8ff1ae52051cd04bc056c13d6dadd87d5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gb276665.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:827784f388dfccd5ac45443da625f6875a2e9dc649f5076cade70705a9439fc0_s390x",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:827784f388dfccd5ac45443da625f6875a2e9dc649f5076cade70705a9439fc0_s390x",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:827784f388dfccd5ac45443da625f6875a2e9dc649f5076cade70705a9439fc0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:827784f388dfccd5ac45443da625f6875a2e9dc649f5076cade70705a9439fc0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.18.0-202507211933.p0.gbe5401d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:8269ca732c941e3864871f1bc0e4b2814be48bf65d30a584547f7457adf70aa3_s390x",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:8269ca732c941e3864871f1bc0e4b2814be48bf65d30a584547f7457adf70aa3_s390x",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:8269ca732c941e3864871f1bc0e4b2814be48bf65d30a584547f7457adf70aa3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:8269ca732c941e3864871f1bc0e4b2814be48bf65d30a584547f7457adf70aa3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:b6284395257eb7fea8683a7eadc9a45a3479c687987535d44328655aa4919019_s390x",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:b6284395257eb7fea8683a7eadc9a45a3479c687987535d44328655aa4919019_s390x",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:b6284395257eb7fea8683a7eadc9a45a3479c687987535d44328655aa4919019_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:b6284395257eb7fea8683a7eadc9a45a3479c687987535d44328655aa4919019?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.18.0-202507211933.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:ec66d406a8c0c2b9d90679276ffe51da7424db1fd19a9b01d7cdce55c3f7285e_s390x",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:ec66d406a8c0c2b9d90679276ffe51da7424db1fd19a9b01d7cdce55c3f7285e_s390x",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:ec66d406a8c0c2b9d90679276ffe51da7424db1fd19a9b01d7cdce55c3f7285e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:ec66d406a8c0c2b9d90679276ffe51da7424db1fd19a9b01d7cdce55c3f7285e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:38839cb474ec7adb02eedad5481a6088cc4019e57f15a816923d609d637d4fb4_s390x",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:38839cb474ec7adb02eedad5481a6088cc4019e57f15a816923d609d637d4fb4_s390x",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:38839cb474ec7adb02eedad5481a6088cc4019e57f15a816923d609d637d4fb4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:38839cb474ec7adb02eedad5481a6088cc4019e57f15a816923d609d637d4fb4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.18.0-202507211933.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:168df299697911e3477a6c843bf1af7328de2650919b1e8c9423b4966c51be26_s390x",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:168df299697911e3477a6c843bf1af7328de2650919b1e8c9423b4966c51be26_s390x",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:168df299697911e3477a6c843bf1af7328de2650919b1e8c9423b4966c51be26_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:168df299697911e3477a6c843bf1af7328de2650919b1e8c9423b4966c51be26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.18.0-202507211933.p0.g4927e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:eec8026c211e830fec75245b19debbf18de76f03c928d59af0e08a3fff67674f_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:eec8026c211e830fec75245b19debbf18de76f03c928d59af0e08a3fff67674f_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:eec8026c211e830fec75245b19debbf18de76f03c928d59af0e08a3fff67674f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:eec8026c211e830fec75245b19debbf18de76f03c928d59af0e08a3fff67674f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.18.0-202507211933.p0.g513e458.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c93e54aca5f70a345e9eee216fa7f60838355c31ed1b894a402199899327a506_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c93e54aca5f70a345e9eee216fa7f60838355c31ed1b894a402199899327a506_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c93e54aca5f70a345e9eee216fa7f60838355c31ed1b894a402199899327a506_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:c93e54aca5f70a345e9eee216fa7f60838355c31ed1b894a402199899327a506?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g95bb8ab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:2b394b87567a9494882cb1b12ca9be89985050af2f27053df1fdbafbd27b8aee_s390x",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:2b394b87567a9494882cb1b12ca9be89985050af2f27053df1fdbafbd27b8aee_s390x",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:2b394b87567a9494882cb1b12ca9be89985050af2f27053df1fdbafbd27b8aee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:2b394b87567a9494882cb1b12ca9be89985050af2f27053df1fdbafbd27b8aee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.18.0-202507221934.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:140c1083fc19a958f0fd20ba736afac3cec7bdd77a8a8b8b0a923e952b56f2b6_s390x",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:140c1083fc19a958f0fd20ba736afac3cec7bdd77a8a8b8b0a923e952b56f2b6_s390x",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:140c1083fc19a958f0fd20ba736afac3cec7bdd77a8a8b8b0a923e952b56f2b6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:140c1083fc19a958f0fd20ba736afac3cec7bdd77a8a8b8b0a923e952b56f2b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.18.0-202507221934.p0.g4927e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:100fe4c2f53e8747203e46ae038c68a0bb94f369942deca9981e24c68338a4d8_s390x",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:100fe4c2f53e8747203e46ae038c68a0bb94f369942deca9981e24c68338a4d8_s390x",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:100fe4c2f53e8747203e46ae038c68a0bb94f369942deca9981e24c68338a4d8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:100fe4c2f53e8747203e46ae038c68a0bb94f369942deca9981e24c68338a4d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.18.0-202507211933.p0.g90b710f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:3b3b36a4f30f6caa931511acd2771c864e0366f1141e53110da92d2d41f1ec1f_s390x",
"product": {
"name": "openshift4/metallb-rhel9@sha256:3b3b36a4f30f6caa931511acd2771c864e0366f1141e53110da92d2d41f1ec1f_s390x",
"product_id": "openshift4/metallb-rhel9@sha256:3b3b36a4f30f6caa931511acd2771c864e0366f1141e53110da92d2d41f1ec1f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:3b3b36a4f30f6caa931511acd2771c864e0366f1141e53110da92d2d41f1ec1f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.18.0-202507211933.p0.gc216036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:27e1d692f0007fe5f10971098300654a8ee842003d982b5481f169f879d2348b_s390x",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:27e1d692f0007fe5f10971098300654a8ee842003d982b5481f169f879d2348b_s390x",
"product_id": "openshift4/metallb-rhel9-operator@sha256:27e1d692f0007fe5f10971098300654a8ee842003d982b5481f169f879d2348b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:27e1d692f0007fe5f10971098300654a8ee842003d982b5481f169f879d2348b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.18.0-202507221934.p0.gff92846.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9b5b11c55755cd3fb5fcb985a168163d93155bf79b4a061d8e9567f55ffc3d19_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9b5b11c55755cd3fb5fcb985a168163d93155bf79b4a061d8e9567f55ffc3d19_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9b5b11c55755cd3fb5fcb985a168163d93155bf79b4a061d8e9567f55ffc3d19_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:9b5b11c55755cd3fb5fcb985a168163d93155bf79b4a061d8e9567f55ffc3d19?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gad04a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c528d9c779b633c0390c71015a2d075f0e863a0f3ef308f2339111ea59b85717_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c528d9c779b633c0390c71015a2d075f0e863a0f3ef308f2339111ea59b85717_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c528d9c779b633c0390c71015a2d075f0e863a0f3ef308f2339111ea59b85717_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:c528d9c779b633c0390c71015a2d075f0e863a0f3ef308f2339111ea59b85717?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g2aac830.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9e7eb6e93a617ab3cf17451ba9390afe0afc1e28f2c6b8f6151e0b2295e17fdb_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9e7eb6e93a617ab3cf17451ba9390afe0afc1e28f2c6b8f6151e0b2295e17fdb_s390x",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9e7eb6e93a617ab3cf17451ba9390afe0afc1e28f2c6b8f6151e0b2295e17fdb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:9e7eb6e93a617ab3cf17451ba9390afe0afc1e28f2c6b8f6151e0b2295e17fdb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.18.0-202507211933.p0.g2aac830.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:1efd712e2b23f3df57585ac10b52451ff9fd16467636b8eb405923918e45f161_s390x",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:1efd712e2b23f3df57585ac10b52451ff9fd16467636b8eb405923918e45f161_s390x",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:1efd712e2b23f3df57585ac10b52451ff9fd16467636b8eb405923918e45f161_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:1efd712e2b23f3df57585ac10b52451ff9fd16467636b8eb405923918e45f161?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gf54b02e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bbf460e8eacc2c92d682cba6630881bfbf78b6b40b2420ac56f5522bbda3e29_s390x",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bbf460e8eacc2c92d682cba6630881bfbf78b6b40b2420ac56f5522bbda3e29_s390x",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bbf460e8eacc2c92d682cba6630881bfbf78b6b40b2420ac56f5522bbda3e29_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:3bbf460e8eacc2c92d682cba6630881bfbf78b6b40b2420ac56f5522bbda3e29?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a4b2f09f82f1f8419989218f5ba8ba448149c58570de0cca41abd0e639ece54b_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a4b2f09f82f1f8419989218f5ba8ba448149c58570de0cca41abd0e639ece54b_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a4b2f09f82f1f8419989218f5ba8ba448149c58570de0cca41abd0e639ece54b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:a4b2f09f82f1f8419989218f5ba8ba448149c58570de0cca41abd0e639ece54b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.18.0-202507211933.p0.ga17340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:860c042856f479a1f54f398bf66c152a635ae8481b352ee407b59a1d9dbecb34_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:860c042856f479a1f54f398bf66c152a635ae8481b352ee407b59a1d9dbecb34_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:860c042856f479a1f54f398bf66c152a635ae8481b352ee407b59a1d9dbecb34_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:860c042856f479a1f54f398bf66c152a635ae8481b352ee407b59a1d9dbecb34?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g4966916.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:16a3648a52f9259d8463c5677f780a365c8ce294a3afdb5d3cbca3dfb7221c07_s390x",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:16a3648a52f9259d8463c5677f780a365c8ce294a3afdb5d3cbca3dfb7221c07_s390x",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:16a3648a52f9259d8463c5677f780a365c8ce294a3afdb5d3cbca3dfb7221c07_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:16a3648a52f9259d8463c5677f780a365c8ce294a3afdb5d3cbca3dfb7221c07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.18.0-202507211933.p0.g2f060db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:08fe8571d44386b508631d43cf606bdd18297443ab6dbb945a0ca403a5a9dc06_s390x",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:08fe8571d44386b508631d43cf606bdd18297443ab6dbb945a0ca403a5a9dc06_s390x",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:08fe8571d44386b508631d43cf606bdd18297443ab6dbb945a0ca403a5a9dc06_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:08fe8571d44386b508631d43cf606bdd18297443ab6dbb945a0ca403a5a9dc06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gc20e0b7.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:293d119002f11256a4023acb698df5ca7f801a914c42627318d823b448210401_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:293d119002f11256a4023acb698df5ca7f801a914c42627318d823b448210401_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:293d119002f11256a4023acb698df5ca7f801a914c42627318d823b448210401_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8e01d8724a8b718c7812c1078c47dfbb9d84ff48e3f969979b588b36f173fdec_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:8e01d8724a8b718c7812c1078c47dfbb9d84ff48e3f969979b588b36f173fdec_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:8e01d8724a8b718c7812c1078c47dfbb9d84ff48e3f969979b588b36f173fdec_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b75f3ac185931634be4ba9c4012e8550b2f3f7c3e3112436b2a0164a909e289c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:b75f3ac185931634be4ba9c4012e8550b2f3f7c3e3112436b2a0164a909e289c_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b75f3ac185931634be4ba9c4012e8550b2f3f7c3e3112436b2a0164a909e289c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f25a86c649d35fcd82e25354fcdceba8471d6dee9e58e2da299a218f2e123028_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:f25a86c649d35fcd82e25354fcdceba8471d6dee9e58e2da299a218f2e123028_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f25a86c649d35fcd82e25354fcdceba8471d6dee9e58e2da299a218f2e123028_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:16a647de53e32f8a4922059fb7d0a17b657a9aba9f8968ad9fe18fc94c914c10_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:16a647de53e32f8a4922059fb7d0a17b657a9aba9f8968ad9fe18fc94c914c10_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:16a647de53e32f8a4922059fb7d0a17b657a9aba9f8968ad9fe18fc94c914c10_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:422ba2b0dec5e9c9ba624fb52224e662281a349c2afa5ba9ca6cf9be93e6e68f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:422ba2b0dec5e9c9ba624fb52224e662281a349c2afa5ba9ca6cf9be93e6e68f_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:422ba2b0dec5e9c9ba624fb52224e662281a349c2afa5ba9ca6cf9be93e6e68f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:d699fe5c644015e831d73789665834d69e55c1069462ee15bc55816ffae311e5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:d699fe5c644015e831d73789665834d69e55c1069462ee15bc55816ffae311e5_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:d699fe5c644015e831d73789665834d69e55c1069462ee15bc55816ffae311e5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:dc80f001ea82b87ea7b07a5c856d473f70cabca67c2f34c409fced746af3e1f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:dc80f001ea82b87ea7b07a5c856d473f70cabca67c2f34c409fced746af3e1f1_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:dc80f001ea82b87ea7b07a5c856d473f70cabca67c2f34c409fced746af3e1f1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:3196879cf2fe86d3d4fabd72dfa8b8309e79ac24cc7ec76cbd797c85e96030ca_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:3196879cf2fe86d3d4fabd72dfa8b8309e79ac24cc7ec76cbd797c85e96030ca_amd64"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:3196879cf2fe86d3d4fabd72dfa8b8309e79ac24cc7ec76cbd797c85e96030ca_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:38e742d6f1f0f3a308cb3a8d57920bb4da0cfabe59efe849fc068d85c6904c72_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:38e742d6f1f0f3a308cb3a8d57920bb4da0cfabe59efe849fc068d85c6904c72_ppc64le"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:38e742d6f1f0f3a308cb3a8d57920bb4da0cfabe59efe849fc068d85c6904c72_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:3e77f35da00ca8bd99c419ddd5199f91b6cd6b5fa690e17831637242ece61da9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:3e77f35da00ca8bd99c419ddd5199f91b6cd6b5fa690e17831637242ece61da9_s390x"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:3e77f35da00ca8bd99c419ddd5199f91b6cd6b5fa690e17831637242ece61da9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:b93ecf879df14c756682e4426f8670f61e24a0a514901b536950033f29eead53_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:b93ecf879df14c756682e4426f8670f61e24a0a514901b536950033f29eead53_arm64"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:b93ecf879df14c756682e4426f8670f61e24a0a514901b536950033f29eead53_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:132e610edef156111420c1a647c8d643827c1de71f5457bb0508e87052d59464_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:132e610edef156111420c1a647c8d643827c1de71f5457bb0508e87052d59464_amd64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:132e610edef156111420c1a647c8d643827c1de71f5457bb0508e87052d59464_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:140c1083fc19a958f0fd20ba736afac3cec7bdd77a8a8b8b0a923e952b56f2b6_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:140c1083fc19a958f0fd20ba736afac3cec7bdd77a8a8b8b0a923e952b56f2b6_s390x"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:140c1083fc19a958f0fd20ba736afac3cec7bdd77a8a8b8b0a923e952b56f2b6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bba22ca98c5380d42568cd558b48ad10e844fe658f803abc281446af7778175_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bba22ca98c5380d42568cd558b48ad10e844fe658f803abc281446af7778175_arm64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bba22ca98c5380d42568cd558b48ad10e844fe658f803abc281446af7778175_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:824c489c94c8b4eb81aaa7cb137211229d07667c7b35aef556354017c843c5b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:824c489c94c8b4eb81aaa7cb137211229d07667c7b35aef556354017c843c5b5_ppc64le"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:824c489c94c8b4eb81aaa7cb137211229d07667c7b35aef556354017c843c5b5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:07cf79763c99a12d81a89fa3dc6a1624c61e93fcd1bbdc78877b684a3076acbe_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:07cf79763c99a12d81a89fa3dc6a1624c61e93fcd1bbdc78877b684a3076acbe_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:07cf79763c99a12d81a89fa3dc6a1624c61e93fcd1bbdc78877b684a3076acbe_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:27e1d692f0007fe5f10971098300654a8ee842003d982b5481f169f879d2348b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:27e1d692f0007fe5f10971098300654a8ee842003d982b5481f169f879d2348b_s390x"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:27e1d692f0007fe5f10971098300654a8ee842003d982b5481f169f879d2348b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:764faf4cf2f4b7e1583c5db98bea24d6029886bc220c7d88ad557f20f3705c10_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:764faf4cf2f4b7e1583c5db98bea24d6029886bc220c7d88ad557f20f3705c10_arm64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:764faf4cf2f4b7e1583c5db98bea24d6029886bc220c7d88ad557f20f3705c10_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:adb3b18498064bbae57df8ae35973082037323c09a516b62f4c7b6538b9cbe41_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:adb3b18498064bbae57df8ae35973082037323c09a516b62f4c7b6538b9cbe41_amd64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:adb3b18498064bbae57df8ae35973082037323c09a516b62f4c7b6538b9cbe41_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:3b3b36a4f30f6caa931511acd2771c864e0366f1141e53110da92d2d41f1ec1f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:3b3b36a4f30f6caa931511acd2771c864e0366f1141e53110da92d2d41f1ec1f_s390x"
},
"product_reference": "openshift4/metallb-rhel9@sha256:3b3b36a4f30f6caa931511acd2771c864e0366f1141e53110da92d2d41f1ec1f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:8760864fc73e5abcce6993b1ffd342e3af509fca042a822c38c53628e771e6d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:8760864fc73e5abcce6993b1ffd342e3af509fca042a822c38c53628e771e6d7_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9@sha256:8760864fc73e5abcce6993b1ffd342e3af509fca042a822c38c53628e771e6d7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:b4326d67aa2828f150389952d598e5dca9b5c12dc597860d17b73fd64d9ea787_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:b4326d67aa2828f150389952d598e5dca9b5c12dc597860d17b73fd64d9ea787_arm64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:b4326d67aa2828f150389952d598e5dca9b5c12dc597860d17b73fd64d9ea787_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:d47526b875c471e762695403d0d0c4feb277c66d0548e9bf981dcdae07bc9ea3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:d47526b875c471e762695403d0d0c4feb277c66d0548e9bf981dcdae07bc9ea3_amd64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:d47526b875c471e762695403d0d0c4feb277c66d0548e9bf981dcdae07bc9ea3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:0524498e8dfdca9c1b2c2d66b32c55c59a2563a14d29c7b0c96cc0766dd9bea9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:0524498e8dfdca9c1b2c2d66b32c55c59a2563a14d29c7b0c96cc0766dd9bea9_amd64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:0524498e8dfdca9c1b2c2d66b32c55c59a2563a14d29c7b0c96cc0766dd9bea9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:502dc932727039f65f69ed314ed60012e11d3bd8ec21d9ebd1c2917765d35933_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:502dc932727039f65f69ed314ed60012e11d3bd8ec21d9ebd1c2917765d35933_s390x"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:502dc932727039f65f69ed314ed60012e11d3bd8ec21d9ebd1c2917765d35933_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:a282467facbfdfd6cf5b1803737df744763720324248ba63bc39039775d3fe44_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:a282467facbfdfd6cf5b1803737df744763720324248ba63bc39039775d3fe44_ppc64le"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:a282467facbfdfd6cf5b1803737df744763720324248ba63bc39039775d3fe44_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:f2be4130dca4937679ccbff1b0b976792ec71f89936b9e9fbe20918478b813ab_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:f2be4130dca4937679ccbff1b0b976792ec71f89936b9e9fbe20918478b813ab_arm64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:f2be4130dca4937679ccbff1b0b976792ec71f89936b9e9fbe20918478b813ab_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:4850ba51516721745f4f3a2305857c8ff1ae52051cd04bc056c13d6dadd87d5c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:4850ba51516721745f4f3a2305857c8ff1ae52051cd04bc056c13d6dadd87d5c_s390x"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:4850ba51516721745f4f3a2305857c8ff1ae52051cd04bc056c13d6dadd87d5c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:9b74f2b7bf5fd50109a00064c8b6708813e4ef8693639ca99e894ea25606137b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:9b74f2b7bf5fd50109a00064c8b6708813e4ef8693639ca99e894ea25606137b_amd64"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:9b74f2b7bf5fd50109a00064c8b6708813e4ef8693639ca99e894ea25606137b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:adfb957b18628ac6889a654a0e27e3040091c438062d2033c3acdfce832720d0_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:adfb957b18628ac6889a654a0e27e3040091c438062d2033c3acdfce832720d0_arm64"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:adfb957b18628ac6889a654a0e27e3040091c438062d2033c3acdfce832720d0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:e953519579fc3c24bd9df30848395881e96c8b4be89cb05f50251ed8653ede8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:e953519579fc3c24bd9df30848395881e96c8b4be89cb05f50251ed8653ede8c_ppc64le"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:e953519579fc3c24bd9df30848395881e96c8b4be89cb05f50251ed8653ede8c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:046f451b6db1030a0736829a1718f5fc4510f283085f140458cf1d8557e086f4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:046f451b6db1030a0736829a1718f5fc4510f283085f140458cf1d8557e086f4_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:046f451b6db1030a0736829a1718f5fc4510f283085f140458cf1d8557e086f4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:af806a59bd74bde4f5e00098c3e945b3edac63bcbc59841dcf543a4642f407eb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:af806a59bd74bde4f5e00098c3e945b3edac63bcbc59841dcf543a4642f407eb_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:af806a59bd74bde4f5e00098c3e945b3edac63bcbc59841dcf543a4642f407eb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c4da886c7b58413290ef126ac0fb5d2f7bb13a0b922339d2a9b510bb801585a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c4da886c7b58413290ef126ac0fb5d2f7bb13a0b922339d2a9b510bb801585a_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c4da886c7b58413290ef126ac0fb5d2f7bb13a0b922339d2a9b510bb801585a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c36920917a460e33164c4cf76350a885c949a9b30254fe43fc715b2fcfe4b613_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c36920917a460e33164c4cf76350a885c949a9b30254fe43fc715b2fcfe4b613_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c36920917a460e33164c4cf76350a885c949a9b30254fe43fc715b2fcfe4b613_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:00a527464cd29fbb4b9edaadf20607b541a2b00013bc9988029f638d6d8cdd60_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:00a527464cd29fbb4b9edaadf20607b541a2b00013bc9988029f638d6d8cdd60_arm64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:00a527464cd29fbb4b9edaadf20607b541a2b00013bc9988029f638d6d8cdd60_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:876bb719ac4a167998e874f0dff2ae711a848e1a7c6c6b60e6e3a58d92bcf1b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:876bb719ac4a167998e874f0dff2ae711a848e1a7c6c6b60e6e3a58d92bcf1b6_ppc64le"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:876bb719ac4a167998e874f0dff2ae711a848e1a7c6c6b60e6e3a58d92bcf1b6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:bd1fb376ff520f35258c870eb248a87e56476cf49030ef67830dbc89a9e9e888_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:bd1fb376ff520f35258c870eb248a87e56476cf49030ef67830dbc89a9e9e888_amd64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:bd1fb376ff520f35258c870eb248a87e56476cf49030ef67830dbc89a9e9e888_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:0f19c8fad23c4164d7100f7f37799a9fc084583092d8a78d3882a6997e8a8d33_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:0f19c8fad23c4164d7100f7f37799a9fc084583092d8a78d3882a6997e8a8d33_amd64"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:0f19c8fad23c4164d7100f7f37799a9fc084583092d8a78d3882a6997e8a8d33_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:34304d4746735ca10c4889db76c092c218fe4848770cf14eace268c7628364f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:34304d4746735ca10c4889db76c092c218fe4848770cf14eace268c7628364f4_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:34304d4746735ca10c4889db76c092c218fe4848770cf14eace268c7628364f4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:5692a3aae37f8fb6526d009a9d78745023dd2208af8d12a7520b8d9d8b62fb7d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:5692a3aae37f8fb6526d009a9d78745023dd2208af8d12a7520b8d9d8b62fb7d_arm64"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:5692a3aae37f8fb6526d009a9d78745023dd2208af8d12a7520b8d9d8b62fb7d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:827784f388dfccd5ac45443da625f6875a2e9dc649f5076cade70705a9439fc0_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:827784f388dfccd5ac45443da625f6875a2e9dc649f5076cade70705a9439fc0_s390x"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:827784f388dfccd5ac45443da625f6875a2e9dc649f5076cade70705a9439fc0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:134744427bb276cc22fa82efe0bb2b5b8b58e2b7c7cd00839cd35180019403db_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:134744427bb276cc22fa82efe0bb2b5b8b58e2b7c7cd00839cd35180019403db_ppc64le"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:134744427bb276cc22fa82efe0bb2b5b8b58e2b7c7cd00839cd35180019403db_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:6a32f5768098ef8000f4571de844691ba5fe6e7b387cd9500cf41feb56e09510_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6a32f5768098ef8000f4571de844691ba5fe6e7b387cd9500cf41feb56e09510_arm64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:6a32f5768098ef8000f4571de844691ba5fe6e7b387cd9500cf41feb56e09510_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d01e7353b391447d855e7875268b016b357e80926fdf5fbd40b748b9b83f366_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d01e7353b391447d855e7875268b016b357e80926fdf5fbd40b748b9b83f366_amd64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d01e7353b391447d855e7875268b016b357e80926fdf5fbd40b748b9b83f366_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:e26c65165c46dd195ef1b537b4c63019d67b1c7138875717851cf6fcb1ea69f1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e26c65165c46dd195ef1b537b4c63019d67b1c7138875717851cf6fcb1ea69f1_s390x"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:e26c65165c46dd195ef1b537b4c63019d67b1c7138875717851cf6fcb1ea69f1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:1fa6f3a66acebc6236f58086ded092ec47080bacb0c0a1190ed0e2a0d4cb733b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:1fa6f3a66acebc6236f58086ded092ec47080bacb0c0a1190ed0e2a0d4cb733b_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:1fa6f3a66acebc6236f58086ded092ec47080bacb0c0a1190ed0e2a0d4cb733b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:980a1fcf49a646a10ff2ab638d310f2e2136902593d82dc4f9a5400cd27c1431_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:980a1fcf49a646a10ff2ab638d310f2e2136902593d82dc4f9a5400cd27c1431_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:980a1fcf49a646a10ff2ab638d310f2e2136902593d82dc4f9a5400cd27c1431_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c93e54aca5f70a345e9eee216fa7f60838355c31ed1b894a402199899327a506_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c93e54aca5f70a345e9eee216fa7f60838355c31ed1b894a402199899327a506_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c93e54aca5f70a345e9eee216fa7f60838355c31ed1b894a402199899327a506_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:dce451d0a42f3648eb0a35b2f594be00afffeb838abdf4d67094dbad09fd036c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:dce451d0a42f3648eb0a35b2f594be00afffeb838abdf4d67094dbad09fd036c_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:dce451d0a42f3648eb0a35b2f594be00afffeb838abdf4d67094dbad09fd036c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:193e035fa0d0fbdb7c648b2fa1a60951c7d74cec3f40cbd6213af4c1a44f27aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:193e035fa0d0fbdb7c648b2fa1a60951c7d74cec3f40cbd6213af4c1a44f27aa_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:193e035fa0d0fbdb7c648b2fa1a60951c7d74cec3f40cbd6213af4c1a44f27aa_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:a7229cffdabed0a16bbd78bd49fa2481048cabffab20d8dfa057150fb7f593ad_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:a7229cffdabed0a16bbd78bd49fa2481048cabffab20d8dfa057150fb7f593ad_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:a7229cffdabed0a16bbd78bd49fa2481048cabffab20d8dfa057150fb7f593ad_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:b854ac9660a4cf616c64b88e2f1bdb0b08c1b917e33be01eb5c53fcacc0436cd_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:b854ac9660a4cf616c64b88e2f1bdb0b08c1b917e33be01eb5c53fcacc0436cd_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:b854ac9660a4cf616c64b88e2f1bdb0b08c1b917e33be01eb5c53fcacc0436cd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:eec8026c211e830fec75245b19debbf18de76f03c928d59af0e08a3fff67674f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:eec8026c211e830fec75245b19debbf18de76f03c928d59af0e08a3fff67674f_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:eec8026c211e830fec75245b19debbf18de76f03c928d59af0e08a3fff67674f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:37fc4714918c6bca7922ba940e0c90069becf4a352084130b4b47f088fd778a3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:37fc4714918c6bca7922ba940e0c90069becf4a352084130b4b47f088fd778a3_amd64"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:37fc4714918c6bca7922ba940e0c90069becf4a352084130b4b47f088fd778a3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:5c1c1a218367366565b087515ff201c36a3ce9a5202d5e0be593e1b18c502e7e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:5c1c1a218367366565b087515ff201c36a3ce9a5202d5e0be593e1b18c502e7e_ppc64le"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:5c1c1a218367366565b087515ff201c36a3ce9a5202d5e0be593e1b18c502e7e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:9edca00008f8a16dc14dddab0e0d7ee863c82c8db5635acfe487be9856b9aa7e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:9edca00008f8a16dc14dddab0e0d7ee863c82c8db5635acfe487be9856b9aa7e_s390x"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:9edca00008f8a16dc14dddab0e0d7ee863c82c8db5635acfe487be9856b9aa7e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:ac893fd924a406196cb9c126f966888d6fe5f0e4d40caf3117fc508136f955b2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:ac893fd924a406196cb9c126f966888d6fe5f0e4d40caf3117fc508136f955b2_arm64"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:ac893fd924a406196cb9c126f966888d6fe5f0e4d40caf3117fc508136f955b2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:2635d7a1fa2d860f09758abe5d91f8fd8b80868b8a5ff148f1480e7b6a1e540f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:2635d7a1fa2d860f09758abe5d91f8fd8b80868b8a5ff148f1480e7b6a1e540f_s390x"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:2635d7a1fa2d860f09758abe5d91f8fd8b80868b8a5ff148f1480e7b6a1e540f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:3956274654d845d9f99371aed07cc2c6f9dcda482ffe4366a363b0a7e1d5bfe3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:3956274654d845d9f99371aed07cc2c6f9dcda482ffe4366a363b0a7e1d5bfe3_arm64"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:3956274654d845d9f99371aed07cc2c6f9dcda482ffe4366a363b0a7e1d5bfe3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:679d48fab9b163f47ec89b78c5e712bb42e9360713ce4db7a41767d33eb17b15_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:679d48fab9b163f47ec89b78c5e712bb42e9360713ce4db7a41767d33eb17b15_amd64"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:679d48fab9b163f47ec89b78c5e712bb42e9360713ce4db7a41767d33eb17b15_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:f64be2bb867b66a5bb7cb77c1db262075f149eb7cfe8978bbbd76911ddeaafee_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:f64be2bb867b66a5bb7cb77c1db262075f149eb7cfe8978bbbd76911ddeaafee_ppc64le"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:f64be2bb867b66a5bb7cb77c1db262075f149eb7cfe8978bbbd76911ddeaafee_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:218c5d17a162750646a7c149d7aed3475c56c354f56010906594a4ed8387730c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:218c5d17a162750646a7c149d7aed3475c56c354f56010906594a4ed8387730c_amd64"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:218c5d17a162750646a7c149d7aed3475c56c354f56010906594a4ed8387730c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:781c544e1f05b7429a2417dbb05eb32fed64ccfec335d12178ef84b535c46b38_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:781c544e1f05b7429a2417dbb05eb32fed64ccfec335d12178ef84b535c46b38_ppc64le"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:781c544e1f05b7429a2417dbb05eb32fed64ccfec335d12178ef84b535c46b38_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:e143cbad6ef1c6a21a6222d0294ab08de4e1304ebfdc7d7b7079e578757cdb0d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:e143cbad6ef1c6a21a6222d0294ab08de4e1304ebfdc7d7b7079e578757cdb0d_arm64"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:e143cbad6ef1c6a21a6222d0294ab08de4e1304ebfdc7d7b7079e578757cdb0d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:f27c3022ec26a22379e48223d5130d3fdcf6dc2850c25ddfadc69a1e46226ecf_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:f27c3022ec26a22379e48223d5130d3fdcf6dc2850c25ddfadc69a1e46226ecf_s390x"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:f27c3022ec26a22379e48223d5130d3fdcf6dc2850c25ddfadc69a1e46226ecf_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:373ca982c8a5254ed647345c3f70159a04a4dbe9567ae8c3033d31ac256aacbe_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:373ca982c8a5254ed647345c3f70159a04a4dbe9567ae8c3033d31ac256aacbe_ppc64le"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:373ca982c8a5254ed647345c3f70159a04a4dbe9567ae8c3033d31ac256aacbe_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:8269ca732c941e3864871f1bc0e4b2814be48bf65d30a584547f7457adf70aa3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:8269ca732c941e3864871f1bc0e4b2814be48bf65d30a584547f7457adf70aa3_s390x"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:8269ca732c941e3864871f1bc0e4b2814be48bf65d30a584547f7457adf70aa3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:a3ce31c08606df431f738d1efac1103456778cf16d217fbec4a5b7dc964ea775_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:a3ce31c08606df431f738d1efac1103456778cf16d217fbec4a5b7dc964ea775_amd64"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:a3ce31c08606df431f738d1efac1103456778cf16d217fbec4a5b7dc964ea775_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:be36263c6fb7d10f70dfd3bb7c7eeb42cfb3e8164c30fd140c108d3ec95e3224_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:be36263c6fb7d10f70dfd3bb7c7eeb42cfb3e8164c30fd140c108d3ec95e3224_arm64"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:be36263c6fb7d10f70dfd3bb7c7eeb42cfb3e8164c30fd140c108d3ec95e3224_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:224d1393c5238b9e2dc65084c805c804abdebf6398cc60c734fa1c4d25c0cdcf_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:224d1393c5238b9e2dc65084c805c804abdebf6398cc60c734fa1c4d25c0cdcf_ppc64le"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:224d1393c5238b9e2dc65084c805c804abdebf6398cc60c734fa1c4d25c0cdcf_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:2b394b87567a9494882cb1b12ca9be89985050af2f27053df1fdbafbd27b8aee_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:2b394b87567a9494882cb1b12ca9be89985050af2f27053df1fdbafbd27b8aee_s390x"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:2b394b87567a9494882cb1b12ca9be89985050af2f27053df1fdbafbd27b8aee_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:a618e8d94de9601fd46ea885e14bc32ec697a53e359a5c01bc02d97fe5508733_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:a618e8d94de9601fd46ea885e14bc32ec697a53e359a5c01bc02d97fe5508733_amd64"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:a618e8d94de9601fd46ea885e14bc32ec697a53e359a5c01bc02d97fe5508733_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:d287389f08eb34d077e9e16e506ed09ab856ea0f75408ea85ecbdf49d34fcd5c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:d287389f08eb34d077e9e16e506ed09ab856ea0f75408ea85ecbdf49d34fcd5c_arm64"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:d287389f08eb34d077e9e16e506ed09ab856ea0f75408ea85ecbdf49d34fcd5c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:6be825b0841c00319391fc103d0e41444ee9b3104467a1baab8df09f5a76eda3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:6be825b0841c00319391fc103d0e41444ee9b3104467a1baab8df09f5a76eda3_amd64"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:6be825b0841c00319391fc103d0e41444ee9b3104467a1baab8df09f5a76eda3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:b6284395257eb7fea8683a7eadc9a45a3479c687987535d44328655aa4919019_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:b6284395257eb7fea8683a7eadc9a45a3479c687987535d44328655aa4919019_s390x"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:b6284395257eb7fea8683a7eadc9a45a3479c687987535d44328655aa4919019_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:d087a948bcb73c7aa2a50f67fdcb901182bb106c73b916054a2adc242a803070_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:d087a948bcb73c7aa2a50f67fdcb901182bb106c73b916054a2adc242a803070_ppc64le"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:d087a948bcb73c7aa2a50f67fdcb901182bb106c73b916054a2adc242a803070_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:dbb373dff8c74c86aeb869809e160c84889e153d6f2575bae5318420df26b733_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:dbb373dff8c74c86aeb869809e160c84889e153d6f2575bae5318420df26b733_arm64"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:dbb373dff8c74c86aeb869809e160c84889e153d6f2575bae5318420df26b733_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:1bb2ebfde607aca38da9cbc7cff06d927dfd41870e849b31a6a6fe6e1d1d8ed8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:1bb2ebfde607aca38da9cbc7cff06d927dfd41870e849b31a6a6fe6e1d1d8ed8_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:1bb2ebfde607aca38da9cbc7cff06d927dfd41870e849b31a6a6fe6e1d1d8ed8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:6b89001d88d240cd4ee230b94c90a8a019bfa81df7cd6724b7dc496c9b4f36e8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:6b89001d88d240cd4ee230b94c90a8a019bfa81df7cd6724b7dc496c9b4f36e8_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:6b89001d88d240cd4ee230b94c90a8a019bfa81df7cd6724b7dc496c9b4f36e8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ad0e147b9bf3ea30968c964d1d47649c181dfb9e1d7a85ff11e915c5aa6d984d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ad0e147b9bf3ea30968c964d1d47649c181dfb9e1d7a85ff11e915c5aa6d984d_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ad0e147b9bf3ea30968c964d1d47649c181dfb9e1d7a85ff11e915c5aa6d984d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:152a6e95f33f857dfd8797159adffe84b29bd7ec674f23c954e52fe0cbfbcd30_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:152a6e95f33f857dfd8797159adffe84b29bd7ec674f23c954e52fe0cbfbcd30_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:152a6e95f33f857dfd8797159adffe84b29bd7ec674f23c954e52fe0cbfbcd30_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:33e305b7ef4e47d4a3036323280ed22904eb279a9577317ff8a631b8f3235e2f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:33e305b7ef4e47d4a3036323280ed22904eb279a9577317ff8a631b8f3235e2f_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:33e305b7ef4e47d4a3036323280ed22904eb279a9577317ff8a631b8f3235e2f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f913c7c7a11a9a14192db8af6fa07cc64aec030f18bb7b1e8945374460c477a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f913c7c7a11a9a14192db8af6fa07cc64aec030f18bb7b1e8945374460c477a3_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f913c7c7a11a9a14192db8af6fa07cc64aec030f18bb7b1e8945374460c477a3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:343255b2bc584a4ecc6399b47a47f69a6579320ecaa688d633d28a5d1bdb9c4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:343255b2bc584a4ecc6399b47a47f69a6579320ecaa688d633d28a5d1bdb9c4a_ppc64le"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:343255b2bc584a4ecc6399b47a47f69a6579320ecaa688d633d28a5d1bdb9c4a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:4b66e617478248a89709dea4d6c45665753763f45d0e65ea3ba16ab5b6c7a9d8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:4b66e617478248a89709dea4d6c45665753763f45d0e65ea3ba16ab5b6c7a9d8_amd64"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:4b66e617478248a89709dea4d6c45665753763f45d0e65ea3ba16ab5b6c7a9d8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:553d549beec4ae3f92e05bad424ed769d7ae4222210d8ab1f3fab252430f4970_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:553d549beec4ae3f92e05bad424ed769d7ae4222210d8ab1f3fab252430f4970_arm64"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:553d549beec4ae3f92e05bad424ed769d7ae4222210d8ab1f3fab252430f4970_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:ec66d406a8c0c2b9d90679276ffe51da7424db1fd19a9b01d7cdce55c3f7285e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:ec66d406a8c0c2b9d90679276ffe51da7424db1fd19a9b01d7cdce55c3f7285e_s390x"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:ec66d406a8c0c2b9d90679276ffe51da7424db1fd19a9b01d7cdce55c3f7285e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:168df299697911e3477a6c843bf1af7328de2650919b1e8c9423b4966c51be26_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:168df299697911e3477a6c843bf1af7328de2650919b1e8c9423b4966c51be26_s390x"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:168df299697911e3477a6c843bf1af7328de2650919b1e8c9423b4966c51be26_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1d6f93be1e9113ee1065f6c069e6e4c502b4c2f6757f3c9218b1cfe933e89da2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1d6f93be1e9113ee1065f6c069e6e4c502b4c2f6757f3c9218b1cfe933e89da2_amd64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1d6f93be1e9113ee1065f6c069e6e4c502b4c2f6757f3c9218b1cfe933e89da2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d3cbe4be0238a6dd8111761c79c38568dc97fd7af98ede4ce9f8b59546b83712_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d3cbe4be0238a6dd8111761c79c38568dc97fd7af98ede4ce9f8b59546b83712_ppc64le"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d3cbe4be0238a6dd8111761c79c38568dc97fd7af98ede4ce9f8b59546b83712_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dc5930d74555dc628c1d1e394e20c4cc53c08466d63cc6d08fc4eea40237444f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dc5930d74555dc628c1d1e394e20c4cc53c08466d63cc6d08fc4eea40237444f_arm64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dc5930d74555dc628c1d1e394e20c4cc53c08466d63cc6d08fc4eea40237444f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:38fd335b3e81d66cbea2da53caa7dd70f0209f1445771804c6d7e7ea015f4a2d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:38fd335b3e81d66cbea2da53caa7dd70f0209f1445771804c6d7e7ea015f4a2d_s390x"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:38fd335b3e81d66cbea2da53caa7dd70f0209f1445771804c6d7e7ea015f4a2d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:696b1ecd4a8facf80e19c8144c26639a10ed9ff08ce8d8982ece7ed20ec67b00_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:696b1ecd4a8facf80e19c8144c26639a10ed9ff08ce8d8982ece7ed20ec67b00_arm64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:696b1ecd4a8facf80e19c8144c26639a10ed9ff08ce8d8982ece7ed20ec67b00_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:bbde5211e8ee29c7514f9f05ef4618dc0e8db419f9f082a2fd2401123b8de059_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:bbde5211e8ee29c7514f9f05ef4618dc0e8db419f9f082a2fd2401123b8de059_amd64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:bbde5211e8ee29c7514f9f05ef4618dc0e8db419f9f082a2fd2401123b8de059_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:ecd7e3a18e5cef506fd5c8c8af3a207f4fcc14ea293ab2fdbfe6938199d845ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:ecd7e3a18e5cef506fd5c8c8af3a207f4fcc14ea293ab2fdbfe6938199d845ab_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:ecd7e3a18e5cef506fd5c8c8af3a207f4fcc14ea293ab2fdbfe6938199d845ab_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:100fe4c2f53e8747203e46ae038c68a0bb94f369942deca9981e24c68338a4d8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:100fe4c2f53e8747203e46ae038c68a0bb94f369942deca9981e24c68338a4d8_s390x"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:100fe4c2f53e8747203e46ae038c68a0bb94f369942deca9981e24c68338a4d8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:179452c928399fe22a77b40276700773f1e98cf1e60f95a335edba2950ca7d3b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:179452c928399fe22a77b40276700773f1e98cf1e60f95a335edba2950ca7d3b_arm64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:179452c928399fe22a77b40276700773f1e98cf1e60f95a335edba2950ca7d3b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:2cba0ea2fc3f6c67f7e9e08a7ebd92e178e87af012933f6ea97dfaccca890620_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:2cba0ea2fc3f6c67f7e9e08a7ebd92e178e87af012933f6ea97dfaccca890620_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:2cba0ea2fc3f6c67f7e9e08a7ebd92e178e87af012933f6ea97dfaccca890620_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:c7463bed527e07ca8e189791ceedc12d59f1de796a0381a682e7d2696f2a1ac4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:c7463bed527e07ca8e189791ceedc12d59f1de796a0381a682e7d2696f2a1ac4_amd64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:c7463bed527e07ca8e189791ceedc12d59f1de796a0381a682e7d2696f2a1ac4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:2f6b477c19548802816577b3fd09ff4e71345540e00c161cc95b0775ffc679f2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:2f6b477c19548802816577b3fd09ff4e71345540e00c161cc95b0775ffc679f2_arm64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:2f6b477c19548802816577b3fd09ff4e71345540e00c161cc95b0775ffc679f2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:5d14805527b637c56207cbbf3a04c27b4021d099860b913d814c7aac830a0496_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:5d14805527b637c56207cbbf3a04c27b4021d099860b913d814c7aac830a0496_amd64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:5d14805527b637c56207cbbf3a04c27b4021d099860b913d814c7aac830a0496_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:7d4ea3a57d593cab05350f806daa9f8ec39592373550322b341101eeb0c27f40_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:7d4ea3a57d593cab05350f806daa9f8ec39592373550322b341101eeb0c27f40_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:7d4ea3a57d593cab05350f806daa9f8ec39592373550322b341101eeb0c27f40_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:eb87e90647d413ec02bd0d2383a134ae81a0ae1b18aeacb995e27a73e286b9ca_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:eb87e90647d413ec02bd0d2383a134ae81a0ae1b18aeacb995e27a73e286b9ca_s390x"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:eb87e90647d413ec02bd0d2383a134ae81a0ae1b18aeacb995e27a73e286b9ca_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:518563a18dcafcfd70830efa35dec2d8ac9fa2bce700d7b10b8b3e3a9e2ad247_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:518563a18dcafcfd70830efa35dec2d8ac9fa2bce700d7b10b8b3e3a9e2ad247_arm64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:518563a18dcafcfd70830efa35dec2d8ac9fa2bce700d7b10b8b3e3a9e2ad247_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:84733b148b4a656d4c8b12d2de05dc2ef780239138873c1b1c8c914b1dde9fe7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:84733b148b4a656d4c8b12d2de05dc2ef780239138873c1b1c8c914b1dde9fe7_ppc64le"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:84733b148b4a656d4c8b12d2de05dc2ef780239138873c1b1c8c914b1dde9fe7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:85611291a03db709168d1c6a3f2f8bf1802e2097aa3591b90642741c4debfc14_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:85611291a03db709168d1c6a3f2f8bf1802e2097aa3591b90642741c4debfc14_s390x"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:85611291a03db709168d1c6a3f2f8bf1802e2097aa3591b90642741c4debfc14_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:bcd4f98f81b5c4e268de4a3324bf8f20fbcd435bf0a82e88b4824810ecba5030_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:bcd4f98f81b5c4e268de4a3324bf8f20fbcd435bf0a82e88b4824810ecba5030_amd64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:bcd4f98f81b5c4e268de4a3324bf8f20fbcd435bf0a82e88b4824810ecba5030_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:38839cb474ec7adb02eedad5481a6088cc4019e57f15a816923d609d637d4fb4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:38839cb474ec7adb02eedad5481a6088cc4019e57f15a816923d609d637d4fb4_s390x"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:38839cb474ec7adb02eedad5481a6088cc4019e57f15a816923d609d637d4fb4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:6e40f9dd67737bd5b8966f54278621e0e8ffec0d7a745006ecc8d80390702856_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:6e40f9dd67737bd5b8966f54278621e0e8ffec0d7a745006ecc8d80390702856_arm64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:6e40f9dd67737bd5b8966f54278621e0e8ffec0d7a745006ecc8d80390702856_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:757851946b363b752f7d382bef3ee4b4a3ab2c4c4e03080cc9fb5aef56863352_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:757851946b363b752f7d382bef3ee4b4a3ab2c4c4e03080cc9fb5aef56863352_amd64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:757851946b363b752f7d382bef3ee4b4a3ab2c4c4e03080cc9fb5aef56863352_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:92b80bfa10b2f2e95817f195bd1f733c6dae3e7dbb8cc1c0a2f7efc8b38d0e6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:92b80bfa10b2f2e95817f195bd1f733c6dae3e7dbb8cc1c0a2f7efc8b38d0e6e_ppc64le"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:92b80bfa10b2f2e95817f195bd1f733c6dae3e7dbb8cc1c0a2f7efc8b38d0e6e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:4b566102c8cb66e4c5dc5506d57f03c61d9a0f771534ba34dc85abdea1f181b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:4b566102c8cb66e4c5dc5506d57f03c61d9a0f771534ba34dc85abdea1f181b9_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:4b566102c8cb66e4c5dc5506d57f03c61d9a0f771534ba34dc85abdea1f181b9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:8d126353aad11964155779faef75085179a2fd36e78a811bebe568bbd9ac399b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:8d126353aad11964155779faef75085179a2fd36e78a811bebe568bbd9ac399b_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:8d126353aad11964155779faef75085179a2fd36e78a811bebe568bbd9ac399b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:c1462f9d5fcc8e3079ce182b8c0acb769c6767c8296dc19a8efd223865e894cf_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:c1462f9d5fcc8e3079ce182b8c0acb769c6767c8296dc19a8efd223865e894cf_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:c1462f9d5fcc8e3079ce182b8c0acb769c6767c8296dc19a8efd223865e894cf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:87bc470a9fdd9749440e0da6b89ad8a16b34e5cf13e8d3c784a5867748073fea_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:87bc470a9fdd9749440e0da6b89ad8a16b34e5cf13e8d3c784a5867748073fea_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:87bc470a9fdd9749440e0da6b89ad8a16b34e5cf13e8d3c784a5867748073fea_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:bdc873368f2fa2764782a59d2ac8d2a16e4647354581a52382c81cfb6ea4703c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:bdc873368f2fa2764782a59d2ac8d2a16e4647354581a52382c81cfb6ea4703c_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:bdc873368f2fa2764782a59d2ac8d2a16e4647354581a52382c81cfb6ea4703c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:d6cb762412e6f6ea509902ec4fe7756b8d9cb54fbe0121c1d28dd905925fc3bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:d6cb762412e6f6ea509902ec4fe7756b8d9cb54fbe0121c1d28dd905925fc3bb_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:d6cb762412e6f6ea509902ec4fe7756b8d9cb54fbe0121c1d28dd905925fc3bb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2bb48f14489fcef7c913dfa5c8ef5de5dccffc2cf6fb3eaf94da42368b3a401c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2bb48f14489fcef7c913dfa5c8ef5de5dccffc2cf6fb3eaf94da42368b3a401c_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2bb48f14489fcef7c913dfa5c8ef5de5dccffc2cf6fb3eaf94da42368b3a401c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a7e3403f2ea0c2705b201560fc5df8d989e6eeaef4f2a51b8472779b2609fb98_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a7e3403f2ea0c2705b201560fc5df8d989e6eeaef4f2a51b8472779b2609fb98_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a7e3403f2ea0c2705b201560fc5df8d989e6eeaef4f2a51b8472779b2609fb98_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c528d9c779b633c0390c71015a2d075f0e863a0f3ef308f2339111ea59b85717_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c528d9c779b633c0390c71015a2d075f0e863a0f3ef308f2339111ea59b85717_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c528d9c779b633c0390c71015a2d075f0e863a0f3ef308f2339111ea59b85717_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f0f4ada92780ff137c4e911866b034198e636271bd113b0c280651f8e2333ee6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f0f4ada92780ff137c4e911866b034198e636271bd113b0c280651f8e2333ee6_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f0f4ada92780ff137c4e911866b034198e636271bd113b0c280651f8e2333ee6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:587eabc1318b65ea81370b3911489b3ed14f2d999fb4e087bed0371f76d19ade_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:587eabc1318b65ea81370b3911489b3ed14f2d999fb4e087bed0371f76d19ade_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:587eabc1318b65ea81370b3911489b3ed14f2d999fb4e087bed0371f76d19ade_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:73e0d24c54d388c5d3942281eabf2e8da4c4ce4ffac21b7ce2e89ec4ca4851c4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:73e0d24c54d388c5d3942281eabf2e8da4c4ce4ffac21b7ce2e89ec4ca4851c4_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:73e0d24c54d388c5d3942281eabf2e8da4c4ce4ffac21b7ce2e89ec4ca4851c4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9b5b11c55755cd3fb5fcb985a168163d93155bf79b4a061d8e9567f55ffc3d19_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9b5b11c55755cd3fb5fcb985a168163d93155bf79b4a061d8e9567f55ffc3d19_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9b5b11c55755cd3fb5fcb985a168163d93155bf79b4a061d8e9567f55ffc3d19_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fa3d0c51917edcfee7fe54da8693586b7766f0c8b131ff7e531536a40fb8b9c1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fa3d0c51917edcfee7fe54da8693586b7766f0c8b131ff7e531536a40fb8b9c1_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fa3d0c51917edcfee7fe54da8693586b7766f0c8b131ff7e531536a40fb8b9c1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3a2c105d0f75848239c6ca3b266e99d07e78970c3e03d0c05e772931ea4fa2a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3a2c105d0f75848239c6ca3b266e99d07e78970c3e03d0c05e772931ea4fa2a0_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3a2c105d0f75848239c6ca3b266e99d07e78970c3e03d0c05e772931ea4fa2a0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:942f2d31676a0f17e178e9f30ea755f29532641d82256deef130e5d3aec29d84_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:942f2d31676a0f17e178e9f30ea755f29532641d82256deef130e5d3aec29d84_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:942f2d31676a0f17e178e9f30ea755f29532641d82256deef130e5d3aec29d84_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9e7eb6e93a617ab3cf17451ba9390afe0afc1e28f2c6b8f6151e0b2295e17fdb_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9e7eb6e93a617ab3cf17451ba9390afe0afc1e28f2c6b8f6151e0b2295e17fdb_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9e7eb6e93a617ab3cf17451ba9390afe0afc1e28f2c6b8f6151e0b2295e17fdb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a8dd22b47da95a84617a8f3e63932dfeff0d6ef19724a660d526cda5ed6f4809_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a8dd22b47da95a84617a8f3e63932dfeff0d6ef19724a660d526cda5ed6f4809_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a8dd22b47da95a84617a8f3e63932dfeff0d6ef19724a660d526cda5ed6f4809_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:0e6b109360cd2b7ec55dca4141f9964cb1aacef3b6967b33092a05eb86b5f777_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:0e6b109360cd2b7ec55dca4141f9964cb1aacef3b6967b33092a05eb86b5f777_arm64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:0e6b109360cd2b7ec55dca4141f9964cb1aacef3b6967b33092a05eb86b5f777_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bbf460e8eacc2c92d682cba6630881bfbf78b6b40b2420ac56f5522bbda3e29_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bbf460e8eacc2c92d682cba6630881bfbf78b6b40b2420ac56f5522bbda3e29_s390x"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bbf460e8eacc2c92d682cba6630881bfbf78b6b40b2420ac56f5522bbda3e29_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:83eb6a2385c2b4fa82abbe44086ab0883837c2772b53b857172c773cf17b0388_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:83eb6a2385c2b4fa82abbe44086ab0883837c2772b53b857172c773cf17b0388_ppc64le"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:83eb6a2385c2b4fa82abbe44086ab0883837c2772b53b857172c773cf17b0388_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:de96d4b142cdaef8f487127859eabc9c6069c2950b0a3fc7b28fc8e37d00b91a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:de96d4b142cdaef8f487127859eabc9c6069c2950b0a3fc7b28fc8e37d00b91a_amd64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:de96d4b142cdaef8f487127859eabc9c6069c2950b0a3fc7b28fc8e37d00b91a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:1efd712e2b23f3df57585ac10b52451ff9fd16467636b8eb405923918e45f161_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:1efd712e2b23f3df57585ac10b52451ff9fd16467636b8eb405923918e45f161_s390x"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:1efd712e2b23f3df57585ac10b52451ff9fd16467636b8eb405923918e45f161_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:3b6284e7da01d1519ff87d9c7d082c1dbe407086775e5c5c7fbe5b475dcbfa68_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:3b6284e7da01d1519ff87d9c7d082c1dbe407086775e5c5c7fbe5b475dcbfa68_ppc64le"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:3b6284e7da01d1519ff87d9c7d082c1dbe407086775e5c5c7fbe5b475dcbfa68_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:c8bd440e2b18fff24ef0f33cda845ffc06d0338b2a1a581524dbb6c3a9936980_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:c8bd440e2b18fff24ef0f33cda845ffc06d0338b2a1a581524dbb6c3a9936980_arm64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:c8bd440e2b18fff24ef0f33cda845ffc06d0338b2a1a581524dbb6c3a9936980_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:dc9a0da406d8811555ce101d5122bb54e19717c69f8ba07643afb145b198b287_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:dc9a0da406d8811555ce101d5122bb54e19717c69f8ba07643afb145b198b287_amd64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:dc9a0da406d8811555ce101d5122bb54e19717c69f8ba07643afb145b198b287_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4f8f3acc4b5df50ce768b7e18779f3e26650e32218bc30d7b5503b4797e7482b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4f8f3acc4b5df50ce768b7e18779f3e26650e32218bc30d7b5503b4797e7482b_ppc64le"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4f8f3acc4b5df50ce768b7e18779f3e26650e32218bc30d7b5503b4797e7482b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:cd39c0f7ff65c29ad983520218c29aad32be2cda46fbaab8c78ff7243f8a537d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:cd39c0f7ff65c29ad983520218c29aad32be2cda46fbaab8c78ff7243f8a537d_arm64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:cd39c0f7ff65c29ad983520218c29aad32be2cda46fbaab8c78ff7243f8a537d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f10fd04d90486bbf0b0a4b8b3310ab370c3489b781ed9a0c181628c1e4f93594_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f10fd04d90486bbf0b0a4b8b3310ab370c3489b781ed9a0c181628c1e4f93594_amd64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f10fd04d90486bbf0b0a4b8b3310ab370c3489b781ed9a0c181628c1e4f93594_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1df9cf9a1eb5ffddab4a06fee6b3de58041d39ec9a62c742fd595f8986a916c2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1df9cf9a1eb5ffddab4a06fee6b3de58041d39ec9a62c742fd595f8986a916c2_amd64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1df9cf9a1eb5ffddab4a06fee6b3de58041d39ec9a62c742fd595f8986a916c2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:23c5ea52045366f3d09730862e771d23bba6ee7fba573e3a60982fcfec1747b8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:23c5ea52045366f3d09730862e771d23bba6ee7fba573e3a60982fcfec1747b8_arm64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:23c5ea52045366f3d09730862e771d23bba6ee7fba573e3a60982fcfec1747b8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:de6e97689572717c1399146b0e1c6a2138abd6310191c3e7fa05f06564f58c5d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:de6e97689572717c1399146b0e1c6a2138abd6310191c3e7fa05f06564f58c5d_ppc64le"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:de6e97689572717c1399146b0e1c6a2138abd6310191c3e7fa05f06564f58c5d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:1a7a5c5b91abe1535794118bf9bd08cfd36ef92624d4c2728b43f41681db58ed_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:1a7a5c5b91abe1535794118bf9bd08cfd36ef92624d4c2728b43f41681db58ed_amd64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:1a7a5c5b91abe1535794118bf9bd08cfd36ef92624d4c2728b43f41681db58ed_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:696d5e94b947b3711b71e0f3ed1aa14edbcec467bfe92369bb3a880161353f7d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:696d5e94b947b3711b71e0f3ed1aa14edbcec467bfe92369bb3a880161353f7d_arm64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:696d5e94b947b3711b71e0f3ed1aa14edbcec467bfe92369bb3a880161353f7d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:d630558960c2bfc9fb0bce328f5eaebdf8cabe9c18d65c1ecda06eaa8fcf45f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:d630558960c2bfc9fb0bce328f5eaebdf8cabe9c18d65c1ecda06eaa8fcf45f3_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:d630558960c2bfc9fb0bce328f5eaebdf8cabe9c18d65c1ecda06eaa8fcf45f3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:00f9eb9fcf60da87a5e24a192a32d09ca30bd83a9ef0bd0bd5b2e5f0ce0bdded_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:00f9eb9fcf60da87a5e24a192a32d09ca30bd83a9ef0bd0bd5b2e5f0ce0bdded_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:00f9eb9fcf60da87a5e24a192a32d09ca30bd83a9ef0bd0bd5b2e5f0ce0bdded_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0945511e68b19e7f7cef4beb14935d1003a0e741833dc7c0bbb0ca7522d4e05c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0945511e68b19e7f7cef4beb14935d1003a0e741833dc7c0bbb0ca7522d4e05c_amd64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0945511e68b19e7f7cef4beb14935d1003a0e741833dc7c0bbb0ca7522d4e05c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:9236cca2c5f03b9156906f47856b420c7e74ccc6a72aa809f9a442e166becbf2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:9236cca2c5f03b9156906f47856b420c7e74ccc6a72aa809f9a442e166becbf2_arm64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:9236cca2c5f03b9156906f47856b420c7e74ccc6a72aa809f9a442e166becbf2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:8d7df6543487fca940292ffab202515a782da971137450c84cb5fe2e8383a735_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:8d7df6543487fca940292ffab202515a782da971137450c84cb5fe2e8383a735_amd64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:8d7df6543487fca940292ffab202515a782da971137450c84cb5fe2e8383a735_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a334326345fd69354346686a1a53bc8b43200e711177411228c463ea0a5a6b36_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:a334326345fd69354346686a1a53bc8b43200e711177411228c463ea0a5a6b36_arm64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:a334326345fd69354346686a1a53bc8b43200e711177411228c463ea0a5a6b36_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a82b44ad04131138ae1a62dfcad008f9629a7c536a106a5f1980dbad99c07296_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:a82b44ad04131138ae1a62dfcad008f9629a7c536a106a5f1980dbad99c07296_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:a82b44ad04131138ae1a62dfcad008f9629a7c536a106a5f1980dbad99c07296_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:327beb2b5198af309c9518553e807c193aa3906496fb1f5c57cbfda558228e14_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:327beb2b5198af309c9518553e807c193aa3906496fb1f5c57cbfda558228e14_arm64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:327beb2b5198af309c9518553e807c193aa3906496fb1f5c57cbfda558228e14_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:794a08e06de5aab2597eb609fa07279c0c48cce5c93988b6cb80344d91003280_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:794a08e06de5aab2597eb609fa07279c0c48cce5c93988b6cb80344d91003280_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:794a08e06de5aab2597eb609fa07279c0c48cce5c93988b6cb80344d91003280_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b36c91781c9112241f7ec1db2771667b091e6c6630476480d6cc8c0180615688_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:b36c91781c9112241f7ec1db2771667b091e6c6630476480d6cc8c0180615688_amd64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b36c91781c9112241f7ec1db2771667b091e6c6630476480d6cc8c0180615688_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2e409d3359947c3d0a380904a1de4d8709b69fde49bb5a893cb88b4004350776_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2e409d3359947c3d0a380904a1de4d8709b69fde49bb5a893cb88b4004350776_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2e409d3359947c3d0a380904a1de4d8709b69fde49bb5a893cb88b4004350776_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:860c042856f479a1f54f398bf66c152a635ae8481b352ee407b59a1d9dbecb34_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:860c042856f479a1f54f398bf66c152a635ae8481b352ee407b59a1d9dbecb34_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:860c042856f479a1f54f398bf66c152a635ae8481b352ee407b59a1d9dbecb34_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dc2172d561c00b61b763d34673b19556506c5f75bc8655f9434926c41f432858_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dc2172d561c00b61b763d34673b19556506c5f75bc8655f9434926c41f432858_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dc2172d561c00b61b763d34673b19556506c5f75bc8655f9434926c41f432858_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:efc9a751721b666676a7403c91ce465ea3e417489d60f7cbb6ba0125a45680b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:efc9a751721b666676a7403c91ce465ea3e417489d60f7cbb6ba0125a45680b5_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:efc9a751721b666676a7403c91ce465ea3e417489d60f7cbb6ba0125a45680b5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5aa4126de5888528befd8957873e029288f926d9d0cdd22b482e67cc7b1c02f4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5aa4126de5888528befd8957873e029288f926d9d0cdd22b482e67cc7b1c02f4_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5aa4126de5888528befd8957873e029288f926d9d0cdd22b482e67cc7b1c02f4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:83ef7a6e1e38274ae6aa3dcdf3f34404a617e25b0bc3488861c1ffb1907723d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:83ef7a6e1e38274ae6aa3dcdf3f34404a617e25b0bc3488861c1ffb1907723d1_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:83ef7a6e1e38274ae6aa3dcdf3f34404a617e25b0bc3488861c1ffb1907723d1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a4b2f09f82f1f8419989218f5ba8ba448149c58570de0cca41abd0e639ece54b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a4b2f09f82f1f8419989218f5ba8ba448149c58570de0cca41abd0e639ece54b_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a4b2f09f82f1f8419989218f5ba8ba448149c58570de0cca41abd0e639ece54b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ac22d3cb275af073520a52855745f15dbeb971be4f0cec8d7fee461123075d04_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ac22d3cb275af073520a52855745f15dbeb971be4f0cec8d7fee461123075d04_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ac22d3cb275af073520a52855745f15dbeb971be4f0cec8d7fee461123075d04_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:08fe8571d44386b508631d43cf606bdd18297443ab6dbb945a0ca403a5a9dc06_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:08fe8571d44386b508631d43cf606bdd18297443ab6dbb945a0ca403a5a9dc06_s390x"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:08fe8571d44386b508631d43cf606bdd18297443ab6dbb945a0ca403a5a9dc06_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:554e04ef4065e1345fb013d54a7e903da5e74169e28222b374ee6933af302569_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:554e04ef4065e1345fb013d54a7e903da5e74169e28222b374ee6933af302569_ppc64le"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:554e04ef4065e1345fb013d54a7e903da5e74169e28222b374ee6933af302569_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:9e20ca21d04818c6ce24848a5b811c9442e49ef03032d3391bc12361c163f51e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:9e20ca21d04818c6ce24848a5b811c9442e49ef03032d3391bc12361c163f51e_amd64"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:9e20ca21d04818c6ce24848a5b811c9442e49ef03032d3391bc12361c163f51e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:a571a2df8614e5e08e188e01bd851f5cf674c135401b4fba3453ab591820b959_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:a571a2df8614e5e08e188e01bd851f5cf674c135401b4fba3453ab591820b959_arm64"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:a571a2df8614e5e08e188e01bd851f5cf674c135401b4fba3453ab591820b959_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:0463091b922b671630b04863209e645ffb39e551ab635d2fb320a6e77e4f8829_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:0463091b922b671630b04863209e645ffb39e551ab635d2fb320a6e77e4f8829_amd64"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:0463091b922b671630b04863209e645ffb39e551ab635d2fb320a6e77e4f8829_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:0db7971a3c52b1f82ebe2b5d8232d8cfe9915f8b0f7e304635e5f6a98e321bac_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:0db7971a3c52b1f82ebe2b5d8232d8cfe9915f8b0f7e304635e5f6a98e321bac_ppc64le"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:0db7971a3c52b1f82ebe2b5d8232d8cfe9915f8b0f7e304635e5f6a98e321bac_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:1163217662fe751ca2d4bc45fc30bfbcc8fa8b88a0d58a7f6cc6becb1bcf57be_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:1163217662fe751ca2d4bc45fc30bfbcc8fa8b88a0d58a7f6cc6becb1bcf57be_arm64"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:1163217662fe751ca2d4bc45fc30bfbcc8fa8b88a0d58a7f6cc6becb1bcf57be_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:16a3648a52f9259d8463c5677f780a365c8ce294a3afdb5d3cbca3dfb7221c07_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:16a3648a52f9259d8463c5677f780a365c8ce294a3afdb5d3cbca3dfb7221c07_s390x"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:16a3648a52f9259d8463c5677f780a365c8ce294a3afdb5d3cbca3dfb7221c07_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:56a1b35e4e022e4f7113c6a83e03d17a8c511a6ce3e5db5a6e6cbbb19026dc2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:56a1b35e4e022e4f7113c6a83e03d17a8c511a6ce3e5db5a6e6cbbb19026dc2c_ppc64le"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:56a1b35e4e022e4f7113c6a83e03d17a8c511a6ce3e5db5a6e6cbbb19026dc2c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:79437ad8a483b6fdc49a241bf1ff097c36195acc4fe5fbaadcc016c2d1c8f4b3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:79437ad8a483b6fdc49a241bf1ff097c36195acc4fe5fbaadcc016c2d1c8f4b3_amd64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:79437ad8a483b6fdc49a241bf1ff097c36195acc4fe5fbaadcc016c2d1c8f4b3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:bd14ffc7f7ac55a4010f3624b9d6e3f90a0538a833eadc8689d3a28f94acd219_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:bd14ffc7f7ac55a4010f3624b9d6e3f90a0538a833eadc8689d3a28f94acd219_arm64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:bd14ffc7f7ac55a4010f3624b9d6e3f90a0538a833eadc8689d3a28f94acd219_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64"
},
"product_reference": "openshift4/rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le"
},
"product_reference": "openshift4/rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64"
},
"product_reference": "openshift4/rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:0dd454943cc97ade6f8a563b2e9f0cae52a8f99256d29c6f5cdd99a7c61fbc35_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:0dd454943cc97ade6f8a563b2e9f0cae52a8f99256d29c6f5cdd99a7c61fbc35_arm64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:0dd454943cc97ade6f8a563b2e9f0cae52a8f99256d29c6f5cdd99a7c61fbc35_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:3d4085123f8c0c007150b5302c21dcd8fa60d27d6b23175ab3919ae58501dc54_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:3d4085123f8c0c007150b5302c21dcd8fa60d27d6b23175ab3919ae58501dc54_amd64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:3d4085123f8c0c007150b5302c21dcd8fa60d27d6b23175ab3919ae58501dc54_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:e31a2e54c989485e9b95b7c21091a7fdb5e05cb9551d6c932aff48f2f44577d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:e31a2e54c989485e9b95b7c21091a7fdb5e05cb9551d6c932aff48f2f44577d8_ppc64le"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:e31a2e54c989485e9b95b7c21091a7fdb5e05cb9551d6c932aff48f2f44577d8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64"
},
"product_reference": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64"
},
"product_reference": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le"
},
"product_reference": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:293d119002f11256a4023acb698df5ca7f801a914c42627318d823b448210401_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:8e01d8724a8b718c7812c1078c47dfbb9d84ff48e3f969979b588b36f173fdec_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:b75f3ac185931634be4ba9c4012e8550b2f3f7c3e3112436b2a0164a909e289c_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:f25a86c649d35fcd82e25354fcdceba8471d6dee9e58e2da299a218f2e123028_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:16a647de53e32f8a4922059fb7d0a17b657a9aba9f8968ad9fe18fc94c914c10_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:422ba2b0dec5e9c9ba624fb52224e662281a349c2afa5ba9ca6cf9be93e6e68f_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:d699fe5c644015e831d73789665834d69e55c1069462ee15bc55816ffae311e5_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:dc80f001ea82b87ea7b07a5c856d473f70cabca67c2f34c409fced746af3e1f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:3196879cf2fe86d3d4fabd72dfa8b8309e79ac24cc7ec76cbd797c85e96030ca_amd64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:38e742d6f1f0f3a308cb3a8d57920bb4da0cfabe59efe849fc068d85c6904c72_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:3e77f35da00ca8bd99c419ddd5199f91b6cd6b5fa690e17831637242ece61da9_s390x",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:b93ecf879df14c756682e4426f8670f61e24a0a514901b536950033f29eead53_arm64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:132e610edef156111420c1a647c8d643827c1de71f5457bb0508e87052d59464_amd64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:140c1083fc19a958f0fd20ba736afac3cec7bdd77a8a8b8b0a923e952b56f2b6_s390x",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bba22ca98c5380d42568cd558b48ad10e844fe658f803abc281446af7778175_arm64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:824c489c94c8b4eb81aaa7cb137211229d07667c7b35aef556354017c843c5b5_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:07cf79763c99a12d81a89fa3dc6a1624c61e93fcd1bbdc78877b684a3076acbe_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:27e1d692f0007fe5f10971098300654a8ee842003d982b5481f169f879d2348b_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:764faf4cf2f4b7e1583c5db98bea24d6029886bc220c7d88ad557f20f3705c10_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:adb3b18498064bbae57df8ae35973082037323c09a516b62f4c7b6538b9cbe41_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:3b3b36a4f30f6caa931511acd2771c864e0366f1141e53110da92d2d41f1ec1f_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:8760864fc73e5abcce6993b1ffd342e3af509fca042a822c38c53628e771e6d7_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:b4326d67aa2828f150389952d598e5dca9b5c12dc597860d17b73fd64d9ea787_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:d47526b875c471e762695403d0d0c4feb277c66d0548e9bf981dcdae07bc9ea3_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:0524498e8dfdca9c1b2c2d66b32c55c59a2563a14d29c7b0c96cc0766dd9bea9_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:502dc932727039f65f69ed314ed60012e11d3bd8ec21d9ebd1c2917765d35933_s390x",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:a282467facbfdfd6cf5b1803737df744763720324248ba63bc39039775d3fe44_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:f2be4130dca4937679ccbff1b0b976792ec71f89936b9e9fbe20918478b813ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:4850ba51516721745f4f3a2305857c8ff1ae52051cd04bc056c13d6dadd87d5c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:9b74f2b7bf5fd50109a00064c8b6708813e4ef8693639ca99e894ea25606137b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:adfb957b18628ac6889a654a0e27e3040091c438062d2033c3acdfce832720d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:e953519579fc3c24bd9df30848395881e96c8b4be89cb05f50251ed8653ede8c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:046f451b6db1030a0736829a1718f5fc4510f283085f140458cf1d8557e086f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:af806a59bd74bde4f5e00098c3e945b3edac63bcbc59841dcf543a4642f407eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c4da886c7b58413290ef126ac0fb5d2f7bb13a0b922339d2a9b510bb801585a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c36920917a460e33164c4cf76350a885c949a9b30254fe43fc715b2fcfe4b613_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:00a527464cd29fbb4b9edaadf20607b541a2b00013bc9988029f638d6d8cdd60_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:876bb719ac4a167998e874f0dff2ae711a848e1a7c6c6b60e6e3a58d92bcf1b6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:bd1fb376ff520f35258c870eb248a87e56476cf49030ef67830dbc89a9e9e888_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:0f19c8fad23c4164d7100f7f37799a9fc084583092d8a78d3882a6997e8a8d33_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:34304d4746735ca10c4889db76c092c218fe4848770cf14eace268c7628364f4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:5692a3aae37f8fb6526d009a9d78745023dd2208af8d12a7520b8d9d8b62fb7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:827784f388dfccd5ac45443da625f6875a2e9dc649f5076cade70705a9439fc0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:134744427bb276cc22fa82efe0bb2b5b8b58e2b7c7cd00839cd35180019403db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6a32f5768098ef8000f4571de844691ba5fe6e7b387cd9500cf41feb56e09510_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d01e7353b391447d855e7875268b016b357e80926fdf5fbd40b748b9b83f366_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e26c65165c46dd195ef1b537b4c63019d67b1c7138875717851cf6fcb1ea69f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:1fa6f3a66acebc6236f58086ded092ec47080bacb0c0a1190ed0e2a0d4cb733b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:980a1fcf49a646a10ff2ab638d310f2e2136902593d82dc4f9a5400cd27c1431_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c93e54aca5f70a345e9eee216fa7f60838355c31ed1b894a402199899327a506_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:dce451d0a42f3648eb0a35b2f594be00afffeb838abdf4d67094dbad09fd036c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:193e035fa0d0fbdb7c648b2fa1a60951c7d74cec3f40cbd6213af4c1a44f27aa_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:a7229cffdabed0a16bbd78bd49fa2481048cabffab20d8dfa057150fb7f593ad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:b854ac9660a4cf616c64b88e2f1bdb0b08c1b917e33be01eb5c53fcacc0436cd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:eec8026c211e830fec75245b19debbf18de76f03c928d59af0e08a3fff67674f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:37fc4714918c6bca7922ba940e0c90069becf4a352084130b4b47f088fd778a3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:5c1c1a218367366565b087515ff201c36a3ce9a5202d5e0be593e1b18c502e7e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:9edca00008f8a16dc14dddab0e0d7ee863c82c8db5635acfe487be9856b9aa7e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:ac893fd924a406196cb9c126f966888d6fe5f0e4d40caf3117fc508136f955b2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:2635d7a1fa2d860f09758abe5d91f8fd8b80868b8a5ff148f1480e7b6a1e540f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:3956274654d845d9f99371aed07cc2c6f9dcda482ffe4366a363b0a7e1d5bfe3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:679d48fab9b163f47ec89b78c5e712bb42e9360713ce4db7a41767d33eb17b15_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:f64be2bb867b66a5bb7cb77c1db262075f149eb7cfe8978bbbd76911ddeaafee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:218c5d17a162750646a7c149d7aed3475c56c354f56010906594a4ed8387730c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:781c544e1f05b7429a2417dbb05eb32fed64ccfec335d12178ef84b535c46b38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:e143cbad6ef1c6a21a6222d0294ab08de4e1304ebfdc7d7b7079e578757cdb0d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:f27c3022ec26a22379e48223d5130d3fdcf6dc2850c25ddfadc69a1e46226ecf_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:373ca982c8a5254ed647345c3f70159a04a4dbe9567ae8c3033d31ac256aacbe_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:8269ca732c941e3864871f1bc0e4b2814be48bf65d30a584547f7457adf70aa3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:a3ce31c08606df431f738d1efac1103456778cf16d217fbec4a5b7dc964ea775_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:be36263c6fb7d10f70dfd3bb7c7eeb42cfb3e8164c30fd140c108d3ec95e3224_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:224d1393c5238b9e2dc65084c805c804abdebf6398cc60c734fa1c4d25c0cdcf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:2b394b87567a9494882cb1b12ca9be89985050af2f27053df1fdbafbd27b8aee_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:a618e8d94de9601fd46ea885e14bc32ec697a53e359a5c01bc02d97fe5508733_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:d287389f08eb34d077e9e16e506ed09ab856ea0f75408ea85ecbdf49d34fcd5c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:6be825b0841c00319391fc103d0e41444ee9b3104467a1baab8df09f5a76eda3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:b6284395257eb7fea8683a7eadc9a45a3479c687987535d44328655aa4919019_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:d087a948bcb73c7aa2a50f67fdcb901182bb106c73b916054a2adc242a803070_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:dbb373dff8c74c86aeb869809e160c84889e153d6f2575bae5318420df26b733_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:1bb2ebfde607aca38da9cbc7cff06d927dfd41870e849b31a6a6fe6e1d1d8ed8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:6b89001d88d240cd4ee230b94c90a8a019bfa81df7cd6724b7dc496c9b4f36e8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ad0e147b9bf3ea30968c964d1d47649c181dfb9e1d7a85ff11e915c5aa6d984d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:152a6e95f33f857dfd8797159adffe84b29bd7ec674f23c954e52fe0cbfbcd30_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:33e305b7ef4e47d4a3036323280ed22904eb279a9577317ff8a631b8f3235e2f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f913c7c7a11a9a14192db8af6fa07cc64aec030f18bb7b1e8945374460c477a3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:343255b2bc584a4ecc6399b47a47f69a6579320ecaa688d633d28a5d1bdb9c4a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:4b66e617478248a89709dea4d6c45665753763f45d0e65ea3ba16ab5b6c7a9d8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:553d549beec4ae3f92e05bad424ed769d7ae4222210d8ab1f3fab252430f4970_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:ec66d406a8c0c2b9d90679276ffe51da7424db1fd19a9b01d7cdce55c3f7285e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:168df299697911e3477a6c843bf1af7328de2650919b1e8c9423b4966c51be26_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1d6f93be1e9113ee1065f6c069e6e4c502b4c2f6757f3c9218b1cfe933e89da2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d3cbe4be0238a6dd8111761c79c38568dc97fd7af98ede4ce9f8b59546b83712_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dc5930d74555dc628c1d1e394e20c4cc53c08466d63cc6d08fc4eea40237444f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:38fd335b3e81d66cbea2da53caa7dd70f0209f1445771804c6d7e7ea015f4a2d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:696b1ecd4a8facf80e19c8144c26639a10ed9ff08ce8d8982ece7ed20ec67b00_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:bbde5211e8ee29c7514f9f05ef4618dc0e8db419f9f082a2fd2401123b8de059_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:ecd7e3a18e5cef506fd5c8c8af3a207f4fcc14ea293ab2fdbfe6938199d845ab_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:100fe4c2f53e8747203e46ae038c68a0bb94f369942deca9981e24c68338a4d8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:179452c928399fe22a77b40276700773f1e98cf1e60f95a335edba2950ca7d3b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:2cba0ea2fc3f6c67f7e9e08a7ebd92e178e87af012933f6ea97dfaccca890620_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:c7463bed527e07ca8e189791ceedc12d59f1de796a0381a682e7d2696f2a1ac4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:2f6b477c19548802816577b3fd09ff4e71345540e00c161cc95b0775ffc679f2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:5d14805527b637c56207cbbf3a04c27b4021d099860b913d814c7aac830a0496_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:7d4ea3a57d593cab05350f806daa9f8ec39592373550322b341101eeb0c27f40_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:eb87e90647d413ec02bd0d2383a134ae81a0ae1b18aeacb995e27a73e286b9ca_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:518563a18dcafcfd70830efa35dec2d8ac9fa2bce700d7b10b8b3e3a9e2ad247_arm64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:84733b148b4a656d4c8b12d2de05dc2ef780239138873c1b1c8c914b1dde9fe7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:85611291a03db709168d1c6a3f2f8bf1802e2097aa3591b90642741c4debfc14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:bcd4f98f81b5c4e268de4a3324bf8f20fbcd435bf0a82e88b4824810ecba5030_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:38839cb474ec7adb02eedad5481a6088cc4019e57f15a816923d609d637d4fb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:6e40f9dd67737bd5b8966f54278621e0e8ffec0d7a745006ecc8d80390702856_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:757851946b363b752f7d382bef3ee4b4a3ab2c4c4e03080cc9fb5aef56863352_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:92b80bfa10b2f2e95817f195bd1f733c6dae3e7dbb8cc1c0a2f7efc8b38d0e6e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2bb48f14489fcef7c913dfa5c8ef5de5dccffc2cf6fb3eaf94da42368b3a401c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a7e3403f2ea0c2705b201560fc5df8d989e6eeaef4f2a51b8472779b2609fb98_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c528d9c779b633c0390c71015a2d075f0e863a0f3ef308f2339111ea59b85717_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f0f4ada92780ff137c4e911866b034198e636271bd113b0c280651f8e2333ee6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:587eabc1318b65ea81370b3911489b3ed14f2d999fb4e087bed0371f76d19ade_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:73e0d24c54d388c5d3942281eabf2e8da4c4ce4ffac21b7ce2e89ec4ca4851c4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9b5b11c55755cd3fb5fcb985a168163d93155bf79b4a061d8e9567f55ffc3d19_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fa3d0c51917edcfee7fe54da8693586b7766f0c8b131ff7e531536a40fb8b9c1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3a2c105d0f75848239c6ca3b266e99d07e78970c3e03d0c05e772931ea4fa2a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:942f2d31676a0f17e178e9f30ea755f29532641d82256deef130e5d3aec29d84_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9e7eb6e93a617ab3cf17451ba9390afe0afc1e28f2c6b8f6151e0b2295e17fdb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a8dd22b47da95a84617a8f3e63932dfeff0d6ef19724a660d526cda5ed6f4809_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:0e6b109360cd2b7ec55dca4141f9964cb1aacef3b6967b33092a05eb86b5f777_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bbf460e8eacc2c92d682cba6630881bfbf78b6b40b2420ac56f5522bbda3e29_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:83eb6a2385c2b4fa82abbe44086ab0883837c2772b53b857172c773cf17b0388_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:de96d4b142cdaef8f487127859eabc9c6069c2950b0a3fc7b28fc8e37d00b91a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:1efd712e2b23f3df57585ac10b52451ff9fd16467636b8eb405923918e45f161_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:3b6284e7da01d1519ff87d9c7d082c1dbe407086775e5c5c7fbe5b475dcbfa68_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:c8bd440e2b18fff24ef0f33cda845ffc06d0338b2a1a581524dbb6c3a9936980_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:dc9a0da406d8811555ce101d5122bb54e19717c69f8ba07643afb145b198b287_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1df9cf9a1eb5ffddab4a06fee6b3de58041d39ec9a62c742fd595f8986a916c2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:23c5ea52045366f3d09730862e771d23bba6ee7fba573e3a60982fcfec1747b8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:de6e97689572717c1399146b0e1c6a2138abd6310191c3e7fa05f06564f58c5d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:1a7a5c5b91abe1535794118bf9bd08cfd36ef92624d4c2728b43f41681db58ed_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:696d5e94b947b3711b71e0f3ed1aa14edbcec467bfe92369bb3a880161353f7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:d630558960c2bfc9fb0bce328f5eaebdf8cabe9c18d65c1ecda06eaa8fcf45f3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:00f9eb9fcf60da87a5e24a192a32d09ca30bd83a9ef0bd0bd5b2e5f0ce0bdded_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0945511e68b19e7f7cef4beb14935d1003a0e741833dc7c0bbb0ca7522d4e05c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:9236cca2c5f03b9156906f47856b420c7e74ccc6a72aa809f9a442e166becbf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:8d7df6543487fca940292ffab202515a782da971137450c84cb5fe2e8383a735_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:a334326345fd69354346686a1a53bc8b43200e711177411228c463ea0a5a6b36_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:a82b44ad04131138ae1a62dfcad008f9629a7c536a106a5f1980dbad99c07296_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2e409d3359947c3d0a380904a1de4d8709b69fde49bb5a893cb88b4004350776_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:860c042856f479a1f54f398bf66c152a635ae8481b352ee407b59a1d9dbecb34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dc2172d561c00b61b763d34673b19556506c5f75bc8655f9434926c41f432858_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:efc9a751721b666676a7403c91ce465ea3e417489d60f7cbb6ba0125a45680b5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5aa4126de5888528befd8957873e029288f926d9d0cdd22b482e67cc7b1c02f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:83ef7a6e1e38274ae6aa3dcdf3f34404a617e25b0bc3488861c1ffb1907723d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a4b2f09f82f1f8419989218f5ba8ba448149c58570de0cca41abd0e639ece54b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ac22d3cb275af073520a52855745f15dbeb971be4f0cec8d7fee461123075d04_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:08fe8571d44386b508631d43cf606bdd18297443ab6dbb945a0ca403a5a9dc06_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:554e04ef4065e1345fb013d54a7e903da5e74169e28222b374ee6933af302569_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:9e20ca21d04818c6ce24848a5b811c9442e49ef03032d3391bc12361c163f51e_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:a571a2df8614e5e08e188e01bd851f5cf674c135401b4fba3453ab591820b959_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:0463091b922b671630b04863209e645ffb39e551ab635d2fb320a6e77e4f8829_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:0db7971a3c52b1f82ebe2b5d8232d8cfe9915f8b0f7e304635e5f6a98e321bac_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:1163217662fe751ca2d4bc45fc30bfbcc8fa8b88a0d58a7f6cc6becb1bcf57be_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:16a3648a52f9259d8463c5677f780a365c8ce294a3afdb5d3cbca3dfb7221c07_s390x",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:56a1b35e4e022e4f7113c6a83e03d17a8c511a6ce3e5db5a6e6cbbb19026dc2c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:79437ad8a483b6fdc49a241bf1ff097c36195acc4fe5fbaadcc016c2d1c8f4b3_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:bd14ffc7f7ac55a4010f3624b9d6e3f90a0538a833eadc8689d3a28f94acd219_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:0dd454943cc97ade6f8a563b2e9f0cae52a8f99256d29c6f5cdd99a7c61fbc35_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:3d4085123f8c0c007150b5302c21dcd8fa60d27d6b23175ab3919ae58501dc54_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:e31a2e54c989485e9b95b7c21091a7fdb5e05cb9551d6c932aff48f2f44577d8_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:4b566102c8cb66e4c5dc5506d57f03c61d9a0f771534ba34dc85abdea1f181b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:8d126353aad11964155779faef75085179a2fd36e78a811bebe568bbd9ac399b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:c1462f9d5fcc8e3079ce182b8c0acb769c6767c8296dc19a8efd223865e894cf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:87bc470a9fdd9749440e0da6b89ad8a16b34e5cf13e8d3c784a5867748073fea_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:bdc873368f2fa2764782a59d2ac8d2a16e4647354581a52382c81cfb6ea4703c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:d6cb762412e6f6ea509902ec4fe7756b8d9cb54fbe0121c1d28dd905925fc3bb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4f8f3acc4b5df50ce768b7e18779f3e26650e32218bc30d7b5503b4797e7482b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:cd39c0f7ff65c29ad983520218c29aad32be2cda46fbaab8c78ff7243f8a537d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f10fd04d90486bbf0b0a4b8b3310ab370c3489b781ed9a0c181628c1e4f93594_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:327beb2b5198af309c9518553e807c193aa3906496fb1f5c57cbfda558228e14_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:794a08e06de5aab2597eb609fa07279c0c48cce5c93988b6cb80344d91003280_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:b36c91781c9112241f7ec1db2771667b091e6c6630476480d6cc8c0180615688_amd64"
],
"known_not_affected": [
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:293d119002f11256a4023acb698df5ca7f801a914c42627318d823b448210401_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:8e01d8724a8b718c7812c1078c47dfbb9d84ff48e3f969979b588b36f173fdec_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:b75f3ac185931634be4ba9c4012e8550b2f3f7c3e3112436b2a0164a909e289c_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:f25a86c649d35fcd82e25354fcdceba8471d6dee9e58e2da299a218f2e123028_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:16a647de53e32f8a4922059fb7d0a17b657a9aba9f8968ad9fe18fc94c914c10_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:422ba2b0dec5e9c9ba624fb52224e662281a349c2afa5ba9ca6cf9be93e6e68f_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:d699fe5c644015e831d73789665834d69e55c1069462ee15bc55816ffae311e5_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:dc80f001ea82b87ea7b07a5c856d473f70cabca67c2f34c409fced746af3e1f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:3196879cf2fe86d3d4fabd72dfa8b8309e79ac24cc7ec76cbd797c85e96030ca_amd64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:38e742d6f1f0f3a308cb3a8d57920bb4da0cfabe59efe849fc068d85c6904c72_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:3e77f35da00ca8bd99c419ddd5199f91b6cd6b5fa690e17831637242ece61da9_s390x",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:b93ecf879df14c756682e4426f8670f61e24a0a514901b536950033f29eead53_arm64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:132e610edef156111420c1a647c8d643827c1de71f5457bb0508e87052d59464_amd64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:140c1083fc19a958f0fd20ba736afac3cec7bdd77a8a8b8b0a923e952b56f2b6_s390x",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bba22ca98c5380d42568cd558b48ad10e844fe658f803abc281446af7778175_arm64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:824c489c94c8b4eb81aaa7cb137211229d07667c7b35aef556354017c843c5b5_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:07cf79763c99a12d81a89fa3dc6a1624c61e93fcd1bbdc78877b684a3076acbe_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:27e1d692f0007fe5f10971098300654a8ee842003d982b5481f169f879d2348b_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:764faf4cf2f4b7e1583c5db98bea24d6029886bc220c7d88ad557f20f3705c10_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:adb3b18498064bbae57df8ae35973082037323c09a516b62f4c7b6538b9cbe41_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:3b3b36a4f30f6caa931511acd2771c864e0366f1141e53110da92d2d41f1ec1f_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:8760864fc73e5abcce6993b1ffd342e3af509fca042a822c38c53628e771e6d7_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:b4326d67aa2828f150389952d598e5dca9b5c12dc597860d17b73fd64d9ea787_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:d47526b875c471e762695403d0d0c4feb277c66d0548e9bf981dcdae07bc9ea3_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:0524498e8dfdca9c1b2c2d66b32c55c59a2563a14d29c7b0c96cc0766dd9bea9_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:502dc932727039f65f69ed314ed60012e11d3bd8ec21d9ebd1c2917765d35933_s390x",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:a282467facbfdfd6cf5b1803737df744763720324248ba63bc39039775d3fe44_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:f2be4130dca4937679ccbff1b0b976792ec71f89936b9e9fbe20918478b813ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:4850ba51516721745f4f3a2305857c8ff1ae52051cd04bc056c13d6dadd87d5c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:9b74f2b7bf5fd50109a00064c8b6708813e4ef8693639ca99e894ea25606137b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:adfb957b18628ac6889a654a0e27e3040091c438062d2033c3acdfce832720d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:e953519579fc3c24bd9df30848395881e96c8b4be89cb05f50251ed8653ede8c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:046f451b6db1030a0736829a1718f5fc4510f283085f140458cf1d8557e086f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:af806a59bd74bde4f5e00098c3e945b3edac63bcbc59841dcf543a4642f407eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c4da886c7b58413290ef126ac0fb5d2f7bb13a0b922339d2a9b510bb801585a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c36920917a460e33164c4cf76350a885c949a9b30254fe43fc715b2fcfe4b613_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:00a527464cd29fbb4b9edaadf20607b541a2b00013bc9988029f638d6d8cdd60_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:876bb719ac4a167998e874f0dff2ae711a848e1a7c6c6b60e6e3a58d92bcf1b6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:bd1fb376ff520f35258c870eb248a87e56476cf49030ef67830dbc89a9e9e888_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:0f19c8fad23c4164d7100f7f37799a9fc084583092d8a78d3882a6997e8a8d33_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:34304d4746735ca10c4889db76c092c218fe4848770cf14eace268c7628364f4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:5692a3aae37f8fb6526d009a9d78745023dd2208af8d12a7520b8d9d8b62fb7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:827784f388dfccd5ac45443da625f6875a2e9dc649f5076cade70705a9439fc0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:134744427bb276cc22fa82efe0bb2b5b8b58e2b7c7cd00839cd35180019403db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6a32f5768098ef8000f4571de844691ba5fe6e7b387cd9500cf41feb56e09510_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d01e7353b391447d855e7875268b016b357e80926fdf5fbd40b748b9b83f366_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e26c65165c46dd195ef1b537b4c63019d67b1c7138875717851cf6fcb1ea69f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:1fa6f3a66acebc6236f58086ded092ec47080bacb0c0a1190ed0e2a0d4cb733b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:980a1fcf49a646a10ff2ab638d310f2e2136902593d82dc4f9a5400cd27c1431_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c93e54aca5f70a345e9eee216fa7f60838355c31ed1b894a402199899327a506_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:dce451d0a42f3648eb0a35b2f594be00afffeb838abdf4d67094dbad09fd036c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:193e035fa0d0fbdb7c648b2fa1a60951c7d74cec3f40cbd6213af4c1a44f27aa_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:a7229cffdabed0a16bbd78bd49fa2481048cabffab20d8dfa057150fb7f593ad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:b854ac9660a4cf616c64b88e2f1bdb0b08c1b917e33be01eb5c53fcacc0436cd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:eec8026c211e830fec75245b19debbf18de76f03c928d59af0e08a3fff67674f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:37fc4714918c6bca7922ba940e0c90069becf4a352084130b4b47f088fd778a3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:5c1c1a218367366565b087515ff201c36a3ce9a5202d5e0be593e1b18c502e7e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:9edca00008f8a16dc14dddab0e0d7ee863c82c8db5635acfe487be9856b9aa7e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:ac893fd924a406196cb9c126f966888d6fe5f0e4d40caf3117fc508136f955b2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:2635d7a1fa2d860f09758abe5d91f8fd8b80868b8a5ff148f1480e7b6a1e540f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:3956274654d845d9f99371aed07cc2c6f9dcda482ffe4366a363b0a7e1d5bfe3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:679d48fab9b163f47ec89b78c5e712bb42e9360713ce4db7a41767d33eb17b15_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:f64be2bb867b66a5bb7cb77c1db262075f149eb7cfe8978bbbd76911ddeaafee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:218c5d17a162750646a7c149d7aed3475c56c354f56010906594a4ed8387730c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:781c544e1f05b7429a2417dbb05eb32fed64ccfec335d12178ef84b535c46b38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:e143cbad6ef1c6a21a6222d0294ab08de4e1304ebfdc7d7b7079e578757cdb0d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:f27c3022ec26a22379e48223d5130d3fdcf6dc2850c25ddfadc69a1e46226ecf_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:373ca982c8a5254ed647345c3f70159a04a4dbe9567ae8c3033d31ac256aacbe_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:8269ca732c941e3864871f1bc0e4b2814be48bf65d30a584547f7457adf70aa3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:a3ce31c08606df431f738d1efac1103456778cf16d217fbec4a5b7dc964ea775_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:be36263c6fb7d10f70dfd3bb7c7eeb42cfb3e8164c30fd140c108d3ec95e3224_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:224d1393c5238b9e2dc65084c805c804abdebf6398cc60c734fa1c4d25c0cdcf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:2b394b87567a9494882cb1b12ca9be89985050af2f27053df1fdbafbd27b8aee_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:a618e8d94de9601fd46ea885e14bc32ec697a53e359a5c01bc02d97fe5508733_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:d287389f08eb34d077e9e16e506ed09ab856ea0f75408ea85ecbdf49d34fcd5c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:6be825b0841c00319391fc103d0e41444ee9b3104467a1baab8df09f5a76eda3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:b6284395257eb7fea8683a7eadc9a45a3479c687987535d44328655aa4919019_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:d087a948bcb73c7aa2a50f67fdcb901182bb106c73b916054a2adc242a803070_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:dbb373dff8c74c86aeb869809e160c84889e153d6f2575bae5318420df26b733_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:1bb2ebfde607aca38da9cbc7cff06d927dfd41870e849b31a6a6fe6e1d1d8ed8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:6b89001d88d240cd4ee230b94c90a8a019bfa81df7cd6724b7dc496c9b4f36e8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ad0e147b9bf3ea30968c964d1d47649c181dfb9e1d7a85ff11e915c5aa6d984d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:152a6e95f33f857dfd8797159adffe84b29bd7ec674f23c954e52fe0cbfbcd30_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:33e305b7ef4e47d4a3036323280ed22904eb279a9577317ff8a631b8f3235e2f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f913c7c7a11a9a14192db8af6fa07cc64aec030f18bb7b1e8945374460c477a3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:343255b2bc584a4ecc6399b47a47f69a6579320ecaa688d633d28a5d1bdb9c4a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:4b66e617478248a89709dea4d6c45665753763f45d0e65ea3ba16ab5b6c7a9d8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:553d549beec4ae3f92e05bad424ed769d7ae4222210d8ab1f3fab252430f4970_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:ec66d406a8c0c2b9d90679276ffe51da7424db1fd19a9b01d7cdce55c3f7285e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:168df299697911e3477a6c843bf1af7328de2650919b1e8c9423b4966c51be26_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1d6f93be1e9113ee1065f6c069e6e4c502b4c2f6757f3c9218b1cfe933e89da2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d3cbe4be0238a6dd8111761c79c38568dc97fd7af98ede4ce9f8b59546b83712_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dc5930d74555dc628c1d1e394e20c4cc53c08466d63cc6d08fc4eea40237444f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:38fd335b3e81d66cbea2da53caa7dd70f0209f1445771804c6d7e7ea015f4a2d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:696b1ecd4a8facf80e19c8144c26639a10ed9ff08ce8d8982ece7ed20ec67b00_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:bbde5211e8ee29c7514f9f05ef4618dc0e8db419f9f082a2fd2401123b8de059_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:ecd7e3a18e5cef506fd5c8c8af3a207f4fcc14ea293ab2fdbfe6938199d845ab_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:100fe4c2f53e8747203e46ae038c68a0bb94f369942deca9981e24c68338a4d8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:179452c928399fe22a77b40276700773f1e98cf1e60f95a335edba2950ca7d3b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:2cba0ea2fc3f6c67f7e9e08a7ebd92e178e87af012933f6ea97dfaccca890620_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:c7463bed527e07ca8e189791ceedc12d59f1de796a0381a682e7d2696f2a1ac4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:2f6b477c19548802816577b3fd09ff4e71345540e00c161cc95b0775ffc679f2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:5d14805527b637c56207cbbf3a04c27b4021d099860b913d814c7aac830a0496_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:7d4ea3a57d593cab05350f806daa9f8ec39592373550322b341101eeb0c27f40_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:eb87e90647d413ec02bd0d2383a134ae81a0ae1b18aeacb995e27a73e286b9ca_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:518563a18dcafcfd70830efa35dec2d8ac9fa2bce700d7b10b8b3e3a9e2ad247_arm64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:84733b148b4a656d4c8b12d2de05dc2ef780239138873c1b1c8c914b1dde9fe7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:85611291a03db709168d1c6a3f2f8bf1802e2097aa3591b90642741c4debfc14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:bcd4f98f81b5c4e268de4a3324bf8f20fbcd435bf0a82e88b4824810ecba5030_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:38839cb474ec7adb02eedad5481a6088cc4019e57f15a816923d609d637d4fb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:6e40f9dd67737bd5b8966f54278621e0e8ffec0d7a745006ecc8d80390702856_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:757851946b363b752f7d382bef3ee4b4a3ab2c4c4e03080cc9fb5aef56863352_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:92b80bfa10b2f2e95817f195bd1f733c6dae3e7dbb8cc1c0a2f7efc8b38d0e6e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2bb48f14489fcef7c913dfa5c8ef5de5dccffc2cf6fb3eaf94da42368b3a401c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a7e3403f2ea0c2705b201560fc5df8d989e6eeaef4f2a51b8472779b2609fb98_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c528d9c779b633c0390c71015a2d075f0e863a0f3ef308f2339111ea59b85717_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f0f4ada92780ff137c4e911866b034198e636271bd113b0c280651f8e2333ee6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:587eabc1318b65ea81370b3911489b3ed14f2d999fb4e087bed0371f76d19ade_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:73e0d24c54d388c5d3942281eabf2e8da4c4ce4ffac21b7ce2e89ec4ca4851c4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9b5b11c55755cd3fb5fcb985a168163d93155bf79b4a061d8e9567f55ffc3d19_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fa3d0c51917edcfee7fe54da8693586b7766f0c8b131ff7e531536a40fb8b9c1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3a2c105d0f75848239c6ca3b266e99d07e78970c3e03d0c05e772931ea4fa2a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:942f2d31676a0f17e178e9f30ea755f29532641d82256deef130e5d3aec29d84_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9e7eb6e93a617ab3cf17451ba9390afe0afc1e28f2c6b8f6151e0b2295e17fdb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a8dd22b47da95a84617a8f3e63932dfeff0d6ef19724a660d526cda5ed6f4809_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:0e6b109360cd2b7ec55dca4141f9964cb1aacef3b6967b33092a05eb86b5f777_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bbf460e8eacc2c92d682cba6630881bfbf78b6b40b2420ac56f5522bbda3e29_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:83eb6a2385c2b4fa82abbe44086ab0883837c2772b53b857172c773cf17b0388_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:de96d4b142cdaef8f487127859eabc9c6069c2950b0a3fc7b28fc8e37d00b91a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:1efd712e2b23f3df57585ac10b52451ff9fd16467636b8eb405923918e45f161_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:3b6284e7da01d1519ff87d9c7d082c1dbe407086775e5c5c7fbe5b475dcbfa68_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:c8bd440e2b18fff24ef0f33cda845ffc06d0338b2a1a581524dbb6c3a9936980_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:dc9a0da406d8811555ce101d5122bb54e19717c69f8ba07643afb145b198b287_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1df9cf9a1eb5ffddab4a06fee6b3de58041d39ec9a62c742fd595f8986a916c2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:23c5ea52045366f3d09730862e771d23bba6ee7fba573e3a60982fcfec1747b8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:de6e97689572717c1399146b0e1c6a2138abd6310191c3e7fa05f06564f58c5d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:1a7a5c5b91abe1535794118bf9bd08cfd36ef92624d4c2728b43f41681db58ed_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:696d5e94b947b3711b71e0f3ed1aa14edbcec467bfe92369bb3a880161353f7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:d630558960c2bfc9fb0bce328f5eaebdf8cabe9c18d65c1ecda06eaa8fcf45f3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:00f9eb9fcf60da87a5e24a192a32d09ca30bd83a9ef0bd0bd5b2e5f0ce0bdded_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0945511e68b19e7f7cef4beb14935d1003a0e741833dc7c0bbb0ca7522d4e05c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:9236cca2c5f03b9156906f47856b420c7e74ccc6a72aa809f9a442e166becbf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:8d7df6543487fca940292ffab202515a782da971137450c84cb5fe2e8383a735_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:a334326345fd69354346686a1a53bc8b43200e711177411228c463ea0a5a6b36_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:a82b44ad04131138ae1a62dfcad008f9629a7c536a106a5f1980dbad99c07296_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2e409d3359947c3d0a380904a1de4d8709b69fde49bb5a893cb88b4004350776_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:860c042856f479a1f54f398bf66c152a635ae8481b352ee407b59a1d9dbecb34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dc2172d561c00b61b763d34673b19556506c5f75bc8655f9434926c41f432858_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:efc9a751721b666676a7403c91ce465ea3e417489d60f7cbb6ba0125a45680b5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5aa4126de5888528befd8957873e029288f926d9d0cdd22b482e67cc7b1c02f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:83ef7a6e1e38274ae6aa3dcdf3f34404a617e25b0bc3488861c1ffb1907723d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a4b2f09f82f1f8419989218f5ba8ba448149c58570de0cca41abd0e639ece54b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ac22d3cb275af073520a52855745f15dbeb971be4f0cec8d7fee461123075d04_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:08fe8571d44386b508631d43cf606bdd18297443ab6dbb945a0ca403a5a9dc06_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:554e04ef4065e1345fb013d54a7e903da5e74169e28222b374ee6933af302569_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:9e20ca21d04818c6ce24848a5b811c9442e49ef03032d3391bc12361c163f51e_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:a571a2df8614e5e08e188e01bd851f5cf674c135401b4fba3453ab591820b959_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:0463091b922b671630b04863209e645ffb39e551ab635d2fb320a6e77e4f8829_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:0db7971a3c52b1f82ebe2b5d8232d8cfe9915f8b0f7e304635e5f6a98e321bac_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:1163217662fe751ca2d4bc45fc30bfbcc8fa8b88a0d58a7f6cc6becb1bcf57be_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:16a3648a52f9259d8463c5677f780a365c8ce294a3afdb5d3cbca3dfb7221c07_s390x",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:56a1b35e4e022e4f7113c6a83e03d17a8c511a6ce3e5db5a6e6cbbb19026dc2c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:79437ad8a483b6fdc49a241bf1ff097c36195acc4fe5fbaadcc016c2d1c8f4b3_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:bd14ffc7f7ac55a4010f3624b9d6e3f90a0538a833eadc8689d3a28f94acd219_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:0dd454943cc97ade6f8a563b2e9f0cae52a8f99256d29c6f5cdd99a7c61fbc35_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:3d4085123f8c0c007150b5302c21dcd8fa60d27d6b23175ab3919ae58501dc54_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:e31a2e54c989485e9b95b7c21091a7fdb5e05cb9551d6c932aff48f2f44577d8_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T19:44:51+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:4b566102c8cb66e4c5dc5506d57f03c61d9a0f771534ba34dc85abdea1f181b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:8d126353aad11964155779faef75085179a2fd36e78a811bebe568bbd9ac399b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:c1462f9d5fcc8e3079ce182b8c0acb769c6767c8296dc19a8efd223865e894cf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:87bc470a9fdd9749440e0da6b89ad8a16b34e5cf13e8d3c784a5867748073fea_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:bdc873368f2fa2764782a59d2ac8d2a16e4647354581a52382c81cfb6ea4703c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:d6cb762412e6f6ea509902ec4fe7756b8d9cb54fbe0121c1d28dd905925fc3bb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4f8f3acc4b5df50ce768b7e18779f3e26650e32218bc30d7b5503b4797e7482b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:cd39c0f7ff65c29ad983520218c29aad32be2cda46fbaab8c78ff7243f8a537d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f10fd04d90486bbf0b0a4b8b3310ab370c3489b781ed9a0c181628c1e4f93594_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:327beb2b5198af309c9518553e807c193aa3906496fb1f5c57cbfda558228e14_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:794a08e06de5aab2597eb609fa07279c0c48cce5c93988b6cb80344d91003280_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:b36c91781c9112241f7ec1db2771667b091e6c6630476480d6cc8c0180615688_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11679"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:293d119002f11256a4023acb698df5ca7f801a914c42627318d823b448210401_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:8e01d8724a8b718c7812c1078c47dfbb9d84ff48e3f969979b588b36f173fdec_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:b75f3ac185931634be4ba9c4012e8550b2f3f7c3e3112436b2a0164a909e289c_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:f25a86c649d35fcd82e25354fcdceba8471d6dee9e58e2da299a218f2e123028_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:16a647de53e32f8a4922059fb7d0a17b657a9aba9f8968ad9fe18fc94c914c10_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:422ba2b0dec5e9c9ba624fb52224e662281a349c2afa5ba9ca6cf9be93e6e68f_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:d699fe5c644015e831d73789665834d69e55c1069462ee15bc55816ffae311e5_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:dc80f001ea82b87ea7b07a5c856d473f70cabca67c2f34c409fced746af3e1f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:3196879cf2fe86d3d4fabd72dfa8b8309e79ac24cc7ec76cbd797c85e96030ca_amd64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:38e742d6f1f0f3a308cb3a8d57920bb4da0cfabe59efe849fc068d85c6904c72_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:3e77f35da00ca8bd99c419ddd5199f91b6cd6b5fa690e17831637242ece61da9_s390x",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:b93ecf879df14c756682e4426f8670f61e24a0a514901b536950033f29eead53_arm64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:132e610edef156111420c1a647c8d643827c1de71f5457bb0508e87052d59464_amd64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:140c1083fc19a958f0fd20ba736afac3cec7bdd77a8a8b8b0a923e952b56f2b6_s390x",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bba22ca98c5380d42568cd558b48ad10e844fe658f803abc281446af7778175_arm64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:824c489c94c8b4eb81aaa7cb137211229d07667c7b35aef556354017c843c5b5_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:07cf79763c99a12d81a89fa3dc6a1624c61e93fcd1bbdc78877b684a3076acbe_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:27e1d692f0007fe5f10971098300654a8ee842003d982b5481f169f879d2348b_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:764faf4cf2f4b7e1583c5db98bea24d6029886bc220c7d88ad557f20f3705c10_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:adb3b18498064bbae57df8ae35973082037323c09a516b62f4c7b6538b9cbe41_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:3b3b36a4f30f6caa931511acd2771c864e0366f1141e53110da92d2d41f1ec1f_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:8760864fc73e5abcce6993b1ffd342e3af509fca042a822c38c53628e771e6d7_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:b4326d67aa2828f150389952d598e5dca9b5c12dc597860d17b73fd64d9ea787_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:d47526b875c471e762695403d0d0c4feb277c66d0548e9bf981dcdae07bc9ea3_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:0524498e8dfdca9c1b2c2d66b32c55c59a2563a14d29c7b0c96cc0766dd9bea9_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:502dc932727039f65f69ed314ed60012e11d3bd8ec21d9ebd1c2917765d35933_s390x",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:a282467facbfdfd6cf5b1803737df744763720324248ba63bc39039775d3fe44_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:f2be4130dca4937679ccbff1b0b976792ec71f89936b9e9fbe20918478b813ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:4850ba51516721745f4f3a2305857c8ff1ae52051cd04bc056c13d6dadd87d5c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:9b74f2b7bf5fd50109a00064c8b6708813e4ef8693639ca99e894ea25606137b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:adfb957b18628ac6889a654a0e27e3040091c438062d2033c3acdfce832720d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:e953519579fc3c24bd9df30848395881e96c8b4be89cb05f50251ed8653ede8c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:046f451b6db1030a0736829a1718f5fc4510f283085f140458cf1d8557e086f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:af806a59bd74bde4f5e00098c3e945b3edac63bcbc59841dcf543a4642f407eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c4da886c7b58413290ef126ac0fb5d2f7bb13a0b922339d2a9b510bb801585a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c36920917a460e33164c4cf76350a885c949a9b30254fe43fc715b2fcfe4b613_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:00a527464cd29fbb4b9edaadf20607b541a2b00013bc9988029f638d6d8cdd60_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:876bb719ac4a167998e874f0dff2ae711a848e1a7c6c6b60e6e3a58d92bcf1b6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:bd1fb376ff520f35258c870eb248a87e56476cf49030ef67830dbc89a9e9e888_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:0f19c8fad23c4164d7100f7f37799a9fc084583092d8a78d3882a6997e8a8d33_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:34304d4746735ca10c4889db76c092c218fe4848770cf14eace268c7628364f4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:5692a3aae37f8fb6526d009a9d78745023dd2208af8d12a7520b8d9d8b62fb7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:827784f388dfccd5ac45443da625f6875a2e9dc649f5076cade70705a9439fc0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:134744427bb276cc22fa82efe0bb2b5b8b58e2b7c7cd00839cd35180019403db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6a32f5768098ef8000f4571de844691ba5fe6e7b387cd9500cf41feb56e09510_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d01e7353b391447d855e7875268b016b357e80926fdf5fbd40b748b9b83f366_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e26c65165c46dd195ef1b537b4c63019d67b1c7138875717851cf6fcb1ea69f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:1fa6f3a66acebc6236f58086ded092ec47080bacb0c0a1190ed0e2a0d4cb733b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:980a1fcf49a646a10ff2ab638d310f2e2136902593d82dc4f9a5400cd27c1431_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c93e54aca5f70a345e9eee216fa7f60838355c31ed1b894a402199899327a506_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:dce451d0a42f3648eb0a35b2f594be00afffeb838abdf4d67094dbad09fd036c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:193e035fa0d0fbdb7c648b2fa1a60951c7d74cec3f40cbd6213af4c1a44f27aa_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:a7229cffdabed0a16bbd78bd49fa2481048cabffab20d8dfa057150fb7f593ad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:b854ac9660a4cf616c64b88e2f1bdb0b08c1b917e33be01eb5c53fcacc0436cd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:eec8026c211e830fec75245b19debbf18de76f03c928d59af0e08a3fff67674f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:37fc4714918c6bca7922ba940e0c90069becf4a352084130b4b47f088fd778a3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:5c1c1a218367366565b087515ff201c36a3ce9a5202d5e0be593e1b18c502e7e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:9edca00008f8a16dc14dddab0e0d7ee863c82c8db5635acfe487be9856b9aa7e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:ac893fd924a406196cb9c126f966888d6fe5f0e4d40caf3117fc508136f955b2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:2635d7a1fa2d860f09758abe5d91f8fd8b80868b8a5ff148f1480e7b6a1e540f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:3956274654d845d9f99371aed07cc2c6f9dcda482ffe4366a363b0a7e1d5bfe3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:679d48fab9b163f47ec89b78c5e712bb42e9360713ce4db7a41767d33eb17b15_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:f64be2bb867b66a5bb7cb77c1db262075f149eb7cfe8978bbbd76911ddeaafee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:218c5d17a162750646a7c149d7aed3475c56c354f56010906594a4ed8387730c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:781c544e1f05b7429a2417dbb05eb32fed64ccfec335d12178ef84b535c46b38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:e143cbad6ef1c6a21a6222d0294ab08de4e1304ebfdc7d7b7079e578757cdb0d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:f27c3022ec26a22379e48223d5130d3fdcf6dc2850c25ddfadc69a1e46226ecf_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:373ca982c8a5254ed647345c3f70159a04a4dbe9567ae8c3033d31ac256aacbe_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:8269ca732c941e3864871f1bc0e4b2814be48bf65d30a584547f7457adf70aa3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:a3ce31c08606df431f738d1efac1103456778cf16d217fbec4a5b7dc964ea775_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:be36263c6fb7d10f70dfd3bb7c7eeb42cfb3e8164c30fd140c108d3ec95e3224_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:224d1393c5238b9e2dc65084c805c804abdebf6398cc60c734fa1c4d25c0cdcf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:2b394b87567a9494882cb1b12ca9be89985050af2f27053df1fdbafbd27b8aee_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:a618e8d94de9601fd46ea885e14bc32ec697a53e359a5c01bc02d97fe5508733_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:d287389f08eb34d077e9e16e506ed09ab856ea0f75408ea85ecbdf49d34fcd5c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:6be825b0841c00319391fc103d0e41444ee9b3104467a1baab8df09f5a76eda3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:b6284395257eb7fea8683a7eadc9a45a3479c687987535d44328655aa4919019_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:d087a948bcb73c7aa2a50f67fdcb901182bb106c73b916054a2adc242a803070_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:dbb373dff8c74c86aeb869809e160c84889e153d6f2575bae5318420df26b733_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:1bb2ebfde607aca38da9cbc7cff06d927dfd41870e849b31a6a6fe6e1d1d8ed8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:6b89001d88d240cd4ee230b94c90a8a019bfa81df7cd6724b7dc496c9b4f36e8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ad0e147b9bf3ea30968c964d1d47649c181dfb9e1d7a85ff11e915c5aa6d984d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:152a6e95f33f857dfd8797159adffe84b29bd7ec674f23c954e52fe0cbfbcd30_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:33e305b7ef4e47d4a3036323280ed22904eb279a9577317ff8a631b8f3235e2f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f913c7c7a11a9a14192db8af6fa07cc64aec030f18bb7b1e8945374460c477a3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:343255b2bc584a4ecc6399b47a47f69a6579320ecaa688d633d28a5d1bdb9c4a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:4b66e617478248a89709dea4d6c45665753763f45d0e65ea3ba16ab5b6c7a9d8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:553d549beec4ae3f92e05bad424ed769d7ae4222210d8ab1f3fab252430f4970_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:ec66d406a8c0c2b9d90679276ffe51da7424db1fd19a9b01d7cdce55c3f7285e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:168df299697911e3477a6c843bf1af7328de2650919b1e8c9423b4966c51be26_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1d6f93be1e9113ee1065f6c069e6e4c502b4c2f6757f3c9218b1cfe933e89da2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d3cbe4be0238a6dd8111761c79c38568dc97fd7af98ede4ce9f8b59546b83712_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dc5930d74555dc628c1d1e394e20c4cc53c08466d63cc6d08fc4eea40237444f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:38fd335b3e81d66cbea2da53caa7dd70f0209f1445771804c6d7e7ea015f4a2d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:696b1ecd4a8facf80e19c8144c26639a10ed9ff08ce8d8982ece7ed20ec67b00_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:bbde5211e8ee29c7514f9f05ef4618dc0e8db419f9f082a2fd2401123b8de059_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:ecd7e3a18e5cef506fd5c8c8af3a207f4fcc14ea293ab2fdbfe6938199d845ab_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:100fe4c2f53e8747203e46ae038c68a0bb94f369942deca9981e24c68338a4d8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:179452c928399fe22a77b40276700773f1e98cf1e60f95a335edba2950ca7d3b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:2cba0ea2fc3f6c67f7e9e08a7ebd92e178e87af012933f6ea97dfaccca890620_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:c7463bed527e07ca8e189791ceedc12d59f1de796a0381a682e7d2696f2a1ac4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:2f6b477c19548802816577b3fd09ff4e71345540e00c161cc95b0775ffc679f2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:5d14805527b637c56207cbbf3a04c27b4021d099860b913d814c7aac830a0496_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:7d4ea3a57d593cab05350f806daa9f8ec39592373550322b341101eeb0c27f40_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:eb87e90647d413ec02bd0d2383a134ae81a0ae1b18aeacb995e27a73e286b9ca_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:518563a18dcafcfd70830efa35dec2d8ac9fa2bce700d7b10b8b3e3a9e2ad247_arm64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:84733b148b4a656d4c8b12d2de05dc2ef780239138873c1b1c8c914b1dde9fe7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:85611291a03db709168d1c6a3f2f8bf1802e2097aa3591b90642741c4debfc14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:bcd4f98f81b5c4e268de4a3324bf8f20fbcd435bf0a82e88b4824810ecba5030_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:38839cb474ec7adb02eedad5481a6088cc4019e57f15a816923d609d637d4fb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:6e40f9dd67737bd5b8966f54278621e0e8ffec0d7a745006ecc8d80390702856_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:757851946b363b752f7d382bef3ee4b4a3ab2c4c4e03080cc9fb5aef56863352_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:92b80bfa10b2f2e95817f195bd1f733c6dae3e7dbb8cc1c0a2f7efc8b38d0e6e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:4b566102c8cb66e4c5dc5506d57f03c61d9a0f771534ba34dc85abdea1f181b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:8d126353aad11964155779faef75085179a2fd36e78a811bebe568bbd9ac399b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:c1462f9d5fcc8e3079ce182b8c0acb769c6767c8296dc19a8efd223865e894cf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:87bc470a9fdd9749440e0da6b89ad8a16b34e5cf13e8d3c784a5867748073fea_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:bdc873368f2fa2764782a59d2ac8d2a16e4647354581a52382c81cfb6ea4703c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:d6cb762412e6f6ea509902ec4fe7756b8d9cb54fbe0121c1d28dd905925fc3bb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2bb48f14489fcef7c913dfa5c8ef5de5dccffc2cf6fb3eaf94da42368b3a401c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a7e3403f2ea0c2705b201560fc5df8d989e6eeaef4f2a51b8472779b2609fb98_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c528d9c779b633c0390c71015a2d075f0e863a0f3ef308f2339111ea59b85717_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f0f4ada92780ff137c4e911866b034198e636271bd113b0c280651f8e2333ee6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:587eabc1318b65ea81370b3911489b3ed14f2d999fb4e087bed0371f76d19ade_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:73e0d24c54d388c5d3942281eabf2e8da4c4ce4ffac21b7ce2e89ec4ca4851c4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9b5b11c55755cd3fb5fcb985a168163d93155bf79b4a061d8e9567f55ffc3d19_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fa3d0c51917edcfee7fe54da8693586b7766f0c8b131ff7e531536a40fb8b9c1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3a2c105d0f75848239c6ca3b266e99d07e78970c3e03d0c05e772931ea4fa2a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:942f2d31676a0f17e178e9f30ea755f29532641d82256deef130e5d3aec29d84_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9e7eb6e93a617ab3cf17451ba9390afe0afc1e28f2c6b8f6151e0b2295e17fdb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a8dd22b47da95a84617a8f3e63932dfeff0d6ef19724a660d526cda5ed6f4809_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:0e6b109360cd2b7ec55dca4141f9964cb1aacef3b6967b33092a05eb86b5f777_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bbf460e8eacc2c92d682cba6630881bfbf78b6b40b2420ac56f5522bbda3e29_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:83eb6a2385c2b4fa82abbe44086ab0883837c2772b53b857172c773cf17b0388_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:de96d4b142cdaef8f487127859eabc9c6069c2950b0a3fc7b28fc8e37d00b91a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:1efd712e2b23f3df57585ac10b52451ff9fd16467636b8eb405923918e45f161_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:3b6284e7da01d1519ff87d9c7d082c1dbe407086775e5c5c7fbe5b475dcbfa68_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:c8bd440e2b18fff24ef0f33cda845ffc06d0338b2a1a581524dbb6c3a9936980_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:dc9a0da406d8811555ce101d5122bb54e19717c69f8ba07643afb145b198b287_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4f8f3acc4b5df50ce768b7e18779f3e26650e32218bc30d7b5503b4797e7482b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:cd39c0f7ff65c29ad983520218c29aad32be2cda46fbaab8c78ff7243f8a537d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f10fd04d90486bbf0b0a4b8b3310ab370c3489b781ed9a0c181628c1e4f93594_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1df9cf9a1eb5ffddab4a06fee6b3de58041d39ec9a62c742fd595f8986a916c2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:23c5ea52045366f3d09730862e771d23bba6ee7fba573e3a60982fcfec1747b8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:de6e97689572717c1399146b0e1c6a2138abd6310191c3e7fa05f06564f58c5d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:1a7a5c5b91abe1535794118bf9bd08cfd36ef92624d4c2728b43f41681db58ed_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:696d5e94b947b3711b71e0f3ed1aa14edbcec467bfe92369bb3a880161353f7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:d630558960c2bfc9fb0bce328f5eaebdf8cabe9c18d65c1ecda06eaa8fcf45f3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:00f9eb9fcf60da87a5e24a192a32d09ca30bd83a9ef0bd0bd5b2e5f0ce0bdded_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0945511e68b19e7f7cef4beb14935d1003a0e741833dc7c0bbb0ca7522d4e05c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:9236cca2c5f03b9156906f47856b420c7e74ccc6a72aa809f9a442e166becbf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:8d7df6543487fca940292ffab202515a782da971137450c84cb5fe2e8383a735_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:a334326345fd69354346686a1a53bc8b43200e711177411228c463ea0a5a6b36_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:a82b44ad04131138ae1a62dfcad008f9629a7c536a106a5f1980dbad99c07296_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:327beb2b5198af309c9518553e807c193aa3906496fb1f5c57cbfda558228e14_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:794a08e06de5aab2597eb609fa07279c0c48cce5c93988b6cb80344d91003280_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:b36c91781c9112241f7ec1db2771667b091e6c6630476480d6cc8c0180615688_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2e409d3359947c3d0a380904a1de4d8709b69fde49bb5a893cb88b4004350776_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:860c042856f479a1f54f398bf66c152a635ae8481b352ee407b59a1d9dbecb34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dc2172d561c00b61b763d34673b19556506c5f75bc8655f9434926c41f432858_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:efc9a751721b666676a7403c91ce465ea3e417489d60f7cbb6ba0125a45680b5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5aa4126de5888528befd8957873e029288f926d9d0cdd22b482e67cc7b1c02f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:83ef7a6e1e38274ae6aa3dcdf3f34404a617e25b0bc3488861c1ffb1907723d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a4b2f09f82f1f8419989218f5ba8ba448149c58570de0cca41abd0e639ece54b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ac22d3cb275af073520a52855745f15dbeb971be4f0cec8d7fee461123075d04_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:08fe8571d44386b508631d43cf606bdd18297443ab6dbb945a0ca403a5a9dc06_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:554e04ef4065e1345fb013d54a7e903da5e74169e28222b374ee6933af302569_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:9e20ca21d04818c6ce24848a5b811c9442e49ef03032d3391bc12361c163f51e_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:a571a2df8614e5e08e188e01bd851f5cf674c135401b4fba3453ab591820b959_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:0463091b922b671630b04863209e645ffb39e551ab635d2fb320a6e77e4f8829_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:0db7971a3c52b1f82ebe2b5d8232d8cfe9915f8b0f7e304635e5f6a98e321bac_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:1163217662fe751ca2d4bc45fc30bfbcc8fa8b88a0d58a7f6cc6becb1bcf57be_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:16a3648a52f9259d8463c5677f780a365c8ce294a3afdb5d3cbca3dfb7221c07_s390x",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:56a1b35e4e022e4f7113c6a83e03d17a8c511a6ce3e5db5a6e6cbbb19026dc2c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:79437ad8a483b6fdc49a241bf1ff097c36195acc4fe5fbaadcc016c2d1c8f4b3_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:bd14ffc7f7ac55a4010f3624b9d6e3f90a0538a833eadc8689d3a28f94acd219_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:0dd454943cc97ade6f8a563b2e9f0cae52a8f99256d29c6f5cdd99a7c61fbc35_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:3d4085123f8c0c007150b5302c21dcd8fa60d27d6b23175ab3919ae58501dc54_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:e31a2e54c989485e9b95b7c21091a7fdb5e05cb9551d6c932aff48f2f44577d8_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:293d119002f11256a4023acb698df5ca7f801a914c42627318d823b448210401_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:8e01d8724a8b718c7812c1078c47dfbb9d84ff48e3f969979b588b36f173fdec_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:b75f3ac185931634be4ba9c4012e8550b2f3f7c3e3112436b2a0164a909e289c_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:f25a86c649d35fcd82e25354fcdceba8471d6dee9e58e2da299a218f2e123028_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:16a647de53e32f8a4922059fb7d0a17b657a9aba9f8968ad9fe18fc94c914c10_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:422ba2b0dec5e9c9ba624fb52224e662281a349c2afa5ba9ca6cf9be93e6e68f_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:d699fe5c644015e831d73789665834d69e55c1069462ee15bc55816ffae311e5_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:dc80f001ea82b87ea7b07a5c856d473f70cabca67c2f34c409fced746af3e1f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:3196879cf2fe86d3d4fabd72dfa8b8309e79ac24cc7ec76cbd797c85e96030ca_amd64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:38e742d6f1f0f3a308cb3a8d57920bb4da0cfabe59efe849fc068d85c6904c72_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:3e77f35da00ca8bd99c419ddd5199f91b6cd6b5fa690e17831637242ece61da9_s390x",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:b93ecf879df14c756682e4426f8670f61e24a0a514901b536950033f29eead53_arm64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:132e610edef156111420c1a647c8d643827c1de71f5457bb0508e87052d59464_amd64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:140c1083fc19a958f0fd20ba736afac3cec7bdd77a8a8b8b0a923e952b56f2b6_s390x",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bba22ca98c5380d42568cd558b48ad10e844fe658f803abc281446af7778175_arm64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:824c489c94c8b4eb81aaa7cb137211229d07667c7b35aef556354017c843c5b5_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:07cf79763c99a12d81a89fa3dc6a1624c61e93fcd1bbdc78877b684a3076acbe_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:27e1d692f0007fe5f10971098300654a8ee842003d982b5481f169f879d2348b_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:764faf4cf2f4b7e1583c5db98bea24d6029886bc220c7d88ad557f20f3705c10_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:adb3b18498064bbae57df8ae35973082037323c09a516b62f4c7b6538b9cbe41_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:3b3b36a4f30f6caa931511acd2771c864e0366f1141e53110da92d2d41f1ec1f_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:8760864fc73e5abcce6993b1ffd342e3af509fca042a822c38c53628e771e6d7_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:b4326d67aa2828f150389952d598e5dca9b5c12dc597860d17b73fd64d9ea787_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:d47526b875c471e762695403d0d0c4feb277c66d0548e9bf981dcdae07bc9ea3_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:0524498e8dfdca9c1b2c2d66b32c55c59a2563a14d29c7b0c96cc0766dd9bea9_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:502dc932727039f65f69ed314ed60012e11d3bd8ec21d9ebd1c2917765d35933_s390x",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:a282467facbfdfd6cf5b1803737df744763720324248ba63bc39039775d3fe44_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:f2be4130dca4937679ccbff1b0b976792ec71f89936b9e9fbe20918478b813ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:4850ba51516721745f4f3a2305857c8ff1ae52051cd04bc056c13d6dadd87d5c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:9b74f2b7bf5fd50109a00064c8b6708813e4ef8693639ca99e894ea25606137b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:adfb957b18628ac6889a654a0e27e3040091c438062d2033c3acdfce832720d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:e953519579fc3c24bd9df30848395881e96c8b4be89cb05f50251ed8653ede8c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:046f451b6db1030a0736829a1718f5fc4510f283085f140458cf1d8557e086f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:af806a59bd74bde4f5e00098c3e945b3edac63bcbc59841dcf543a4642f407eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c4da886c7b58413290ef126ac0fb5d2f7bb13a0b922339d2a9b510bb801585a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c36920917a460e33164c4cf76350a885c949a9b30254fe43fc715b2fcfe4b613_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:00a527464cd29fbb4b9edaadf20607b541a2b00013bc9988029f638d6d8cdd60_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:876bb719ac4a167998e874f0dff2ae711a848e1a7c6c6b60e6e3a58d92bcf1b6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:bd1fb376ff520f35258c870eb248a87e56476cf49030ef67830dbc89a9e9e888_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:0f19c8fad23c4164d7100f7f37799a9fc084583092d8a78d3882a6997e8a8d33_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:34304d4746735ca10c4889db76c092c218fe4848770cf14eace268c7628364f4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:5692a3aae37f8fb6526d009a9d78745023dd2208af8d12a7520b8d9d8b62fb7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:827784f388dfccd5ac45443da625f6875a2e9dc649f5076cade70705a9439fc0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:134744427bb276cc22fa82efe0bb2b5b8b58e2b7c7cd00839cd35180019403db_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6a32f5768098ef8000f4571de844691ba5fe6e7b387cd9500cf41feb56e09510_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d01e7353b391447d855e7875268b016b357e80926fdf5fbd40b748b9b83f366_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e26c65165c46dd195ef1b537b4c63019d67b1c7138875717851cf6fcb1ea69f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:1fa6f3a66acebc6236f58086ded092ec47080bacb0c0a1190ed0e2a0d4cb733b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:980a1fcf49a646a10ff2ab638d310f2e2136902593d82dc4f9a5400cd27c1431_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c93e54aca5f70a345e9eee216fa7f60838355c31ed1b894a402199899327a506_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:dce451d0a42f3648eb0a35b2f594be00afffeb838abdf4d67094dbad09fd036c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:193e035fa0d0fbdb7c648b2fa1a60951c7d74cec3f40cbd6213af4c1a44f27aa_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:a7229cffdabed0a16bbd78bd49fa2481048cabffab20d8dfa057150fb7f593ad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:b854ac9660a4cf616c64b88e2f1bdb0b08c1b917e33be01eb5c53fcacc0436cd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:eec8026c211e830fec75245b19debbf18de76f03c928d59af0e08a3fff67674f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:37fc4714918c6bca7922ba940e0c90069becf4a352084130b4b47f088fd778a3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:5c1c1a218367366565b087515ff201c36a3ce9a5202d5e0be593e1b18c502e7e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:9edca00008f8a16dc14dddab0e0d7ee863c82c8db5635acfe487be9856b9aa7e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:ac893fd924a406196cb9c126f966888d6fe5f0e4d40caf3117fc508136f955b2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:2635d7a1fa2d860f09758abe5d91f8fd8b80868b8a5ff148f1480e7b6a1e540f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:3956274654d845d9f99371aed07cc2c6f9dcda482ffe4366a363b0a7e1d5bfe3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:679d48fab9b163f47ec89b78c5e712bb42e9360713ce4db7a41767d33eb17b15_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:f64be2bb867b66a5bb7cb77c1db262075f149eb7cfe8978bbbd76911ddeaafee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:218c5d17a162750646a7c149d7aed3475c56c354f56010906594a4ed8387730c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:781c544e1f05b7429a2417dbb05eb32fed64ccfec335d12178ef84b535c46b38_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:e143cbad6ef1c6a21a6222d0294ab08de4e1304ebfdc7d7b7079e578757cdb0d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:f27c3022ec26a22379e48223d5130d3fdcf6dc2850c25ddfadc69a1e46226ecf_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:373ca982c8a5254ed647345c3f70159a04a4dbe9567ae8c3033d31ac256aacbe_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:8269ca732c941e3864871f1bc0e4b2814be48bf65d30a584547f7457adf70aa3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:a3ce31c08606df431f738d1efac1103456778cf16d217fbec4a5b7dc964ea775_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:be36263c6fb7d10f70dfd3bb7c7eeb42cfb3e8164c30fd140c108d3ec95e3224_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:224d1393c5238b9e2dc65084c805c804abdebf6398cc60c734fa1c4d25c0cdcf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:2b394b87567a9494882cb1b12ca9be89985050af2f27053df1fdbafbd27b8aee_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:a618e8d94de9601fd46ea885e14bc32ec697a53e359a5c01bc02d97fe5508733_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:d287389f08eb34d077e9e16e506ed09ab856ea0f75408ea85ecbdf49d34fcd5c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:6be825b0841c00319391fc103d0e41444ee9b3104467a1baab8df09f5a76eda3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:b6284395257eb7fea8683a7eadc9a45a3479c687987535d44328655aa4919019_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:d087a948bcb73c7aa2a50f67fdcb901182bb106c73b916054a2adc242a803070_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:dbb373dff8c74c86aeb869809e160c84889e153d6f2575bae5318420df26b733_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:1bb2ebfde607aca38da9cbc7cff06d927dfd41870e849b31a6a6fe6e1d1d8ed8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:6b89001d88d240cd4ee230b94c90a8a019bfa81df7cd6724b7dc496c9b4f36e8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ad0e147b9bf3ea30968c964d1d47649c181dfb9e1d7a85ff11e915c5aa6d984d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:152a6e95f33f857dfd8797159adffe84b29bd7ec674f23c954e52fe0cbfbcd30_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:33e305b7ef4e47d4a3036323280ed22904eb279a9577317ff8a631b8f3235e2f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f913c7c7a11a9a14192db8af6fa07cc64aec030f18bb7b1e8945374460c477a3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:343255b2bc584a4ecc6399b47a47f69a6579320ecaa688d633d28a5d1bdb9c4a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:4b66e617478248a89709dea4d6c45665753763f45d0e65ea3ba16ab5b6c7a9d8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:553d549beec4ae3f92e05bad424ed769d7ae4222210d8ab1f3fab252430f4970_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:ec66d406a8c0c2b9d90679276ffe51da7424db1fd19a9b01d7cdce55c3f7285e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:168df299697911e3477a6c843bf1af7328de2650919b1e8c9423b4966c51be26_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1d6f93be1e9113ee1065f6c069e6e4c502b4c2f6757f3c9218b1cfe933e89da2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d3cbe4be0238a6dd8111761c79c38568dc97fd7af98ede4ce9f8b59546b83712_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dc5930d74555dc628c1d1e394e20c4cc53c08466d63cc6d08fc4eea40237444f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:38fd335b3e81d66cbea2da53caa7dd70f0209f1445771804c6d7e7ea015f4a2d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:696b1ecd4a8facf80e19c8144c26639a10ed9ff08ce8d8982ece7ed20ec67b00_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:bbde5211e8ee29c7514f9f05ef4618dc0e8db419f9f082a2fd2401123b8de059_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:ecd7e3a18e5cef506fd5c8c8af3a207f4fcc14ea293ab2fdbfe6938199d845ab_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:100fe4c2f53e8747203e46ae038c68a0bb94f369942deca9981e24c68338a4d8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:179452c928399fe22a77b40276700773f1e98cf1e60f95a335edba2950ca7d3b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:2cba0ea2fc3f6c67f7e9e08a7ebd92e178e87af012933f6ea97dfaccca890620_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:c7463bed527e07ca8e189791ceedc12d59f1de796a0381a682e7d2696f2a1ac4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:2f6b477c19548802816577b3fd09ff4e71345540e00c161cc95b0775ffc679f2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:5d14805527b637c56207cbbf3a04c27b4021d099860b913d814c7aac830a0496_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:7d4ea3a57d593cab05350f806daa9f8ec39592373550322b341101eeb0c27f40_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:eb87e90647d413ec02bd0d2383a134ae81a0ae1b18aeacb995e27a73e286b9ca_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:518563a18dcafcfd70830efa35dec2d8ac9fa2bce700d7b10b8b3e3a9e2ad247_arm64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:84733b148b4a656d4c8b12d2de05dc2ef780239138873c1b1c8c914b1dde9fe7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:85611291a03db709168d1c6a3f2f8bf1802e2097aa3591b90642741c4debfc14_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:bcd4f98f81b5c4e268de4a3324bf8f20fbcd435bf0a82e88b4824810ecba5030_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:38839cb474ec7adb02eedad5481a6088cc4019e57f15a816923d609d637d4fb4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:6e40f9dd67737bd5b8966f54278621e0e8ffec0d7a745006ecc8d80390702856_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:757851946b363b752f7d382bef3ee4b4a3ab2c4c4e03080cc9fb5aef56863352_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:92b80bfa10b2f2e95817f195bd1f733c6dae3e7dbb8cc1c0a2f7efc8b38d0e6e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:4b566102c8cb66e4c5dc5506d57f03c61d9a0f771534ba34dc85abdea1f181b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:8d126353aad11964155779faef75085179a2fd36e78a811bebe568bbd9ac399b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:c1462f9d5fcc8e3079ce182b8c0acb769c6767c8296dc19a8efd223865e894cf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:87bc470a9fdd9749440e0da6b89ad8a16b34e5cf13e8d3c784a5867748073fea_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:bdc873368f2fa2764782a59d2ac8d2a16e4647354581a52382c81cfb6ea4703c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:d6cb762412e6f6ea509902ec4fe7756b8d9cb54fbe0121c1d28dd905925fc3bb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2bb48f14489fcef7c913dfa5c8ef5de5dccffc2cf6fb3eaf94da42368b3a401c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a7e3403f2ea0c2705b201560fc5df8d989e6eeaef4f2a51b8472779b2609fb98_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c528d9c779b633c0390c71015a2d075f0e863a0f3ef308f2339111ea59b85717_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f0f4ada92780ff137c4e911866b034198e636271bd113b0c280651f8e2333ee6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:587eabc1318b65ea81370b3911489b3ed14f2d999fb4e087bed0371f76d19ade_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:73e0d24c54d388c5d3942281eabf2e8da4c4ce4ffac21b7ce2e89ec4ca4851c4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9b5b11c55755cd3fb5fcb985a168163d93155bf79b4a061d8e9567f55ffc3d19_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fa3d0c51917edcfee7fe54da8693586b7766f0c8b131ff7e531536a40fb8b9c1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3a2c105d0f75848239c6ca3b266e99d07e78970c3e03d0c05e772931ea4fa2a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:942f2d31676a0f17e178e9f30ea755f29532641d82256deef130e5d3aec29d84_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9e7eb6e93a617ab3cf17451ba9390afe0afc1e28f2c6b8f6151e0b2295e17fdb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a8dd22b47da95a84617a8f3e63932dfeff0d6ef19724a660d526cda5ed6f4809_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:0e6b109360cd2b7ec55dca4141f9964cb1aacef3b6967b33092a05eb86b5f777_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3bbf460e8eacc2c92d682cba6630881bfbf78b6b40b2420ac56f5522bbda3e29_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:83eb6a2385c2b4fa82abbe44086ab0883837c2772b53b857172c773cf17b0388_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:de96d4b142cdaef8f487127859eabc9c6069c2950b0a3fc7b28fc8e37d00b91a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:1efd712e2b23f3df57585ac10b52451ff9fd16467636b8eb405923918e45f161_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:3b6284e7da01d1519ff87d9c7d082c1dbe407086775e5c5c7fbe5b475dcbfa68_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:c8bd440e2b18fff24ef0f33cda845ffc06d0338b2a1a581524dbb6c3a9936980_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:dc9a0da406d8811555ce101d5122bb54e19717c69f8ba07643afb145b198b287_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4f8f3acc4b5df50ce768b7e18779f3e26650e32218bc30d7b5503b4797e7482b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:cd39c0f7ff65c29ad983520218c29aad32be2cda46fbaab8c78ff7243f8a537d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f10fd04d90486bbf0b0a4b8b3310ab370c3489b781ed9a0c181628c1e4f93594_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1df9cf9a1eb5ffddab4a06fee6b3de58041d39ec9a62c742fd595f8986a916c2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:23c5ea52045366f3d09730862e771d23bba6ee7fba573e3a60982fcfec1747b8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:de6e97689572717c1399146b0e1c6a2138abd6310191c3e7fa05f06564f58c5d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:1a7a5c5b91abe1535794118bf9bd08cfd36ef92624d4c2728b43f41681db58ed_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:696d5e94b947b3711b71e0f3ed1aa14edbcec467bfe92369bb3a880161353f7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:d630558960c2bfc9fb0bce328f5eaebdf8cabe9c18d65c1ecda06eaa8fcf45f3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:00f9eb9fcf60da87a5e24a192a32d09ca30bd83a9ef0bd0bd5b2e5f0ce0bdded_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0945511e68b19e7f7cef4beb14935d1003a0e741833dc7c0bbb0ca7522d4e05c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:9236cca2c5f03b9156906f47856b420c7e74ccc6a72aa809f9a442e166becbf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:8d7df6543487fca940292ffab202515a782da971137450c84cb5fe2e8383a735_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:a334326345fd69354346686a1a53bc8b43200e711177411228c463ea0a5a6b36_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:a82b44ad04131138ae1a62dfcad008f9629a7c536a106a5f1980dbad99c07296_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:327beb2b5198af309c9518553e807c193aa3906496fb1f5c57cbfda558228e14_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:794a08e06de5aab2597eb609fa07279c0c48cce5c93988b6cb80344d91003280_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:b36c91781c9112241f7ec1db2771667b091e6c6630476480d6cc8c0180615688_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:2e409d3359947c3d0a380904a1de4d8709b69fde49bb5a893cb88b4004350776_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:860c042856f479a1f54f398bf66c152a635ae8481b352ee407b59a1d9dbecb34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dc2172d561c00b61b763d34673b19556506c5f75bc8655f9434926c41f432858_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:efc9a751721b666676a7403c91ce465ea3e417489d60f7cbb6ba0125a45680b5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5aa4126de5888528befd8957873e029288f926d9d0cdd22b482e67cc7b1c02f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:83ef7a6e1e38274ae6aa3dcdf3f34404a617e25b0bc3488861c1ffb1907723d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a4b2f09f82f1f8419989218f5ba8ba448149c58570de0cca41abd0e639ece54b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ac22d3cb275af073520a52855745f15dbeb971be4f0cec8d7fee461123075d04_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:08fe8571d44386b508631d43cf606bdd18297443ab6dbb945a0ca403a5a9dc06_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:554e04ef4065e1345fb013d54a7e903da5e74169e28222b374ee6933af302569_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:9e20ca21d04818c6ce24848a5b811c9442e49ef03032d3391bc12361c163f51e_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:a571a2df8614e5e08e188e01bd851f5cf674c135401b4fba3453ab591820b959_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:0463091b922b671630b04863209e645ffb39e551ab635d2fb320a6e77e4f8829_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:0db7971a3c52b1f82ebe2b5d8232d8cfe9915f8b0f7e304635e5f6a98e321bac_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:1163217662fe751ca2d4bc45fc30bfbcc8fa8b88a0d58a7f6cc6becb1bcf57be_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:16a3648a52f9259d8463c5677f780a365c8ce294a3afdb5d3cbca3dfb7221c07_s390x",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:56a1b35e4e022e4f7113c6a83e03d17a8c511a6ce3e5db5a6e6cbbb19026dc2c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:79437ad8a483b6fdc49a241bf1ff097c36195acc4fe5fbaadcc016c2d1c8f4b3_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:bd14ffc7f7ac55a4010f3624b9d6e3f90a0538a833eadc8689d3a28f94acd219_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:5296914f53df672a3a9fa93b67034e367ac7ff58a2bf3a1756aa6cc6b858753b_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:5de95037e27efdfee28afe0d7624fe5e5f68c41b42bf9ad809cd7dc8315b1a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:7b96dd499e4da6b8ccb156419b5328681facedafeb466e366f81d77afb49acad_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:0dd454943cc97ade6f8a563b2e9f0cae52a8f99256d29c6f5cdd99a7c61fbc35_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:3d4085123f8c0c007150b5302c21dcd8fa60d27d6b23175ab3919ae58501dc54_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:e31a2e54c989485e9b95b7c21091a7fdb5e05cb9551d6c932aff48f2f44577d8_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:065bf08446c4157e7d3885ddc9554779dcca0a04f1f5c2a922f3f3b10c7d8b41_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:1c59119a9961b9b42e68d03e9e840fb1b24ae7c0c27c1c3a752d5a683bffbdbe_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:c905303374cd60b600affe2491fd88885d11ce059b9e665a011350cd4dedf520_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
}
]
}
rhsa-2025:13291
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.14.55 is now available with\nupdates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container\nPlatform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.55. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:13289\n\nSecurity Fix(es):\n\n* github.com/golang/glog: Vulnerability when creating log files in\ngithub.com/golang/glog (CVE-2024-45339)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:13291",
"url": "https://access.redhat.com/errata/RHSA-2025:13291"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13291.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.55 security and extras update",
"tracking": {
"current_release_date": "2025-10-30T15:24:14+00:00",
"generator": {
"date": "2025-10-30T15:24:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:13291",
"initial_release_date": "2025-08-14T01:26:54+00:00",
"revision_history": [
{
"date": "2025-08-14T01:26:54+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-14T01:26:54+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le",
"product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.14.0-202508051136.p0.gd173b63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le",
"product": {
"name": "openshift4/cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le",
"product_id": "openshift4/cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.14.0-202508051136.p0.gd173b63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-operator@sha256:93d3e3b642cea040aae02b8c2b067b50e5a340f43561306398a45cb8cae93701_ppc64le",
"product": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:93d3e3b642cea040aae02b8c2b067b50e5a340f43561306398a45cb8cae93701_ppc64le",
"product_id": "openshift4/ose-cluster-nfd-operator@sha256:93d3e3b642cea040aae02b8c2b067b50e5a340f43561306398a45cb8cae93701_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256:93d3e3b642cea040aae02b8c2b067b50e5a340f43561306398a45cb8cae93701?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202508051136.p0.ga62d778.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni@sha256:2954d1f7b846aacff1e955ec3fb5bbe2ca31fe27d1b904b409933168f883fee6_ppc64le",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni@sha256:2954d1f7b846aacff1e955ec3fb5bbe2ca31fe27d1b904b409933168f883fee6_ppc64le",
"product_id": "openshift4/ose-sriov-infiniband-cni@sha256:2954d1f7b846aacff1e955ec3fb5bbe2ca31fe27d1b904b409933168f883fee6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:2954d1f7b846aacff1e955ec3fb5bbe2ca31fe27d1b904b409933168f883fee6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.14.0-202508051136.p0.gcc85a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:76dcb3083642253031bdd3ad7e2d0def9d69dcee331143c70c68112d5cdd8d80_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:76dcb3083642253031bdd3ad7e2d0def9d69dcee331143c70c68112d5cdd8d80_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:76dcb3083642253031bdd3ad7e2d0def9d69dcee331143c70c68112d5cdd8d80_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:76dcb3083642253031bdd3ad7e2d0def9d69dcee331143c70c68112d5cdd8d80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202508041906.p0.gd71e4a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:5b7f07111ea613324e019fc8fceca12c64b826d2e43fcd56c9ec3a4756f81ed6_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:5b7f07111ea613324e019fc8fceca12c64b826d2e43fcd56c9ec3a4756f81ed6_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:5b7f07111ea613324e019fc8fceca12c64b826d2e43fcd56c9ec3a4756f81ed6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:5b7f07111ea613324e019fc8fceca12c64b826d2e43fcd56c9ec3a4756f81ed6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202508051136.p0.gd71e4a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker@sha256:4045ac5a29217c7ea1836d247d16f68e98fe93170738d7e4d87385d83a299d9f_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:4045ac5a29217c7ea1836d247d16f68e98fe93170738d7e4d87385d83a299d9f_ppc64le",
"product_id": "openshift4/ose-local-storage-diskmaker@sha256:4045ac5a29217c7ea1836d247d16f68e98fe93170738d7e4d87385d83a299d9f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256:4045ac5a29217c7ea1836d247d16f68e98fe93170738d7e4d87385d83a299d9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202508051136.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-operator@sha256:fb25d8875cc1051f849ff3ec68b2b9c025e2a40976eca912e70cfaf19503b0e4_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-operator@sha256:fb25d8875cc1051f849ff3ec68b2b9c025e2a40976eca912e70cfaf19503b0e4_ppc64le",
"product_id": "openshift4/ose-local-storage-operator@sha256:fb25d8875cc1051f849ff3ec68b2b9c025e2a40976eca912e70cfaf19503b0e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256:fb25d8875cc1051f849ff3ec68b2b9c025e2a40976eca912e70cfaf19503b0e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202508051136.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:f5dab7a5f5a5134bdd5e7f42ffb7c6e9a4679eedcd58de5973a3fd12d155ce8c_ppc64le",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:f5dab7a5f5a5134bdd5e7f42ffb7c6e9a4679eedcd58de5973a3fd12d155ce8c_ppc64le",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:f5dab7a5f5a5134bdd5e7f42ffb7c6e9a4679eedcd58de5973a3fd12d155ce8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:f5dab7a5f5a5134bdd5e7f42ffb7c6e9a4679eedcd58de5973a3fd12d155ce8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.gb82c422.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery@sha256:49de56c8fa7e4395d4c75eb443d0d6292037d75b5c17149439ffc98262e3af7a_ppc64le",
"product": {
"name": "openshift4/ose-node-feature-discovery@sha256:49de56c8fa7e4395d4c75eb443d0d6292037d75b5c17149439ffc98262e3af7a_ppc64le",
"product_id": "openshift4/ose-node-feature-discovery@sha256:49de56c8fa7e4395d4c75eb443d0d6292037d75b5c17149439ffc98262e3af7a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256:49de56c8fa7e4395d4c75eb443d0d6292037d75b5c17149439ffc98262e3af7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202508051136.p0.gb30f8cb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:5f0a53486eccea8f79b2146b92784fde5c9b527715e931c7f112a451f5a9d2c8_ppc64le",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:5f0a53486eccea8f79b2146b92784fde5c9b527715e931c7f112a451f5a9d2c8_ppc64le",
"product_id": "openshift4/ose-ansible-operator@sha256:5f0a53486eccea8f79b2146b92784fde5c9b527715e931c7f112a451f5a9d2c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:5f0a53486eccea8f79b2146b92784fde5c9b527715e931c7f112a451f5a9d2c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202508051136.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:297d8a7ce9f363125dcaa2d309dc36f6ecc6a315e05188b479d031b199195a11_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:297d8a7ce9f363125dcaa2d309dc36f6ecc6a315e05188b479d031b199195a11_ppc64le",
"product_id": "openshift4/ose-cluster-capacity@sha256:297d8a7ce9f363125dcaa2d309dc36f6ecc6a315e05188b479d031b199195a11_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:297d8a7ce9f363125dcaa2d309dc36f6ecc6a315e05188b479d031b199195a11?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202508051136.p0.g1d2edb6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:4c6944fb3585671c8187f5722aa92c0003d0a66b4526beb63c2cce4e1025d9c9_ppc64le",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:4c6944fb3585671c8187f5722aa92c0003d0a66b4526beb63c2cce4e1025d9c9_ppc64le",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:4c6944fb3585671c8187f5722aa92c0003d0a66b4526beb63c2cce4e1025d9c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:4c6944fb3585671c8187f5722aa92c0003d0a66b4526beb63c2cce4e1025d9c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:7dc63b403d48a77b5f2786653ff5ac213a9f940005e60ae2d3069d069825c718_ppc64le",
"product": {
"name": "openshift4/ose-egress-router@sha256:7dc63b403d48a77b5f2786653ff5ac213a9f940005e60ae2d3069d069825c718_ppc64le",
"product_id": "openshift4/ose-egress-router@sha256:7dc63b403d48a77b5f2786653ff5ac213a9f940005e60ae2d3069d069825c718_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:7dc63b403d48a77b5f2786653ff5ac213a9f940005e60ae2d3069d069825c718?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:5d00227ac62404db5922dd169cd4aaadf99bcbadc5834a729eb63c8b54bbd805_ppc64le",
"product": {
"name": "openshift4/ose-helm-operator@sha256:5d00227ac62404db5922dd169cd4aaadf99bcbadc5834a729eb63c8b54bbd805_ppc64le",
"product_id": "openshift4/ose-helm-operator@sha256:5d00227ac62404db5922dd169cd4aaadf99bcbadc5834a729eb63c8b54bbd805_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:5d00227ac62404db5922dd169cd4aaadf99bcbadc5834a729eb63c8b54bbd805?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202508051136.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:a3b6c42c1fce0293be68b0732ce0722695a8b0f0d9a5395f730d04f400e6f7a9_ppc64le",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:a3b6c42c1fce0293be68b0732ce0722695a8b0f0d9a5395f730d04f400e6f7a9_ppc64le",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:a3b6c42c1fce0293be68b0732ce0722695a8b0f0d9a5395f730d04f400e6f7a9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:a3b6c42c1fce0293be68b0732ce0722695a8b0f0d9a5395f730d04f400e6f7a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202508051136.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9e1e2b2ef6f79da147c5cf62118104c422ecb250f6a82a0f95eb87bc68a89331_ppc64le",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9e1e2b2ef6f79da147c5cf62118104c422ecb250f6a82a0f95eb87bc68a89331_ppc64le",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9e1e2b2ef6f79da147c5cf62118104c422ecb250f6a82a0f95eb87bc68a89331_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:9e1e2b2ef6f79da147c5cf62118104c422ecb250f6a82a0f95eb87bc68a89331?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202508041906.p0.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:4d171f4ac48ead4b83f243b650a676ab16ae2076ad2e2b89a0c4b1ca3207ac7a_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:4d171f4ac48ead4b83f243b650a676ab16ae2076ad2e2b89a0c4b1ca3207ac7a_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:4d171f4ac48ead4b83f243b650a676ab16ae2076ad2e2b89a0c4b1ca3207ac7a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:4d171f4ac48ead4b83f243b650a676ab16ae2076ad2e2b89a0c4b1ca3207ac7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202508051136.p0.g61de9ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9b07d6ff2855053438bee66b29e74d5033cddf8e9ce8856a696434a0f7bcc9f5_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9b07d6ff2855053438bee66b29e74d5033cddf8e9ce8856a696434a0f7bcc9f5_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9b07d6ff2855053438bee66b29e74d5033cddf8e9ce8856a696434a0f7bcc9f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:9b07d6ff2855053438bee66b29e74d5033cddf8e9ce8856a696434a0f7bcc9f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g699f73c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:54208ba2b6fc8cec3c56a4c8dd341431348795d9108f9f9dd259eed92c8944da_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:54208ba2b6fc8cec3c56a4c8dd341431348795d9108f9f9dd259eed92c8944da_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:54208ba2b6fc8cec3c56a4c8dd341431348795d9108f9f9dd259eed92c8944da_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:54208ba2b6fc8cec3c56a4c8dd341431348795d9108f9f9dd259eed92c8944da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202507311606.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:e52cdb5e156dd2ba9b779f2b49252e4ff68a17ff1dc5f101ab4c6b8891c12f1c_ppc64le",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:e52cdb5e156dd2ba9b779f2b49252e4ff68a17ff1dc5f101ab4c6b8891c12f1c_ppc64le",
"product_id": "openshift4/ose-egress-http-proxy@sha256:e52cdb5e156dd2ba9b779f2b49252e4ff68a17ff1dc5f101ab4c6b8891c12f1c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:e52cdb5e156dd2ba9b779f2b49252e4ff68a17ff1dc5f101ab4c6b8891c12f1c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:03ab8219635c8c8390c6c7fd48dd8524f0317945df6fed266f1eb805467645bb_ppc64le",
"product": {
"name": "openshift4/frr-rhel9@sha256:03ab8219635c8c8390c6c7fd48dd8524f0317945df6fed266f1eb805467645bb_ppc64le",
"product_id": "openshift4/frr-rhel9@sha256:03ab8219635c8c8390c6c7fd48dd8524f0317945df6fed266f1eb805467645bb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:03ab8219635c8c8390c6c7fd48dd8524f0317945df6fed266f1eb805467645bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202507250306.p0.g0414ca3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f9235a6645297a49b0462216860d2f94da852d529060af7016f3d4f2ea3931c3_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f9235a6645297a49b0462216860d2f94da852d529060af7016f3d4f2ea3931c3_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f9235a6645297a49b0462216860d2f94da852d529060af7016f3d4f2ea3931c3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:f9235a6645297a49b0462216860d2f94da852d529060af7016f3d4f2ea3931c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.ga6af579.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75b6ceb86a6829637d794408e448fb419364c25490ed3551d99b5f388f89d603_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75b6ceb86a6829637d794408e448fb419364c25490ed3551d99b5f388f89d603_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75b6ceb86a6829637d794408e448fb419364c25490ed3551d99b5f388f89d603_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75b6ceb86a6829637d794408e448fb419364c25490ed3551d99b5f388f89d603?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g5028f0a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:af791332c7910d3d4144b378112ea4fd0c12dd0ad91b4061f80db86421ee04e6_ppc64le",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:af791332c7910d3d4144b378112ea4fd0c12dd0ad91b4061f80db86421ee04e6_ppc64le",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:af791332c7910d3d4144b378112ea4fd0c12dd0ad91b4061f80db86421ee04e6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:af791332c7910d3d4144b378112ea4fd0c12dd0ad91b4061f80db86421ee04e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202508051136.p0.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:f889404352fe9be94e1cf5e0a7e397287b475b4e0ad05a4f6e9a0dc5746cc545_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:f889404352fe9be94e1cf5e0a7e397287b475b4e0ad05a4f6e9a0dc5746cc545_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9@sha256:f889404352fe9be94e1cf5e0a7e397287b475b4e0ad05a4f6e9a0dc5746cc545_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:f889404352fe9be94e1cf5e0a7e397287b475b4e0ad05a4f6e9a0dc5746cc545?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.14.0-202508050936.p0.geaac187.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:1234d933f8c3bc69b61535a53261505ee436ca935ccf5c1a0a225d524c36fdc4_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:1234d933f8c3bc69b61535a53261505ee436ca935ccf5c1a0a225d524c36fdc4_ppc64le",
"product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:1234d933f8c3bc69b61535a53261505ee436ca935ccf5c1a0a225d524c36fdc4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:1234d933f8c3bc69b61535a53261505ee436ca935ccf5c1a0a225d524c36fdc4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202508051136.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:ed2c70aa7810c4be77fa1921323696aac7616aa8a44bed58f09d2911b3921d30_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9@sha256:ed2c70aa7810c4be77fa1921323696aac7616aa8a44bed58f09d2911b3921d30_ppc64le",
"product_id": "openshift4/metallb-rhel9@sha256:ed2c70aa7810c4be77fa1921323696aac7616aa8a44bed58f09d2911b3921d30_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:ed2c70aa7810c4be77fa1921323696aac7616aa8a44bed58f09d2911b3921d30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.14.0-202507250306.p0.g990fd37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:e5a47f2215fd0608055e031d111a9c4f4d9a277f43b7f15b553f4f36ec80ce96_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:e5a47f2215fd0608055e031d111a9c4f4d9a277f43b7f15b553f4f36ec80ce96_ppc64le",
"product_id": "openshift4/metallb-rhel9-operator@sha256:e5a47f2215fd0608055e031d111a9c4f4d9a277f43b7f15b553f4f36ec80ce96_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:e5a47f2215fd0608055e031d111a9c4f4d9a277f43b7f15b553f4f36ec80ce96?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202507250306.p0.ged35a97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-operator@sha256:d41eda7aeefe17801891e274aa3bbdef88a934e770c3e437b22a7a9212ad916e_ppc64le",
"product": {
"name": "openshift4/ose-ptp-operator@sha256:d41eda7aeefe17801891e274aa3bbdef88a934e770c3e437b22a7a9212ad916e_ppc64le",
"product_id": "openshift4/ose-ptp-operator@sha256:d41eda7aeefe17801891e274aa3bbdef88a934e770c3e437b22a7a9212ad916e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-operator@sha256:d41eda7aeefe17801891e274aa3bbdef88a934e770c3e437b22a7a9212ad916e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.14.0-202508051136.p0.gbcb20b2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fee74a74d27fedc987c015d2ae94c83a8050b7f840eeeb37cf0cb59a790a8e80_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fee74a74d27fedc987c015d2ae94c83a8050b7f840eeeb37cf0cb59a790a8e80_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fee74a74d27fedc987c015d2ae94c83a8050b7f840eeeb37cf0cb59a790a8e80_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:fee74a74d27fedc987c015d2ae94c83a8050b7f840eeeb37cf0cb59a790a8e80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g4b5bd4b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ca76a91f2db0b60582f0914cd13e74038c7cfdced51e3cdd746b121691f502f3_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ca76a91f2db0b60582f0914cd13e74038c7cfdced51e3cdd746b121691f502f3_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ca76a91f2db0b60582f0914cd13e74038c7cfdced51e3cdd746b121691f502f3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:ca76a91f2db0b60582f0914cd13e74038c7cfdced51e3cdd746b121691f502f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:591a67e2ad79557fe93c01a74e05a2259e3133774026bf0e1e4d2cde20eb526d_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:591a67e2ad79557fe93c01a74e05a2259e3133774026bf0e1e4d2cde20eb526d_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:591a67e2ad79557fe93c01a74e05a2259e3133774026bf0e1e4d2cde20eb526d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:591a67e2ad79557fe93c01a74e05a2259e3133774026bf0e1e4d2cde20eb526d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202508051136.p0.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f7bc724af15a61deebc356862068f2be21b74cdcf3d0e50341f404cb19a97847_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f7bc724af15a61deebc356862068f2be21b74cdcf3d0e50341f404cb19a97847_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f7bc724af15a61deebc356862068f2be21b74cdcf3d0e50341f404cb19a97847_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:f7bc724af15a61deebc356862068f2be21b74cdcf3d0e50341f404cb19a97847?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202508051136.p0.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:616d03b4f2e5798e253870622e05c9807d4361e96375144d3c2f070a5c6955d2_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:616d03b4f2e5798e253870622e05c9807d4361e96375144d3c2f070a5c6955d2_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:616d03b4f2e5798e253870622e05c9807d4361e96375144d3c2f070a5c6955d2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:616d03b4f2e5798e253870622e05c9807d4361e96375144d3c2f070a5c6955d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gb70ce20.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel8@sha256:e4f3dab54439217c2da9f808abeefb332214d9c69d784ccb621a466bc8efe241_ppc64le",
"product": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:e4f3dab54439217c2da9f808abeefb332214d9c69d784ccb621a466bc8efe241_ppc64le",
"product_id": "openshift4/ptp-must-gather-rhel8@sha256:e4f3dab54439217c2da9f808abeefb332214d9c69d784ccb621a466bc8efe241_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256:e4f3dab54439217c2da9f808abeefb332214d9c69d784ccb621a466bc8efe241?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.14.0-202507311606.p0.gbcb20b2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:68791201578b6d7743bebafb009a3d7e0f2bd8cdef7df26a4a00d25415c79e3d_ppc64le",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:68791201578b6d7743bebafb009a3d7e0f2bd8cdef7df26a4a00d25415c79e3d_ppc64le",
"product_id": "openshift4/sriov-cni-rhel9@sha256:68791201578b6d7743bebafb009a3d7e0f2bd8cdef7df26a4a00d25415c79e3d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:68791201578b6d7743bebafb009a3d7e0f2bd8cdef7df26a4a00d25415c79e3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.14.0-202508041906.p0.g06859a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:3e98328c2f3e53ec2fc46d4c22a634f985da2cd0ac95a822bee3f8fa24966d3d_ppc64le",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:3e98328c2f3e53ec2fc46d4c22a634f985da2cd0ac95a822bee3f8fa24966d3d_ppc64le",
"product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:3e98328c2f3e53ec2fc46d4c22a634f985da2cd0ac95a822bee3f8fa24966d3d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:3e98328c2f3e53ec2fc46d4c22a634f985da2cd0ac95a822bee3f8fa24966d3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.14.0-202508051136.p0.g5cdb661.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon@sha256:484586d4275a2558d8398c5636759f44be81e65ccb8ea54fc97fc7afb726872f_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon@sha256:484586d4275a2558d8398c5636759f44be81e65ccb8ea54fc97fc7afb726872f_ppc64le",
"product_id": "openshift4/ose-sriov-network-config-daemon@sha256:484586d4275a2558d8398c5636759f44be81e65ccb8ea54fc97fc7afb726872f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:484586d4275a2558d8398c5636759f44be81e65ccb8ea54fc97fc7afb726872f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.14.0-202508051136.p0.g937bb97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin@sha256:cef88103a39b2c0de84fed9348c8a89421146790aafcbe3ec4c72abb487178e6_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin@sha256:cef88103a39b2c0de84fed9348c8a89421146790aafcbe3ec4c72abb487178e6_ppc64le",
"product_id": "openshift4/ose-sriov-network-device-plugin@sha256:cef88103a39b2c0de84fed9348c8a89421146790aafcbe3ec4c72abb487178e6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:cef88103a39b2c0de84fed9348c8a89421146790aafcbe3ec4c72abb487178e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.14.0-202508051136.p0.g430adb7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-operator@sha256:1f6a91f76737e7ba9983c2bc5e38dfd942e1e8d553fa5c32e669579c8a2d8db2_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-operator@sha256:1f6a91f76737e7ba9983c2bc5e38dfd942e1e8d553fa5c32e669579c8a2d8db2_ppc64le",
"product_id": "openshift4/ose-sriov-network-operator@sha256:1f6a91f76737e7ba9983c2bc5e38dfd942e1e8d553fa5c32e669579c8a2d8db2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256:1f6a91f76737e7ba9983c2bc5e38dfd942e1e8d553fa5c32e669579c8a2d8db2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.14.0-202508051136.p0.g937bb97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook@sha256:ee1412f69983124b39c60b258615f972afac46e4ecc11a5043e2270a443e4dda_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-webhook@sha256:ee1412f69983124b39c60b258615f972afac46e4ecc11a5043e2270a443e4dda_ppc64le",
"product_id": "openshift4/ose-sriov-network-webhook@sha256:ee1412f69983124b39c60b258615f972afac46e4ecc11a5043e2270a443e4dda_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook@sha256:ee1412f69983124b39c60b258615f972afac46e4ecc11a5043e2270a443e4dda?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.14.0-202508051136.p0.g937bb97.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.14.0-202508051136.p0.gd173b63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64",
"product": {
"name": "openshift4/cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64",
"product_id": "openshift4/cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.14.0-202508051136.p0.gd173b63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-operator@sha256:575a378c25aa2df18e18a1abd4e0326da6612d97473a74006305f3000ff8b063_arm64",
"product": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:575a378c25aa2df18e18a1abd4e0326da6612d97473a74006305f3000ff8b063_arm64",
"product_id": "openshift4/ose-cluster-nfd-operator@sha256:575a378c25aa2df18e18a1abd4e0326da6612d97473a74006305f3000ff8b063_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256:575a378c25aa2df18e18a1abd4e0326da6612d97473a74006305f3000ff8b063?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202508051136.p0.ga62d778.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni@sha256:9cea75b66ba76372caf1a1b165b6de0e01db365375323d3eaf2e6f90eb942932_arm64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni@sha256:9cea75b66ba76372caf1a1b165b6de0e01db365375323d3eaf2e6f90eb942932_arm64",
"product_id": "openshift4/ose-sriov-infiniband-cni@sha256:9cea75b66ba76372caf1a1b165b6de0e01db365375323d3eaf2e6f90eb942932_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:9cea75b66ba76372caf1a1b165b6de0e01db365375323d3eaf2e6f90eb942932?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.14.0-202508051136.p0.gcc85a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:7b9b4ddf5292e9e23f09dc520778a69eb75943bdb7a73c3ee9b9454463c69f65_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:7b9b4ddf5292e9e23f09dc520778a69eb75943bdb7a73c3ee9b9454463c69f65_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:7b9b4ddf5292e9e23f09dc520778a69eb75943bdb7a73c3ee9b9454463c69f65_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:7b9b4ddf5292e9e23f09dc520778a69eb75943bdb7a73c3ee9b9454463c69f65?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202508041906.p0.gd71e4a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a076b018171d625d19b986e4c0e087f130b23798b27b5b1926f2fc5c71070930_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a076b018171d625d19b986e4c0e087f130b23798b27b5b1926f2fc5c71070930_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a076b018171d625d19b986e4c0e087f130b23798b27b5b1926f2fc5c71070930_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:a076b018171d625d19b986e4c0e087f130b23798b27b5b1926f2fc5c71070930?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202508051136.p0.gd71e4a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker@sha256:53bed7ca80917fb133e28021284f4703babd9e9869929c12ff5ead5924dcc97c_arm64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:53bed7ca80917fb133e28021284f4703babd9e9869929c12ff5ead5924dcc97c_arm64",
"product_id": "openshift4/ose-local-storage-diskmaker@sha256:53bed7ca80917fb133e28021284f4703babd9e9869929c12ff5ead5924dcc97c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256:53bed7ca80917fb133e28021284f4703babd9e9869929c12ff5ead5924dcc97c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202508051136.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-operator@sha256:9c676335fa7b5c9ba9b9d9a0167cf46f30cd93f49b9cae5451b440ab6f2e0695_arm64",
"product": {
"name": "openshift4/ose-local-storage-operator@sha256:9c676335fa7b5c9ba9b9d9a0167cf46f30cd93f49b9cae5451b440ab6f2e0695_arm64",
"product_id": "openshift4/ose-local-storage-operator@sha256:9c676335fa7b5c9ba9b9d9a0167cf46f30cd93f49b9cae5451b440ab6f2e0695_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256:9c676335fa7b5c9ba9b9d9a0167cf46f30cd93f49b9cae5451b440ab6f2e0695?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202508051136.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:70de23c68cc16a708eb179a33e584bb1c8295b2cb20a2343580d616e27589978_arm64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:70de23c68cc16a708eb179a33e584bb1c8295b2cb20a2343580d616e27589978_arm64",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:70de23c68cc16a708eb179a33e584bb1c8295b2cb20a2343580d616e27589978_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:70de23c68cc16a708eb179a33e584bb1c8295b2cb20a2343580d616e27589978?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.gb82c422.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery@sha256:f749b1afd8b5b0630e8e78632c8c8f8fd0fce0b7b0d56fd1ae00dfa4571c4c98_arm64",
"product": {
"name": "openshift4/ose-node-feature-discovery@sha256:f749b1afd8b5b0630e8e78632c8c8f8fd0fce0b7b0d56fd1ae00dfa4571c4c98_arm64",
"product_id": "openshift4/ose-node-feature-discovery@sha256:f749b1afd8b5b0630e8e78632c8c8f8fd0fce0b7b0d56fd1ae00dfa4571c4c98_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256:f749b1afd8b5b0630e8e78632c8c8f8fd0fce0b7b0d56fd1ae00dfa4571c4c98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202508051136.p0.gb30f8cb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:c78c82a81e1f53d769a2ca88cd9d043b9da2c8c250ff0e01f127a97579d2d328_arm64",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:c78c82a81e1f53d769a2ca88cd9d043b9da2c8c250ff0e01f127a97579d2d328_arm64",
"product_id": "openshift4/ose-ansible-operator@sha256:c78c82a81e1f53d769a2ca88cd9d043b9da2c8c250ff0e01f127a97579d2d328_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:c78c82a81e1f53d769a2ca88cd9d043b9da2c8c250ff0e01f127a97579d2d328?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202508051136.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:70be267777ef0c9aec1ac4182fede2f5a35f9d4d082d858525d23ddcf737b114_arm64",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:70be267777ef0c9aec1ac4182fede2f5a35f9d4d082d858525d23ddcf737b114_arm64",
"product_id": "openshift4/ose-cluster-capacity@sha256:70be267777ef0c9aec1ac4182fede2f5a35f9d4d082d858525d23ddcf737b114_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:70be267777ef0c9aec1ac4182fede2f5a35f9d4d082d858525d23ddcf737b114?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202508051136.p0.g1d2edb6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:4306b4c46cd95688874740d0d406288f47d1da483957dac5447d01c880545f4e_arm64",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:4306b4c46cd95688874740d0d406288f47d1da483957dac5447d01c880545f4e_arm64",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:4306b4c46cd95688874740d0d406288f47d1da483957dac5447d01c880545f4e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:4306b4c46cd95688874740d0d406288f47d1da483957dac5447d01c880545f4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:2e012ec7fcce175d9b3fb4315ede61e06bcad9c361170d058c124de8d1e0bfb8_arm64",
"product": {
"name": "openshift4/ose-egress-router@sha256:2e012ec7fcce175d9b3fb4315ede61e06bcad9c361170d058c124de8d1e0bfb8_arm64",
"product_id": "openshift4/ose-egress-router@sha256:2e012ec7fcce175d9b3fb4315ede61e06bcad9c361170d058c124de8d1e0bfb8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:2e012ec7fcce175d9b3fb4315ede61e06bcad9c361170d058c124de8d1e0bfb8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:62bdbb9da12a3e107e5eb349bcf3ae00236a01abbfad3c01e7de7cd5b3e97994_arm64",
"product": {
"name": "openshift4/ose-helm-operator@sha256:62bdbb9da12a3e107e5eb349bcf3ae00236a01abbfad3c01e7de7cd5b3e97994_arm64",
"product_id": "openshift4/ose-helm-operator@sha256:62bdbb9da12a3e107e5eb349bcf3ae00236a01abbfad3c01e7de7cd5b3e97994_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:62bdbb9da12a3e107e5eb349bcf3ae00236a01abbfad3c01e7de7cd5b3e97994?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202508051136.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:258c865381275633cdaf00c5ed7f2dcc3dfb1b0d85a2ce719202ac6cd21e6f90_arm64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:258c865381275633cdaf00c5ed7f2dcc3dfb1b0d85a2ce719202ac6cd21e6f90_arm64",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:258c865381275633cdaf00c5ed7f2dcc3dfb1b0d85a2ce719202ac6cd21e6f90_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:258c865381275633cdaf00c5ed7f2dcc3dfb1b0d85a2ce719202ac6cd21e6f90?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202508051136.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:62c463edf01c64dde3369ac6f56a486ddc460c18c51989482e5ead7d5f5269bd_arm64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:62c463edf01c64dde3369ac6f56a486ddc460c18c51989482e5ead7d5f5269bd_arm64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:62c463edf01c64dde3369ac6f56a486ddc460c18c51989482e5ead7d5f5269bd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:62c463edf01c64dde3369ac6f56a486ddc460c18c51989482e5ead7d5f5269bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202508041906.p0.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e3401619a4a715606987d36281648c374987f4c74259d975783fad5cc0ce8f60_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e3401619a4a715606987d36281648c374987f4c74259d975783fad5cc0ce8f60_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e3401619a4a715606987d36281648c374987f4c74259d975783fad5cc0ce8f60_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:e3401619a4a715606987d36281648c374987f4c74259d975783fad5cc0ce8f60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.14.0-202508051136.p0.g67eddc2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d0dbce9be6875710609bb35d0e90436dba18cd559c590ab459bf683b2b6bfcb5_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d0dbce9be6875710609bb35d0e90436dba18cd559c590ab459bf683b2b6bfcb5_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d0dbce9be6875710609bb35d0e90436dba18cd559c590ab459bf683b2b6bfcb5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:d0dbce9be6875710609bb35d0e90436dba18cd559c590ab459bf683b2b6bfcb5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9884f76.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:800d1baec404294d82f83979c5ef2dbbc1574d219fb793a661c73a08dfa2608a_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:800d1baec404294d82f83979c5ef2dbbc1574d219fb793a661c73a08dfa2608a_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:800d1baec404294d82f83979c5ef2dbbc1574d219fb793a661c73a08dfa2608a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:800d1baec404294d82f83979c5ef2dbbc1574d219fb793a661c73a08dfa2608a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202508051136.p0.g61de9ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9942846e37d7faf1f78bdeb55774e6adc23627548b766aa3f690516defe2227b_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9942846e37d7faf1f78bdeb55774e6adc23627548b766aa3f690516defe2227b_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9942846e37d7faf1f78bdeb55774e6adc23627548b766aa3f690516defe2227b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:9942846e37d7faf1f78bdeb55774e6adc23627548b766aa3f690516defe2227b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g699f73c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4434747561d3d65c09142967bbd31a84aab6ae8a64338038b6665ed8ec8a9aa3_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4434747561d3d65c09142967bbd31a84aab6ae8a64338038b6665ed8ec8a9aa3_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4434747561d3d65c09142967bbd31a84aab6ae8a64338038b6665ed8ec8a9aa3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4434747561d3d65c09142967bbd31a84aab6ae8a64338038b6665ed8ec8a9aa3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202507311606.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:ba7ee0dd67ab1527f3f296fd66c26bcd2a40a96681fe72d19595e0acff53f37b_arm64",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:ba7ee0dd67ab1527f3f296fd66c26bcd2a40a96681fe72d19595e0acff53f37b_arm64",
"product_id": "openshift4/ose-egress-http-proxy@sha256:ba7ee0dd67ab1527f3f296fd66c26bcd2a40a96681fe72d19595e0acff53f37b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:ba7ee0dd67ab1527f3f296fd66c26bcd2a40a96681fe72d19595e0acff53f37b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:6d02937a78630601fa507efb3f303b7620493022997da29fbbb6a76a9fdffb48_arm64",
"product": {
"name": "openshift4/frr-rhel9@sha256:6d02937a78630601fa507efb3f303b7620493022997da29fbbb6a76a9fdffb48_arm64",
"product_id": "openshift4/frr-rhel9@sha256:6d02937a78630601fa507efb3f303b7620493022997da29fbbb6a76a9fdffb48_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:6d02937a78630601fa507efb3f303b7620493022997da29fbbb6a76a9fdffb48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202507250306.p0.g0414ca3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a6baf8afead0b3f6d3e2cc15cdfbfab3c9ed2740fdd667517106dc6a7940709f_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a6baf8afead0b3f6d3e2cc15cdfbfab3c9ed2740fdd667517106dc6a7940709f_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a6baf8afead0b3f6d3e2cc15cdfbfab3c9ed2740fdd667517106dc6a7940709f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:a6baf8afead0b3f6d3e2cc15cdfbfab3c9ed2740fdd667517106dc6a7940709f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.ga6af579.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:b1c097efad0d19839d13d48f3ed35037e38a2c1fe91ac623046e6705848a5236_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:b1c097efad0d19839d13d48f3ed35037e38a2c1fe91ac623046e6705848a5236_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:b1c097efad0d19839d13d48f3ed35037e38a2c1fe91ac623046e6705848a5236_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:b1c097efad0d19839d13d48f3ed35037e38a2c1fe91ac623046e6705848a5236?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g5028f0a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:e2d0250ff97dec85dba70d122434d91c0da87a19b5341f8e6c5d6273759eabda_arm64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:e2d0250ff97dec85dba70d122434d91c0da87a19b5341f8e6c5d6273759eabda_arm64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:e2d0250ff97dec85dba70d122434d91c0da87a19b5341f8e6c5d6273759eabda_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:e2d0250ff97dec85dba70d122434d91c0da87a19b5341f8e6c5d6273759eabda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202508051136.p0.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:94c29129807ee165cb25a4809482cf2ed86d5f6c7d749dd6e7c8debbf0237601_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:94c29129807ee165cb25a4809482cf2ed86d5f6c7d749dd6e7c8debbf0237601_arm64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:94c29129807ee165cb25a4809482cf2ed86d5f6c7d749dd6e7c8debbf0237601_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:94c29129807ee165cb25a4809482cf2ed86d5f6c7d749dd6e7c8debbf0237601?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.14.0-202508050936.p0.geaac187.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:497bed186c3559c3247cc6bea05d46c1d8f45e2962ed201fe22c277e5d236ab5_arm64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:497bed186c3559c3247cc6bea05d46c1d8f45e2962ed201fe22c277e5d236ab5_arm64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:497bed186c3559c3247cc6bea05d46c1d8f45e2962ed201fe22c277e5d236ab5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:497bed186c3559c3247cc6bea05d46c1d8f45e2962ed201fe22c277e5d236ab5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202508051136.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:4cd9640505c95fde1617ea9db03d62ce3770e799f5ec7de732f3c007760f5fed_arm64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:4cd9640505c95fde1617ea9db03d62ce3770e799f5ec7de732f3c007760f5fed_arm64",
"product_id": "openshift4/metallb-rhel9@sha256:4cd9640505c95fde1617ea9db03d62ce3770e799f5ec7de732f3c007760f5fed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:4cd9640505c95fde1617ea9db03d62ce3770e799f5ec7de732f3c007760f5fed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.14.0-202507250306.p0.g990fd37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:fb463afd253f4cf71d58bad085cd278905cf793f6717befe4a07880b2c416548_arm64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:fb463afd253f4cf71d58bad085cd278905cf793f6717befe4a07880b2c416548_arm64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:fb463afd253f4cf71d58bad085cd278905cf793f6717befe4a07880b2c416548_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:fb463afd253f4cf71d58bad085cd278905cf793f6717befe4a07880b2c416548?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202507250306.p0.ged35a97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-operator@sha256:b132c14392988c975bd98208faf1bdce43d8057afaf185cd1fee7c015b3d00e9_arm64",
"product": {
"name": "openshift4/ose-ptp-operator@sha256:b132c14392988c975bd98208faf1bdce43d8057afaf185cd1fee7c015b3d00e9_arm64",
"product_id": "openshift4/ose-ptp-operator@sha256:b132c14392988c975bd98208faf1bdce43d8057afaf185cd1fee7c015b3d00e9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-operator@sha256:b132c14392988c975bd98208faf1bdce43d8057afaf185cd1fee7c015b3d00e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.14.0-202508051136.p0.gbcb20b2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f32d6f9f0a8e58429f12cf5e3edccbda65835fb7fb674d1f15f65a46603b9b84_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f32d6f9f0a8e58429f12cf5e3edccbda65835fb7fb674d1f15f65a46603b9b84_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f32d6f9f0a8e58429f12cf5e3edccbda65835fb7fb674d1f15f65a46603b9b84_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:f32d6f9f0a8e58429f12cf5e3edccbda65835fb7fb674d1f15f65a46603b9b84?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g4b5bd4b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:a1014d5a415cfd41660e116ff51d52b82ad3dc71c55a5131d7462c927a1d2fda_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:a1014d5a415cfd41660e116ff51d52b82ad3dc71c55a5131d7462c927a1d2fda_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:a1014d5a415cfd41660e116ff51d52b82ad3dc71c55a5131d7462c927a1d2fda_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:a1014d5a415cfd41660e116ff51d52b82ad3dc71c55a5131d7462c927a1d2fda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:093c9c15df7c66e8b0e3c90396b7f499a8a15818199f359430654dbd320081b3_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:093c9c15df7c66e8b0e3c90396b7f499a8a15818199f359430654dbd320081b3_arm64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:093c9c15df7c66e8b0e3c90396b7f499a8a15818199f359430654dbd320081b3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:093c9c15df7c66e8b0e3c90396b7f499a8a15818199f359430654dbd320081b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202508051136.p0.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1471ada161b90201c52f80b99357dfffce3e28ca4178242782bb1d469ed1a7c4_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1471ada161b90201c52f80b99357dfffce3e28ca4178242782bb1d469ed1a7c4_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1471ada161b90201c52f80b99357dfffce3e28ca4178242782bb1d469ed1a7c4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:1471ada161b90201c52f80b99357dfffce3e28ca4178242782bb1d469ed1a7c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202508051136.p0.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:194f8260877fb87c534f40896aa2aacdf9a5c2a40c40699b428c84e5437915c9_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:194f8260877fb87c534f40896aa2aacdf9a5c2a40c40699b428c84e5437915c9_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:194f8260877fb87c534f40896aa2aacdf9a5c2a40c40699b428c84e5437915c9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:194f8260877fb87c534f40896aa2aacdf9a5c2a40c40699b428c84e5437915c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gb70ce20.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel8@sha256:37df64b1717ae64cae5aacee97b8352497ecd5290fffba6d95cecb676903d83f_arm64",
"product": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:37df64b1717ae64cae5aacee97b8352497ecd5290fffba6d95cecb676903d83f_arm64",
"product_id": "openshift4/ptp-must-gather-rhel8@sha256:37df64b1717ae64cae5aacee97b8352497ecd5290fffba6d95cecb676903d83f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256:37df64b1717ae64cae5aacee97b8352497ecd5290fffba6d95cecb676903d83f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.14.0-202507311606.p0.gbcb20b2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:a19425ce361ba03d7771c3593854e06aebcff5ad106cda32cc3a8af6af3ceb34_arm64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:a19425ce361ba03d7771c3593854e06aebcff5ad106cda32cc3a8af6af3ceb34_arm64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:a19425ce361ba03d7771c3593854e06aebcff5ad106cda32cc3a8af6af3ceb34_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:a19425ce361ba03d7771c3593854e06aebcff5ad106cda32cc3a8af6af3ceb34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.14.0-202508041906.p0.g06859a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:7b0857ebcd6d8df16847652fc584c071ffc15a05e8eb1abc898859570f73de2a_arm64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:7b0857ebcd6d8df16847652fc584c071ffc15a05e8eb1abc898859570f73de2a_arm64",
"product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:7b0857ebcd6d8df16847652fc584c071ffc15a05e8eb1abc898859570f73de2a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:7b0857ebcd6d8df16847652fc584c071ffc15a05e8eb1abc898859570f73de2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.14.0-202508051136.p0.g5cdb661.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon@sha256:edadd234219f3c436787b018c019649811d8da26b3112a87970a158f07ff9232_arm64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon@sha256:edadd234219f3c436787b018c019649811d8da26b3112a87970a158f07ff9232_arm64",
"product_id": "openshift4/ose-sriov-network-config-daemon@sha256:edadd234219f3c436787b018c019649811d8da26b3112a87970a158f07ff9232_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:edadd234219f3c436787b018c019649811d8da26b3112a87970a158f07ff9232?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.14.0-202508051136.p0.g937bb97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin@sha256:908de4cb192490ff872965ca59dc5cb420f3d6fd5ab62161313f9fe787e0a0c6_arm64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin@sha256:908de4cb192490ff872965ca59dc5cb420f3d6fd5ab62161313f9fe787e0a0c6_arm64",
"product_id": "openshift4/ose-sriov-network-device-plugin@sha256:908de4cb192490ff872965ca59dc5cb420f3d6fd5ab62161313f9fe787e0a0c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:908de4cb192490ff872965ca59dc5cb420f3d6fd5ab62161313f9fe787e0a0c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.14.0-202508051136.p0.g430adb7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-operator@sha256:9afcee73278d05dceef0ffad30329667c17f8e2ee9ce30a45bddbc2fc8e50f32_arm64",
"product": {
"name": "openshift4/ose-sriov-network-operator@sha256:9afcee73278d05dceef0ffad30329667c17f8e2ee9ce30a45bddbc2fc8e50f32_arm64",
"product_id": "openshift4/ose-sriov-network-operator@sha256:9afcee73278d05dceef0ffad30329667c17f8e2ee9ce30a45bddbc2fc8e50f32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256:9afcee73278d05dceef0ffad30329667c17f8e2ee9ce30a45bddbc2fc8e50f32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.14.0-202508051136.p0.g937bb97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook@sha256:810f5ea47ee88b9fe294927e79de0f84a6d109365971357c8a95fc6fc732a468_arm64",
"product": {
"name": "openshift4/ose-sriov-network-webhook@sha256:810f5ea47ee88b9fe294927e79de0f84a6d109365971357c8a95fc6fc732a468_arm64",
"product_id": "openshift4/ose-sriov-network-webhook@sha256:810f5ea47ee88b9fe294927e79de0f84a6d109365971357c8a95fc6fc732a468_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook@sha256:810f5ea47ee88b9fe294927e79de0f84a6d109365971357c8a95fc6fc732a468?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.14.0-202508051136.p0.g937bb97.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.14.0-202508051136.p0.gd173b63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64",
"product": {
"name": "openshift4/cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64",
"product_id": "openshift4/cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.14.0-202508051136.p0.gd173b63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-operator@sha256:b2e3a8ab2abe0447901adc4c0585e8229701132c9927b3a2582a217854210176_amd64",
"product": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:b2e3a8ab2abe0447901adc4c0585e8229701132c9927b3a2582a217854210176_amd64",
"product_id": "openshift4/ose-cluster-nfd-operator@sha256:b2e3a8ab2abe0447901adc4c0585e8229701132c9927b3a2582a217854210176_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256:b2e3a8ab2abe0447901adc4c0585e8229701132c9927b3a2582a217854210176?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202508051136.p0.ga62d778.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni@sha256:35837d586f3c686342d9b89af2fc96971bd5d8b3d1a40a0cb1b09a651a3058b8_amd64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni@sha256:35837d586f3c686342d9b89af2fc96971bd5d8b3d1a40a0cb1b09a651a3058b8_amd64",
"product_id": "openshift4/ose-sriov-infiniband-cni@sha256:35837d586f3c686342d9b89af2fc96971bd5d8b3d1a40a0cb1b09a651a3058b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:35837d586f3c686342d9b89af2fc96971bd5d8b3d1a40a0cb1b09a651a3058b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.14.0-202508051136.p0.gcc85a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:4d3e7ca1a7bfd1271e9bbeda51268962dbb57704da90d23606649790465f2357_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:4d3e7ca1a7bfd1271e9bbeda51268962dbb57704da90d23606649790465f2357_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:4d3e7ca1a7bfd1271e9bbeda51268962dbb57704da90d23606649790465f2357_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:4d3e7ca1a7bfd1271e9bbeda51268962dbb57704da90d23606649790465f2357?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202508041906.p0.gd71e4a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:af231a4165b6dc4848103ba40abeb9f6dc397f7f851fe4fe087e065f73f57aeb_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:af231a4165b6dc4848103ba40abeb9f6dc397f7f851fe4fe087e065f73f57aeb_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:af231a4165b6dc4848103ba40abeb9f6dc397f7f851fe4fe087e065f73f57aeb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:af231a4165b6dc4848103ba40abeb9f6dc397f7f851fe4fe087e065f73f57aeb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202508051136.p0.gd71e4a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker@sha256:ced1658fa7e60845490e70b8d18f64395597cb25965e89780c3b926fb921bfc0_amd64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:ced1658fa7e60845490e70b8d18f64395597cb25965e89780c3b926fb921bfc0_amd64",
"product_id": "openshift4/ose-local-storage-diskmaker@sha256:ced1658fa7e60845490e70b8d18f64395597cb25965e89780c3b926fb921bfc0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256:ced1658fa7e60845490e70b8d18f64395597cb25965e89780c3b926fb921bfc0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202508051136.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-operator@sha256:d7430e065b231951725d1c0e2915bbd3eee17e7086aaee1d540322b9acb59a3b_amd64",
"product": {
"name": "openshift4/ose-local-storage-operator@sha256:d7430e065b231951725d1c0e2915bbd3eee17e7086aaee1d540322b9acb59a3b_amd64",
"product_id": "openshift4/ose-local-storage-operator@sha256:d7430e065b231951725d1c0e2915bbd3eee17e7086aaee1d540322b9acb59a3b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256:d7430e065b231951725d1c0e2915bbd3eee17e7086aaee1d540322b9acb59a3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202508051136.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:d0fed371b86d5b616b32ca304429c0b69e617aee109df741eb47c0fac9b1b996_amd64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:d0fed371b86d5b616b32ca304429c0b69e617aee109df741eb47c0fac9b1b996_amd64",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:d0fed371b86d5b616b32ca304429c0b69e617aee109df741eb47c0fac9b1b996_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:d0fed371b86d5b616b32ca304429c0b69e617aee109df741eb47c0fac9b1b996?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.gb82c422.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery@sha256:52f0605a23baf4139669007b6b815184e9db9899f2472a6ba5df0519938aa349_amd64",
"product": {
"name": "openshift4/ose-node-feature-discovery@sha256:52f0605a23baf4139669007b6b815184e9db9899f2472a6ba5df0519938aa349_amd64",
"product_id": "openshift4/ose-node-feature-discovery@sha256:52f0605a23baf4139669007b6b815184e9db9899f2472a6ba5df0519938aa349_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256:52f0605a23baf4139669007b6b815184e9db9899f2472a6ba5df0519938aa349?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202508051136.p0.gb30f8cb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:3519217f11a40dd7041f5572b44d68a45c8d81dceec4ff979cc11d8adb0c4360_amd64",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:3519217f11a40dd7041f5572b44d68a45c8d81dceec4ff979cc11d8adb0c4360_amd64",
"product_id": "openshift4/ose-ansible-operator@sha256:3519217f11a40dd7041f5572b44d68a45c8d81dceec4ff979cc11d8adb0c4360_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:3519217f11a40dd7041f5572b44d68a45c8d81dceec4ff979cc11d8adb0c4360?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202508051136.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:a97c9821ecc327d974f50d4f67ab2e020bdfb9c0ee6973bb74d8bca5412bf1b1_amd64",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:a97c9821ecc327d974f50d4f67ab2e020bdfb9c0ee6973bb74d8bca5412bf1b1_amd64",
"product_id": "openshift4/ose-cluster-capacity@sha256:a97c9821ecc327d974f50d4f67ab2e020bdfb9c0ee6973bb74d8bca5412bf1b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:a97c9821ecc327d974f50d4f67ab2e020bdfb9c0ee6973bb74d8bca5412bf1b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202508051136.p0.g1d2edb6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:ccec4627a3e2add838b571b36f2341ade063492bb9f3d16712b1e4d537db0d6e_amd64",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:ccec4627a3e2add838b571b36f2341ade063492bb9f3d16712b1e4d537db0d6e_amd64",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:ccec4627a3e2add838b571b36f2341ade063492bb9f3d16712b1e4d537db0d6e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:ccec4627a3e2add838b571b36f2341ade063492bb9f3d16712b1e4d537db0d6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:fd6d419afcc004105a66442b12c2b8b2d217960a48cee17b2e6663f3ebeebb81_amd64",
"product": {
"name": "openshift4/ose-egress-router@sha256:fd6d419afcc004105a66442b12c2b8b2d217960a48cee17b2e6663f3ebeebb81_amd64",
"product_id": "openshift4/ose-egress-router@sha256:fd6d419afcc004105a66442b12c2b8b2d217960a48cee17b2e6663f3ebeebb81_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:fd6d419afcc004105a66442b12c2b8b2d217960a48cee17b2e6663f3ebeebb81?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:dccec63a34cc3d9b52f15a55359f85638fbae8ea2924d776c7a2ccc84147b1b5_amd64",
"product": {
"name": "openshift4/ose-helm-operator@sha256:dccec63a34cc3d9b52f15a55359f85638fbae8ea2924d776c7a2ccc84147b1b5_amd64",
"product_id": "openshift4/ose-helm-operator@sha256:dccec63a34cc3d9b52f15a55359f85638fbae8ea2924d776c7a2ccc84147b1b5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:dccec63a34cc3d9b52f15a55359f85638fbae8ea2924d776c7a2ccc84147b1b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202508051136.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:8bc7f718a90ca3032710b643a41eeb8c2a97227e0e7cf9dec87f1a5c31db3e80_amd64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:8bc7f718a90ca3032710b643a41eeb8c2a97227e0e7cf9dec87f1a5c31db3e80_amd64",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:8bc7f718a90ca3032710b643a41eeb8c2a97227e0e7cf9dec87f1a5c31db3e80_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:8bc7f718a90ca3032710b643a41eeb8c2a97227e0e7cf9dec87f1a5c31db3e80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202508051136.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:46bf706998fcc35d5da15759a23f376093a12b9f10ad6e26fcc527df3c9a0801_amd64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:46bf706998fcc35d5da15759a23f376093a12b9f10ad6e26fcc527df3c9a0801_amd64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:46bf706998fcc35d5da15759a23f376093a12b9f10ad6e26fcc527df3c9a0801_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:46bf706998fcc35d5da15759a23f376093a12b9f10ad6e26fcc527df3c9a0801?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202508041906.p0.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:80eac8a04cfbdacd340c44eecf53a5c5f3fdfd81c808a27895ae086d833f0063_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:80eac8a04cfbdacd340c44eecf53a5c5f3fdfd81c808a27895ae086d833f0063_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:80eac8a04cfbdacd340c44eecf53a5c5f3fdfd81c808a27895ae086d833f0063_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:80eac8a04cfbdacd340c44eecf53a5c5f3fdfd81c808a27895ae086d833f0063?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.14.0-202508051136.p0.g67eddc2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d7ce5908173122e9139d84fb64edf4ef0f37faa97d03caf1b023106c52e65967_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d7ce5908173122e9139d84fb64edf4ef0f37faa97d03caf1b023106c52e65967_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d7ce5908173122e9139d84fb64edf4ef0f37faa97d03caf1b023106c52e65967_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:d7ce5908173122e9139d84fb64edf4ef0f37faa97d03caf1b023106c52e65967?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9884f76.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:0b5d814a0e8ce93ae7e65e939505d7a32d72262573263cf883928dd83f626715_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:0b5d814a0e8ce93ae7e65e939505d7a32d72262573263cf883928dd83f626715_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:0b5d814a0e8ce93ae7e65e939505d7a32d72262573263cf883928dd83f626715_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:0b5d814a0e8ce93ae7e65e939505d7a32d72262573263cf883928dd83f626715?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202508051136.p0.g61de9ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:6a0eaa28ad8013f33da736983207f75d4f2afc898e8b366aaaf772a9cea4d87f_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:6a0eaa28ad8013f33da736983207f75d4f2afc898e8b366aaaf772a9cea4d87f_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:6a0eaa28ad8013f33da736983207f75d4f2afc898e8b366aaaf772a9cea4d87f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:6a0eaa28ad8013f33da736983207f75d4f2afc898e8b366aaaf772a9cea4d87f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g699f73c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a874a1cfca1d809904059a83e9b4093e0f960d07ab39fcbfae041f6d85fe19e3_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a874a1cfca1d809904059a83e9b4093e0f960d07ab39fcbfae041f6d85fe19e3_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a874a1cfca1d809904059a83e9b4093e0f960d07ab39fcbfae041f6d85fe19e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a874a1cfca1d809904059a83e9b4093e0f960d07ab39fcbfae041f6d85fe19e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202507311606.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:81d1118a9f8b1b7bf7da9be532df328b796e98023b9c02f4a0051a83b6d80cc2_amd64",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:81d1118a9f8b1b7bf7da9be532df328b796e98023b9c02f4a0051a83b6d80cc2_amd64",
"product_id": "openshift4/ose-egress-http-proxy@sha256:81d1118a9f8b1b7bf7da9be532df328b796e98023b9c02f4a0051a83b6d80cc2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:81d1118a9f8b1b7bf7da9be532df328b796e98023b9c02f4a0051a83b6d80cc2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:976bfffb41abe263ff63ec3f3ea709662e28dfe56fa5529c79506cc957ae0fac_amd64",
"product": {
"name": "openshift4/frr-rhel9@sha256:976bfffb41abe263ff63ec3f3ea709662e28dfe56fa5529c79506cc957ae0fac_amd64",
"product_id": "openshift4/frr-rhel9@sha256:976bfffb41abe263ff63ec3f3ea709662e28dfe56fa5529c79506cc957ae0fac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:976bfffb41abe263ff63ec3f3ea709662e28dfe56fa5529c79506cc957ae0fac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202507250306.p0.g0414ca3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fd3f18754e8a6c836f5b245825a7884d5da58f786a0851d2d46be1a3de6a5823_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fd3f18754e8a6c836f5b245825a7884d5da58f786a0851d2d46be1a3de6a5823_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fd3f18754e8a6c836f5b245825a7884d5da58f786a0851d2d46be1a3de6a5823_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:fd3f18754e8a6c836f5b245825a7884d5da58f786a0851d2d46be1a3de6a5823?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.ga6af579.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ebe6b074cf0788ce63ea5437b9dc573a3329b1a9c0c847b3ceb0f40d43406ab2_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ebe6b074cf0788ce63ea5437b9dc573a3329b1a9c0c847b3ceb0f40d43406ab2_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ebe6b074cf0788ce63ea5437b9dc573a3329b1a9c0c847b3ceb0f40d43406ab2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ebe6b074cf0788ce63ea5437b9dc573a3329b1a9c0c847b3ceb0f40d43406ab2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g5028f0a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f47333b9cf5763552485f04f90ff9453cf76610b72304a04c65241c348525cd_amd64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f47333b9cf5763552485f04f90ff9453cf76610b72304a04c65241c348525cd_amd64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f47333b9cf5763552485f04f90ff9453cf76610b72304a04c65241c348525cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:7f47333b9cf5763552485f04f90ff9453cf76610b72304a04c65241c348525cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202508051136.p0.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:d8bfa7a6a3e70a8e1dc23529be95a307810ce13f7cdfb3e203028ee3c85a35c8_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:d8bfa7a6a3e70a8e1dc23529be95a307810ce13f7cdfb3e203028ee3c85a35c8_amd64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:d8bfa7a6a3e70a8e1dc23529be95a307810ce13f7cdfb3e203028ee3c85a35c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:d8bfa7a6a3e70a8e1dc23529be95a307810ce13f7cdfb3e203028ee3c85a35c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.14.0-202508050936.p0.geaac187.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2cfae6ed4f782c91927c5231291ba828c286a719b7dac95537127df0bb0957b5_amd64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2cfae6ed4f782c91927c5231291ba828c286a719b7dac95537127df0bb0957b5_amd64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2cfae6ed4f782c91927c5231291ba828c286a719b7dac95537127df0bb0957b5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:2cfae6ed4f782c91927c5231291ba828c286a719b7dac95537127df0bb0957b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202508051136.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:0e3b361669a3260a7b1e6960a55b9fb4e31a76e94123f8a8e2002ea232314a24_amd64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:0e3b361669a3260a7b1e6960a55b9fb4e31a76e94123f8a8e2002ea232314a24_amd64",
"product_id": "openshift4/metallb-rhel9@sha256:0e3b361669a3260a7b1e6960a55b9fb4e31a76e94123f8a8e2002ea232314a24_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:0e3b361669a3260a7b1e6960a55b9fb4e31a76e94123f8a8e2002ea232314a24?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.14.0-202507250306.p0.g990fd37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:337c53f521ba2604d4e19af78b2e4f0c8e11a39598b6d62088c0d4841475eac5_amd64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:337c53f521ba2604d4e19af78b2e4f0c8e11a39598b6d62088c0d4841475eac5_amd64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:337c53f521ba2604d4e19af78b2e4f0c8e11a39598b6d62088c0d4841475eac5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:337c53f521ba2604d4e19af78b2e4f0c8e11a39598b6d62088c0d4841475eac5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202507250306.p0.ged35a97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-operator@sha256:1424ef1a257cf00836b71848927102fbc0049d693eec8c453fdd628d0220bc29_amd64",
"product": {
"name": "openshift4/ose-ptp-operator@sha256:1424ef1a257cf00836b71848927102fbc0049d693eec8c453fdd628d0220bc29_amd64",
"product_id": "openshift4/ose-ptp-operator@sha256:1424ef1a257cf00836b71848927102fbc0049d693eec8c453fdd628d0220bc29_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-operator@sha256:1424ef1a257cf00836b71848927102fbc0049d693eec8c453fdd628d0220bc29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.14.0-202508051136.p0.gbcb20b2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8a841d060a77fee9b2800848be0f588e2a5dba188e4ab2f728735314676d01ef_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8a841d060a77fee9b2800848be0f588e2a5dba188e4ab2f728735314676d01ef_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8a841d060a77fee9b2800848be0f588e2a5dba188e4ab2f728735314676d01ef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:8a841d060a77fee9b2800848be0f588e2a5dba188e4ab2f728735314676d01ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g4b5bd4b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9f1009c44d2965fc1178b49166b35ee964654daec33079ff286b29a42cf3fadf_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9f1009c44d2965fc1178b49166b35ee964654daec33079ff286b29a42cf3fadf_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9f1009c44d2965fc1178b49166b35ee964654daec33079ff286b29a42cf3fadf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:9f1009c44d2965fc1178b49166b35ee964654daec33079ff286b29a42cf3fadf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:678d26988ed521bd82c986f8eb6b3f693e8225a24bcd37499320e6fea84c118e_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:678d26988ed521bd82c986f8eb6b3f693e8225a24bcd37499320e6fea84c118e_amd64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:678d26988ed521bd82c986f8eb6b3f693e8225a24bcd37499320e6fea84c118e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:678d26988ed521bd82c986f8eb6b3f693e8225a24bcd37499320e6fea84c118e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202508051136.p0.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cf84287942af1c942fe56b82c9b33e822a0fa3cdc8b37f18f3ff6434d32427db_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cf84287942af1c942fe56b82c9b33e822a0fa3cdc8b37f18f3ff6434d32427db_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cf84287942af1c942fe56b82c9b33e822a0fa3cdc8b37f18f3ff6434d32427db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:cf84287942af1c942fe56b82c9b33e822a0fa3cdc8b37f18f3ff6434d32427db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202508051136.p0.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75db29c02b1b4572c8d075d003bb9af974b55f06c38de5f3a46d3fe5a68ad712_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75db29c02b1b4572c8d075d003bb9af974b55f06c38de5f3a46d3fe5a68ad712_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75db29c02b1b4572c8d075d003bb9af974b55f06c38de5f3a46d3fe5a68ad712_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75db29c02b1b4572c8d075d003bb9af974b55f06c38de5f3a46d3fe5a68ad712?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gb70ce20.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel8@sha256:ec6130d32948d1492d83607ff904bd6bbbea32598a4df61b3db6e27bd9937a67_amd64",
"product": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:ec6130d32948d1492d83607ff904bd6bbbea32598a4df61b3db6e27bd9937a67_amd64",
"product_id": "openshift4/ptp-must-gather-rhel8@sha256:ec6130d32948d1492d83607ff904bd6bbbea32598a4df61b3db6e27bd9937a67_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256:ec6130d32948d1492d83607ff904bd6bbbea32598a4df61b3db6e27bd9937a67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.14.0-202507311606.p0.gbcb20b2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:d53b65d599ec956126fde18bb9f60d67e8a0ec07663053be07e126455ac15d78_amd64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:d53b65d599ec956126fde18bb9f60d67e8a0ec07663053be07e126455ac15d78_amd64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:d53b65d599ec956126fde18bb9f60d67e8a0ec07663053be07e126455ac15d78_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:d53b65d599ec956126fde18bb9f60d67e8a0ec07663053be07e126455ac15d78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.14.0-202508041906.p0.g06859a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:aecd98389a65d55f9d68d43d375800337253da5b3e6d05edae2f54cf35593b96_amd64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:aecd98389a65d55f9d68d43d375800337253da5b3e6d05edae2f54cf35593b96_amd64",
"product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:aecd98389a65d55f9d68d43d375800337253da5b3e6d05edae2f54cf35593b96_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:aecd98389a65d55f9d68d43d375800337253da5b3e6d05edae2f54cf35593b96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.14.0-202508051136.p0.g5cdb661.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon@sha256:9ee0949abb502f2ca7be2bc8fbbaeaa01324a030551b92073ae3831b7188abc8_amd64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon@sha256:9ee0949abb502f2ca7be2bc8fbbaeaa01324a030551b92073ae3831b7188abc8_amd64",
"product_id": "openshift4/ose-sriov-network-config-daemon@sha256:9ee0949abb502f2ca7be2bc8fbbaeaa01324a030551b92073ae3831b7188abc8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:9ee0949abb502f2ca7be2bc8fbbaeaa01324a030551b92073ae3831b7188abc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.14.0-202508051136.p0.g937bb97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin@sha256:f3569b55f988e2a7c3f0b8c16077968295e5497adcb9e38668465f427ecc51b0_amd64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin@sha256:f3569b55f988e2a7c3f0b8c16077968295e5497adcb9e38668465f427ecc51b0_amd64",
"product_id": "openshift4/ose-sriov-network-device-plugin@sha256:f3569b55f988e2a7c3f0b8c16077968295e5497adcb9e38668465f427ecc51b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:f3569b55f988e2a7c3f0b8c16077968295e5497adcb9e38668465f427ecc51b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.14.0-202508051136.p0.g430adb7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-operator@sha256:e398f486ccd8ff25ca6f1ebe06a85a041e3ae4767fa70c3d833489e76d4d750a_amd64",
"product": {
"name": "openshift4/ose-sriov-network-operator@sha256:e398f486ccd8ff25ca6f1ebe06a85a041e3ae4767fa70c3d833489e76d4d750a_amd64",
"product_id": "openshift4/ose-sriov-network-operator@sha256:e398f486ccd8ff25ca6f1ebe06a85a041e3ae4767fa70c3d833489e76d4d750a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256:e398f486ccd8ff25ca6f1ebe06a85a041e3ae4767fa70c3d833489e76d4d750a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.14.0-202508051136.p0.g937bb97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook@sha256:cd2b08165d68215b794aedb6471e611c9402ec222942f336e733e7f598c1e8ee_amd64",
"product": {
"name": "openshift4/ose-sriov-network-webhook@sha256:cd2b08165d68215b794aedb6471e611c9402ec222942f336e733e7f598c1e8ee_amd64",
"product_id": "openshift4/ose-sriov-network-webhook@sha256:cd2b08165d68215b794aedb6471e611c9402ec222942f336e733e7f598c1e8ee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook@sha256:cd2b08165d68215b794aedb6471e611c9402ec222942f336e733e7f598c1e8ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.14.0-202508051136.p0.g937bb97.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-operator@sha256:86492421be7e91741e572363df019e4d3d39f4db99d28de3915738bdda637ed1_s390x",
"product": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:86492421be7e91741e572363df019e4d3d39f4db99d28de3915738bdda637ed1_s390x",
"product_id": "openshift4/ose-cluster-nfd-operator@sha256:86492421be7e91741e572363df019e4d3d39f4db99d28de3915738bdda637ed1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256:86492421be7e91741e572363df019e4d3d39f4db99d28de3915738bdda637ed1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202508051136.p0.ga62d778.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:58d7e734d266db150f743beab3e7bdaf55f3e463caa7a60396b6c0579e58e25a_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:58d7e734d266db150f743beab3e7bdaf55f3e463caa7a60396b6c0579e58e25a_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:58d7e734d266db150f743beab3e7bdaf55f3e463caa7a60396b6c0579e58e25a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:58d7e734d266db150f743beab3e7bdaf55f3e463caa7a60396b6c0579e58e25a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202508041906.p0.gd71e4a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:20a9044f2899bbe8551b5d11b188fa5f5480a4d61815e80d2a6d2c1c30d73da3_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:20a9044f2899bbe8551b5d11b188fa5f5480a4d61815e80d2a6d2c1c30d73da3_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:20a9044f2899bbe8551b5d11b188fa5f5480a4d61815e80d2a6d2c1c30d73da3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:20a9044f2899bbe8551b5d11b188fa5f5480a4d61815e80d2a6d2c1c30d73da3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202508051136.p0.gd71e4a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker@sha256:eb14ca09ea6a0b7cdd6d9086eea90ca47af0fce4084e78b04a9d0ffe9d3ae70c_s390x",
"product": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:eb14ca09ea6a0b7cdd6d9086eea90ca47af0fce4084e78b04a9d0ffe9d3ae70c_s390x",
"product_id": "openshift4/ose-local-storage-diskmaker@sha256:eb14ca09ea6a0b7cdd6d9086eea90ca47af0fce4084e78b04a9d0ffe9d3ae70c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256:eb14ca09ea6a0b7cdd6d9086eea90ca47af0fce4084e78b04a9d0ffe9d3ae70c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202508051136.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-operator@sha256:5b3f0bdd68888e364fec55a487b20d867687b7cc88682084dbef525eab1c6dcf_s390x",
"product": {
"name": "openshift4/ose-local-storage-operator@sha256:5b3f0bdd68888e364fec55a487b20d867687b7cc88682084dbef525eab1c6dcf_s390x",
"product_id": "openshift4/ose-local-storage-operator@sha256:5b3f0bdd68888e364fec55a487b20d867687b7cc88682084dbef525eab1c6dcf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256:5b3f0bdd68888e364fec55a487b20d867687b7cc88682084dbef525eab1c6dcf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202508051136.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:058cda2ccc5b4c19a5745e062f04996c79c8de8b533488534b68d31a90bde9ff_s390x",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:058cda2ccc5b4c19a5745e062f04996c79c8de8b533488534b68d31a90bde9ff_s390x",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:058cda2ccc5b4c19a5745e062f04996c79c8de8b533488534b68d31a90bde9ff_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:058cda2ccc5b4c19a5745e062f04996c79c8de8b533488534b68d31a90bde9ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.gb82c422.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery@sha256:6cec7ba1ffe9c2918a58b1b03c4fa05959711d8a183cfb2ba9285b7d63333a2c_s390x",
"product": {
"name": "openshift4/ose-node-feature-discovery@sha256:6cec7ba1ffe9c2918a58b1b03c4fa05959711d8a183cfb2ba9285b7d63333a2c_s390x",
"product_id": "openshift4/ose-node-feature-discovery@sha256:6cec7ba1ffe9c2918a58b1b03c4fa05959711d8a183cfb2ba9285b7d63333a2c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256:6cec7ba1ffe9c2918a58b1b03c4fa05959711d8a183cfb2ba9285b7d63333a2c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202508051136.p0.gb30f8cb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:ce8e2981c06de118b3833b0ddcfd1591b4e457dfb28f0569fe412f73a1a929ee_s390x",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:ce8e2981c06de118b3833b0ddcfd1591b4e457dfb28f0569fe412f73a1a929ee_s390x",
"product_id": "openshift4/ose-ansible-operator@sha256:ce8e2981c06de118b3833b0ddcfd1591b4e457dfb28f0569fe412f73a1a929ee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:ce8e2981c06de118b3833b0ddcfd1591b4e457dfb28f0569fe412f73a1a929ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202508051136.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:0d16e881647eda7d9dba6eded8df7fd6dbd540068ca1de4aadfb388cf664a29e_s390x",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:0d16e881647eda7d9dba6eded8df7fd6dbd540068ca1de4aadfb388cf664a29e_s390x",
"product_id": "openshift4/ose-cluster-capacity@sha256:0d16e881647eda7d9dba6eded8df7fd6dbd540068ca1de4aadfb388cf664a29e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:0d16e881647eda7d9dba6eded8df7fd6dbd540068ca1de4aadfb388cf664a29e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202508051136.p0.g1d2edb6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:d9f2150b731c2890c13fdd9af7e5680b6fabda0a7a0928066b302c8c20383898_s390x",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:d9f2150b731c2890c13fdd9af7e5680b6fabda0a7a0928066b302c8c20383898_s390x",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:d9f2150b731c2890c13fdd9af7e5680b6fabda0a7a0928066b302c8c20383898_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:d9f2150b731c2890c13fdd9af7e5680b6fabda0a7a0928066b302c8c20383898?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:55027ddeec3910c38e872923fe85fcfaee199bfb8a858141cd13f6d9b5ed7001_s390x",
"product": {
"name": "openshift4/ose-egress-router@sha256:55027ddeec3910c38e872923fe85fcfaee199bfb8a858141cd13f6d9b5ed7001_s390x",
"product_id": "openshift4/ose-egress-router@sha256:55027ddeec3910c38e872923fe85fcfaee199bfb8a858141cd13f6d9b5ed7001_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:55027ddeec3910c38e872923fe85fcfaee199bfb8a858141cd13f6d9b5ed7001?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:708ab60946efa4c8ead3e78ce802a2e59d5c8b525c9140df3bd73c823430a74c_s390x",
"product": {
"name": "openshift4/ose-helm-operator@sha256:708ab60946efa4c8ead3e78ce802a2e59d5c8b525c9140df3bd73c823430a74c_s390x",
"product_id": "openshift4/ose-helm-operator@sha256:708ab60946efa4c8ead3e78ce802a2e59d5c8b525c9140df3bd73c823430a74c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:708ab60946efa4c8ead3e78ce802a2e59d5c8b525c9140df3bd73c823430a74c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202508051136.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:468e707371c8e7cee5120dadc3d2d78aa7317aa7d36ae635befb66d8aa355f6d_s390x",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:468e707371c8e7cee5120dadc3d2d78aa7317aa7d36ae635befb66d8aa355f6d_s390x",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:468e707371c8e7cee5120dadc3d2d78aa7317aa7d36ae635befb66d8aa355f6d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:468e707371c8e7cee5120dadc3d2d78aa7317aa7d36ae635befb66d8aa355f6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202508051136.p0.g0ad973f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ce4663e2c2999b13d6f5506dee50f9282ddf933385ba6a04c1ed8a6994ac7ce_s390x",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ce4663e2c2999b13d6f5506dee50f9282ddf933385ba6a04c1ed8a6994ac7ce_s390x",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ce4663e2c2999b13d6f5506dee50f9282ddf933385ba6a04c1ed8a6994ac7ce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:9ce4663e2c2999b13d6f5506dee50f9282ddf933385ba6a04c1ed8a6994ac7ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202508041906.p0.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e9feff4e849da8e0944e8f3f1d74ca37cc66226be53a88eba2ea64a74f94efcb_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e9feff4e849da8e0944e8f3f1d74ca37cc66226be53a88eba2ea64a74f94efcb_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e9feff4e849da8e0944e8f3f1d74ca37cc66226be53a88eba2ea64a74f94efcb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:e9feff4e849da8e0944e8f3f1d74ca37cc66226be53a88eba2ea64a74f94efcb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202508051136.p0.g61de9ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:924df6a65f8ca653d2996fd453c10d334d1d78a76468fd4e52d78e510d1d057b_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:924df6a65f8ca653d2996fd453c10d334d1d78a76468fd4e52d78e510d1d057b_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:924df6a65f8ca653d2996fd453c10d334d1d78a76468fd4e52d78e510d1d057b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:924df6a65f8ca653d2996fd453c10d334d1d78a76468fd4e52d78e510d1d057b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g699f73c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d45746466923b3bee3a0602d3a9bbf94a3eab632e202333229968ad5ec96057b_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d45746466923b3bee3a0602d3a9bbf94a3eab632e202333229968ad5ec96057b_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d45746466923b3bee3a0602d3a9bbf94a3eab632e202333229968ad5ec96057b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d45746466923b3bee3a0602d3a9bbf94a3eab632e202333229968ad5ec96057b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202507311606.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:566cc97ac12f7919eb5eed5d04a6eee7edcc6835ed91d6283ec278dff0c343a7_s390x",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:566cc97ac12f7919eb5eed5d04a6eee7edcc6835ed91d6283ec278dff0c343a7_s390x",
"product_id": "openshift4/ose-egress-http-proxy@sha256:566cc97ac12f7919eb5eed5d04a6eee7edcc6835ed91d6283ec278dff0c343a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:566cc97ac12f7919eb5eed5d04a6eee7edcc6835ed91d6283ec278dff0c343a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:eaf7ae055384358ad5afb8bf92af208796eb48d277fe133c4e042f0a47b2e74b_s390x",
"product": {
"name": "openshift4/frr-rhel9@sha256:eaf7ae055384358ad5afb8bf92af208796eb48d277fe133c4e042f0a47b2e74b_s390x",
"product_id": "openshift4/frr-rhel9@sha256:eaf7ae055384358ad5afb8bf92af208796eb48d277fe133c4e042f0a47b2e74b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:eaf7ae055384358ad5afb8bf92af208796eb48d277fe133c4e042f0a47b2e74b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202507250306.p0.g0414ca3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0449c2c91fe8f92e7a811f403a5502b6b707502fc7408b96ab48387798570037_s390x",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0449c2c91fe8f92e7a811f403a5502b6b707502fc7408b96ab48387798570037_s390x",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0449c2c91fe8f92e7a811f403a5502b6b707502fc7408b96ab48387798570037_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:0449c2c91fe8f92e7a811f403a5502b6b707502fc7408b96ab48387798570037?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202508051136.p0.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:94dbf70e63a8506377f79602528289b3cbec3c3f2f206fd616a14950b83c5966_s390x",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:94dbf70e63a8506377f79602528289b3cbec3c3f2f206fd616a14950b83c5966_s390x",
"product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:94dbf70e63a8506377f79602528289b3cbec3c3f2f206fd616a14950b83c5966_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:94dbf70e63a8506377f79602528289b3cbec3c3f2f206fd616a14950b83c5966?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202508051136.p0.g599ce82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:eedc60768b3aa0e32564a5d347556c99a0ef12dc1a4b4863755044934d9f63d7_s390x",
"product": {
"name": "openshift4/metallb-rhel9@sha256:eedc60768b3aa0e32564a5d347556c99a0ef12dc1a4b4863755044934d9f63d7_s390x",
"product_id": "openshift4/metallb-rhel9@sha256:eedc60768b3aa0e32564a5d347556c99a0ef12dc1a4b4863755044934d9f63d7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:eedc60768b3aa0e32564a5d347556c99a0ef12dc1a4b4863755044934d9f63d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.14.0-202507250306.p0.g990fd37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:2855fb5dd6bf98352e16ffbfebba1280b015e3502bf55cd4f66b4183100cf25b_s390x",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:2855fb5dd6bf98352e16ffbfebba1280b015e3502bf55cd4f66b4183100cf25b_s390x",
"product_id": "openshift4/metallb-rhel9-operator@sha256:2855fb5dd6bf98352e16ffbfebba1280b015e3502bf55cd4f66b4183100cf25b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:2855fb5dd6bf98352e16ffbfebba1280b015e3502bf55cd4f66b4183100cf25b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202507250306.p0.ged35a97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:e2af42a83e42c50b715352103989d65ee4ecbad06b8657fe352f908fb3261937_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:e2af42a83e42c50b715352103989d65ee4ecbad06b8657fe352f908fb3261937_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:e2af42a83e42c50b715352103989d65ee4ecbad06b8657fe352f908fb3261937_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:e2af42a83e42c50b715352103989d65ee4ecbad06b8657fe352f908fb3261937?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g4b5bd4b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d97d9c29f5ce398be1ee861866169e7e3ea08c0e03c4e4d7e01ae7974e268d6c_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d97d9c29f5ce398be1ee861866169e7e3ea08c0e03c4e4d7e01ae7974e268d6c_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d97d9c29f5ce398be1ee861866169e7e3ea08c0e03c4e4d7e01ae7974e268d6c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:d97d9c29f5ce398be1ee861866169e7e3ea08c0e03c4e4d7e01ae7974e268d6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8ca56621d2e0a9c37eecf7119f8283ce8e06e5f976de31d577f94c9910fb1f57_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8ca56621d2e0a9c37eecf7119f8283ce8e06e5f976de31d577f94c9910fb1f57_s390x",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8ca56621d2e0a9c37eecf7119f8283ce8e06e5f976de31d577f94c9910fb1f57_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:8ca56621d2e0a9c37eecf7119f8283ce8e06e5f976de31d577f94c9910fb1f57?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202508051136.p0.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:a065eaa48af3c27548c566dba4bb3acc9a01c7ab9347ee720f7e3ed4565b6e23_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:a065eaa48af3c27548c566dba4bb3acc9a01c7ab9347ee720f7e3ed4565b6e23_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:a065eaa48af3c27548c566dba4bb3acc9a01c7ab9347ee720f7e3ed4565b6e23_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:a065eaa48af3c27548c566dba4bb3acc9a01c7ab9347ee720f7e3ed4565b6e23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202508051136.p0.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75c3732482dc50f95da345704dccb032b43288ab53eb851fcbf285d773575c2b_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75c3732482dc50f95da345704dccb032b43288ab53eb851fcbf285d773575c2b_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75c3732482dc50f95da345704dccb032b43288ab53eb851fcbf285d773575c2b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75c3732482dc50f95da345704dccb032b43288ab53eb851fcbf285d773575c2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gb70ce20.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64"
},
"product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le"
},
"product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64"
},
"product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:058cda2ccc5b4c19a5745e062f04996c79c8de8b533488534b68d31a90bde9ff_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:058cda2ccc5b4c19a5745e062f04996c79c8de8b533488534b68d31a90bde9ff_s390x"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:058cda2ccc5b4c19a5745e062f04996c79c8de8b533488534b68d31a90bde9ff_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:70de23c68cc16a708eb179a33e584bb1c8295b2cb20a2343580d616e27589978_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:70de23c68cc16a708eb179a33e584bb1c8295b2cb20a2343580d616e27589978_arm64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:70de23c68cc16a708eb179a33e584bb1c8295b2cb20a2343580d616e27589978_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:d0fed371b86d5b616b32ca304429c0b69e617aee109df741eb47c0fac9b1b996_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:d0fed371b86d5b616b32ca304429c0b69e617aee109df741eb47c0fac9b1b996_amd64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:d0fed371b86d5b616b32ca304429c0b69e617aee109df741eb47c0fac9b1b996_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:f5dab7a5f5a5134bdd5e7f42ffb7c6e9a4679eedcd58de5973a3fd12d155ce8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:f5dab7a5f5a5134bdd5e7f42ffb7c6e9a4679eedcd58de5973a3fd12d155ce8c_ppc64le"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:f5dab7a5f5a5134bdd5e7f42ffb7c6e9a4679eedcd58de5973a3fd12d155ce8c_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:3519217f11a40dd7041f5572b44d68a45c8d81dceec4ff979cc11d8adb0c4360_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:3519217f11a40dd7041f5572b44d68a45c8d81dceec4ff979cc11d8adb0c4360_amd64"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:3519217f11a40dd7041f5572b44d68a45c8d81dceec4ff979cc11d8adb0c4360_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:5f0a53486eccea8f79b2146b92784fde5c9b527715e931c7f112a451f5a9d2c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:5f0a53486eccea8f79b2146b92784fde5c9b527715e931c7f112a451f5a9d2c8_ppc64le"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:5f0a53486eccea8f79b2146b92784fde5c9b527715e931c7f112a451f5a9d2c8_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:c78c82a81e1f53d769a2ca88cd9d043b9da2c8c250ff0e01f127a97579d2d328_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:c78c82a81e1f53d769a2ca88cd9d043b9da2c8c250ff0e01f127a97579d2d328_arm64"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:c78c82a81e1f53d769a2ca88cd9d043b9da2c8c250ff0e01f127a97579d2d328_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:ce8e2981c06de118b3833b0ddcfd1591b4e457dfb28f0569fe412f73a1a929ee_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:ce8e2981c06de118b3833b0ddcfd1591b4e457dfb28f0569fe412f73a1a929ee_s390x"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:ce8e2981c06de118b3833b0ddcfd1591b4e457dfb28f0569fe412f73a1a929ee_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:80eac8a04cfbdacd340c44eecf53a5c5f3fdfd81c808a27895ae086d833f0063_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:80eac8a04cfbdacd340c44eecf53a5c5f3fdfd81c808a27895ae086d833f0063_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:80eac8a04cfbdacd340c44eecf53a5c5f3fdfd81c808a27895ae086d833f0063_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e3401619a4a715606987d36281648c374987f4c74259d975783fad5cc0ce8f60_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e3401619a4a715606987d36281648c374987f4c74259d975783fad5cc0ce8f60_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e3401619a4a715606987d36281648c374987f4c74259d975783fad5cc0ce8f60_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d0dbce9be6875710609bb35d0e90436dba18cd559c590ab459bf683b2b6bfcb5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d0dbce9be6875710609bb35d0e90436dba18cd559c590ab459bf683b2b6bfcb5_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d0dbce9be6875710609bb35d0e90436dba18cd559c590ab459bf683b2b6bfcb5_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d7ce5908173122e9139d84fb64edf4ef0f37faa97d03caf1b023106c52e65967_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d7ce5908173122e9139d84fb64edf4ef0f37faa97d03caf1b023106c52e65967_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d7ce5908173122e9139d84fb64edf4ef0f37faa97d03caf1b023106c52e65967_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:0d16e881647eda7d9dba6eded8df7fd6dbd540068ca1de4aadfb388cf664a29e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:0d16e881647eda7d9dba6eded8df7fd6dbd540068ca1de4aadfb388cf664a29e_s390x"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:0d16e881647eda7d9dba6eded8df7fd6dbd540068ca1de4aadfb388cf664a29e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:297d8a7ce9f363125dcaa2d309dc36f6ecc6a315e05188b479d031b199195a11_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:297d8a7ce9f363125dcaa2d309dc36f6ecc6a315e05188b479d031b199195a11_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:297d8a7ce9f363125dcaa2d309dc36f6ecc6a315e05188b479d031b199195a11_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:70be267777ef0c9aec1ac4182fede2f5a35f9d4d082d858525d23ddcf737b114_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:70be267777ef0c9aec1ac4182fede2f5a35f9d4d082d858525d23ddcf737b114_arm64"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:70be267777ef0c9aec1ac4182fede2f5a35f9d4d082d858525d23ddcf737b114_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:a97c9821ecc327d974f50d4f67ab2e020bdfb9c0ee6973bb74d8bca5412bf1b1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:a97c9821ecc327d974f50d4f67ab2e020bdfb9c0ee6973bb74d8bca5412bf1b1_amd64"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:a97c9821ecc327d974f50d4f67ab2e020bdfb9c0ee6973bb74d8bca5412bf1b1_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:575a378c25aa2df18e18a1abd4e0326da6612d97473a74006305f3000ff8b063_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:575a378c25aa2df18e18a1abd4e0326da6612d97473a74006305f3000ff8b063_arm64"
},
"product_reference": "openshift4/ose-cluster-nfd-operator@sha256:575a378c25aa2df18e18a1abd4e0326da6612d97473a74006305f3000ff8b063_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:86492421be7e91741e572363df019e4d3d39f4db99d28de3915738bdda637ed1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:86492421be7e91741e572363df019e4d3d39f4db99d28de3915738bdda637ed1_s390x"
},
"product_reference": "openshift4/ose-cluster-nfd-operator@sha256:86492421be7e91741e572363df019e4d3d39f4db99d28de3915738bdda637ed1_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:93d3e3b642cea040aae02b8c2b067b50e5a340f43561306398a45cb8cae93701_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:93d3e3b642cea040aae02b8c2b067b50e5a340f43561306398a45cb8cae93701_ppc64le"
},
"product_reference": "openshift4/ose-cluster-nfd-operator@sha256:93d3e3b642cea040aae02b8c2b067b50e5a340f43561306398a45cb8cae93701_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-operator@sha256:b2e3a8ab2abe0447901adc4c0585e8229701132c9927b3a2582a217854210176_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:b2e3a8ab2abe0447901adc4c0585e8229701132c9927b3a2582a217854210176_amd64"
},
"product_reference": "openshift4/ose-cluster-nfd-operator@sha256:b2e3a8ab2abe0447901adc4c0585e8229701132c9927b3a2582a217854210176_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:6a0eaa28ad8013f33da736983207f75d4f2afc898e8b366aaaf772a9cea4d87f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:6a0eaa28ad8013f33da736983207f75d4f2afc898e8b366aaaf772a9cea4d87f_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:6a0eaa28ad8013f33da736983207f75d4f2afc898e8b366aaaf772a9cea4d87f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:924df6a65f8ca653d2996fd453c10d334d1d78a76468fd4e52d78e510d1d057b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:924df6a65f8ca653d2996fd453c10d334d1d78a76468fd4e52d78e510d1d057b_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:924df6a65f8ca653d2996fd453c10d334d1d78a76468fd4e52d78e510d1d057b_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9942846e37d7faf1f78bdeb55774e6adc23627548b766aa3f690516defe2227b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9942846e37d7faf1f78bdeb55774e6adc23627548b766aa3f690516defe2227b_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9942846e37d7faf1f78bdeb55774e6adc23627548b766aa3f690516defe2227b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9b07d6ff2855053438bee66b29e74d5033cddf8e9ce8856a696434a0f7bcc9f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9b07d6ff2855053438bee66b29e74d5033cddf8e9ce8856a696434a0f7bcc9f5_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9b07d6ff2855053438bee66b29e74d5033cddf8e9ce8856a696434a0f7bcc9f5_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:0b5d814a0e8ce93ae7e65e939505d7a32d72262573263cf883928dd83f626715_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:0b5d814a0e8ce93ae7e65e939505d7a32d72262573263cf883928dd83f626715_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:0b5d814a0e8ce93ae7e65e939505d7a32d72262573263cf883928dd83f626715_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:4d171f4ac48ead4b83f243b650a676ab16ae2076ad2e2b89a0c4b1ca3207ac7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:4d171f4ac48ead4b83f243b650a676ab16ae2076ad2e2b89a0c4b1ca3207ac7a_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:4d171f4ac48ead4b83f243b650a676ab16ae2076ad2e2b89a0c4b1ca3207ac7a_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:800d1baec404294d82f83979c5ef2dbbc1574d219fb793a661c73a08dfa2608a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:800d1baec404294d82f83979c5ef2dbbc1574d219fb793a661c73a08dfa2608a_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:800d1baec404294d82f83979c5ef2dbbc1574d219fb793a661c73a08dfa2608a_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e9feff4e849da8e0944e8f3f1d74ca37cc66226be53a88eba2ea64a74f94efcb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:e9feff4e849da8e0944e8f3f1d74ca37cc66226be53a88eba2ea64a74f94efcb_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e9feff4e849da8e0944e8f3f1d74ca37cc66226be53a88eba2ea64a74f94efcb_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4434747561d3d65c09142967bbd31a84aab6ae8a64338038b6665ed8ec8a9aa3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4434747561d3d65c09142967bbd31a84aab6ae8a64338038b6665ed8ec8a9aa3_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4434747561d3d65c09142967bbd31a84aab6ae8a64338038b6665ed8ec8a9aa3_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:54208ba2b6fc8cec3c56a4c8dd341431348795d9108f9f9dd259eed92c8944da_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:54208ba2b6fc8cec3c56a4c8dd341431348795d9108f9f9dd259eed92c8944da_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:54208ba2b6fc8cec3c56a4c8dd341431348795d9108f9f9dd259eed92c8944da_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a874a1cfca1d809904059a83e9b4093e0f960d07ab39fcbfae041f6d85fe19e3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a874a1cfca1d809904059a83e9b4093e0f960d07ab39fcbfae041f6d85fe19e3_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a874a1cfca1d809904059a83e9b4093e0f960d07ab39fcbfae041f6d85fe19e3_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d45746466923b3bee3a0602d3a9bbf94a3eab632e202333229968ad5ec96057b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d45746466923b3bee3a0602d3a9bbf94a3eab632e202333229968ad5ec96057b_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d45746466923b3bee3a0602d3a9bbf94a3eab632e202333229968ad5ec96057b_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:4306b4c46cd95688874740d0d406288f47d1da483957dac5447d01c880545f4e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4306b4c46cd95688874740d0d406288f47d1da483957dac5447d01c880545f4e_arm64"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:4306b4c46cd95688874740d0d406288f47d1da483957dac5447d01c880545f4e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:4c6944fb3585671c8187f5722aa92c0003d0a66b4526beb63c2cce4e1025d9c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4c6944fb3585671c8187f5722aa92c0003d0a66b4526beb63c2cce4e1025d9c9_ppc64le"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:4c6944fb3585671c8187f5722aa92c0003d0a66b4526beb63c2cce4e1025d9c9_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:ccec4627a3e2add838b571b36f2341ade063492bb9f3d16712b1e4d537db0d6e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:ccec4627a3e2add838b571b36f2341ade063492bb9f3d16712b1e4d537db0d6e_amd64"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:ccec4627a3e2add838b571b36f2341ade063492bb9f3d16712b1e4d537db0d6e_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:d9f2150b731c2890c13fdd9af7e5680b6fabda0a7a0928066b302c8c20383898_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:d9f2150b731c2890c13fdd9af7e5680b6fabda0a7a0928066b302c8c20383898_s390x"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:d9f2150b731c2890c13fdd9af7e5680b6fabda0a7a0928066b302c8c20383898_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:566cc97ac12f7919eb5eed5d04a6eee7edcc6835ed91d6283ec278dff0c343a7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:566cc97ac12f7919eb5eed5d04a6eee7edcc6835ed91d6283ec278dff0c343a7_s390x"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:566cc97ac12f7919eb5eed5d04a6eee7edcc6835ed91d6283ec278dff0c343a7_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:81d1118a9f8b1b7bf7da9be532df328b796e98023b9c02f4a0051a83b6d80cc2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:81d1118a9f8b1b7bf7da9be532df328b796e98023b9c02f4a0051a83b6d80cc2_amd64"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:81d1118a9f8b1b7bf7da9be532df328b796e98023b9c02f4a0051a83b6d80cc2_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:ba7ee0dd67ab1527f3f296fd66c26bcd2a40a96681fe72d19595e0acff53f37b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:ba7ee0dd67ab1527f3f296fd66c26bcd2a40a96681fe72d19595e0acff53f37b_arm64"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:ba7ee0dd67ab1527f3f296fd66c26bcd2a40a96681fe72d19595e0acff53f37b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:e52cdb5e156dd2ba9b779f2b49252e4ff68a17ff1dc5f101ab4c6b8891c12f1c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:e52cdb5e156dd2ba9b779f2b49252e4ff68a17ff1dc5f101ab4c6b8891c12f1c_ppc64le"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:e52cdb5e156dd2ba9b779f2b49252e4ff68a17ff1dc5f101ab4c6b8891c12f1c_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:2e012ec7fcce175d9b3fb4315ede61e06bcad9c361170d058c124de8d1e0bfb8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:2e012ec7fcce175d9b3fb4315ede61e06bcad9c361170d058c124de8d1e0bfb8_arm64"
},
"product_reference": "openshift4/ose-egress-router@sha256:2e012ec7fcce175d9b3fb4315ede61e06bcad9c361170d058c124de8d1e0bfb8_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:55027ddeec3910c38e872923fe85fcfaee199bfb8a858141cd13f6d9b5ed7001_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:55027ddeec3910c38e872923fe85fcfaee199bfb8a858141cd13f6d9b5ed7001_s390x"
},
"product_reference": "openshift4/ose-egress-router@sha256:55027ddeec3910c38e872923fe85fcfaee199bfb8a858141cd13f6d9b5ed7001_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:7dc63b403d48a77b5f2786653ff5ac213a9f940005e60ae2d3069d069825c718_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:7dc63b403d48a77b5f2786653ff5ac213a9f940005e60ae2d3069d069825c718_ppc64le"
},
"product_reference": "openshift4/ose-egress-router@sha256:7dc63b403d48a77b5f2786653ff5ac213a9f940005e60ae2d3069d069825c718_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:fd6d419afcc004105a66442b12c2b8b2d217960a48cee17b2e6663f3ebeebb81_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:fd6d419afcc004105a66442b12c2b8b2d217960a48cee17b2e6663f3ebeebb81_amd64"
},
"product_reference": "openshift4/ose-egress-router@sha256:fd6d419afcc004105a66442b12c2b8b2d217960a48cee17b2e6663f3ebeebb81_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75b6ceb86a6829637d794408e448fb419364c25490ed3551d99b5f388f89d603_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75b6ceb86a6829637d794408e448fb419364c25490ed3551d99b5f388f89d603_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75b6ceb86a6829637d794408e448fb419364c25490ed3551d99b5f388f89d603_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:b1c097efad0d19839d13d48f3ed35037e38a2c1fe91ac623046e6705848a5236_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:b1c097efad0d19839d13d48f3ed35037e38a2c1fe91ac623046e6705848a5236_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:b1c097efad0d19839d13d48f3ed35037e38a2c1fe91ac623046e6705848a5236_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ebe6b074cf0788ce63ea5437b9dc573a3329b1a9c0c847b3ceb0f40d43406ab2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ebe6b074cf0788ce63ea5437b9dc573a3329b1a9c0c847b3ceb0f40d43406ab2_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ebe6b074cf0788ce63ea5437b9dc573a3329b1a9c0c847b3ceb0f40d43406ab2_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a6baf8afead0b3f6d3e2cc15cdfbfab3c9ed2740fdd667517106dc6a7940709f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a6baf8afead0b3f6d3e2cc15cdfbfab3c9ed2740fdd667517106dc6a7940709f_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a6baf8afead0b3f6d3e2cc15cdfbfab3c9ed2740fdd667517106dc6a7940709f_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f9235a6645297a49b0462216860d2f94da852d529060af7016f3d4f2ea3931c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f9235a6645297a49b0462216860d2f94da852d529060af7016f3d4f2ea3931c3_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f9235a6645297a49b0462216860d2f94da852d529060af7016f3d4f2ea3931c3_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fd3f18754e8a6c836f5b245825a7884d5da58f786a0851d2d46be1a3de6a5823_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fd3f18754e8a6c836f5b245825a7884d5da58f786a0851d2d46be1a3de6a5823_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fd3f18754e8a6c836f5b245825a7884d5da58f786a0851d2d46be1a3de6a5823_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:5d00227ac62404db5922dd169cd4aaadf99bcbadc5834a729eb63c8b54bbd805_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:5d00227ac62404db5922dd169cd4aaadf99bcbadc5834a729eb63c8b54bbd805_ppc64le"
},
"product_reference": "openshift4/ose-helm-operator@sha256:5d00227ac62404db5922dd169cd4aaadf99bcbadc5834a729eb63c8b54bbd805_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:62bdbb9da12a3e107e5eb349bcf3ae00236a01abbfad3c01e7de7cd5b3e97994_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:62bdbb9da12a3e107e5eb349bcf3ae00236a01abbfad3c01e7de7cd5b3e97994_arm64"
},
"product_reference": "openshift4/ose-helm-operator@sha256:62bdbb9da12a3e107e5eb349bcf3ae00236a01abbfad3c01e7de7cd5b3e97994_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:708ab60946efa4c8ead3e78ce802a2e59d5c8b525c9140df3bd73c823430a74c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:708ab60946efa4c8ead3e78ce802a2e59d5c8b525c9140df3bd73c823430a74c_s390x"
},
"product_reference": "openshift4/ose-helm-operator@sha256:708ab60946efa4c8ead3e78ce802a2e59d5c8b525c9140df3bd73c823430a74c_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:dccec63a34cc3d9b52f15a55359f85638fbae8ea2924d776c7a2ccc84147b1b5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:dccec63a34cc3d9b52f15a55359f85638fbae8ea2924d776c7a2ccc84147b1b5_amd64"
},
"product_reference": "openshift4/ose-helm-operator@sha256:dccec63a34cc3d9b52f15a55359f85638fbae8ea2924d776c7a2ccc84147b1b5_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:4045ac5a29217c7ea1836d247d16f68e98fe93170738d7e4d87385d83a299d9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:4045ac5a29217c7ea1836d247d16f68e98fe93170738d7e4d87385d83a299d9f_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-diskmaker@sha256:4045ac5a29217c7ea1836d247d16f68e98fe93170738d7e4d87385d83a299d9f_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:53bed7ca80917fb133e28021284f4703babd9e9869929c12ff5ead5924dcc97c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:53bed7ca80917fb133e28021284f4703babd9e9869929c12ff5ead5924dcc97c_arm64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker@sha256:53bed7ca80917fb133e28021284f4703babd9e9869929c12ff5ead5924dcc97c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:ced1658fa7e60845490e70b8d18f64395597cb25965e89780c3b926fb921bfc0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:ced1658fa7e60845490e70b8d18f64395597cb25965e89780c3b926fb921bfc0_amd64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker@sha256:ced1658fa7e60845490e70b8d18f64395597cb25965e89780c3b926fb921bfc0_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker@sha256:eb14ca09ea6a0b7cdd6d9086eea90ca47af0fce4084e78b04a9d0ffe9d3ae70c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:eb14ca09ea6a0b7cdd6d9086eea90ca47af0fce4084e78b04a9d0ffe9d3ae70c_s390x"
},
"product_reference": "openshift4/ose-local-storage-diskmaker@sha256:eb14ca09ea6a0b7cdd6d9086eea90ca47af0fce4084e78b04a9d0ffe9d3ae70c_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:1234d933f8c3bc69b61535a53261505ee436ca935ccf5c1a0a225d524c36fdc4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:1234d933f8c3bc69b61535a53261505ee436ca935ccf5c1a0a225d524c36fdc4_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:1234d933f8c3bc69b61535a53261505ee436ca935ccf5c1a0a225d524c36fdc4_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2cfae6ed4f782c91927c5231291ba828c286a719b7dac95537127df0bb0957b5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:2cfae6ed4f782c91927c5231291ba828c286a719b7dac95537127df0bb0957b5_amd64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2cfae6ed4f782c91927c5231291ba828c286a719b7dac95537127df0bb0957b5_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:497bed186c3559c3247cc6bea05d46c1d8f45e2962ed201fe22c277e5d236ab5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:497bed186c3559c3247cc6bea05d46c1d8f45e2962ed201fe22c277e5d236ab5_arm64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:497bed186c3559c3247cc6bea05d46c1d8f45e2962ed201fe22c277e5d236ab5_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:94dbf70e63a8506377f79602528289b3cbec3c3f2f206fd616a14950b83c5966_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:94dbf70e63a8506377f79602528289b3cbec3c3f2f206fd616a14950b83c5966_s390x"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:94dbf70e63a8506377f79602528289b3cbec3c3f2f206fd616a14950b83c5966_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-operator@sha256:5b3f0bdd68888e364fec55a487b20d867687b7cc88682084dbef525eab1c6dcf_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:5b3f0bdd68888e364fec55a487b20d867687b7cc88682084dbef525eab1c6dcf_s390x"
},
"product_reference": "openshift4/ose-local-storage-operator@sha256:5b3f0bdd68888e364fec55a487b20d867687b7cc88682084dbef525eab1c6dcf_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-operator@sha256:9c676335fa7b5c9ba9b9d9a0167cf46f30cd93f49b9cae5451b440ab6f2e0695_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:9c676335fa7b5c9ba9b9d9a0167cf46f30cd93f49b9cae5451b440ab6f2e0695_arm64"
},
"product_reference": "openshift4/ose-local-storage-operator@sha256:9c676335fa7b5c9ba9b9d9a0167cf46f30cd93f49b9cae5451b440ab6f2e0695_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-operator@sha256:d7430e065b231951725d1c0e2915bbd3eee17e7086aaee1d540322b9acb59a3b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:d7430e065b231951725d1c0e2915bbd3eee17e7086aaee1d540322b9acb59a3b_amd64"
},
"product_reference": "openshift4/ose-local-storage-operator@sha256:d7430e065b231951725d1c0e2915bbd3eee17e7086aaee1d540322b9acb59a3b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-operator@sha256:fb25d8875cc1051f849ff3ec68b2b9c025e2a40976eca912e70cfaf19503b0e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:fb25d8875cc1051f849ff3ec68b2b9c025e2a40976eca912e70cfaf19503b0e4_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-operator@sha256:fb25d8875cc1051f849ff3ec68b2b9c025e2a40976eca912e70cfaf19503b0e4_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery@sha256:49de56c8fa7e4395d4c75eb443d0d6292037d75b5c17149439ffc98262e3af7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:49de56c8fa7e4395d4c75eb443d0d6292037d75b5c17149439ffc98262e3af7a_ppc64le"
},
"product_reference": "openshift4/ose-node-feature-discovery@sha256:49de56c8fa7e4395d4c75eb443d0d6292037d75b5c17149439ffc98262e3af7a_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery@sha256:52f0605a23baf4139669007b6b815184e9db9899f2472a6ba5df0519938aa349_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:52f0605a23baf4139669007b6b815184e9db9899f2472a6ba5df0519938aa349_amd64"
},
"product_reference": "openshift4/ose-node-feature-discovery@sha256:52f0605a23baf4139669007b6b815184e9db9899f2472a6ba5df0519938aa349_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery@sha256:6cec7ba1ffe9c2918a58b1b03c4fa05959711d8a183cfb2ba9285b7d63333a2c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:6cec7ba1ffe9c2918a58b1b03c4fa05959711d8a183cfb2ba9285b7d63333a2c_s390x"
},
"product_reference": "openshift4/ose-node-feature-discovery@sha256:6cec7ba1ffe9c2918a58b1b03c4fa05959711d8a183cfb2ba9285b7d63333a2c_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery@sha256:f749b1afd8b5b0630e8e78632c8c8f8fd0fce0b7b0d56fd1ae00dfa4571c4c98_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:f749b1afd8b5b0630e8e78632c8c8f8fd0fce0b7b0d56fd1ae00dfa4571c4c98_arm64"
},
"product_reference": "openshift4/ose-node-feature-discovery@sha256:f749b1afd8b5b0630e8e78632c8c8f8fd0fce0b7b0d56fd1ae00dfa4571c4c98_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:258c865381275633cdaf00c5ed7f2dcc3dfb1b0d85a2ce719202ac6cd21e6f90_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:258c865381275633cdaf00c5ed7f2dcc3dfb1b0d85a2ce719202ac6cd21e6f90_arm64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:258c865381275633cdaf00c5ed7f2dcc3dfb1b0d85a2ce719202ac6cd21e6f90_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:468e707371c8e7cee5120dadc3d2d78aa7317aa7d36ae635befb66d8aa355f6d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:468e707371c8e7cee5120dadc3d2d78aa7317aa7d36ae635befb66d8aa355f6d_s390x"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:468e707371c8e7cee5120dadc3d2d78aa7317aa7d36ae635befb66d8aa355f6d_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:8bc7f718a90ca3032710b643a41eeb8c2a97227e0e7cf9dec87f1a5c31db3e80_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8bc7f718a90ca3032710b643a41eeb8c2a97227e0e7cf9dec87f1a5c31db3e80_amd64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:8bc7f718a90ca3032710b643a41eeb8c2a97227e0e7cf9dec87f1a5c31db3e80_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:a3b6c42c1fce0293be68b0732ce0722695a8b0f0d9a5395f730d04f400e6f7a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:a3b6c42c1fce0293be68b0732ce0722695a8b0f0d9a5395f730d04f400e6f7a9_ppc64le"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:a3b6c42c1fce0293be68b0732ce0722695a8b0f0d9a5395f730d04f400e6f7a9_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-operator@sha256:1424ef1a257cf00836b71848927102fbc0049d693eec8c453fdd628d0220bc29_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:1424ef1a257cf00836b71848927102fbc0049d693eec8c453fdd628d0220bc29_amd64"
},
"product_reference": "openshift4/ose-ptp-operator@sha256:1424ef1a257cf00836b71848927102fbc0049d693eec8c453fdd628d0220bc29_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-operator@sha256:b132c14392988c975bd98208faf1bdce43d8057afaf185cd1fee7c015b3d00e9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b132c14392988c975bd98208faf1bdce43d8057afaf185cd1fee7c015b3d00e9_arm64"
},
"product_reference": "openshift4/ose-ptp-operator@sha256:b132c14392988c975bd98208faf1bdce43d8057afaf185cd1fee7c015b3d00e9_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-operator@sha256:d41eda7aeefe17801891e274aa3bbdef88a934e770c3e437b22a7a9212ad916e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:d41eda7aeefe17801891e274aa3bbdef88a934e770c3e437b22a7a9212ad916e_ppc64le"
},
"product_reference": "openshift4/ose-ptp-operator@sha256:d41eda7aeefe17801891e274aa3bbdef88a934e770c3e437b22a7a9212ad916e_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9f1009c44d2965fc1178b49166b35ee964654daec33079ff286b29a42cf3fadf_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9f1009c44d2965fc1178b49166b35ee964654daec33079ff286b29a42cf3fadf_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9f1009c44d2965fc1178b49166b35ee964654daec33079ff286b29a42cf3fadf_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:a1014d5a415cfd41660e116ff51d52b82ad3dc71c55a5131d7462c927a1d2fda_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:a1014d5a415cfd41660e116ff51d52b82ad3dc71c55a5131d7462c927a1d2fda_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:a1014d5a415cfd41660e116ff51d52b82ad3dc71c55a5131d7462c927a1d2fda_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ca76a91f2db0b60582f0914cd13e74038c7cfdced51e3cdd746b121691f502f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ca76a91f2db0b60582f0914cd13e74038c7cfdced51e3cdd746b121691f502f3_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ca76a91f2db0b60582f0914cd13e74038c7cfdced51e3cdd746b121691f502f3_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d97d9c29f5ce398be1ee861866169e7e3ea08c0e03c4e4d7e01ae7974e268d6c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d97d9c29f5ce398be1ee861866169e7e3ea08c0e03c4e4d7e01ae7974e268d6c_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d97d9c29f5ce398be1ee861866169e7e3ea08c0e03c4e4d7e01ae7974e268d6c_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8a841d060a77fee9b2800848be0f588e2a5dba188e4ab2f728735314676d01ef_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8a841d060a77fee9b2800848be0f588e2a5dba188e4ab2f728735314676d01ef_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8a841d060a77fee9b2800848be0f588e2a5dba188e4ab2f728735314676d01ef_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:e2af42a83e42c50b715352103989d65ee4ecbad06b8657fe352f908fb3261937_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:e2af42a83e42c50b715352103989d65ee4ecbad06b8657fe352f908fb3261937_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:e2af42a83e42c50b715352103989d65ee4ecbad06b8657fe352f908fb3261937_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f32d6f9f0a8e58429f12cf5e3edccbda65835fb7fb674d1f15f65a46603b9b84_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f32d6f9f0a8e58429f12cf5e3edccbda65835fb7fb674d1f15f65a46603b9b84_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f32d6f9f0a8e58429f12cf5e3edccbda65835fb7fb674d1f15f65a46603b9b84_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fee74a74d27fedc987c015d2ae94c83a8050b7f840eeeb37cf0cb59a790a8e80_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fee74a74d27fedc987c015d2ae94c83a8050b7f840eeeb37cf0cb59a790a8e80_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fee74a74d27fedc987c015d2ae94c83a8050b7f840eeeb37cf0cb59a790a8e80_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:093c9c15df7c66e8b0e3c90396b7f499a8a15818199f359430654dbd320081b3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:093c9c15df7c66e8b0e3c90396b7f499a8a15818199f359430654dbd320081b3_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:093c9c15df7c66e8b0e3c90396b7f499a8a15818199f359430654dbd320081b3_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:591a67e2ad79557fe93c01a74e05a2259e3133774026bf0e1e4d2cde20eb526d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:591a67e2ad79557fe93c01a74e05a2259e3133774026bf0e1e4d2cde20eb526d_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:591a67e2ad79557fe93c01a74e05a2259e3133774026bf0e1e4d2cde20eb526d_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:678d26988ed521bd82c986f8eb6b3f693e8225a24bcd37499320e6fea84c118e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:678d26988ed521bd82c986f8eb6b3f693e8225a24bcd37499320e6fea84c118e_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:678d26988ed521bd82c986f8eb6b3f693e8225a24bcd37499320e6fea84c118e_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8ca56621d2e0a9c37eecf7119f8283ce8e06e5f976de31d577f94c9910fb1f57_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8ca56621d2e0a9c37eecf7119f8283ce8e06e5f976de31d577f94c9910fb1f57_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8ca56621d2e0a9c37eecf7119f8283ce8e06e5f976de31d577f94c9910fb1f57_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:3e98328c2f3e53ec2fc46d4c22a634f985da2cd0ac95a822bee3f8fa24966d3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:3e98328c2f3e53ec2fc46d4c22a634f985da2cd0ac95a822bee3f8fa24966d3d_ppc64le"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:3e98328c2f3e53ec2fc46d4c22a634f985da2cd0ac95a822bee3f8fa24966d3d_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:7b0857ebcd6d8df16847652fc584c071ffc15a05e8eb1abc898859570f73de2a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:7b0857ebcd6d8df16847652fc584c071ffc15a05e8eb1abc898859570f73de2a_arm64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:7b0857ebcd6d8df16847652fc584c071ffc15a05e8eb1abc898859570f73de2a_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller@sha256:aecd98389a65d55f9d68d43d375800337253da5b3e6d05edae2f54cf35593b96_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:aecd98389a65d55f9d68d43d375800337253da5b3e6d05edae2f54cf35593b96_amd64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:aecd98389a65d55f9d68d43d375800337253da5b3e6d05edae2f54cf35593b96_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni@sha256:2954d1f7b846aacff1e955ec3fb5bbe2ca31fe27d1b904b409933168f883fee6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:2954d1f7b846aacff1e955ec3fb5bbe2ca31fe27d1b904b409933168f883fee6_ppc64le"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:2954d1f7b846aacff1e955ec3fb5bbe2ca31fe27d1b904b409933168f883fee6_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni@sha256:35837d586f3c686342d9b89af2fc96971bd5d8b3d1a40a0cb1b09a651a3058b8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:35837d586f3c686342d9b89af2fc96971bd5d8b3d1a40a0cb1b09a651a3058b8_amd64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:35837d586f3c686342d9b89af2fc96971bd5d8b3d1a40a0cb1b09a651a3058b8_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni@sha256:9cea75b66ba76372caf1a1b165b6de0e01db365375323d3eaf2e6f90eb942932_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9cea75b66ba76372caf1a1b165b6de0e01db365375323d3eaf2e6f90eb942932_arm64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:9cea75b66ba76372caf1a1b165b6de0e01db365375323d3eaf2e6f90eb942932_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon@sha256:484586d4275a2558d8398c5636759f44be81e65ccb8ea54fc97fc7afb726872f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:484586d4275a2558d8398c5636759f44be81e65ccb8ea54fc97fc7afb726872f_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:484586d4275a2558d8398c5636759f44be81e65ccb8ea54fc97fc7afb726872f_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon@sha256:9ee0949abb502f2ca7be2bc8fbbaeaa01324a030551b92073ae3831b7188abc8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:9ee0949abb502f2ca7be2bc8fbbaeaa01324a030551b92073ae3831b7188abc8_amd64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:9ee0949abb502f2ca7be2bc8fbbaeaa01324a030551b92073ae3831b7188abc8_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon@sha256:edadd234219f3c436787b018c019649811d8da26b3112a87970a158f07ff9232_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:edadd234219f3c436787b018c019649811d8da26b3112a87970a158f07ff9232_arm64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:edadd234219f3c436787b018c019649811d8da26b3112a87970a158f07ff9232_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin@sha256:908de4cb192490ff872965ca59dc5cb420f3d6fd5ab62161313f9fe787e0a0c6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:908de4cb192490ff872965ca59dc5cb420f3d6fd5ab62161313f9fe787e0a0c6_arm64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:908de4cb192490ff872965ca59dc5cb420f3d6fd5ab62161313f9fe787e0a0c6_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin@sha256:cef88103a39b2c0de84fed9348c8a89421146790aafcbe3ec4c72abb487178e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:cef88103a39b2c0de84fed9348c8a89421146790aafcbe3ec4c72abb487178e6_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:cef88103a39b2c0de84fed9348c8a89421146790aafcbe3ec4c72abb487178e6_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin@sha256:f3569b55f988e2a7c3f0b8c16077968295e5497adcb9e38668465f427ecc51b0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:f3569b55f988e2a7c3f0b8c16077968295e5497adcb9e38668465f427ecc51b0_amd64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:f3569b55f988e2a7c3f0b8c16077968295e5497adcb9e38668465f427ecc51b0_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-operator@sha256:1f6a91f76737e7ba9983c2bc5e38dfd942e1e8d553fa5c32e669579c8a2d8db2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:1f6a91f76737e7ba9983c2bc5e38dfd942e1e8d553fa5c32e669579c8a2d8db2_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-operator@sha256:1f6a91f76737e7ba9983c2bc5e38dfd942e1e8d553fa5c32e669579c8a2d8db2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-operator@sha256:9afcee73278d05dceef0ffad30329667c17f8e2ee9ce30a45bddbc2fc8e50f32_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:9afcee73278d05dceef0ffad30329667c17f8e2ee9ce30a45bddbc2fc8e50f32_arm64"
},
"product_reference": "openshift4/ose-sriov-network-operator@sha256:9afcee73278d05dceef0ffad30329667c17f8e2ee9ce30a45bddbc2fc8e50f32_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-operator@sha256:e398f486ccd8ff25ca6f1ebe06a85a041e3ae4767fa70c3d833489e76d4d750a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:e398f486ccd8ff25ca6f1ebe06a85a041e3ae4767fa70c3d833489e76d4d750a_amd64"
},
"product_reference": "openshift4/ose-sriov-network-operator@sha256:e398f486ccd8ff25ca6f1ebe06a85a041e3ae4767fa70c3d833489e76d4d750a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook@sha256:810f5ea47ee88b9fe294927e79de0f84a6d109365971357c8a95fc6fc732a468_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:810f5ea47ee88b9fe294927e79de0f84a6d109365971357c8a95fc6fc732a468_arm64"
},
"product_reference": "openshift4/ose-sriov-network-webhook@sha256:810f5ea47ee88b9fe294927e79de0f84a6d109365971357c8a95fc6fc732a468_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook@sha256:cd2b08165d68215b794aedb6471e611c9402ec222942f336e733e7f598c1e8ee_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:cd2b08165d68215b794aedb6471e611c9402ec222942f336e733e7f598c1e8ee_amd64"
},
"product_reference": "openshift4/ose-sriov-network-webhook@sha256:cd2b08165d68215b794aedb6471e611c9402ec222942f336e733e7f598c1e8ee_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook@sha256:ee1412f69983124b39c60b258615f972afac46e4ecc11a5043e2270a443e4dda_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:ee1412f69983124b39c60b258615f972afac46e4ecc11a5043e2270a443e4dda_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-webhook@sha256:ee1412f69983124b39c60b258615f972afac46e4ecc11a5043e2270a443e4dda_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:194f8260877fb87c534f40896aa2aacdf9a5c2a40c40699b428c84e5437915c9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:194f8260877fb87c534f40896aa2aacdf9a5c2a40c40699b428c84e5437915c9_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:194f8260877fb87c534f40896aa2aacdf9a5c2a40c40699b428c84e5437915c9_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:616d03b4f2e5798e253870622e05c9807d4361e96375144d3c2f070a5c6955d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:616d03b4f2e5798e253870622e05c9807d4361e96375144d3c2f070a5c6955d2_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:616d03b4f2e5798e253870622e05c9807d4361e96375144d3c2f070a5c6955d2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75c3732482dc50f95da345704dccb032b43288ab53eb851fcbf285d773575c2b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75c3732482dc50f95da345704dccb032b43288ab53eb851fcbf285d773575c2b_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75c3732482dc50f95da345704dccb032b43288ab53eb851fcbf285d773575c2b_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75db29c02b1b4572c8d075d003bb9af974b55f06c38de5f3a46d3fe5a68ad712_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75db29c02b1b4572c8d075d003bb9af974b55f06c38de5f3a46d3fe5a68ad712_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75db29c02b1b4572c8d075d003bb9af974b55f06c38de5f3a46d3fe5a68ad712_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1471ada161b90201c52f80b99357dfffce3e28ca4178242782bb1d469ed1a7c4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1471ada161b90201c52f80b99357dfffce3e28ca4178242782bb1d469ed1a7c4_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1471ada161b90201c52f80b99357dfffce3e28ca4178242782bb1d469ed1a7c4_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:a065eaa48af3c27548c566dba4bb3acc9a01c7ab9347ee720f7e3ed4565b6e23_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:a065eaa48af3c27548c566dba4bb3acc9a01c7ab9347ee720f7e3ed4565b6e23_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:a065eaa48af3c27548c566dba4bb3acc9a01c7ab9347ee720f7e3ed4565b6e23_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cf84287942af1c942fe56b82c9b33e822a0fa3cdc8b37f18f3ff6434d32427db_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cf84287942af1c942fe56b82c9b33e822a0fa3cdc8b37f18f3ff6434d32427db_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cf84287942af1c942fe56b82c9b33e822a0fa3cdc8b37f18f3ff6434d32427db_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f7bc724af15a61deebc356862068f2be21b74cdcf3d0e50341f404cb19a97847_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f7bc724af15a61deebc356862068f2be21b74cdcf3d0e50341f404cb19a97847_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f7bc724af15a61deebc356862068f2be21b74cdcf3d0e50341f404cb19a97847_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:37df64b1717ae64cae5aacee97b8352497ecd5290fffba6d95cecb676903d83f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:37df64b1717ae64cae5aacee97b8352497ecd5290fffba6d95cecb676903d83f_arm64"
},
"product_reference": "openshift4/ptp-must-gather-rhel8@sha256:37df64b1717ae64cae5aacee97b8352497ecd5290fffba6d95cecb676903d83f_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:e4f3dab54439217c2da9f808abeefb332214d9c69d784ccb621a466bc8efe241_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:e4f3dab54439217c2da9f808abeefb332214d9c69d784ccb621a466bc8efe241_ppc64le"
},
"product_reference": "openshift4/ptp-must-gather-rhel8@sha256:e4f3dab54439217c2da9f808abeefb332214d9c69d784ccb621a466bc8efe241_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:ec6130d32948d1492d83607ff904bd6bbbea32598a4df61b3db6e27bd9937a67_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:ec6130d32948d1492d83607ff904bd6bbbea32598a4df61b3db6e27bd9937a67_amd64"
},
"product_reference": "openshift4/ptp-must-gather-rhel8@sha256:ec6130d32948d1492d83607ff904bd6bbbea32598a4df61b3db6e27bd9937a67_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:03ab8219635c8c8390c6c7fd48dd8524f0317945df6fed266f1eb805467645bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:03ab8219635c8c8390c6c7fd48dd8524f0317945df6fed266f1eb805467645bb_ppc64le"
},
"product_reference": "openshift4/frr-rhel9@sha256:03ab8219635c8c8390c6c7fd48dd8524f0317945df6fed266f1eb805467645bb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:6d02937a78630601fa507efb3f303b7620493022997da29fbbb6a76a9fdffb48_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:6d02937a78630601fa507efb3f303b7620493022997da29fbbb6a76a9fdffb48_arm64"
},
"product_reference": "openshift4/frr-rhel9@sha256:6d02937a78630601fa507efb3f303b7620493022997da29fbbb6a76a9fdffb48_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:976bfffb41abe263ff63ec3f3ea709662e28dfe56fa5529c79506cc957ae0fac_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:976bfffb41abe263ff63ec3f3ea709662e28dfe56fa5529c79506cc957ae0fac_amd64"
},
"product_reference": "openshift4/frr-rhel9@sha256:976bfffb41abe263ff63ec3f3ea709662e28dfe56fa5529c79506cc957ae0fac_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:eaf7ae055384358ad5afb8bf92af208796eb48d277fe133c4e042f0a47b2e74b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:eaf7ae055384358ad5afb8bf92af208796eb48d277fe133c4e042f0a47b2e74b_s390x"
},
"product_reference": "openshift4/frr-rhel9@sha256:eaf7ae055384358ad5afb8bf92af208796eb48d277fe133c4e042f0a47b2e74b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:20a9044f2899bbe8551b5d11b188fa5f5480a4d61815e80d2a6d2c1c30d73da3_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:20a9044f2899bbe8551b5d11b188fa5f5480a4d61815e80d2a6d2c1c30d73da3_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:20a9044f2899bbe8551b5d11b188fa5f5480a4d61815e80d2a6d2c1c30d73da3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:5b7f07111ea613324e019fc8fceca12c64b826d2e43fcd56c9ec3a4756f81ed6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:5b7f07111ea613324e019fc8fceca12c64b826d2e43fcd56c9ec3a4756f81ed6_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:5b7f07111ea613324e019fc8fceca12c64b826d2e43fcd56c9ec3a4756f81ed6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a076b018171d625d19b986e4c0e087f130b23798b27b5b1926f2fc5c71070930_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:a076b018171d625d19b986e4c0e087f130b23798b27b5b1926f2fc5c71070930_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a076b018171d625d19b986e4c0e087f130b23798b27b5b1926f2fc5c71070930_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:af231a4165b6dc4848103ba40abeb9f6dc397f7f851fe4fe087e065f73f57aeb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:af231a4165b6dc4848103ba40abeb9f6dc397f7f851fe4fe087e065f73f57aeb_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:af231a4165b6dc4848103ba40abeb9f6dc397f7f851fe4fe087e065f73f57aeb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:4d3e7ca1a7bfd1271e9bbeda51268962dbb57704da90d23606649790465f2357_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:4d3e7ca1a7bfd1271e9bbeda51268962dbb57704da90d23606649790465f2357_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:4d3e7ca1a7bfd1271e9bbeda51268962dbb57704da90d23606649790465f2357_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:58d7e734d266db150f743beab3e7bdaf55f3e463caa7a60396b6c0579e58e25a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:58d7e734d266db150f743beab3e7bdaf55f3e463caa7a60396b6c0579e58e25a_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:58d7e734d266db150f743beab3e7bdaf55f3e463caa7a60396b6c0579e58e25a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:76dcb3083642253031bdd3ad7e2d0def9d69dcee331143c70c68112d5cdd8d80_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:76dcb3083642253031bdd3ad7e2d0def9d69dcee331143c70c68112d5cdd8d80_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:76dcb3083642253031bdd3ad7e2d0def9d69dcee331143c70c68112d5cdd8d80_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:7b9b4ddf5292e9e23f09dc520778a69eb75943bdb7a73c3ee9b9454463c69f65_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:7b9b4ddf5292e9e23f09dc520778a69eb75943bdb7a73c3ee9b9454463c69f65_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:7b9b4ddf5292e9e23f09dc520778a69eb75943bdb7a73c3ee9b9454463c69f65_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0449c2c91fe8f92e7a811f403a5502b6b707502fc7408b96ab48387798570037_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:0449c2c91fe8f92e7a811f403a5502b6b707502fc7408b96ab48387798570037_s390x"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0449c2c91fe8f92e7a811f403a5502b6b707502fc7408b96ab48387798570037_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f47333b9cf5763552485f04f90ff9453cf76610b72304a04c65241c348525cd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f47333b9cf5763552485f04f90ff9453cf76610b72304a04c65241c348525cd_amd64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f47333b9cf5763552485f04f90ff9453cf76610b72304a04c65241c348525cd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:af791332c7910d3d4144b378112ea4fd0c12dd0ad91b4061f80db86421ee04e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:af791332c7910d3d4144b378112ea4fd0c12dd0ad91b4061f80db86421ee04e6_ppc64le"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:af791332c7910d3d4144b378112ea4fd0c12dd0ad91b4061f80db86421ee04e6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:e2d0250ff97dec85dba70d122434d91c0da87a19b5341f8e6c5d6273759eabda_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e2d0250ff97dec85dba70d122434d91c0da87a19b5341f8e6c5d6273759eabda_arm64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:e2d0250ff97dec85dba70d122434d91c0da87a19b5341f8e6c5d6273759eabda_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:2855fb5dd6bf98352e16ffbfebba1280b015e3502bf55cd4f66b4183100cf25b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:2855fb5dd6bf98352e16ffbfebba1280b015e3502bf55cd4f66b4183100cf25b_s390x"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:2855fb5dd6bf98352e16ffbfebba1280b015e3502bf55cd4f66b4183100cf25b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:337c53f521ba2604d4e19af78b2e4f0c8e11a39598b6d62088c0d4841475eac5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:337c53f521ba2604d4e19af78b2e4f0c8e11a39598b6d62088c0d4841475eac5_amd64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:337c53f521ba2604d4e19af78b2e4f0c8e11a39598b6d62088c0d4841475eac5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:e5a47f2215fd0608055e031d111a9c4f4d9a277f43b7f15b553f4f36ec80ce96_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e5a47f2215fd0608055e031d111a9c4f4d9a277f43b7f15b553f4f36ec80ce96_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:e5a47f2215fd0608055e031d111a9c4f4d9a277f43b7f15b553f4f36ec80ce96_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:fb463afd253f4cf71d58bad085cd278905cf793f6717befe4a07880b2c416548_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:fb463afd253f4cf71d58bad085cd278905cf793f6717befe4a07880b2c416548_arm64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:fb463afd253f4cf71d58bad085cd278905cf793f6717befe4a07880b2c416548_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:0e3b361669a3260a7b1e6960a55b9fb4e31a76e94123f8a8e2002ea232314a24_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:0e3b361669a3260a7b1e6960a55b9fb4e31a76e94123f8a8e2002ea232314a24_amd64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:0e3b361669a3260a7b1e6960a55b9fb4e31a76e94123f8a8e2002ea232314a24_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:4cd9640505c95fde1617ea9db03d62ce3770e799f5ec7de732f3c007760f5fed_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:4cd9640505c95fde1617ea9db03d62ce3770e799f5ec7de732f3c007760f5fed_arm64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:4cd9640505c95fde1617ea9db03d62ce3770e799f5ec7de732f3c007760f5fed_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:ed2c70aa7810c4be77fa1921323696aac7616aa8a44bed58f09d2911b3921d30_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:ed2c70aa7810c4be77fa1921323696aac7616aa8a44bed58f09d2911b3921d30_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9@sha256:ed2c70aa7810c4be77fa1921323696aac7616aa8a44bed58f09d2911b3921d30_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:eedc60768b3aa0e32564a5d347556c99a0ef12dc1a4b4863755044934d9f63d7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:eedc60768b3aa0e32564a5d347556c99a0ef12dc1a4b4863755044934d9f63d7_s390x"
},
"product_reference": "openshift4/metallb-rhel9@sha256:eedc60768b3aa0e32564a5d347556c99a0ef12dc1a4b4863755044934d9f63d7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:46bf706998fcc35d5da15759a23f376093a12b9f10ad6e26fcc527df3c9a0801_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:46bf706998fcc35d5da15759a23f376093a12b9f10ad6e26fcc527df3c9a0801_amd64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:46bf706998fcc35d5da15759a23f376093a12b9f10ad6e26fcc527df3c9a0801_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:62c463edf01c64dde3369ac6f56a486ddc460c18c51989482e5ead7d5f5269bd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:62c463edf01c64dde3369ac6f56a486ddc460c18c51989482e5ead7d5f5269bd_arm64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:62c463edf01c64dde3369ac6f56a486ddc460c18c51989482e5ead7d5f5269bd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ce4663e2c2999b13d6f5506dee50f9282ddf933385ba6a04c1ed8a6994ac7ce_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ce4663e2c2999b13d6f5506dee50f9282ddf933385ba6a04c1ed8a6994ac7ce_s390x"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ce4663e2c2999b13d6f5506dee50f9282ddf933385ba6a04c1ed8a6994ac7ce_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9e1e2b2ef6f79da147c5cf62118104c422ecb250f6a82a0f95eb87bc68a89331_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9e1e2b2ef6f79da147c5cf62118104c422ecb250f6a82a0f95eb87bc68a89331_ppc64le"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9e1e2b2ef6f79da147c5cf62118104c422ecb250f6a82a0f95eb87bc68a89331_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:94c29129807ee165cb25a4809482cf2ed86d5f6c7d749dd6e7c8debbf0237601_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:94c29129807ee165cb25a4809482cf2ed86d5f6c7d749dd6e7c8debbf0237601_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:94c29129807ee165cb25a4809482cf2ed86d5f6c7d749dd6e7c8debbf0237601_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:d8bfa7a6a3e70a8e1dc23529be95a307810ce13f7cdfb3e203028ee3c85a35c8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:d8bfa7a6a3e70a8e1dc23529be95a307810ce13f7cdfb3e203028ee3c85a35c8_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:d8bfa7a6a3e70a8e1dc23529be95a307810ce13f7cdfb3e203028ee3c85a35c8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:f889404352fe9be94e1cf5e0a7e397287b475b4e0ad05a4f6e9a0dc5746cc545_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:f889404352fe9be94e1cf5e0a7e397287b475b4e0ad05a4f6e9a0dc5746cc545_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:f889404352fe9be94e1cf5e0a7e397287b475b4e0ad05a4f6e9a0dc5746cc545_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:68791201578b6d7743bebafb009a3d7e0f2bd8cdef7df26a4a00d25415c79e3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:68791201578b6d7743bebafb009a3d7e0f2bd8cdef7df26a4a00d25415c79e3d_ppc64le"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:68791201578b6d7743bebafb009a3d7e0f2bd8cdef7df26a4a00d25415c79e3d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:a19425ce361ba03d7771c3593854e06aebcff5ad106cda32cc3a8af6af3ceb34_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a19425ce361ba03d7771c3593854e06aebcff5ad106cda32cc3a8af6af3ceb34_arm64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:a19425ce361ba03d7771c3593854e06aebcff5ad106cda32cc3a8af6af3ceb34_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:d53b65d599ec956126fde18bb9f60d67e8a0ec07663053be07e126455ac15d78_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:d53b65d599ec956126fde18bb9f60d67e8a0ec07663053be07e126455ac15d78_amd64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:d53b65d599ec956126fde18bb9f60d67e8a0ec07663053be07e126455ac15d78_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:058cda2ccc5b4c19a5745e062f04996c79c8de8b533488534b68d31a90bde9ff_s390x",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:70de23c68cc16a708eb179a33e584bb1c8295b2cb20a2343580d616e27589978_arm64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:d0fed371b86d5b616b32ca304429c0b69e617aee109df741eb47c0fac9b1b996_amd64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:f5dab7a5f5a5134bdd5e7f42ffb7c6e9a4679eedcd58de5973a3fd12d155ce8c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:3519217f11a40dd7041f5572b44d68a45c8d81dceec4ff979cc11d8adb0c4360_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:5f0a53486eccea8f79b2146b92784fde5c9b527715e931c7f112a451f5a9d2c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:c78c82a81e1f53d769a2ca88cd9d043b9da2c8c250ff0e01f127a97579d2d328_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:ce8e2981c06de118b3833b0ddcfd1591b4e457dfb28f0569fe412f73a1a929ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:80eac8a04cfbdacd340c44eecf53a5c5f3fdfd81c808a27895ae086d833f0063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e3401619a4a715606987d36281648c374987f4c74259d975783fad5cc0ce8f60_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d0dbce9be6875710609bb35d0e90436dba18cd559c590ab459bf683b2b6bfcb5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d7ce5908173122e9139d84fb64edf4ef0f37faa97d03caf1b023106c52e65967_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:0d16e881647eda7d9dba6eded8df7fd6dbd540068ca1de4aadfb388cf664a29e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:297d8a7ce9f363125dcaa2d309dc36f6ecc6a315e05188b479d031b199195a11_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:70be267777ef0c9aec1ac4182fede2f5a35f9d4d082d858525d23ddcf737b114_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:a97c9821ecc327d974f50d4f67ab2e020bdfb9c0ee6973bb74d8bca5412bf1b1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:575a378c25aa2df18e18a1abd4e0326da6612d97473a74006305f3000ff8b063_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:86492421be7e91741e572363df019e4d3d39f4db99d28de3915738bdda637ed1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:93d3e3b642cea040aae02b8c2b067b50e5a340f43561306398a45cb8cae93701_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:b2e3a8ab2abe0447901adc4c0585e8229701132c9927b3a2582a217854210176_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:6a0eaa28ad8013f33da736983207f75d4f2afc898e8b366aaaf772a9cea4d87f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:924df6a65f8ca653d2996fd453c10d334d1d78a76468fd4e52d78e510d1d057b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9942846e37d7faf1f78bdeb55774e6adc23627548b766aa3f690516defe2227b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9b07d6ff2855053438bee66b29e74d5033cddf8e9ce8856a696434a0f7bcc9f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:0b5d814a0e8ce93ae7e65e939505d7a32d72262573263cf883928dd83f626715_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:4d171f4ac48ead4b83f243b650a676ab16ae2076ad2e2b89a0c4b1ca3207ac7a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:800d1baec404294d82f83979c5ef2dbbc1574d219fb793a661c73a08dfa2608a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:e9feff4e849da8e0944e8f3f1d74ca37cc66226be53a88eba2ea64a74f94efcb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4434747561d3d65c09142967bbd31a84aab6ae8a64338038b6665ed8ec8a9aa3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:54208ba2b6fc8cec3c56a4c8dd341431348795d9108f9f9dd259eed92c8944da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a874a1cfca1d809904059a83e9b4093e0f960d07ab39fcbfae041f6d85fe19e3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d45746466923b3bee3a0602d3a9bbf94a3eab632e202333229968ad5ec96057b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4306b4c46cd95688874740d0d406288f47d1da483957dac5447d01c880545f4e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4c6944fb3585671c8187f5722aa92c0003d0a66b4526beb63c2cce4e1025d9c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:ccec4627a3e2add838b571b36f2341ade063492bb9f3d16712b1e4d537db0d6e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:d9f2150b731c2890c13fdd9af7e5680b6fabda0a7a0928066b302c8c20383898_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:566cc97ac12f7919eb5eed5d04a6eee7edcc6835ed91d6283ec278dff0c343a7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:81d1118a9f8b1b7bf7da9be532df328b796e98023b9c02f4a0051a83b6d80cc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:ba7ee0dd67ab1527f3f296fd66c26bcd2a40a96681fe72d19595e0acff53f37b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:e52cdb5e156dd2ba9b779f2b49252e4ff68a17ff1dc5f101ab4c6b8891c12f1c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:2e012ec7fcce175d9b3fb4315ede61e06bcad9c361170d058c124de8d1e0bfb8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:55027ddeec3910c38e872923fe85fcfaee199bfb8a858141cd13f6d9b5ed7001_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:7dc63b403d48a77b5f2786653ff5ac213a9f940005e60ae2d3069d069825c718_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:fd6d419afcc004105a66442b12c2b8b2d217960a48cee17b2e6663f3ebeebb81_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75b6ceb86a6829637d794408e448fb419364c25490ed3551d99b5f388f89d603_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:b1c097efad0d19839d13d48f3ed35037e38a2c1fe91ac623046e6705848a5236_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ebe6b074cf0788ce63ea5437b9dc573a3329b1a9c0c847b3ceb0f40d43406ab2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a6baf8afead0b3f6d3e2cc15cdfbfab3c9ed2740fdd667517106dc6a7940709f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f9235a6645297a49b0462216860d2f94da852d529060af7016f3d4f2ea3931c3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fd3f18754e8a6c836f5b245825a7884d5da58f786a0851d2d46be1a3de6a5823_amd64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:5d00227ac62404db5922dd169cd4aaadf99bcbadc5834a729eb63c8b54bbd805_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:62bdbb9da12a3e107e5eb349bcf3ae00236a01abbfad3c01e7de7cd5b3e97994_arm64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:708ab60946efa4c8ead3e78ce802a2e59d5c8b525c9140df3bd73c823430a74c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:dccec63a34cc3d9b52f15a55359f85638fbae8ea2924d776c7a2ccc84147b1b5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:4045ac5a29217c7ea1836d247d16f68e98fe93170738d7e4d87385d83a299d9f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:53bed7ca80917fb133e28021284f4703babd9e9869929c12ff5ead5924dcc97c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:ced1658fa7e60845490e70b8d18f64395597cb25965e89780c3b926fb921bfc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:eb14ca09ea6a0b7cdd6d9086eea90ca47af0fce4084e78b04a9d0ffe9d3ae70c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:1234d933f8c3bc69b61535a53261505ee436ca935ccf5c1a0a225d524c36fdc4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:2cfae6ed4f782c91927c5231291ba828c286a719b7dac95537127df0bb0957b5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:497bed186c3559c3247cc6bea05d46c1d8f45e2962ed201fe22c277e5d236ab5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:94dbf70e63a8506377f79602528289b3cbec3c3f2f206fd616a14950b83c5966_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:5b3f0bdd68888e364fec55a487b20d867687b7cc88682084dbef525eab1c6dcf_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:9c676335fa7b5c9ba9b9d9a0167cf46f30cd93f49b9cae5451b440ab6f2e0695_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:d7430e065b231951725d1c0e2915bbd3eee17e7086aaee1d540322b9acb59a3b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:fb25d8875cc1051f849ff3ec68b2b9c025e2a40976eca912e70cfaf19503b0e4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:49de56c8fa7e4395d4c75eb443d0d6292037d75b5c17149439ffc98262e3af7a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:52f0605a23baf4139669007b6b815184e9db9899f2472a6ba5df0519938aa349_amd64",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:6cec7ba1ffe9c2918a58b1b03c4fa05959711d8a183cfb2ba9285b7d63333a2c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:f749b1afd8b5b0630e8e78632c8c8f8fd0fce0b7b0d56fd1ae00dfa4571c4c98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:258c865381275633cdaf00c5ed7f2dcc3dfb1b0d85a2ce719202ac6cd21e6f90_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:468e707371c8e7cee5120dadc3d2d78aa7317aa7d36ae635befb66d8aa355f6d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8bc7f718a90ca3032710b643a41eeb8c2a97227e0e7cf9dec87f1a5c31db3e80_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:a3b6c42c1fce0293be68b0732ce0722695a8b0f0d9a5395f730d04f400e6f7a9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9f1009c44d2965fc1178b49166b35ee964654daec33079ff286b29a42cf3fadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:a1014d5a415cfd41660e116ff51d52b82ad3dc71c55a5131d7462c927a1d2fda_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ca76a91f2db0b60582f0914cd13e74038c7cfdced51e3cdd746b121691f502f3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d97d9c29f5ce398be1ee861866169e7e3ea08c0e03c4e4d7e01ae7974e268d6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8a841d060a77fee9b2800848be0f588e2a5dba188e4ab2f728735314676d01ef_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:e2af42a83e42c50b715352103989d65ee4ecbad06b8657fe352f908fb3261937_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f32d6f9f0a8e58429f12cf5e3edccbda65835fb7fb674d1f15f65a46603b9b84_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fee74a74d27fedc987c015d2ae94c83a8050b7f840eeeb37cf0cb59a790a8e80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:093c9c15df7c66e8b0e3c90396b7f499a8a15818199f359430654dbd320081b3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:591a67e2ad79557fe93c01a74e05a2259e3133774026bf0e1e4d2cde20eb526d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:678d26988ed521bd82c986f8eb6b3f693e8225a24bcd37499320e6fea84c118e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8ca56621d2e0a9c37eecf7119f8283ce8e06e5f976de31d577f94c9910fb1f57_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:3e98328c2f3e53ec2fc46d4c22a634f985da2cd0ac95a822bee3f8fa24966d3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:7b0857ebcd6d8df16847652fc584c071ffc15a05e8eb1abc898859570f73de2a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:aecd98389a65d55f9d68d43d375800337253da5b3e6d05edae2f54cf35593b96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:2954d1f7b846aacff1e955ec3fb5bbe2ca31fe27d1b904b409933168f883fee6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:35837d586f3c686342d9b89af2fc96971bd5d8b3d1a40a0cb1b09a651a3058b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9cea75b66ba76372caf1a1b165b6de0e01db365375323d3eaf2e6f90eb942932_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:484586d4275a2558d8398c5636759f44be81e65ccb8ea54fc97fc7afb726872f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:9ee0949abb502f2ca7be2bc8fbbaeaa01324a030551b92073ae3831b7188abc8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:edadd234219f3c436787b018c019649811d8da26b3112a87970a158f07ff9232_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:908de4cb192490ff872965ca59dc5cb420f3d6fd5ab62161313f9fe787e0a0c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:cef88103a39b2c0de84fed9348c8a89421146790aafcbe3ec4c72abb487178e6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:f3569b55f988e2a7c3f0b8c16077968295e5497adcb9e38668465f427ecc51b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:1f6a91f76737e7ba9983c2bc5e38dfd942e1e8d553fa5c32e669579c8a2d8db2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:9afcee73278d05dceef0ffad30329667c17f8e2ee9ce30a45bddbc2fc8e50f32_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:e398f486ccd8ff25ca6f1ebe06a85a041e3ae4767fa70c3d833489e76d4d750a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:810f5ea47ee88b9fe294927e79de0f84a6d109365971357c8a95fc6fc732a468_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:cd2b08165d68215b794aedb6471e611c9402ec222942f336e733e7f598c1e8ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:ee1412f69983124b39c60b258615f972afac46e4ecc11a5043e2270a443e4dda_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:194f8260877fb87c534f40896aa2aacdf9a5c2a40c40699b428c84e5437915c9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:616d03b4f2e5798e253870622e05c9807d4361e96375144d3c2f070a5c6955d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75c3732482dc50f95da345704dccb032b43288ab53eb851fcbf285d773575c2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75db29c02b1b4572c8d075d003bb9af974b55f06c38de5f3a46d3fe5a68ad712_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1471ada161b90201c52f80b99357dfffce3e28ca4178242782bb1d469ed1a7c4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:a065eaa48af3c27548c566dba4bb3acc9a01c7ab9347ee720f7e3ed4565b6e23_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cf84287942af1c942fe56b82c9b33e822a0fa3cdc8b37f18f3ff6434d32427db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f7bc724af15a61deebc356862068f2be21b74cdcf3d0e50341f404cb19a97847_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:37df64b1717ae64cae5aacee97b8352497ecd5290fffba6d95cecb676903d83f_arm64",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:e4f3dab54439217c2da9f808abeefb332214d9c69d784ccb621a466bc8efe241_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:ec6130d32948d1492d83607ff904bd6bbbea32598a4df61b3db6e27bd9937a67_amd64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:03ab8219635c8c8390c6c7fd48dd8524f0317945df6fed266f1eb805467645bb_ppc64le",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:6d02937a78630601fa507efb3f303b7620493022997da29fbbb6a76a9fdffb48_arm64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:976bfffb41abe263ff63ec3f3ea709662e28dfe56fa5529c79506cc957ae0fac_amd64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:eaf7ae055384358ad5afb8bf92af208796eb48d277fe133c4e042f0a47b2e74b_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:20a9044f2899bbe8551b5d11b188fa5f5480a4d61815e80d2a6d2c1c30d73da3_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:5b7f07111ea613324e019fc8fceca12c64b826d2e43fcd56c9ec3a4756f81ed6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:a076b018171d625d19b986e4c0e087f130b23798b27b5b1926f2fc5c71070930_arm64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:af231a4165b6dc4848103ba40abeb9f6dc397f7f851fe4fe087e065f73f57aeb_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:4d3e7ca1a7bfd1271e9bbeda51268962dbb57704da90d23606649790465f2357_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:58d7e734d266db150f743beab3e7bdaf55f3e463caa7a60396b6c0579e58e25a_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:76dcb3083642253031bdd3ad7e2d0def9d69dcee331143c70c68112d5cdd8d80_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:7b9b4ddf5292e9e23f09dc520778a69eb75943bdb7a73c3ee9b9454463c69f65_arm64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:0449c2c91fe8f92e7a811f403a5502b6b707502fc7408b96ab48387798570037_s390x",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f47333b9cf5763552485f04f90ff9453cf76610b72304a04c65241c348525cd_amd64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:af791332c7910d3d4144b378112ea4fd0c12dd0ad91b4061f80db86421ee04e6_ppc64le",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e2d0250ff97dec85dba70d122434d91c0da87a19b5341f8e6c5d6273759eabda_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:2855fb5dd6bf98352e16ffbfebba1280b015e3502bf55cd4f66b4183100cf25b_s390x",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:337c53f521ba2604d4e19af78b2e4f0c8e11a39598b6d62088c0d4841475eac5_amd64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e5a47f2215fd0608055e031d111a9c4f4d9a277f43b7f15b553f4f36ec80ce96_ppc64le",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:fb463afd253f4cf71d58bad085cd278905cf793f6717befe4a07880b2c416548_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:0e3b361669a3260a7b1e6960a55b9fb4e31a76e94123f8a8e2002ea232314a24_amd64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:4cd9640505c95fde1617ea9db03d62ce3770e799f5ec7de732f3c007760f5fed_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:ed2c70aa7810c4be77fa1921323696aac7616aa8a44bed58f09d2911b3921d30_ppc64le",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:eedc60768b3aa0e32564a5d347556c99a0ef12dc1a4b4863755044934d9f63d7_s390x",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:46bf706998fcc35d5da15759a23f376093a12b9f10ad6e26fcc527df3c9a0801_amd64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:62c463edf01c64dde3369ac6f56a486ddc460c18c51989482e5ead7d5f5269bd_arm64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ce4663e2c2999b13d6f5506dee50f9282ddf933385ba6a04c1ed8a6994ac7ce_s390x",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9e1e2b2ef6f79da147c5cf62118104c422ecb250f6a82a0f95eb87bc68a89331_ppc64le",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:68791201578b6d7743bebafb009a3d7e0f2bd8cdef7df26a4a00d25415c79e3d_ppc64le",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a19425ce361ba03d7771c3593854e06aebcff5ad106cda32cc3a8af6af3ceb34_arm64",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:d53b65d599ec956126fde18bb9f60d67e8a0ec07663053be07e126455ac15d78_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:1424ef1a257cf00836b71848927102fbc0049d693eec8c453fdd628d0220bc29_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b132c14392988c975bd98208faf1bdce43d8057afaf185cd1fee7c015b3d00e9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:d41eda7aeefe17801891e274aa3bbdef88a934e770c3e437b22a7a9212ad916e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:94c29129807ee165cb25a4809482cf2ed86d5f6c7d749dd6e7c8debbf0237601_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:d8bfa7a6a3e70a8e1dc23529be95a307810ce13f7cdfb3e203028ee3c85a35c8_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:f889404352fe9be94e1cf5e0a7e397287b475b4e0ad05a4f6e9a0dc5746cc545_ppc64le"
],
"known_not_affected": [
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:058cda2ccc5b4c19a5745e062f04996c79c8de8b533488534b68d31a90bde9ff_s390x",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:70de23c68cc16a708eb179a33e584bb1c8295b2cb20a2343580d616e27589978_arm64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:d0fed371b86d5b616b32ca304429c0b69e617aee109df741eb47c0fac9b1b996_amd64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:f5dab7a5f5a5134bdd5e7f42ffb7c6e9a4679eedcd58de5973a3fd12d155ce8c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:3519217f11a40dd7041f5572b44d68a45c8d81dceec4ff979cc11d8adb0c4360_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:5f0a53486eccea8f79b2146b92784fde5c9b527715e931c7f112a451f5a9d2c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:c78c82a81e1f53d769a2ca88cd9d043b9da2c8c250ff0e01f127a97579d2d328_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:ce8e2981c06de118b3833b0ddcfd1591b4e457dfb28f0569fe412f73a1a929ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:80eac8a04cfbdacd340c44eecf53a5c5f3fdfd81c808a27895ae086d833f0063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e3401619a4a715606987d36281648c374987f4c74259d975783fad5cc0ce8f60_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d0dbce9be6875710609bb35d0e90436dba18cd559c590ab459bf683b2b6bfcb5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d7ce5908173122e9139d84fb64edf4ef0f37faa97d03caf1b023106c52e65967_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:0d16e881647eda7d9dba6eded8df7fd6dbd540068ca1de4aadfb388cf664a29e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:297d8a7ce9f363125dcaa2d309dc36f6ecc6a315e05188b479d031b199195a11_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:70be267777ef0c9aec1ac4182fede2f5a35f9d4d082d858525d23ddcf737b114_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:a97c9821ecc327d974f50d4f67ab2e020bdfb9c0ee6973bb74d8bca5412bf1b1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:575a378c25aa2df18e18a1abd4e0326da6612d97473a74006305f3000ff8b063_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:86492421be7e91741e572363df019e4d3d39f4db99d28de3915738bdda637ed1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:93d3e3b642cea040aae02b8c2b067b50e5a340f43561306398a45cb8cae93701_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:b2e3a8ab2abe0447901adc4c0585e8229701132c9927b3a2582a217854210176_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:6a0eaa28ad8013f33da736983207f75d4f2afc898e8b366aaaf772a9cea4d87f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:924df6a65f8ca653d2996fd453c10d334d1d78a76468fd4e52d78e510d1d057b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9942846e37d7faf1f78bdeb55774e6adc23627548b766aa3f690516defe2227b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9b07d6ff2855053438bee66b29e74d5033cddf8e9ce8856a696434a0f7bcc9f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:0b5d814a0e8ce93ae7e65e939505d7a32d72262573263cf883928dd83f626715_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:4d171f4ac48ead4b83f243b650a676ab16ae2076ad2e2b89a0c4b1ca3207ac7a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:800d1baec404294d82f83979c5ef2dbbc1574d219fb793a661c73a08dfa2608a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:e9feff4e849da8e0944e8f3f1d74ca37cc66226be53a88eba2ea64a74f94efcb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4434747561d3d65c09142967bbd31a84aab6ae8a64338038b6665ed8ec8a9aa3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:54208ba2b6fc8cec3c56a4c8dd341431348795d9108f9f9dd259eed92c8944da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a874a1cfca1d809904059a83e9b4093e0f960d07ab39fcbfae041f6d85fe19e3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d45746466923b3bee3a0602d3a9bbf94a3eab632e202333229968ad5ec96057b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4306b4c46cd95688874740d0d406288f47d1da483957dac5447d01c880545f4e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4c6944fb3585671c8187f5722aa92c0003d0a66b4526beb63c2cce4e1025d9c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:ccec4627a3e2add838b571b36f2341ade063492bb9f3d16712b1e4d537db0d6e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:d9f2150b731c2890c13fdd9af7e5680b6fabda0a7a0928066b302c8c20383898_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:566cc97ac12f7919eb5eed5d04a6eee7edcc6835ed91d6283ec278dff0c343a7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:81d1118a9f8b1b7bf7da9be532df328b796e98023b9c02f4a0051a83b6d80cc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:ba7ee0dd67ab1527f3f296fd66c26bcd2a40a96681fe72d19595e0acff53f37b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:e52cdb5e156dd2ba9b779f2b49252e4ff68a17ff1dc5f101ab4c6b8891c12f1c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:2e012ec7fcce175d9b3fb4315ede61e06bcad9c361170d058c124de8d1e0bfb8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:55027ddeec3910c38e872923fe85fcfaee199bfb8a858141cd13f6d9b5ed7001_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:7dc63b403d48a77b5f2786653ff5ac213a9f940005e60ae2d3069d069825c718_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:fd6d419afcc004105a66442b12c2b8b2d217960a48cee17b2e6663f3ebeebb81_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75b6ceb86a6829637d794408e448fb419364c25490ed3551d99b5f388f89d603_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:b1c097efad0d19839d13d48f3ed35037e38a2c1fe91ac623046e6705848a5236_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ebe6b074cf0788ce63ea5437b9dc573a3329b1a9c0c847b3ceb0f40d43406ab2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a6baf8afead0b3f6d3e2cc15cdfbfab3c9ed2740fdd667517106dc6a7940709f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f9235a6645297a49b0462216860d2f94da852d529060af7016f3d4f2ea3931c3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fd3f18754e8a6c836f5b245825a7884d5da58f786a0851d2d46be1a3de6a5823_amd64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:5d00227ac62404db5922dd169cd4aaadf99bcbadc5834a729eb63c8b54bbd805_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:62bdbb9da12a3e107e5eb349bcf3ae00236a01abbfad3c01e7de7cd5b3e97994_arm64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:708ab60946efa4c8ead3e78ce802a2e59d5c8b525c9140df3bd73c823430a74c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:dccec63a34cc3d9b52f15a55359f85638fbae8ea2924d776c7a2ccc84147b1b5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:4045ac5a29217c7ea1836d247d16f68e98fe93170738d7e4d87385d83a299d9f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:53bed7ca80917fb133e28021284f4703babd9e9869929c12ff5ead5924dcc97c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:ced1658fa7e60845490e70b8d18f64395597cb25965e89780c3b926fb921bfc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:eb14ca09ea6a0b7cdd6d9086eea90ca47af0fce4084e78b04a9d0ffe9d3ae70c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:1234d933f8c3bc69b61535a53261505ee436ca935ccf5c1a0a225d524c36fdc4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:2cfae6ed4f782c91927c5231291ba828c286a719b7dac95537127df0bb0957b5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:497bed186c3559c3247cc6bea05d46c1d8f45e2962ed201fe22c277e5d236ab5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:94dbf70e63a8506377f79602528289b3cbec3c3f2f206fd616a14950b83c5966_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:5b3f0bdd68888e364fec55a487b20d867687b7cc88682084dbef525eab1c6dcf_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:9c676335fa7b5c9ba9b9d9a0167cf46f30cd93f49b9cae5451b440ab6f2e0695_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:d7430e065b231951725d1c0e2915bbd3eee17e7086aaee1d540322b9acb59a3b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:fb25d8875cc1051f849ff3ec68b2b9c025e2a40976eca912e70cfaf19503b0e4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:49de56c8fa7e4395d4c75eb443d0d6292037d75b5c17149439ffc98262e3af7a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:52f0605a23baf4139669007b6b815184e9db9899f2472a6ba5df0519938aa349_amd64",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:6cec7ba1ffe9c2918a58b1b03c4fa05959711d8a183cfb2ba9285b7d63333a2c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:f749b1afd8b5b0630e8e78632c8c8f8fd0fce0b7b0d56fd1ae00dfa4571c4c98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:258c865381275633cdaf00c5ed7f2dcc3dfb1b0d85a2ce719202ac6cd21e6f90_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:468e707371c8e7cee5120dadc3d2d78aa7317aa7d36ae635befb66d8aa355f6d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8bc7f718a90ca3032710b643a41eeb8c2a97227e0e7cf9dec87f1a5c31db3e80_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:a3b6c42c1fce0293be68b0732ce0722695a8b0f0d9a5395f730d04f400e6f7a9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9f1009c44d2965fc1178b49166b35ee964654daec33079ff286b29a42cf3fadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:a1014d5a415cfd41660e116ff51d52b82ad3dc71c55a5131d7462c927a1d2fda_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ca76a91f2db0b60582f0914cd13e74038c7cfdced51e3cdd746b121691f502f3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d97d9c29f5ce398be1ee861866169e7e3ea08c0e03c4e4d7e01ae7974e268d6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8a841d060a77fee9b2800848be0f588e2a5dba188e4ab2f728735314676d01ef_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:e2af42a83e42c50b715352103989d65ee4ecbad06b8657fe352f908fb3261937_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f32d6f9f0a8e58429f12cf5e3edccbda65835fb7fb674d1f15f65a46603b9b84_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fee74a74d27fedc987c015d2ae94c83a8050b7f840eeeb37cf0cb59a790a8e80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:093c9c15df7c66e8b0e3c90396b7f499a8a15818199f359430654dbd320081b3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:591a67e2ad79557fe93c01a74e05a2259e3133774026bf0e1e4d2cde20eb526d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:678d26988ed521bd82c986f8eb6b3f693e8225a24bcd37499320e6fea84c118e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8ca56621d2e0a9c37eecf7119f8283ce8e06e5f976de31d577f94c9910fb1f57_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:3e98328c2f3e53ec2fc46d4c22a634f985da2cd0ac95a822bee3f8fa24966d3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:7b0857ebcd6d8df16847652fc584c071ffc15a05e8eb1abc898859570f73de2a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:aecd98389a65d55f9d68d43d375800337253da5b3e6d05edae2f54cf35593b96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:2954d1f7b846aacff1e955ec3fb5bbe2ca31fe27d1b904b409933168f883fee6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:35837d586f3c686342d9b89af2fc96971bd5d8b3d1a40a0cb1b09a651a3058b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9cea75b66ba76372caf1a1b165b6de0e01db365375323d3eaf2e6f90eb942932_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:484586d4275a2558d8398c5636759f44be81e65ccb8ea54fc97fc7afb726872f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:9ee0949abb502f2ca7be2bc8fbbaeaa01324a030551b92073ae3831b7188abc8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:edadd234219f3c436787b018c019649811d8da26b3112a87970a158f07ff9232_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:908de4cb192490ff872965ca59dc5cb420f3d6fd5ab62161313f9fe787e0a0c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:cef88103a39b2c0de84fed9348c8a89421146790aafcbe3ec4c72abb487178e6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:f3569b55f988e2a7c3f0b8c16077968295e5497adcb9e38668465f427ecc51b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:1f6a91f76737e7ba9983c2bc5e38dfd942e1e8d553fa5c32e669579c8a2d8db2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:9afcee73278d05dceef0ffad30329667c17f8e2ee9ce30a45bddbc2fc8e50f32_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:e398f486ccd8ff25ca6f1ebe06a85a041e3ae4767fa70c3d833489e76d4d750a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:810f5ea47ee88b9fe294927e79de0f84a6d109365971357c8a95fc6fc732a468_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:cd2b08165d68215b794aedb6471e611c9402ec222942f336e733e7f598c1e8ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:ee1412f69983124b39c60b258615f972afac46e4ecc11a5043e2270a443e4dda_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:194f8260877fb87c534f40896aa2aacdf9a5c2a40c40699b428c84e5437915c9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:616d03b4f2e5798e253870622e05c9807d4361e96375144d3c2f070a5c6955d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75c3732482dc50f95da345704dccb032b43288ab53eb851fcbf285d773575c2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75db29c02b1b4572c8d075d003bb9af974b55f06c38de5f3a46d3fe5a68ad712_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1471ada161b90201c52f80b99357dfffce3e28ca4178242782bb1d469ed1a7c4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:a065eaa48af3c27548c566dba4bb3acc9a01c7ab9347ee720f7e3ed4565b6e23_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cf84287942af1c942fe56b82c9b33e822a0fa3cdc8b37f18f3ff6434d32427db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f7bc724af15a61deebc356862068f2be21b74cdcf3d0e50341f404cb19a97847_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:37df64b1717ae64cae5aacee97b8352497ecd5290fffba6d95cecb676903d83f_arm64",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:e4f3dab54439217c2da9f808abeefb332214d9c69d784ccb621a466bc8efe241_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:ec6130d32948d1492d83607ff904bd6bbbea32598a4df61b3db6e27bd9937a67_amd64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:03ab8219635c8c8390c6c7fd48dd8524f0317945df6fed266f1eb805467645bb_ppc64le",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:6d02937a78630601fa507efb3f303b7620493022997da29fbbb6a76a9fdffb48_arm64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:976bfffb41abe263ff63ec3f3ea709662e28dfe56fa5529c79506cc957ae0fac_amd64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:eaf7ae055384358ad5afb8bf92af208796eb48d277fe133c4e042f0a47b2e74b_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:20a9044f2899bbe8551b5d11b188fa5f5480a4d61815e80d2a6d2c1c30d73da3_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:5b7f07111ea613324e019fc8fceca12c64b826d2e43fcd56c9ec3a4756f81ed6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:a076b018171d625d19b986e4c0e087f130b23798b27b5b1926f2fc5c71070930_arm64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:af231a4165b6dc4848103ba40abeb9f6dc397f7f851fe4fe087e065f73f57aeb_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:4d3e7ca1a7bfd1271e9bbeda51268962dbb57704da90d23606649790465f2357_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:58d7e734d266db150f743beab3e7bdaf55f3e463caa7a60396b6c0579e58e25a_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:76dcb3083642253031bdd3ad7e2d0def9d69dcee331143c70c68112d5cdd8d80_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:7b9b4ddf5292e9e23f09dc520778a69eb75943bdb7a73c3ee9b9454463c69f65_arm64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:0449c2c91fe8f92e7a811f403a5502b6b707502fc7408b96ab48387798570037_s390x",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f47333b9cf5763552485f04f90ff9453cf76610b72304a04c65241c348525cd_amd64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:af791332c7910d3d4144b378112ea4fd0c12dd0ad91b4061f80db86421ee04e6_ppc64le",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e2d0250ff97dec85dba70d122434d91c0da87a19b5341f8e6c5d6273759eabda_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:2855fb5dd6bf98352e16ffbfebba1280b015e3502bf55cd4f66b4183100cf25b_s390x",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:337c53f521ba2604d4e19af78b2e4f0c8e11a39598b6d62088c0d4841475eac5_amd64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e5a47f2215fd0608055e031d111a9c4f4d9a277f43b7f15b553f4f36ec80ce96_ppc64le",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:fb463afd253f4cf71d58bad085cd278905cf793f6717befe4a07880b2c416548_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:0e3b361669a3260a7b1e6960a55b9fb4e31a76e94123f8a8e2002ea232314a24_amd64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:4cd9640505c95fde1617ea9db03d62ce3770e799f5ec7de732f3c007760f5fed_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:ed2c70aa7810c4be77fa1921323696aac7616aa8a44bed58f09d2911b3921d30_ppc64le",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:eedc60768b3aa0e32564a5d347556c99a0ef12dc1a4b4863755044934d9f63d7_s390x",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:46bf706998fcc35d5da15759a23f376093a12b9f10ad6e26fcc527df3c9a0801_amd64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:62c463edf01c64dde3369ac6f56a486ddc460c18c51989482e5ead7d5f5269bd_arm64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ce4663e2c2999b13d6f5506dee50f9282ddf933385ba6a04c1ed8a6994ac7ce_s390x",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9e1e2b2ef6f79da147c5cf62118104c422ecb250f6a82a0f95eb87bc68a89331_ppc64le",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:68791201578b6d7743bebafb009a3d7e0f2bd8cdef7df26a4a00d25415c79e3d_ppc64le",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a19425ce361ba03d7771c3593854e06aebcff5ad106cda32cc3a8af6af3ceb34_arm64",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:d53b65d599ec956126fde18bb9f60d67e8a0ec07663053be07e126455ac15d78_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-14T01:26:54+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:1424ef1a257cf00836b71848927102fbc0049d693eec8c453fdd628d0220bc29_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b132c14392988c975bd98208faf1bdce43d8057afaf185cd1fee7c015b3d00e9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:d41eda7aeefe17801891e274aa3bbdef88a934e770c3e437b22a7a9212ad916e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:94c29129807ee165cb25a4809482cf2ed86d5f6c7d749dd6e7c8debbf0237601_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:d8bfa7a6a3e70a8e1dc23529be95a307810ce13f7cdfb3e203028ee3c85a35c8_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:f889404352fe9be94e1cf5e0a7e397287b475b4e0ad05a4f6e9a0dc5746cc545_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13291"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:058cda2ccc5b4c19a5745e062f04996c79c8de8b533488534b68d31a90bde9ff_s390x",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:70de23c68cc16a708eb179a33e584bb1c8295b2cb20a2343580d616e27589978_arm64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:d0fed371b86d5b616b32ca304429c0b69e617aee109df741eb47c0fac9b1b996_amd64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:f5dab7a5f5a5134bdd5e7f42ffb7c6e9a4679eedcd58de5973a3fd12d155ce8c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:3519217f11a40dd7041f5572b44d68a45c8d81dceec4ff979cc11d8adb0c4360_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:5f0a53486eccea8f79b2146b92784fde5c9b527715e931c7f112a451f5a9d2c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:c78c82a81e1f53d769a2ca88cd9d043b9da2c8c250ff0e01f127a97579d2d328_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:ce8e2981c06de118b3833b0ddcfd1591b4e457dfb28f0569fe412f73a1a929ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:80eac8a04cfbdacd340c44eecf53a5c5f3fdfd81c808a27895ae086d833f0063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e3401619a4a715606987d36281648c374987f4c74259d975783fad5cc0ce8f60_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d0dbce9be6875710609bb35d0e90436dba18cd559c590ab459bf683b2b6bfcb5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d7ce5908173122e9139d84fb64edf4ef0f37faa97d03caf1b023106c52e65967_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:0d16e881647eda7d9dba6eded8df7fd6dbd540068ca1de4aadfb388cf664a29e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:297d8a7ce9f363125dcaa2d309dc36f6ecc6a315e05188b479d031b199195a11_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:70be267777ef0c9aec1ac4182fede2f5a35f9d4d082d858525d23ddcf737b114_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:a97c9821ecc327d974f50d4f67ab2e020bdfb9c0ee6973bb74d8bca5412bf1b1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:575a378c25aa2df18e18a1abd4e0326da6612d97473a74006305f3000ff8b063_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:86492421be7e91741e572363df019e4d3d39f4db99d28de3915738bdda637ed1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:93d3e3b642cea040aae02b8c2b067b50e5a340f43561306398a45cb8cae93701_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:b2e3a8ab2abe0447901adc4c0585e8229701132c9927b3a2582a217854210176_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:6a0eaa28ad8013f33da736983207f75d4f2afc898e8b366aaaf772a9cea4d87f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:924df6a65f8ca653d2996fd453c10d334d1d78a76468fd4e52d78e510d1d057b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9942846e37d7faf1f78bdeb55774e6adc23627548b766aa3f690516defe2227b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9b07d6ff2855053438bee66b29e74d5033cddf8e9ce8856a696434a0f7bcc9f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:0b5d814a0e8ce93ae7e65e939505d7a32d72262573263cf883928dd83f626715_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:4d171f4ac48ead4b83f243b650a676ab16ae2076ad2e2b89a0c4b1ca3207ac7a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:800d1baec404294d82f83979c5ef2dbbc1574d219fb793a661c73a08dfa2608a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:e9feff4e849da8e0944e8f3f1d74ca37cc66226be53a88eba2ea64a74f94efcb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4434747561d3d65c09142967bbd31a84aab6ae8a64338038b6665ed8ec8a9aa3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:54208ba2b6fc8cec3c56a4c8dd341431348795d9108f9f9dd259eed92c8944da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a874a1cfca1d809904059a83e9b4093e0f960d07ab39fcbfae041f6d85fe19e3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d45746466923b3bee3a0602d3a9bbf94a3eab632e202333229968ad5ec96057b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4306b4c46cd95688874740d0d406288f47d1da483957dac5447d01c880545f4e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4c6944fb3585671c8187f5722aa92c0003d0a66b4526beb63c2cce4e1025d9c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:ccec4627a3e2add838b571b36f2341ade063492bb9f3d16712b1e4d537db0d6e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:d9f2150b731c2890c13fdd9af7e5680b6fabda0a7a0928066b302c8c20383898_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:566cc97ac12f7919eb5eed5d04a6eee7edcc6835ed91d6283ec278dff0c343a7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:81d1118a9f8b1b7bf7da9be532df328b796e98023b9c02f4a0051a83b6d80cc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:ba7ee0dd67ab1527f3f296fd66c26bcd2a40a96681fe72d19595e0acff53f37b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:e52cdb5e156dd2ba9b779f2b49252e4ff68a17ff1dc5f101ab4c6b8891c12f1c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:2e012ec7fcce175d9b3fb4315ede61e06bcad9c361170d058c124de8d1e0bfb8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:55027ddeec3910c38e872923fe85fcfaee199bfb8a858141cd13f6d9b5ed7001_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:7dc63b403d48a77b5f2786653ff5ac213a9f940005e60ae2d3069d069825c718_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:fd6d419afcc004105a66442b12c2b8b2d217960a48cee17b2e6663f3ebeebb81_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75b6ceb86a6829637d794408e448fb419364c25490ed3551d99b5f388f89d603_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:b1c097efad0d19839d13d48f3ed35037e38a2c1fe91ac623046e6705848a5236_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ebe6b074cf0788ce63ea5437b9dc573a3329b1a9c0c847b3ceb0f40d43406ab2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a6baf8afead0b3f6d3e2cc15cdfbfab3c9ed2740fdd667517106dc6a7940709f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f9235a6645297a49b0462216860d2f94da852d529060af7016f3d4f2ea3931c3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fd3f18754e8a6c836f5b245825a7884d5da58f786a0851d2d46be1a3de6a5823_amd64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:5d00227ac62404db5922dd169cd4aaadf99bcbadc5834a729eb63c8b54bbd805_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:62bdbb9da12a3e107e5eb349bcf3ae00236a01abbfad3c01e7de7cd5b3e97994_arm64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:708ab60946efa4c8ead3e78ce802a2e59d5c8b525c9140df3bd73c823430a74c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:dccec63a34cc3d9b52f15a55359f85638fbae8ea2924d776c7a2ccc84147b1b5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:4045ac5a29217c7ea1836d247d16f68e98fe93170738d7e4d87385d83a299d9f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:53bed7ca80917fb133e28021284f4703babd9e9869929c12ff5ead5924dcc97c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:ced1658fa7e60845490e70b8d18f64395597cb25965e89780c3b926fb921bfc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:eb14ca09ea6a0b7cdd6d9086eea90ca47af0fce4084e78b04a9d0ffe9d3ae70c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:1234d933f8c3bc69b61535a53261505ee436ca935ccf5c1a0a225d524c36fdc4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:2cfae6ed4f782c91927c5231291ba828c286a719b7dac95537127df0bb0957b5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:497bed186c3559c3247cc6bea05d46c1d8f45e2962ed201fe22c277e5d236ab5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:94dbf70e63a8506377f79602528289b3cbec3c3f2f206fd616a14950b83c5966_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:5b3f0bdd68888e364fec55a487b20d867687b7cc88682084dbef525eab1c6dcf_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:9c676335fa7b5c9ba9b9d9a0167cf46f30cd93f49b9cae5451b440ab6f2e0695_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:d7430e065b231951725d1c0e2915bbd3eee17e7086aaee1d540322b9acb59a3b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:fb25d8875cc1051f849ff3ec68b2b9c025e2a40976eca912e70cfaf19503b0e4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:49de56c8fa7e4395d4c75eb443d0d6292037d75b5c17149439ffc98262e3af7a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:52f0605a23baf4139669007b6b815184e9db9899f2472a6ba5df0519938aa349_amd64",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:6cec7ba1ffe9c2918a58b1b03c4fa05959711d8a183cfb2ba9285b7d63333a2c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:f749b1afd8b5b0630e8e78632c8c8f8fd0fce0b7b0d56fd1ae00dfa4571c4c98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:258c865381275633cdaf00c5ed7f2dcc3dfb1b0d85a2ce719202ac6cd21e6f90_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:468e707371c8e7cee5120dadc3d2d78aa7317aa7d36ae635befb66d8aa355f6d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8bc7f718a90ca3032710b643a41eeb8c2a97227e0e7cf9dec87f1a5c31db3e80_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:a3b6c42c1fce0293be68b0732ce0722695a8b0f0d9a5395f730d04f400e6f7a9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:1424ef1a257cf00836b71848927102fbc0049d693eec8c453fdd628d0220bc29_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b132c14392988c975bd98208faf1bdce43d8057afaf185cd1fee7c015b3d00e9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:d41eda7aeefe17801891e274aa3bbdef88a934e770c3e437b22a7a9212ad916e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9f1009c44d2965fc1178b49166b35ee964654daec33079ff286b29a42cf3fadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:a1014d5a415cfd41660e116ff51d52b82ad3dc71c55a5131d7462c927a1d2fda_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ca76a91f2db0b60582f0914cd13e74038c7cfdced51e3cdd746b121691f502f3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d97d9c29f5ce398be1ee861866169e7e3ea08c0e03c4e4d7e01ae7974e268d6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8a841d060a77fee9b2800848be0f588e2a5dba188e4ab2f728735314676d01ef_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:e2af42a83e42c50b715352103989d65ee4ecbad06b8657fe352f908fb3261937_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f32d6f9f0a8e58429f12cf5e3edccbda65835fb7fb674d1f15f65a46603b9b84_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fee74a74d27fedc987c015d2ae94c83a8050b7f840eeeb37cf0cb59a790a8e80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:093c9c15df7c66e8b0e3c90396b7f499a8a15818199f359430654dbd320081b3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:591a67e2ad79557fe93c01a74e05a2259e3133774026bf0e1e4d2cde20eb526d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:678d26988ed521bd82c986f8eb6b3f693e8225a24bcd37499320e6fea84c118e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8ca56621d2e0a9c37eecf7119f8283ce8e06e5f976de31d577f94c9910fb1f57_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:3e98328c2f3e53ec2fc46d4c22a634f985da2cd0ac95a822bee3f8fa24966d3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:7b0857ebcd6d8df16847652fc584c071ffc15a05e8eb1abc898859570f73de2a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:aecd98389a65d55f9d68d43d375800337253da5b3e6d05edae2f54cf35593b96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:2954d1f7b846aacff1e955ec3fb5bbe2ca31fe27d1b904b409933168f883fee6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:35837d586f3c686342d9b89af2fc96971bd5d8b3d1a40a0cb1b09a651a3058b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9cea75b66ba76372caf1a1b165b6de0e01db365375323d3eaf2e6f90eb942932_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:484586d4275a2558d8398c5636759f44be81e65ccb8ea54fc97fc7afb726872f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:9ee0949abb502f2ca7be2bc8fbbaeaa01324a030551b92073ae3831b7188abc8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:edadd234219f3c436787b018c019649811d8da26b3112a87970a158f07ff9232_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:908de4cb192490ff872965ca59dc5cb420f3d6fd5ab62161313f9fe787e0a0c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:cef88103a39b2c0de84fed9348c8a89421146790aafcbe3ec4c72abb487178e6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:f3569b55f988e2a7c3f0b8c16077968295e5497adcb9e38668465f427ecc51b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:1f6a91f76737e7ba9983c2bc5e38dfd942e1e8d553fa5c32e669579c8a2d8db2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:9afcee73278d05dceef0ffad30329667c17f8e2ee9ce30a45bddbc2fc8e50f32_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:e398f486ccd8ff25ca6f1ebe06a85a041e3ae4767fa70c3d833489e76d4d750a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:810f5ea47ee88b9fe294927e79de0f84a6d109365971357c8a95fc6fc732a468_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:cd2b08165d68215b794aedb6471e611c9402ec222942f336e733e7f598c1e8ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:ee1412f69983124b39c60b258615f972afac46e4ecc11a5043e2270a443e4dda_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:194f8260877fb87c534f40896aa2aacdf9a5c2a40c40699b428c84e5437915c9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:616d03b4f2e5798e253870622e05c9807d4361e96375144d3c2f070a5c6955d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75c3732482dc50f95da345704dccb032b43288ab53eb851fcbf285d773575c2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75db29c02b1b4572c8d075d003bb9af974b55f06c38de5f3a46d3fe5a68ad712_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1471ada161b90201c52f80b99357dfffce3e28ca4178242782bb1d469ed1a7c4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:a065eaa48af3c27548c566dba4bb3acc9a01c7ab9347ee720f7e3ed4565b6e23_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cf84287942af1c942fe56b82c9b33e822a0fa3cdc8b37f18f3ff6434d32427db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f7bc724af15a61deebc356862068f2be21b74cdcf3d0e50341f404cb19a97847_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:37df64b1717ae64cae5aacee97b8352497ecd5290fffba6d95cecb676903d83f_arm64",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:e4f3dab54439217c2da9f808abeefb332214d9c69d784ccb621a466bc8efe241_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:ec6130d32948d1492d83607ff904bd6bbbea32598a4df61b3db6e27bd9937a67_amd64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:03ab8219635c8c8390c6c7fd48dd8524f0317945df6fed266f1eb805467645bb_ppc64le",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:6d02937a78630601fa507efb3f303b7620493022997da29fbbb6a76a9fdffb48_arm64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:976bfffb41abe263ff63ec3f3ea709662e28dfe56fa5529c79506cc957ae0fac_amd64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:eaf7ae055384358ad5afb8bf92af208796eb48d277fe133c4e042f0a47b2e74b_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:20a9044f2899bbe8551b5d11b188fa5f5480a4d61815e80d2a6d2c1c30d73da3_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:5b7f07111ea613324e019fc8fceca12c64b826d2e43fcd56c9ec3a4756f81ed6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:a076b018171d625d19b986e4c0e087f130b23798b27b5b1926f2fc5c71070930_arm64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:af231a4165b6dc4848103ba40abeb9f6dc397f7f851fe4fe087e065f73f57aeb_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:4d3e7ca1a7bfd1271e9bbeda51268962dbb57704da90d23606649790465f2357_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:58d7e734d266db150f743beab3e7bdaf55f3e463caa7a60396b6c0579e58e25a_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:76dcb3083642253031bdd3ad7e2d0def9d69dcee331143c70c68112d5cdd8d80_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:7b9b4ddf5292e9e23f09dc520778a69eb75943bdb7a73c3ee9b9454463c69f65_arm64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:0449c2c91fe8f92e7a811f403a5502b6b707502fc7408b96ab48387798570037_s390x",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f47333b9cf5763552485f04f90ff9453cf76610b72304a04c65241c348525cd_amd64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:af791332c7910d3d4144b378112ea4fd0c12dd0ad91b4061f80db86421ee04e6_ppc64le",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e2d0250ff97dec85dba70d122434d91c0da87a19b5341f8e6c5d6273759eabda_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:2855fb5dd6bf98352e16ffbfebba1280b015e3502bf55cd4f66b4183100cf25b_s390x",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:337c53f521ba2604d4e19af78b2e4f0c8e11a39598b6d62088c0d4841475eac5_amd64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e5a47f2215fd0608055e031d111a9c4f4d9a277f43b7f15b553f4f36ec80ce96_ppc64le",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:fb463afd253f4cf71d58bad085cd278905cf793f6717befe4a07880b2c416548_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:0e3b361669a3260a7b1e6960a55b9fb4e31a76e94123f8a8e2002ea232314a24_amd64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:4cd9640505c95fde1617ea9db03d62ce3770e799f5ec7de732f3c007760f5fed_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:ed2c70aa7810c4be77fa1921323696aac7616aa8a44bed58f09d2911b3921d30_ppc64le",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:eedc60768b3aa0e32564a5d347556c99a0ef12dc1a4b4863755044934d9f63d7_s390x",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:46bf706998fcc35d5da15759a23f376093a12b9f10ad6e26fcc527df3c9a0801_amd64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:62c463edf01c64dde3369ac6f56a486ddc460c18c51989482e5ead7d5f5269bd_arm64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ce4663e2c2999b13d6f5506dee50f9282ddf933385ba6a04c1ed8a6994ac7ce_s390x",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9e1e2b2ef6f79da147c5cf62118104c422ecb250f6a82a0f95eb87bc68a89331_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:94c29129807ee165cb25a4809482cf2ed86d5f6c7d749dd6e7c8debbf0237601_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:d8bfa7a6a3e70a8e1dc23529be95a307810ce13f7cdfb3e203028ee3c85a35c8_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:f889404352fe9be94e1cf5e0a7e397287b475b4e0ad05a4f6e9a0dc5746cc545_ppc64le",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:68791201578b6d7743bebafb009a3d7e0f2bd8cdef7df26a4a00d25415c79e3d_ppc64le",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a19425ce361ba03d7771c3593854e06aebcff5ad106cda32cc3a8af6af3ceb34_arm64",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:d53b65d599ec956126fde18bb9f60d67e8a0ec07663053be07e126455ac15d78_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:058cda2ccc5b4c19a5745e062f04996c79c8de8b533488534b68d31a90bde9ff_s390x",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:70de23c68cc16a708eb179a33e584bb1c8295b2cb20a2343580d616e27589978_arm64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:d0fed371b86d5b616b32ca304429c0b69e617aee109df741eb47c0fac9b1b996_amd64",
"8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:f5dab7a5f5a5134bdd5e7f42ffb7c6e9a4679eedcd58de5973a3fd12d155ce8c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:3519217f11a40dd7041f5572b44d68a45c8d81dceec4ff979cc11d8adb0c4360_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:5f0a53486eccea8f79b2146b92784fde5c9b527715e931c7f112a451f5a9d2c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:c78c82a81e1f53d769a2ca88cd9d043b9da2c8c250ff0e01f127a97579d2d328_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:ce8e2981c06de118b3833b0ddcfd1591b4e457dfb28f0569fe412f73a1a929ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:80eac8a04cfbdacd340c44eecf53a5c5f3fdfd81c808a27895ae086d833f0063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:e3401619a4a715606987d36281648c374987f4c74259d975783fad5cc0ce8f60_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d0dbce9be6875710609bb35d0e90436dba18cd559c590ab459bf683b2b6bfcb5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d7ce5908173122e9139d84fb64edf4ef0f37faa97d03caf1b023106c52e65967_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:214e86efc27c169dada131b91eb6faf4e45fe91148369179a7e601543fa82869_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:215a4942f74c4bced665f5c9f8ff2c25096b11dcfdf39f52fe680c140ce432e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:8b03d73efa45513b658e6d49533912ee6feafe23378f344bfd0d72f3d4848548_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:0d16e881647eda7d9dba6eded8df7fd6dbd540068ca1de4aadfb388cf664a29e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:297d8a7ce9f363125dcaa2d309dc36f6ecc6a315e05188b479d031b199195a11_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:70be267777ef0c9aec1ac4182fede2f5a35f9d4d082d858525d23ddcf737b114_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:a97c9821ecc327d974f50d4f67ab2e020bdfb9c0ee6973bb74d8bca5412bf1b1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:575a378c25aa2df18e18a1abd4e0326da6612d97473a74006305f3000ff8b063_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:86492421be7e91741e572363df019e4d3d39f4db99d28de3915738bdda637ed1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:93d3e3b642cea040aae02b8c2b067b50e5a340f43561306398a45cb8cae93701_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:b2e3a8ab2abe0447901adc4c0585e8229701132c9927b3a2582a217854210176_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:6a0eaa28ad8013f33da736983207f75d4f2afc898e8b366aaaf772a9cea4d87f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:924df6a65f8ca653d2996fd453c10d334d1d78a76468fd4e52d78e510d1d057b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9942846e37d7faf1f78bdeb55774e6adc23627548b766aa3f690516defe2227b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9b07d6ff2855053438bee66b29e74d5033cddf8e9ce8856a696434a0f7bcc9f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:0b5d814a0e8ce93ae7e65e939505d7a32d72262573263cf883928dd83f626715_amd64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:4d171f4ac48ead4b83f243b650a676ab16ae2076ad2e2b89a0c4b1ca3207ac7a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:800d1baec404294d82f83979c5ef2dbbc1574d219fb793a661c73a08dfa2608a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:e9feff4e849da8e0944e8f3f1d74ca37cc66226be53a88eba2ea64a74f94efcb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4434747561d3d65c09142967bbd31a84aab6ae8a64338038b6665ed8ec8a9aa3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:54208ba2b6fc8cec3c56a4c8dd341431348795d9108f9f9dd259eed92c8944da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a874a1cfca1d809904059a83e9b4093e0f960d07ab39fcbfae041f6d85fe19e3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d45746466923b3bee3a0602d3a9bbf94a3eab632e202333229968ad5ec96057b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4306b4c46cd95688874740d0d406288f47d1da483957dac5447d01c880545f4e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4c6944fb3585671c8187f5722aa92c0003d0a66b4526beb63c2cce4e1025d9c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:ccec4627a3e2add838b571b36f2341ade063492bb9f3d16712b1e4d537db0d6e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:d9f2150b731c2890c13fdd9af7e5680b6fabda0a7a0928066b302c8c20383898_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:566cc97ac12f7919eb5eed5d04a6eee7edcc6835ed91d6283ec278dff0c343a7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:81d1118a9f8b1b7bf7da9be532df328b796e98023b9c02f4a0051a83b6d80cc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:ba7ee0dd67ab1527f3f296fd66c26bcd2a40a96681fe72d19595e0acff53f37b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:e52cdb5e156dd2ba9b779f2b49252e4ff68a17ff1dc5f101ab4c6b8891c12f1c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:2e012ec7fcce175d9b3fb4315ede61e06bcad9c361170d058c124de8d1e0bfb8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:55027ddeec3910c38e872923fe85fcfaee199bfb8a858141cd13f6d9b5ed7001_s390x",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:7dc63b403d48a77b5f2786653ff5ac213a9f940005e60ae2d3069d069825c718_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:fd6d419afcc004105a66442b12c2b8b2d217960a48cee17b2e6663f3ebeebb81_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75b6ceb86a6829637d794408e448fb419364c25490ed3551d99b5f388f89d603_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:b1c097efad0d19839d13d48f3ed35037e38a2c1fe91ac623046e6705848a5236_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ebe6b074cf0788ce63ea5437b9dc573a3329b1a9c0c847b3ceb0f40d43406ab2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a6baf8afead0b3f6d3e2cc15cdfbfab3c9ed2740fdd667517106dc6a7940709f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f9235a6645297a49b0462216860d2f94da852d529060af7016f3d4f2ea3931c3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fd3f18754e8a6c836f5b245825a7884d5da58f786a0851d2d46be1a3de6a5823_amd64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:5d00227ac62404db5922dd169cd4aaadf99bcbadc5834a729eb63c8b54bbd805_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:62bdbb9da12a3e107e5eb349bcf3ae00236a01abbfad3c01e7de7cd5b3e97994_arm64",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:708ab60946efa4c8ead3e78ce802a2e59d5c8b525c9140df3bd73c823430a74c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:dccec63a34cc3d9b52f15a55359f85638fbae8ea2924d776c7a2ccc84147b1b5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:4045ac5a29217c7ea1836d247d16f68e98fe93170738d7e4d87385d83a299d9f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:53bed7ca80917fb133e28021284f4703babd9e9869929c12ff5ead5924dcc97c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:ced1658fa7e60845490e70b8d18f64395597cb25965e89780c3b926fb921bfc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:eb14ca09ea6a0b7cdd6d9086eea90ca47af0fce4084e78b04a9d0ffe9d3ae70c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:1234d933f8c3bc69b61535a53261505ee436ca935ccf5c1a0a225d524c36fdc4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:2cfae6ed4f782c91927c5231291ba828c286a719b7dac95537127df0bb0957b5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:497bed186c3559c3247cc6bea05d46c1d8f45e2962ed201fe22c277e5d236ab5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:94dbf70e63a8506377f79602528289b3cbec3c3f2f206fd616a14950b83c5966_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:5b3f0bdd68888e364fec55a487b20d867687b7cc88682084dbef525eab1c6dcf_s390x",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:9c676335fa7b5c9ba9b9d9a0167cf46f30cd93f49b9cae5451b440ab6f2e0695_arm64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:d7430e065b231951725d1c0e2915bbd3eee17e7086aaee1d540322b9acb59a3b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:fb25d8875cc1051f849ff3ec68b2b9c025e2a40976eca912e70cfaf19503b0e4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:49de56c8fa7e4395d4c75eb443d0d6292037d75b5c17149439ffc98262e3af7a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:52f0605a23baf4139669007b6b815184e9db9899f2472a6ba5df0519938aa349_amd64",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:6cec7ba1ffe9c2918a58b1b03c4fa05959711d8a183cfb2ba9285b7d63333a2c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:f749b1afd8b5b0630e8e78632c8c8f8fd0fce0b7b0d56fd1ae00dfa4571c4c98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:258c865381275633cdaf00c5ed7f2dcc3dfb1b0d85a2ce719202ac6cd21e6f90_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:468e707371c8e7cee5120dadc3d2d78aa7317aa7d36ae635befb66d8aa355f6d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8bc7f718a90ca3032710b643a41eeb8c2a97227e0e7cf9dec87f1a5c31db3e80_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:a3b6c42c1fce0293be68b0732ce0722695a8b0f0d9a5395f730d04f400e6f7a9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:1424ef1a257cf00836b71848927102fbc0049d693eec8c453fdd628d0220bc29_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b132c14392988c975bd98208faf1bdce43d8057afaf185cd1fee7c015b3d00e9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:d41eda7aeefe17801891e274aa3bbdef88a934e770c3e437b22a7a9212ad916e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9f1009c44d2965fc1178b49166b35ee964654daec33079ff286b29a42cf3fadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:a1014d5a415cfd41660e116ff51d52b82ad3dc71c55a5131d7462c927a1d2fda_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ca76a91f2db0b60582f0914cd13e74038c7cfdced51e3cdd746b121691f502f3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d97d9c29f5ce398be1ee861866169e7e3ea08c0e03c4e4d7e01ae7974e268d6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:8a841d060a77fee9b2800848be0f588e2a5dba188e4ab2f728735314676d01ef_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:e2af42a83e42c50b715352103989d65ee4ecbad06b8657fe352f908fb3261937_s390x",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f32d6f9f0a8e58429f12cf5e3edccbda65835fb7fb674d1f15f65a46603b9b84_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fee74a74d27fedc987c015d2ae94c83a8050b7f840eeeb37cf0cb59a790a8e80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:093c9c15df7c66e8b0e3c90396b7f499a8a15818199f359430654dbd320081b3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:591a67e2ad79557fe93c01a74e05a2259e3133774026bf0e1e4d2cde20eb526d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:678d26988ed521bd82c986f8eb6b3f693e8225a24bcd37499320e6fea84c118e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8ca56621d2e0a9c37eecf7119f8283ce8e06e5f976de31d577f94c9910fb1f57_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:3e98328c2f3e53ec2fc46d4c22a634f985da2cd0ac95a822bee3f8fa24966d3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:7b0857ebcd6d8df16847652fc584c071ffc15a05e8eb1abc898859570f73de2a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:aecd98389a65d55f9d68d43d375800337253da5b3e6d05edae2f54cf35593b96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:2954d1f7b846aacff1e955ec3fb5bbe2ca31fe27d1b904b409933168f883fee6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:35837d586f3c686342d9b89af2fc96971bd5d8b3d1a40a0cb1b09a651a3058b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9cea75b66ba76372caf1a1b165b6de0e01db365375323d3eaf2e6f90eb942932_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:484586d4275a2558d8398c5636759f44be81e65ccb8ea54fc97fc7afb726872f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:9ee0949abb502f2ca7be2bc8fbbaeaa01324a030551b92073ae3831b7188abc8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:edadd234219f3c436787b018c019649811d8da26b3112a87970a158f07ff9232_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:908de4cb192490ff872965ca59dc5cb420f3d6fd5ab62161313f9fe787e0a0c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:cef88103a39b2c0de84fed9348c8a89421146790aafcbe3ec4c72abb487178e6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:f3569b55f988e2a7c3f0b8c16077968295e5497adcb9e38668465f427ecc51b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:1f6a91f76737e7ba9983c2bc5e38dfd942e1e8d553fa5c32e669579c8a2d8db2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:9afcee73278d05dceef0ffad30329667c17f8e2ee9ce30a45bddbc2fc8e50f32_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:e398f486ccd8ff25ca6f1ebe06a85a041e3ae4767fa70c3d833489e76d4d750a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:810f5ea47ee88b9fe294927e79de0f84a6d109365971357c8a95fc6fc732a468_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:cd2b08165d68215b794aedb6471e611c9402ec222942f336e733e7f598c1e8ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:ee1412f69983124b39c60b258615f972afac46e4ecc11a5043e2270a443e4dda_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:194f8260877fb87c534f40896aa2aacdf9a5c2a40c40699b428c84e5437915c9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:616d03b4f2e5798e253870622e05c9807d4361e96375144d3c2f070a5c6955d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75c3732482dc50f95da345704dccb032b43288ab53eb851fcbf285d773575c2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:75db29c02b1b4572c8d075d003bb9af974b55f06c38de5f3a46d3fe5a68ad712_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1471ada161b90201c52f80b99357dfffce3e28ca4178242782bb1d469ed1a7c4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:a065eaa48af3c27548c566dba4bb3acc9a01c7ab9347ee720f7e3ed4565b6e23_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cf84287942af1c942fe56b82c9b33e822a0fa3cdc8b37f18f3ff6434d32427db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f7bc724af15a61deebc356862068f2be21b74cdcf3d0e50341f404cb19a97847_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:37df64b1717ae64cae5aacee97b8352497ecd5290fffba6d95cecb676903d83f_arm64",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:e4f3dab54439217c2da9f808abeefb332214d9c69d784ccb621a466bc8efe241_ppc64le",
"8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:ec6130d32948d1492d83607ff904bd6bbbea32598a4df61b3db6e27bd9937a67_amd64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:03ab8219635c8c8390c6c7fd48dd8524f0317945df6fed266f1eb805467645bb_ppc64le",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:6d02937a78630601fa507efb3f303b7620493022997da29fbbb6a76a9fdffb48_arm64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:976bfffb41abe263ff63ec3f3ea709662e28dfe56fa5529c79506cc957ae0fac_amd64",
"9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:eaf7ae055384358ad5afb8bf92af208796eb48d277fe133c4e042f0a47b2e74b_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:20a9044f2899bbe8551b5d11b188fa5f5480a4d61815e80d2a6d2c1c30d73da3_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:5b7f07111ea613324e019fc8fceca12c64b826d2e43fcd56c9ec3a4756f81ed6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:a076b018171d625d19b986e4c0e087f130b23798b27b5b1926f2fc5c71070930_arm64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:af231a4165b6dc4848103ba40abeb9f6dc397f7f851fe4fe087e065f73f57aeb_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:4d3e7ca1a7bfd1271e9bbeda51268962dbb57704da90d23606649790465f2357_amd64",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:58d7e734d266db150f743beab3e7bdaf55f3e463caa7a60396b6c0579e58e25a_s390x",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:76dcb3083642253031bdd3ad7e2d0def9d69dcee331143c70c68112d5cdd8d80_ppc64le",
"9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:7b9b4ddf5292e9e23f09dc520778a69eb75943bdb7a73c3ee9b9454463c69f65_arm64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:0449c2c91fe8f92e7a811f403a5502b6b707502fc7408b96ab48387798570037_s390x",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f47333b9cf5763552485f04f90ff9453cf76610b72304a04c65241c348525cd_amd64",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:af791332c7910d3d4144b378112ea4fd0c12dd0ad91b4061f80db86421ee04e6_ppc64le",
"9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e2d0250ff97dec85dba70d122434d91c0da87a19b5341f8e6c5d6273759eabda_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:2855fb5dd6bf98352e16ffbfebba1280b015e3502bf55cd4f66b4183100cf25b_s390x",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:337c53f521ba2604d4e19af78b2e4f0c8e11a39598b6d62088c0d4841475eac5_amd64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e5a47f2215fd0608055e031d111a9c4f4d9a277f43b7f15b553f4f36ec80ce96_ppc64le",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:fb463afd253f4cf71d58bad085cd278905cf793f6717befe4a07880b2c416548_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:0e3b361669a3260a7b1e6960a55b9fb4e31a76e94123f8a8e2002ea232314a24_amd64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:4cd9640505c95fde1617ea9db03d62ce3770e799f5ec7de732f3c007760f5fed_arm64",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:ed2c70aa7810c4be77fa1921323696aac7616aa8a44bed58f09d2911b3921d30_ppc64le",
"9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:eedc60768b3aa0e32564a5d347556c99a0ef12dc1a4b4863755044934d9f63d7_s390x",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:46bf706998fcc35d5da15759a23f376093a12b9f10ad6e26fcc527df3c9a0801_amd64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:62c463edf01c64dde3369ac6f56a486ddc460c18c51989482e5ead7d5f5269bd_arm64",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9ce4663e2c2999b13d6f5506dee50f9282ddf933385ba6a04c1ed8a6994ac7ce_s390x",
"9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9e1e2b2ef6f79da147c5cf62118104c422ecb250f6a82a0f95eb87bc68a89331_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:94c29129807ee165cb25a4809482cf2ed86d5f6c7d749dd6e7c8debbf0237601_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:d8bfa7a6a3e70a8e1dc23529be95a307810ce13f7cdfb3e203028ee3c85a35c8_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:f889404352fe9be94e1cf5e0a7e397287b475b4e0ad05a4f6e9a0dc5746cc545_ppc64le",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:68791201578b6d7743bebafb009a3d7e0f2bd8cdef7df26a4a00d25415c79e3d_ppc64le",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a19425ce361ba03d7771c3593854e06aebcff5ad106cda32cc3a8af6af3ceb34_arm64",
"9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:d53b65d599ec956126fde18bb9f60d67e8a0ec07663053be07e126455ac15d78_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
}
]
}
rhsa-2025:19357
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for ibu components is available for Red Hat OpenShift Container Platform 4.16.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the extra ibu container images for Red Hat OpenShift Container Platform 4.16. All OpenShift Container Platform users are advised to upgrade to these updated packages and images.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19357",
"url": "https://access.redhat.com/errata/RHSA-2025:19357"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19357.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.51 CNF IBU extras update",
"tracking": {
"current_release_date": "2025-10-30T15:24:21+00:00",
"generator": {
"date": "2025-10-30T15:24:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:19357",
"initial_release_date": "2025-10-30T15:22:05+00:00",
"revision_history": [
{
"date": "2025-10-30T15:22:05+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-30T15:22:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.16",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.16::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/lifecycle-agent-rhel9-operator@sha256:3b99c82a5a0b08f1d9d0783d443667da87a585ac590c05d750552c426a32d2a0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/lifecycle-agent-rhel9-operator@sha256:3b99c82a5a0b08f1d9d0783d443667da87a585ac590c05d750552c426a32d2a0_amd64",
"product_id": "registry.redhat.io/openshift4/lifecycle-agent-rhel9-operator@sha256:3b99c82a5a0b08f1d9d0783d443667da87a585ac590c05d750552c426a32d2a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lifecycle-agent-rhel9-operator@sha256%3A3b99c82a5a0b08f1d9d0783d443667da87a585ac590c05d750552c426a32d2a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/lifecycle-agent-operator-bundle@sha256:691bf435bc9b1dc58a51760311b7d68dcc6b14a6ef2110e28d01fb16ef77af08_amd64",
"product": {
"name": "registry.redhat.io/openshift4/lifecycle-agent-operator-bundle@sha256:691bf435bc9b1dc58a51760311b7d68dcc6b14a6ef2110e28d01fb16ef77af08_amd64",
"product_id": "registry.redhat.io/openshift4/lifecycle-agent-operator-bundle@sha256:691bf435bc9b1dc58a51760311b7d68dcc6b14a6ef2110e28d01fb16ef77af08_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lifecycle-agent-operator-bundle@sha256%3A691bf435bc9b1dc58a51760311b7d68dcc6b14a6ef2110e28d01fb16ef77af08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/recert-rhel9@sha256:ea110dc078fb0366949c8a6e38ce0e500a854464b943d8af0bc91ea7e1806c8b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/recert-rhel9@sha256:ea110dc078fb0366949c8a6e38ce0e500a854464b943d8af0bc91ea7e1806c8b_amd64",
"product_id": "registry.redhat.io/openshift4/recert-rhel9@sha256:ea110dc078fb0366949c8a6e38ce0e500a854464b943d8af0bc91ea7e1806c8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/recert-rhel9@sha256%3Aea110dc078fb0366949c8a6e38ce0e500a854464b943d8af0bc91ea7e1806c8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/lifecycle-agent-operator-bundle@sha256:691bf435bc9b1dc58a51760311b7d68dcc6b14a6ef2110e28d01fb16ef77af08_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/lifecycle-agent-operator-bundle@sha256:691bf435bc9b1dc58a51760311b7d68dcc6b14a6ef2110e28d01fb16ef77af08_amd64"
},
"product_reference": "registry.redhat.io/openshift4/lifecycle-agent-operator-bundle@sha256:691bf435bc9b1dc58a51760311b7d68dcc6b14a6ef2110e28d01fb16ef77af08_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/lifecycle-agent-rhel9-operator@sha256:3b99c82a5a0b08f1d9d0783d443667da87a585ac590c05d750552c426a32d2a0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/lifecycle-agent-rhel9-operator@sha256:3b99c82a5a0b08f1d9d0783d443667da87a585ac590c05d750552c426a32d2a0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/lifecycle-agent-rhel9-operator@sha256:3b99c82a5a0b08f1d9d0783d443667da87a585ac590c05d750552c426a32d2a0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/recert-rhel9@sha256:ea110dc078fb0366949c8a6e38ce0e500a854464b943d8af0bc91ea7e1806c8b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/recert-rhel9@sha256:ea110dc078fb0366949c8a6e38ce0e500a854464b943d8af0bc91ea7e1806c8b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/recert-rhel9@sha256:ea110dc078fb0366949c8a6e38ce0e500a854464b943d8af0bc91ea7e1806c8b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/lifecycle-agent-operator-bundle@sha256:691bf435bc9b1dc58a51760311b7d68dcc6b14a6ef2110e28d01fb16ef77af08_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/recert-rhel9@sha256:ea110dc078fb0366949c8a6e38ce0e500a854464b943d8af0bc91ea7e1806c8b_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/lifecycle-agent-rhel9-operator@sha256:3b99c82a5a0b08f1d9d0783d443667da87a585ac590c05d750552c426a32d2a0_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/lifecycle-agent-operator-bundle@sha256:691bf435bc9b1dc58a51760311b7d68dcc6b14a6ef2110e28d01fb16ef77af08_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/recert-rhel9@sha256:ea110dc078fb0366949c8a6e38ce0e500a854464b943d8af0bc91ea7e1806c8b_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T15:22:05+00:00",
"details": "For OpenShift Container Platform 4.16, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/lifecycle-agent-rhel9-operator@sha256:3b99c82a5a0b08f1d9d0783d443667da87a585ac590c05d750552c426a32d2a0_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19357"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/lifecycle-agent-operator-bundle@sha256:691bf435bc9b1dc58a51760311b7d68dcc6b14a6ef2110e28d01fb16ef77af08_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/lifecycle-agent-rhel9-operator@sha256:3b99c82a5a0b08f1d9d0783d443667da87a585ac590c05d750552c426a32d2a0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/recert-rhel9@sha256:ea110dc078fb0366949c8a6e38ce0e500a854464b943d8af0bc91ea7e1806c8b_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/lifecycle-agent-operator-bundle@sha256:691bf435bc9b1dc58a51760311b7d68dcc6b14a6ef2110e28d01fb16ef77af08_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/lifecycle-agent-rhel9-operator@sha256:3b99c82a5a0b08f1d9d0783d443667da87a585ac590c05d750552c426a32d2a0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/recert-rhel9@sha256:ea110dc078fb0366949c8a6e38ce0e500a854464b943d8af0bc91ea7e1806c8b_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
}
]
}
rhsa-2025:3397
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated images are now available for Red Hat OpenShift AI.",
"title": "Topic"
},
{
"category": "general",
"text": "Release of RHOAI 2.16.0 provides these changes:",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:3397",
"url": "https://access.redhat.com/errata/RHSA-2025:3397"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-21538",
"url": "https://access.redhat.com/security/cve/CVE-2024-21538"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45296",
"url": "https://access.redhat.com/security/cve/CVE-2024-45296"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-52798",
"url": "https://access.redhat.com/security/cve/CVE-2024-52798"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-55565",
"url": "https://access.redhat.com/security/cve/CVE-2024-55565"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-56171",
"url": "https://access.redhat.com/security/cve/CVE-2024-56171"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-56201",
"url": "https://access.redhat.com/security/cve/CVE-2024-56201"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22150",
"url": "https://access.redhat.com/security/cve/CVE-2025-22150"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-24928",
"url": "https://access.redhat.com/security/cve/CVE-2025-24928"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-26791",
"url": "https://access.redhat.com/security/cve/CVE-2025-26791"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_3397.json"
}
],
"title": "Red Hat Security Advisory: RHOAI 2.16.0 - Red Hat OpenShift AI",
"tracking": {
"current_release_date": "2025-10-31T12:53:00+00:00",
"generator": {
"date": "2025-10-31T12:53:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:3397",
"initial_release_date": "2025-03-31T08:04:43+00:00",
"revision_history": [
{
"date": "2025-03-31T08:04:43+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-20T09:36:30+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-31T12:53:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift AI 2.16",
"product": {
"name": "Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_ai:2.16::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift AI"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"product_id": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-codeflare-operator-rhel8@sha256%3A04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1743007500"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel8@sha256%3A13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1741963152"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-argo-argoexec-rhel8@sha256%3Aee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742851855"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256%3Ad7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742851855"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-operator-controller-rhel8@sha256%3Aa0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742487380"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kf-notebook-controller-rhel8@sha256%3A2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742487225"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kuberay-operator-controller-rhel8@sha256%3A65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1743007122"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kueue-controller-rhel8@sha256%3A7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1743007660"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-api-server-v2-rhel8@sha256%3A23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1743008335"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-driver-rhel8@sha256%3Aefd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1743008335"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-launcher-rhel8@sha256%3A27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1743008335"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256%3A5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1743008335"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256%3A4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1743008335"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"product_id": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-mlmd-grpc-server-rhel8@sha256%3A5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742487039"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"product_id": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-mm-rest-proxy-rhel8@sha256%3Af738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1741882429"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel8@sha256%3A6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742480582"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-registry-operator-rhel8@sha256%3A22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742488678"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-registry-rhel8@sha256%3Ade5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742489233"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-runtime-adapter-rhel8@sha256%3A4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742488070"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-serving-controller-rhel8@sha256%3A11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742487789"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-rhel8@sha256%3Ac499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742490565"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"product_id": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-notebook-controller-rhel8@sha256%3A4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742487225"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"product_id": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-operator-bundle@sha256%3Ac249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1743106241"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"product_id": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel8-operator@sha256%3A3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1743105405"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"product_id": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-training-operator-rhel8@sha256%3Ac8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742896493"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"product_id": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-trustyai-service-operator-rhel8@sha256%3Af37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742982653"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64",
"product_id": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-trustyai-service-rhel8@sha256%3A633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.16.2-1742487757"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64 as a component of Red Hat OpenShift AI 2.16",
"product_id": "Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.16"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-21538",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"discovery_date": "2024-11-08T13:44:29.182678+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2324550"
}
],
"notes": [
{
"category": "description",
"text": "A Regular Expression Denial of Service (ReDoS) vulnerability was found in the cross-spawn package for Node.js. Due to improper input sanitization, an attacker can increase CPU usage and crash the program with a large, specially crafted string.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cross-spawn: regular expression denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-21538"
},
{
"category": "external",
"summary": "RHBZ#2324550",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324550"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21538"
},
{
"category": "external",
"summary": "https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff",
"url": "https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff"
},
{
"category": "external",
"summary": "https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f",
"url": "https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f"
},
{
"category": "external",
"summary": "https://github.com/moxystudio/node-cross-spawn/pull/160",
"url": "https://github.com/moxystudio/node-cross-spawn/pull/160"
},
{
"category": "external",
"summary": "https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230",
"url": "https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230"
}
],
"release_date": "2024-11-08T05:00:04.695000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-31T08:04:43+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3397"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "cross-spawn: regular expression denial of service"
},
{
"cve": "CVE-2024-45296",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"discovery_date": "2024-09-09T19:20:18.127723+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2310908"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in path-to-regexp package, where it turns path strings into regular expressions. In certain cases, path-to-regexp will output a regular expression that can be exploited to cause poor performance. Because JavaScript is single-threaded and regex matching runs on the main thread, poor performance will block the event loop and lead to a denial of service (DoS).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "path-to-regexp: Backtracking regular expressions cause ReDoS",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45296"
},
{
"category": "external",
"summary": "RHBZ#2310908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2310908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45296",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45296"
},
{
"category": "external",
"summary": "https://github.com/pillarjs/path-to-regexp/commit/29b96b4a1de52824e1ca0f49a701183cc4ed476f",
"url": "https://github.com/pillarjs/path-to-regexp/commit/29b96b4a1de52824e1ca0f49a701183cc4ed476f"
},
{
"category": "external",
"summary": "https://github.com/pillarjs/path-to-regexp/commit/60f2121e9b66b7b622cc01080df0aabda9eedee6",
"url": "https://github.com/pillarjs/path-to-regexp/commit/60f2121e9b66b7b622cc01080df0aabda9eedee6"
},
{
"category": "external",
"summary": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-9wv6-86v2-598j",
"url": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-9wv6-86v2-598j"
}
],
"release_date": "2024-09-09T19:15:13.330000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-31T08:04:43+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3397"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "path-to-regexp: Backtracking regular expressions cause ReDoS"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-31T08:04:43+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3397"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-31T08:04:43+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3397"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2024-52798",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"discovery_date": "2024-12-05T23:00:59.020167+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2330689"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in path-to-regexp. A path-to-regexp turns path strings into regular expressions. In certain cases, path-to-regexp will output a regular expression that can be exploited to cause poor performance.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "path-to-regexp: path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability exists because of an incomplete fix for CVE-2024-45296.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-52798"
},
{
"category": "external",
"summary": "RHBZ#2330689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330689"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-52798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52798"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52798",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52798"
},
{
"category": "external",
"summary": "https://github.com/pillarjs/path-to-regexp/commit/f01c26a013b1889f0c217c643964513acf17f6a4",
"url": "https://github.com/pillarjs/path-to-regexp/commit/f01c26a013b1889f0c217c643964513acf17f6a4"
},
{
"category": "external",
"summary": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-rhx6-c78j-4q9w",
"url": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-rhx6-c78j-4q9w"
}
],
"release_date": "2024-12-05T22:45:42.774000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-31T08:04:43+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3397"
},
{
"category": "workaround",
"details": "Avoid using two parameters within a single path segment when the separator is not, for example, /:a-:b. Alternatively, you can define the regex used for both parameters and ensure they do not overlap to allow backtracking.",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "path-to-regexp: path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x"
},
{
"cve": "CVE-2024-55565",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2024-12-09T02:00:45.255738+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331063"
}
],
"notes": [
{
"category": "description",
"text": "nanoid (aka Nano ID) before 5.0.9 mishandles non-integer values. 3.3.8 is also a fixed version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "nanoid: nanoid mishandles non-integer values",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-55565"
},
{
"category": "external",
"summary": "RHBZ#2331063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8",
"url": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/pull/510",
"url": "https://github.com/ai/nanoid/pull/510"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/releases/tag/5.0.9",
"url": "https://github.com/ai/nanoid/releases/tag/5.0.9"
}
],
"release_date": "2024-12-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-31T08:04:43+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3397"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "nanoid: nanoid mishandles non-integer values"
},
{
"cve": "CVE-2024-56171",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2025-02-18T23:01:25.366636+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2346416"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2. This vulnerability allows a use-after-free via a crafted XML document validated against an XML schema with certain identity constraints or a crafted XML schema.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Use-After-Free in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as important because it involves a use-after-free flaw in the xmlSchemaIDCFillNodeTables and xmlSchemaBubbleIDCNodeTables functions. A maliciously crafted XML document or schema, containing specific identity constraints, can be used to trigger this vulnerability and potentially gain unauthorized access or cause a denial-of-service condition.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-56171"
},
{
"category": "external",
"summary": "RHBZ#2346416",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346416"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56171",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56171"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/828",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/828"
}
],
"release_date": "2025-02-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-31T08:04:43+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3397"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml2: Use-After-Free in libxml2"
},
{
"cve": "CVE-2024-56201",
"cwe": {
"id": "CWE-150",
"name": "Improper Neutralization of Escape, Meta, or Control Sequences"
},
"discovery_date": "2024-12-23T16:00:38.768252+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333854"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Jinja2 package. A bug in the Jinja compiler allows an attacker that controls both the content and filename of a template to execute arbitrary Python code, regardless of Jinja\u0027s sandbox being used. An attacker needs to be able to control both the filename and the contents of a template. Whether that is the case depends on the type of application using Jinja. This vulnerability impacts users of applications that execute untrusted templates where the template author can also choose the template filename.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "jinja2: Jinja has a sandbox breakout through malicious filenames",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability has rated as a IMPORTANT flaw because an attacker controlling both the template content and filename to execute arbitrary Python code, bypassing the sandbox.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-56201"
},
{
"category": "external",
"summary": "RHBZ#2333854",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333854"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-56201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56201"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56201",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56201"
},
{
"category": "external",
"summary": "https://github.com/pallets/jinja/commit/767b23617628419ae3709ccfb02f9602ae9fe51f",
"url": "https://github.com/pallets/jinja/commit/767b23617628419ae3709ccfb02f9602ae9fe51f"
},
{
"category": "external",
"summary": "https://github.com/pallets/jinja/issues/1792",
"url": "https://github.com/pallets/jinja/issues/1792"
},
{
"category": "external",
"summary": "https://github.com/pallets/jinja/releases/tag/3.1.5",
"url": "https://github.com/pallets/jinja/releases/tag/3.1.5"
},
{
"category": "external",
"summary": "https://github.com/pallets/jinja/security/advisories/GHSA-gmj6-6f8f-6699",
"url": "https://github.com/pallets/jinja/security/advisories/GHSA-gmj6-6f8f-6699"
}
],
"release_date": "2024-12-23T15:37:36.110000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-31T08:04:43+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3397"
},
{
"category": "workaround",
"details": "To mitigate this vulnerabilty restrict user-controlled template filenames, ensuring they follow a predefined templates.",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "jinja2: Jinja has a sandbox breakout through malicious filenames"
},
{
"cve": "CVE-2025-22150",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"discovery_date": "2025-01-21T18:01:24.182126+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2339176"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the undici package for Node.js. Undici uses `Math.random()` to choose the boundary for a multipart/form-data request. It is known that the output of `Math.random()` can be predicted if several of its generated values are known. If an app has a mechanism that sends multipart requests to an attacker-controlled website, it can leak the necessary values. Therefore, an attacker can tamper with the requests going to the backend APIs if certain conditions are met.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "undici: Undici Uses Insufficiently Random Values",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22150"
},
{
"category": "external",
"summary": "RHBZ#2339176",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339176"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22150"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22150",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22150"
},
{
"category": "external",
"summary": "https://blog.securityevaluators.com/hacking-the-javascript-lottery-80cc437e3b7f",
"url": "https://blog.securityevaluators.com/hacking-the-javascript-lottery-80cc437e3b7f"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/blob/8b06b8250907d92fead664b3368f1d2aa27c1f35/lib/web/fetch/body.js#L113",
"url": "https://github.com/nodejs/undici/blob/8b06b8250907d92fead664b3368f1d2aa27c1f35/lib/web/fetch/body.js#L113"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/commit/711e20772764c29f6622ddc937c63b6eefdf07d0",
"url": "https://github.com/nodejs/undici/commit/711e20772764c29f6622ddc937c63b6eefdf07d0"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/commit/c2d78cd19fe4f4c621424491e26ce299e65e934a",
"url": "https://github.com/nodejs/undici/commit/c2d78cd19fe4f4c621424491e26ce299e65e934a"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/commit/c3acc6050b781b827d80c86cbbab34f14458d385",
"url": "https://github.com/nodejs/undici/commit/c3acc6050b781b827d80c86cbbab34f14458d385"
},
{
"category": "external",
"summary": "https://github.com/nodejs/undici/security/advisories/GHSA-c76h-2ccp-4975",
"url": "https://github.com/nodejs/undici/security/advisories/GHSA-c76h-2ccp-4975"
},
{
"category": "external",
"summary": "https://hackerone.com/reports/2913312",
"url": "https://hackerone.com/reports/2913312"
}
],
"release_date": "2025-01-21T17:46:58.872000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-31T08:04:43+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3397"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "undici: Undici Uses Insufficiently Random Values"
},
{
"cve": "CVE-2025-24928",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-02-18T23:01:36.502916+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2346421"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2. This vulnerability allows a stack-based buffer overflow via DTD validation of an untrusted document or untrusted DTD.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as important because it involves a stack-based buffer overflow in the xmlSnprintfElements function within valid.c. Exploiting this issue requires DTD validation to occur on an untrusted document or untrusted DTD, making it a potential security risk for applications using libxml2 that do not adequately restrict DTD input.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-24928"
},
{
"category": "external",
"summary": "RHBZ#2346421",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2346421"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-24928",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24928"
},
{
"category": "external",
"summary": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/847",
"url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/847"
},
{
"category": "external",
"summary": "https://issues.oss-fuzz.com/issues/392687022",
"url": "https://issues.oss-fuzz.com/issues/392687022"
}
],
"release_date": "2025-02-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-31T08:04:43+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3397"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libxml2: Stack-based buffer overflow in xmlSnprintfElements of libxml2"
},
{
"cve": "CVE-2025-26791",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2025-02-14T09:00:45.578144+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2345695"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in DOMPurify. This vulnerability allows attackers to execute mutation-based Cross-site scripting (mXSS) via an incorrect template literal regular expression.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "dompurify: Mutation XSS in DOMPurify Due to Improper Template Literal Handling",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-26791"
},
{
"category": "external",
"summary": "RHBZ#2345695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-26791",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-26791"
},
{
"category": "external",
"summary": "https://ensy.zip/posts/dompurify-323-bypass/",
"url": "https://ensy.zip/posts/dompurify-323-bypass/"
},
{
"category": "external",
"summary": "https://github.com/cure53/DOMPurify/commit/d18ffcb554e0001748865da03ac75dd7829f0f02",
"url": "https://github.com/cure53/DOMPurify/commit/d18ffcb554e0001748865da03ac75dd7829f0f02"
},
{
"category": "external",
"summary": "https://github.com/cure53/DOMPurify/releases/tag/3.2.4",
"url": "https://github.com/cure53/DOMPurify/releases/tag/3.2.4"
},
{
"category": "external",
"summary": "https://nsysean.github.io/posts/dompurify-323-bypass/",
"url": "https://nsysean.github.io/posts/dompurify-323-bypass/"
}
],
"release_date": "2025-02-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-31T08:04:43+00:00",
"details": "For Red Hat OpenShift AI 2.16.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:3397"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:04f305c44413ae7dcb7017e53570ee49a509701792c5f50efadd64f47395730b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:13da7e12e135cdb33c89686eca84cffae8ef691fcb4f346622ebd9b47f0a69ee_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:ee01e89f98feb185f6cd59c564e590a13e4d8d9ea760cca8de51426eb71b83a1_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:d7d4fa406e0fcf0507894a7676532b27f45be742467e603a86f98ea5d2615df8_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:a0f72ffefb2b74b488dd949493f5d295a39bb9c97f578bf219d0138601f65468_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:2ba2b2c4db8bb334c50f4dfb54059f060361186900a44c06eed00b7a3c43977e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:65482864055021272a18b5b26792ab00cfa5fc9cc005d8d3a884cc82991506f3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:7b70af8847b0806d8b43c399e2b3109f016fd864f5e9d30c44e2baca5d1359dc_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:23d307a36b69e0df04f72a7d3b35e28d8417a8bbe23dba31e8e977569785c078_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:efd039012559786deb3c521a130886c265e88d635e08baace2e573a9df270134_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:27b113d96453c2054d4c965a963d2badba6daac235eddaf23234c76e87bcb069_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:5192f1dbd2a9ab92ae390c4ae506efbed0970545b6122e95b014728ac937e777_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:4a212ec634225c14beac09be24ddf336e562f2aa9a13555fb1196f366ddae23c_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:5dcdcc2424602a69451f16d31dbfa1d43cb72c095ba561eb9076f0cd1e8182ed_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:f738aab1eab25854c93e1d8d4d98100a8ae7bb45a6b83f0326774e4220b1183b_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:6cf74044ae8d5308a2dfe03fa5d81086c89302db7f4cdbe2f4174a1c48b77869_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:22557a6fa52d2f311750a9ba253860f423ba697d26efa02ef8524a8258d2a909_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:de5f91180ead7d73a1825fe8b032fde9b8b01392569c9789f5ce1b4b9c08a98f_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:c499a2c4a7860a1853adf3ebfbf154f3c03c478034a78566b82711373210af39_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:4a7599f8a866eb169c9a62885906adbf6df0417c0be15857df1eef20cd9b1be2_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:11a301728573adf2b64ea72d0cb2d83ea5d4dbebea759f346e99f18c3d368c6e_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:4c5ff3496b2a2a739939d94ee9dafc02b682100785d228dc2fde480fb597b7a5_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-operator-bundle@sha256:c249b0fb2c573efc118557d9dd1551181d7b2dabcf8a9b86d9441059124d3802_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:3463aaa8f2a06e8b43cd6a39ff86aea7c76926d72ee0f53cf0e514399e4aed33_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:c8456d98e90b6505957ab3686e9fd2f156e29f123c5558e581c206daf1e7d93a_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:f37e4048f3a152798286793f3abfc6ed814453fcbe2667255a7e78eee483c5a3_amd64",
"Red Hat OpenShift AI 2.16:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:633984b538f027c93c5886ea1045dcbe81eeda74acf80001d5fc5f765bdbe0be_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "dompurify: Mutation XSS in DOMPurify Due to Improper Template Literal Handling"
}
]
}
rhsa-2025:12372
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.15.56 is now available with\nupdates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container\nPlatform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.15.56. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHSA-2025:12370\n\nSecurity Fix(es):\n\n* github.com/golang/glog: Vulnerability when creating log files in\ngithub.com/golang/glog (CVE-2024-45339)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:12372",
"url": "https://access.redhat.com/errata/RHSA-2025:12372"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12372.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.56 security and extras update",
"tracking": {
"current_release_date": "2025-10-30T15:24:12+00:00",
"generator": {
"date": "2025-10-30T15:24:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:12372",
"initial_release_date": "2025-08-06T22:56:24+00:00",
"revision_history": [
{
"date": "2025-08-06T22:56:24+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-06T22:56:24+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.15",
"product": {
"name": "Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.15::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.15",
"product": {
"name": "Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.15::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:0a1363af6bae80c8a0bf7b5dee7c7abbec8e96ef4f7c53a1b525c4d2f069b6b7_ppc64le",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:0a1363af6bae80c8a0bf7b5dee7c7abbec8e96ef4f7c53a1b525c4d2f069b6b7_ppc64le",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:0a1363af6bae80c8a0bf7b5dee7c7abbec8e96ef4f7c53a1b525c4d2f069b6b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:0a1363af6bae80c8a0bf7b5dee7c7abbec8e96ef4f7c53a1b525c4d2f069b6b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.15.0-202507291037.p0.g1f58d5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d5041d8dd90ad48361f3bb368bae2d603fa9ece005a2e60b642d793afa56a15_ppc64le",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d5041d8dd90ad48361f3bb368bae2d603fa9ece005a2e60b642d793afa56a15_ppc64le",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d5041d8dd90ad48361f3bb368bae2d603fa9ece005a2e60b642d793afa56a15_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:9d5041d8dd90ad48361f3bb368bae2d603fa9ece005a2e60b642d793afa56a15?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g1e57eb5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:07247c90678111c8ce754f378de1bc454d4db68af2dca0b335b9508a3d88b927_ppc64le",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:07247c90678111c8ce754f378de1bc454d4db68af2dca0b335b9508a3d88b927_ppc64le",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:07247c90678111c8ce754f378de1bc454d4db68af2dca0b335b9508a3d88b927_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:07247c90678111c8ce754f378de1bc454d4db68af2dca0b335b9508a3d88b927?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.15.0-202507291037.p0.gaa647a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:d537c47df6df89d96d1fc9951c7802b9312bee643c541bfefd8505be16cb71bc_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:d537c47df6df89d96d1fc9951c7802b9312bee643c541bfefd8505be16cb71bc_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:d537c47df6df89d96d1fc9951c7802b9312bee643c541bfefd8505be16cb71bc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:d537c47df6df89d96d1fc9951c7802b9312bee643c541bfefd8505be16cb71bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.15.0-202507291037.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:e11386c9c21fd0944728e92865ea7eb1fc71fcef8444d9072656a6b048de6851_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:e11386c9c21fd0944728e92865ea7eb1fc71fcef8444d9072656a6b048de6851_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:e11386c9c21fd0944728e92865ea7eb1fc71fcef8444d9072656a6b048de6851_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:e11386c9c21fd0944728e92865ea7eb1fc71fcef8444d9072656a6b048de6851?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:df171382926f8f6ab3c40abf50d19657b943deb34b14c31abfcfa26671978426_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:df171382926f8f6ab3c40abf50d19657b943deb34b14c31abfcfa26671978426_ppc64le",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:df171382926f8f6ab3c40abf50d19657b943deb34b14c31abfcfa26671978426_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:df171382926f8f6ab3c40abf50d19657b943deb34b14c31abfcfa26671978426?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.15.0-202507291037.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:c60273875e5fe0e4c6f1c89c1948cbbed3b193c12ea37f754a5c9e5d750f72c9_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:c60273875e5fe0e4c6f1c89c1948cbbed3b193c12ea37f754a5c9e5d750f72c9_ppc64le",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:c60273875e5fe0e4c6f1c89c1948cbbed3b193c12ea37f754a5c9e5d750f72c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:c60273875e5fe0e4c6f1c89c1948cbbed3b193c12ea37f754a5c9e5d750f72c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:10e3555485e74cf77c7dca808e410b5b29d0e1064b297582114a7abcf15ba36b_ppc64le",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:10e3555485e74cf77c7dca808e410b5b29d0e1064b297582114a7abcf15ba36b_ppc64le",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:10e3555485e74cf77c7dca808e410b5b29d0e1064b297582114a7abcf15ba36b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:10e3555485e74cf77c7dca808e410b5b29d0e1064b297582114a7abcf15ba36b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202507282305.p0.g90ddde0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:add496223262b8ae6b62aea1bb2382a4ab2428d4ae951a24483b87b42b8d3660_ppc64le",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:add496223262b8ae6b62aea1bb2382a4ab2428d4ae951a24483b87b42b8d3660_ppc64le",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:add496223262b8ae6b62aea1bb2382a4ab2428d4ae951a24483b87b42b8d3660_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:add496223262b8ae6b62aea1bb2382a4ab2428d4ae951a24483b87b42b8d3660?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.15.0-202507291037.p0.g68c4ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:0147fbdcd78770d30a9c7adb943b5a92eee5b61f88b0e615183811b66c40200a_ppc64le",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:0147fbdcd78770d30a9c7adb943b5a92eee5b61f88b0e615183811b66c40200a_ppc64le",
"product_id": "openshift4/ose-ansible-operator@sha256:0147fbdcd78770d30a9c7adb943b5a92eee5b61f88b0e615183811b66c40200a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:0147fbdcd78770d30a9c7adb943b5a92eee5b61f88b0e615183811b66c40200a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202507282305.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:7d88c1b2bda9011de5b1bc336c6d8fde766f31f42bd1cf532f277e57ce9e0926_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:7d88c1b2bda9011de5b1bc336c6d8fde766f31f42bd1cf532f277e57ce9e0926_ppc64le",
"product_id": "openshift4/ose-cluster-capacity@sha256:7d88c1b2bda9011de5b1bc336c6d8fde766f31f42bd1cf532f277e57ce9e0926_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:7d88c1b2bda9011de5b1bc336c6d8fde766f31f42bd1cf532f277e57ce9e0926?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202507282305.p0.gcc7901f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:09febdec4cdb1b65abecce7d00f92ef28987c2b951e033db2490fc4f3ac57de4_ppc64le",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:09febdec4cdb1b65abecce7d00f92ef28987c2b951e033db2490fc4f3ac57de4_ppc64le",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:09febdec4cdb1b65abecce7d00f92ef28987c2b951e033db2490fc4f3ac57de4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:09febdec4cdb1b65abecce7d00f92ef28987c2b951e033db2490fc4f3ac57de4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202507282305.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:87e5ec4a43696234aad8eeae5914528918ae296953bb2648f543bd92a107a26b_ppc64le",
"product": {
"name": "openshift4/ose-egress-router@sha256:87e5ec4a43696234aad8eeae5914528918ae296953bb2648f543bd92a107a26b_ppc64le",
"product_id": "openshift4/ose-egress-router@sha256:87e5ec4a43696234aad8eeae5914528918ae296953bb2648f543bd92a107a26b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:87e5ec4a43696234aad8eeae5914528918ae296953bb2648f543bd92a107a26b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202507282305.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:2663f066dcfa00b13c5d940fa79e785afc19607c4a3c13dc7c255edf66fde3ca_ppc64le",
"product": {
"name": "openshift4/ose-helm-operator@sha256:2663f066dcfa00b13c5d940fa79e785afc19607c4a3c13dc7c255edf66fde3ca_ppc64le",
"product_id": "openshift4/ose-helm-operator@sha256:2663f066dcfa00b13c5d940fa79e785afc19607c4a3c13dc7c255edf66fde3ca_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:2663f066dcfa00b13c5d940fa79e785afc19607c4a3c13dc7c255edf66fde3ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202507282305.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:b9e5ad1d3350fe804f8eec310832b9ca33fde1abcd346f0564a9a74661b6291d_ppc64le",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:b9e5ad1d3350fe804f8eec310832b9ca33fde1abcd346f0564a9a74661b6291d_ppc64le",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:b9e5ad1d3350fe804f8eec310832b9ca33fde1abcd346f0564a9a74661b6291d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:b9e5ad1d3350fe804f8eec310832b9ca33fde1abcd346f0564a9a74661b6291d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202507282305.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:29d470cd5de87c4ef10cc28b6580455eeb53afcdcffc987547fe3bf95938d8dd_ppc64le",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:29d470cd5de87c4ef10cc28b6580455eeb53afcdcffc987547fe3bf95938d8dd_ppc64le",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:29d470cd5de87c4ef10cc28b6580455eeb53afcdcffc987547fe3bf95938d8dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:29d470cd5de87c4ef10cc28b6580455eeb53afcdcffc987547fe3bf95938d8dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.15.0-202507291037.p0.gb13c0e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4146b143ce1d5bb88b0a20e85be37c2c7b5656dfaca18c9b905e2c87b4acd74e_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4146b143ce1d5bb88b0a20e85be37c2c7b5656dfaca18c9b905e2c87b4acd74e_ppc64le",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4146b143ce1d5bb88b0a20e85be37c2c7b5656dfaca18c9b905e2c87b4acd74e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:4146b143ce1d5bb88b0a20e85be37c2c7b5656dfaca18c9b905e2c87b4acd74e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202507291037.p0.g2935369.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:c639cceae141f2db933540780c67a82af5ee732b45a111169c8b3dc211d422c8_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:c639cceae141f2db933540780c67a82af5ee732b45a111169c8b3dc211d422c8_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:c639cceae141f2db933540780c67a82af5ee732b45a111169c8b3dc211d422c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:c639cceae141f2db933540780c67a82af5ee732b45a111169c8b3dc211d422c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.15.0-202507291037.p0.g8472b75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d50047a2d2a7721e86075f056b4eb397c735faf2e9d3ee2ff590569a88d8167e_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d50047a2d2a7721e86075f056b4eb397c735faf2e9d3ee2ff590569a88d8167e_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d50047a2d2a7721e86075f056b4eb397c735faf2e9d3ee2ff590569a88d8167e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:d50047a2d2a7721e86075f056b4eb397c735faf2e9d3ee2ff590569a88d8167e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g40c168c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1351df0467b0ca6ed3721a8a898ce501deeb89b8236467a9364b3a3420c7ae0_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1351df0467b0ca6ed3721a8a898ce501deeb89b8236467a9364b3a3420c7ae0_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1351df0467b0ca6ed3721a8a898ce501deeb89b8236467a9364b3a3420c7ae0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1351df0467b0ca6ed3721a8a898ce501deeb89b8236467a9364b3a3420c7ae0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202507282305.p0.g260a085.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:3520d54f5c88f008537d460b81a6791ab1164a37fb93f1884af9232267bd29a9_ppc64le",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:3520d54f5c88f008537d460b81a6791ab1164a37fb93f1884af9232267bd29a9_ppc64le",
"product_id": "openshift4/ose-egress-http-proxy@sha256:3520d54f5c88f008537d460b81a6791ab1164a37fb93f1884af9232267bd29a9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:3520d54f5c88f008537d460b81a6791ab1164a37fb93f1884af9232267bd29a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202507282305.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:bf1d7dd3d5fa5122fcf60f9a853af1b4fca9e8abd4ebff3c98c2de055e3c282c_ppc64le",
"product": {
"name": "openshift4/frr-rhel9@sha256:bf1d7dd3d5fa5122fcf60f9a853af1b4fca9e8abd4ebff3c98c2de055e3c282c_ppc64le",
"product_id": "openshift4/frr-rhel9@sha256:bf1d7dd3d5fa5122fcf60f9a853af1b4fca9e8abd4ebff3c98c2de055e3c282c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:bf1d7dd3d5fa5122fcf60f9a853af1b4fca9e8abd4ebff3c98c2de055e3c282c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.15.0-202507291037.p0.ga8191c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e0c5e2a34179e7a0410b8b605662c38eb2c8d39f0d071cafd31058e4258d7ef7_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e0c5e2a34179e7a0410b8b605662c38eb2c8d39f0d071cafd31058e4258d7ef7_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e0c5e2a34179e7a0410b8b605662c38eb2c8d39f0d071cafd31058e4258d7ef7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:e0c5e2a34179e7a0410b8b605662c38eb2c8d39f0d071cafd31058e4258d7ef7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.15.0-202507282305.p0.gfee632a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6a98c7fd2c2745f252d95fc6015486fc6c850583452d161e3eafb38c9505f076_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6a98c7fd2c2745f252d95fc6015486fc6c850583452d161e3eafb38c9505f076_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6a98c7fd2c2745f252d95fc6015486fc6c850583452d161e3eafb38c9505f076_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6a98c7fd2c2745f252d95fc6015486fc6c850583452d161e3eafb38c9505f076?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.15.0-202507291037.p0.ga923e95.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:91ad5abac03b36f291153f5b8cc23cf0f5b136594dfb479562b73679f812867c_ppc64le",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:91ad5abac03b36f291153f5b8cc23cf0f5b136594dfb479562b73679f812867c_ppc64le",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:91ad5abac03b36f291153f5b8cc23cf0f5b136594dfb479562b73679f812867c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:91ad5abac03b36f291153f5b8cc23cf0f5b136594dfb479562b73679f812867c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.gb13c0e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:81ed0fd1c6c9d8eb73a51d923e7f4a74f556c20077f46c80f9beba60975c4d3c_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:81ed0fd1c6c9d8eb73a51d923e7f4a74f556c20077f46c80f9beba60975c4d3c_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9@sha256:81ed0fd1c6c9d8eb73a51d923e7f4a74f556c20077f46c80f9beba60975c4d3c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:81ed0fd1c6c9d8eb73a51d923e7f4a74f556c20077f46c80f9beba60975c4d3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.15.0-202507291037.p0.gd898740.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:9a611af46d638737dfa68bd4d49f5b29188b2ba4a3c945d5887c9f13ad6115e1_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:9a611af46d638737dfa68bd4d49f5b29188b2ba4a3c945d5887c9f13ad6115e1_ppc64le",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:9a611af46d638737dfa68bd4d49f5b29188b2ba4a3c945d5887c9f13ad6115e1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:9a611af46d638737dfa68bd4d49f5b29188b2ba4a3c945d5887c9f13ad6115e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.15.0-202507291037.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:54293665a36604199a30b45649db65af7db4e2fd63ae7b74f9ea0893da5c214c_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9@sha256:54293665a36604199a30b45649db65af7db4e2fd63ae7b74f9ea0893da5c214c_ppc64le",
"product_id": "openshift4/metallb-rhel9@sha256:54293665a36604199a30b45649db65af7db4e2fd63ae7b74f9ea0893da5c214c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:54293665a36604199a30b45649db65af7db4e2fd63ae7b74f9ea0893da5c214c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.15.0-202507291037.p0.gd63b6de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:9d08ab7941331c6c04dd8a8baf6ad5bafdfcbc23ad7d1dbedd5cb511fea2ecbb_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:9d08ab7941331c6c04dd8a8baf6ad5bafdfcbc23ad7d1dbedd5cb511fea2ecbb_ppc64le",
"product_id": "openshift4/metallb-rhel9-operator@sha256:9d08ab7941331c6c04dd8a8baf6ad5bafdfcbc23ad7d1dbedd5cb511fea2ecbb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:9d08ab7941331c6c04dd8a8baf6ad5bafdfcbc23ad7d1dbedd5cb511fea2ecbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g359620b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:82f1c0de321e0f23df5e90b2cde0750f884f10742856f1689d59423a5709b1c3_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:82f1c0de321e0f23df5e90b2cde0750f884f10742856f1689d59423a5709b1c3_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:82f1c0de321e0f23df5e90b2cde0750f884f10742856f1689d59423a5709b1c3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:82f1c0de321e0f23df5e90b2cde0750f884f10742856f1689d59423a5709b1c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g18a931b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0040e0b22c9d4efdf997455862344dfc777fcd0474fc52f10a2a0172a2d68767_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0040e0b22c9d4efdf997455862344dfc777fcd0474fc52f10a2a0172a2d68767_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0040e0b22c9d4efdf997455862344dfc777fcd0474fc52f10a2a0172a2d68767_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:0040e0b22c9d4efdf997455862344dfc777fcd0474fc52f10a2a0172a2d68767?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202507282305.p0.gd7f540b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:41bc4beb9699821254e930b6bf917aee7ac7e3dd31a68a71cdf2dfa039a902a0_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:41bc4beb9699821254e930b6bf917aee7ac7e3dd31a68a71cdf2dfa039a902a0_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:41bc4beb9699821254e930b6bf917aee7ac7e3dd31a68a71cdf2dfa039a902a0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:41bc4beb9699821254e930b6bf917aee7ac7e3dd31a68a71cdf2dfa039a902a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202507282305.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:24bf8cf9f6920bd135de0cfff7e2c0b963e92ad710266ecba1e08732a3ead525_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:24bf8cf9f6920bd135de0cfff7e2c0b963e92ad710266ecba1e08732a3ead525_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:24bf8cf9f6920bd135de0cfff7e2c0b963e92ad710266ecba1e08732a3ead525_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:24bf8cf9f6920bd135de0cfff7e2c0b963e92ad710266ecba1e08732a3ead525?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202507282305.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:523d4cd8fcbf53088ea01ce7ed6a0b65ccf4b3bf7984c77726b5cfac1f84e1fc_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:523d4cd8fcbf53088ea01ce7ed6a0b65ccf4b3bf7984c77726b5cfac1f84e1fc_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:523d4cd8fcbf53088ea01ce7ed6a0b65ccf4b3bf7984c77726b5cfac1f84e1fc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:523d4cd8fcbf53088ea01ce7ed6a0b65ccf4b3bf7984c77726b5cfac1f84e1fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.15.0-202507291037.p0.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bb9ca4f822351f70e2b909e640250675aea63510d82caa195026d49292eb2ab_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bb9ca4f822351f70e2b909e640250675aea63510d82caa195026d49292eb2ab_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bb9ca4f822351f70e2b909e640250675aea63510d82caa195026d49292eb2ab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bb9ca4f822351f70e2b909e640250675aea63510d82caa195026d49292eb2ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g8876256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel8@sha256:5f3c4b2b1315707903b2b00d458bbe4481569e136123785adfff0a91de8a4f98_ppc64le",
"product": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:5f3c4b2b1315707903b2b00d458bbe4481569e136123785adfff0a91de8a4f98_ppc64le",
"product_id": "openshift4/ptp-must-gather-rhel8@sha256:5f3c4b2b1315707903b2b00d458bbe4481569e136123785adfff0a91de8a4f98_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256:5f3c4b2b1315707903b2b00d458bbe4481569e136123785adfff0a91de8a4f98?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.15.0-202507282305.p0.g18a931b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:076ee82b9937f0850cfadacc65a4dbe938df759b17110db6c7a7e569352e4b9d_ppc64le",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:076ee82b9937f0850cfadacc65a4dbe938df759b17110db6c7a7e569352e4b9d_ppc64le",
"product_id": "openshift4/sriov-cni-rhel9@sha256:076ee82b9937f0850cfadacc65a4dbe938df759b17110db6c7a7e569352e4b9d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:076ee82b9937f0850cfadacc65a4dbe938df759b17110db6c7a7e569352e4b9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.15.0-202507291037.p0.gffc1998.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ec90e9a70bce871b131ff09a84a611b1b08f7d37804280716217236159c5663f_ppc64le",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ec90e9a70bce871b131ff09a84a611b1b08f7d37804280716217236159c5663f_ppc64le",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ec90e9a70bce871b131ff09a84a611b1b08f7d37804280716217236159c5663f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:ec90e9a70bce871b131ff09a84a611b1b08f7d37804280716217236159c5663f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.15.0-202507291037.p0.g3955b0d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4bc78ead9e5d505bfd0657933423863130ddeaa2e2f42ae3fe01ec2511067ef5_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4bc78ead9e5d505bfd0657933423863130ddeaa2e2f42ae3fe01ec2511067ef5_ppc64le",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4bc78ead9e5d505bfd0657933423863130ddeaa2e2f42ae3fe01ec2511067ef5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:4bc78ead9e5d505bfd0657933423863130ddeaa2e2f42ae3fe01ec2511067ef5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.15.0-202507291037.p0.gbdffead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a91423608942b14c7b27be59076369ea04617da7a010f5b1e77e6dc450e41aa3_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a91423608942b14c7b27be59076369ea04617da7a010f5b1e77e6dc450e41aa3_ppc64le",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a91423608942b14c7b27be59076369ea04617da7a010f5b1e77e6dc450e41aa3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:a91423608942b14c7b27be59076369ea04617da7a010f5b1e77e6dc450e41aa3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.15.0-202507291037.p0.g00e930c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a3a9a6e2a7ccb096fa227f86a41a8b9380e196974dd2cc320048c7b115ece891_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a3a9a6e2a7ccb096fa227f86a41a8b9380e196974dd2cc320048c7b115ece891_ppc64le",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:a3a9a6e2a7ccb096fa227f86a41a8b9380e196974dd2cc320048c7b115ece891_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:a3a9a6e2a7ccb096fa227f86a41a8b9380e196974dd2cc320048c7b115ece891?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.gbdffead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:943d7f55c9143cad9ea7438d21b2ffad05c13c9f3952d45ab45a3f51db42e408_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:943d7f55c9143cad9ea7438d21b2ffad05c13c9f3952d45ab45a3f51db42e408_ppc64le",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:943d7f55c9143cad9ea7438d21b2ffad05c13c9f3952d45ab45a3f51db42e408_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:943d7f55c9143cad9ea7438d21b2ffad05c13c9f3952d45ab45a3f51db42e408?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.15.0-202507291037.p0.gbdffead.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:05f131ccf70b2fb6c7f9ad1e81b4dab4e56a47026d2586b96ca23d5c4874c77a_amd64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:05f131ccf70b2fb6c7f9ad1e81b4dab4e56a47026d2586b96ca23d5c4874c77a_amd64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:05f131ccf70b2fb6c7f9ad1e81b4dab4e56a47026d2586b96ca23d5c4874c77a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:05f131ccf70b2fb6c7f9ad1e81b4dab4e56a47026d2586b96ca23d5c4874c77a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.15.0-202507291037.p0.g1f58d5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9ad64d4a4128a29b4b904c5838877189fef4d92f45552067d55a5868848a04d_amd64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9ad64d4a4128a29b4b904c5838877189fef4d92f45552067d55a5868848a04d_amd64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9ad64d4a4128a29b4b904c5838877189fef4d92f45552067d55a5868848a04d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:a9ad64d4a4128a29b4b904c5838877189fef4d92f45552067d55a5868848a04d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g1e57eb5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47acbb56d654c2ec94997df9f78d43a2851dc11c7bd4ca08d886e59446e6108d_amd64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47acbb56d654c2ec94997df9f78d43a2851dc11c7bd4ca08d886e59446e6108d_amd64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47acbb56d654c2ec94997df9f78d43a2851dc11c7bd4ca08d886e59446e6108d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:47acbb56d654c2ec94997df9f78d43a2851dc11c7bd4ca08d886e59446e6108d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.15.0-202507291037.p0.gaa647a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:5ff636e04b3ad0de26c738f4f78fd081be95dca6844eac966888c4a9e1e0c19b_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:5ff636e04b3ad0de26c738f4f78fd081be95dca6844eac966888c4a9e1e0c19b_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:5ff636e04b3ad0de26c738f4f78fd081be95dca6844eac966888c4a9e1e0c19b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:5ff636e04b3ad0de26c738f4f78fd081be95dca6844eac966888c4a9e1e0c19b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.15.0-202507291037.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:d808354a91138ab147f8bae3bb14278a536d1d3e63b1db0a5102881e7245cd98_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:d808354a91138ab147f8bae3bb14278a536d1d3e63b1db0a5102881e7245cd98_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:d808354a91138ab147f8bae3bb14278a536d1d3e63b1db0a5102881e7245cd98_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:d808354a91138ab147f8bae3bb14278a536d1d3e63b1db0a5102881e7245cd98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:00d3dba91b5887b16b03565d2c887c013413b3daf80dcbe1c6b9ff7f1bfb2b31_amd64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:00d3dba91b5887b16b03565d2c887c013413b3daf80dcbe1c6b9ff7f1bfb2b31_amd64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:00d3dba91b5887b16b03565d2c887c013413b3daf80dcbe1c6b9ff7f1bfb2b31_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:00d3dba91b5887b16b03565d2c887c013413b3daf80dcbe1c6b9ff7f1bfb2b31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.15.0-202507291037.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:7470c26f1666830ebc9f3a45428d38d60883adf0f0ae00921f7baf136d852277_amd64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:7470c26f1666830ebc9f3a45428d38d60883adf0f0ae00921f7baf136d852277_amd64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:7470c26f1666830ebc9f3a45428d38d60883adf0f0ae00921f7baf136d852277_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:7470c26f1666830ebc9f3a45428d38d60883adf0f0ae00921f7baf136d852277?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:688ccaa70cd2118971ccf82071ffc61f0d1a01bdbb743db943c697ec0058e0ac_amd64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:688ccaa70cd2118971ccf82071ffc61f0d1a01bdbb743db943c697ec0058e0ac_amd64",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:688ccaa70cd2118971ccf82071ffc61f0d1a01bdbb743db943c697ec0058e0ac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:688ccaa70cd2118971ccf82071ffc61f0d1a01bdbb743db943c697ec0058e0ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202507282305.p0.g90ddde0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:be0b8ecec12e3fa0298f01bd53cc9785b7af9cdb32f6003e13078d3b6a2470e1_amd64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:be0b8ecec12e3fa0298f01bd53cc9785b7af9cdb32f6003e13078d3b6a2470e1_amd64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:be0b8ecec12e3fa0298f01bd53cc9785b7af9cdb32f6003e13078d3b6a2470e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:be0b8ecec12e3fa0298f01bd53cc9785b7af9cdb32f6003e13078d3b6a2470e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.15.0-202507291037.p0.g68c4ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:be57319c7d5662e9bde0db4cfa2b88a481c942b1a878531056b4d3f324494ffd_amd64",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:be57319c7d5662e9bde0db4cfa2b88a481c942b1a878531056b4d3f324494ffd_amd64",
"product_id": "openshift4/ose-ansible-operator@sha256:be57319c7d5662e9bde0db4cfa2b88a481c942b1a878531056b4d3f324494ffd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:be57319c7d5662e9bde0db4cfa2b88a481c942b1a878531056b4d3f324494ffd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202507282305.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:c0252d620b05260298686c00942ba8b440047307a35820848149f5ce67afb2c4_amd64",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:c0252d620b05260298686c00942ba8b440047307a35820848149f5ce67afb2c4_amd64",
"product_id": "openshift4/ose-cluster-capacity@sha256:c0252d620b05260298686c00942ba8b440047307a35820848149f5ce67afb2c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:c0252d620b05260298686c00942ba8b440047307a35820848149f5ce67afb2c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202507282305.p0.gcc7901f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:8b0244f340a300c60f42aa688272204fce848e3892670fc433cc1da729f0de9e_amd64",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:8b0244f340a300c60f42aa688272204fce848e3892670fc433cc1da729f0de9e_amd64",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:8b0244f340a300c60f42aa688272204fce848e3892670fc433cc1da729f0de9e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:8b0244f340a300c60f42aa688272204fce848e3892670fc433cc1da729f0de9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202507282305.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:f2222b3e8c77e1074051e24fcfb4c46adeb7773e84f12a6ac0f8350332e10c91_amd64",
"product": {
"name": "openshift4/ose-egress-router@sha256:f2222b3e8c77e1074051e24fcfb4c46adeb7773e84f12a6ac0f8350332e10c91_amd64",
"product_id": "openshift4/ose-egress-router@sha256:f2222b3e8c77e1074051e24fcfb4c46adeb7773e84f12a6ac0f8350332e10c91_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:f2222b3e8c77e1074051e24fcfb4c46adeb7773e84f12a6ac0f8350332e10c91?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202507282305.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:03f4d49a819f2147a62c047a7e7464e1e3ae1ecc42d92ed19c6bc4ddb0bc9490_amd64",
"product": {
"name": "openshift4/ose-helm-operator@sha256:03f4d49a819f2147a62c047a7e7464e1e3ae1ecc42d92ed19c6bc4ddb0bc9490_amd64",
"product_id": "openshift4/ose-helm-operator@sha256:03f4d49a819f2147a62c047a7e7464e1e3ae1ecc42d92ed19c6bc4ddb0bc9490_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:03f4d49a819f2147a62c047a7e7464e1e3ae1ecc42d92ed19c6bc4ddb0bc9490?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202507282305.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:2fb2a4a3779246b34b4ac6bffc9d443463e8da03e39af758106a9c79b9159fdb_amd64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:2fb2a4a3779246b34b4ac6bffc9d443463e8da03e39af758106a9c79b9159fdb_amd64",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:2fb2a4a3779246b34b4ac6bffc9d443463e8da03e39af758106a9c79b9159fdb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:2fb2a4a3779246b34b4ac6bffc9d443463e8da03e39af758106a9c79b9159fdb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202507282305.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:cd3e10c689e32993df2deef39bd6697ce6bb5f690aaa77e473abe1c3249be244_amd64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:cd3e10c689e32993df2deef39bd6697ce6bb5f690aaa77e473abe1c3249be244_amd64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:cd3e10c689e32993df2deef39bd6697ce6bb5f690aaa77e473abe1c3249be244_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:cd3e10c689e32993df2deef39bd6697ce6bb5f690aaa77e473abe1c3249be244?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.15.0-202507291037.p0.gb13c0e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b479f941ac6f1894019c9e4c4a254d67a243d87502fd217f374b6eae4e15c689_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b479f941ac6f1894019c9e4c4a254d67a243d87502fd217f374b6eae4e15c689_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b479f941ac6f1894019c9e4c4a254d67a243d87502fd217f374b6eae4e15c689_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:b479f941ac6f1894019c9e4c4a254d67a243d87502fd217f374b6eae4e15c689?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.15.0-202507282305.p0.g129acea.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8033f065e39637d0d6badb563800337eac50c5c42ba890075ad49cf7531eb2ee_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8033f065e39637d0d6badb563800337eac50c5c42ba890075ad49cf7531eb2ee_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8033f065e39637d0d6badb563800337eac50c5c42ba890075ad49cf7531eb2ee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:8033f065e39637d0d6badb563800337eac50c5c42ba890075ad49cf7531eb2ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.15.0-202507282305.p0.gb0f13a0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:d43a6e97832e21c4f50695fecf0a232be59207ffa136c136e31361450293fe1a_amd64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:d43a6e97832e21c4f50695fecf0a232be59207ffa136c136e31361450293fe1a_amd64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:d43a6e97832e21c4f50695fecf0a232be59207ffa136c136e31361450293fe1a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:d43a6e97832e21c4f50695fecf0a232be59207ffa136c136e31361450293fe1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202507291037.p0.g2935369.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:2d480271b8d56d3e3348fd931a679c628f58a8aef68f12003fae08f7affd5f95_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:2d480271b8d56d3e3348fd931a679c628f58a8aef68f12003fae08f7affd5f95_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:2d480271b8d56d3e3348fd931a679c628f58a8aef68f12003fae08f7affd5f95_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:2d480271b8d56d3e3348fd931a679c628f58a8aef68f12003fae08f7affd5f95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.15.0-202507291037.p0.g8472b75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6eced0a55d029d50d4d85a78a78bc5326f984f97cf187b9bcde706e6fbd211cd_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6eced0a55d029d50d4d85a78a78bc5326f984f97cf187b9bcde706e6fbd211cd_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6eced0a55d029d50d4d85a78a78bc5326f984f97cf187b9bcde706e6fbd211cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:6eced0a55d029d50d4d85a78a78bc5326f984f97cf187b9bcde706e6fbd211cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g40c168c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3f06e3878be7506498512c1964ee05bbdaa077b5ca94904fd7456d81fb1408ca_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3f06e3878be7506498512c1964ee05bbdaa077b5ca94904fd7456d81fb1408ca_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3f06e3878be7506498512c1964ee05bbdaa077b5ca94904fd7456d81fb1408ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3f06e3878be7506498512c1964ee05bbdaa077b5ca94904fd7456d81fb1408ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202507282305.p0.g260a085.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:debc8f350411b110ca982b24ec5c2b11a9aa81e1a5137d3169ea7247706113dc_amd64",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:debc8f350411b110ca982b24ec5c2b11a9aa81e1a5137d3169ea7247706113dc_amd64",
"product_id": "openshift4/ose-egress-http-proxy@sha256:debc8f350411b110ca982b24ec5c2b11a9aa81e1a5137d3169ea7247706113dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:debc8f350411b110ca982b24ec5c2b11a9aa81e1a5137d3169ea7247706113dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202507282305.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:a3187bdc70764023495ca24566efa07c5398ac5606517fd7c96f5078a6f433dd_amd64",
"product": {
"name": "openshift4/frr-rhel9@sha256:a3187bdc70764023495ca24566efa07c5398ac5606517fd7c96f5078a6f433dd_amd64",
"product_id": "openshift4/frr-rhel9@sha256:a3187bdc70764023495ca24566efa07c5398ac5606517fd7c96f5078a6f433dd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:a3187bdc70764023495ca24566efa07c5398ac5606517fd7c96f5078a6f433dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.15.0-202507291037.p0.ga8191c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:27fa20848aa4d619538b735257b990712533490595c6328239e472b68803c057_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:27fa20848aa4d619538b735257b990712533490595c6328239e472b68803c057_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:27fa20848aa4d619538b735257b990712533490595c6328239e472b68803c057_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:27fa20848aa4d619538b735257b990712533490595c6328239e472b68803c057?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.15.0-202507282305.p0.gfee632a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6b6639c869af674477e7318890c421e1c8d8c4c1f9a05523132f2e36fa896176_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6b6639c869af674477e7318890c421e1c8d8c4c1f9a05523132f2e36fa896176_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6b6639c869af674477e7318890c421e1c8d8c4c1f9a05523132f2e36fa896176_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6b6639c869af674477e7318890c421e1c8d8c4c1f9a05523132f2e36fa896176?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.15.0-202507291037.p0.ga923e95.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:72532ee84214d1d02457666afef3e2a6fb6533630e7686c46cbde8a62233ead0_amd64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:72532ee84214d1d02457666afef3e2a6fb6533630e7686c46cbde8a62233ead0_amd64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:72532ee84214d1d02457666afef3e2a6fb6533630e7686c46cbde8a62233ead0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:72532ee84214d1d02457666afef3e2a6fb6533630e7686c46cbde8a62233ead0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.gb13c0e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:0cac10b6f9915a926ca72f4df53a12229f6a1e35f40328113466734598c8bc7c_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:0cac10b6f9915a926ca72f4df53a12229f6a1e35f40328113466734598c8bc7c_amd64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:0cac10b6f9915a926ca72f4df53a12229f6a1e35f40328113466734598c8bc7c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:0cac10b6f9915a926ca72f4df53a12229f6a1e35f40328113466734598c8bc7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.15.0-202507291037.p0.gd898740.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:d947e063a83c024b491c6b19050c4cdd99f397e794fbfd4e9b3eafbe231e7775_amd64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:d947e063a83c024b491c6b19050c4cdd99f397e794fbfd4e9b3eafbe231e7775_amd64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:d947e063a83c024b491c6b19050c4cdd99f397e794fbfd4e9b3eafbe231e7775_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:d947e063a83c024b491c6b19050c4cdd99f397e794fbfd4e9b3eafbe231e7775?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.15.0-202507291037.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:70ac3be5fb93b67d9c3e8eea277acf52f0a8e71eee33ecf992565ce106308dea_amd64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:70ac3be5fb93b67d9c3e8eea277acf52f0a8e71eee33ecf992565ce106308dea_amd64",
"product_id": "openshift4/metallb-rhel9@sha256:70ac3be5fb93b67d9c3e8eea277acf52f0a8e71eee33ecf992565ce106308dea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:70ac3be5fb93b67d9c3e8eea277acf52f0a8e71eee33ecf992565ce106308dea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.15.0-202507291037.p0.gd63b6de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:00e6c48517286d03959134ca0d417c80c12bce02f203fb62f46f0160f1422e7a_amd64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:00e6c48517286d03959134ca0d417c80c12bce02f203fb62f46f0160f1422e7a_amd64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:00e6c48517286d03959134ca0d417c80c12bce02f203fb62f46f0160f1422e7a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:00e6c48517286d03959134ca0d417c80c12bce02f203fb62f46f0160f1422e7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g359620b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:112434370ec1525c4bb424b5cfea4faba7b0f74c658584837648f8589cb32f68_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:112434370ec1525c4bb424b5cfea4faba7b0f74c658584837648f8589cb32f68_amd64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:112434370ec1525c4bb424b5cfea4faba7b0f74c658584837648f8589cb32f68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:112434370ec1525c4bb424b5cfea4faba7b0f74c658584837648f8589cb32f68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g18a931b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:34a35f99757d66d08fd478fba745d01cff6069836276af63defe81a411d0c9ae_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:34a35f99757d66d08fd478fba745d01cff6069836276af63defe81a411d0c9ae_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:34a35f99757d66d08fd478fba745d01cff6069836276af63defe81a411d0c9ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:34a35f99757d66d08fd478fba745d01cff6069836276af63defe81a411d0c9ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202507282305.p0.gd7f540b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:43e38fc972cb0572e498cc5f8086f6e7c04ee70a83ac7e766cc98945f45ec108_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:43e38fc972cb0572e498cc5f8086f6e7c04ee70a83ac7e766cc98945f45ec108_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:43e38fc972cb0572e498cc5f8086f6e7c04ee70a83ac7e766cc98945f45ec108_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:43e38fc972cb0572e498cc5f8086f6e7c04ee70a83ac7e766cc98945f45ec108?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202507282305.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ce40e4d950fc50c0ee9018080d7d474d94e92388be8a24f18015d4b2e0b5d43b_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ce40e4d950fc50c0ee9018080d7d474d94e92388be8a24f18015d4b2e0b5d43b_amd64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ce40e4d950fc50c0ee9018080d7d474d94e92388be8a24f18015d4b2e0b5d43b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:ce40e4d950fc50c0ee9018080d7d474d94e92388be8a24f18015d4b2e0b5d43b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202507282305.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:beb574d2cade407c099a761ab85cf745dcb4dc886b56fd7bcdb8c3bd8bd3c999_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:beb574d2cade407c099a761ab85cf745dcb4dc886b56fd7bcdb8c3bd8bd3c999_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:beb574d2cade407c099a761ab85cf745dcb4dc886b56fd7bcdb8c3bd8bd3c999_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:beb574d2cade407c099a761ab85cf745dcb4dc886b56fd7bcdb8c3bd8bd3c999?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.15.0-202507291037.p0.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:66b5af4bc95e89c18ce7c2466588e8e10a3adc74e816b564709ad6944d7f6f00_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:66b5af4bc95e89c18ce7c2466588e8e10a3adc74e816b564709ad6944d7f6f00_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:66b5af4bc95e89c18ce7c2466588e8e10a3adc74e816b564709ad6944d7f6f00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:66b5af4bc95e89c18ce7c2466588e8e10a3adc74e816b564709ad6944d7f6f00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g8876256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel8@sha256:3708cb9d4d122dc9b8d927977c8fd004ef10d7a2598287d6cded54bff8ef344e_amd64",
"product": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:3708cb9d4d122dc9b8d927977c8fd004ef10d7a2598287d6cded54bff8ef344e_amd64",
"product_id": "openshift4/ptp-must-gather-rhel8@sha256:3708cb9d4d122dc9b8d927977c8fd004ef10d7a2598287d6cded54bff8ef344e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256:3708cb9d4d122dc9b8d927977c8fd004ef10d7a2598287d6cded54bff8ef344e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.15.0-202507282305.p0.g18a931b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:7769c685a908d3b799b7520df831f5d7a9f123c74c185cbdcd2df7e85aa9fba2_amd64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:7769c685a908d3b799b7520df831f5d7a9f123c74c185cbdcd2df7e85aa9fba2_amd64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:7769c685a908d3b799b7520df831f5d7a9f123c74c185cbdcd2df7e85aa9fba2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:7769c685a908d3b799b7520df831f5d7a9f123c74c185cbdcd2df7e85aa9fba2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.15.0-202507291037.p0.gffc1998.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e80bf8e2e52c1779b705ab93b42ed435d92ad02072046d719b699ead210e37a9_amd64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e80bf8e2e52c1779b705ab93b42ed435d92ad02072046d719b699ead210e37a9_amd64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e80bf8e2e52c1779b705ab93b42ed435d92ad02072046d719b699ead210e37a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:e80bf8e2e52c1779b705ab93b42ed435d92ad02072046d719b699ead210e37a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.15.0-202507291037.p0.g3955b0d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:95ddbd849576f9ece56256381cfb763b4938f5d0b3ffc4003be996e776890f5a_amd64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:95ddbd849576f9ece56256381cfb763b4938f5d0b3ffc4003be996e776890f5a_amd64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:95ddbd849576f9ece56256381cfb763b4938f5d0b3ffc4003be996e776890f5a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:95ddbd849576f9ece56256381cfb763b4938f5d0b3ffc4003be996e776890f5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.15.0-202507291037.p0.gbdffead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:2e77faafdc9ecfbbbbb820a052bd549d9ee6ca7f3b2fd18fd1cb588c63ecb5db_amd64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:2e77faafdc9ecfbbbbb820a052bd549d9ee6ca7f3b2fd18fd1cb588c63ecb5db_amd64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:2e77faafdc9ecfbbbbb820a052bd549d9ee6ca7f3b2fd18fd1cb588c63ecb5db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:2e77faafdc9ecfbbbbb820a052bd549d9ee6ca7f3b2fd18fd1cb588c63ecb5db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.15.0-202507291037.p0.g00e930c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:081be3cb678ddcb6a6e43182e1bb789595c80ba8a2d3f18a249c7b5efcad0937_amd64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:081be3cb678ddcb6a6e43182e1bb789595c80ba8a2d3f18a249c7b5efcad0937_amd64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:081be3cb678ddcb6a6e43182e1bb789595c80ba8a2d3f18a249c7b5efcad0937_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:081be3cb678ddcb6a6e43182e1bb789595c80ba8a2d3f18a249c7b5efcad0937?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.gbdffead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:98352d466deb1eae2a68cfa49d7b89e00fee2872128bb011a841ea2086687a04_amd64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:98352d466deb1eae2a68cfa49d7b89e00fee2872128bb011a841ea2086687a04_amd64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:98352d466deb1eae2a68cfa49d7b89e00fee2872128bb011a841ea2086687a04_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:98352d466deb1eae2a68cfa49d7b89e00fee2872128bb011a841ea2086687a04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.15.0-202507291037.p0.gbdffead.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:6d782b739239962cae63eef06ac5efc1dfd7f566fc5cf5b3424f2859f94c9ab7_arm64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:6d782b739239962cae63eef06ac5efc1dfd7f566fc5cf5b3424f2859f94c9ab7_arm64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:6d782b739239962cae63eef06ac5efc1dfd7f566fc5cf5b3424f2859f94c9ab7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:6d782b739239962cae63eef06ac5efc1dfd7f566fc5cf5b3424f2859f94c9ab7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.15.0-202507291037.p0.g1f58d5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:af7dbc470488203ec69a14b262d889c97d70e42a640329277797241a028589d6_arm64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:af7dbc470488203ec69a14b262d889c97d70e42a640329277797241a028589d6_arm64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:af7dbc470488203ec69a14b262d889c97d70e42a640329277797241a028589d6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:af7dbc470488203ec69a14b262d889c97d70e42a640329277797241a028589d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g1e57eb5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:18856f90bcbefd6c61cc19192bbe9568935dafd31f68a3c1a9f76718e792b5f5_arm64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:18856f90bcbefd6c61cc19192bbe9568935dafd31f68a3c1a9f76718e792b5f5_arm64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:18856f90bcbefd6c61cc19192bbe9568935dafd31f68a3c1a9f76718e792b5f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:18856f90bcbefd6c61cc19192bbe9568935dafd31f68a3c1a9f76718e792b5f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.15.0-202507291037.p0.gaa647a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:9173ec564cf71d136995cf6689e2b8a795c732d6bc60c4c077fd79d80a47b289_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:9173ec564cf71d136995cf6689e2b8a795c732d6bc60c4c077fd79d80a47b289_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:9173ec564cf71d136995cf6689e2b8a795c732d6bc60c4c077fd79d80a47b289_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:9173ec564cf71d136995cf6689e2b8a795c732d6bc60c4c077fd79d80a47b289?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.15.0-202507291037.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:10d54e054e9f2ae18dc234709cceed0eceaff4fcbc20af23cf5ce32219c0802e_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:10d54e054e9f2ae18dc234709cceed0eceaff4fcbc20af23cf5ce32219c0802e_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:10d54e054e9f2ae18dc234709cceed0eceaff4fcbc20af23cf5ce32219c0802e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:10d54e054e9f2ae18dc234709cceed0eceaff4fcbc20af23cf5ce32219c0802e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:9baa189cf91302914f74f5df634542e574677a084eb6fa08e326937ec637d66e_arm64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:9baa189cf91302914f74f5df634542e574677a084eb6fa08e326937ec637d66e_arm64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:9baa189cf91302914f74f5df634542e574677a084eb6fa08e326937ec637d66e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:9baa189cf91302914f74f5df634542e574677a084eb6fa08e326937ec637d66e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.15.0-202507291037.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:40323afb89300eb91488346e12e8a541e16bfab980c7721f53d8c49ea516d8d1_arm64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:40323afb89300eb91488346e12e8a541e16bfab980c7721f53d8c49ea516d8d1_arm64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:40323afb89300eb91488346e12e8a541e16bfab980c7721f53d8c49ea516d8d1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:40323afb89300eb91488346e12e8a541e16bfab980c7721f53d8c49ea516d8d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:93edbda45f9e9e0dc13abb4b68880b1a7ba0d5e4979ad2243366cee5edd05cb8_arm64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:93edbda45f9e9e0dc13abb4b68880b1a7ba0d5e4979ad2243366cee5edd05cb8_arm64",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:93edbda45f9e9e0dc13abb4b68880b1a7ba0d5e4979ad2243366cee5edd05cb8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:93edbda45f9e9e0dc13abb4b68880b1a7ba0d5e4979ad2243366cee5edd05cb8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202507282305.p0.g90ddde0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:1069eecaf473d72cfa7144af27be5cc0f7f05317be80ad7e28ea5337bc3ef1e9_arm64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:1069eecaf473d72cfa7144af27be5cc0f7f05317be80ad7e28ea5337bc3ef1e9_arm64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:1069eecaf473d72cfa7144af27be5cc0f7f05317be80ad7e28ea5337bc3ef1e9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:1069eecaf473d72cfa7144af27be5cc0f7f05317be80ad7e28ea5337bc3ef1e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.15.0-202507291037.p0.g68c4ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:8d0daade10e9041a1bea8cd7e4c8112ed4db22176f7f415fbff68ca69d69fd28_arm64",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:8d0daade10e9041a1bea8cd7e4c8112ed4db22176f7f415fbff68ca69d69fd28_arm64",
"product_id": "openshift4/ose-ansible-operator@sha256:8d0daade10e9041a1bea8cd7e4c8112ed4db22176f7f415fbff68ca69d69fd28_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:8d0daade10e9041a1bea8cd7e4c8112ed4db22176f7f415fbff68ca69d69fd28?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202507282305.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:f1ce4283d0f5db4122eecf144b35d4c8e574d810534c573a914f0032666550d4_arm64",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:f1ce4283d0f5db4122eecf144b35d4c8e574d810534c573a914f0032666550d4_arm64",
"product_id": "openshift4/ose-cluster-capacity@sha256:f1ce4283d0f5db4122eecf144b35d4c8e574d810534c573a914f0032666550d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:f1ce4283d0f5db4122eecf144b35d4c8e574d810534c573a914f0032666550d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202507282305.p0.gcc7901f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:c5665b50685ee3e0954099a2e06d774847991f0feb6a631db22186083fac92e4_arm64",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:c5665b50685ee3e0954099a2e06d774847991f0feb6a631db22186083fac92e4_arm64",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:c5665b50685ee3e0954099a2e06d774847991f0feb6a631db22186083fac92e4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:c5665b50685ee3e0954099a2e06d774847991f0feb6a631db22186083fac92e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202507282305.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:befb78614d49c800ce25970eae1fcffc79ca94a5875c7bbe654bc28a986f66c8_arm64",
"product": {
"name": "openshift4/ose-egress-router@sha256:befb78614d49c800ce25970eae1fcffc79ca94a5875c7bbe654bc28a986f66c8_arm64",
"product_id": "openshift4/ose-egress-router@sha256:befb78614d49c800ce25970eae1fcffc79ca94a5875c7bbe654bc28a986f66c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:befb78614d49c800ce25970eae1fcffc79ca94a5875c7bbe654bc28a986f66c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202507282305.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:c1fa20eae68ac4896ee8567b75cf5ecc02a6c5a67cf769ba49af46485ba5f39c_arm64",
"product": {
"name": "openshift4/ose-helm-operator@sha256:c1fa20eae68ac4896ee8567b75cf5ecc02a6c5a67cf769ba49af46485ba5f39c_arm64",
"product_id": "openshift4/ose-helm-operator@sha256:c1fa20eae68ac4896ee8567b75cf5ecc02a6c5a67cf769ba49af46485ba5f39c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:c1fa20eae68ac4896ee8567b75cf5ecc02a6c5a67cf769ba49af46485ba5f39c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202507282305.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:4ecb6c1bccbe8ca3822637f7546b1469e5d216c3541fcb7c58c6374e14f043d9_arm64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:4ecb6c1bccbe8ca3822637f7546b1469e5d216c3541fcb7c58c6374e14f043d9_arm64",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:4ecb6c1bccbe8ca3822637f7546b1469e5d216c3541fcb7c58c6374e14f043d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:4ecb6c1bccbe8ca3822637f7546b1469e5d216c3541fcb7c58c6374e14f043d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202507282305.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fca0029b68345437ad83b39ecbaad363fb933f622e8170df13db66c16711dc89_arm64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fca0029b68345437ad83b39ecbaad363fb933f622e8170df13db66c16711dc89_arm64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fca0029b68345437ad83b39ecbaad363fb933f622e8170df13db66c16711dc89_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:fca0029b68345437ad83b39ecbaad363fb933f622e8170df13db66c16711dc89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.15.0-202507291037.p0.gb13c0e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b73c92ae5ab62407e29e4ad5b4e359320582d997a60e91b341ea52bc3f3dfd84_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b73c92ae5ab62407e29e4ad5b4e359320582d997a60e91b341ea52bc3f3dfd84_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b73c92ae5ab62407e29e4ad5b4e359320582d997a60e91b341ea52bc3f3dfd84_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:b73c92ae5ab62407e29e4ad5b4e359320582d997a60e91b341ea52bc3f3dfd84?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.15.0-202507282305.p0.g129acea.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06b42f76ac05fefbb4527da6d21894bf30b961dacc42f9faf5197bdf570ade55_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06b42f76ac05fefbb4527da6d21894bf30b961dacc42f9faf5197bdf570ade55_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06b42f76ac05fefbb4527da6d21894bf30b961dacc42f9faf5197bdf570ade55_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:06b42f76ac05fefbb4527da6d21894bf30b961dacc42f9faf5197bdf570ade55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.15.0-202507282305.p0.gb0f13a0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a478b28e696f203fc6f7b55e85f34d9c475e8dbe17c398885543301d9e626bfa_arm64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a478b28e696f203fc6f7b55e85f34d9c475e8dbe17c398885543301d9e626bfa_arm64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a478b28e696f203fc6f7b55e85f34d9c475e8dbe17c398885543301d9e626bfa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:a478b28e696f203fc6f7b55e85f34d9c475e8dbe17c398885543301d9e626bfa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202507291037.p0.g2935369.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:b1095875ab9f038485a4b3be01a2ea8c8dcecbaf7b8dbe99dd6020529d679f72_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:b1095875ab9f038485a4b3be01a2ea8c8dcecbaf7b8dbe99dd6020529d679f72_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:b1095875ab9f038485a4b3be01a2ea8c8dcecbaf7b8dbe99dd6020529d679f72_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:b1095875ab9f038485a4b3be01a2ea8c8dcecbaf7b8dbe99dd6020529d679f72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.15.0-202507291037.p0.g8472b75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:641c6eb11752444bdcd8c1cc4831535396258bc298cb03d28d169a892d0a9228_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:641c6eb11752444bdcd8c1cc4831535396258bc298cb03d28d169a892d0a9228_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:641c6eb11752444bdcd8c1cc4831535396258bc298cb03d28d169a892d0a9228_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:641c6eb11752444bdcd8c1cc4831535396258bc298cb03d28d169a892d0a9228?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g40c168c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bf1ea44f6fa3974913ecf2034e9579a31d76795a905d6610db3400ef17bc050a_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bf1ea44f6fa3974913ecf2034e9579a31d76795a905d6610db3400ef17bc050a_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bf1ea44f6fa3974913ecf2034e9579a31d76795a905d6610db3400ef17bc050a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bf1ea44f6fa3974913ecf2034e9579a31d76795a905d6610db3400ef17bc050a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202507282305.p0.g260a085.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:dcf10012e7988093a0119a01c06ffdc1acc053594b9b91f47d9a4938af6167a3_arm64",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:dcf10012e7988093a0119a01c06ffdc1acc053594b9b91f47d9a4938af6167a3_arm64",
"product_id": "openshift4/ose-egress-http-proxy@sha256:dcf10012e7988093a0119a01c06ffdc1acc053594b9b91f47d9a4938af6167a3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:dcf10012e7988093a0119a01c06ffdc1acc053594b9b91f47d9a4938af6167a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202507282305.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:e079c13a2b2991816f813576dd520752e6f24ccb15ee81093117b5cce256e78a_arm64",
"product": {
"name": "openshift4/frr-rhel9@sha256:e079c13a2b2991816f813576dd520752e6f24ccb15ee81093117b5cce256e78a_arm64",
"product_id": "openshift4/frr-rhel9@sha256:e079c13a2b2991816f813576dd520752e6f24ccb15ee81093117b5cce256e78a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:e079c13a2b2991816f813576dd520752e6f24ccb15ee81093117b5cce256e78a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.15.0-202507291037.p0.ga8191c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:55a6475db38c7ea9281ddb0c24017c3fc97ab766ec67de67153a6af160124ec9_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:55a6475db38c7ea9281ddb0c24017c3fc97ab766ec67de67153a6af160124ec9_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:55a6475db38c7ea9281ddb0c24017c3fc97ab766ec67de67153a6af160124ec9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:55a6475db38c7ea9281ddb0c24017c3fc97ab766ec67de67153a6af160124ec9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.15.0-202507282305.p0.gfee632a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c9f9ad1dbbacb5e21c45dfa3e5a784a79caaffd37fcb18a482e634bb3c76a0fc_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c9f9ad1dbbacb5e21c45dfa3e5a784a79caaffd37fcb18a482e634bb3c76a0fc_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c9f9ad1dbbacb5e21c45dfa3e5a784a79caaffd37fcb18a482e634bb3c76a0fc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c9f9ad1dbbacb5e21c45dfa3e5a784a79caaffd37fcb18a482e634bb3c76a0fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.15.0-202507291037.p0.ga923e95.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e11d28b784f9a5ddd5468f3c1d37cff3a2e418df5b522c56f1275235c7be2fd_arm64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e11d28b784f9a5ddd5468f3c1d37cff3a2e418df5b522c56f1275235c7be2fd_arm64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e11d28b784f9a5ddd5468f3c1d37cff3a2e418df5b522c56f1275235c7be2fd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:2e11d28b784f9a5ddd5468f3c1d37cff3a2e418df5b522c56f1275235c7be2fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.gb13c0e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:05ff31eca42b826c60b731c14ec5bdab98e1da5d3b7231a89ddc2534c8fcdc68_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:05ff31eca42b826c60b731c14ec5bdab98e1da5d3b7231a89ddc2534c8fcdc68_arm64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:05ff31eca42b826c60b731c14ec5bdab98e1da5d3b7231a89ddc2534c8fcdc68_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:05ff31eca42b826c60b731c14ec5bdab98e1da5d3b7231a89ddc2534c8fcdc68?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.15.0-202507291037.p0.gd898740.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:f9efef00212b790f49f48567babc55d8053731e4438301fce1d2339240e45b0c_arm64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:f9efef00212b790f49f48567babc55d8053731e4438301fce1d2339240e45b0c_arm64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:f9efef00212b790f49f48567babc55d8053731e4438301fce1d2339240e45b0c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:f9efef00212b790f49f48567babc55d8053731e4438301fce1d2339240e45b0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.15.0-202507291037.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:1917a5ba1f5b80a66a244e87bf779c2e7c8c35bd1de29764fec1532b9aba5a52_arm64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:1917a5ba1f5b80a66a244e87bf779c2e7c8c35bd1de29764fec1532b9aba5a52_arm64",
"product_id": "openshift4/metallb-rhel9@sha256:1917a5ba1f5b80a66a244e87bf779c2e7c8c35bd1de29764fec1532b9aba5a52_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:1917a5ba1f5b80a66a244e87bf779c2e7c8c35bd1de29764fec1532b9aba5a52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.15.0-202507291037.p0.gd63b6de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:972c92cc3d54ebb18d729ffde9d12619f9c5819df1543018d79193afdc896fd8_arm64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:972c92cc3d54ebb18d729ffde9d12619f9c5819df1543018d79193afdc896fd8_arm64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:972c92cc3d54ebb18d729ffde9d12619f9c5819df1543018d79193afdc896fd8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:972c92cc3d54ebb18d729ffde9d12619f9c5819df1543018d79193afdc896fd8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g359620b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:2405cd618c1b6de418108f6612cbeae75349f6a20e17d9a4fd552eca0e4a6a3f_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:2405cd618c1b6de418108f6612cbeae75349f6a20e17d9a4fd552eca0e4a6a3f_arm64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:2405cd618c1b6de418108f6612cbeae75349f6a20e17d9a4fd552eca0e4a6a3f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:2405cd618c1b6de418108f6612cbeae75349f6a20e17d9a4fd552eca0e4a6a3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g18a931b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1d0d691161709d24ad6bf141e64f4a93179568fbedb83c6ade754be4c3c476c2_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1d0d691161709d24ad6bf141e64f4a93179568fbedb83c6ade754be4c3c476c2_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1d0d691161709d24ad6bf141e64f4a93179568fbedb83c6ade754be4c3c476c2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:1d0d691161709d24ad6bf141e64f4a93179568fbedb83c6ade754be4c3c476c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202507282305.p0.gd7f540b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d1978807d28a0edac40bb76a69e45acd649a6ffdec77f0846077d3d652449667_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d1978807d28a0edac40bb76a69e45acd649a6ffdec77f0846077d3d652449667_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d1978807d28a0edac40bb76a69e45acd649a6ffdec77f0846077d3d652449667_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:d1978807d28a0edac40bb76a69e45acd649a6ffdec77f0846077d3d652449667?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202507282305.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa9968cb88bfab824ed6bfea6b83c9b46e175cc50643cf0a43f3f36a2ea48fb1_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa9968cb88bfab824ed6bfea6b83c9b46e175cc50643cf0a43f3f36a2ea48fb1_arm64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa9968cb88bfab824ed6bfea6b83c9b46e175cc50643cf0a43f3f36a2ea48fb1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:aa9968cb88bfab824ed6bfea6b83c9b46e175cc50643cf0a43f3f36a2ea48fb1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202507282305.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5716e811d892ebf60d17bb56591d32a48b73e89ead7023a86a58f8a17defc303_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5716e811d892ebf60d17bb56591d32a48b73e89ead7023a86a58f8a17defc303_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5716e811d892ebf60d17bb56591d32a48b73e89ead7023a86a58f8a17defc303_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:5716e811d892ebf60d17bb56591d32a48b73e89ead7023a86a58f8a17defc303?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.15.0-202507291037.p0.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4ae9fe0705c8d2dad268e85d821fda314587a021069b2a26a8ed469e52a6478c_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4ae9fe0705c8d2dad268e85d821fda314587a021069b2a26a8ed469e52a6478c_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4ae9fe0705c8d2dad268e85d821fda314587a021069b2a26a8ed469e52a6478c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4ae9fe0705c8d2dad268e85d821fda314587a021069b2a26a8ed469e52a6478c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g8876256.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel8@sha256:36cefbca6ad545b01f30cd27bbcf49e52c70e1b6fe4b6e34713aed1764e7f911_arm64",
"product": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:36cefbca6ad545b01f30cd27bbcf49e52c70e1b6fe4b6e34713aed1764e7f911_arm64",
"product_id": "openshift4/ptp-must-gather-rhel8@sha256:36cefbca6ad545b01f30cd27bbcf49e52c70e1b6fe4b6e34713aed1764e7f911_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256:36cefbca6ad545b01f30cd27bbcf49e52c70e1b6fe4b6e34713aed1764e7f911?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.15.0-202507282305.p0.g18a931b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:4d1ad8d13e4cde96205a3959522d7e1dc6991684ad5feff1e6ba0b5a884135a1_arm64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:4d1ad8d13e4cde96205a3959522d7e1dc6991684ad5feff1e6ba0b5a884135a1_arm64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:4d1ad8d13e4cde96205a3959522d7e1dc6991684ad5feff1e6ba0b5a884135a1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:4d1ad8d13e4cde96205a3959522d7e1dc6991684ad5feff1e6ba0b5a884135a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.15.0-202507291037.p0.gffc1998.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:fcef1b83951bcb7ca93356b47f74b36f41ba40a1db1f1fac340d41ed37213843_arm64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:fcef1b83951bcb7ca93356b47f74b36f41ba40a1db1f1fac340d41ed37213843_arm64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:fcef1b83951bcb7ca93356b47f74b36f41ba40a1db1f1fac340d41ed37213843_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:fcef1b83951bcb7ca93356b47f74b36f41ba40a1db1f1fac340d41ed37213843?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.15.0-202507291037.p0.g3955b0d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:28524b48b4d9b1b25ed9037fce9ca9bce2a7ead10787af9b903ba1f6b6fdb37b_arm64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:28524b48b4d9b1b25ed9037fce9ca9bce2a7ead10787af9b903ba1f6b6fdb37b_arm64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:28524b48b4d9b1b25ed9037fce9ca9bce2a7ead10787af9b903ba1f6b6fdb37b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:28524b48b4d9b1b25ed9037fce9ca9bce2a7ead10787af9b903ba1f6b6fdb37b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.15.0-202507291037.p0.gbdffead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:31688e2cf0dd94fb62d1b048b7f023a7db12889590d67ce8434b71a437ce33a8_arm64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:31688e2cf0dd94fb62d1b048b7f023a7db12889590d67ce8434b71a437ce33a8_arm64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:31688e2cf0dd94fb62d1b048b7f023a7db12889590d67ce8434b71a437ce33a8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:31688e2cf0dd94fb62d1b048b7f023a7db12889590d67ce8434b71a437ce33a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.15.0-202507291037.p0.g00e930c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:b25c2ace4e2040bafb80db09c63b47f3bb5b16275c2985ed22146dfb6a51f8e3_arm64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:b25c2ace4e2040bafb80db09c63b47f3bb5b16275c2985ed22146dfb6a51f8e3_arm64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:b25c2ace4e2040bafb80db09c63b47f3bb5b16275c2985ed22146dfb6a51f8e3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:b25c2ace4e2040bafb80db09c63b47f3bb5b16275c2985ed22146dfb6a51f8e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.gbdffead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b69031d2893003ff112a2a6aca93fc7f3e0b1cdab5cf47aa17608e9fd17967f4_arm64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b69031d2893003ff112a2a6aca93fc7f3e0b1cdab5cf47aa17608e9fd17967f4_arm64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b69031d2893003ff112a2a6aca93fc7f3e0b1cdab5cf47aa17608e9fd17967f4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:b69031d2893003ff112a2a6aca93fc7f3e0b1cdab5cf47aa17608e9fd17967f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.15.0-202507291037.p0.gbdffead.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:eb613a2f36759077002fe32f2130504ae111b93b3f949636cc9a53263993d15c_s390x",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:eb613a2f36759077002fe32f2130504ae111b93b3f949636cc9a53263993d15c_s390x",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:eb613a2f36759077002fe32f2130504ae111b93b3f949636cc9a53263993d15c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:eb613a2f36759077002fe32f2130504ae111b93b3f949636cc9a53263993d15c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g1e57eb5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:cda327df6e5bdf26b95352080af89a3a894271506ba169c751b128453f62c703_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:cda327df6e5bdf26b95352080af89a3a894271506ba169c751b128453f62c703_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:cda327df6e5bdf26b95352080af89a3a894271506ba169c751b128453f62c703_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:cda327df6e5bdf26b95352080af89a3a894271506ba169c751b128453f62c703?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.15.0-202507291037.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:dec7a2b80707a32b83de987752c7a1220a6f00aa9c7694facd330c3605217b69_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:dec7a2b80707a32b83de987752c7a1220a6f00aa9c7694facd330c3605217b69_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:dec7a2b80707a32b83de987752c7a1220a6f00aa9c7694facd330c3605217b69_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:dec7a2b80707a32b83de987752c7a1220a6f00aa9c7694facd330c3605217b69?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g135f832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:8d1b70cbb22fb6c98c207e4e889e14a6fef161c4e127af0c60c3af50f6bf3ed5_s390x",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:8d1b70cbb22fb6c98c207e4e889e14a6fef161c4e127af0c60c3af50f6bf3ed5_s390x",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:8d1b70cbb22fb6c98c207e4e889e14a6fef161c4e127af0c60c3af50f6bf3ed5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:8d1b70cbb22fb6c98c207e4e889e14a6fef161c4e127af0c60c3af50f6bf3ed5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.15.0-202507291037.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:e14858c2e93bedc6267a3715650f22b236dd23e04da831134ed95285c2f63a5c_s390x",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:e14858c2e93bedc6267a3715650f22b236dd23e04da831134ed95285c2f63a5c_s390x",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:e14858c2e93bedc6267a3715650f22b236dd23e04da831134ed95285c2f63a5c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:e14858c2e93bedc6267a3715650f22b236dd23e04da831134ed95285c2f63a5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:408de35951d4235f9d61d5dc2087a317a59f4d45e81925351d6a90e0fad52ff9_s390x",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:408de35951d4235f9d61d5dc2087a317a59f4d45e81925351d6a90e0fad52ff9_s390x",
"product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:408de35951d4235f9d61d5dc2087a317a59f4d45e81925351d6a90e0fad52ff9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:408de35951d4235f9d61d5dc2087a317a59f4d45e81925351d6a90e0fad52ff9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202507282305.p0.g90ddde0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:5a921e3276a7406a2cc11543eea0751a168ec1231fbf5cca62af9c5620c694f6_s390x",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:5a921e3276a7406a2cc11543eea0751a168ec1231fbf5cca62af9c5620c694f6_s390x",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:5a921e3276a7406a2cc11543eea0751a168ec1231fbf5cca62af9c5620c694f6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:5a921e3276a7406a2cc11543eea0751a168ec1231fbf5cca62af9c5620c694f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.15.0-202507291037.p0.g68c4ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-operator@sha256:55be3113a675f54fc352bb88da015a09596ee1d6c317990b15cf764328bea6d2_s390x",
"product": {
"name": "openshift4/ose-ansible-operator@sha256:55be3113a675f54fc352bb88da015a09596ee1d6c317990b15cf764328bea6d2_s390x",
"product_id": "openshift4/ose-ansible-operator@sha256:55be3113a675f54fc352bb88da015a09596ee1d6c317990b15cf764328bea6d2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256:55be3113a675f54fc352bb88da015a09596ee1d6c317990b15cf764328bea6d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202507282305.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity@sha256:ae55860bdcdcf28b33b73888e5eb6eea4d9bb305ef9a8cd0be3ff170b38609c6_s390x",
"product": {
"name": "openshift4/ose-cluster-capacity@sha256:ae55860bdcdcf28b33b73888e5eb6eea4d9bb305ef9a8cd0be3ff170b38609c6_s390x",
"product_id": "openshift4/ose-cluster-capacity@sha256:ae55860bdcdcf28b33b73888e5eb6eea4d9bb305ef9a8cd0be3ff170b38609c6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256:ae55860bdcdcf28b33b73888e5eb6eea4d9bb305ef9a8cd0be3ff170b38609c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202507282305.p0.gcc7901f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy@sha256:92cbad954159d512e0f5b363efda2006187dd103cadfc3f780e0da054c0b7937_s390x",
"product": {
"name": "openshift4/ose-egress-dns-proxy@sha256:92cbad954159d512e0f5b363efda2006187dd103cadfc3f780e0da054c0b7937_s390x",
"product_id": "openshift4/ose-egress-dns-proxy@sha256:92cbad954159d512e0f5b363efda2006187dd103cadfc3f780e0da054c0b7937_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256:92cbad954159d512e0f5b363efda2006187dd103cadfc3f780e0da054c0b7937?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202507282305.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router@sha256:f0b00c59dc9e2867fb7be71b5a40fc924f6f0214427f499116f8abcb3801da01_s390x",
"product": {
"name": "openshift4/ose-egress-router@sha256:f0b00c59dc9e2867fb7be71b5a40fc924f6f0214427f499116f8abcb3801da01_s390x",
"product_id": "openshift4/ose-egress-router@sha256:f0b00c59dc9e2867fb7be71b5a40fc924f6f0214427f499116f8abcb3801da01_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256:f0b00c59dc9e2867fb7be71b5a40fc924f6f0214427f499116f8abcb3801da01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202507282305.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-operator@sha256:fd81da5b5f89364455882678221479055ddf38033c8227d2b9dfca35944c0404_s390x",
"product": {
"name": "openshift4/ose-helm-operator@sha256:fd81da5b5f89364455882678221479055ddf38033c8227d2b9dfca35944c0404_s390x",
"product_id": "openshift4/ose-helm-operator@sha256:fd81da5b5f89364455882678221479055ddf38033c8227d2b9dfca35944c0404_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256:fd81da5b5f89364455882678221479055ddf38033c8227d2b9dfca35944c0404?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202507282305.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel8@sha256:415230a20864dc0fdb3823ff8ba2db3f074fbf1b456179ef0ed0fd1adf7f394d_s390x",
"product": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:415230a20864dc0fdb3823ff8ba2db3f074fbf1b456179ef0ed0fd1adf7f394d_s390x",
"product_id": "openshift4/ose-operator-sdk-rhel8@sha256:415230a20864dc0fdb3823ff8ba2db3f074fbf1b456179ef0ed0fd1adf7f394d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:415230a20864dc0fdb3823ff8ba2db3f074fbf1b456179ef0ed0fd1adf7f394d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202507282305.p0.g52fc4b9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2ce1746cce6fb54247d3418a08a43c868e505f289a2730c373198f46cf576d90_s390x",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2ce1746cce6fb54247d3418a08a43c868e505f289a2730c373198f46cf576d90_s390x",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2ce1746cce6fb54247d3418a08a43c868e505f289a2730c373198f46cf576d90_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:2ce1746cce6fb54247d3418a08a43c868e505f289a2730c373198f46cf576d90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.15.0-202507291037.p0.gb13c0e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7230bbfa86e81e29f436547d903c94459ae84bbf12d0a2e8ca459c079506f07e_s390x",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7230bbfa86e81e29f436547d903c94459ae84bbf12d0a2e8ca459c079506f07e_s390x",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7230bbfa86e81e29f436547d903c94459ae84bbf12d0a2e8ca459c079506f07e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:7230bbfa86e81e29f436547d903c94459ae84bbf12d0a2e8ca459c079506f07e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202507291037.p0.g2935369.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:94c321591ad6609bb14336946718ce9bb2d5aa1c68eac9d1a1494fddd4963897_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:94c321591ad6609bb14336946718ce9bb2d5aa1c68eac9d1a1494fddd4963897_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:94c321591ad6609bb14336946718ce9bb2d5aa1c68eac9d1a1494fddd4963897_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:94c321591ad6609bb14336946718ce9bb2d5aa1c68eac9d1a1494fddd4963897?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.15.0-202507291037.p0.g8472b75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e39c4d1008724cea44b6c711b5f7d92dbbfbfa55430573108a591bff83e6749_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e39c4d1008724cea44b6c711b5f7d92dbbfbfa55430573108a591bff83e6749_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e39c4d1008724cea44b6c711b5f7d92dbbfbfa55430573108a591bff83e6749_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:7e39c4d1008724cea44b6c711b5f7d92dbbfbfa55430573108a591bff83e6749?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g40c168c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:eebdfadfe247ea6bde2a935234a249d69897116f5b7d53954bef67c9a9819f45_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:eebdfadfe247ea6bde2a935234a249d69897116f5b7d53954bef67c9a9819f45_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:eebdfadfe247ea6bde2a935234a249d69897116f5b7d53954bef67c9a9819f45_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:eebdfadfe247ea6bde2a935234a249d69897116f5b7d53954bef67c9a9819f45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202507282305.p0.g260a085.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy@sha256:7783d2e3d541ffdba9bc31fc57a3cac5804d26d0fe46c5f901d82e80a03e2f2d_s390x",
"product": {
"name": "openshift4/ose-egress-http-proxy@sha256:7783d2e3d541ffdba9bc31fc57a3cac5804d26d0fe46c5f901d82e80a03e2f2d_s390x",
"product_id": "openshift4/ose-egress-http-proxy@sha256:7783d2e3d541ffdba9bc31fc57a3cac5804d26d0fe46c5f901d82e80a03e2f2d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256:7783d2e3d541ffdba9bc31fc57a3cac5804d26d0fe46c5f901d82e80a03e2f2d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202507282305.p0.g87c23b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:04c7dafc2d494c489275af973aa780332c265b452a53c948afcf1252db244931_s390x",
"product": {
"name": "openshift4/frr-rhel9@sha256:04c7dafc2d494c489275af973aa780332c265b452a53c948afcf1252db244931_s390x",
"product_id": "openshift4/frr-rhel9@sha256:04c7dafc2d494c489275af973aa780332c265b452a53c948afcf1252db244931_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:04c7dafc2d494c489275af973aa780332c265b452a53c948afcf1252db244931?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.15.0-202507291037.p0.ga8191c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7751d756af3897f23152def2bb538b39ac881c4cc761789579a6c0f02d873548_s390x",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7751d756af3897f23152def2bb538b39ac881c4cc761789579a6c0f02d873548_s390x",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7751d756af3897f23152def2bb538b39ac881c4cc761789579a6c0f02d873548_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:7751d756af3897f23152def2bb538b39ac881c4cc761789579a6c0f02d873548?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.gb13c0e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b38800e91fd32bb38b18566e04db8646600d031d80da4429a60599ebc5460457_s390x",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b38800e91fd32bb38b18566e04db8646600d031d80da4429a60599ebc5460457_s390x",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b38800e91fd32bb38b18566e04db8646600d031d80da4429a60599ebc5460457_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:b38800e91fd32bb38b18566e04db8646600d031d80da4429a60599ebc5460457?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.15.0-202507291037.p0.gcc4f213.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:2294ac04ec82334db313e00dbd2928ea32ad4ae8d78d68f018a66abbcbb3a059_s390x",
"product": {
"name": "openshift4/metallb-rhel9@sha256:2294ac04ec82334db313e00dbd2928ea32ad4ae8d78d68f018a66abbcbb3a059_s390x",
"product_id": "openshift4/metallb-rhel9@sha256:2294ac04ec82334db313e00dbd2928ea32ad4ae8d78d68f018a66abbcbb3a059_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:2294ac04ec82334db313e00dbd2928ea32ad4ae8d78d68f018a66abbcbb3a059?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.15.0-202507291037.p0.gd63b6de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:e49bd5e5638de8282523ecffd7bf4d71f949174915337854b8a80725b621cece_s390x",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:e49bd5e5638de8282523ecffd7bf4d71f949174915337854b8a80725b621cece_s390x",
"product_id": "openshift4/metallb-rhel9-operator@sha256:e49bd5e5638de8282523ecffd7bf4d71f949174915337854b8a80725b621cece_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:e49bd5e5638de8282523ecffd7bf4d71f949174915337854b8a80725b621cece?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g359620b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10d56e9547e15b8b900c888f5b9ac9ddac033e9c3837cfe812595e4563625107_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10d56e9547e15b8b900c888f5b9ac9ddac033e9c3837cfe812595e4563625107_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10d56e9547e15b8b900c888f5b9ac9ddac033e9c3837cfe812595e4563625107_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:10d56e9547e15b8b900c888f5b9ac9ddac033e9c3837cfe812595e4563625107?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202507282305.p0.gd7f540b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aa678da1e2c600ee8eaf9c1c88317047681fd0384dade57c1b136fd1091207fa_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aa678da1e2c600ee8eaf9c1c88317047681fd0384dade57c1b136fd1091207fa_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aa678da1e2c600ee8eaf9c1c88317047681fd0384dade57c1b136fd1091207fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:aa678da1e2c600ee8eaf9c1c88317047681fd0384dade57c1b136fd1091207fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202507282305.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8e45064ee50c00eb179932cefb38bfcb1a1b4f2291ce82adf85aaff99cbbed7b_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8e45064ee50c00eb179932cefb38bfcb1a1b4f2291ce82adf85aaff99cbbed7b_s390x",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8e45064ee50c00eb179932cefb38bfcb1a1b4f2291ce82adf85aaff99cbbed7b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:8e45064ee50c00eb179932cefb38bfcb1a1b4f2291ce82adf85aaff99cbbed7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202507282305.p0.gef602a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1383d8efab9dd48fd904d43d1354a87af577cc22013c01587746b472f0059dff_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1383d8efab9dd48fd904d43d1354a87af577cc22013c01587746b472f0059dff_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1383d8efab9dd48fd904d43d1354a87af577cc22013c01587746b472f0059dff_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:1383d8efab9dd48fd904d43d1354a87af577cc22013c01587746b472f0059dff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.15.0-202507291037.p0.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f954a23db68b0a52a8ddb20feae561410eb000c1ba88ba5c312859cd9818405f_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f954a23db68b0a52a8ddb20feae561410eb000c1ba88ba5c312859cd9818405f_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f954a23db68b0a52a8ddb20feae561410eb000c1ba88ba5c312859cd9818405f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f954a23db68b0a52a8ddb20feae561410eb000c1ba88ba5c312859cd9818405f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.15.0-202507291037.p0.g8876256.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:10e3555485e74cf77c7dca808e410b5b29d0e1064b297582114a7abcf15ba36b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:10e3555485e74cf77c7dca808e410b5b29d0e1064b297582114a7abcf15ba36b_ppc64le"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:10e3555485e74cf77c7dca808e410b5b29d0e1064b297582114a7abcf15ba36b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:408de35951d4235f9d61d5dc2087a317a59f4d45e81925351d6a90e0fad52ff9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:408de35951d4235f9d61d5dc2087a317a59f4d45e81925351d6a90e0fad52ff9_s390x"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:408de35951d4235f9d61d5dc2087a317a59f4d45e81925351d6a90e0fad52ff9_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:688ccaa70cd2118971ccf82071ffc61f0d1a01bdbb743db943c697ec0058e0ac_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:688ccaa70cd2118971ccf82071ffc61f0d1a01bdbb743db943c697ec0058e0ac_amd64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:688ccaa70cd2118971ccf82071ffc61f0d1a01bdbb743db943c697ec0058e0ac_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel8@sha256:93edbda45f9e9e0dc13abb4b68880b1a7ba0d5e4979ad2243366cee5edd05cb8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:93edbda45f9e9e0dc13abb4b68880b1a7ba0d5e4979ad2243366cee5edd05cb8_arm64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:93edbda45f9e9e0dc13abb4b68880b1a7ba0d5e4979ad2243366cee5edd05cb8_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:0147fbdcd78770d30a9c7adb943b5a92eee5b61f88b0e615183811b66c40200a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:0147fbdcd78770d30a9c7adb943b5a92eee5b61f88b0e615183811b66c40200a_ppc64le"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:0147fbdcd78770d30a9c7adb943b5a92eee5b61f88b0e615183811b66c40200a_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:55be3113a675f54fc352bb88da015a09596ee1d6c317990b15cf764328bea6d2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:55be3113a675f54fc352bb88da015a09596ee1d6c317990b15cf764328bea6d2_s390x"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:55be3113a675f54fc352bb88da015a09596ee1d6c317990b15cf764328bea6d2_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:8d0daade10e9041a1bea8cd7e4c8112ed4db22176f7f415fbff68ca69d69fd28_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:8d0daade10e9041a1bea8cd7e4c8112ed4db22176f7f415fbff68ca69d69fd28_arm64"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:8d0daade10e9041a1bea8cd7e4c8112ed4db22176f7f415fbff68ca69d69fd28_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-operator@sha256:be57319c7d5662e9bde0db4cfa2b88a481c942b1a878531056b4d3f324494ffd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:be57319c7d5662e9bde0db4cfa2b88a481c942b1a878531056b4d3f324494ffd_amd64"
},
"product_reference": "openshift4/ose-ansible-operator@sha256:be57319c7d5662e9bde0db4cfa2b88a481c942b1a878531056b4d3f324494ffd_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b479f941ac6f1894019c9e4c4a254d67a243d87502fd217f374b6eae4e15c689_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b479f941ac6f1894019c9e4c4a254d67a243d87502fd217f374b6eae4e15c689_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b479f941ac6f1894019c9e4c4a254d67a243d87502fd217f374b6eae4e15c689_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b73c92ae5ab62407e29e4ad5b4e359320582d997a60e91b341ea52bc3f3dfd84_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b73c92ae5ab62407e29e4ad5b4e359320582d997a60e91b341ea52bc3f3dfd84_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b73c92ae5ab62407e29e4ad5b4e359320582d997a60e91b341ea52bc3f3dfd84_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06b42f76ac05fefbb4527da6d21894bf30b961dacc42f9faf5197bdf570ade55_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06b42f76ac05fefbb4527da6d21894bf30b961dacc42f9faf5197bdf570ade55_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06b42f76ac05fefbb4527da6d21894bf30b961dacc42f9faf5197bdf570ade55_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8033f065e39637d0d6badb563800337eac50c5c42ba890075ad49cf7531eb2ee_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8033f065e39637d0d6badb563800337eac50c5c42ba890075ad49cf7531eb2ee_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8033f065e39637d0d6badb563800337eac50c5c42ba890075ad49cf7531eb2ee_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:7d88c1b2bda9011de5b1bc336c6d8fde766f31f42bd1cf532f277e57ce9e0926_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:7d88c1b2bda9011de5b1bc336c6d8fde766f31f42bd1cf532f277e57ce9e0926_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:7d88c1b2bda9011de5b1bc336c6d8fde766f31f42bd1cf532f277e57ce9e0926_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:ae55860bdcdcf28b33b73888e5eb6eea4d9bb305ef9a8cd0be3ff170b38609c6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:ae55860bdcdcf28b33b73888e5eb6eea4d9bb305ef9a8cd0be3ff170b38609c6_s390x"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:ae55860bdcdcf28b33b73888e5eb6eea4d9bb305ef9a8cd0be3ff170b38609c6_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:c0252d620b05260298686c00942ba8b440047307a35820848149f5ce67afb2c4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:c0252d620b05260298686c00942ba8b440047307a35820848149f5ce67afb2c4_amd64"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:c0252d620b05260298686c00942ba8b440047307a35820848149f5ce67afb2c4_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity@sha256:f1ce4283d0f5db4122eecf144b35d4c8e574d810534c573a914f0032666550d4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f1ce4283d0f5db4122eecf144b35d4c8e574d810534c573a914f0032666550d4_arm64"
},
"product_reference": "openshift4/ose-cluster-capacity@sha256:f1ce4283d0f5db4122eecf144b35d4c8e574d810534c573a914f0032666550d4_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3f06e3878be7506498512c1964ee05bbdaa077b5ca94904fd7456d81fb1408ca_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3f06e3878be7506498512c1964ee05bbdaa077b5ca94904fd7456d81fb1408ca_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3f06e3878be7506498512c1964ee05bbdaa077b5ca94904fd7456d81fb1408ca_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1351df0467b0ca6ed3721a8a898ce501deeb89b8236467a9364b3a3420c7ae0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1351df0467b0ca6ed3721a8a898ce501deeb89b8236467a9364b3a3420c7ae0_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1351df0467b0ca6ed3721a8a898ce501deeb89b8236467a9364b3a3420c7ae0_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bf1ea44f6fa3974913ecf2034e9579a31d76795a905d6610db3400ef17bc050a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bf1ea44f6fa3974913ecf2034e9579a31d76795a905d6610db3400ef17bc050a_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bf1ea44f6fa3974913ecf2034e9579a31d76795a905d6610db3400ef17bc050a_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:eebdfadfe247ea6bde2a935234a249d69897116f5b7d53954bef67c9a9819f45_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:eebdfadfe247ea6bde2a935234a249d69897116f5b7d53954bef67c9a9819f45_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:eebdfadfe247ea6bde2a935234a249d69897116f5b7d53954bef67c9a9819f45_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:09febdec4cdb1b65abecce7d00f92ef28987c2b951e033db2490fc4f3ac57de4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:09febdec4cdb1b65abecce7d00f92ef28987c2b951e033db2490fc4f3ac57de4_ppc64le"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:09febdec4cdb1b65abecce7d00f92ef28987c2b951e033db2490fc4f3ac57de4_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:8b0244f340a300c60f42aa688272204fce848e3892670fc433cc1da729f0de9e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:8b0244f340a300c60f42aa688272204fce848e3892670fc433cc1da729f0de9e_amd64"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:8b0244f340a300c60f42aa688272204fce848e3892670fc433cc1da729f0de9e_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:92cbad954159d512e0f5b363efda2006187dd103cadfc3f780e0da054c0b7937_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:92cbad954159d512e0f5b363efda2006187dd103cadfc3f780e0da054c0b7937_s390x"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:92cbad954159d512e0f5b363efda2006187dd103cadfc3f780e0da054c0b7937_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy@sha256:c5665b50685ee3e0954099a2e06d774847991f0feb6a631db22186083fac92e4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c5665b50685ee3e0954099a2e06d774847991f0feb6a631db22186083fac92e4_arm64"
},
"product_reference": "openshift4/ose-egress-dns-proxy@sha256:c5665b50685ee3e0954099a2e06d774847991f0feb6a631db22186083fac92e4_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:3520d54f5c88f008537d460b81a6791ab1164a37fb93f1884af9232267bd29a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:3520d54f5c88f008537d460b81a6791ab1164a37fb93f1884af9232267bd29a9_ppc64le"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:3520d54f5c88f008537d460b81a6791ab1164a37fb93f1884af9232267bd29a9_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:7783d2e3d541ffdba9bc31fc57a3cac5804d26d0fe46c5f901d82e80a03e2f2d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:7783d2e3d541ffdba9bc31fc57a3cac5804d26d0fe46c5f901d82e80a03e2f2d_s390x"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:7783d2e3d541ffdba9bc31fc57a3cac5804d26d0fe46c5f901d82e80a03e2f2d_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:dcf10012e7988093a0119a01c06ffdc1acc053594b9b91f47d9a4938af6167a3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:dcf10012e7988093a0119a01c06ffdc1acc053594b9b91f47d9a4938af6167a3_arm64"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:dcf10012e7988093a0119a01c06ffdc1acc053594b9b91f47d9a4938af6167a3_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy@sha256:debc8f350411b110ca982b24ec5c2b11a9aa81e1a5137d3169ea7247706113dc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:debc8f350411b110ca982b24ec5c2b11a9aa81e1a5137d3169ea7247706113dc_amd64"
},
"product_reference": "openshift4/ose-egress-http-proxy@sha256:debc8f350411b110ca982b24ec5c2b11a9aa81e1a5137d3169ea7247706113dc_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:87e5ec4a43696234aad8eeae5914528918ae296953bb2648f543bd92a107a26b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:87e5ec4a43696234aad8eeae5914528918ae296953bb2648f543bd92a107a26b_ppc64le"
},
"product_reference": "openshift4/ose-egress-router@sha256:87e5ec4a43696234aad8eeae5914528918ae296953bb2648f543bd92a107a26b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:befb78614d49c800ce25970eae1fcffc79ca94a5875c7bbe654bc28a986f66c8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:befb78614d49c800ce25970eae1fcffc79ca94a5875c7bbe654bc28a986f66c8_arm64"
},
"product_reference": "openshift4/ose-egress-router@sha256:befb78614d49c800ce25970eae1fcffc79ca94a5875c7bbe654bc28a986f66c8_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:f0b00c59dc9e2867fb7be71b5a40fc924f6f0214427f499116f8abcb3801da01_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f0b00c59dc9e2867fb7be71b5a40fc924f6f0214427f499116f8abcb3801da01_s390x"
},
"product_reference": "openshift4/ose-egress-router@sha256:f0b00c59dc9e2867fb7be71b5a40fc924f6f0214427f499116f8abcb3801da01_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router@sha256:f2222b3e8c77e1074051e24fcfb4c46adeb7773e84f12a6ac0f8350332e10c91_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f2222b3e8c77e1074051e24fcfb4c46adeb7773e84f12a6ac0f8350332e10c91_amd64"
},
"product_reference": "openshift4/ose-egress-router@sha256:f2222b3e8c77e1074051e24fcfb4c46adeb7773e84f12a6ac0f8350332e10c91_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6a98c7fd2c2745f252d95fc6015486fc6c850583452d161e3eafb38c9505f076_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6a98c7fd2c2745f252d95fc6015486fc6c850583452d161e3eafb38c9505f076_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6a98c7fd2c2745f252d95fc6015486fc6c850583452d161e3eafb38c9505f076_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6b6639c869af674477e7318890c421e1c8d8c4c1f9a05523132f2e36fa896176_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6b6639c869af674477e7318890c421e1c8d8c4c1f9a05523132f2e36fa896176_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6b6639c869af674477e7318890c421e1c8d8c4c1f9a05523132f2e36fa896176_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c9f9ad1dbbacb5e21c45dfa3e5a784a79caaffd37fcb18a482e634bb3c76a0fc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c9f9ad1dbbacb5e21c45dfa3e5a784a79caaffd37fcb18a482e634bb3c76a0fc_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c9f9ad1dbbacb5e21c45dfa3e5a784a79caaffd37fcb18a482e634bb3c76a0fc_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:27fa20848aa4d619538b735257b990712533490595c6328239e472b68803c057_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:27fa20848aa4d619538b735257b990712533490595c6328239e472b68803c057_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:27fa20848aa4d619538b735257b990712533490595c6328239e472b68803c057_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:55a6475db38c7ea9281ddb0c24017c3fc97ab766ec67de67153a6af160124ec9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:55a6475db38c7ea9281ddb0c24017c3fc97ab766ec67de67153a6af160124ec9_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:55a6475db38c7ea9281ddb0c24017c3fc97ab766ec67de67153a6af160124ec9_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e0c5e2a34179e7a0410b8b605662c38eb2c8d39f0d071cafd31058e4258d7ef7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e0c5e2a34179e7a0410b8b605662c38eb2c8d39f0d071cafd31058e4258d7ef7_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e0c5e2a34179e7a0410b8b605662c38eb2c8d39f0d071cafd31058e4258d7ef7_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:03f4d49a819f2147a62c047a7e7464e1e3ae1ecc42d92ed19c6bc4ddb0bc9490_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:03f4d49a819f2147a62c047a7e7464e1e3ae1ecc42d92ed19c6bc4ddb0bc9490_amd64"
},
"product_reference": "openshift4/ose-helm-operator@sha256:03f4d49a819f2147a62c047a7e7464e1e3ae1ecc42d92ed19c6bc4ddb0bc9490_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:2663f066dcfa00b13c5d940fa79e785afc19607c4a3c13dc7c255edf66fde3ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:2663f066dcfa00b13c5d940fa79e785afc19607c4a3c13dc7c255edf66fde3ca_ppc64le"
},
"product_reference": "openshift4/ose-helm-operator@sha256:2663f066dcfa00b13c5d940fa79e785afc19607c4a3c13dc7c255edf66fde3ca_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:c1fa20eae68ac4896ee8567b75cf5ecc02a6c5a67cf769ba49af46485ba5f39c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:c1fa20eae68ac4896ee8567b75cf5ecc02a6c5a67cf769ba49af46485ba5f39c_arm64"
},
"product_reference": "openshift4/ose-helm-operator@sha256:c1fa20eae68ac4896ee8567b75cf5ecc02a6c5a67cf769ba49af46485ba5f39c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-operator@sha256:fd81da5b5f89364455882678221479055ddf38033c8227d2b9dfca35944c0404_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:fd81da5b5f89364455882678221479055ddf38033c8227d2b9dfca35944c0404_s390x"
},
"product_reference": "openshift4/ose-helm-operator@sha256:fd81da5b5f89364455882678221479055ddf38033c8227d2b9dfca35944c0404_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:2fb2a4a3779246b34b4ac6bffc9d443463e8da03e39af758106a9c79b9159fdb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2fb2a4a3779246b34b4ac6bffc9d443463e8da03e39af758106a9c79b9159fdb_amd64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:2fb2a4a3779246b34b4ac6bffc9d443463e8da03e39af758106a9c79b9159fdb_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:415230a20864dc0fdb3823ff8ba2db3f074fbf1b456179ef0ed0fd1adf7f394d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:415230a20864dc0fdb3823ff8ba2db3f074fbf1b456179ef0ed0fd1adf7f394d_s390x"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:415230a20864dc0fdb3823ff8ba2db3f074fbf1b456179ef0ed0fd1adf7f394d_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:4ecb6c1bccbe8ca3822637f7546b1469e5d216c3541fcb7c58c6374e14f043d9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:4ecb6c1bccbe8ca3822637f7546b1469e5d216c3541fcb7c58c6374e14f043d9_arm64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:4ecb6c1bccbe8ca3822637f7546b1469e5d216c3541fcb7c58c6374e14f043d9_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel8@sha256:b9e5ad1d3350fe804f8eec310832b9ca33fde1abcd346f0564a9a74661b6291d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:b9e5ad1d3350fe804f8eec310832b9ca33fde1abcd346f0564a9a74661b6291d_ppc64le"
},
"product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:b9e5ad1d3350fe804f8eec310832b9ca33fde1abcd346f0564a9a74661b6291d_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:41bc4beb9699821254e930b6bf917aee7ac7e3dd31a68a71cdf2dfa039a902a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:41bc4beb9699821254e930b6bf917aee7ac7e3dd31a68a71cdf2dfa039a902a0_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:41bc4beb9699821254e930b6bf917aee7ac7e3dd31a68a71cdf2dfa039a902a0_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:43e38fc972cb0572e498cc5f8086f6e7c04ee70a83ac7e766cc98945f45ec108_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:43e38fc972cb0572e498cc5f8086f6e7c04ee70a83ac7e766cc98945f45ec108_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:43e38fc972cb0572e498cc5f8086f6e7c04ee70a83ac7e766cc98945f45ec108_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aa678da1e2c600ee8eaf9c1c88317047681fd0384dade57c1b136fd1091207fa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aa678da1e2c600ee8eaf9c1c88317047681fd0384dade57c1b136fd1091207fa_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aa678da1e2c600ee8eaf9c1c88317047681fd0384dade57c1b136fd1091207fa_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d1978807d28a0edac40bb76a69e45acd649a6ffdec77f0846077d3d652449667_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d1978807d28a0edac40bb76a69e45acd649a6ffdec77f0846077d3d652449667_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d1978807d28a0edac40bb76a69e45acd649a6ffdec77f0846077d3d652449667_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0040e0b22c9d4efdf997455862344dfc777fcd0474fc52f10a2a0172a2d68767_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0040e0b22c9d4efdf997455862344dfc777fcd0474fc52f10a2a0172a2d68767_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0040e0b22c9d4efdf997455862344dfc777fcd0474fc52f10a2a0172a2d68767_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10d56e9547e15b8b900c888f5b9ac9ddac033e9c3837cfe812595e4563625107_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10d56e9547e15b8b900c888f5b9ac9ddac033e9c3837cfe812595e4563625107_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10d56e9547e15b8b900c888f5b9ac9ddac033e9c3837cfe812595e4563625107_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1d0d691161709d24ad6bf141e64f4a93179568fbedb83c6ade754be4c3c476c2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1d0d691161709d24ad6bf141e64f4a93179568fbedb83c6ade754be4c3c476c2_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1d0d691161709d24ad6bf141e64f4a93179568fbedb83c6ade754be4c3c476c2_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:34a35f99757d66d08fd478fba745d01cff6069836276af63defe81a411d0c9ae_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:34a35f99757d66d08fd478fba745d01cff6069836276af63defe81a411d0c9ae_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:34a35f99757d66d08fd478fba745d01cff6069836276af63defe81a411d0c9ae_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:24bf8cf9f6920bd135de0cfff7e2c0b963e92ad710266ecba1e08732a3ead525_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:24bf8cf9f6920bd135de0cfff7e2c0b963e92ad710266ecba1e08732a3ead525_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:24bf8cf9f6920bd135de0cfff7e2c0b963e92ad710266ecba1e08732a3ead525_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8e45064ee50c00eb179932cefb38bfcb1a1b4f2291ce82adf85aaff99cbbed7b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8e45064ee50c00eb179932cefb38bfcb1a1b4f2291ce82adf85aaff99cbbed7b_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8e45064ee50c00eb179932cefb38bfcb1a1b4f2291ce82adf85aaff99cbbed7b_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa9968cb88bfab824ed6bfea6b83c9b46e175cc50643cf0a43f3f36a2ea48fb1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa9968cb88bfab824ed6bfea6b83c9b46e175cc50643cf0a43f3f36a2ea48fb1_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa9968cb88bfab824ed6bfea6b83c9b46e175cc50643cf0a43f3f36a2ea48fb1_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ce40e4d950fc50c0ee9018080d7d474d94e92388be8a24f18015d4b2e0b5d43b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ce40e4d950fc50c0ee9018080d7d474d94e92388be8a24f18015d4b2e0b5d43b_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ce40e4d950fc50c0ee9018080d7d474d94e92388be8a24f18015d4b2e0b5d43b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:36cefbca6ad545b01f30cd27bbcf49e52c70e1b6fe4b6e34713aed1764e7f911_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:36cefbca6ad545b01f30cd27bbcf49e52c70e1b6fe4b6e34713aed1764e7f911_arm64"
},
"product_reference": "openshift4/ptp-must-gather-rhel8@sha256:36cefbca6ad545b01f30cd27bbcf49e52c70e1b6fe4b6e34713aed1764e7f911_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:3708cb9d4d122dc9b8d927977c8fd004ef10d7a2598287d6cded54bff8ef344e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:3708cb9d4d122dc9b8d927977c8fd004ef10d7a2598287d6cded54bff8ef344e_amd64"
},
"product_reference": "openshift4/ptp-must-gather-rhel8@sha256:3708cb9d4d122dc9b8d927977c8fd004ef10d7a2598287d6cded54bff8ef344e_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel8@sha256:5f3c4b2b1315707903b2b00d458bbe4481569e136123785adfff0a91de8a4f98_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:5f3c4b2b1315707903b2b00d458bbe4481569e136123785adfff0a91de8a4f98_ppc64le"
},
"product_reference": "openshift4/ptp-must-gather-rhel8@sha256:5f3c4b2b1315707903b2b00d458bbe4481569e136123785adfff0a91de8a4f98_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:04c7dafc2d494c489275af973aa780332c265b452a53c948afcf1252db244931_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:04c7dafc2d494c489275af973aa780332c265b452a53c948afcf1252db244931_s390x"
},
"product_reference": "openshift4/frr-rhel9@sha256:04c7dafc2d494c489275af973aa780332c265b452a53c948afcf1252db244931_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:a3187bdc70764023495ca24566efa07c5398ac5606517fd7c96f5078a6f433dd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:a3187bdc70764023495ca24566efa07c5398ac5606517fd7c96f5078a6f433dd_amd64"
},
"product_reference": "openshift4/frr-rhel9@sha256:a3187bdc70764023495ca24566efa07c5398ac5606517fd7c96f5078a6f433dd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:bf1d7dd3d5fa5122fcf60f9a853af1b4fca9e8abd4ebff3c98c2de055e3c282c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:bf1d7dd3d5fa5122fcf60f9a853af1b4fca9e8abd4ebff3c98c2de055e3c282c_ppc64le"
},
"product_reference": "openshift4/frr-rhel9@sha256:bf1d7dd3d5fa5122fcf60f9a853af1b4fca9e8abd4ebff3c98c2de055e3c282c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:e079c13a2b2991816f813576dd520752e6f24ccb15ee81093117b5cce256e78a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:e079c13a2b2991816f813576dd520752e6f24ccb15ee81093117b5cce256e78a_arm64"
},
"product_reference": "openshift4/frr-rhel9@sha256:e079c13a2b2991816f813576dd520752e6f24ccb15ee81093117b5cce256e78a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:10d54e054e9f2ae18dc234709cceed0eceaff4fcbc20af23cf5ce32219c0802e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:10d54e054e9f2ae18dc234709cceed0eceaff4fcbc20af23cf5ce32219c0802e_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:10d54e054e9f2ae18dc234709cceed0eceaff4fcbc20af23cf5ce32219c0802e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:d808354a91138ab147f8bae3bb14278a536d1d3e63b1db0a5102881e7245cd98_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:d808354a91138ab147f8bae3bb14278a536d1d3e63b1db0a5102881e7245cd98_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:d808354a91138ab147f8bae3bb14278a536d1d3e63b1db0a5102881e7245cd98_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:dec7a2b80707a32b83de987752c7a1220a6f00aa9c7694facd330c3605217b69_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:dec7a2b80707a32b83de987752c7a1220a6f00aa9c7694facd330c3605217b69_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:dec7a2b80707a32b83de987752c7a1220a6f00aa9c7694facd330c3605217b69_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:e11386c9c21fd0944728e92865ea7eb1fc71fcef8444d9072656a6b048de6851_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:e11386c9c21fd0944728e92865ea7eb1fc71fcef8444d9072656a6b048de6851_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:e11386c9c21fd0944728e92865ea7eb1fc71fcef8444d9072656a6b048de6851_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:5ff636e04b3ad0de26c738f4f78fd081be95dca6844eac966888c4a9e1e0c19b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:5ff636e04b3ad0de26c738f4f78fd081be95dca6844eac966888c4a9e1e0c19b_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:5ff636e04b3ad0de26c738f4f78fd081be95dca6844eac966888c4a9e1e0c19b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:9173ec564cf71d136995cf6689e2b8a795c732d6bc60c4c077fd79d80a47b289_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:9173ec564cf71d136995cf6689e2b8a795c732d6bc60c4c077fd79d80a47b289_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:9173ec564cf71d136995cf6689e2b8a795c732d6bc60c4c077fd79d80a47b289_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:cda327df6e5bdf26b95352080af89a3a894271506ba169c751b128453f62c703_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:cda327df6e5bdf26b95352080af89a3a894271506ba169c751b128453f62c703_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:cda327df6e5bdf26b95352080af89a3a894271506ba169c751b128453f62c703_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:d537c47df6df89d96d1fc9951c7802b9312bee643c541bfefd8505be16cb71bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:d537c47df6df89d96d1fc9951c7802b9312bee643c541bfefd8505be16cb71bc_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:d537c47df6df89d96d1fc9951c7802b9312bee643c541bfefd8505be16cb71bc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e11d28b784f9a5ddd5468f3c1d37cff3a2e418df5b522c56f1275235c7be2fd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e11d28b784f9a5ddd5468f3c1d37cff3a2e418df5b522c56f1275235c7be2fd_arm64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e11d28b784f9a5ddd5468f3c1d37cff3a2e418df5b522c56f1275235c7be2fd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:72532ee84214d1d02457666afef3e2a6fb6533630e7686c46cbde8a62233ead0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:72532ee84214d1d02457666afef3e2a6fb6533630e7686c46cbde8a62233ead0_amd64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:72532ee84214d1d02457666afef3e2a6fb6533630e7686c46cbde8a62233ead0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7751d756af3897f23152def2bb538b39ac881c4cc761789579a6c0f02d873548_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:7751d756af3897f23152def2bb538b39ac881c4cc761789579a6c0f02d873548_s390x"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7751d756af3897f23152def2bb538b39ac881c4cc761789579a6c0f02d873548_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:91ad5abac03b36f291153f5b8cc23cf0f5b136594dfb479562b73679f812867c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:91ad5abac03b36f291153f5b8cc23cf0f5b136594dfb479562b73679f812867c_ppc64le"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:91ad5abac03b36f291153f5b8cc23cf0f5b136594dfb479562b73679f812867c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:00e6c48517286d03959134ca0d417c80c12bce02f203fb62f46f0160f1422e7a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:00e6c48517286d03959134ca0d417c80c12bce02f203fb62f46f0160f1422e7a_amd64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:00e6c48517286d03959134ca0d417c80c12bce02f203fb62f46f0160f1422e7a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:972c92cc3d54ebb18d729ffde9d12619f9c5819df1543018d79193afdc896fd8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:972c92cc3d54ebb18d729ffde9d12619f9c5819df1543018d79193afdc896fd8_arm64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:972c92cc3d54ebb18d729ffde9d12619f9c5819df1543018d79193afdc896fd8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:9d08ab7941331c6c04dd8a8baf6ad5bafdfcbc23ad7d1dbedd5cb511fea2ecbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:9d08ab7941331c6c04dd8a8baf6ad5bafdfcbc23ad7d1dbedd5cb511fea2ecbb_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:9d08ab7941331c6c04dd8a8baf6ad5bafdfcbc23ad7d1dbedd5cb511fea2ecbb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:e49bd5e5638de8282523ecffd7bf4d71f949174915337854b8a80725b621cece_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:e49bd5e5638de8282523ecffd7bf4d71f949174915337854b8a80725b621cece_s390x"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:e49bd5e5638de8282523ecffd7bf4d71f949174915337854b8a80725b621cece_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:1917a5ba1f5b80a66a244e87bf779c2e7c8c35bd1de29764fec1532b9aba5a52_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:1917a5ba1f5b80a66a244e87bf779c2e7c8c35bd1de29764fec1532b9aba5a52_arm64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:1917a5ba1f5b80a66a244e87bf779c2e7c8c35bd1de29764fec1532b9aba5a52_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:2294ac04ec82334db313e00dbd2928ea32ad4ae8d78d68f018a66abbcbb3a059_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:2294ac04ec82334db313e00dbd2928ea32ad4ae8d78d68f018a66abbcbb3a059_s390x"
},
"product_reference": "openshift4/metallb-rhel9@sha256:2294ac04ec82334db313e00dbd2928ea32ad4ae8d78d68f018a66abbcbb3a059_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:54293665a36604199a30b45649db65af7db4e2fd63ae7b74f9ea0893da5c214c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:54293665a36604199a30b45649db65af7db4e2fd63ae7b74f9ea0893da5c214c_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9@sha256:54293665a36604199a30b45649db65af7db4e2fd63ae7b74f9ea0893da5c214c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:70ac3be5fb93b67d9c3e8eea277acf52f0a8e71eee33ecf992565ce106308dea_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:70ac3be5fb93b67d9c3e8eea277acf52f0a8e71eee33ecf992565ce106308dea_amd64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:70ac3be5fb93b67d9c3e8eea277acf52f0a8e71eee33ecf992565ce106308dea_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4146b143ce1d5bb88b0a20e85be37c2c7b5656dfaca18c9b905e2c87b4acd74e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4146b143ce1d5bb88b0a20e85be37c2c7b5656dfaca18c9b905e2c87b4acd74e_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4146b143ce1d5bb88b0a20e85be37c2c7b5656dfaca18c9b905e2c87b4acd74e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7230bbfa86e81e29f436547d903c94459ae84bbf12d0a2e8ca459c079506f07e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7230bbfa86e81e29f436547d903c94459ae84bbf12d0a2e8ca459c079506f07e_s390x"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7230bbfa86e81e29f436547d903c94459ae84bbf12d0a2e8ca459c079506f07e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a478b28e696f203fc6f7b55e85f34d9c475e8dbe17c398885543301d9e626bfa_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a478b28e696f203fc6f7b55e85f34d9c475e8dbe17c398885543301d9e626bfa_arm64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a478b28e696f203fc6f7b55e85f34d9c475e8dbe17c398885543301d9e626bfa_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:d43a6e97832e21c4f50695fecf0a232be59207ffa136c136e31361450293fe1a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:d43a6e97832e21c4f50695fecf0a232be59207ffa136c136e31361450293fe1a_amd64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:d43a6e97832e21c4f50695fecf0a232be59207ffa136c136e31361450293fe1a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:05f131ccf70b2fb6c7f9ad1e81b4dab4e56a47026d2586b96ca23d5c4874c77a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:05f131ccf70b2fb6c7f9ad1e81b4dab4e56a47026d2586b96ca23d5c4874c77a_amd64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:05f131ccf70b2fb6c7f9ad1e81b4dab4e56a47026d2586b96ca23d5c4874c77a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:0a1363af6bae80c8a0bf7b5dee7c7abbec8e96ef4f7c53a1b525c4d2f069b6b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:0a1363af6bae80c8a0bf7b5dee7c7abbec8e96ef4f7c53a1b525c4d2f069b6b7_ppc64le"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:0a1363af6bae80c8a0bf7b5dee7c7abbec8e96ef4f7c53a1b525c4d2f069b6b7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:6d782b739239962cae63eef06ac5efc1dfd7f566fc5cf5b3424f2859f94c9ab7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:6d782b739239962cae63eef06ac5efc1dfd7f566fc5cf5b3424f2859f94c9ab7_arm64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:6d782b739239962cae63eef06ac5efc1dfd7f566fc5cf5b3424f2859f94c9ab7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d5041d8dd90ad48361f3bb368bae2d603fa9ece005a2e60b642d793afa56a15_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d5041d8dd90ad48361f3bb368bae2d603fa9ece005a2e60b642d793afa56a15_ppc64le"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d5041d8dd90ad48361f3bb368bae2d603fa9ece005a2e60b642d793afa56a15_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9ad64d4a4128a29b4b904c5838877189fef4d92f45552067d55a5868848a04d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9ad64d4a4128a29b4b904c5838877189fef4d92f45552067d55a5868848a04d_amd64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9ad64d4a4128a29b4b904c5838877189fef4d92f45552067d55a5868848a04d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:af7dbc470488203ec69a14b262d889c97d70e42a640329277797241a028589d6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:af7dbc470488203ec69a14b262d889c97d70e42a640329277797241a028589d6_arm64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:af7dbc470488203ec69a14b262d889c97d70e42a640329277797241a028589d6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:eb613a2f36759077002fe32f2130504ae111b93b3f949636cc9a53263993d15c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:eb613a2f36759077002fe32f2130504ae111b93b3f949636cc9a53263993d15c_s390x"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:eb613a2f36759077002fe32f2130504ae111b93b3f949636cc9a53263993d15c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:641c6eb11752444bdcd8c1cc4831535396258bc298cb03d28d169a892d0a9228_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:641c6eb11752444bdcd8c1cc4831535396258bc298cb03d28d169a892d0a9228_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:641c6eb11752444bdcd8c1cc4831535396258bc298cb03d28d169a892d0a9228_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6eced0a55d029d50d4d85a78a78bc5326f984f97cf187b9bcde706e6fbd211cd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6eced0a55d029d50d4d85a78a78bc5326f984f97cf187b9bcde706e6fbd211cd_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6eced0a55d029d50d4d85a78a78bc5326f984f97cf187b9bcde706e6fbd211cd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e39c4d1008724cea44b6c711b5f7d92dbbfbfa55430573108a591bff83e6749_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e39c4d1008724cea44b6c711b5f7d92dbbfbfa55430573108a591bff83e6749_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e39c4d1008724cea44b6c711b5f7d92dbbfbfa55430573108a591bff83e6749_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d50047a2d2a7721e86075f056b4eb397c735faf2e9d3ee2ff590569a88d8167e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d50047a2d2a7721e86075f056b4eb397c735faf2e9d3ee2ff590569a88d8167e_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d50047a2d2a7721e86075f056b4eb397c735faf2e9d3ee2ff590569a88d8167e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:2d480271b8d56d3e3348fd931a679c628f58a8aef68f12003fae08f7affd5f95_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:2d480271b8d56d3e3348fd931a679c628f58a8aef68f12003fae08f7affd5f95_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:2d480271b8d56d3e3348fd931a679c628f58a8aef68f12003fae08f7affd5f95_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:94c321591ad6609bb14336946718ce9bb2d5aa1c68eac9d1a1494fddd4963897_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:94c321591ad6609bb14336946718ce9bb2d5aa1c68eac9d1a1494fddd4963897_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:94c321591ad6609bb14336946718ce9bb2d5aa1c68eac9d1a1494fddd4963897_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:b1095875ab9f038485a4b3be01a2ea8c8dcecbaf7b8dbe99dd6020529d679f72_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:b1095875ab9f038485a4b3be01a2ea8c8dcecbaf7b8dbe99dd6020529d679f72_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:b1095875ab9f038485a4b3be01a2ea8c8dcecbaf7b8dbe99dd6020529d679f72_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:c639cceae141f2db933540780c67a82af5ee732b45a111169c8b3dc211d422c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:c639cceae141f2db933540780c67a82af5ee732b45a111169c8b3dc211d422c8_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:c639cceae141f2db933540780c67a82af5ee732b45a111169c8b3dc211d422c8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:29d470cd5de87c4ef10cc28b6580455eeb53afcdcffc987547fe3bf95938d8dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:29d470cd5de87c4ef10cc28b6580455eeb53afcdcffc987547fe3bf95938d8dd_ppc64le"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:29d470cd5de87c4ef10cc28b6580455eeb53afcdcffc987547fe3bf95938d8dd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2ce1746cce6fb54247d3418a08a43c868e505f289a2730c373198f46cf576d90_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2ce1746cce6fb54247d3418a08a43c868e505f289a2730c373198f46cf576d90_s390x"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2ce1746cce6fb54247d3418a08a43c868e505f289a2730c373198f46cf576d90_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:cd3e10c689e32993df2deef39bd6697ce6bb5f690aaa77e473abe1c3249be244_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:cd3e10c689e32993df2deef39bd6697ce6bb5f690aaa77e473abe1c3249be244_amd64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:cd3e10c689e32993df2deef39bd6697ce6bb5f690aaa77e473abe1c3249be244_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fca0029b68345437ad83b39ecbaad363fb933f622e8170df13db66c16711dc89_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fca0029b68345437ad83b39ecbaad363fb933f622e8170df13db66c16711dc89_arm64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fca0029b68345437ad83b39ecbaad363fb933f622e8170df13db66c16711dc89_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:00d3dba91b5887b16b03565d2c887c013413b3daf80dcbe1c6b9ff7f1bfb2b31_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:00d3dba91b5887b16b03565d2c887c013413b3daf80dcbe1c6b9ff7f1bfb2b31_amd64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:00d3dba91b5887b16b03565d2c887c013413b3daf80dcbe1c6b9ff7f1bfb2b31_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:8d1b70cbb22fb6c98c207e4e889e14a6fef161c4e127af0c60c3af50f6bf3ed5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:8d1b70cbb22fb6c98c207e4e889e14a6fef161c4e127af0c60c3af50f6bf3ed5_s390x"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:8d1b70cbb22fb6c98c207e4e889e14a6fef161c4e127af0c60c3af50f6bf3ed5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:9baa189cf91302914f74f5df634542e574677a084eb6fa08e326937ec637d66e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9baa189cf91302914f74f5df634542e574677a084eb6fa08e326937ec637d66e_arm64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:9baa189cf91302914f74f5df634542e574677a084eb6fa08e326937ec637d66e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:df171382926f8f6ab3c40abf50d19657b943deb34b14c31abfcfa26671978426_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:df171382926f8f6ab3c40abf50d19657b943deb34b14c31abfcfa26671978426_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:df171382926f8f6ab3c40abf50d19657b943deb34b14c31abfcfa26671978426_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:9a611af46d638737dfa68bd4d49f5b29188b2ba4a3c945d5887c9f13ad6115e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:9a611af46d638737dfa68bd4d49f5b29188b2ba4a3c945d5887c9f13ad6115e1_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:9a611af46d638737dfa68bd4d49f5b29188b2ba4a3c945d5887c9f13ad6115e1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b38800e91fd32bb38b18566e04db8646600d031d80da4429a60599ebc5460457_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:b38800e91fd32bb38b18566e04db8646600d031d80da4429a60599ebc5460457_s390x"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b38800e91fd32bb38b18566e04db8646600d031d80da4429a60599ebc5460457_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:d947e063a83c024b491c6b19050c4cdd99f397e794fbfd4e9b3eafbe231e7775_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:d947e063a83c024b491c6b19050c4cdd99f397e794fbfd4e9b3eafbe231e7775_amd64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:d947e063a83c024b491c6b19050c4cdd99f397e794fbfd4e9b3eafbe231e7775_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:f9efef00212b790f49f48567babc55d8053731e4438301fce1d2339240e45b0c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:f9efef00212b790f49f48567babc55d8053731e4438301fce1d2339240e45b0c_arm64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:f9efef00212b790f49f48567babc55d8053731e4438301fce1d2339240e45b0c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:40323afb89300eb91488346e12e8a541e16bfab980c7721f53d8c49ea516d8d1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:40323afb89300eb91488346e12e8a541e16bfab980c7721f53d8c49ea516d8d1_arm64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:40323afb89300eb91488346e12e8a541e16bfab980c7721f53d8c49ea516d8d1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:7470c26f1666830ebc9f3a45428d38d60883adf0f0ae00921f7baf136d852277_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:7470c26f1666830ebc9f3a45428d38d60883adf0f0ae00921f7baf136d852277_amd64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:7470c26f1666830ebc9f3a45428d38d60883adf0f0ae00921f7baf136d852277_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:c60273875e5fe0e4c6f1c89c1948cbbed3b193c12ea37f754a5c9e5d750f72c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:c60273875e5fe0e4c6f1c89c1948cbbed3b193c12ea37f754a5c9e5d750f72c9_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:c60273875e5fe0e4c6f1c89c1948cbbed3b193c12ea37f754a5c9e5d750f72c9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:e14858c2e93bedc6267a3715650f22b236dd23e04da831134ed95285c2f63a5c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e14858c2e93bedc6267a3715650f22b236dd23e04da831134ed95285c2f63a5c_s390x"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:e14858c2e93bedc6267a3715650f22b236dd23e04da831134ed95285c2f63a5c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:1069eecaf473d72cfa7144af27be5cc0f7f05317be80ad7e28ea5337bc3ef1e9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:1069eecaf473d72cfa7144af27be5cc0f7f05317be80ad7e28ea5337bc3ef1e9_arm64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:1069eecaf473d72cfa7144af27be5cc0f7f05317be80ad7e28ea5337bc3ef1e9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:5a921e3276a7406a2cc11543eea0751a168ec1231fbf5cca62af9c5620c694f6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:5a921e3276a7406a2cc11543eea0751a168ec1231fbf5cca62af9c5620c694f6_s390x"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:5a921e3276a7406a2cc11543eea0751a168ec1231fbf5cca62af9c5620c694f6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:add496223262b8ae6b62aea1bb2382a4ab2428d4ae951a24483b87b42b8d3660_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:add496223262b8ae6b62aea1bb2382a4ab2428d4ae951a24483b87b42b8d3660_ppc64le"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:add496223262b8ae6b62aea1bb2382a4ab2428d4ae951a24483b87b42b8d3660_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:be0b8ecec12e3fa0298f01bd53cc9785b7af9cdb32f6003e13078d3b6a2470e1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:be0b8ecec12e3fa0298f01bd53cc9785b7af9cdb32f6003e13078d3b6a2470e1_amd64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:be0b8ecec12e3fa0298f01bd53cc9785b7af9cdb32f6003e13078d3b6a2470e1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:112434370ec1525c4bb424b5cfea4faba7b0f74c658584837648f8589cb32f68_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:112434370ec1525c4bb424b5cfea4faba7b0f74c658584837648f8589cb32f68_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:112434370ec1525c4bb424b5cfea4faba7b0f74c658584837648f8589cb32f68_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:2405cd618c1b6de418108f6612cbeae75349f6a20e17d9a4fd552eca0e4a6a3f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:2405cd618c1b6de418108f6612cbeae75349f6a20e17d9a4fd552eca0e4a6a3f_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:2405cd618c1b6de418108f6612cbeae75349f6a20e17d9a4fd552eca0e4a6a3f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:82f1c0de321e0f23df5e90b2cde0750f884f10742856f1689d59423a5709b1c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:82f1c0de321e0f23df5e90b2cde0750f884f10742856f1689d59423a5709b1c3_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:82f1c0de321e0f23df5e90b2cde0750f884f10742856f1689d59423a5709b1c3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:05ff31eca42b826c60b731c14ec5bdab98e1da5d3b7231a89ddc2534c8fcdc68_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:05ff31eca42b826c60b731c14ec5bdab98e1da5d3b7231a89ddc2534c8fcdc68_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:05ff31eca42b826c60b731c14ec5bdab98e1da5d3b7231a89ddc2534c8fcdc68_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:0cac10b6f9915a926ca72f4df53a12229f6a1e35f40328113466734598c8bc7c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:0cac10b6f9915a926ca72f4df53a12229f6a1e35f40328113466734598c8bc7c_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:0cac10b6f9915a926ca72f4df53a12229f6a1e35f40328113466734598c8bc7c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:81ed0fd1c6c9d8eb73a51d923e7f4a74f556c20077f46c80f9beba60975c4d3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:81ed0fd1c6c9d8eb73a51d923e7f4a74f556c20077f46c80f9beba60975c4d3c_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:81ed0fd1c6c9d8eb73a51d923e7f4a74f556c20077f46c80f9beba60975c4d3c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e80bf8e2e52c1779b705ab93b42ed435d92ad02072046d719b699ead210e37a9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e80bf8e2e52c1779b705ab93b42ed435d92ad02072046d719b699ead210e37a9_amd64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e80bf8e2e52c1779b705ab93b42ed435d92ad02072046d719b699ead210e37a9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ec90e9a70bce871b131ff09a84a611b1b08f7d37804280716217236159c5663f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ec90e9a70bce871b131ff09a84a611b1b08f7d37804280716217236159c5663f_ppc64le"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ec90e9a70bce871b131ff09a84a611b1b08f7d37804280716217236159c5663f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:fcef1b83951bcb7ca93356b47f74b36f41ba40a1db1f1fac340d41ed37213843_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:fcef1b83951bcb7ca93356b47f74b36f41ba40a1db1f1fac340d41ed37213843_arm64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:fcef1b83951bcb7ca93356b47f74b36f41ba40a1db1f1fac340d41ed37213843_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:07247c90678111c8ce754f378de1bc454d4db68af2dca0b335b9508a3d88b927_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:07247c90678111c8ce754f378de1bc454d4db68af2dca0b335b9508a3d88b927_ppc64le"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:07247c90678111c8ce754f378de1bc454d4db68af2dca0b335b9508a3d88b927_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:18856f90bcbefd6c61cc19192bbe9568935dafd31f68a3c1a9f76718e792b5f5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:18856f90bcbefd6c61cc19192bbe9568935dafd31f68a3c1a9f76718e792b5f5_arm64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:18856f90bcbefd6c61cc19192bbe9568935dafd31f68a3c1a9f76718e792b5f5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47acbb56d654c2ec94997df9f78d43a2851dc11c7bd4ca08d886e59446e6108d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47acbb56d654c2ec94997df9f78d43a2851dc11c7bd4ca08d886e59446e6108d_amd64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47acbb56d654c2ec94997df9f78d43a2851dc11c7bd4ca08d886e59446e6108d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:28524b48b4d9b1b25ed9037fce9ca9bce2a7ead10787af9b903ba1f6b6fdb37b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:28524b48b4d9b1b25ed9037fce9ca9bce2a7ead10787af9b903ba1f6b6fdb37b_arm64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:28524b48b4d9b1b25ed9037fce9ca9bce2a7ead10787af9b903ba1f6b6fdb37b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4bc78ead9e5d505bfd0657933423863130ddeaa2e2f42ae3fe01ec2511067ef5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4bc78ead9e5d505bfd0657933423863130ddeaa2e2f42ae3fe01ec2511067ef5_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4bc78ead9e5d505bfd0657933423863130ddeaa2e2f42ae3fe01ec2511067ef5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:95ddbd849576f9ece56256381cfb763b4938f5d0b3ffc4003be996e776890f5a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:95ddbd849576f9ece56256381cfb763b4938f5d0b3ffc4003be996e776890f5a_amd64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:95ddbd849576f9ece56256381cfb763b4938f5d0b3ffc4003be996e776890f5a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:2e77faafdc9ecfbbbbb820a052bd549d9ee6ca7f3b2fd18fd1cb588c63ecb5db_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:2e77faafdc9ecfbbbbb820a052bd549d9ee6ca7f3b2fd18fd1cb588c63ecb5db_amd64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:2e77faafdc9ecfbbbbb820a052bd549d9ee6ca7f3b2fd18fd1cb588c63ecb5db_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:31688e2cf0dd94fb62d1b048b7f023a7db12889590d67ce8434b71a437ce33a8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:31688e2cf0dd94fb62d1b048b7f023a7db12889590d67ce8434b71a437ce33a8_arm64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:31688e2cf0dd94fb62d1b048b7f023a7db12889590d67ce8434b71a437ce33a8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a91423608942b14c7b27be59076369ea04617da7a010f5b1e77e6dc450e41aa3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a91423608942b14c7b27be59076369ea04617da7a010f5b1e77e6dc450e41aa3_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a91423608942b14c7b27be59076369ea04617da7a010f5b1e77e6dc450e41aa3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:081be3cb678ddcb6a6e43182e1bb789595c80ba8a2d3f18a249c7b5efcad0937_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:081be3cb678ddcb6a6e43182e1bb789595c80ba8a2d3f18a249c7b5efcad0937_amd64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:081be3cb678ddcb6a6e43182e1bb789595c80ba8a2d3f18a249c7b5efcad0937_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a3a9a6e2a7ccb096fa227f86a41a8b9380e196974dd2cc320048c7b115ece891_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:a3a9a6e2a7ccb096fa227f86a41a8b9380e196974dd2cc320048c7b115ece891_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:a3a9a6e2a7ccb096fa227f86a41a8b9380e196974dd2cc320048c7b115ece891_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:b25c2ace4e2040bafb80db09c63b47f3bb5b16275c2985ed22146dfb6a51f8e3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:b25c2ace4e2040bafb80db09c63b47f3bb5b16275c2985ed22146dfb6a51f8e3_arm64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:b25c2ace4e2040bafb80db09c63b47f3bb5b16275c2985ed22146dfb6a51f8e3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:943d7f55c9143cad9ea7438d21b2ffad05c13c9f3952d45ab45a3f51db42e408_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:943d7f55c9143cad9ea7438d21b2ffad05c13c9f3952d45ab45a3f51db42e408_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:943d7f55c9143cad9ea7438d21b2ffad05c13c9f3952d45ab45a3f51db42e408_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:98352d466deb1eae2a68cfa49d7b89e00fee2872128bb011a841ea2086687a04_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:98352d466deb1eae2a68cfa49d7b89e00fee2872128bb011a841ea2086687a04_amd64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:98352d466deb1eae2a68cfa49d7b89e00fee2872128bb011a841ea2086687a04_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b69031d2893003ff112a2a6aca93fc7f3e0b1cdab5cf47aa17608e9fd17967f4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:b69031d2893003ff112a2a6aca93fc7f3e0b1cdab5cf47aa17608e9fd17967f4_arm64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b69031d2893003ff112a2a6aca93fc7f3e0b1cdab5cf47aa17608e9fd17967f4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bb9ca4f822351f70e2b909e640250675aea63510d82caa195026d49292eb2ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bb9ca4f822351f70e2b909e640250675aea63510d82caa195026d49292eb2ab_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bb9ca4f822351f70e2b909e640250675aea63510d82caa195026d49292eb2ab_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4ae9fe0705c8d2dad268e85d821fda314587a021069b2a26a8ed469e52a6478c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4ae9fe0705c8d2dad268e85d821fda314587a021069b2a26a8ed469e52a6478c_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4ae9fe0705c8d2dad268e85d821fda314587a021069b2a26a8ed469e52a6478c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:66b5af4bc95e89c18ce7c2466588e8e10a3adc74e816b564709ad6944d7f6f00_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:66b5af4bc95e89c18ce7c2466588e8e10a3adc74e816b564709ad6944d7f6f00_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:66b5af4bc95e89c18ce7c2466588e8e10a3adc74e816b564709ad6944d7f6f00_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f954a23db68b0a52a8ddb20feae561410eb000c1ba88ba5c312859cd9818405f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f954a23db68b0a52a8ddb20feae561410eb000c1ba88ba5c312859cd9818405f_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f954a23db68b0a52a8ddb20feae561410eb000c1ba88ba5c312859cd9818405f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1383d8efab9dd48fd904d43d1354a87af577cc22013c01587746b472f0059dff_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1383d8efab9dd48fd904d43d1354a87af577cc22013c01587746b472f0059dff_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1383d8efab9dd48fd904d43d1354a87af577cc22013c01587746b472f0059dff_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:523d4cd8fcbf53088ea01ce7ed6a0b65ccf4b3bf7984c77726b5cfac1f84e1fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:523d4cd8fcbf53088ea01ce7ed6a0b65ccf4b3bf7984c77726b5cfac1f84e1fc_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:523d4cd8fcbf53088ea01ce7ed6a0b65ccf4b3bf7984c77726b5cfac1f84e1fc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5716e811d892ebf60d17bb56591d32a48b73e89ead7023a86a58f8a17defc303_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5716e811d892ebf60d17bb56591d32a48b73e89ead7023a86a58f8a17defc303_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5716e811d892ebf60d17bb56591d32a48b73e89ead7023a86a58f8a17defc303_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:beb574d2cade407c099a761ab85cf745dcb4dc886b56fd7bcdb8c3bd8bd3c999_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:beb574d2cade407c099a761ab85cf745dcb4dc886b56fd7bcdb8c3bd8bd3c999_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:beb574d2cade407c099a761ab85cf745dcb4dc886b56fd7bcdb8c3bd8bd3c999_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:076ee82b9937f0850cfadacc65a4dbe938df759b17110db6c7a7e569352e4b9d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:076ee82b9937f0850cfadacc65a4dbe938df759b17110db6c7a7e569352e4b9d_ppc64le"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:076ee82b9937f0850cfadacc65a4dbe938df759b17110db6c7a7e569352e4b9d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:4d1ad8d13e4cde96205a3959522d7e1dc6991684ad5feff1e6ba0b5a884135a1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:4d1ad8d13e4cde96205a3959522d7e1dc6991684ad5feff1e6ba0b5a884135a1_arm64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:4d1ad8d13e4cde96205a3959522d7e1dc6991684ad5feff1e6ba0b5a884135a1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:7769c685a908d3b799b7520df831f5d7a9f123c74c185cbdcd2df7e85aa9fba2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:7769c685a908d3b799b7520df831f5d7a9f123c74c185cbdcd2df7e85aa9fba2_amd64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:7769c685a908d3b799b7520df831f5d7a9f123c74c185cbdcd2df7e85aa9fba2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:10e3555485e74cf77c7dca808e410b5b29d0e1064b297582114a7abcf15ba36b_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:408de35951d4235f9d61d5dc2087a317a59f4d45e81925351d6a90e0fad52ff9_s390x",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:688ccaa70cd2118971ccf82071ffc61f0d1a01bdbb743db943c697ec0058e0ac_amd64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:93edbda45f9e9e0dc13abb4b68880b1a7ba0d5e4979ad2243366cee5edd05cb8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:0147fbdcd78770d30a9c7adb943b5a92eee5b61f88b0e615183811b66c40200a_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:55be3113a675f54fc352bb88da015a09596ee1d6c317990b15cf764328bea6d2_s390x",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:8d0daade10e9041a1bea8cd7e4c8112ed4db22176f7f415fbff68ca69d69fd28_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:be57319c7d5662e9bde0db4cfa2b88a481c942b1a878531056b4d3f324494ffd_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b479f941ac6f1894019c9e4c4a254d67a243d87502fd217f374b6eae4e15c689_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b73c92ae5ab62407e29e4ad5b4e359320582d997a60e91b341ea52bc3f3dfd84_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06b42f76ac05fefbb4527da6d21894bf30b961dacc42f9faf5197bdf570ade55_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8033f065e39637d0d6badb563800337eac50c5c42ba890075ad49cf7531eb2ee_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:7d88c1b2bda9011de5b1bc336c6d8fde766f31f42bd1cf532f277e57ce9e0926_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:ae55860bdcdcf28b33b73888e5eb6eea4d9bb305ef9a8cd0be3ff170b38609c6_s390x",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:c0252d620b05260298686c00942ba8b440047307a35820848149f5ce67afb2c4_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f1ce4283d0f5db4122eecf144b35d4c8e574d810534c573a914f0032666550d4_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3f06e3878be7506498512c1964ee05bbdaa077b5ca94904fd7456d81fb1408ca_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1351df0467b0ca6ed3721a8a898ce501deeb89b8236467a9364b3a3420c7ae0_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bf1ea44f6fa3974913ecf2034e9579a31d76795a905d6610db3400ef17bc050a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:eebdfadfe247ea6bde2a935234a249d69897116f5b7d53954bef67c9a9819f45_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:09febdec4cdb1b65abecce7d00f92ef28987c2b951e033db2490fc4f3ac57de4_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:8b0244f340a300c60f42aa688272204fce848e3892670fc433cc1da729f0de9e_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:92cbad954159d512e0f5b363efda2006187dd103cadfc3f780e0da054c0b7937_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c5665b50685ee3e0954099a2e06d774847991f0feb6a631db22186083fac92e4_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:3520d54f5c88f008537d460b81a6791ab1164a37fb93f1884af9232267bd29a9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:7783d2e3d541ffdba9bc31fc57a3cac5804d26d0fe46c5f901d82e80a03e2f2d_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:dcf10012e7988093a0119a01c06ffdc1acc053594b9b91f47d9a4938af6167a3_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:debc8f350411b110ca982b24ec5c2b11a9aa81e1a5137d3169ea7247706113dc_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:87e5ec4a43696234aad8eeae5914528918ae296953bb2648f543bd92a107a26b_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:befb78614d49c800ce25970eae1fcffc79ca94a5875c7bbe654bc28a986f66c8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f0b00c59dc9e2867fb7be71b5a40fc924f6f0214427f499116f8abcb3801da01_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f2222b3e8c77e1074051e24fcfb4c46adeb7773e84f12a6ac0f8350332e10c91_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6a98c7fd2c2745f252d95fc6015486fc6c850583452d161e3eafb38c9505f076_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6b6639c869af674477e7318890c421e1c8d8c4c1f9a05523132f2e36fa896176_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c9f9ad1dbbacb5e21c45dfa3e5a784a79caaffd37fcb18a482e634bb3c76a0fc_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:27fa20848aa4d619538b735257b990712533490595c6328239e472b68803c057_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:55a6475db38c7ea9281ddb0c24017c3fc97ab766ec67de67153a6af160124ec9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e0c5e2a34179e7a0410b8b605662c38eb2c8d39f0d071cafd31058e4258d7ef7_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:03f4d49a819f2147a62c047a7e7464e1e3ae1ecc42d92ed19c6bc4ddb0bc9490_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:2663f066dcfa00b13c5d940fa79e785afc19607c4a3c13dc7c255edf66fde3ca_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:c1fa20eae68ac4896ee8567b75cf5ecc02a6c5a67cf769ba49af46485ba5f39c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:fd81da5b5f89364455882678221479055ddf38033c8227d2b9dfca35944c0404_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2fb2a4a3779246b34b4ac6bffc9d443463e8da03e39af758106a9c79b9159fdb_amd64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:415230a20864dc0fdb3823ff8ba2db3f074fbf1b456179ef0ed0fd1adf7f394d_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:4ecb6c1bccbe8ca3822637f7546b1469e5d216c3541fcb7c58c6374e14f043d9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:b9e5ad1d3350fe804f8eec310832b9ca33fde1abcd346f0564a9a74661b6291d_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:41bc4beb9699821254e930b6bf917aee7ac7e3dd31a68a71cdf2dfa039a902a0_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:43e38fc972cb0572e498cc5f8086f6e7c04ee70a83ac7e766cc98945f45ec108_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aa678da1e2c600ee8eaf9c1c88317047681fd0384dade57c1b136fd1091207fa_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d1978807d28a0edac40bb76a69e45acd649a6ffdec77f0846077d3d652449667_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0040e0b22c9d4efdf997455862344dfc777fcd0474fc52f10a2a0172a2d68767_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10d56e9547e15b8b900c888f5b9ac9ddac033e9c3837cfe812595e4563625107_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1d0d691161709d24ad6bf141e64f4a93179568fbedb83c6ade754be4c3c476c2_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:34a35f99757d66d08fd478fba745d01cff6069836276af63defe81a411d0c9ae_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:24bf8cf9f6920bd135de0cfff7e2c0b963e92ad710266ecba1e08732a3ead525_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8e45064ee50c00eb179932cefb38bfcb1a1b4f2291ce82adf85aaff99cbbed7b_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa9968cb88bfab824ed6bfea6b83c9b46e175cc50643cf0a43f3f36a2ea48fb1_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ce40e4d950fc50c0ee9018080d7d474d94e92388be8a24f18015d4b2e0b5d43b_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:36cefbca6ad545b01f30cd27bbcf49e52c70e1b6fe4b6e34713aed1764e7f911_arm64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:3708cb9d4d122dc9b8d927977c8fd004ef10d7a2598287d6cded54bff8ef344e_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:5f3c4b2b1315707903b2b00d458bbe4481569e136123785adfff0a91de8a4f98_ppc64le",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:04c7dafc2d494c489275af973aa780332c265b452a53c948afcf1252db244931_s390x",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:a3187bdc70764023495ca24566efa07c5398ac5606517fd7c96f5078a6f433dd_amd64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:bf1d7dd3d5fa5122fcf60f9a853af1b4fca9e8abd4ebff3c98c2de055e3c282c_ppc64le",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:e079c13a2b2991816f813576dd520752e6f24ccb15ee81093117b5cce256e78a_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:10d54e054e9f2ae18dc234709cceed0eceaff4fcbc20af23cf5ce32219c0802e_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:d808354a91138ab147f8bae3bb14278a536d1d3e63b1db0a5102881e7245cd98_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:dec7a2b80707a32b83de987752c7a1220a6f00aa9c7694facd330c3605217b69_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:e11386c9c21fd0944728e92865ea7eb1fc71fcef8444d9072656a6b048de6851_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:5ff636e04b3ad0de26c738f4f78fd081be95dca6844eac966888c4a9e1e0c19b_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:9173ec564cf71d136995cf6689e2b8a795c732d6bc60c4c077fd79d80a47b289_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:cda327df6e5bdf26b95352080af89a3a894271506ba169c751b128453f62c703_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:d537c47df6df89d96d1fc9951c7802b9312bee643c541bfefd8505be16cb71bc_ppc64le",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e11d28b784f9a5ddd5468f3c1d37cff3a2e418df5b522c56f1275235c7be2fd_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:72532ee84214d1d02457666afef3e2a6fb6533630e7686c46cbde8a62233ead0_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:7751d756af3897f23152def2bb538b39ac881c4cc761789579a6c0f02d873548_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:91ad5abac03b36f291153f5b8cc23cf0f5b136594dfb479562b73679f812867c_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:00e6c48517286d03959134ca0d417c80c12bce02f203fb62f46f0160f1422e7a_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:972c92cc3d54ebb18d729ffde9d12619f9c5819df1543018d79193afdc896fd8_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:9d08ab7941331c6c04dd8a8baf6ad5bafdfcbc23ad7d1dbedd5cb511fea2ecbb_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:e49bd5e5638de8282523ecffd7bf4d71f949174915337854b8a80725b621cece_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:1917a5ba1f5b80a66a244e87bf779c2e7c8c35bd1de29764fec1532b9aba5a52_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:2294ac04ec82334db313e00dbd2928ea32ad4ae8d78d68f018a66abbcbb3a059_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:54293665a36604199a30b45649db65af7db4e2fd63ae7b74f9ea0893da5c214c_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:70ac3be5fb93b67d9c3e8eea277acf52f0a8e71eee33ecf992565ce106308dea_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4146b143ce1d5bb88b0a20e85be37c2c7b5656dfaca18c9b905e2c87b4acd74e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7230bbfa86e81e29f436547d903c94459ae84bbf12d0a2e8ca459c079506f07e_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a478b28e696f203fc6f7b55e85f34d9c475e8dbe17c398885543301d9e626bfa_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:d43a6e97832e21c4f50695fecf0a232be59207ffa136c136e31361450293fe1a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d5041d8dd90ad48361f3bb368bae2d603fa9ece005a2e60b642d793afa56a15_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9ad64d4a4128a29b4b904c5838877189fef4d92f45552067d55a5868848a04d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:af7dbc470488203ec69a14b262d889c97d70e42a640329277797241a028589d6_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:eb613a2f36759077002fe32f2130504ae111b93b3f949636cc9a53263993d15c_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:641c6eb11752444bdcd8c1cc4831535396258bc298cb03d28d169a892d0a9228_arm64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6eced0a55d029d50d4d85a78a78bc5326f984f97cf187b9bcde706e6fbd211cd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e39c4d1008724cea44b6c711b5f7d92dbbfbfa55430573108a591bff83e6749_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d50047a2d2a7721e86075f056b4eb397c735faf2e9d3ee2ff590569a88d8167e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:2d480271b8d56d3e3348fd931a679c628f58a8aef68f12003fae08f7affd5f95_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:94c321591ad6609bb14336946718ce9bb2d5aa1c68eac9d1a1494fddd4963897_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:b1095875ab9f038485a4b3be01a2ea8c8dcecbaf7b8dbe99dd6020529d679f72_arm64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:c639cceae141f2db933540780c67a82af5ee732b45a111169c8b3dc211d422c8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:29d470cd5de87c4ef10cc28b6580455eeb53afcdcffc987547fe3bf95938d8dd_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2ce1746cce6fb54247d3418a08a43c868e505f289a2730c373198f46cf576d90_s390x",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:cd3e10c689e32993df2deef39bd6697ce6bb5f690aaa77e473abe1c3249be244_amd64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fca0029b68345437ad83b39ecbaad363fb933f622e8170df13db66c16711dc89_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:00d3dba91b5887b16b03565d2c887c013413b3daf80dcbe1c6b9ff7f1bfb2b31_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:8d1b70cbb22fb6c98c207e4e889e14a6fef161c4e127af0c60c3af50f6bf3ed5_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9baa189cf91302914f74f5df634542e574677a084eb6fa08e326937ec637d66e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:df171382926f8f6ab3c40abf50d19657b943deb34b14c31abfcfa26671978426_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:9a611af46d638737dfa68bd4d49f5b29188b2ba4a3c945d5887c9f13ad6115e1_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:b38800e91fd32bb38b18566e04db8646600d031d80da4429a60599ebc5460457_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:d947e063a83c024b491c6b19050c4cdd99f397e794fbfd4e9b3eafbe231e7775_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:f9efef00212b790f49f48567babc55d8053731e4438301fce1d2339240e45b0c_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:40323afb89300eb91488346e12e8a541e16bfab980c7721f53d8c49ea516d8d1_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:7470c26f1666830ebc9f3a45428d38d60883adf0f0ae00921f7baf136d852277_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:c60273875e5fe0e4c6f1c89c1948cbbed3b193c12ea37f754a5c9e5d750f72c9_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e14858c2e93bedc6267a3715650f22b236dd23e04da831134ed95285c2f63a5c_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:1069eecaf473d72cfa7144af27be5cc0f7f05317be80ad7e28ea5337bc3ef1e9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:5a921e3276a7406a2cc11543eea0751a168ec1231fbf5cca62af9c5620c694f6_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:add496223262b8ae6b62aea1bb2382a4ab2428d4ae951a24483b87b42b8d3660_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:be0b8ecec12e3fa0298f01bd53cc9785b7af9cdb32f6003e13078d3b6a2470e1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:05ff31eca42b826c60b731c14ec5bdab98e1da5d3b7231a89ddc2534c8fcdc68_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:0cac10b6f9915a926ca72f4df53a12229f6a1e35f40328113466734598c8bc7c_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:81ed0fd1c6c9d8eb73a51d923e7f4a74f556c20077f46c80f9beba60975c4d3c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e80bf8e2e52c1779b705ab93b42ed435d92ad02072046d719b699ead210e37a9_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ec90e9a70bce871b131ff09a84a611b1b08f7d37804280716217236159c5663f_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:fcef1b83951bcb7ca93356b47f74b36f41ba40a1db1f1fac340d41ed37213843_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:07247c90678111c8ce754f378de1bc454d4db68af2dca0b335b9508a3d88b927_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:18856f90bcbefd6c61cc19192bbe9568935dafd31f68a3c1a9f76718e792b5f5_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47acbb56d654c2ec94997df9f78d43a2851dc11c7bd4ca08d886e59446e6108d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:28524b48b4d9b1b25ed9037fce9ca9bce2a7ead10787af9b903ba1f6b6fdb37b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4bc78ead9e5d505bfd0657933423863130ddeaa2e2f42ae3fe01ec2511067ef5_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:95ddbd849576f9ece56256381cfb763b4938f5d0b3ffc4003be996e776890f5a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:2e77faafdc9ecfbbbbb820a052bd549d9ee6ca7f3b2fd18fd1cb588c63ecb5db_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:31688e2cf0dd94fb62d1b048b7f023a7db12889590d67ce8434b71a437ce33a8_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a91423608942b14c7b27be59076369ea04617da7a010f5b1e77e6dc450e41aa3_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:081be3cb678ddcb6a6e43182e1bb789595c80ba8a2d3f18a249c7b5efcad0937_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:a3a9a6e2a7ccb096fa227f86a41a8b9380e196974dd2cc320048c7b115ece891_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:b25c2ace4e2040bafb80db09c63b47f3bb5b16275c2985ed22146dfb6a51f8e3_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:943d7f55c9143cad9ea7438d21b2ffad05c13c9f3952d45ab45a3f51db42e408_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:98352d466deb1eae2a68cfa49d7b89e00fee2872128bb011a841ea2086687a04_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:b69031d2893003ff112a2a6aca93fc7f3e0b1cdab5cf47aa17608e9fd17967f4_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bb9ca4f822351f70e2b909e640250675aea63510d82caa195026d49292eb2ab_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4ae9fe0705c8d2dad268e85d821fda314587a021069b2a26a8ed469e52a6478c_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:66b5af4bc95e89c18ce7c2466588e8e10a3adc74e816b564709ad6944d7f6f00_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f954a23db68b0a52a8ddb20feae561410eb000c1ba88ba5c312859cd9818405f_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1383d8efab9dd48fd904d43d1354a87af577cc22013c01587746b472f0059dff_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:523d4cd8fcbf53088ea01ce7ed6a0b65ccf4b3bf7984c77726b5cfac1f84e1fc_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5716e811d892ebf60d17bb56591d32a48b73e89ead7023a86a58f8a17defc303_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:beb574d2cade407c099a761ab85cf745dcb4dc886b56fd7bcdb8c3bd8bd3c999_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:076ee82b9937f0850cfadacc65a4dbe938df759b17110db6c7a7e569352e4b9d_ppc64le",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:4d1ad8d13e4cde96205a3959522d7e1dc6991684ad5feff1e6ba0b5a884135a1_arm64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:7769c685a908d3b799b7520df831f5d7a9f123c74c185cbdcd2df7e85aa9fba2_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:05f131ccf70b2fb6c7f9ad1e81b4dab4e56a47026d2586b96ca23d5c4874c77a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:0a1363af6bae80c8a0bf7b5dee7c7abbec8e96ef4f7c53a1b525c4d2f069b6b7_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:6d782b739239962cae63eef06ac5efc1dfd7f566fc5cf5b3424f2859f94c9ab7_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:112434370ec1525c4bb424b5cfea4faba7b0f74c658584837648f8589cb32f68_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:2405cd618c1b6de418108f6612cbeae75349f6a20e17d9a4fd552eca0e4a6a3f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:82f1c0de321e0f23df5e90b2cde0750f884f10742856f1689d59423a5709b1c3_ppc64le"
],
"known_not_affected": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:10e3555485e74cf77c7dca808e410b5b29d0e1064b297582114a7abcf15ba36b_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:408de35951d4235f9d61d5dc2087a317a59f4d45e81925351d6a90e0fad52ff9_s390x",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:688ccaa70cd2118971ccf82071ffc61f0d1a01bdbb743db943c697ec0058e0ac_amd64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:93edbda45f9e9e0dc13abb4b68880b1a7ba0d5e4979ad2243366cee5edd05cb8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:0147fbdcd78770d30a9c7adb943b5a92eee5b61f88b0e615183811b66c40200a_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:55be3113a675f54fc352bb88da015a09596ee1d6c317990b15cf764328bea6d2_s390x",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:8d0daade10e9041a1bea8cd7e4c8112ed4db22176f7f415fbff68ca69d69fd28_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:be57319c7d5662e9bde0db4cfa2b88a481c942b1a878531056b4d3f324494ffd_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b479f941ac6f1894019c9e4c4a254d67a243d87502fd217f374b6eae4e15c689_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b73c92ae5ab62407e29e4ad5b4e359320582d997a60e91b341ea52bc3f3dfd84_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06b42f76ac05fefbb4527da6d21894bf30b961dacc42f9faf5197bdf570ade55_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8033f065e39637d0d6badb563800337eac50c5c42ba890075ad49cf7531eb2ee_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:7d88c1b2bda9011de5b1bc336c6d8fde766f31f42bd1cf532f277e57ce9e0926_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:ae55860bdcdcf28b33b73888e5eb6eea4d9bb305ef9a8cd0be3ff170b38609c6_s390x",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:c0252d620b05260298686c00942ba8b440047307a35820848149f5ce67afb2c4_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f1ce4283d0f5db4122eecf144b35d4c8e574d810534c573a914f0032666550d4_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3f06e3878be7506498512c1964ee05bbdaa077b5ca94904fd7456d81fb1408ca_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1351df0467b0ca6ed3721a8a898ce501deeb89b8236467a9364b3a3420c7ae0_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bf1ea44f6fa3974913ecf2034e9579a31d76795a905d6610db3400ef17bc050a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:eebdfadfe247ea6bde2a935234a249d69897116f5b7d53954bef67c9a9819f45_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:09febdec4cdb1b65abecce7d00f92ef28987c2b951e033db2490fc4f3ac57de4_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:8b0244f340a300c60f42aa688272204fce848e3892670fc433cc1da729f0de9e_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:92cbad954159d512e0f5b363efda2006187dd103cadfc3f780e0da054c0b7937_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c5665b50685ee3e0954099a2e06d774847991f0feb6a631db22186083fac92e4_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:3520d54f5c88f008537d460b81a6791ab1164a37fb93f1884af9232267bd29a9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:7783d2e3d541ffdba9bc31fc57a3cac5804d26d0fe46c5f901d82e80a03e2f2d_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:dcf10012e7988093a0119a01c06ffdc1acc053594b9b91f47d9a4938af6167a3_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:debc8f350411b110ca982b24ec5c2b11a9aa81e1a5137d3169ea7247706113dc_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:87e5ec4a43696234aad8eeae5914528918ae296953bb2648f543bd92a107a26b_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:befb78614d49c800ce25970eae1fcffc79ca94a5875c7bbe654bc28a986f66c8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f0b00c59dc9e2867fb7be71b5a40fc924f6f0214427f499116f8abcb3801da01_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f2222b3e8c77e1074051e24fcfb4c46adeb7773e84f12a6ac0f8350332e10c91_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6a98c7fd2c2745f252d95fc6015486fc6c850583452d161e3eafb38c9505f076_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6b6639c869af674477e7318890c421e1c8d8c4c1f9a05523132f2e36fa896176_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c9f9ad1dbbacb5e21c45dfa3e5a784a79caaffd37fcb18a482e634bb3c76a0fc_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:27fa20848aa4d619538b735257b990712533490595c6328239e472b68803c057_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:55a6475db38c7ea9281ddb0c24017c3fc97ab766ec67de67153a6af160124ec9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e0c5e2a34179e7a0410b8b605662c38eb2c8d39f0d071cafd31058e4258d7ef7_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:03f4d49a819f2147a62c047a7e7464e1e3ae1ecc42d92ed19c6bc4ddb0bc9490_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:2663f066dcfa00b13c5d940fa79e785afc19607c4a3c13dc7c255edf66fde3ca_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:c1fa20eae68ac4896ee8567b75cf5ecc02a6c5a67cf769ba49af46485ba5f39c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:fd81da5b5f89364455882678221479055ddf38033c8227d2b9dfca35944c0404_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2fb2a4a3779246b34b4ac6bffc9d443463e8da03e39af758106a9c79b9159fdb_amd64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:415230a20864dc0fdb3823ff8ba2db3f074fbf1b456179ef0ed0fd1adf7f394d_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:4ecb6c1bccbe8ca3822637f7546b1469e5d216c3541fcb7c58c6374e14f043d9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:b9e5ad1d3350fe804f8eec310832b9ca33fde1abcd346f0564a9a74661b6291d_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:41bc4beb9699821254e930b6bf917aee7ac7e3dd31a68a71cdf2dfa039a902a0_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:43e38fc972cb0572e498cc5f8086f6e7c04ee70a83ac7e766cc98945f45ec108_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aa678da1e2c600ee8eaf9c1c88317047681fd0384dade57c1b136fd1091207fa_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d1978807d28a0edac40bb76a69e45acd649a6ffdec77f0846077d3d652449667_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0040e0b22c9d4efdf997455862344dfc777fcd0474fc52f10a2a0172a2d68767_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10d56e9547e15b8b900c888f5b9ac9ddac033e9c3837cfe812595e4563625107_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1d0d691161709d24ad6bf141e64f4a93179568fbedb83c6ade754be4c3c476c2_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:34a35f99757d66d08fd478fba745d01cff6069836276af63defe81a411d0c9ae_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:24bf8cf9f6920bd135de0cfff7e2c0b963e92ad710266ecba1e08732a3ead525_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8e45064ee50c00eb179932cefb38bfcb1a1b4f2291ce82adf85aaff99cbbed7b_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa9968cb88bfab824ed6bfea6b83c9b46e175cc50643cf0a43f3f36a2ea48fb1_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ce40e4d950fc50c0ee9018080d7d474d94e92388be8a24f18015d4b2e0b5d43b_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:36cefbca6ad545b01f30cd27bbcf49e52c70e1b6fe4b6e34713aed1764e7f911_arm64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:3708cb9d4d122dc9b8d927977c8fd004ef10d7a2598287d6cded54bff8ef344e_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:5f3c4b2b1315707903b2b00d458bbe4481569e136123785adfff0a91de8a4f98_ppc64le",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:04c7dafc2d494c489275af973aa780332c265b452a53c948afcf1252db244931_s390x",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:a3187bdc70764023495ca24566efa07c5398ac5606517fd7c96f5078a6f433dd_amd64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:bf1d7dd3d5fa5122fcf60f9a853af1b4fca9e8abd4ebff3c98c2de055e3c282c_ppc64le",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:e079c13a2b2991816f813576dd520752e6f24ccb15ee81093117b5cce256e78a_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:10d54e054e9f2ae18dc234709cceed0eceaff4fcbc20af23cf5ce32219c0802e_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:d808354a91138ab147f8bae3bb14278a536d1d3e63b1db0a5102881e7245cd98_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:dec7a2b80707a32b83de987752c7a1220a6f00aa9c7694facd330c3605217b69_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:e11386c9c21fd0944728e92865ea7eb1fc71fcef8444d9072656a6b048de6851_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:5ff636e04b3ad0de26c738f4f78fd081be95dca6844eac966888c4a9e1e0c19b_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:9173ec564cf71d136995cf6689e2b8a795c732d6bc60c4c077fd79d80a47b289_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:cda327df6e5bdf26b95352080af89a3a894271506ba169c751b128453f62c703_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:d537c47df6df89d96d1fc9951c7802b9312bee643c541bfefd8505be16cb71bc_ppc64le",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e11d28b784f9a5ddd5468f3c1d37cff3a2e418df5b522c56f1275235c7be2fd_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:72532ee84214d1d02457666afef3e2a6fb6533630e7686c46cbde8a62233ead0_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:7751d756af3897f23152def2bb538b39ac881c4cc761789579a6c0f02d873548_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:91ad5abac03b36f291153f5b8cc23cf0f5b136594dfb479562b73679f812867c_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:00e6c48517286d03959134ca0d417c80c12bce02f203fb62f46f0160f1422e7a_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:972c92cc3d54ebb18d729ffde9d12619f9c5819df1543018d79193afdc896fd8_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:9d08ab7941331c6c04dd8a8baf6ad5bafdfcbc23ad7d1dbedd5cb511fea2ecbb_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:e49bd5e5638de8282523ecffd7bf4d71f949174915337854b8a80725b621cece_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:1917a5ba1f5b80a66a244e87bf779c2e7c8c35bd1de29764fec1532b9aba5a52_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:2294ac04ec82334db313e00dbd2928ea32ad4ae8d78d68f018a66abbcbb3a059_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:54293665a36604199a30b45649db65af7db4e2fd63ae7b74f9ea0893da5c214c_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:70ac3be5fb93b67d9c3e8eea277acf52f0a8e71eee33ecf992565ce106308dea_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4146b143ce1d5bb88b0a20e85be37c2c7b5656dfaca18c9b905e2c87b4acd74e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7230bbfa86e81e29f436547d903c94459ae84bbf12d0a2e8ca459c079506f07e_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a478b28e696f203fc6f7b55e85f34d9c475e8dbe17c398885543301d9e626bfa_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:d43a6e97832e21c4f50695fecf0a232be59207ffa136c136e31361450293fe1a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d5041d8dd90ad48361f3bb368bae2d603fa9ece005a2e60b642d793afa56a15_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9ad64d4a4128a29b4b904c5838877189fef4d92f45552067d55a5868848a04d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:af7dbc470488203ec69a14b262d889c97d70e42a640329277797241a028589d6_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:eb613a2f36759077002fe32f2130504ae111b93b3f949636cc9a53263993d15c_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:641c6eb11752444bdcd8c1cc4831535396258bc298cb03d28d169a892d0a9228_arm64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6eced0a55d029d50d4d85a78a78bc5326f984f97cf187b9bcde706e6fbd211cd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e39c4d1008724cea44b6c711b5f7d92dbbfbfa55430573108a591bff83e6749_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d50047a2d2a7721e86075f056b4eb397c735faf2e9d3ee2ff590569a88d8167e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:2d480271b8d56d3e3348fd931a679c628f58a8aef68f12003fae08f7affd5f95_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:94c321591ad6609bb14336946718ce9bb2d5aa1c68eac9d1a1494fddd4963897_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:b1095875ab9f038485a4b3be01a2ea8c8dcecbaf7b8dbe99dd6020529d679f72_arm64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:c639cceae141f2db933540780c67a82af5ee732b45a111169c8b3dc211d422c8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:29d470cd5de87c4ef10cc28b6580455eeb53afcdcffc987547fe3bf95938d8dd_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2ce1746cce6fb54247d3418a08a43c868e505f289a2730c373198f46cf576d90_s390x",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:cd3e10c689e32993df2deef39bd6697ce6bb5f690aaa77e473abe1c3249be244_amd64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fca0029b68345437ad83b39ecbaad363fb933f622e8170df13db66c16711dc89_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:00d3dba91b5887b16b03565d2c887c013413b3daf80dcbe1c6b9ff7f1bfb2b31_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:8d1b70cbb22fb6c98c207e4e889e14a6fef161c4e127af0c60c3af50f6bf3ed5_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9baa189cf91302914f74f5df634542e574677a084eb6fa08e326937ec637d66e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:df171382926f8f6ab3c40abf50d19657b943deb34b14c31abfcfa26671978426_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:9a611af46d638737dfa68bd4d49f5b29188b2ba4a3c945d5887c9f13ad6115e1_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:b38800e91fd32bb38b18566e04db8646600d031d80da4429a60599ebc5460457_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:d947e063a83c024b491c6b19050c4cdd99f397e794fbfd4e9b3eafbe231e7775_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:f9efef00212b790f49f48567babc55d8053731e4438301fce1d2339240e45b0c_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:40323afb89300eb91488346e12e8a541e16bfab980c7721f53d8c49ea516d8d1_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:7470c26f1666830ebc9f3a45428d38d60883adf0f0ae00921f7baf136d852277_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:c60273875e5fe0e4c6f1c89c1948cbbed3b193c12ea37f754a5c9e5d750f72c9_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e14858c2e93bedc6267a3715650f22b236dd23e04da831134ed95285c2f63a5c_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:1069eecaf473d72cfa7144af27be5cc0f7f05317be80ad7e28ea5337bc3ef1e9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:5a921e3276a7406a2cc11543eea0751a168ec1231fbf5cca62af9c5620c694f6_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:add496223262b8ae6b62aea1bb2382a4ab2428d4ae951a24483b87b42b8d3660_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:be0b8ecec12e3fa0298f01bd53cc9785b7af9cdb32f6003e13078d3b6a2470e1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:05ff31eca42b826c60b731c14ec5bdab98e1da5d3b7231a89ddc2534c8fcdc68_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:0cac10b6f9915a926ca72f4df53a12229f6a1e35f40328113466734598c8bc7c_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:81ed0fd1c6c9d8eb73a51d923e7f4a74f556c20077f46c80f9beba60975c4d3c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e80bf8e2e52c1779b705ab93b42ed435d92ad02072046d719b699ead210e37a9_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ec90e9a70bce871b131ff09a84a611b1b08f7d37804280716217236159c5663f_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:fcef1b83951bcb7ca93356b47f74b36f41ba40a1db1f1fac340d41ed37213843_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:07247c90678111c8ce754f378de1bc454d4db68af2dca0b335b9508a3d88b927_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:18856f90bcbefd6c61cc19192bbe9568935dafd31f68a3c1a9f76718e792b5f5_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47acbb56d654c2ec94997df9f78d43a2851dc11c7bd4ca08d886e59446e6108d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:28524b48b4d9b1b25ed9037fce9ca9bce2a7ead10787af9b903ba1f6b6fdb37b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4bc78ead9e5d505bfd0657933423863130ddeaa2e2f42ae3fe01ec2511067ef5_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:95ddbd849576f9ece56256381cfb763b4938f5d0b3ffc4003be996e776890f5a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:2e77faafdc9ecfbbbbb820a052bd549d9ee6ca7f3b2fd18fd1cb588c63ecb5db_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:31688e2cf0dd94fb62d1b048b7f023a7db12889590d67ce8434b71a437ce33a8_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a91423608942b14c7b27be59076369ea04617da7a010f5b1e77e6dc450e41aa3_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:081be3cb678ddcb6a6e43182e1bb789595c80ba8a2d3f18a249c7b5efcad0937_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:a3a9a6e2a7ccb096fa227f86a41a8b9380e196974dd2cc320048c7b115ece891_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:b25c2ace4e2040bafb80db09c63b47f3bb5b16275c2985ed22146dfb6a51f8e3_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:943d7f55c9143cad9ea7438d21b2ffad05c13c9f3952d45ab45a3f51db42e408_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:98352d466deb1eae2a68cfa49d7b89e00fee2872128bb011a841ea2086687a04_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:b69031d2893003ff112a2a6aca93fc7f3e0b1cdab5cf47aa17608e9fd17967f4_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bb9ca4f822351f70e2b909e640250675aea63510d82caa195026d49292eb2ab_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4ae9fe0705c8d2dad268e85d821fda314587a021069b2a26a8ed469e52a6478c_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:66b5af4bc95e89c18ce7c2466588e8e10a3adc74e816b564709ad6944d7f6f00_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f954a23db68b0a52a8ddb20feae561410eb000c1ba88ba5c312859cd9818405f_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1383d8efab9dd48fd904d43d1354a87af577cc22013c01587746b472f0059dff_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:523d4cd8fcbf53088ea01ce7ed6a0b65ccf4b3bf7984c77726b5cfac1f84e1fc_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5716e811d892ebf60d17bb56591d32a48b73e89ead7023a86a58f8a17defc303_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:beb574d2cade407c099a761ab85cf745dcb4dc886b56fd7bcdb8c3bd8bd3c999_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:076ee82b9937f0850cfadacc65a4dbe938df759b17110db6c7a7e569352e4b9d_ppc64le",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:4d1ad8d13e4cde96205a3959522d7e1dc6991684ad5feff1e6ba0b5a884135a1_arm64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:7769c685a908d3b799b7520df831f5d7a9f123c74c185cbdcd2df7e85aa9fba2_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-06T22:56:24+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/",
"product_ids": [
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:05f131ccf70b2fb6c7f9ad1e81b4dab4e56a47026d2586b96ca23d5c4874c77a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:0a1363af6bae80c8a0bf7b5dee7c7abbec8e96ef4f7c53a1b525c4d2f069b6b7_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:6d782b739239962cae63eef06ac5efc1dfd7f566fc5cf5b3424f2859f94c9ab7_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:112434370ec1525c4bb424b5cfea4faba7b0f74c658584837648f8589cb32f68_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:2405cd618c1b6de418108f6612cbeae75349f6a20e17d9a4fd552eca0e4a6a3f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:82f1c0de321e0f23df5e90b2cde0750f884f10742856f1689d59423a5709b1c3_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12372"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:10e3555485e74cf77c7dca808e410b5b29d0e1064b297582114a7abcf15ba36b_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:408de35951d4235f9d61d5dc2087a317a59f4d45e81925351d6a90e0fad52ff9_s390x",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:688ccaa70cd2118971ccf82071ffc61f0d1a01bdbb743db943c697ec0058e0ac_amd64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:93edbda45f9e9e0dc13abb4b68880b1a7ba0d5e4979ad2243366cee5edd05cb8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:0147fbdcd78770d30a9c7adb943b5a92eee5b61f88b0e615183811b66c40200a_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:55be3113a675f54fc352bb88da015a09596ee1d6c317990b15cf764328bea6d2_s390x",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:8d0daade10e9041a1bea8cd7e4c8112ed4db22176f7f415fbff68ca69d69fd28_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:be57319c7d5662e9bde0db4cfa2b88a481c942b1a878531056b4d3f324494ffd_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b479f941ac6f1894019c9e4c4a254d67a243d87502fd217f374b6eae4e15c689_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b73c92ae5ab62407e29e4ad5b4e359320582d997a60e91b341ea52bc3f3dfd84_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06b42f76ac05fefbb4527da6d21894bf30b961dacc42f9faf5197bdf570ade55_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8033f065e39637d0d6badb563800337eac50c5c42ba890075ad49cf7531eb2ee_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:7d88c1b2bda9011de5b1bc336c6d8fde766f31f42bd1cf532f277e57ce9e0926_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:ae55860bdcdcf28b33b73888e5eb6eea4d9bb305ef9a8cd0be3ff170b38609c6_s390x",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:c0252d620b05260298686c00942ba8b440047307a35820848149f5ce67afb2c4_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f1ce4283d0f5db4122eecf144b35d4c8e574d810534c573a914f0032666550d4_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3f06e3878be7506498512c1964ee05bbdaa077b5ca94904fd7456d81fb1408ca_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1351df0467b0ca6ed3721a8a898ce501deeb89b8236467a9364b3a3420c7ae0_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bf1ea44f6fa3974913ecf2034e9579a31d76795a905d6610db3400ef17bc050a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:eebdfadfe247ea6bde2a935234a249d69897116f5b7d53954bef67c9a9819f45_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:09febdec4cdb1b65abecce7d00f92ef28987c2b951e033db2490fc4f3ac57de4_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:8b0244f340a300c60f42aa688272204fce848e3892670fc433cc1da729f0de9e_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:92cbad954159d512e0f5b363efda2006187dd103cadfc3f780e0da054c0b7937_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c5665b50685ee3e0954099a2e06d774847991f0feb6a631db22186083fac92e4_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:3520d54f5c88f008537d460b81a6791ab1164a37fb93f1884af9232267bd29a9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:7783d2e3d541ffdba9bc31fc57a3cac5804d26d0fe46c5f901d82e80a03e2f2d_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:dcf10012e7988093a0119a01c06ffdc1acc053594b9b91f47d9a4938af6167a3_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:debc8f350411b110ca982b24ec5c2b11a9aa81e1a5137d3169ea7247706113dc_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:87e5ec4a43696234aad8eeae5914528918ae296953bb2648f543bd92a107a26b_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:befb78614d49c800ce25970eae1fcffc79ca94a5875c7bbe654bc28a986f66c8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f0b00c59dc9e2867fb7be71b5a40fc924f6f0214427f499116f8abcb3801da01_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f2222b3e8c77e1074051e24fcfb4c46adeb7773e84f12a6ac0f8350332e10c91_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6a98c7fd2c2745f252d95fc6015486fc6c850583452d161e3eafb38c9505f076_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6b6639c869af674477e7318890c421e1c8d8c4c1f9a05523132f2e36fa896176_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c9f9ad1dbbacb5e21c45dfa3e5a784a79caaffd37fcb18a482e634bb3c76a0fc_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:27fa20848aa4d619538b735257b990712533490595c6328239e472b68803c057_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:55a6475db38c7ea9281ddb0c24017c3fc97ab766ec67de67153a6af160124ec9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e0c5e2a34179e7a0410b8b605662c38eb2c8d39f0d071cafd31058e4258d7ef7_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:03f4d49a819f2147a62c047a7e7464e1e3ae1ecc42d92ed19c6bc4ddb0bc9490_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:2663f066dcfa00b13c5d940fa79e785afc19607c4a3c13dc7c255edf66fde3ca_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:c1fa20eae68ac4896ee8567b75cf5ecc02a6c5a67cf769ba49af46485ba5f39c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:fd81da5b5f89364455882678221479055ddf38033c8227d2b9dfca35944c0404_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2fb2a4a3779246b34b4ac6bffc9d443463e8da03e39af758106a9c79b9159fdb_amd64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:415230a20864dc0fdb3823ff8ba2db3f074fbf1b456179ef0ed0fd1adf7f394d_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:4ecb6c1bccbe8ca3822637f7546b1469e5d216c3541fcb7c58c6374e14f043d9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:b9e5ad1d3350fe804f8eec310832b9ca33fde1abcd346f0564a9a74661b6291d_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:41bc4beb9699821254e930b6bf917aee7ac7e3dd31a68a71cdf2dfa039a902a0_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:43e38fc972cb0572e498cc5f8086f6e7c04ee70a83ac7e766cc98945f45ec108_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aa678da1e2c600ee8eaf9c1c88317047681fd0384dade57c1b136fd1091207fa_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d1978807d28a0edac40bb76a69e45acd649a6ffdec77f0846077d3d652449667_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0040e0b22c9d4efdf997455862344dfc777fcd0474fc52f10a2a0172a2d68767_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10d56e9547e15b8b900c888f5b9ac9ddac033e9c3837cfe812595e4563625107_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1d0d691161709d24ad6bf141e64f4a93179568fbedb83c6ade754be4c3c476c2_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:34a35f99757d66d08fd478fba745d01cff6069836276af63defe81a411d0c9ae_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:24bf8cf9f6920bd135de0cfff7e2c0b963e92ad710266ecba1e08732a3ead525_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8e45064ee50c00eb179932cefb38bfcb1a1b4f2291ce82adf85aaff99cbbed7b_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa9968cb88bfab824ed6bfea6b83c9b46e175cc50643cf0a43f3f36a2ea48fb1_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ce40e4d950fc50c0ee9018080d7d474d94e92388be8a24f18015d4b2e0b5d43b_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:36cefbca6ad545b01f30cd27bbcf49e52c70e1b6fe4b6e34713aed1764e7f911_arm64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:3708cb9d4d122dc9b8d927977c8fd004ef10d7a2598287d6cded54bff8ef344e_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:5f3c4b2b1315707903b2b00d458bbe4481569e136123785adfff0a91de8a4f98_ppc64le",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:04c7dafc2d494c489275af973aa780332c265b452a53c948afcf1252db244931_s390x",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:a3187bdc70764023495ca24566efa07c5398ac5606517fd7c96f5078a6f433dd_amd64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:bf1d7dd3d5fa5122fcf60f9a853af1b4fca9e8abd4ebff3c98c2de055e3c282c_ppc64le",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:e079c13a2b2991816f813576dd520752e6f24ccb15ee81093117b5cce256e78a_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:10d54e054e9f2ae18dc234709cceed0eceaff4fcbc20af23cf5ce32219c0802e_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:d808354a91138ab147f8bae3bb14278a536d1d3e63b1db0a5102881e7245cd98_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:dec7a2b80707a32b83de987752c7a1220a6f00aa9c7694facd330c3605217b69_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:e11386c9c21fd0944728e92865ea7eb1fc71fcef8444d9072656a6b048de6851_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:5ff636e04b3ad0de26c738f4f78fd081be95dca6844eac966888c4a9e1e0c19b_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:9173ec564cf71d136995cf6689e2b8a795c732d6bc60c4c077fd79d80a47b289_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:cda327df6e5bdf26b95352080af89a3a894271506ba169c751b128453f62c703_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:d537c47df6df89d96d1fc9951c7802b9312bee643c541bfefd8505be16cb71bc_ppc64le",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e11d28b784f9a5ddd5468f3c1d37cff3a2e418df5b522c56f1275235c7be2fd_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:72532ee84214d1d02457666afef3e2a6fb6533630e7686c46cbde8a62233ead0_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:7751d756af3897f23152def2bb538b39ac881c4cc761789579a6c0f02d873548_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:91ad5abac03b36f291153f5b8cc23cf0f5b136594dfb479562b73679f812867c_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:00e6c48517286d03959134ca0d417c80c12bce02f203fb62f46f0160f1422e7a_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:972c92cc3d54ebb18d729ffde9d12619f9c5819df1543018d79193afdc896fd8_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:9d08ab7941331c6c04dd8a8baf6ad5bafdfcbc23ad7d1dbedd5cb511fea2ecbb_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:e49bd5e5638de8282523ecffd7bf4d71f949174915337854b8a80725b621cece_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:1917a5ba1f5b80a66a244e87bf779c2e7c8c35bd1de29764fec1532b9aba5a52_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:2294ac04ec82334db313e00dbd2928ea32ad4ae8d78d68f018a66abbcbb3a059_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:54293665a36604199a30b45649db65af7db4e2fd63ae7b74f9ea0893da5c214c_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:70ac3be5fb93b67d9c3e8eea277acf52f0a8e71eee33ecf992565ce106308dea_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4146b143ce1d5bb88b0a20e85be37c2c7b5656dfaca18c9b905e2c87b4acd74e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7230bbfa86e81e29f436547d903c94459ae84bbf12d0a2e8ca459c079506f07e_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a478b28e696f203fc6f7b55e85f34d9c475e8dbe17c398885543301d9e626bfa_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:d43a6e97832e21c4f50695fecf0a232be59207ffa136c136e31361450293fe1a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:05f131ccf70b2fb6c7f9ad1e81b4dab4e56a47026d2586b96ca23d5c4874c77a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:0a1363af6bae80c8a0bf7b5dee7c7abbec8e96ef4f7c53a1b525c4d2f069b6b7_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:6d782b739239962cae63eef06ac5efc1dfd7f566fc5cf5b3424f2859f94c9ab7_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d5041d8dd90ad48361f3bb368bae2d603fa9ece005a2e60b642d793afa56a15_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9ad64d4a4128a29b4b904c5838877189fef4d92f45552067d55a5868848a04d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:af7dbc470488203ec69a14b262d889c97d70e42a640329277797241a028589d6_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:eb613a2f36759077002fe32f2130504ae111b93b3f949636cc9a53263993d15c_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:641c6eb11752444bdcd8c1cc4831535396258bc298cb03d28d169a892d0a9228_arm64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6eced0a55d029d50d4d85a78a78bc5326f984f97cf187b9bcde706e6fbd211cd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e39c4d1008724cea44b6c711b5f7d92dbbfbfa55430573108a591bff83e6749_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d50047a2d2a7721e86075f056b4eb397c735faf2e9d3ee2ff590569a88d8167e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:2d480271b8d56d3e3348fd931a679c628f58a8aef68f12003fae08f7affd5f95_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:94c321591ad6609bb14336946718ce9bb2d5aa1c68eac9d1a1494fddd4963897_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:b1095875ab9f038485a4b3be01a2ea8c8dcecbaf7b8dbe99dd6020529d679f72_arm64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:c639cceae141f2db933540780c67a82af5ee732b45a111169c8b3dc211d422c8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:29d470cd5de87c4ef10cc28b6580455eeb53afcdcffc987547fe3bf95938d8dd_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2ce1746cce6fb54247d3418a08a43c868e505f289a2730c373198f46cf576d90_s390x",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:cd3e10c689e32993df2deef39bd6697ce6bb5f690aaa77e473abe1c3249be244_amd64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fca0029b68345437ad83b39ecbaad363fb933f622e8170df13db66c16711dc89_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:00d3dba91b5887b16b03565d2c887c013413b3daf80dcbe1c6b9ff7f1bfb2b31_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:8d1b70cbb22fb6c98c207e4e889e14a6fef161c4e127af0c60c3af50f6bf3ed5_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9baa189cf91302914f74f5df634542e574677a084eb6fa08e326937ec637d66e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:df171382926f8f6ab3c40abf50d19657b943deb34b14c31abfcfa26671978426_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:9a611af46d638737dfa68bd4d49f5b29188b2ba4a3c945d5887c9f13ad6115e1_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:b38800e91fd32bb38b18566e04db8646600d031d80da4429a60599ebc5460457_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:d947e063a83c024b491c6b19050c4cdd99f397e794fbfd4e9b3eafbe231e7775_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:f9efef00212b790f49f48567babc55d8053731e4438301fce1d2339240e45b0c_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:40323afb89300eb91488346e12e8a541e16bfab980c7721f53d8c49ea516d8d1_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:7470c26f1666830ebc9f3a45428d38d60883adf0f0ae00921f7baf136d852277_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:c60273875e5fe0e4c6f1c89c1948cbbed3b193c12ea37f754a5c9e5d750f72c9_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e14858c2e93bedc6267a3715650f22b236dd23e04da831134ed95285c2f63a5c_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:1069eecaf473d72cfa7144af27be5cc0f7f05317be80ad7e28ea5337bc3ef1e9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:5a921e3276a7406a2cc11543eea0751a168ec1231fbf5cca62af9c5620c694f6_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:add496223262b8ae6b62aea1bb2382a4ab2428d4ae951a24483b87b42b8d3660_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:be0b8ecec12e3fa0298f01bd53cc9785b7af9cdb32f6003e13078d3b6a2470e1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:112434370ec1525c4bb424b5cfea4faba7b0f74c658584837648f8589cb32f68_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:2405cd618c1b6de418108f6612cbeae75349f6a20e17d9a4fd552eca0e4a6a3f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:82f1c0de321e0f23df5e90b2cde0750f884f10742856f1689d59423a5709b1c3_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:05ff31eca42b826c60b731c14ec5bdab98e1da5d3b7231a89ddc2534c8fcdc68_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:0cac10b6f9915a926ca72f4df53a12229f6a1e35f40328113466734598c8bc7c_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:81ed0fd1c6c9d8eb73a51d923e7f4a74f556c20077f46c80f9beba60975c4d3c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e80bf8e2e52c1779b705ab93b42ed435d92ad02072046d719b699ead210e37a9_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ec90e9a70bce871b131ff09a84a611b1b08f7d37804280716217236159c5663f_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:fcef1b83951bcb7ca93356b47f74b36f41ba40a1db1f1fac340d41ed37213843_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:07247c90678111c8ce754f378de1bc454d4db68af2dca0b335b9508a3d88b927_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:18856f90bcbefd6c61cc19192bbe9568935dafd31f68a3c1a9f76718e792b5f5_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47acbb56d654c2ec94997df9f78d43a2851dc11c7bd4ca08d886e59446e6108d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:28524b48b4d9b1b25ed9037fce9ca9bce2a7ead10787af9b903ba1f6b6fdb37b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4bc78ead9e5d505bfd0657933423863130ddeaa2e2f42ae3fe01ec2511067ef5_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:95ddbd849576f9ece56256381cfb763b4938f5d0b3ffc4003be996e776890f5a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:2e77faafdc9ecfbbbbb820a052bd549d9ee6ca7f3b2fd18fd1cb588c63ecb5db_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:31688e2cf0dd94fb62d1b048b7f023a7db12889590d67ce8434b71a437ce33a8_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a91423608942b14c7b27be59076369ea04617da7a010f5b1e77e6dc450e41aa3_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:081be3cb678ddcb6a6e43182e1bb789595c80ba8a2d3f18a249c7b5efcad0937_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:a3a9a6e2a7ccb096fa227f86a41a8b9380e196974dd2cc320048c7b115ece891_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:b25c2ace4e2040bafb80db09c63b47f3bb5b16275c2985ed22146dfb6a51f8e3_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:943d7f55c9143cad9ea7438d21b2ffad05c13c9f3952d45ab45a3f51db42e408_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:98352d466deb1eae2a68cfa49d7b89e00fee2872128bb011a841ea2086687a04_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:b69031d2893003ff112a2a6aca93fc7f3e0b1cdab5cf47aa17608e9fd17967f4_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bb9ca4f822351f70e2b909e640250675aea63510d82caa195026d49292eb2ab_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4ae9fe0705c8d2dad268e85d821fda314587a021069b2a26a8ed469e52a6478c_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:66b5af4bc95e89c18ce7c2466588e8e10a3adc74e816b564709ad6944d7f6f00_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f954a23db68b0a52a8ddb20feae561410eb000c1ba88ba5c312859cd9818405f_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1383d8efab9dd48fd904d43d1354a87af577cc22013c01587746b472f0059dff_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:523d4cd8fcbf53088ea01ce7ed6a0b65ccf4b3bf7984c77726b5cfac1f84e1fc_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5716e811d892ebf60d17bb56591d32a48b73e89ead7023a86a58f8a17defc303_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:beb574d2cade407c099a761ab85cf745dcb4dc886b56fd7bcdb8c3bd8bd3c999_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:076ee82b9937f0850cfadacc65a4dbe938df759b17110db6c7a7e569352e4b9d_ppc64le",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:4d1ad8d13e4cde96205a3959522d7e1dc6991684ad5feff1e6ba0b5a884135a1_arm64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:7769c685a908d3b799b7520df831f5d7a9f123c74c185cbdcd2df7e85aa9fba2_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:10e3555485e74cf77c7dca808e410b5b29d0e1064b297582114a7abcf15ba36b_ppc64le",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:408de35951d4235f9d61d5dc2087a317a59f4d45e81925351d6a90e0fad52ff9_s390x",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:688ccaa70cd2118971ccf82071ffc61f0d1a01bdbb743db943c697ec0058e0ac_amd64",
"8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:93edbda45f9e9e0dc13abb4b68880b1a7ba0d5e4979ad2243366cee5edd05cb8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:0147fbdcd78770d30a9c7adb943b5a92eee5b61f88b0e615183811b66c40200a_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:55be3113a675f54fc352bb88da015a09596ee1d6c317990b15cf764328bea6d2_s390x",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:8d0daade10e9041a1bea8cd7e4c8112ed4db22176f7f415fbff68ca69d69fd28_arm64",
"8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:be57319c7d5662e9bde0db4cfa2b88a481c942b1a878531056b4d3f324494ffd_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b479f941ac6f1894019c9e4c4a254d67a243d87502fd217f374b6eae4e15c689_amd64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b73c92ae5ab62407e29e4ad5b4e359320582d997a60e91b341ea52bc3f3dfd84_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06b42f76ac05fefbb4527da6d21894bf30b961dacc42f9faf5197bdf570ade55_arm64",
"8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:8033f065e39637d0d6badb563800337eac50c5c42ba890075ad49cf7531eb2ee_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:7d88c1b2bda9011de5b1bc336c6d8fde766f31f42bd1cf532f277e57ce9e0926_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:ae55860bdcdcf28b33b73888e5eb6eea4d9bb305ef9a8cd0be3ff170b38609c6_s390x",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:c0252d620b05260298686c00942ba8b440047307a35820848149f5ce67afb2c4_amd64",
"8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f1ce4283d0f5db4122eecf144b35d4c8e574d810534c573a914f0032666550d4_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3f06e3878be7506498512c1964ee05bbdaa077b5ca94904fd7456d81fb1408ca_amd64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1351df0467b0ca6ed3721a8a898ce501deeb89b8236467a9364b3a3420c7ae0_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bf1ea44f6fa3974913ecf2034e9579a31d76795a905d6610db3400ef17bc050a_arm64",
"8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:eebdfadfe247ea6bde2a935234a249d69897116f5b7d53954bef67c9a9819f45_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:09febdec4cdb1b65abecce7d00f92ef28987c2b951e033db2490fc4f3ac57de4_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:8b0244f340a300c60f42aa688272204fce848e3892670fc433cc1da729f0de9e_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:92cbad954159d512e0f5b363efda2006187dd103cadfc3f780e0da054c0b7937_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c5665b50685ee3e0954099a2e06d774847991f0feb6a631db22186083fac92e4_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:3520d54f5c88f008537d460b81a6791ab1164a37fb93f1884af9232267bd29a9_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:7783d2e3d541ffdba9bc31fc57a3cac5804d26d0fe46c5f901d82e80a03e2f2d_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:dcf10012e7988093a0119a01c06ffdc1acc053594b9b91f47d9a4938af6167a3_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:debc8f350411b110ca982b24ec5c2b11a9aa81e1a5137d3169ea7247706113dc_amd64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:87e5ec4a43696234aad8eeae5914528918ae296953bb2648f543bd92a107a26b_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:befb78614d49c800ce25970eae1fcffc79ca94a5875c7bbe654bc28a986f66c8_arm64",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f0b00c59dc9e2867fb7be71b5a40fc924f6f0214427f499116f8abcb3801da01_s390x",
"8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:f2222b3e8c77e1074051e24fcfb4c46adeb7773e84f12a6ac0f8350332e10c91_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6a98c7fd2c2745f252d95fc6015486fc6c850583452d161e3eafb38c9505f076_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6b6639c869af674477e7318890c421e1c8d8c4c1f9a05523132f2e36fa896176_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c9f9ad1dbbacb5e21c45dfa3e5a784a79caaffd37fcb18a482e634bb3c76a0fc_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:27fa20848aa4d619538b735257b990712533490595c6328239e472b68803c057_amd64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:55a6475db38c7ea9281ddb0c24017c3fc97ab766ec67de67153a6af160124ec9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e0c5e2a34179e7a0410b8b605662c38eb2c8d39f0d071cafd31058e4258d7ef7_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:03f4d49a819f2147a62c047a7e7464e1e3ae1ecc42d92ed19c6bc4ddb0bc9490_amd64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:2663f066dcfa00b13c5d940fa79e785afc19607c4a3c13dc7c255edf66fde3ca_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:c1fa20eae68ac4896ee8567b75cf5ecc02a6c5a67cf769ba49af46485ba5f39c_arm64",
"8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:fd81da5b5f89364455882678221479055ddf38033c8227d2b9dfca35944c0404_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2fb2a4a3779246b34b4ac6bffc9d443463e8da03e39af758106a9c79b9159fdb_amd64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:415230a20864dc0fdb3823ff8ba2db3f074fbf1b456179ef0ed0fd1adf7f394d_s390x",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:4ecb6c1bccbe8ca3822637f7546b1469e5d216c3541fcb7c58c6374e14f043d9_arm64",
"8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:b9e5ad1d3350fe804f8eec310832b9ca33fde1abcd346f0564a9a74661b6291d_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:41bc4beb9699821254e930b6bf917aee7ac7e3dd31a68a71cdf2dfa039a902a0_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:43e38fc972cb0572e498cc5f8086f6e7c04ee70a83ac7e766cc98945f45ec108_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aa678da1e2c600ee8eaf9c1c88317047681fd0384dade57c1b136fd1091207fa_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:d1978807d28a0edac40bb76a69e45acd649a6ffdec77f0846077d3d652449667_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0040e0b22c9d4efdf997455862344dfc777fcd0474fc52f10a2a0172a2d68767_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:10d56e9547e15b8b900c888f5b9ac9ddac033e9c3837cfe812595e4563625107_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1d0d691161709d24ad6bf141e64f4a93179568fbedb83c6ade754be4c3c476c2_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:34a35f99757d66d08fd478fba745d01cff6069836276af63defe81a411d0c9ae_amd64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:24bf8cf9f6920bd135de0cfff7e2c0b963e92ad710266ecba1e08732a3ead525_ppc64le",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8e45064ee50c00eb179932cefb38bfcb1a1b4f2291ce82adf85aaff99cbbed7b_s390x",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa9968cb88bfab824ed6bfea6b83c9b46e175cc50643cf0a43f3f36a2ea48fb1_arm64",
"8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ce40e4d950fc50c0ee9018080d7d474d94e92388be8a24f18015d4b2e0b5d43b_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:36cefbca6ad545b01f30cd27bbcf49e52c70e1b6fe4b6e34713aed1764e7f911_arm64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:3708cb9d4d122dc9b8d927977c8fd004ef10d7a2598287d6cded54bff8ef344e_amd64",
"8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:5f3c4b2b1315707903b2b00d458bbe4481569e136123785adfff0a91de8a4f98_ppc64le",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:04c7dafc2d494c489275af973aa780332c265b452a53c948afcf1252db244931_s390x",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:a3187bdc70764023495ca24566efa07c5398ac5606517fd7c96f5078a6f433dd_amd64",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:bf1d7dd3d5fa5122fcf60f9a853af1b4fca9e8abd4ebff3c98c2de055e3c282c_ppc64le",
"9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:e079c13a2b2991816f813576dd520752e6f24ccb15ee81093117b5cce256e78a_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:10d54e054e9f2ae18dc234709cceed0eceaff4fcbc20af23cf5ce32219c0802e_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:d808354a91138ab147f8bae3bb14278a536d1d3e63b1db0a5102881e7245cd98_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:dec7a2b80707a32b83de987752c7a1220a6f00aa9c7694facd330c3605217b69_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:e11386c9c21fd0944728e92865ea7eb1fc71fcef8444d9072656a6b048de6851_ppc64le",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:5ff636e04b3ad0de26c738f4f78fd081be95dca6844eac966888c4a9e1e0c19b_amd64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:9173ec564cf71d136995cf6689e2b8a795c732d6bc60c4c077fd79d80a47b289_arm64",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:cda327df6e5bdf26b95352080af89a3a894271506ba169c751b128453f62c703_s390x",
"9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:d537c47df6df89d96d1fc9951c7802b9312bee643c541bfefd8505be16cb71bc_ppc64le",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e11d28b784f9a5ddd5468f3c1d37cff3a2e418df5b522c56f1275235c7be2fd_arm64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:72532ee84214d1d02457666afef3e2a6fb6533630e7686c46cbde8a62233ead0_amd64",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:7751d756af3897f23152def2bb538b39ac881c4cc761789579a6c0f02d873548_s390x",
"9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:91ad5abac03b36f291153f5b8cc23cf0f5b136594dfb479562b73679f812867c_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:00e6c48517286d03959134ca0d417c80c12bce02f203fb62f46f0160f1422e7a_amd64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:972c92cc3d54ebb18d729ffde9d12619f9c5819df1543018d79193afdc896fd8_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:9d08ab7941331c6c04dd8a8baf6ad5bafdfcbc23ad7d1dbedd5cb511fea2ecbb_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:e49bd5e5638de8282523ecffd7bf4d71f949174915337854b8a80725b621cece_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:1917a5ba1f5b80a66a244e87bf779c2e7c8c35bd1de29764fec1532b9aba5a52_arm64",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:2294ac04ec82334db313e00dbd2928ea32ad4ae8d78d68f018a66abbcbb3a059_s390x",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:54293665a36604199a30b45649db65af7db4e2fd63ae7b74f9ea0893da5c214c_ppc64le",
"9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:70ac3be5fb93b67d9c3e8eea277acf52f0a8e71eee33ecf992565ce106308dea_amd64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4146b143ce1d5bb88b0a20e85be37c2c7b5656dfaca18c9b905e2c87b4acd74e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7230bbfa86e81e29f436547d903c94459ae84bbf12d0a2e8ca459c079506f07e_s390x",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a478b28e696f203fc6f7b55e85f34d9c475e8dbe17c398885543301d9e626bfa_arm64",
"9Base-RHOSE-4.15:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:d43a6e97832e21c4f50695fecf0a232be59207ffa136c136e31361450293fe1a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:05f131ccf70b2fb6c7f9ad1e81b4dab4e56a47026d2586b96ca23d5c4874c77a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:0a1363af6bae80c8a0bf7b5dee7c7abbec8e96ef4f7c53a1b525c4d2f069b6b7_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cloud-event-proxy-rhel9@sha256:6d782b739239962cae63eef06ac5efc1dfd7f566fc5cf5b3424f2859f94c9ab7_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d5041d8dd90ad48361f3bb368bae2d603fa9ece005a2e60b642d793afa56a15_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9ad64d4a4128a29b4b904c5838877189fef4d92f45552067d55a5868848a04d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:af7dbc470488203ec69a14b262d889c97d70e42a640329277797241a028589d6_arm64",
"9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:eb613a2f36759077002fe32f2130504ae111b93b3f949636cc9a53263993d15c_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:641c6eb11752444bdcd8c1cc4831535396258bc298cb03d28d169a892d0a9228_arm64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:6eced0a55d029d50d4d85a78a78bc5326f984f97cf187b9bcde706e6fbd211cd_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7e39c4d1008724cea44b6c711b5f7d92dbbfbfa55430573108a591bff83e6749_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d50047a2d2a7721e86075f056b4eb397c735faf2e9d3ee2ff590569a88d8167e_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:2d480271b8d56d3e3348fd931a679c628f58a8aef68f12003fae08f7affd5f95_amd64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:94c321591ad6609bb14336946718ce9bb2d5aa1c68eac9d1a1494fddd4963897_s390x",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:b1095875ab9f038485a4b3be01a2ea8c8dcecbaf7b8dbe99dd6020529d679f72_arm64",
"9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:c639cceae141f2db933540780c67a82af5ee732b45a111169c8b3dc211d422c8_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:29d470cd5de87c4ef10cc28b6580455eeb53afcdcffc987547fe3bf95938d8dd_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2ce1746cce6fb54247d3418a08a43c868e505f289a2730c373198f46cf576d90_s390x",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:cd3e10c689e32993df2deef39bd6697ce6bb5f690aaa77e473abe1c3249be244_amd64",
"9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:fca0029b68345437ad83b39ecbaad363fb933f622e8170df13db66c16711dc89_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:00d3dba91b5887b16b03565d2c887c013413b3daf80dcbe1c6b9ff7f1bfb2b31_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:8d1b70cbb22fb6c98c207e4e889e14a6fef161c4e127af0c60c3af50f6bf3ed5_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9baa189cf91302914f74f5df634542e574677a084eb6fa08e326937ec637d66e_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:df171382926f8f6ab3c40abf50d19657b943deb34b14c31abfcfa26671978426_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:9a611af46d638737dfa68bd4d49f5b29188b2ba4a3c945d5887c9f13ad6115e1_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:b38800e91fd32bb38b18566e04db8646600d031d80da4429a60599ebc5460457_s390x",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:d947e063a83c024b491c6b19050c4cdd99f397e794fbfd4e9b3eafbe231e7775_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:f9efef00212b790f49f48567babc55d8053731e4438301fce1d2339240e45b0c_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:40323afb89300eb91488346e12e8a541e16bfab980c7721f53d8c49ea516d8d1_arm64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:7470c26f1666830ebc9f3a45428d38d60883adf0f0ae00921f7baf136d852277_amd64",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:c60273875e5fe0e4c6f1c89c1948cbbed3b193c12ea37f754a5c9e5d750f72c9_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e14858c2e93bedc6267a3715650f22b236dd23e04da831134ed95285c2f63a5c_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:1069eecaf473d72cfa7144af27be5cc0f7f05317be80ad7e28ea5337bc3ef1e9_arm64",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:5a921e3276a7406a2cc11543eea0751a168ec1231fbf5cca62af9c5620c694f6_s390x",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:add496223262b8ae6b62aea1bb2382a4ab2428d4ae951a24483b87b42b8d3660_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:be0b8ecec12e3fa0298f01bd53cc9785b7af9cdb32f6003e13078d3b6a2470e1_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:112434370ec1525c4bb424b5cfea4faba7b0f74c658584837648f8589cb32f68_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:2405cd618c1b6de418108f6612cbeae75349f6a20e17d9a4fd552eca0e4a6a3f_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:82f1c0de321e0f23df5e90b2cde0750f884f10742856f1689d59423a5709b1c3_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:05ff31eca42b826c60b731c14ec5bdab98e1da5d3b7231a89ddc2534c8fcdc68_arm64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:0cac10b6f9915a926ca72f4df53a12229f6a1e35f40328113466734598c8bc7c_amd64",
"9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:81ed0fd1c6c9d8eb73a51d923e7f4a74f556c20077f46c80f9beba60975c4d3c_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e80bf8e2e52c1779b705ab93b42ed435d92ad02072046d719b699ead210e37a9_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:ec90e9a70bce871b131ff09a84a611b1b08f7d37804280716217236159c5663f_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:fcef1b83951bcb7ca93356b47f74b36f41ba40a1db1f1fac340d41ed37213843_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:07247c90678111c8ce754f378de1bc454d4db68af2dca0b335b9508a3d88b927_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:18856f90bcbefd6c61cc19192bbe9568935dafd31f68a3c1a9f76718e792b5f5_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:47acbb56d654c2ec94997df9f78d43a2851dc11c7bd4ca08d886e59446e6108d_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:28524b48b4d9b1b25ed9037fce9ca9bce2a7ead10787af9b903ba1f6b6fdb37b_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4bc78ead9e5d505bfd0657933423863130ddeaa2e2f42ae3fe01ec2511067ef5_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:95ddbd849576f9ece56256381cfb763b4938f5d0b3ffc4003be996e776890f5a_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:2e77faafdc9ecfbbbbb820a052bd549d9ee6ca7f3b2fd18fd1cb588c63ecb5db_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:31688e2cf0dd94fb62d1b048b7f023a7db12889590d67ce8434b71a437ce33a8_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a91423608942b14c7b27be59076369ea04617da7a010f5b1e77e6dc450e41aa3_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:081be3cb678ddcb6a6e43182e1bb789595c80ba8a2d3f18a249c7b5efcad0937_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:a3a9a6e2a7ccb096fa227f86a41a8b9380e196974dd2cc320048c7b115ece891_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:b25c2ace4e2040bafb80db09c63b47f3bb5b16275c2985ed22146dfb6a51f8e3_arm64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:943d7f55c9143cad9ea7438d21b2ffad05c13c9f3952d45ab45a3f51db42e408_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:98352d466deb1eae2a68cfa49d7b89e00fee2872128bb011a841ea2086687a04_amd64",
"9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:b69031d2893003ff112a2a6aca93fc7f3e0b1cdab5cf47aa17608e9fd17967f4_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bb9ca4f822351f70e2b909e640250675aea63510d82caa195026d49292eb2ab_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:4ae9fe0705c8d2dad268e85d821fda314587a021069b2a26a8ed469e52a6478c_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:66b5af4bc95e89c18ce7c2466588e8e10a3adc74e816b564709ad6944d7f6f00_amd64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f954a23db68b0a52a8ddb20feae561410eb000c1ba88ba5c312859cd9818405f_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1383d8efab9dd48fd904d43d1354a87af577cc22013c01587746b472f0059dff_s390x",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:523d4cd8fcbf53088ea01ce7ed6a0b65ccf4b3bf7984c77726b5cfac1f84e1fc_ppc64le",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5716e811d892ebf60d17bb56591d32a48b73e89ead7023a86a58f8a17defc303_arm64",
"9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:beb574d2cade407c099a761ab85cf745dcb4dc886b56fd7bcdb8c3bd8bd3c999_amd64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:076ee82b9937f0850cfadacc65a4dbe938df759b17110db6c7a7e569352e4b9d_ppc64le",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:4d1ad8d13e4cde96205a3959522d7e1dc6991684ad5feff1e6ba0b5a884135a1_arm64",
"9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:7769c685a908d3b799b7520df831f5d7a9f123c74c185cbdcd2df7e85aa9fba2_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
}
]
}
rhsa-2025:12439
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.17.37 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.17.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.17.37. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:12437\n\nSecurity Fix(es):\n\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:12439",
"url": "https://access.redhat.com/errata/RHSA-2025:12439"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12439.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.17.37 security and extras update",
"tracking": {
"current_release_date": "2025-10-30T15:24:14+00:00",
"generator": {
"date": "2025-10-30T15:24:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:12439",
"initial_release_date": "2025-08-06T22:53:00+00:00",
"revision_history": [
{
"date": "2025-08-06T22:53:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-06T22:53:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.17",
"product": {
"name": "Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.17::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:2ee3fc75682f4f26557c66fb2719270032b9a3377c1dafbcd335c0742be297fb_amd64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:2ee3fc75682f4f26557c66fb2719270032b9a3377c1dafbcd335c0742be297fb_amd64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:2ee3fc75682f4f26557c66fb2719270032b9a3377c1dafbcd335c0742be297fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:2ee3fc75682f4f26557c66fb2719270032b9a3377c1dafbcd335c0742be297fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.17.0-202507291005.p0.g9eeeeda.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:23b43773b3158b7ee0de18dfd4e360d6969d0acb0a3acd68478014e41b5ab04d_amd64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:23b43773b3158b7ee0de18dfd4e360d6969d0acb0a3acd68478014e41b5ab04d_amd64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:23b43773b3158b7ee0de18dfd4e360d6969d0acb0a3acd68478014e41b5ab04d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:23b43773b3158b7ee0de18dfd4e360d6969d0acb0a3acd68478014e41b5ab04d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gdbf6216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:a0001dfa41bbb146e213a212a1be6f63e54331557c0c733510fb63e702cfa125_amd64",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:a0001dfa41bbb146e213a212a1be6f63e54331557c0c733510fb63e702cfa125_amd64",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:a0001dfa41bbb146e213a212a1be6f63e54331557c0c733510fb63e702cfa125_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:a0001dfa41bbb146e213a212a1be6f63e54331557c0c733510fb63e702cfa125?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.17.0-202507291005.p0.g6e63d0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:077bd3674017e5ed755a41afc1ca2e65219fe844c014c1ae43509fa455935054_amd64",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:077bd3674017e5ed755a41afc1ca2e65219fe844c014c1ae43509fa455935054_amd64",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:077bd3674017e5ed755a41afc1ca2e65219fe844c014c1ae43509fa455935054_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:077bd3674017e5ed755a41afc1ca2e65219fe844c014c1ae43509fa455935054?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.17.0-202507291005.p0.g6e63d0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:954a47c80086afd5e4aa2a891cb984a8213b77d4a41ded417eb5e4a8cb180b92_amd64",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:954a47c80086afd5e4aa2a891cb984a8213b77d4a41ded417eb5e4a8cb180b92_amd64",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:954a47c80086afd5e4aa2a891cb984a8213b77d4a41ded417eb5e4a8cb180b92_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:954a47c80086afd5e4aa2a891cb984a8213b77d4a41ded417eb5e4a8cb180b92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g6e63d0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d6ac1b3b23cb5fdcc82b49f01e8d7a5e4107afe840811fb8dea5d2adf4774013_amd64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d6ac1b3b23cb5fdcc82b49f01e8d7a5e4107afe840811fb8dea5d2adf4774013_amd64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d6ac1b3b23cb5fdcc82b49f01e8d7a5e4107afe840811fb8dea5d2adf4774013_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:d6ac1b3b23cb5fdcc82b49f01e8d7a5e4107afe840811fb8dea5d2adf4774013?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.17.0-202507291005.p0.g489902e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:76dff32791e8eade38833f6a8fb6ddf3a74e08c0b5e12a08a1d0020967b60bef_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:76dff32791e8eade38833f6a8fb6ddf3a74e08c0b5e12a08a1d0020967b60bef_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:76dff32791e8eade38833f6a8fb6ddf3a74e08c0b5e12a08a1d0020967b60bef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:76dff32791e8eade38833f6a8fb6ddf3a74e08c0b5e12a08a1d0020967b60bef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.17.0-202507291005.p0.g572d1e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:da00798eec3118a2171f0720327560408767b85fa9b00e38d3e7535bd5caf7bc_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:da00798eec3118a2171f0720327560408767b85fa9b00e38d3e7535bd5caf7bc_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:da00798eec3118a2171f0720327560408767b85fa9b00e38d3e7535bd5caf7bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:da00798eec3118a2171f0720327560408767b85fa9b00e38d3e7535bd5caf7bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g572d1e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:41495b67ffd4eec9f0b8c246c08c0e9ad72eac7c415cd7bdb64781af1c8c9122_amd64",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:41495b67ffd4eec9f0b8c246c08c0e9ad72eac7c415cd7bdb64781af1c8c9122_amd64",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:41495b67ffd4eec9f0b8c246c08c0e9ad72eac7c415cd7bdb64781af1c8c9122_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:41495b67ffd4eec9f0b8c246c08c0e9ad72eac7c415cd7bdb64781af1c8c9122?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.17.0-202507291005.p0.gcbaea1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4dbfda6c53f7cbcc96365b666e5a0dc8d0b0cbd3afd0736d8f4c8422bfca537_amd64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4dbfda6c53f7cbcc96365b666e5a0dc8d0b0cbd3afd0736d8f4c8422bfca537_amd64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4dbfda6c53f7cbcc96365b666e5a0dc8d0b0cbd3afd0736d8f4c8422bfca537_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:b4dbfda6c53f7cbcc96365b666e5a0dc8d0b0cbd3afd0736d8f4c8422bfca537?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.17.0-202507291005.p0.g2812479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:54f70a001ad8ab11c972636c020417e3178adcbfeb49db6dc0a6ff3f09439a7f_amd64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:54f70a001ad8ab11c972636c020417e3178adcbfeb49db6dc0a6ff3f09439a7f_amd64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:54f70a001ad8ab11c972636c020417e3178adcbfeb49db6dc0a6ff3f09439a7f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:54f70a001ad8ab11c972636c020417e3178adcbfeb49db6dc0a6ff3f09439a7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g2812479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:f1168fdf6ad219f55b799b40127a030b86fddcc1f29c9e8aeb6e08764fd761b5_amd64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:f1168fdf6ad219f55b799b40127a030b86fddcc1f29c9e8aeb6e08764fd761b5_amd64",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:f1168fdf6ad219f55b799b40127a030b86fddcc1f29c9e8aeb6e08764fd761b5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:f1168fdf6ad219f55b799b40127a030b86fddcc1f29c9e8aeb6e08764fd761b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.17.0-202507291005.p0.gcffdc60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:8483b8ba807c6a75750b53e834ef4017be3ae64f4eda33a4f71832082bbcc66e_amd64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:8483b8ba807c6a75750b53e834ef4017be3ae64f4eda33a4f71832082bbcc66e_amd64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:8483b8ba807c6a75750b53e834ef4017be3ae64f4eda33a4f71832082bbcc66e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:8483b8ba807c6a75750b53e834ef4017be3ae64f4eda33a4f71832082bbcc66e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.17.0-202507291005.p0.gdfe1ebf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:54cf5e38c99d253b073736a270f63a89a1062f587491032db62b8c464aa953eb_amd64",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:54cf5e38c99d253b073736a270f63a89a1062f587491032db62b8c464aa953eb_amd64",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:54cf5e38c99d253b073736a270f63a89a1062f587491032db62b8c464aa953eb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:54cf5e38c99d253b073736a270f63a89a1062f587491032db62b8c464aa953eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gc649d73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:fcdb9bc2a8de4d729f2f6069b842d1c389f0faf674c6b3bfe39537dc3215b966_amd64",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:fcdb9bc2a8de4d729f2f6069b842d1c389f0faf674c6b3bfe39537dc3215b966_amd64",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:fcdb9bc2a8de4d729f2f6069b842d1c389f0faf674c6b3bfe39537dc3215b966_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:fcdb9bc2a8de4d729f2f6069b842d1c389f0faf674c6b3bfe39537dc3215b966?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.17.0-202507291005.p0.g5e7e0e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:4c5f062caa6c9bf7cf2334e4d12c6f9b5abeef835d4759fda917d4c25b2da54e_amd64",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:4c5f062caa6c9bf7cf2334e4d12c6f9b5abeef835d4759fda917d4c25b2da54e_amd64",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:4c5f062caa6c9bf7cf2334e4d12c6f9b5abeef835d4759fda917d4c25b2da54e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:4c5f062caa6c9bf7cf2334e4d12c6f9b5abeef835d4759fda917d4c25b2da54e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.17.0-202507291005.p0.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:c9362b8822fcb3c27d6862672d36cee78715e875ba6b909f6dd0aac9b2c03b3a_amd64",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:c9362b8822fcb3c27d6862672d36cee78715e875ba6b909f6dd0aac9b2c03b3a_amd64",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:c9362b8822fcb3c27d6862672d36cee78715e875ba6b909f6dd0aac9b2c03b3a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:c9362b8822fcb3c27d6862672d36cee78715e875ba6b909f6dd0aac9b2c03b3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.17.0-202507291005.p0.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:cd63507bd7f0a3c4115d722ddceee578f5aa5ed9b9d39232f7ad2a50e4ac56fb_amd64",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:cd63507bd7f0a3c4115d722ddceee578f5aa5ed9b9d39232f7ad2a50e4ac56fb_amd64",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:cd63507bd7f0a3c4115d722ddceee578f5aa5ed9b9d39232f7ad2a50e4ac56fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:cd63507bd7f0a3c4115d722ddceee578f5aa5ed9b9d39232f7ad2a50e4ac56fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g61a705e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:c9d79132892f41c98d8965b062801263e99b52e0ffb54ab9ebde83c326ea8ce3_amd64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:c9d79132892f41c98d8965b062801263e99b52e0ffb54ab9ebde83c326ea8ce3_amd64",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:c9d79132892f41c98d8965b062801263e99b52e0ffb54ab9ebde83c326ea8ce3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:c9d79132892f41c98d8965b062801263e99b52e0ffb54ab9ebde83c326ea8ce3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.17.0-202507291005.p0.g61a705e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:710a3332c44c88a7c5bb60b803b5de66dcfad698fac45eb5f16542e021a6d5f7_amd64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:710a3332c44c88a7c5bb60b803b5de66dcfad698fac45eb5f16542e021a6d5f7_amd64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:710a3332c44c88a7c5bb60b803b5de66dcfad698fac45eb5f16542e021a6d5f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:710a3332c44c88a7c5bb60b803b5de66dcfad698fac45eb5f16542e021a6d5f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.17.0-202507291005.p0.g7cd5ead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f41a70e815edb76a2ec5d6bd9b12a5b365ce5abbc51a820f12e90a17a5e1bd91_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f41a70e815edb76a2ec5d6bd9b12a5b365ce5abbc51a820f12e90a17a5e1bd91_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f41a70e815edb76a2ec5d6bd9b12a5b365ce5abbc51a820f12e90a17a5e1bd91_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:f41a70e815edb76a2ec5d6bd9b12a5b365ce5abbc51a820f12e90a17a5e1bd91?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.17.0-202507291005.p0.g9696583.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:aede68ea5e672a4b57e56fdc2cbb7b516f44ca16eab67b73880f8977b34b11ce_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:aede68ea5e672a4b57e56fdc2cbb7b516f44ca16eab67b73880f8977b34b11ce_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:aede68ea5e672a4b57e56fdc2cbb7b516f44ca16eab67b73880f8977b34b11ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:aede68ea5e672a4b57e56fdc2cbb7b516f44ca16eab67b73880f8977b34b11ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gcc86210.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:f85bfa8732cf3e4215ae96ecbe96e4aa5d4ea08bfe815ac3d1e4e6b3b87fe7cf_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:f85bfa8732cf3e4215ae96ecbe96e4aa5d4ea08bfe815ac3d1e4e6b3b87fe7cf_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:f85bfa8732cf3e4215ae96ecbe96e4aa5d4ea08bfe815ac3d1e4e6b3b87fe7cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:f85bfa8732cf3e4215ae96ecbe96e4aa5d4ea08bfe815ac3d1e4e6b3b87fe7cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.17.0-202507291005.p0.g5c1609c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:63227322442ed08a1c6ed0a700be2c68e8a52147400cc2ede2716bab7246e7a5_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:63227322442ed08a1c6ed0a700be2c68e8a52147400cc2ede2716bab7246e7a5_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:63227322442ed08a1c6ed0a700be2c68e8a52147400cc2ede2716bab7246e7a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:63227322442ed08a1c6ed0a700be2c68e8a52147400cc2ede2716bab7246e7a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g6651c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:52dae8997c9f927b22ca42ae1b2a659a45aa4fe85c74b4129150c6768607c5f5_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:52dae8997c9f927b22ca42ae1b2a659a45aa4fe85c74b4129150c6768607c5f5_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:52dae8997c9f927b22ca42ae1b2a659a45aa4fe85c74b4129150c6768607c5f5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:52dae8997c9f927b22ca42ae1b2a659a45aa4fe85c74b4129150c6768607c5f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9\u0026tag=v4.17.0-202507291005.p0.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:716dce52d99398f009553882e4c328b4caaa24053b2da3b0d53899bd589454a9_amd64",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:716dce52d99398f009553882e4c328b4caaa24053b2da3b0d53899bd589454a9_amd64",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:716dce52d99398f009553882e4c328b4caaa24053b2da3b0d53899bd589454a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:716dce52d99398f009553882e4c328b4caaa24053b2da3b0d53899bd589454a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.17.0-202507291005.p0.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16f602310173075b09eb3d3451a0954403b7ef61829cfd35c3c1aeb9d52a5db2_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16f602310173075b09eb3d3451a0954403b7ef61829cfd35c3c1aeb9d52a5db2_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16f602310173075b09eb3d3451a0954403b7ef61829cfd35c3c1aeb9d52a5db2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:16f602310173075b09eb3d3451a0954403b7ef61829cfd35c3c1aeb9d52a5db2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.17.0-202507291005.p0.g7f66ced.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e5a26043cf5f5f5721354d31aafea0348d3c7abd0e74501744e31fb93b5efbf6_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e5a26043cf5f5f5721354d31aafea0348d3c7abd0e74501744e31fb93b5efbf6_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e5a26043cf5f5f5721354d31aafea0348d3c7abd0e74501744e31fb93b5efbf6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e5a26043cf5f5f5721354d31aafea0348d3c7abd0e74501744e31fb93b5efbf6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g4bee057.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:1617ebd9dcf1921ce1bdd8c64e09943991f04b9208a6c27f0d9cd63443d23dc9_amd64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:1617ebd9dcf1921ce1bdd8c64e09943991f04b9208a6c27f0d9cd63443d23dc9_amd64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:1617ebd9dcf1921ce1bdd8c64e09943991f04b9208a6c27f0d9cd63443d23dc9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:1617ebd9dcf1921ce1bdd8c64e09943991f04b9208a6c27f0d9cd63443d23dc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g7cd5ead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:facc0b6518ee8ffa47fb7ac8140bf7b19b0c872c2046a36620d387f14cddab44_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:facc0b6518ee8ffa47fb7ac8140bf7b19b0c872c2046a36620d387f14cddab44_amd64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:facc0b6518ee8ffa47fb7ac8140bf7b19b0c872c2046a36620d387f14cddab44_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:facc0b6518ee8ffa47fb7ac8140bf7b19b0c872c2046a36620d387f14cddab44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.17.0-202507291005.p0.g257f9c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:af0b02e58e127423362db9685294bb3c123bb6ecee00948576c36cf778532b0b_amd64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:af0b02e58e127423362db9685294bb3c123bb6ecee00948576c36cf778532b0b_amd64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:af0b02e58e127423362db9685294bb3c123bb6ecee00948576c36cf778532b0b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:af0b02e58e127423362db9685294bb3c123bb6ecee00948576c36cf778532b0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.17.0-202507291005.p0.g2812479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:d7d049eaf3596d4ee9a24c0831e8670a73f9f7a0f3b62a84b4110d99c68c5a9c_amd64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:d7d049eaf3596d4ee9a24c0831e8670a73f9f7a0f3b62a84b4110d99c68c5a9c_amd64",
"product_id": "openshift4/metallb-rhel9@sha256:d7d049eaf3596d4ee9a24c0831e8670a73f9f7a0f3b62a84b4110d99c68c5a9c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:d7d049eaf3596d4ee9a24c0831e8670a73f9f7a0f3b62a84b4110d99c68c5a9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.17.0-202507291005.p0.g602115c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:a1c6b3965371b31b9455baa37414bfb967e71f5b1970779a6143e93637fac6b3_amd64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:a1c6b3965371b31b9455baa37414bfb967e71f5b1970779a6143e93637fac6b3_amd64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:a1c6b3965371b31b9455baa37414bfb967e71f5b1970779a6143e93637fac6b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:a1c6b3965371b31b9455baa37414bfb967e71f5b1970779a6143e93637fac6b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gf98b620.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:d60059d5265cc709865dea1721e2048f7965bd646a8eab29a15d7a5a514ecd40_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:d60059d5265cc709865dea1721e2048f7965bd646a8eab29a15d7a5a514ecd40_amd64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:d60059d5265cc709865dea1721e2048f7965bd646a8eab29a15d7a5a514ecd40_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:d60059d5265cc709865dea1721e2048f7965bd646a8eab29a15d7a5a514ecd40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gc836701.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a8f866af2af205cf8734e8b5b4014980c6ae7ee0cb853ed45084da78c3f0e042_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a8f866af2af205cf8734e8b5b4014980c6ae7ee0cb853ed45084da78c3f0e042_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a8f866af2af205cf8734e8b5b4014980c6ae7ee0cb853ed45084da78c3f0e042_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:a8f866af2af205cf8734e8b5b4014980c6ae7ee0cb853ed45084da78c3f0e042?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.17.0-202507291005.p0.ge7acc6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:37da3baa0cffab6bcbb49639d0a54758ffb4b313b9ea3922f53e8a5bd519dc5f_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:37da3baa0cffab6bcbb49639d0a54758ffb4b313b9ea3922f53e8a5bd519dc5f_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:37da3baa0cffab6bcbb49639d0a54758ffb4b313b9ea3922f53e8a5bd519dc5f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:37da3baa0cffab6bcbb49639d0a54758ffb4b313b9ea3922f53e8a5bd519dc5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g06f3ae6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d483ef8cfac73c6d1032892cb239999e3413a58c77423e6aab16e6e823015af_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d483ef8cfac73c6d1032892cb239999e3413a58c77423e6aab16e6e823015af_amd64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d483ef8cfac73c6d1032892cb239999e3413a58c77423e6aab16e6e823015af_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:6d483ef8cfac73c6d1032892cb239999e3413a58c77423e6aab16e6e823015af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.17.0-202507291005.p0.g06f3ae6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:694b9a86172a4ffba12d290e8e00bf44c4686bfe497012f421f63aba99464795_amd64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:694b9a86172a4ffba12d290e8e00bf44c4686bfe497012f421f63aba99464795_amd64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:694b9a86172a4ffba12d290e8e00bf44c4686bfe497012f421f63aba99464795_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:694b9a86172a4ffba12d290e8e00bf44c4686bfe497012f421f63aba99464795?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.17.0-202507291005.p0.g0161a3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:049bdc6a0defc0f0468cdaa64664c2117bc04a02f1d0992e88708115264e408f_amd64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:049bdc6a0defc0f0468cdaa64664c2117bc04a02f1d0992e88708115264e408f_amd64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:049bdc6a0defc0f0468cdaa64664c2117bc04a02f1d0992e88708115264e408f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:049bdc6a0defc0f0468cdaa64664c2117bc04a02f1d0992e88708115264e408f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gcc86210.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64",
"product": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64",
"product_id": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9\u0026tag=v4.17.0-202507291005.p0.g0c97e13.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.17.0-202507291005.p0.g0c97e13.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.17.0-202507291005.p0.g51c05cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64",
"product": {
"name": "openshift4/rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64",
"product_id": "openshift4/rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/rdma-cni-rhel9\u0026tag=v4.17.0-202507291005.p0.g51c05cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9a4de11416134eff3182ee62fda293ac1f7d867d77d048d0a8733cb2acd73324_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9a4de11416134eff3182ee62fda293ac1f7d867d77d048d0a8733cb2acd73324_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9a4de11416134eff3182ee62fda293ac1f7d867d77d048d0a8733cb2acd73324_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:9a4de11416134eff3182ee62fda293ac1f7d867d77d048d0a8733cb2acd73324?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.17.0-202507291005.p0.gd7a91a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b426b0ac0b86a30bccf707621f97605abaf90cda4555ac69927fc004ae5659af_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b426b0ac0b86a30bccf707621f97605abaf90cda4555ac69927fc004ae5659af_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b426b0ac0b86a30bccf707621f97605abaf90cda4555ac69927fc004ae5659af_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b426b0ac0b86a30bccf707621f97605abaf90cda4555ac69927fc004ae5659af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gec3a8a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:8d18ba1253093a639dcb4f50214bd2b37d96bc5707abc6e215880de79b1c19cf_amd64",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:8d18ba1253093a639dcb4f50214bd2b37d96bc5707abc6e215880de79b1c19cf_amd64",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:8d18ba1253093a639dcb4f50214bd2b37d96bc5707abc6e215880de79b1c19cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:8d18ba1253093a639dcb4f50214bd2b37d96bc5707abc6e215880de79b1c19cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.17.0-202507291005.p0.g7b2473d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:bc59fa96dab9a3c315b8df1b6102211386103118653fef5a1d62b14741a570de_amd64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:bc59fa96dab9a3c315b8df1b6102211386103118653fef5a1d62b14741a570de_amd64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:bc59fa96dab9a3c315b8df1b6102211386103118653fef5a1d62b14741a570de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:bc59fa96dab9a3c315b8df1b6102211386103118653fef5a1d62b14741a570de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.17.0-202507291005.p0.gc836701.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:7064d8c382b2954266c2c6920c53db57cd990965acc7c252c9331c1c41fe1e21_amd64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:7064d8c382b2954266c2c6920c53db57cd990965acc7c252c9331c1c41fe1e21_amd64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:7064d8c382b2954266c2c6920c53db57cd990965acc7c252c9331c1c41fe1e21_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:7064d8c382b2954266c2c6920c53db57cd990965acc7c252c9331c1c41fe1e21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.17.0-202507291005.p0.g0d0995a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9e328d5c472c1e5dc2299a75b5c7fea8a6651a8c8412cf9c08edda79ff705cec_amd64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9e328d5c472c1e5dc2299a75b5c7fea8a6651a8c8412cf9c08edda79ff705cec_amd64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9e328d5c472c1e5dc2299a75b5c7fea8a6651a8c8412cf9c08edda79ff705cec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:9e328d5c472c1e5dc2299a75b5c7fea8a6651a8c8412cf9c08edda79ff705cec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.17.0-202507291005.p0.gb6b402b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9143dea465ab12588137bf1aa21254a78bca28bf342d35cbe186257461a445af_amd64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9143dea465ab12588137bf1aa21254a78bca28bf342d35cbe186257461a445af_amd64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9143dea465ab12588137bf1aa21254a78bca28bf342d35cbe186257461a445af_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:9143dea465ab12588137bf1aa21254a78bca28bf342d35cbe186257461a445af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.17.0-202507291005.p0.gb5b5f7b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f3e7d218e398a43aad55b1689c9a98f67d675ad775ce58f18d6f135e7085cef0_amd64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f3e7d218e398a43aad55b1689c9a98f67d675ad775ce58f18d6f135e7085cef0_amd64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f3e7d218e398a43aad55b1689c9a98f67d675ad775ce58f18d6f135e7085cef0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:f3e7d218e398a43aad55b1689c9a98f67d675ad775ce58f18d6f135e7085cef0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.17.0-202507291005.p0.g71c76af.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a173472881029df679991408898f6c7d5d0e4c5ccf2dea10ce986392bbce7157_amd64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a173472881029df679991408898f6c7d5d0e4c5ccf2dea10ce986392bbce7157_amd64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:a173472881029df679991408898f6c7d5d0e4c5ccf2dea10ce986392bbce7157_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:a173472881029df679991408898f6c7d5d0e4c5ccf2dea10ce986392bbce7157?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gb5b5f7b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:bffa326d804a92a70aadb2f5785cfaa8d6f59d664954bcbf6ab0d8fbf8ef14e7_amd64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:bffa326d804a92a70aadb2f5785cfaa8d6f59d664954bcbf6ab0d8fbf8ef14e7_amd64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:bffa326d804a92a70aadb2f5785cfaa8d6f59d664954bcbf6ab0d8fbf8ef14e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:bffa326d804a92a70aadb2f5785cfaa8d6f59d664954bcbf6ab0d8fbf8ef14e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.17.0-202507291005.p0.gb5b5f7b.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:53821c108cbd4744be503276baaf354f0af66bd635f3b3a78e56d81a194c83bd_arm64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:53821c108cbd4744be503276baaf354f0af66bd635f3b3a78e56d81a194c83bd_arm64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:53821c108cbd4744be503276baaf354f0af66bd635f3b3a78e56d81a194c83bd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:53821c108cbd4744be503276baaf354f0af66bd635f3b3a78e56d81a194c83bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.17.0-202507291005.p0.g9eeeeda.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:30f7b651bd33805398b1b5b823a991808696bde63290e479d50a4e2bdf2f1eaa_arm64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:30f7b651bd33805398b1b5b823a991808696bde63290e479d50a4e2bdf2f1eaa_arm64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:30f7b651bd33805398b1b5b823a991808696bde63290e479d50a4e2bdf2f1eaa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:30f7b651bd33805398b1b5b823a991808696bde63290e479d50a4e2bdf2f1eaa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gdbf6216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:30c9dea7b74827e5d5a0821100222a554af0bdaa9841626adcbeaf20b6eb303a_arm64",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:30c9dea7b74827e5d5a0821100222a554af0bdaa9841626adcbeaf20b6eb303a_arm64",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:30c9dea7b74827e5d5a0821100222a554af0bdaa9841626adcbeaf20b6eb303a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:30c9dea7b74827e5d5a0821100222a554af0bdaa9841626adcbeaf20b6eb303a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.17.0-202507291005.p0.g6e63d0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:f793395cf360322db854f46570385223979fab61b4b1b2cb2c02252b6c768b3d_arm64",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:f793395cf360322db854f46570385223979fab61b4b1b2cb2c02252b6c768b3d_arm64",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:f793395cf360322db854f46570385223979fab61b4b1b2cb2c02252b6c768b3d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:f793395cf360322db854f46570385223979fab61b4b1b2cb2c02252b6c768b3d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.17.0-202507291005.p0.g6e63d0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:35bf36be3369b827e522a64aa1f8339ae9039cd7009c2fc54cd9d7c92db0b34e_arm64",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:35bf36be3369b827e522a64aa1f8339ae9039cd7009c2fc54cd9d7c92db0b34e_arm64",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:35bf36be3369b827e522a64aa1f8339ae9039cd7009c2fc54cd9d7c92db0b34e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:35bf36be3369b827e522a64aa1f8339ae9039cd7009c2fc54cd9d7c92db0b34e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g6e63d0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2cb1f7f105e8dd6ca52de47499e333ff979bbb3b559eefadcc8f073b3f441838_arm64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2cb1f7f105e8dd6ca52de47499e333ff979bbb3b559eefadcc8f073b3f441838_arm64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2cb1f7f105e8dd6ca52de47499e333ff979bbb3b559eefadcc8f073b3f441838_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:2cb1f7f105e8dd6ca52de47499e333ff979bbb3b559eefadcc8f073b3f441838?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.17.0-202507291005.p0.g489902e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:1a1c6c56e2f07bd9e590c5c548eb4113a9733faf9ab0e04dfb30ee5cfadb4403_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:1a1c6c56e2f07bd9e590c5c548eb4113a9733faf9ab0e04dfb30ee5cfadb4403_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:1a1c6c56e2f07bd9e590c5c548eb4113a9733faf9ab0e04dfb30ee5cfadb4403_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:1a1c6c56e2f07bd9e590c5c548eb4113a9733faf9ab0e04dfb30ee5cfadb4403?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.17.0-202507291005.p0.g572d1e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:80685ae9a1367bf0f9da3b5be7a792201ea7c94da126cfc1a638a58c1f8e743f_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:80685ae9a1367bf0f9da3b5be7a792201ea7c94da126cfc1a638a58c1f8e743f_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:80685ae9a1367bf0f9da3b5be7a792201ea7c94da126cfc1a638a58c1f8e743f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:80685ae9a1367bf0f9da3b5be7a792201ea7c94da126cfc1a638a58c1f8e743f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g572d1e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:58c0abb11eea769bf39af84d17bd64d05ecf085682196446be4ff1e688b3746f_arm64",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:58c0abb11eea769bf39af84d17bd64d05ecf085682196446be4ff1e688b3746f_arm64",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:58c0abb11eea769bf39af84d17bd64d05ecf085682196446be4ff1e688b3746f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:58c0abb11eea769bf39af84d17bd64d05ecf085682196446be4ff1e688b3746f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.17.0-202507291005.p0.gcbaea1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:bdb0e2dbff9fef186f823d67cccaae3ade45fbfdd16bf9c99fc84d1cdf5ac5ee_arm64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:bdb0e2dbff9fef186f823d67cccaae3ade45fbfdd16bf9c99fc84d1cdf5ac5ee_arm64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:bdb0e2dbff9fef186f823d67cccaae3ade45fbfdd16bf9c99fc84d1cdf5ac5ee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:bdb0e2dbff9fef186f823d67cccaae3ade45fbfdd16bf9c99fc84d1cdf5ac5ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.17.0-202507291005.p0.g2812479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:04c1119a33877d53eaaf75b498d7b946bd660189067d98aaf2ee339d10a87829_arm64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:04c1119a33877d53eaaf75b498d7b946bd660189067d98aaf2ee339d10a87829_arm64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:04c1119a33877d53eaaf75b498d7b946bd660189067d98aaf2ee339d10a87829_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:04c1119a33877d53eaaf75b498d7b946bd660189067d98aaf2ee339d10a87829?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g2812479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:49483b9006b5f2753631d4fc277aceff4fd6bd6c15f2c1c2c34bd33180a4c497_arm64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:49483b9006b5f2753631d4fc277aceff4fd6bd6c15f2c1c2c34bd33180a4c497_arm64",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:49483b9006b5f2753631d4fc277aceff4fd6bd6c15f2c1c2c34bd33180a4c497_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:49483b9006b5f2753631d4fc277aceff4fd6bd6c15f2c1c2c34bd33180a4c497?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.17.0-202507291005.p0.gcffdc60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:62331ed72eb4b1e8157da07915fdf8cdc1ae327cb9aeba2c2d07d5087f9e4c0f_arm64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:62331ed72eb4b1e8157da07915fdf8cdc1ae327cb9aeba2c2d07d5087f9e4c0f_arm64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:62331ed72eb4b1e8157da07915fdf8cdc1ae327cb9aeba2c2d07d5087f9e4c0f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:62331ed72eb4b1e8157da07915fdf8cdc1ae327cb9aeba2c2d07d5087f9e4c0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.17.0-202507291005.p0.gdfe1ebf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:201bed66376c0db94671cf71e12a32ee263caf65cb6c357fa186ddc8f960cc54_arm64",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:201bed66376c0db94671cf71e12a32ee263caf65cb6c357fa186ddc8f960cc54_arm64",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:201bed66376c0db94671cf71e12a32ee263caf65cb6c357fa186ddc8f960cc54_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:201bed66376c0db94671cf71e12a32ee263caf65cb6c357fa186ddc8f960cc54?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gc649d73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:88b22ad4e74ec7404bf6d0fafe46b6522fbed9ff98d7ea56056b3687239fb2f9_arm64",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:88b22ad4e74ec7404bf6d0fafe46b6522fbed9ff98d7ea56056b3687239fb2f9_arm64",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:88b22ad4e74ec7404bf6d0fafe46b6522fbed9ff98d7ea56056b3687239fb2f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:88b22ad4e74ec7404bf6d0fafe46b6522fbed9ff98d7ea56056b3687239fb2f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.17.0-202507291005.p0.g5e7e0e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:97cf122a527fc2f41e853aa948bedf805ed67a117369ac8e5c1804b384c74e82_arm64",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:97cf122a527fc2f41e853aa948bedf805ed67a117369ac8e5c1804b384c74e82_arm64",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:97cf122a527fc2f41e853aa948bedf805ed67a117369ac8e5c1804b384c74e82_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:97cf122a527fc2f41e853aa948bedf805ed67a117369ac8e5c1804b384c74e82?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.17.0-202507291005.p0.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:ddbffdd7c563631e7069e84b5fa193824bc552102904ea962254b95ef4b1d456_arm64",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:ddbffdd7c563631e7069e84b5fa193824bc552102904ea962254b95ef4b1d456_arm64",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:ddbffdd7c563631e7069e84b5fa193824bc552102904ea962254b95ef4b1d456_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:ddbffdd7c563631e7069e84b5fa193824bc552102904ea962254b95ef4b1d456?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.17.0-202507291005.p0.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:c1658818dd76ae9d98b47abea0b3bd15c157a8a25ef0cbd2b51182935bb6956c_arm64",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:c1658818dd76ae9d98b47abea0b3bd15c157a8a25ef0cbd2b51182935bb6956c_arm64",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:c1658818dd76ae9d98b47abea0b3bd15c157a8a25ef0cbd2b51182935bb6956c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:c1658818dd76ae9d98b47abea0b3bd15c157a8a25ef0cbd2b51182935bb6956c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g61a705e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:6bb4418a714ddaccfc5ebc44060ebeaca0b63887faf3c6eeefff4d3d840d5681_arm64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:6bb4418a714ddaccfc5ebc44060ebeaca0b63887faf3c6eeefff4d3d840d5681_arm64",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:6bb4418a714ddaccfc5ebc44060ebeaca0b63887faf3c6eeefff4d3d840d5681_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:6bb4418a714ddaccfc5ebc44060ebeaca0b63887faf3c6eeefff4d3d840d5681?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.17.0-202507291005.p0.g61a705e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a6d5709266ec86c92abca6fc1939e003c3293da6b4626ba6f5b16aa77a580572_arm64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a6d5709266ec86c92abca6fc1939e003c3293da6b4626ba6f5b16aa77a580572_arm64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a6d5709266ec86c92abca6fc1939e003c3293da6b4626ba6f5b16aa77a580572_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:a6d5709266ec86c92abca6fc1939e003c3293da6b4626ba6f5b16aa77a580572?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.17.0-202507291005.p0.g7cd5ead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:1817470016b5e23ed2b055cca34f0a484e8b7e2804897ea09eca6175d2f07576_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:1817470016b5e23ed2b055cca34f0a484e8b7e2804897ea09eca6175d2f07576_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:1817470016b5e23ed2b055cca34f0a484e8b7e2804897ea09eca6175d2f07576_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:1817470016b5e23ed2b055cca34f0a484e8b7e2804897ea09eca6175d2f07576?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.17.0-202507291005.p0.g9696583.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9606ef0b349c71ca77db4577ff55af2dc9513235d4ae1695e72f80b0a14168e7_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9606ef0b349c71ca77db4577ff55af2dc9513235d4ae1695e72f80b0a14168e7_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9606ef0b349c71ca77db4577ff55af2dc9513235d4ae1695e72f80b0a14168e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:9606ef0b349c71ca77db4577ff55af2dc9513235d4ae1695e72f80b0a14168e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gcc86210.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:f2911c0fbd53f97176f3aa8a1d65166a2c5fe60336405f839ab6a24093f79e42_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:f2911c0fbd53f97176f3aa8a1d65166a2c5fe60336405f839ab6a24093f79e42_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:f2911c0fbd53f97176f3aa8a1d65166a2c5fe60336405f839ab6a24093f79e42_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:f2911c0fbd53f97176f3aa8a1d65166a2c5fe60336405f839ab6a24093f79e42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.17.0-202507291005.p0.g5c1609c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:bf1d154223d0844d6a177f78a698b1e08a1b5038b2388b199d9bbce7dcfad3ba_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:bf1d154223d0844d6a177f78a698b1e08a1b5038b2388b199d9bbce7dcfad3ba_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:bf1d154223d0844d6a177f78a698b1e08a1b5038b2388b199d9bbce7dcfad3ba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:bf1d154223d0844d6a177f78a698b1e08a1b5038b2388b199d9bbce7dcfad3ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g6651c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e637c7cd590ce421995cf1e08105e415ffa37d59df6ab77fe33c96efcfa97e47_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e637c7cd590ce421995cf1e08105e415ffa37d59df6ab77fe33c96efcfa97e47_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e637c7cd590ce421995cf1e08105e415ffa37d59df6ab77fe33c96efcfa97e47_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e637c7cd590ce421995cf1e08105e415ffa37d59df6ab77fe33c96efcfa97e47?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9\u0026tag=v4.17.0-202507291005.p0.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:45b52f2670e3dea3681dbd8489ebc9953fdeb5dcac853762ddfb2c8574e3e532_arm64",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:45b52f2670e3dea3681dbd8489ebc9953fdeb5dcac853762ddfb2c8574e3e532_arm64",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:45b52f2670e3dea3681dbd8489ebc9953fdeb5dcac853762ddfb2c8574e3e532_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:45b52f2670e3dea3681dbd8489ebc9953fdeb5dcac853762ddfb2c8574e3e532?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.17.0-202507291005.p0.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5a5715e5bd7abddd1d107e2c563545120ffcd7464234df1d1ccdf046df93e473_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5a5715e5bd7abddd1d107e2c563545120ffcd7464234df1d1ccdf046df93e473_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5a5715e5bd7abddd1d107e2c563545120ffcd7464234df1d1ccdf046df93e473_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:5a5715e5bd7abddd1d107e2c563545120ffcd7464234df1d1ccdf046df93e473?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.17.0-202507291005.p0.g7f66ced.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ea7f1ce29323aa3694ceef09c43aa4d0d0a26b65578610a2a6c70c752056bec9_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ea7f1ce29323aa3694ceef09c43aa4d0d0a26b65578610a2a6c70c752056bec9_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ea7f1ce29323aa3694ceef09c43aa4d0d0a26b65578610a2a6c70c752056bec9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ea7f1ce29323aa3694ceef09c43aa4d0d0a26b65578610a2a6c70c752056bec9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g4bee057.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5270ee855306859223f7d9e8ce204084091999164a2f043845f49f77e0e38cf6_arm64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5270ee855306859223f7d9e8ce204084091999164a2f043845f49f77e0e38cf6_arm64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5270ee855306859223f7d9e8ce204084091999164a2f043845f49f77e0e38cf6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:5270ee855306859223f7d9e8ce204084091999164a2f043845f49f77e0e38cf6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g7cd5ead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:c9b97685c43c5e9e8308a0f1e4a32d0240a0baa590fc3741c67aff2f28f760e4_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:c9b97685c43c5e9e8308a0f1e4a32d0240a0baa590fc3741c67aff2f28f760e4_arm64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:c9b97685c43c5e9e8308a0f1e4a32d0240a0baa590fc3741c67aff2f28f760e4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:c9b97685c43c5e9e8308a0f1e4a32d0240a0baa590fc3741c67aff2f28f760e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.17.0-202507291005.p0.g257f9c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:d4b172f43cb0160780e3991705cdc1bd2c11e6cf8198534c62bae3cd9df67959_arm64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:d4b172f43cb0160780e3991705cdc1bd2c11e6cf8198534c62bae3cd9df67959_arm64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:d4b172f43cb0160780e3991705cdc1bd2c11e6cf8198534c62bae3cd9df67959_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:d4b172f43cb0160780e3991705cdc1bd2c11e6cf8198534c62bae3cd9df67959?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.17.0-202507291005.p0.g2812479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:82b13958c2e5944ff98322565ec0aacaa14dac836533fac4ba8bd21f8743ad7d_arm64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:82b13958c2e5944ff98322565ec0aacaa14dac836533fac4ba8bd21f8743ad7d_arm64",
"product_id": "openshift4/metallb-rhel9@sha256:82b13958c2e5944ff98322565ec0aacaa14dac836533fac4ba8bd21f8743ad7d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:82b13958c2e5944ff98322565ec0aacaa14dac836533fac4ba8bd21f8743ad7d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.17.0-202507291005.p0.g602115c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:f05711048b320ce399ffd27dc944b2b1b73d55af5bab5bc357b9f4a678fd2c63_arm64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:f05711048b320ce399ffd27dc944b2b1b73d55af5bab5bc357b9f4a678fd2c63_arm64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:f05711048b320ce399ffd27dc944b2b1b73d55af5bab5bc357b9f4a678fd2c63_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:f05711048b320ce399ffd27dc944b2b1b73d55af5bab5bc357b9f4a678fd2c63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gf98b620.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:9387f35a25b60278d2d9c95c7931dec55836897ccf3bb896e68be3d4a5bad001_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:9387f35a25b60278d2d9c95c7931dec55836897ccf3bb896e68be3d4a5bad001_arm64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:9387f35a25b60278d2d9c95c7931dec55836897ccf3bb896e68be3d4a5bad001_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:9387f35a25b60278d2d9c95c7931dec55836897ccf3bb896e68be3d4a5bad001?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gc836701.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0b39c404cb82b6f1e95df58aea8f6e6aa85293a955d93ca68e284132d2ab76cb_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0b39c404cb82b6f1e95df58aea8f6e6aa85293a955d93ca68e284132d2ab76cb_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0b39c404cb82b6f1e95df58aea8f6e6aa85293a955d93ca68e284132d2ab76cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:0b39c404cb82b6f1e95df58aea8f6e6aa85293a955d93ca68e284132d2ab76cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.17.0-202507291005.p0.ge7acc6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b5b30c4708f8edae04e2da0bd75918d52ed72c5596aef1efe41693a8ca87213c_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b5b30c4708f8edae04e2da0bd75918d52ed72c5596aef1efe41693a8ca87213c_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b5b30c4708f8edae04e2da0bd75918d52ed72c5596aef1efe41693a8ca87213c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:b5b30c4708f8edae04e2da0bd75918d52ed72c5596aef1efe41693a8ca87213c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g06f3ae6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:195e0bd8e5e6004298b298a575f4d0de4db54ad1f98a8bd682fe68c5c38cf4be_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:195e0bd8e5e6004298b298a575f4d0de4db54ad1f98a8bd682fe68c5c38cf4be_arm64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:195e0bd8e5e6004298b298a575f4d0de4db54ad1f98a8bd682fe68c5c38cf4be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:195e0bd8e5e6004298b298a575f4d0de4db54ad1f98a8bd682fe68c5c38cf4be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.17.0-202507291005.p0.g06f3ae6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:b23d7cb314503a8dea365c2117dce0a5522083343d86306154132889d348f8e4_arm64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:b23d7cb314503a8dea365c2117dce0a5522083343d86306154132889d348f8e4_arm64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:b23d7cb314503a8dea365c2117dce0a5522083343d86306154132889d348f8e4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:b23d7cb314503a8dea365c2117dce0a5522083343d86306154132889d348f8e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.17.0-202507291005.p0.g0161a3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:64e707376f21920a315241f14ef4e4354299420e6ed525c1a0685af148f7c611_arm64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:64e707376f21920a315241f14ef4e4354299420e6ed525c1a0685af148f7c611_arm64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:64e707376f21920a315241f14ef4e4354299420e6ed525c1a0685af148f7c611_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:64e707376f21920a315241f14ef4e4354299420e6ed525c1a0685af148f7c611?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gcc86210.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64",
"product": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64",
"product_id": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9\u0026tag=v4.17.0-202507291005.p0.g0c97e13.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.17.0-202507291005.p0.g0c97e13.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.17.0-202507291005.p0.g51c05cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64",
"product": {
"name": "openshift4/rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64",
"product_id": "openshift4/rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/rdma-cni-rhel9\u0026tag=v4.17.0-202507291005.p0.g51c05cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:96410d8f451d6408dd3f8cd1f78300c094d3895015c726cd8866eb73d3ee2a33_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:96410d8f451d6408dd3f8cd1f78300c094d3895015c726cd8866eb73d3ee2a33_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:96410d8f451d6408dd3f8cd1f78300c094d3895015c726cd8866eb73d3ee2a33_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:96410d8f451d6408dd3f8cd1f78300c094d3895015c726cd8866eb73d3ee2a33?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.17.0-202507291005.p0.gd7a91a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:341b30b150aa65be1a9bc01bafa010edcb4fbfa1431054be65793076d1980797_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:341b30b150aa65be1a9bc01bafa010edcb4fbfa1431054be65793076d1980797_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:341b30b150aa65be1a9bc01bafa010edcb4fbfa1431054be65793076d1980797_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:341b30b150aa65be1a9bc01bafa010edcb4fbfa1431054be65793076d1980797?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gec3a8a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:4be7baac5c1cf30bedaa8a23e274e18701655bc17aa0534ba5e91c7a91ea7d71_arm64",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:4be7baac5c1cf30bedaa8a23e274e18701655bc17aa0534ba5e91c7a91ea7d71_arm64",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:4be7baac5c1cf30bedaa8a23e274e18701655bc17aa0534ba5e91c7a91ea7d71_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:4be7baac5c1cf30bedaa8a23e274e18701655bc17aa0534ba5e91c7a91ea7d71?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.17.0-202507291005.p0.g7b2473d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:0660364f862dce97e8353c10c9a392d7e9f58ef57677fea4e3339d51473c0f0c_arm64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:0660364f862dce97e8353c10c9a392d7e9f58ef57677fea4e3339d51473c0f0c_arm64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:0660364f862dce97e8353c10c9a392d7e9f58ef57677fea4e3339d51473c0f0c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:0660364f862dce97e8353c10c9a392d7e9f58ef57677fea4e3339d51473c0f0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.17.0-202507291005.p0.gc836701.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:c1322e2b19a7d845e59279d03065599398187f1147dbb02b66ab45421f3c4b30_arm64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:c1322e2b19a7d845e59279d03065599398187f1147dbb02b66ab45421f3c4b30_arm64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:c1322e2b19a7d845e59279d03065599398187f1147dbb02b66ab45421f3c4b30_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:c1322e2b19a7d845e59279d03065599398187f1147dbb02b66ab45421f3c4b30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.17.0-202507291005.p0.g0d0995a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:304c342aa8892694409b7b06bf42a5edb8a7084bd159c8f4f0c696b1f88acf7c_arm64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:304c342aa8892694409b7b06bf42a5edb8a7084bd159c8f4f0c696b1f88acf7c_arm64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:304c342aa8892694409b7b06bf42a5edb8a7084bd159c8f4f0c696b1f88acf7c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:304c342aa8892694409b7b06bf42a5edb8a7084bd159c8f4f0c696b1f88acf7c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.17.0-202507291005.p0.gb6b402b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:b8656ee81d446be9eed75b3c5b33067956ac2362ac657c552fad9ee29e6fcee6_arm64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:b8656ee81d446be9eed75b3c5b33067956ac2362ac657c552fad9ee29e6fcee6_arm64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:b8656ee81d446be9eed75b3c5b33067956ac2362ac657c552fad9ee29e6fcee6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:b8656ee81d446be9eed75b3c5b33067956ac2362ac657c552fad9ee29e6fcee6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.17.0-202507291005.p0.gb5b5f7b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f1606429abf67005dbd0e6307610eb18fc2f4b723ca910f043ee959c16cef4f9_arm64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f1606429abf67005dbd0e6307610eb18fc2f4b723ca910f043ee959c16cef4f9_arm64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f1606429abf67005dbd0e6307610eb18fc2f4b723ca910f043ee959c16cef4f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:f1606429abf67005dbd0e6307610eb18fc2f4b723ca910f043ee959c16cef4f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.17.0-202507291005.p0.g71c76af.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:ef33b8e87012e1284dee25a96103dc9ec0957dbce295f5986fe6f238dc9700e4_arm64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:ef33b8e87012e1284dee25a96103dc9ec0957dbce295f5986fe6f238dc9700e4_arm64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:ef33b8e87012e1284dee25a96103dc9ec0957dbce295f5986fe6f238dc9700e4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:ef33b8e87012e1284dee25a96103dc9ec0957dbce295f5986fe6f238dc9700e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gb5b5f7b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:638d5591b24741e07c719049129f50e19281955c8edf506a4ffa6a69d6390288_arm64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:638d5591b24741e07c719049129f50e19281955c8edf506a4ffa6a69d6390288_arm64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:638d5591b24741e07c719049129f50e19281955c8edf506a4ffa6a69d6390288_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:638d5591b24741e07c719049129f50e19281955c8edf506a4ffa6a69d6390288?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.17.0-202507291005.p0.gb5b5f7b.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:e207671c45de18514efea95d2b8dcebd124d638d57009ed6425d0517ee841441_ppc64le",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:e207671c45de18514efea95d2b8dcebd124d638d57009ed6425d0517ee841441_ppc64le",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:e207671c45de18514efea95d2b8dcebd124d638d57009ed6425d0517ee841441_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:e207671c45de18514efea95d2b8dcebd124d638d57009ed6425d0517ee841441?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.17.0-202507291005.p0.g9eeeeda.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:4d53eafc0233286ad180b04efda7e619afc7879a7dc6043bcaf5cedd7e84d8b8_ppc64le",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:4d53eafc0233286ad180b04efda7e619afc7879a7dc6043bcaf5cedd7e84d8b8_ppc64le",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:4d53eafc0233286ad180b04efda7e619afc7879a7dc6043bcaf5cedd7e84d8b8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:4d53eafc0233286ad180b04efda7e619afc7879a7dc6043bcaf5cedd7e84d8b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gdbf6216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:f63372bc71f059fe0fc221b34fdd8d5d49ec9d87a92ee85d338316eaa1c21dfd_ppc64le",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:f63372bc71f059fe0fc221b34fdd8d5d49ec9d87a92ee85d338316eaa1c21dfd_ppc64le",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:f63372bc71f059fe0fc221b34fdd8d5d49ec9d87a92ee85d338316eaa1c21dfd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:f63372bc71f059fe0fc221b34fdd8d5d49ec9d87a92ee85d338316eaa1c21dfd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.17.0-202507291005.p0.g6e63d0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:c802950b07e5fd54ec2d5320b92bf44279839867cf662eddc8c127172591ac8c_ppc64le",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:c802950b07e5fd54ec2d5320b92bf44279839867cf662eddc8c127172591ac8c_ppc64le",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:c802950b07e5fd54ec2d5320b92bf44279839867cf662eddc8c127172591ac8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:c802950b07e5fd54ec2d5320b92bf44279839867cf662eddc8c127172591ac8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.17.0-202507291005.p0.g6e63d0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:420c295741b80081a7b733c00602050190c79eba081191038b2db9672bcd0eb8_ppc64le",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:420c295741b80081a7b733c00602050190c79eba081191038b2db9672bcd0eb8_ppc64le",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:420c295741b80081a7b733c00602050190c79eba081191038b2db9672bcd0eb8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:420c295741b80081a7b733c00602050190c79eba081191038b2db9672bcd0eb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g6e63d0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:94c68ec0e929e469b366c3fa10c8674adb9bc8e16cb8a2a02959ddc264d43386_ppc64le",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:94c68ec0e929e469b366c3fa10c8674adb9bc8e16cb8a2a02959ddc264d43386_ppc64le",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:94c68ec0e929e469b366c3fa10c8674adb9bc8e16cb8a2a02959ddc264d43386_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:94c68ec0e929e469b366c3fa10c8674adb9bc8e16cb8a2a02959ddc264d43386?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.17.0-202507291005.p0.g489902e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:1f90ab842236eab0152e9450373906467865a49145fac845bdc740af8b71c26e_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:1f90ab842236eab0152e9450373906467865a49145fac845bdc740af8b71c26e_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:1f90ab842236eab0152e9450373906467865a49145fac845bdc740af8b71c26e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:1f90ab842236eab0152e9450373906467865a49145fac845bdc740af8b71c26e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.17.0-202507291005.p0.g572d1e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:40f7ebbdf0c30e929389763feb25846858d9ef1786b08c26a637762128d849db_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:40f7ebbdf0c30e929389763feb25846858d9ef1786b08c26a637762128d849db_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:40f7ebbdf0c30e929389763feb25846858d9ef1786b08c26a637762128d849db_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:40f7ebbdf0c30e929389763feb25846858d9ef1786b08c26a637762128d849db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g572d1e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:e3a92dddb258f813db19aeff34adc50a1fad533cf89aaa89761f035ff9a0d5a7_ppc64le",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:e3a92dddb258f813db19aeff34adc50a1fad533cf89aaa89761f035ff9a0d5a7_ppc64le",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:e3a92dddb258f813db19aeff34adc50a1fad533cf89aaa89761f035ff9a0d5a7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:e3a92dddb258f813db19aeff34adc50a1fad533cf89aaa89761f035ff9a0d5a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.17.0-202507291005.p0.gcbaea1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:108934f43fe0cfbdeb4c701ae08b094275a1574fa772a81fa9d7a1c3391b8ac5_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:108934f43fe0cfbdeb4c701ae08b094275a1574fa772a81fa9d7a1c3391b8ac5_ppc64le",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:108934f43fe0cfbdeb4c701ae08b094275a1574fa772a81fa9d7a1c3391b8ac5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:108934f43fe0cfbdeb4c701ae08b094275a1574fa772a81fa9d7a1c3391b8ac5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.17.0-202507291005.p0.g2812479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:0d17b4836c179c0fed3380bfabd3c9d4416161c97c9b33bd8777b284a68a151d_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:0d17b4836c179c0fed3380bfabd3c9d4416161c97c9b33bd8777b284a68a151d_ppc64le",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:0d17b4836c179c0fed3380bfabd3c9d4416161c97c9b33bd8777b284a68a151d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:0d17b4836c179c0fed3380bfabd3c9d4416161c97c9b33bd8777b284a68a151d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g2812479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:d6e69dfd71e4b84a523a219f83099a969780c4e082e814213df17626ee9ba14a_ppc64le",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:d6e69dfd71e4b84a523a219f83099a969780c4e082e814213df17626ee9ba14a_ppc64le",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:d6e69dfd71e4b84a523a219f83099a969780c4e082e814213df17626ee9ba14a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:d6e69dfd71e4b84a523a219f83099a969780c4e082e814213df17626ee9ba14a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.17.0-202507291005.p0.gcffdc60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:07c29772ab1ccf6f7b0e76b2a1343acd0165bfab1a599a606cccdc31e39e5e18_ppc64le",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:07c29772ab1ccf6f7b0e76b2a1343acd0165bfab1a599a606cccdc31e39e5e18_ppc64le",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:07c29772ab1ccf6f7b0e76b2a1343acd0165bfab1a599a606cccdc31e39e5e18_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:07c29772ab1ccf6f7b0e76b2a1343acd0165bfab1a599a606cccdc31e39e5e18?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.17.0-202507291005.p0.gdfe1ebf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:362b1bc7e06274b90e420bd48e699326cd18b34ad43d4b6759ab2687987859f5_ppc64le",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:362b1bc7e06274b90e420bd48e699326cd18b34ad43d4b6759ab2687987859f5_ppc64le",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:362b1bc7e06274b90e420bd48e699326cd18b34ad43d4b6759ab2687987859f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:362b1bc7e06274b90e420bd48e699326cd18b34ad43d4b6759ab2687987859f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gc649d73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:c902f80aac411d5febd79d8aa3cdd54291509386b5fe1f66397cb43b43bb795f_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:c902f80aac411d5febd79d8aa3cdd54291509386b5fe1f66397cb43b43bb795f_ppc64le",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:c902f80aac411d5febd79d8aa3cdd54291509386b5fe1f66397cb43b43bb795f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:c902f80aac411d5febd79d8aa3cdd54291509386b5fe1f66397cb43b43bb795f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.17.0-202507291005.p0.g5e7e0e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:c421c85fc17322f1322f5164e3a310010b30d1717e3d4f00f3dcf2134570f6ac_ppc64le",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:c421c85fc17322f1322f5164e3a310010b30d1717e3d4f00f3dcf2134570f6ac_ppc64le",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:c421c85fc17322f1322f5164e3a310010b30d1717e3d4f00f3dcf2134570f6ac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:c421c85fc17322f1322f5164e3a310010b30d1717e3d4f00f3dcf2134570f6ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.17.0-202507291005.p0.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:7d5f0842e62ac96833a0fee9d07cc8349049881e92a5c540843b3cddf637a168_ppc64le",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:7d5f0842e62ac96833a0fee9d07cc8349049881e92a5c540843b3cddf637a168_ppc64le",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:7d5f0842e62ac96833a0fee9d07cc8349049881e92a5c540843b3cddf637a168_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:7d5f0842e62ac96833a0fee9d07cc8349049881e92a5c540843b3cddf637a168?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.17.0-202507291005.p0.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:2b14cab1d1ca5b50279e305d197a8121ecb7f4391cc46c289f5e7f612eadf558_ppc64le",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:2b14cab1d1ca5b50279e305d197a8121ecb7f4391cc46c289f5e7f612eadf558_ppc64le",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:2b14cab1d1ca5b50279e305d197a8121ecb7f4391cc46c289f5e7f612eadf558_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:2b14cab1d1ca5b50279e305d197a8121ecb7f4391cc46c289f5e7f612eadf558?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g61a705e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:c4c3d645bb6166bc2073d33f233cd27c4f1d94437735f1b58ad125d03a2bf4bb_ppc64le",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:c4c3d645bb6166bc2073d33f233cd27c4f1d94437735f1b58ad125d03a2bf4bb_ppc64le",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:c4c3d645bb6166bc2073d33f233cd27c4f1d94437735f1b58ad125d03a2bf4bb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:c4c3d645bb6166bc2073d33f233cd27c4f1d94437735f1b58ad125d03a2bf4bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.17.0-202507291005.p0.g61a705e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c94120276baca64068e554c21c766aee06eb723c640f51243094f6d0376bc728_ppc64le",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c94120276baca64068e554c21c766aee06eb723c640f51243094f6d0376bc728_ppc64le",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c94120276baca64068e554c21c766aee06eb723c640f51243094f6d0376bc728_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:c94120276baca64068e554c21c766aee06eb723c640f51243094f6d0376bc728?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.17.0-202507291005.p0.g7cd5ead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:e6f811763cbda9ea96edb1f8aa13710d59db8dd262db107e91510aaae927f406_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:e6f811763cbda9ea96edb1f8aa13710d59db8dd262db107e91510aaae927f406_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:e6f811763cbda9ea96edb1f8aa13710d59db8dd262db107e91510aaae927f406_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:e6f811763cbda9ea96edb1f8aa13710d59db8dd262db107e91510aaae927f406?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.17.0-202507291005.p0.g5c1609c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:012409d0b48abc38c6970a87a985ca0d20fe43d7242950187c9f8af0761760f0_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:012409d0b48abc38c6970a87a985ca0d20fe43d7242950187c9f8af0761760f0_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:012409d0b48abc38c6970a87a985ca0d20fe43d7242950187c9f8af0761760f0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:012409d0b48abc38c6970a87a985ca0d20fe43d7242950187c9f8af0761760f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g6651c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5d39ead9844c2496c5a496bb52e19d48f44a0057136d2569559b4f1ed3d57f79_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5d39ead9844c2496c5a496bb52e19d48f44a0057136d2569559b4f1ed3d57f79_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5d39ead9844c2496c5a496bb52e19d48f44a0057136d2569559b4f1ed3d57f79_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5d39ead9844c2496c5a496bb52e19d48f44a0057136d2569559b4f1ed3d57f79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9\u0026tag=v4.17.0-202507291005.p0.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:f234b61340ef72233c91995a5280b2ec60f71be8c5e9e1c92bc10ffd8ab96113_ppc64le",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:f234b61340ef72233c91995a5280b2ec60f71be8c5e9e1c92bc10ffd8ab96113_ppc64le",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:f234b61340ef72233c91995a5280b2ec60f71be8c5e9e1c92bc10ffd8ab96113_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:f234b61340ef72233c91995a5280b2ec60f71be8c5e9e1c92bc10ffd8ab96113?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.17.0-202507291005.p0.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:b541d1a588857bf68f604b60d6a2f42d8dc66279d26f0bb1caec14b6036ed59f_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:b541d1a588857bf68f604b60d6a2f42d8dc66279d26f0bb1caec14b6036ed59f_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:b541d1a588857bf68f604b60d6a2f42d8dc66279d26f0bb1caec14b6036ed59f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:b541d1a588857bf68f604b60d6a2f42d8dc66279d26f0bb1caec14b6036ed59f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.17.0-202507291005.p0.g7f66ced.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d42d1fcda30649da384fb5995095e5af09ab050f1e9cfec5bf7198f4940992c0_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d42d1fcda30649da384fb5995095e5af09ab050f1e9cfec5bf7198f4940992c0_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d42d1fcda30649da384fb5995095e5af09ab050f1e9cfec5bf7198f4940992c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d42d1fcda30649da384fb5995095e5af09ab050f1e9cfec5bf7198f4940992c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g4bee057.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f8fb1a5bcd5d069ce8d949c5f02150083947a114894324e4072cf1ff4221d955_ppc64le",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f8fb1a5bcd5d069ce8d949c5f02150083947a114894324e4072cf1ff4221d955_ppc64le",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f8fb1a5bcd5d069ce8d949c5f02150083947a114894324e4072cf1ff4221d955_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:f8fb1a5bcd5d069ce8d949c5f02150083947a114894324e4072cf1ff4221d955?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g7cd5ead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:14adfa893a98a906e33ef246ffc9db3bc82f35529e36f10c5f2a9556725e2638_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:14adfa893a98a906e33ef246ffc9db3bc82f35529e36f10c5f2a9556725e2638_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9@sha256:14adfa893a98a906e33ef246ffc9db3bc82f35529e36f10c5f2a9556725e2638_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:14adfa893a98a906e33ef246ffc9db3bc82f35529e36f10c5f2a9556725e2638?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.17.0-202507291005.p0.g257f9c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6f1cf8ef0ff29c6dfc246d4bc5b93a99274599ef595f2d92df3e69eaec58d8be_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6f1cf8ef0ff29c6dfc246d4bc5b93a99274599ef595f2d92df3e69eaec58d8be_ppc64le",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6f1cf8ef0ff29c6dfc246d4bc5b93a99274599ef595f2d92df3e69eaec58d8be_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:6f1cf8ef0ff29c6dfc246d4bc5b93a99274599ef595f2d92df3e69eaec58d8be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.17.0-202507291005.p0.g2812479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:f31cc7fea28d7431cd4268dffade9abceb82ea9af01a783f345fdc0dfe9b493b_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9@sha256:f31cc7fea28d7431cd4268dffade9abceb82ea9af01a783f345fdc0dfe9b493b_ppc64le",
"product_id": "openshift4/metallb-rhel9@sha256:f31cc7fea28d7431cd4268dffade9abceb82ea9af01a783f345fdc0dfe9b493b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:f31cc7fea28d7431cd4268dffade9abceb82ea9af01a783f345fdc0dfe9b493b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.17.0-202507291005.p0.g602115c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:5182cde745c8fe84fdbc1f4956d7c8771645bdbe1d342ccf50d37b17b2620485_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:5182cde745c8fe84fdbc1f4956d7c8771645bdbe1d342ccf50d37b17b2620485_ppc64le",
"product_id": "openshift4/metallb-rhel9-operator@sha256:5182cde745c8fe84fdbc1f4956d7c8771645bdbe1d342ccf50d37b17b2620485_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:5182cde745c8fe84fdbc1f4956d7c8771645bdbe1d342ccf50d37b17b2620485?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gf98b620.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:b778f240ae4b7085ca61106af593d3cff338cbd3670a4b7c54471ccbc057dd77_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:b778f240ae4b7085ca61106af593d3cff338cbd3670a4b7c54471ccbc057dd77_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:b778f240ae4b7085ca61106af593d3cff338cbd3670a4b7c54471ccbc057dd77_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:b778f240ae4b7085ca61106af593d3cff338cbd3670a4b7c54471ccbc057dd77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gc836701.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a09a690cb79a3509eb3c2eb748fede981a07ecd36320d9da350a5a1fc09dfc61_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a09a690cb79a3509eb3c2eb748fede981a07ecd36320d9da350a5a1fc09dfc61_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a09a690cb79a3509eb3c2eb748fede981a07ecd36320d9da350a5a1fc09dfc61_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:a09a690cb79a3509eb3c2eb748fede981a07ecd36320d9da350a5a1fc09dfc61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.17.0-202507291005.p0.ge7acc6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab9c353fb10a2daaca42a8a956547275d2954afc77c8e875cb534306220dfa26_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab9c353fb10a2daaca42a8a956547275d2954afc77c8e875cb534306220dfa26_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab9c353fb10a2daaca42a8a956547275d2954afc77c8e875cb534306220dfa26_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab9c353fb10a2daaca42a8a956547275d2954afc77c8e875cb534306220dfa26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g06f3ae6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:290331015838683682bcc00509f43364a3178221a2652ec857f06afde5a56873_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:290331015838683682bcc00509f43364a3178221a2652ec857f06afde5a56873_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:290331015838683682bcc00509f43364a3178221a2652ec857f06afde5a56873_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:290331015838683682bcc00509f43364a3178221a2652ec857f06afde5a56873?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.17.0-202507291005.p0.g06f3ae6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:cbde019b8210258e3eaecaf88d8179a0b0d85100fc85e553486ec9b8a50d3760_ppc64le",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:cbde019b8210258e3eaecaf88d8179a0b0d85100fc85e553486ec9b8a50d3760_ppc64le",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:cbde019b8210258e3eaecaf88d8179a0b0d85100fc85e553486ec9b8a50d3760_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:cbde019b8210258e3eaecaf88d8179a0b0d85100fc85e553486ec9b8a50d3760?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.17.0-202507291005.p0.g0161a3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a4b73524ecae79d85d1f76d25b562266895717b7b80a702339d4401d5bc20892_ppc64le",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a4b73524ecae79d85d1f76d25b562266895717b7b80a702339d4401d5bc20892_ppc64le",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a4b73524ecae79d85d1f76d25b562266895717b7b80a702339d4401d5bc20892_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:a4b73524ecae79d85d1f76d25b562266895717b7b80a702339d4401d5bc20892?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gcc86210.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le",
"product": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le",
"product_id": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9\u0026tag=v4.17.0-202507291005.p0.g0c97e13.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.17.0-202507291005.p0.g0c97e13.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.17.0-202507291005.p0.g51c05cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le",
"product": {
"name": "openshift4/rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le",
"product_id": "openshift4/rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/rdma-cni-rhel9\u0026tag=v4.17.0-202507291005.p0.g51c05cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9b7971205434de0f74491e3618d14be1e80932962178069ddc91857e3f1a765d_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9b7971205434de0f74491e3618d14be1e80932962178069ddc91857e3f1a765d_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9b7971205434de0f74491e3618d14be1e80932962178069ddc91857e3f1a765d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:9b7971205434de0f74491e3618d14be1e80932962178069ddc91857e3f1a765d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.17.0-202507291005.p0.gd7a91a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:79b66a046f06d70f0cbc1e9d034da4e45ef1d158c5af9d6fd3f73e1bb16e2ba8_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:79b66a046f06d70f0cbc1e9d034da4e45ef1d158c5af9d6fd3f73e1bb16e2ba8_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:79b66a046f06d70f0cbc1e9d034da4e45ef1d158c5af9d6fd3f73e1bb16e2ba8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:79b66a046f06d70f0cbc1e9d034da4e45ef1d158c5af9d6fd3f73e1bb16e2ba8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gec3a8a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:9ddc5e2cd16c196e6c046326b82794459cf08b66db9f5db4355290c1e2278337_ppc64le",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:9ddc5e2cd16c196e6c046326b82794459cf08b66db9f5db4355290c1e2278337_ppc64le",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:9ddc5e2cd16c196e6c046326b82794459cf08b66db9f5db4355290c1e2278337_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:9ddc5e2cd16c196e6c046326b82794459cf08b66db9f5db4355290c1e2278337?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.17.0-202507291005.p0.g7b2473d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:f28b645fab29448042abd0737ee06da7778c5d64408986174ec2e6bc138752a7_ppc64le",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:f28b645fab29448042abd0737ee06da7778c5d64408986174ec2e6bc138752a7_ppc64le",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:f28b645fab29448042abd0737ee06da7778c5d64408986174ec2e6bc138752a7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:f28b645fab29448042abd0737ee06da7778c5d64408986174ec2e6bc138752a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.17.0-202507291005.p0.gc836701.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:c384fd15f6239ab239c6a7f9fe460b76eab142ffb3f5875e9238fba74f1d4691_ppc64le",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:c384fd15f6239ab239c6a7f9fe460b76eab142ffb3f5875e9238fba74f1d4691_ppc64le",
"product_id": "openshift4/sriov-cni-rhel9@sha256:c384fd15f6239ab239c6a7f9fe460b76eab142ffb3f5875e9238fba74f1d4691_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:c384fd15f6239ab239c6a7f9fe460b76eab142ffb3f5875e9238fba74f1d4691?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.17.0-202507291005.p0.g0d0995a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f9ab6d7f8a463546558cdf887310b4139bc59324cb13be8df304f18998ac9a3e_ppc64le",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f9ab6d7f8a463546558cdf887310b4139bc59324cb13be8df304f18998ac9a3e_ppc64le",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f9ab6d7f8a463546558cdf887310b4139bc59324cb13be8df304f18998ac9a3e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:f9ab6d7f8a463546558cdf887310b4139bc59324cb13be8df304f18998ac9a3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.17.0-202507291005.p0.gb6b402b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:af2eaa3e167340fe516239159cdafd30c8014f1a77bf7d5dac5aa3890daa131c_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:af2eaa3e167340fe516239159cdafd30c8014f1a77bf7d5dac5aa3890daa131c_ppc64le",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:af2eaa3e167340fe516239159cdafd30c8014f1a77bf7d5dac5aa3890daa131c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:af2eaa3e167340fe516239159cdafd30c8014f1a77bf7d5dac5aa3890daa131c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.17.0-202507291005.p0.gb5b5f7b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f35626ab9ca7e8760c193c3a161951815d28df5a8edf2b49ee5606c71bb41380_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f35626ab9ca7e8760c193c3a161951815d28df5a8edf2b49ee5606c71bb41380_ppc64le",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f35626ab9ca7e8760c193c3a161951815d28df5a8edf2b49ee5606c71bb41380_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:f35626ab9ca7e8760c193c3a161951815d28df5a8edf2b49ee5606c71bb41380?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.17.0-202507291005.p0.g71c76af.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:9c00c589a484e49c3cdade7a8bb344e1b0ba7ceade2733065f73760fc9a9be86_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:9c00c589a484e49c3cdade7a8bb344e1b0ba7ceade2733065f73760fc9a9be86_ppc64le",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:9c00c589a484e49c3cdade7a8bb344e1b0ba7ceade2733065f73760fc9a9be86_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:9c00c589a484e49c3cdade7a8bb344e1b0ba7ceade2733065f73760fc9a9be86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gb5b5f7b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:db0fca252b377f63c98bd157571b24b05b428ae9d3275a007dbd112fcdf6c7e9_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:db0fca252b377f63c98bd157571b24b05b428ae9d3275a007dbd112fcdf6c7e9_ppc64le",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:db0fca252b377f63c98bd157571b24b05b428ae9d3275a007dbd112fcdf6c7e9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:db0fca252b377f63c98bd157571b24b05b428ae9d3275a007dbd112fcdf6c7e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.17.0-202507291005.p0.gb5b5f7b.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:1d8aa4a0352d996d2f510f403664315cfd909bac4be50b7e3f4dc9c577fdbacf_s390x",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:1d8aa4a0352d996d2f510f403664315cfd909bac4be50b7e3f4dc9c577fdbacf_s390x",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:1d8aa4a0352d996d2f510f403664315cfd909bac4be50b7e3f4dc9c577fdbacf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:1d8aa4a0352d996d2f510f403664315cfd909bac4be50b7e3f4dc9c577fdbacf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gdbf6216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:87422cdf9de82478b0b000b258568e2d051fca46cf6396da4fccb6b707b02710_s390x",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:87422cdf9de82478b0b000b258568e2d051fca46cf6396da4fccb6b707b02710_s390x",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:87422cdf9de82478b0b000b258568e2d051fca46cf6396da4fccb6b707b02710_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:87422cdf9de82478b0b000b258568e2d051fca46cf6396da4fccb6b707b02710?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.17.0-202507291005.p0.g6e63d0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:1ec121a66f26dd76a208ab3ae0046507e02585e95ffdfc87ff3c063f47a587a2_s390x",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:1ec121a66f26dd76a208ab3ae0046507e02585e95ffdfc87ff3c063f47a587a2_s390x",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:1ec121a66f26dd76a208ab3ae0046507e02585e95ffdfc87ff3c063f47a587a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:1ec121a66f26dd76a208ab3ae0046507e02585e95ffdfc87ff3c063f47a587a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.17.0-202507291005.p0.g6e63d0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:5243fb37780b6fb25c531ca110ca5666d2fa1271118a2b463f1fad610024f89d_s390x",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:5243fb37780b6fb25c531ca110ca5666d2fa1271118a2b463f1fad610024f89d_s390x",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:5243fb37780b6fb25c531ca110ca5666d2fa1271118a2b463f1fad610024f89d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:5243fb37780b6fb25c531ca110ca5666d2fa1271118a2b463f1fad610024f89d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g6e63d0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:78117ecf62b2c948dcb61ef9b86947447fcbb6c5aecf8544be8ced95b364fd29_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:78117ecf62b2c948dcb61ef9b86947447fcbb6c5aecf8544be8ced95b364fd29_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:78117ecf62b2c948dcb61ef9b86947447fcbb6c5aecf8544be8ced95b364fd29_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:78117ecf62b2c948dcb61ef9b86947447fcbb6c5aecf8544be8ced95b364fd29?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.17.0-202507291005.p0.g572d1e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:d662ff29367f4071a4149248f20887da36c8b16135847dc9ab257da9b0f5d8d4_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:d662ff29367f4071a4149248f20887da36c8b16135847dc9ab257da9b0f5d8d4_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:d662ff29367f4071a4149248f20887da36c8b16135847dc9ab257da9b0f5d8d4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:d662ff29367f4071a4149248f20887da36c8b16135847dc9ab257da9b0f5d8d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g572d1e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:287360bd35f0cce4cb0c7890ecec81fbf483a5803c0ab44db13c055fe1b8555c_s390x",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:287360bd35f0cce4cb0c7890ecec81fbf483a5803c0ab44db13c055fe1b8555c_s390x",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:287360bd35f0cce4cb0c7890ecec81fbf483a5803c0ab44db13c055fe1b8555c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:287360bd35f0cce4cb0c7890ecec81fbf483a5803c0ab44db13c055fe1b8555c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.17.0-202507291005.p0.gcbaea1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:47c0cb8a6374d91b562512baeb7eb49be6a113600a69efb6b45de27a70907189_s390x",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:47c0cb8a6374d91b562512baeb7eb49be6a113600a69efb6b45de27a70907189_s390x",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:47c0cb8a6374d91b562512baeb7eb49be6a113600a69efb6b45de27a70907189_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:47c0cb8a6374d91b562512baeb7eb49be6a113600a69efb6b45de27a70907189?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.17.0-202507291005.p0.g2812479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:9f21950ef05832a278323e053c21b9bb04c901edaae1f3d260dfe809170687fa_s390x",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:9f21950ef05832a278323e053c21b9bb04c901edaae1f3d260dfe809170687fa_s390x",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:9f21950ef05832a278323e053c21b9bb04c901edaae1f3d260dfe809170687fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:9f21950ef05832a278323e053c21b9bb04c901edaae1f3d260dfe809170687fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g2812479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:e7c7edcecf67e2dff20ea7b5565ef810524d97a799d5b49f3aa1c83188d33f30_s390x",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:e7c7edcecf67e2dff20ea7b5565ef810524d97a799d5b49f3aa1c83188d33f30_s390x",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:e7c7edcecf67e2dff20ea7b5565ef810524d97a799d5b49f3aa1c83188d33f30_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:e7c7edcecf67e2dff20ea7b5565ef810524d97a799d5b49f3aa1c83188d33f30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.17.0-202507291005.p0.gcffdc60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:686fa54942bc789aa666ba1974aed0ee8697751f4f198a86510fdb395691ced8_s390x",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:686fa54942bc789aa666ba1974aed0ee8697751f4f198a86510fdb395691ced8_s390x",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:686fa54942bc789aa666ba1974aed0ee8697751f4f198a86510fdb395691ced8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:686fa54942bc789aa666ba1974aed0ee8697751f4f198a86510fdb395691ced8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.17.0-202507291005.p0.gdfe1ebf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:74f81c334b008c29828b149889620f22b736d3e17900716e055fd93eeef5b98f_s390x",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:74f81c334b008c29828b149889620f22b736d3e17900716e055fd93eeef5b98f_s390x",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:74f81c334b008c29828b149889620f22b736d3e17900716e055fd93eeef5b98f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:74f81c334b008c29828b149889620f22b736d3e17900716e055fd93eeef5b98f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gc649d73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:1e7a952258e02663de121e9229f999f1e2c55675baa6b31942a316920f9559cb_s390x",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:1e7a952258e02663de121e9229f999f1e2c55675baa6b31942a316920f9559cb_s390x",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:1e7a952258e02663de121e9229f999f1e2c55675baa6b31942a316920f9559cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:1e7a952258e02663de121e9229f999f1e2c55675baa6b31942a316920f9559cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.17.0-202507291005.p0.g5e7e0e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:2e3250fc027b61e58c69133697d9b528d43903ff1cb2bf6db7c458cab096ec0e_s390x",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:2e3250fc027b61e58c69133697d9b528d43903ff1cb2bf6db7c458cab096ec0e_s390x",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:2e3250fc027b61e58c69133697d9b528d43903ff1cb2bf6db7c458cab096ec0e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:2e3250fc027b61e58c69133697d9b528d43903ff1cb2bf6db7c458cab096ec0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.17.0-202507291005.p0.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:60b77470f98959853233267937086690bdbb006677d4e9bab1ffbf523c5c3f0c_s390x",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:60b77470f98959853233267937086690bdbb006677d4e9bab1ffbf523c5c3f0c_s390x",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:60b77470f98959853233267937086690bdbb006677d4e9bab1ffbf523c5c3f0c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:60b77470f98959853233267937086690bdbb006677d4e9bab1ffbf523c5c3f0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.17.0-202507291005.p0.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:cbeba80ebf8c1dfd74087109a7e8958fb11dc5923b496c06cbfd5459f56ed111_s390x",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:cbeba80ebf8c1dfd74087109a7e8958fb11dc5923b496c06cbfd5459f56ed111_s390x",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:cbeba80ebf8c1dfd74087109a7e8958fb11dc5923b496c06cbfd5459f56ed111_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:cbeba80ebf8c1dfd74087109a7e8958fb11dc5923b496c06cbfd5459f56ed111?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g61a705e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:2b6b329d666790f247eb1b9ccb4e6d4e6258debdd2d287bb798ed4e34a680266_s390x",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:2b6b329d666790f247eb1b9ccb4e6d4e6258debdd2d287bb798ed4e34a680266_s390x",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:2b6b329d666790f247eb1b9ccb4e6d4e6258debdd2d287bb798ed4e34a680266_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:2b6b329d666790f247eb1b9ccb4e6d4e6258debdd2d287bb798ed4e34a680266?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.17.0-202507291005.p0.g61a705e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e8c387a5668510ea90d206a06fcb5bcf2f6a36e1561df93a1f142bb9867f6bf2_s390x",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e8c387a5668510ea90d206a06fcb5bcf2f6a36e1561df93a1f142bb9867f6bf2_s390x",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e8c387a5668510ea90d206a06fcb5bcf2f6a36e1561df93a1f142bb9867f6bf2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:e8c387a5668510ea90d206a06fcb5bcf2f6a36e1561df93a1f142bb9867f6bf2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.17.0-202507291005.p0.g7cd5ead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:3182eedc3fbe8e98f6d5b450fb7ef833284c35a86d92a4e99114e91eb7ca621d_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:3182eedc3fbe8e98f6d5b450fb7ef833284c35a86d92a4e99114e91eb7ca621d_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:3182eedc3fbe8e98f6d5b450fb7ef833284c35a86d92a4e99114e91eb7ca621d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:3182eedc3fbe8e98f6d5b450fb7ef833284c35a86d92a4e99114e91eb7ca621d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.17.0-202507291005.p0.g5c1609c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:baafbcc51da39417aee620fd9f67a0f821c730976be54e0781e97bbb3bd9e2e9_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:baafbcc51da39417aee620fd9f67a0f821c730976be54e0781e97bbb3bd9e2e9_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:baafbcc51da39417aee620fd9f67a0f821c730976be54e0781e97bbb3bd9e2e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:baafbcc51da39417aee620fd9f67a0f821c730976be54e0781e97bbb3bd9e2e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g6651c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:19011efa9324e512810a38ac7568c26e369ebd9f5baec44fa6cfd3d2405af167_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:19011efa9324e512810a38ac7568c26e369ebd9f5baec44fa6cfd3d2405af167_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:19011efa9324e512810a38ac7568c26e369ebd9f5baec44fa6cfd3d2405af167_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:19011efa9324e512810a38ac7568c26e369ebd9f5baec44fa6cfd3d2405af167?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9\u0026tag=v4.17.0-202507291005.p0.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:112c213d8d618c2c85337a7fa4c754fe181202c360b811b64e6a37790176d5ee_s390x",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:112c213d8d618c2c85337a7fa4c754fe181202c360b811b64e6a37790176d5ee_s390x",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:112c213d8d618c2c85337a7fa4c754fe181202c360b811b64e6a37790176d5ee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:112c213d8d618c2c85337a7fa4c754fe181202c360b811b64e6a37790176d5ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.17.0-202507291005.p0.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:53a9b1de81310a29d1b08e6119a0ae1d8d3fa68140152c4507bf903c5cb29f0f_s390x",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:53a9b1de81310a29d1b08e6119a0ae1d8d3fa68140152c4507bf903c5cb29f0f_s390x",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:53a9b1de81310a29d1b08e6119a0ae1d8d3fa68140152c4507bf903c5cb29f0f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:53a9b1de81310a29d1b08e6119a0ae1d8d3fa68140152c4507bf903c5cb29f0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g7cd5ead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:889d4866a8462cd2783ebfaab1122eeb9c248b4811283e3992dbd41a74e3b055_s390x",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:889d4866a8462cd2783ebfaab1122eeb9c248b4811283e3992dbd41a74e3b055_s390x",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:889d4866a8462cd2783ebfaab1122eeb9c248b4811283e3992dbd41a74e3b055_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:889d4866a8462cd2783ebfaab1122eeb9c248b4811283e3992dbd41a74e3b055?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.17.0-202507291005.p0.g2812479.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:f0d82d161e2af7aecca47bac6d36d0d89f50354b1288b2e15bb1fd959eff24e9_s390x",
"product": {
"name": "openshift4/metallb-rhel9@sha256:f0d82d161e2af7aecca47bac6d36d0d89f50354b1288b2e15bb1fd959eff24e9_s390x",
"product_id": "openshift4/metallb-rhel9@sha256:f0d82d161e2af7aecca47bac6d36d0d89f50354b1288b2e15bb1fd959eff24e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:f0d82d161e2af7aecca47bac6d36d0d89f50354b1288b2e15bb1fd959eff24e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.17.0-202507291005.p0.g602115c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:5c8ec547177b3f1339ca951a00f8ed8a86852e174cd6c0180b24149a588a8caa_s390x",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:5c8ec547177b3f1339ca951a00f8ed8a86852e174cd6c0180b24149a588a8caa_s390x",
"product_id": "openshift4/metallb-rhel9-operator@sha256:5c8ec547177b3f1339ca951a00f8ed8a86852e174cd6c0180b24149a588a8caa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:5c8ec547177b3f1339ca951a00f8ed8a86852e174cd6c0180b24149a588a8caa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gf98b620.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a94af07f9f865142f3ccc1f1f23e5578416ecaf72af6ae628f8955a2b050e4bd_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a94af07f9f865142f3ccc1f1f23e5578416ecaf72af6ae628f8955a2b050e4bd_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a94af07f9f865142f3ccc1f1f23e5578416ecaf72af6ae628f8955a2b050e4bd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:a94af07f9f865142f3ccc1f1f23e5578416ecaf72af6ae628f8955a2b050e4bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.17.0-202507291005.p0.ge7acc6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:320111c6799f9f5136dba48c0bf8430c2da858f763cb84a7d502b6a904ade7ac_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:320111c6799f9f5136dba48c0bf8430c2da858f763cb84a7d502b6a904ade7ac_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:320111c6799f9f5136dba48c0bf8430c2da858f763cb84a7d502b6a904ade7ac_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:320111c6799f9f5136dba48c0bf8430c2da858f763cb84a7d502b6a904ade7ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.g06f3ae6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6b4aa2675773d07b60fe7956e40cb49b93467415743b8b407c281f717e485ec9_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6b4aa2675773d07b60fe7956e40cb49b93467415743b8b407c281f717e485ec9_s390x",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6b4aa2675773d07b60fe7956e40cb49b93467415743b8b407c281f717e485ec9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:6b4aa2675773d07b60fe7956e40cb49b93467415743b8b407c281f717e485ec9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.17.0-202507291005.p0.g06f3ae6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:bcd531e8b99916bd04d62e537a53d4931a062aa7bb56fd7bf1046dcfc17bb88a_s390x",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:bcd531e8b99916bd04d62e537a53d4931a062aa7bb56fd7bf1046dcfc17bb88a_s390x",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:bcd531e8b99916bd04d62e537a53d4931a062aa7bb56fd7bf1046dcfc17bb88a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:bcd531e8b99916bd04d62e537a53d4931a062aa7bb56fd7bf1046dcfc17bb88a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.17.0-202507291005.p0.g0161a3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:fbd5c623b12b979d89275237c786655e1966f4dac62a9f3c6b60d0800aa8b51e_s390x",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:fbd5c623b12b979d89275237c786655e1966f4dac62a9f3c6b60d0800aa8b51e_s390x",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:fbd5c623b12b979d89275237c786655e1966f4dac62a9f3c6b60d0800aa8b51e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:fbd5c623b12b979d89275237c786655e1966f4dac62a9f3c6b60d0800aa8b51e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gcc86210.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:85d20c46a52839ed6ea473fa00b6177166cc46b828a0ae9599a01a716aefa367_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:85d20c46a52839ed6ea473fa00b6177166cc46b828a0ae9599a01a716aefa367_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:85d20c46a52839ed6ea473fa00b6177166cc46b828a0ae9599a01a716aefa367_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:85d20c46a52839ed6ea473fa00b6177166cc46b828a0ae9599a01a716aefa367?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.17.0-202507291005.p0.gd7a91a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b016b1f1d545509eb874bb8ac54028ed6527ab4df5b40c3a5c26cef667d6d944_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b016b1f1d545509eb874bb8ac54028ed6527ab4df5b40c3a5c26cef667d6d944_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b016b1f1d545509eb874bb8ac54028ed6527ab4df5b40c3a5c26cef667d6d944_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b016b1f1d545509eb874bb8ac54028ed6527ab4df5b40c3a5c26cef667d6d944?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.17.0-202507291005.p0.gec3a8a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:89fb9702ee48031a488f150e4e5f8af9641a57ad927f28e5b16cda90d3a26f4d_s390x",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:89fb9702ee48031a488f150e4e5f8af9641a57ad927f28e5b16cda90d3a26f4d_s390x",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:89fb9702ee48031a488f150e4e5f8af9641a57ad927f28e5b16cda90d3a26f4d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:89fb9702ee48031a488f150e4e5f8af9641a57ad927f28e5b16cda90d3a26f4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.17.0-202507291005.p0.g7b2473d.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:40f7ebbdf0c30e929389763feb25846858d9ef1786b08c26a637762128d849db_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:40f7ebbdf0c30e929389763feb25846858d9ef1786b08c26a637762128d849db_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:40f7ebbdf0c30e929389763feb25846858d9ef1786b08c26a637762128d849db_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:80685ae9a1367bf0f9da3b5be7a792201ea7c94da126cfc1a638a58c1f8e743f_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:80685ae9a1367bf0f9da3b5be7a792201ea7c94da126cfc1a638a58c1f8e743f_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:80685ae9a1367bf0f9da3b5be7a792201ea7c94da126cfc1a638a58c1f8e743f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:d662ff29367f4071a4149248f20887da36c8b16135847dc9ab257da9b0f5d8d4_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:d662ff29367f4071a4149248f20887da36c8b16135847dc9ab257da9b0f5d8d4_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:d662ff29367f4071a4149248f20887da36c8b16135847dc9ab257da9b0f5d8d4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:da00798eec3118a2171f0720327560408767b85fa9b00e38d3e7535bd5caf7bc_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:da00798eec3118a2171f0720327560408767b85fa9b00e38d3e7535bd5caf7bc_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:da00798eec3118a2171f0720327560408767b85fa9b00e38d3e7535bd5caf7bc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:1a1c6c56e2f07bd9e590c5c548eb4113a9733faf9ab0e04dfb30ee5cfadb4403_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:1a1c6c56e2f07bd9e590c5c548eb4113a9733faf9ab0e04dfb30ee5cfadb4403_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:1a1c6c56e2f07bd9e590c5c548eb4113a9733faf9ab0e04dfb30ee5cfadb4403_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:1f90ab842236eab0152e9450373906467865a49145fac845bdc740af8b71c26e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:1f90ab842236eab0152e9450373906467865a49145fac845bdc740af8b71c26e_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:1f90ab842236eab0152e9450373906467865a49145fac845bdc740af8b71c26e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:76dff32791e8eade38833f6a8fb6ddf3a74e08c0b5e12a08a1d0020967b60bef_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:76dff32791e8eade38833f6a8fb6ddf3a74e08c0b5e12a08a1d0020967b60bef_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:76dff32791e8eade38833f6a8fb6ddf3a74e08c0b5e12a08a1d0020967b60bef_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:78117ecf62b2c948dcb61ef9b86947447fcbb6c5aecf8544be8ced95b364fd29_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:78117ecf62b2c948dcb61ef9b86947447fcbb6c5aecf8544be8ced95b364fd29_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:78117ecf62b2c948dcb61ef9b86947447fcbb6c5aecf8544be8ced95b364fd29_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:287360bd35f0cce4cb0c7890ecec81fbf483a5803c0ab44db13c055fe1b8555c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:287360bd35f0cce4cb0c7890ecec81fbf483a5803c0ab44db13c055fe1b8555c_s390x"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:287360bd35f0cce4cb0c7890ecec81fbf483a5803c0ab44db13c055fe1b8555c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:41495b67ffd4eec9f0b8c246c08c0e9ad72eac7c415cd7bdb64781af1c8c9122_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:41495b67ffd4eec9f0b8c246c08c0e9ad72eac7c415cd7bdb64781af1c8c9122_amd64"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:41495b67ffd4eec9f0b8c246c08c0e9ad72eac7c415cd7bdb64781af1c8c9122_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:58c0abb11eea769bf39af84d17bd64d05ecf085682196446be4ff1e688b3746f_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:58c0abb11eea769bf39af84d17bd64d05ecf085682196446be4ff1e688b3746f_arm64"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:58c0abb11eea769bf39af84d17bd64d05ecf085682196446be4ff1e688b3746f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:e3a92dddb258f813db19aeff34adc50a1fad533cf89aaa89761f035ff9a0d5a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:e3a92dddb258f813db19aeff34adc50a1fad533cf89aaa89761f035ff9a0d5a7_ppc64le"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:e3a92dddb258f813db19aeff34adc50a1fad533cf89aaa89761f035ff9a0d5a7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:1617ebd9dcf1921ce1bdd8c64e09943991f04b9208a6c27f0d9cd63443d23dc9_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:1617ebd9dcf1921ce1bdd8c64e09943991f04b9208a6c27f0d9cd63443d23dc9_amd64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:1617ebd9dcf1921ce1bdd8c64e09943991f04b9208a6c27f0d9cd63443d23dc9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5270ee855306859223f7d9e8ce204084091999164a2f043845f49f77e0e38cf6_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5270ee855306859223f7d9e8ce204084091999164a2f043845f49f77e0e38cf6_arm64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5270ee855306859223f7d9e8ce204084091999164a2f043845f49f77e0e38cf6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:53a9b1de81310a29d1b08e6119a0ae1d8d3fa68140152c4507bf903c5cb29f0f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:53a9b1de81310a29d1b08e6119a0ae1d8d3fa68140152c4507bf903c5cb29f0f_s390x"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:53a9b1de81310a29d1b08e6119a0ae1d8d3fa68140152c4507bf903c5cb29f0f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f8fb1a5bcd5d069ce8d949c5f02150083947a114894324e4072cf1ff4221d955_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f8fb1a5bcd5d069ce8d949c5f02150083947a114894324e4072cf1ff4221d955_ppc64le"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f8fb1a5bcd5d069ce8d949c5f02150083947a114894324e4072cf1ff4221d955_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:5182cde745c8fe84fdbc1f4956d7c8771645bdbe1d342ccf50d37b17b2620485_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:5182cde745c8fe84fdbc1f4956d7c8771645bdbe1d342ccf50d37b17b2620485_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:5182cde745c8fe84fdbc1f4956d7c8771645bdbe1d342ccf50d37b17b2620485_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:5c8ec547177b3f1339ca951a00f8ed8a86852e174cd6c0180b24149a588a8caa_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:5c8ec547177b3f1339ca951a00f8ed8a86852e174cd6c0180b24149a588a8caa_s390x"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:5c8ec547177b3f1339ca951a00f8ed8a86852e174cd6c0180b24149a588a8caa_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:a1c6b3965371b31b9455baa37414bfb967e71f5b1970779a6143e93637fac6b3_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:a1c6b3965371b31b9455baa37414bfb967e71f5b1970779a6143e93637fac6b3_amd64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:a1c6b3965371b31b9455baa37414bfb967e71f5b1970779a6143e93637fac6b3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:f05711048b320ce399ffd27dc944b2b1b73d55af5bab5bc357b9f4a678fd2c63_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:f05711048b320ce399ffd27dc944b2b1b73d55af5bab5bc357b9f4a678fd2c63_arm64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:f05711048b320ce399ffd27dc944b2b1b73d55af5bab5bc357b9f4a678fd2c63_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:82b13958c2e5944ff98322565ec0aacaa14dac836533fac4ba8bd21f8743ad7d_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:82b13958c2e5944ff98322565ec0aacaa14dac836533fac4ba8bd21f8743ad7d_arm64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:82b13958c2e5944ff98322565ec0aacaa14dac836533fac4ba8bd21f8743ad7d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:d7d049eaf3596d4ee9a24c0831e8670a73f9f7a0f3b62a84b4110d99c68c5a9c_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:d7d049eaf3596d4ee9a24c0831e8670a73f9f7a0f3b62a84b4110d99c68c5a9c_amd64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:d7d049eaf3596d4ee9a24c0831e8670a73f9f7a0f3b62a84b4110d99c68c5a9c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:f0d82d161e2af7aecca47bac6d36d0d89f50354b1288b2e15bb1fd959eff24e9_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:f0d82d161e2af7aecca47bac6d36d0d89f50354b1288b2e15bb1fd959eff24e9_s390x"
},
"product_reference": "openshift4/metallb-rhel9@sha256:f0d82d161e2af7aecca47bac6d36d0d89f50354b1288b2e15bb1fd959eff24e9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:f31cc7fea28d7431cd4268dffade9abceb82ea9af01a783f345fdc0dfe9b493b_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:f31cc7fea28d7431cd4268dffade9abceb82ea9af01a783f345fdc0dfe9b493b_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9@sha256:f31cc7fea28d7431cd4268dffade9abceb82ea9af01a783f345fdc0dfe9b493b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:49483b9006b5f2753631d4fc277aceff4fd6bd6c15f2c1c2c34bd33180a4c497_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:49483b9006b5f2753631d4fc277aceff4fd6bd6c15f2c1c2c34bd33180a4c497_arm64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:49483b9006b5f2753631d4fc277aceff4fd6bd6c15f2c1c2c34bd33180a4c497_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:d6e69dfd71e4b84a523a219f83099a969780c4e082e814213df17626ee9ba14a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:d6e69dfd71e4b84a523a219f83099a969780c4e082e814213df17626ee9ba14a_ppc64le"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:d6e69dfd71e4b84a523a219f83099a969780c4e082e814213df17626ee9ba14a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:e7c7edcecf67e2dff20ea7b5565ef810524d97a799d5b49f3aa1c83188d33f30_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:e7c7edcecf67e2dff20ea7b5565ef810524d97a799d5b49f3aa1c83188d33f30_s390x"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:e7c7edcecf67e2dff20ea7b5565ef810524d97a799d5b49f3aa1c83188d33f30_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:f1168fdf6ad219f55b799b40127a030b86fddcc1f29c9e8aeb6e08764fd761b5_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:f1168fdf6ad219f55b799b40127a030b86fddcc1f29c9e8aeb6e08764fd761b5_amd64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:f1168fdf6ad219f55b799b40127a030b86fddcc1f29c9e8aeb6e08764fd761b5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:201bed66376c0db94671cf71e12a32ee263caf65cb6c357fa186ddc8f960cc54_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:201bed66376c0db94671cf71e12a32ee263caf65cb6c357fa186ddc8f960cc54_arm64"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:201bed66376c0db94671cf71e12a32ee263caf65cb6c357fa186ddc8f960cc54_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:362b1bc7e06274b90e420bd48e699326cd18b34ad43d4b6759ab2687987859f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:362b1bc7e06274b90e420bd48e699326cd18b34ad43d4b6759ab2687987859f5_ppc64le"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:362b1bc7e06274b90e420bd48e699326cd18b34ad43d4b6759ab2687987859f5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:54cf5e38c99d253b073736a270f63a89a1062f587491032db62b8c464aa953eb_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:54cf5e38c99d253b073736a270f63a89a1062f587491032db62b8c464aa953eb_amd64"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:54cf5e38c99d253b073736a270f63a89a1062f587491032db62b8c464aa953eb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:74f81c334b008c29828b149889620f22b736d3e17900716e055fd93eeef5b98f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:74f81c334b008c29828b149889620f22b736d3e17900716e055fd93eeef5b98f_s390x"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:74f81c334b008c29828b149889620f22b736d3e17900716e055fd93eeef5b98f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:1817470016b5e23ed2b055cca34f0a484e8b7e2804897ea09eca6175d2f07576_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:1817470016b5e23ed2b055cca34f0a484e8b7e2804897ea09eca6175d2f07576_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:1817470016b5e23ed2b055cca34f0a484e8b7e2804897ea09eca6175d2f07576_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f41a70e815edb76a2ec5d6bd9b12a5b365ce5abbc51a820f12e90a17a5e1bd91_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f41a70e815edb76a2ec5d6bd9b12a5b365ce5abbc51a820f12e90a17a5e1bd91_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f41a70e815edb76a2ec5d6bd9b12a5b365ce5abbc51a820f12e90a17a5e1bd91_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9606ef0b349c71ca77db4577ff55af2dc9513235d4ae1695e72f80b0a14168e7_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9606ef0b349c71ca77db4577ff55af2dc9513235d4ae1695e72f80b0a14168e7_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9606ef0b349c71ca77db4577ff55af2dc9513235d4ae1695e72f80b0a14168e7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:aede68ea5e672a4b57e56fdc2cbb7b516f44ca16eab67b73880f8977b34b11ce_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:aede68ea5e672a4b57e56fdc2cbb7b516f44ca16eab67b73880f8977b34b11ce_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:aede68ea5e672a4b57e56fdc2cbb7b516f44ca16eab67b73880f8977b34b11ce_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:2ee3fc75682f4f26557c66fb2719270032b9a3377c1dafbcd335c0742be297fb_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:2ee3fc75682f4f26557c66fb2719270032b9a3377c1dafbcd335c0742be297fb_amd64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:2ee3fc75682f4f26557c66fb2719270032b9a3377c1dafbcd335c0742be297fb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:53821c108cbd4744be503276baaf354f0af66bd635f3b3a78e56d81a194c83bd_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:53821c108cbd4744be503276baaf354f0af66bd635f3b3a78e56d81a194c83bd_arm64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:53821c108cbd4744be503276baaf354f0af66bd635f3b3a78e56d81a194c83bd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:e207671c45de18514efea95d2b8dcebd124d638d57009ed6425d0517ee841441_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:e207671c45de18514efea95d2b8dcebd124d638d57009ed6425d0517ee841441_ppc64le"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:e207671c45de18514efea95d2b8dcebd124d638d57009ed6425d0517ee841441_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:1e7a952258e02663de121e9229f999f1e2c55675baa6b31942a316920f9559cb_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:1e7a952258e02663de121e9229f999f1e2c55675baa6b31942a316920f9559cb_s390x"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:1e7a952258e02663de121e9229f999f1e2c55675baa6b31942a316920f9559cb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:88b22ad4e74ec7404bf6d0fafe46b6522fbed9ff98d7ea56056b3687239fb2f9_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:88b22ad4e74ec7404bf6d0fafe46b6522fbed9ff98d7ea56056b3687239fb2f9_arm64"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:88b22ad4e74ec7404bf6d0fafe46b6522fbed9ff98d7ea56056b3687239fb2f9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:c902f80aac411d5febd79d8aa3cdd54291509386b5fe1f66397cb43b43bb795f_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:c902f80aac411d5febd79d8aa3cdd54291509386b5fe1f66397cb43b43bb795f_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:c902f80aac411d5febd79d8aa3cdd54291509386b5fe1f66397cb43b43bb795f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:fcdb9bc2a8de4d729f2f6069b842d1c389f0faf674c6b3bfe39537dc3215b966_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:fcdb9bc2a8de4d729f2f6069b842d1c389f0faf674c6b3bfe39537dc3215b966_amd64"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:fcdb9bc2a8de4d729f2f6069b842d1c389f0faf674c6b3bfe39537dc3215b966_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:1d8aa4a0352d996d2f510f403664315cfd909bac4be50b7e3f4dc9c577fdbacf_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:1d8aa4a0352d996d2f510f403664315cfd909bac4be50b7e3f4dc9c577fdbacf_s390x"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:1d8aa4a0352d996d2f510f403664315cfd909bac4be50b7e3f4dc9c577fdbacf_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:23b43773b3158b7ee0de18dfd4e360d6969d0acb0a3acd68478014e41b5ab04d_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:23b43773b3158b7ee0de18dfd4e360d6969d0acb0a3acd68478014e41b5ab04d_amd64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:23b43773b3158b7ee0de18dfd4e360d6969d0acb0a3acd68478014e41b5ab04d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:30f7b651bd33805398b1b5b823a991808696bde63290e479d50a4e2bdf2f1eaa_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:30f7b651bd33805398b1b5b823a991808696bde63290e479d50a4e2bdf2f1eaa_arm64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:30f7b651bd33805398b1b5b823a991808696bde63290e479d50a4e2bdf2f1eaa_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:4d53eafc0233286ad180b04efda7e619afc7879a7dc6043bcaf5cedd7e84d8b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:4d53eafc0233286ad180b04efda7e619afc7879a7dc6043bcaf5cedd7e84d8b8_ppc64le"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:4d53eafc0233286ad180b04efda7e619afc7879a7dc6043bcaf5cedd7e84d8b8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:012409d0b48abc38c6970a87a985ca0d20fe43d7242950187c9f8af0761760f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:012409d0b48abc38c6970a87a985ca0d20fe43d7242950187c9f8af0761760f0_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:012409d0b48abc38c6970a87a985ca0d20fe43d7242950187c9f8af0761760f0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:63227322442ed08a1c6ed0a700be2c68e8a52147400cc2ede2716bab7246e7a5_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:63227322442ed08a1c6ed0a700be2c68e8a52147400cc2ede2716bab7246e7a5_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:63227322442ed08a1c6ed0a700be2c68e8a52147400cc2ede2716bab7246e7a5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:baafbcc51da39417aee620fd9f67a0f821c730976be54e0781e97bbb3bd9e2e9_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:baafbcc51da39417aee620fd9f67a0f821c730976be54e0781e97bbb3bd9e2e9_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:baafbcc51da39417aee620fd9f67a0f821c730976be54e0781e97bbb3bd9e2e9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:bf1d154223d0844d6a177f78a698b1e08a1b5038b2388b199d9bbce7dcfad3ba_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:bf1d154223d0844d6a177f78a698b1e08a1b5038b2388b199d9bbce7dcfad3ba_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:bf1d154223d0844d6a177f78a698b1e08a1b5038b2388b199d9bbce7dcfad3ba_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:3182eedc3fbe8e98f6d5b450fb7ef833284c35a86d92a4e99114e91eb7ca621d_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:3182eedc3fbe8e98f6d5b450fb7ef833284c35a86d92a4e99114e91eb7ca621d_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:3182eedc3fbe8e98f6d5b450fb7ef833284c35a86d92a4e99114e91eb7ca621d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:e6f811763cbda9ea96edb1f8aa13710d59db8dd262db107e91510aaae927f406_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:e6f811763cbda9ea96edb1f8aa13710d59db8dd262db107e91510aaae927f406_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:e6f811763cbda9ea96edb1f8aa13710d59db8dd262db107e91510aaae927f406_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:f2911c0fbd53f97176f3aa8a1d65166a2c5fe60336405f839ab6a24093f79e42_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:f2911c0fbd53f97176f3aa8a1d65166a2c5fe60336405f839ab6a24093f79e42_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:f2911c0fbd53f97176f3aa8a1d65166a2c5fe60336405f839ab6a24093f79e42_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:f85bfa8732cf3e4215ae96ecbe96e4aa5d4ea08bfe815ac3d1e4e6b3b87fe7cf_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:f85bfa8732cf3e4215ae96ecbe96e4aa5d4ea08bfe815ac3d1e4e6b3b87fe7cf_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:f85bfa8732cf3e4215ae96ecbe96e4aa5d4ea08bfe815ac3d1e4e6b3b87fe7cf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:19011efa9324e512810a38ac7568c26e369ebd9f5baec44fa6cfd3d2405af167_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:19011efa9324e512810a38ac7568c26e369ebd9f5baec44fa6cfd3d2405af167_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:19011efa9324e512810a38ac7568c26e369ebd9f5baec44fa6cfd3d2405af167_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:52dae8997c9f927b22ca42ae1b2a659a45aa4fe85c74b4129150c6768607c5f5_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:52dae8997c9f927b22ca42ae1b2a659a45aa4fe85c74b4129150c6768607c5f5_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:52dae8997c9f927b22ca42ae1b2a659a45aa4fe85c74b4129150c6768607c5f5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5d39ead9844c2496c5a496bb52e19d48f44a0057136d2569559b4f1ed3d57f79_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5d39ead9844c2496c5a496bb52e19d48f44a0057136d2569559b4f1ed3d57f79_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5d39ead9844c2496c5a496bb52e19d48f44a0057136d2569559b4f1ed3d57f79_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e637c7cd590ce421995cf1e08105e415ffa37d59df6ab77fe33c96efcfa97e47_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e637c7cd590ce421995cf1e08105e415ffa37d59df6ab77fe33c96efcfa97e47_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e637c7cd590ce421995cf1e08105e415ffa37d59df6ab77fe33c96efcfa97e47_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:30c9dea7b74827e5d5a0821100222a554af0bdaa9841626adcbeaf20b6eb303a_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:30c9dea7b74827e5d5a0821100222a554af0bdaa9841626adcbeaf20b6eb303a_arm64"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:30c9dea7b74827e5d5a0821100222a554af0bdaa9841626adcbeaf20b6eb303a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:87422cdf9de82478b0b000b258568e2d051fca46cf6396da4fccb6b707b02710_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:87422cdf9de82478b0b000b258568e2d051fca46cf6396da4fccb6b707b02710_s390x"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:87422cdf9de82478b0b000b258568e2d051fca46cf6396da4fccb6b707b02710_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:a0001dfa41bbb146e213a212a1be6f63e54331557c0c733510fb63e702cfa125_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:a0001dfa41bbb146e213a212a1be6f63e54331557c0c733510fb63e702cfa125_amd64"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:a0001dfa41bbb146e213a212a1be6f63e54331557c0c733510fb63e702cfa125_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:f63372bc71f059fe0fc221b34fdd8d5d49ec9d87a92ee85d338316eaa1c21dfd_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:f63372bc71f059fe0fc221b34fdd8d5d49ec9d87a92ee85d338316eaa1c21dfd_ppc64le"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:f63372bc71f059fe0fc221b34fdd8d5d49ec9d87a92ee85d338316eaa1c21dfd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:077bd3674017e5ed755a41afc1ca2e65219fe844c014c1ae43509fa455935054_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:077bd3674017e5ed755a41afc1ca2e65219fe844c014c1ae43509fa455935054_amd64"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:077bd3674017e5ed755a41afc1ca2e65219fe844c014c1ae43509fa455935054_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:1ec121a66f26dd76a208ab3ae0046507e02585e95ffdfc87ff3c063f47a587a2_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:1ec121a66f26dd76a208ab3ae0046507e02585e95ffdfc87ff3c063f47a587a2_s390x"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:1ec121a66f26dd76a208ab3ae0046507e02585e95ffdfc87ff3c063f47a587a2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:c802950b07e5fd54ec2d5320b92bf44279839867cf662eddc8c127172591ac8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:c802950b07e5fd54ec2d5320b92bf44279839867cf662eddc8c127172591ac8c_ppc64le"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:c802950b07e5fd54ec2d5320b92bf44279839867cf662eddc8c127172591ac8c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:f793395cf360322db854f46570385223979fab61b4b1b2cb2c02252b6c768b3d_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:f793395cf360322db854f46570385223979fab61b4b1b2cb2c02252b6c768b3d_arm64"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:f793395cf360322db854f46570385223979fab61b4b1b2cb2c02252b6c768b3d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:35bf36be3369b827e522a64aa1f8339ae9039cd7009c2fc54cd9d7c92db0b34e_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:35bf36be3369b827e522a64aa1f8339ae9039cd7009c2fc54cd9d7c92db0b34e_arm64"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:35bf36be3369b827e522a64aa1f8339ae9039cd7009c2fc54cd9d7c92db0b34e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:420c295741b80081a7b733c00602050190c79eba081191038b2db9672bcd0eb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:420c295741b80081a7b733c00602050190c79eba081191038b2db9672bcd0eb8_ppc64le"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:420c295741b80081a7b733c00602050190c79eba081191038b2db9672bcd0eb8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:5243fb37780b6fb25c531ca110ca5666d2fa1271118a2b463f1fad610024f89d_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:5243fb37780b6fb25c531ca110ca5666d2fa1271118a2b463f1fad610024f89d_s390x"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:5243fb37780b6fb25c531ca110ca5666d2fa1271118a2b463f1fad610024f89d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:954a47c80086afd5e4aa2a891cb984a8213b77d4a41ded417eb5e4a8cb180b92_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:954a47c80086afd5e4aa2a891cb984a8213b77d4a41ded417eb5e4a8cb180b92_amd64"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:954a47c80086afd5e4aa2a891cb984a8213b77d4a41ded417eb5e4a8cb180b92_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:2e3250fc027b61e58c69133697d9b528d43903ff1cb2bf6db7c458cab096ec0e_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:2e3250fc027b61e58c69133697d9b528d43903ff1cb2bf6db7c458cab096ec0e_s390x"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:2e3250fc027b61e58c69133697d9b528d43903ff1cb2bf6db7c458cab096ec0e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:4c5f062caa6c9bf7cf2334e4d12c6f9b5abeef835d4759fda917d4c25b2da54e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:4c5f062caa6c9bf7cf2334e4d12c6f9b5abeef835d4759fda917d4c25b2da54e_amd64"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:4c5f062caa6c9bf7cf2334e4d12c6f9b5abeef835d4759fda917d4c25b2da54e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:97cf122a527fc2f41e853aa948bedf805ed67a117369ac8e5c1804b384c74e82_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:97cf122a527fc2f41e853aa948bedf805ed67a117369ac8e5c1804b384c74e82_arm64"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:97cf122a527fc2f41e853aa948bedf805ed67a117369ac8e5c1804b384c74e82_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:c421c85fc17322f1322f5164e3a310010b30d1717e3d4f00f3dcf2134570f6ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:c421c85fc17322f1322f5164e3a310010b30d1717e3d4f00f3dcf2134570f6ac_ppc64le"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:c421c85fc17322f1322f5164e3a310010b30d1717e3d4f00f3dcf2134570f6ac_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:112c213d8d618c2c85337a7fa4c754fe181202c360b811b64e6a37790176d5ee_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:112c213d8d618c2c85337a7fa4c754fe181202c360b811b64e6a37790176d5ee_s390x"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:112c213d8d618c2c85337a7fa4c754fe181202c360b811b64e6a37790176d5ee_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:45b52f2670e3dea3681dbd8489ebc9953fdeb5dcac853762ddfb2c8574e3e532_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:45b52f2670e3dea3681dbd8489ebc9953fdeb5dcac853762ddfb2c8574e3e532_arm64"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:45b52f2670e3dea3681dbd8489ebc9953fdeb5dcac853762ddfb2c8574e3e532_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:716dce52d99398f009553882e4c328b4caaa24053b2da3b0d53899bd589454a9_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:716dce52d99398f009553882e4c328b4caaa24053b2da3b0d53899bd589454a9_amd64"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:716dce52d99398f009553882e4c328b4caaa24053b2da3b0d53899bd589454a9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:f234b61340ef72233c91995a5280b2ec60f71be8c5e9e1c92bc10ffd8ab96113_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:f234b61340ef72233c91995a5280b2ec60f71be8c5e9e1c92bc10ffd8ab96113_ppc64le"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:f234b61340ef72233c91995a5280b2ec60f71be8c5e9e1c92bc10ffd8ab96113_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:60b77470f98959853233267937086690bdbb006677d4e9bab1ffbf523c5c3f0c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:60b77470f98959853233267937086690bdbb006677d4e9bab1ffbf523c5c3f0c_s390x"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:60b77470f98959853233267937086690bdbb006677d4e9bab1ffbf523c5c3f0c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:7d5f0842e62ac96833a0fee9d07cc8349049881e92a5c540843b3cddf637a168_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:7d5f0842e62ac96833a0fee9d07cc8349049881e92a5c540843b3cddf637a168_ppc64le"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:7d5f0842e62ac96833a0fee9d07cc8349049881e92a5c540843b3cddf637a168_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:c9362b8822fcb3c27d6862672d36cee78715e875ba6b909f6dd0aac9b2c03b3a_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:c9362b8822fcb3c27d6862672d36cee78715e875ba6b909f6dd0aac9b2c03b3a_amd64"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:c9362b8822fcb3c27d6862672d36cee78715e875ba6b909f6dd0aac9b2c03b3a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:ddbffdd7c563631e7069e84b5fa193824bc552102904ea962254b95ef4b1d456_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:ddbffdd7c563631e7069e84b5fa193824bc552102904ea962254b95ef4b1d456_arm64"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:ddbffdd7c563631e7069e84b5fa193824bc552102904ea962254b95ef4b1d456_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d42d1fcda30649da384fb5995095e5af09ab050f1e9cfec5bf7198f4940992c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d42d1fcda30649da384fb5995095e5af09ab050f1e9cfec5bf7198f4940992c0_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d42d1fcda30649da384fb5995095e5af09ab050f1e9cfec5bf7198f4940992c0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e5a26043cf5f5f5721354d31aafea0348d3c7abd0e74501744e31fb93b5efbf6_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e5a26043cf5f5f5721354d31aafea0348d3c7abd0e74501744e31fb93b5efbf6_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e5a26043cf5f5f5721354d31aafea0348d3c7abd0e74501744e31fb93b5efbf6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ea7f1ce29323aa3694ceef09c43aa4d0d0a26b65578610a2a6c70c752056bec9_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ea7f1ce29323aa3694ceef09c43aa4d0d0a26b65578610a2a6c70c752056bec9_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ea7f1ce29323aa3694ceef09c43aa4d0d0a26b65578610a2a6c70c752056bec9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16f602310173075b09eb3d3451a0954403b7ef61829cfd35c3c1aeb9d52a5db2_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16f602310173075b09eb3d3451a0954403b7ef61829cfd35c3c1aeb9d52a5db2_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16f602310173075b09eb3d3451a0954403b7ef61829cfd35c3c1aeb9d52a5db2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5a5715e5bd7abddd1d107e2c563545120ffcd7464234df1d1ccdf046df93e473_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5a5715e5bd7abddd1d107e2c563545120ffcd7464234df1d1ccdf046df93e473_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5a5715e5bd7abddd1d107e2c563545120ffcd7464234df1d1ccdf046df93e473_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:b541d1a588857bf68f604b60d6a2f42d8dc66279d26f0bb1caec14b6036ed59f_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:b541d1a588857bf68f604b60d6a2f42d8dc66279d26f0bb1caec14b6036ed59f_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:b541d1a588857bf68f604b60d6a2f42d8dc66279d26f0bb1caec14b6036ed59f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:2b14cab1d1ca5b50279e305d197a8121ecb7f4391cc46c289f5e7f612eadf558_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:2b14cab1d1ca5b50279e305d197a8121ecb7f4391cc46c289f5e7f612eadf558_ppc64le"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:2b14cab1d1ca5b50279e305d197a8121ecb7f4391cc46c289f5e7f612eadf558_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:c1658818dd76ae9d98b47abea0b3bd15c157a8a25ef0cbd2b51182935bb6956c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:c1658818dd76ae9d98b47abea0b3bd15c157a8a25ef0cbd2b51182935bb6956c_arm64"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:c1658818dd76ae9d98b47abea0b3bd15c157a8a25ef0cbd2b51182935bb6956c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:cbeba80ebf8c1dfd74087109a7e8958fb11dc5923b496c06cbfd5459f56ed111_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:cbeba80ebf8c1dfd74087109a7e8958fb11dc5923b496c06cbfd5459f56ed111_s390x"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:cbeba80ebf8c1dfd74087109a7e8958fb11dc5923b496c06cbfd5459f56ed111_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:cd63507bd7f0a3c4115d722ddceee578f5aa5ed9b9d39232f7ad2a50e4ac56fb_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:cd63507bd7f0a3c4115d722ddceee578f5aa5ed9b9d39232f7ad2a50e4ac56fb_amd64"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:cd63507bd7f0a3c4115d722ddceee578f5aa5ed9b9d39232f7ad2a50e4ac56fb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:710a3332c44c88a7c5bb60b803b5de66dcfad698fac45eb5f16542e021a6d5f7_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:710a3332c44c88a7c5bb60b803b5de66dcfad698fac45eb5f16542e021a6d5f7_amd64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:710a3332c44c88a7c5bb60b803b5de66dcfad698fac45eb5f16542e021a6d5f7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a6d5709266ec86c92abca6fc1939e003c3293da6b4626ba6f5b16aa77a580572_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a6d5709266ec86c92abca6fc1939e003c3293da6b4626ba6f5b16aa77a580572_arm64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a6d5709266ec86c92abca6fc1939e003c3293da6b4626ba6f5b16aa77a580572_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c94120276baca64068e554c21c766aee06eb723c640f51243094f6d0376bc728_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c94120276baca64068e554c21c766aee06eb723c640f51243094f6d0376bc728_ppc64le"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c94120276baca64068e554c21c766aee06eb723c640f51243094f6d0376bc728_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e8c387a5668510ea90d206a06fcb5bcf2f6a36e1561df93a1f142bb9867f6bf2_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e8c387a5668510ea90d206a06fcb5bcf2f6a36e1561df93a1f142bb9867f6bf2_s390x"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e8c387a5668510ea90d206a06fcb5bcf2f6a36e1561df93a1f142bb9867f6bf2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:108934f43fe0cfbdeb4c701ae08b094275a1574fa772a81fa9d7a1c3391b8ac5_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:108934f43fe0cfbdeb4c701ae08b094275a1574fa772a81fa9d7a1c3391b8ac5_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:108934f43fe0cfbdeb4c701ae08b094275a1574fa772a81fa9d7a1c3391b8ac5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:47c0cb8a6374d91b562512baeb7eb49be6a113600a69efb6b45de27a70907189_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:47c0cb8a6374d91b562512baeb7eb49be6a113600a69efb6b45de27a70907189_s390x"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:47c0cb8a6374d91b562512baeb7eb49be6a113600a69efb6b45de27a70907189_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4dbfda6c53f7cbcc96365b666e5a0dc8d0b0cbd3afd0736d8f4c8422bfca537_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4dbfda6c53f7cbcc96365b666e5a0dc8d0b0cbd3afd0736d8f4c8422bfca537_amd64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4dbfda6c53f7cbcc96365b666e5a0dc8d0b0cbd3afd0736d8f4c8422bfca537_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:bdb0e2dbff9fef186f823d67cccaae3ade45fbfdd16bf9c99fc84d1cdf5ac5ee_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:bdb0e2dbff9fef186f823d67cccaae3ade45fbfdd16bf9c99fc84d1cdf5ac5ee_arm64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:bdb0e2dbff9fef186f823d67cccaae3ade45fbfdd16bf9c99fc84d1cdf5ac5ee_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6f1cf8ef0ff29c6dfc246d4bc5b93a99274599ef595f2d92df3e69eaec58d8be_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:6f1cf8ef0ff29c6dfc246d4bc5b93a99274599ef595f2d92df3e69eaec58d8be_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6f1cf8ef0ff29c6dfc246d4bc5b93a99274599ef595f2d92df3e69eaec58d8be_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:889d4866a8462cd2783ebfaab1122eeb9c248b4811283e3992dbd41a74e3b055_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:889d4866a8462cd2783ebfaab1122eeb9c248b4811283e3992dbd41a74e3b055_s390x"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:889d4866a8462cd2783ebfaab1122eeb9c248b4811283e3992dbd41a74e3b055_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:af0b02e58e127423362db9685294bb3c123bb6ecee00948576c36cf778532b0b_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:af0b02e58e127423362db9685294bb3c123bb6ecee00948576c36cf778532b0b_amd64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:af0b02e58e127423362db9685294bb3c123bb6ecee00948576c36cf778532b0b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:d4b172f43cb0160780e3991705cdc1bd2c11e6cf8198534c62bae3cd9df67959_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:d4b172f43cb0160780e3991705cdc1bd2c11e6cf8198534c62bae3cd9df67959_arm64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:d4b172f43cb0160780e3991705cdc1bd2c11e6cf8198534c62bae3cd9df67959_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:04c1119a33877d53eaaf75b498d7b946bd660189067d98aaf2ee339d10a87829_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:04c1119a33877d53eaaf75b498d7b946bd660189067d98aaf2ee339d10a87829_arm64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:04c1119a33877d53eaaf75b498d7b946bd660189067d98aaf2ee339d10a87829_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:0d17b4836c179c0fed3380bfabd3c9d4416161c97c9b33bd8777b284a68a151d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:0d17b4836c179c0fed3380bfabd3c9d4416161c97c9b33bd8777b284a68a151d_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:0d17b4836c179c0fed3380bfabd3c9d4416161c97c9b33bd8777b284a68a151d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:54f70a001ad8ab11c972636c020417e3178adcbfeb49db6dc0a6ff3f09439a7f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:54f70a001ad8ab11c972636c020417e3178adcbfeb49db6dc0a6ff3f09439a7f_amd64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:54f70a001ad8ab11c972636c020417e3178adcbfeb49db6dc0a6ff3f09439a7f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:9f21950ef05832a278323e053c21b9bb04c901edaae1f3d260dfe809170687fa_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:9f21950ef05832a278323e053c21b9bb04c901edaae1f3d260dfe809170687fa_s390x"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:9f21950ef05832a278323e053c21b9bb04c901edaae1f3d260dfe809170687fa_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:07c29772ab1ccf6f7b0e76b2a1343acd0165bfab1a599a606cccdc31e39e5e18_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:07c29772ab1ccf6f7b0e76b2a1343acd0165bfab1a599a606cccdc31e39e5e18_ppc64le"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:07c29772ab1ccf6f7b0e76b2a1343acd0165bfab1a599a606cccdc31e39e5e18_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:62331ed72eb4b1e8157da07915fdf8cdc1ae327cb9aeba2c2d07d5087f9e4c0f_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:62331ed72eb4b1e8157da07915fdf8cdc1ae327cb9aeba2c2d07d5087f9e4c0f_arm64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:62331ed72eb4b1e8157da07915fdf8cdc1ae327cb9aeba2c2d07d5087f9e4c0f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:686fa54942bc789aa666ba1974aed0ee8697751f4f198a86510fdb395691ced8_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:686fa54942bc789aa666ba1974aed0ee8697751f4f198a86510fdb395691ced8_s390x"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:686fa54942bc789aa666ba1974aed0ee8697751f4f198a86510fdb395691ced8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:8483b8ba807c6a75750b53e834ef4017be3ae64f4eda33a4f71832082bbcc66e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:8483b8ba807c6a75750b53e834ef4017be3ae64f4eda33a4f71832082bbcc66e_amd64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:8483b8ba807c6a75750b53e834ef4017be3ae64f4eda33a4f71832082bbcc66e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:2b6b329d666790f247eb1b9ccb4e6d4e6258debdd2d287bb798ed4e34a680266_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:2b6b329d666790f247eb1b9ccb4e6d4e6258debdd2d287bb798ed4e34a680266_s390x"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:2b6b329d666790f247eb1b9ccb4e6d4e6258debdd2d287bb798ed4e34a680266_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:6bb4418a714ddaccfc5ebc44060ebeaca0b63887faf3c6eeefff4d3d840d5681_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:6bb4418a714ddaccfc5ebc44060ebeaca0b63887faf3c6eeefff4d3d840d5681_arm64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:6bb4418a714ddaccfc5ebc44060ebeaca0b63887faf3c6eeefff4d3d840d5681_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:c4c3d645bb6166bc2073d33f233cd27c4f1d94437735f1b58ad125d03a2bf4bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:c4c3d645bb6166bc2073d33f233cd27c4f1d94437735f1b58ad125d03a2bf4bb_ppc64le"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:c4c3d645bb6166bc2073d33f233cd27c4f1d94437735f1b58ad125d03a2bf4bb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:c9d79132892f41c98d8965b062801263e99b52e0ffb54ab9ebde83c326ea8ce3_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:c9d79132892f41c98d8965b062801263e99b52e0ffb54ab9ebde83c326ea8ce3_amd64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:c9d79132892f41c98d8965b062801263e99b52e0ffb54ab9ebde83c326ea8ce3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:9387f35a25b60278d2d9c95c7931dec55836897ccf3bb896e68be3d4a5bad001_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:9387f35a25b60278d2d9c95c7931dec55836897ccf3bb896e68be3d4a5bad001_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:9387f35a25b60278d2d9c95c7931dec55836897ccf3bb896e68be3d4a5bad001_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:b778f240ae4b7085ca61106af593d3cff338cbd3670a4b7c54471ccbc057dd77_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:b778f240ae4b7085ca61106af593d3cff338cbd3670a4b7c54471ccbc057dd77_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:b778f240ae4b7085ca61106af593d3cff338cbd3670a4b7c54471ccbc057dd77_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:d60059d5265cc709865dea1721e2048f7965bd646a8eab29a15d7a5a514ecd40_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:d60059d5265cc709865dea1721e2048f7965bd646a8eab29a15d7a5a514ecd40_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:d60059d5265cc709865dea1721e2048f7965bd646a8eab29a15d7a5a514ecd40_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:14adfa893a98a906e33ef246ffc9db3bc82f35529e36f10c5f2a9556725e2638_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:14adfa893a98a906e33ef246ffc9db3bc82f35529e36f10c5f2a9556725e2638_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:14adfa893a98a906e33ef246ffc9db3bc82f35529e36f10c5f2a9556725e2638_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:c9b97685c43c5e9e8308a0f1e4a32d0240a0baa590fc3741c67aff2f28f760e4_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:c9b97685c43c5e9e8308a0f1e4a32d0240a0baa590fc3741c67aff2f28f760e4_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:c9b97685c43c5e9e8308a0f1e4a32d0240a0baa590fc3741c67aff2f28f760e4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:facc0b6518ee8ffa47fb7ac8140bf7b19b0c872c2046a36620d387f14cddab44_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:facc0b6518ee8ffa47fb7ac8140bf7b19b0c872c2046a36620d387f14cddab44_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:facc0b6518ee8ffa47fb7ac8140bf7b19b0c872c2046a36620d387f14cddab44_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:320111c6799f9f5136dba48c0bf8430c2da858f763cb84a7d502b6a904ade7ac_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:320111c6799f9f5136dba48c0bf8430c2da858f763cb84a7d502b6a904ade7ac_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:320111c6799f9f5136dba48c0bf8430c2da858f763cb84a7d502b6a904ade7ac_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:37da3baa0cffab6bcbb49639d0a54758ffb4b313b9ea3922f53e8a5bd519dc5f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:37da3baa0cffab6bcbb49639d0a54758ffb4b313b9ea3922f53e8a5bd519dc5f_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:37da3baa0cffab6bcbb49639d0a54758ffb4b313b9ea3922f53e8a5bd519dc5f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab9c353fb10a2daaca42a8a956547275d2954afc77c8e875cb534306220dfa26_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab9c353fb10a2daaca42a8a956547275d2954afc77c8e875cb534306220dfa26_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab9c353fb10a2daaca42a8a956547275d2954afc77c8e875cb534306220dfa26_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b5b30c4708f8edae04e2da0bd75918d52ed72c5596aef1efe41693a8ca87213c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b5b30c4708f8edae04e2da0bd75918d52ed72c5596aef1efe41693a8ca87213c_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b5b30c4708f8edae04e2da0bd75918d52ed72c5596aef1efe41693a8ca87213c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0b39c404cb82b6f1e95df58aea8f6e6aa85293a955d93ca68e284132d2ab76cb_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0b39c404cb82b6f1e95df58aea8f6e6aa85293a955d93ca68e284132d2ab76cb_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0b39c404cb82b6f1e95df58aea8f6e6aa85293a955d93ca68e284132d2ab76cb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a09a690cb79a3509eb3c2eb748fede981a07ecd36320d9da350a5a1fc09dfc61_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a09a690cb79a3509eb3c2eb748fede981a07ecd36320d9da350a5a1fc09dfc61_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a09a690cb79a3509eb3c2eb748fede981a07ecd36320d9da350a5a1fc09dfc61_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a8f866af2af205cf8734e8b5b4014980c6ae7ee0cb853ed45084da78c3f0e042_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a8f866af2af205cf8734e8b5b4014980c6ae7ee0cb853ed45084da78c3f0e042_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a8f866af2af205cf8734e8b5b4014980c6ae7ee0cb853ed45084da78c3f0e042_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a94af07f9f865142f3ccc1f1f23e5578416ecaf72af6ae628f8955a2b050e4bd_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a94af07f9f865142f3ccc1f1f23e5578416ecaf72af6ae628f8955a2b050e4bd_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a94af07f9f865142f3ccc1f1f23e5578416ecaf72af6ae628f8955a2b050e4bd_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:195e0bd8e5e6004298b298a575f4d0de4db54ad1f98a8bd682fe68c5c38cf4be_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:195e0bd8e5e6004298b298a575f4d0de4db54ad1f98a8bd682fe68c5c38cf4be_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:195e0bd8e5e6004298b298a575f4d0de4db54ad1f98a8bd682fe68c5c38cf4be_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:290331015838683682bcc00509f43364a3178221a2652ec857f06afde5a56873_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:290331015838683682bcc00509f43364a3178221a2652ec857f06afde5a56873_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:290331015838683682bcc00509f43364a3178221a2652ec857f06afde5a56873_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6b4aa2675773d07b60fe7956e40cb49b93467415743b8b407c281f717e485ec9_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6b4aa2675773d07b60fe7956e40cb49b93467415743b8b407c281f717e485ec9_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6b4aa2675773d07b60fe7956e40cb49b93467415743b8b407c281f717e485ec9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d483ef8cfac73c6d1032892cb239999e3413a58c77423e6aab16e6e823015af_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d483ef8cfac73c6d1032892cb239999e3413a58c77423e6aab16e6e823015af_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d483ef8cfac73c6d1032892cb239999e3413a58c77423e6aab16e6e823015af_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:049bdc6a0defc0f0468cdaa64664c2117bc04a02f1d0992e88708115264e408f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:049bdc6a0defc0f0468cdaa64664c2117bc04a02f1d0992e88708115264e408f_amd64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:049bdc6a0defc0f0468cdaa64664c2117bc04a02f1d0992e88708115264e408f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:64e707376f21920a315241f14ef4e4354299420e6ed525c1a0685af148f7c611_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:64e707376f21920a315241f14ef4e4354299420e6ed525c1a0685af148f7c611_arm64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:64e707376f21920a315241f14ef4e4354299420e6ed525c1a0685af148f7c611_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a4b73524ecae79d85d1f76d25b562266895717b7b80a702339d4401d5bc20892_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a4b73524ecae79d85d1f76d25b562266895717b7b80a702339d4401d5bc20892_ppc64le"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a4b73524ecae79d85d1f76d25b562266895717b7b80a702339d4401d5bc20892_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:fbd5c623b12b979d89275237c786655e1966f4dac62a9f3c6b60d0800aa8b51e_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:fbd5c623b12b979d89275237c786655e1966f4dac62a9f3c6b60d0800aa8b51e_s390x"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:fbd5c623b12b979d89275237c786655e1966f4dac62a9f3c6b60d0800aa8b51e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:694b9a86172a4ffba12d290e8e00bf44c4686bfe497012f421f63aba99464795_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:694b9a86172a4ffba12d290e8e00bf44c4686bfe497012f421f63aba99464795_amd64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:694b9a86172a4ffba12d290e8e00bf44c4686bfe497012f421f63aba99464795_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:b23d7cb314503a8dea365c2117dce0a5522083343d86306154132889d348f8e4_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:b23d7cb314503a8dea365c2117dce0a5522083343d86306154132889d348f8e4_arm64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:b23d7cb314503a8dea365c2117dce0a5522083343d86306154132889d348f8e4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:bcd531e8b99916bd04d62e537a53d4931a062aa7bb56fd7bf1046dcfc17bb88a_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:bcd531e8b99916bd04d62e537a53d4931a062aa7bb56fd7bf1046dcfc17bb88a_s390x"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:bcd531e8b99916bd04d62e537a53d4931a062aa7bb56fd7bf1046dcfc17bb88a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:cbde019b8210258e3eaecaf88d8179a0b0d85100fc85e553486ec9b8a50d3760_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:cbde019b8210258e3eaecaf88d8179a0b0d85100fc85e553486ec9b8a50d3760_ppc64le"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:cbde019b8210258e3eaecaf88d8179a0b0d85100fc85e553486ec9b8a50d3760_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:304c342aa8892694409b7b06bf42a5edb8a7084bd159c8f4f0c696b1f88acf7c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:304c342aa8892694409b7b06bf42a5edb8a7084bd159c8f4f0c696b1f88acf7c_arm64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:304c342aa8892694409b7b06bf42a5edb8a7084bd159c8f4f0c696b1f88acf7c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9e328d5c472c1e5dc2299a75b5c7fea8a6651a8c8412cf9c08edda79ff705cec_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9e328d5c472c1e5dc2299a75b5c7fea8a6651a8c8412cf9c08edda79ff705cec_amd64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9e328d5c472c1e5dc2299a75b5c7fea8a6651a8c8412cf9c08edda79ff705cec_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f9ab6d7f8a463546558cdf887310b4139bc59324cb13be8df304f18998ac9a3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f9ab6d7f8a463546558cdf887310b4139bc59324cb13be8df304f18998ac9a3e_ppc64le"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f9ab6d7f8a463546558cdf887310b4139bc59324cb13be8df304f18998ac9a3e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2cb1f7f105e8dd6ca52de47499e333ff979bbb3b559eefadcc8f073b3f441838_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2cb1f7f105e8dd6ca52de47499e333ff979bbb3b559eefadcc8f073b3f441838_arm64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2cb1f7f105e8dd6ca52de47499e333ff979bbb3b559eefadcc8f073b3f441838_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:94c68ec0e929e469b366c3fa10c8674adb9bc8e16cb8a2a02959ddc264d43386_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:94c68ec0e929e469b366c3fa10c8674adb9bc8e16cb8a2a02959ddc264d43386_ppc64le"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:94c68ec0e929e469b366c3fa10c8674adb9bc8e16cb8a2a02959ddc264d43386_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d6ac1b3b23cb5fdcc82b49f01e8d7a5e4107afe840811fb8dea5d2adf4774013_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d6ac1b3b23cb5fdcc82b49f01e8d7a5e4107afe840811fb8dea5d2adf4774013_amd64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d6ac1b3b23cb5fdcc82b49f01e8d7a5e4107afe840811fb8dea5d2adf4774013_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9143dea465ab12588137bf1aa21254a78bca28bf342d35cbe186257461a445af_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9143dea465ab12588137bf1aa21254a78bca28bf342d35cbe186257461a445af_amd64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9143dea465ab12588137bf1aa21254a78bca28bf342d35cbe186257461a445af_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:af2eaa3e167340fe516239159cdafd30c8014f1a77bf7d5dac5aa3890daa131c_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:af2eaa3e167340fe516239159cdafd30c8014f1a77bf7d5dac5aa3890daa131c_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:af2eaa3e167340fe516239159cdafd30c8014f1a77bf7d5dac5aa3890daa131c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:b8656ee81d446be9eed75b3c5b33067956ac2362ac657c552fad9ee29e6fcee6_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:b8656ee81d446be9eed75b3c5b33067956ac2362ac657c552fad9ee29e6fcee6_arm64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:b8656ee81d446be9eed75b3c5b33067956ac2362ac657c552fad9ee29e6fcee6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f1606429abf67005dbd0e6307610eb18fc2f4b723ca910f043ee959c16cef4f9_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f1606429abf67005dbd0e6307610eb18fc2f4b723ca910f043ee959c16cef4f9_arm64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f1606429abf67005dbd0e6307610eb18fc2f4b723ca910f043ee959c16cef4f9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f35626ab9ca7e8760c193c3a161951815d28df5a8edf2b49ee5606c71bb41380_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f35626ab9ca7e8760c193c3a161951815d28df5a8edf2b49ee5606c71bb41380_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f35626ab9ca7e8760c193c3a161951815d28df5a8edf2b49ee5606c71bb41380_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f3e7d218e398a43aad55b1689c9a98f67d675ad775ce58f18d6f135e7085cef0_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f3e7d218e398a43aad55b1689c9a98f67d675ad775ce58f18d6f135e7085cef0_amd64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f3e7d218e398a43aad55b1689c9a98f67d675ad775ce58f18d6f135e7085cef0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:9c00c589a484e49c3cdade7a8bb344e1b0ba7ceade2733065f73760fc9a9be86_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:9c00c589a484e49c3cdade7a8bb344e1b0ba7ceade2733065f73760fc9a9be86_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:9c00c589a484e49c3cdade7a8bb344e1b0ba7ceade2733065f73760fc9a9be86_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a173472881029df679991408898f6c7d5d0e4c5ccf2dea10ce986392bbce7157_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:a173472881029df679991408898f6c7d5d0e4c5ccf2dea10ce986392bbce7157_amd64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:a173472881029df679991408898f6c7d5d0e4c5ccf2dea10ce986392bbce7157_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:ef33b8e87012e1284dee25a96103dc9ec0957dbce295f5986fe6f238dc9700e4_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:ef33b8e87012e1284dee25a96103dc9ec0957dbce295f5986fe6f238dc9700e4_arm64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:ef33b8e87012e1284dee25a96103dc9ec0957dbce295f5986fe6f238dc9700e4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:638d5591b24741e07c719049129f50e19281955c8edf506a4ffa6a69d6390288_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:638d5591b24741e07c719049129f50e19281955c8edf506a4ffa6a69d6390288_arm64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:638d5591b24741e07c719049129f50e19281955c8edf506a4ffa6a69d6390288_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:bffa326d804a92a70aadb2f5785cfaa8d6f59d664954bcbf6ab0d8fbf8ef14e7_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:bffa326d804a92a70aadb2f5785cfaa8d6f59d664954bcbf6ab0d8fbf8ef14e7_amd64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:bffa326d804a92a70aadb2f5785cfaa8d6f59d664954bcbf6ab0d8fbf8ef14e7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:db0fca252b377f63c98bd157571b24b05b428ae9d3275a007dbd112fcdf6c7e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:db0fca252b377f63c98bd157571b24b05b428ae9d3275a007dbd112fcdf6c7e9_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:db0fca252b377f63c98bd157571b24b05b428ae9d3275a007dbd112fcdf6c7e9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:341b30b150aa65be1a9bc01bafa010edcb4fbfa1431054be65793076d1980797_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:341b30b150aa65be1a9bc01bafa010edcb4fbfa1431054be65793076d1980797_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:341b30b150aa65be1a9bc01bafa010edcb4fbfa1431054be65793076d1980797_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:79b66a046f06d70f0cbc1e9d034da4e45ef1d158c5af9d6fd3f73e1bb16e2ba8_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:79b66a046f06d70f0cbc1e9d034da4e45ef1d158c5af9d6fd3f73e1bb16e2ba8_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:79b66a046f06d70f0cbc1e9d034da4e45ef1d158c5af9d6fd3f73e1bb16e2ba8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b016b1f1d545509eb874bb8ac54028ed6527ab4df5b40c3a5c26cef667d6d944_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b016b1f1d545509eb874bb8ac54028ed6527ab4df5b40c3a5c26cef667d6d944_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b016b1f1d545509eb874bb8ac54028ed6527ab4df5b40c3a5c26cef667d6d944_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b426b0ac0b86a30bccf707621f97605abaf90cda4555ac69927fc004ae5659af_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b426b0ac0b86a30bccf707621f97605abaf90cda4555ac69927fc004ae5659af_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b426b0ac0b86a30bccf707621f97605abaf90cda4555ac69927fc004ae5659af_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:85d20c46a52839ed6ea473fa00b6177166cc46b828a0ae9599a01a716aefa367_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:85d20c46a52839ed6ea473fa00b6177166cc46b828a0ae9599a01a716aefa367_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:85d20c46a52839ed6ea473fa00b6177166cc46b828a0ae9599a01a716aefa367_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:96410d8f451d6408dd3f8cd1f78300c094d3895015c726cd8866eb73d3ee2a33_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:96410d8f451d6408dd3f8cd1f78300c094d3895015c726cd8866eb73d3ee2a33_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:96410d8f451d6408dd3f8cd1f78300c094d3895015c726cd8866eb73d3ee2a33_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9a4de11416134eff3182ee62fda293ac1f7d867d77d048d0a8733cb2acd73324_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9a4de11416134eff3182ee62fda293ac1f7d867d77d048d0a8733cb2acd73324_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9a4de11416134eff3182ee62fda293ac1f7d867d77d048d0a8733cb2acd73324_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9b7971205434de0f74491e3618d14be1e80932962178069ddc91857e3f1a765d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9b7971205434de0f74491e3618d14be1e80932962178069ddc91857e3f1a765d_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9b7971205434de0f74491e3618d14be1e80932962178069ddc91857e3f1a765d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:4be7baac5c1cf30bedaa8a23e274e18701655bc17aa0534ba5e91c7a91ea7d71_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:4be7baac5c1cf30bedaa8a23e274e18701655bc17aa0534ba5e91c7a91ea7d71_arm64"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:4be7baac5c1cf30bedaa8a23e274e18701655bc17aa0534ba5e91c7a91ea7d71_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:89fb9702ee48031a488f150e4e5f8af9641a57ad927f28e5b16cda90d3a26f4d_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:89fb9702ee48031a488f150e4e5f8af9641a57ad927f28e5b16cda90d3a26f4d_s390x"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:89fb9702ee48031a488f150e4e5f8af9641a57ad927f28e5b16cda90d3a26f4d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:8d18ba1253093a639dcb4f50214bd2b37d96bc5707abc6e215880de79b1c19cf_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:8d18ba1253093a639dcb4f50214bd2b37d96bc5707abc6e215880de79b1c19cf_amd64"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:8d18ba1253093a639dcb4f50214bd2b37d96bc5707abc6e215880de79b1c19cf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:9ddc5e2cd16c196e6c046326b82794459cf08b66db9f5db4355290c1e2278337_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:9ddc5e2cd16c196e6c046326b82794459cf08b66db9f5db4355290c1e2278337_ppc64le"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:9ddc5e2cd16c196e6c046326b82794459cf08b66db9f5db4355290c1e2278337_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:0660364f862dce97e8353c10c9a392d7e9f58ef57677fea4e3339d51473c0f0c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:0660364f862dce97e8353c10c9a392d7e9f58ef57677fea4e3339d51473c0f0c_arm64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:0660364f862dce97e8353c10c9a392d7e9f58ef57677fea4e3339d51473c0f0c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:bc59fa96dab9a3c315b8df1b6102211386103118653fef5a1d62b14741a570de_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:bc59fa96dab9a3c315b8df1b6102211386103118653fef5a1d62b14741a570de_amd64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:bc59fa96dab9a3c315b8df1b6102211386103118653fef5a1d62b14741a570de_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:f28b645fab29448042abd0737ee06da7778c5d64408986174ec2e6bc138752a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:f28b645fab29448042abd0737ee06da7778c5d64408986174ec2e6bc138752a7_ppc64le"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:f28b645fab29448042abd0737ee06da7778c5d64408986174ec2e6bc138752a7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le"
},
"product_reference": "openshift4/rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64"
},
"product_reference": "openshift4/rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64"
},
"product_reference": "openshift4/rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:7064d8c382b2954266c2c6920c53db57cd990965acc7c252c9331c1c41fe1e21_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:7064d8c382b2954266c2c6920c53db57cd990965acc7c252c9331c1c41fe1e21_amd64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:7064d8c382b2954266c2c6920c53db57cd990965acc7c252c9331c1c41fe1e21_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:c1322e2b19a7d845e59279d03065599398187f1147dbb02b66ab45421f3c4b30_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:c1322e2b19a7d845e59279d03065599398187f1147dbb02b66ab45421f3c4b30_arm64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:c1322e2b19a7d845e59279d03065599398187f1147dbb02b66ab45421f3c4b30_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:c384fd15f6239ab239c6a7f9fe460b76eab142ffb3f5875e9238fba74f1d4691_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:c384fd15f6239ab239c6a7f9fe460b76eab142ffb3f5875e9238fba74f1d4691_ppc64le"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:c384fd15f6239ab239c6a7f9fe460b76eab142ffb3f5875e9238fba74f1d4691_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le"
},
"product_reference": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64"
},
"product_reference": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64"
},
"product_reference": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:1a1c6c56e2f07bd9e590c5c548eb4113a9733faf9ab0e04dfb30ee5cfadb4403_arm64",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:1f90ab842236eab0152e9450373906467865a49145fac845bdc740af8b71c26e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:76dff32791e8eade38833f6a8fb6ddf3a74e08c0b5e12a08a1d0020967b60bef_amd64",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:78117ecf62b2c948dcb61ef9b86947447fcbb6c5aecf8544be8ced95b364fd29_s390x",
"9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:287360bd35f0cce4cb0c7890ecec81fbf483a5803c0ab44db13c055fe1b8555c_s390x",
"9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:41495b67ffd4eec9f0b8c246c08c0e9ad72eac7c415cd7bdb64781af1c8c9122_amd64",
"9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:58c0abb11eea769bf39af84d17bd64d05ecf085682196446be4ff1e688b3746f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:e3a92dddb258f813db19aeff34adc50a1fad533cf89aaa89761f035ff9a0d5a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:1617ebd9dcf1921ce1bdd8c64e09943991f04b9208a6c27f0d9cd63443d23dc9_amd64",
"9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5270ee855306859223f7d9e8ce204084091999164a2f043845f49f77e0e38cf6_arm64",
"9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:53a9b1de81310a29d1b08e6119a0ae1d8d3fa68140152c4507bf903c5cb29f0f_s390x",
"9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f8fb1a5bcd5d069ce8d949c5f02150083947a114894324e4072cf1ff4221d955_ppc64le",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:5182cde745c8fe84fdbc1f4956d7c8771645bdbe1d342ccf50d37b17b2620485_ppc64le",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:5c8ec547177b3f1339ca951a00f8ed8a86852e174cd6c0180b24149a588a8caa_s390x",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:a1c6b3965371b31b9455baa37414bfb967e71f5b1970779a6143e93637fac6b3_amd64",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:f05711048b320ce399ffd27dc944b2b1b73d55af5bab5bc357b9f4a678fd2c63_arm64",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:82b13958c2e5944ff98322565ec0aacaa14dac836533fac4ba8bd21f8743ad7d_arm64",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:d7d049eaf3596d4ee9a24c0831e8670a73f9f7a0f3b62a84b4110d99c68c5a9c_amd64",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:f0d82d161e2af7aecca47bac6d36d0d89f50354b1288b2e15bb1fd959eff24e9_s390x",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:f31cc7fea28d7431cd4268dffade9abceb82ea9af01a783f345fdc0dfe9b493b_ppc64le",
"9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:49483b9006b5f2753631d4fc277aceff4fd6bd6c15f2c1c2c34bd33180a4c497_arm64",
"9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:d6e69dfd71e4b84a523a219f83099a969780c4e082e814213df17626ee9ba14a_ppc64le",
"9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:e7c7edcecf67e2dff20ea7b5565ef810524d97a799d5b49f3aa1c83188d33f30_s390x",
"9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:f1168fdf6ad219f55b799b40127a030b86fddcc1f29c9e8aeb6e08764fd761b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:201bed66376c0db94671cf71e12a32ee263caf65cb6c357fa186ddc8f960cc54_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:362b1bc7e06274b90e420bd48e699326cd18b34ad43d4b6759ab2687987859f5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:54cf5e38c99d253b073736a270f63a89a1062f587491032db62b8c464aa953eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:74f81c334b008c29828b149889620f22b736d3e17900716e055fd93eeef5b98f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:1817470016b5e23ed2b055cca34f0a484e8b7e2804897ea09eca6175d2f07576_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f41a70e815edb76a2ec5d6bd9b12a5b365ce5abbc51a820f12e90a17a5e1bd91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9606ef0b349c71ca77db4577ff55af2dc9513235d4ae1695e72f80b0a14168e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:aede68ea5e672a4b57e56fdc2cbb7b516f44ca16eab67b73880f8977b34b11ce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:1e7a952258e02663de121e9229f999f1e2c55675baa6b31942a316920f9559cb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:88b22ad4e74ec7404bf6d0fafe46b6522fbed9ff98d7ea56056b3687239fb2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:c902f80aac411d5febd79d8aa3cdd54291509386b5fe1f66397cb43b43bb795f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:fcdb9bc2a8de4d729f2f6069b842d1c389f0faf674c6b3bfe39537dc3215b966_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:1d8aa4a0352d996d2f510f403664315cfd909bac4be50b7e3f4dc9c577fdbacf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:23b43773b3158b7ee0de18dfd4e360d6969d0acb0a3acd68478014e41b5ab04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:30f7b651bd33805398b1b5b823a991808696bde63290e479d50a4e2bdf2f1eaa_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:4d53eafc0233286ad180b04efda7e619afc7879a7dc6043bcaf5cedd7e84d8b8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:012409d0b48abc38c6970a87a985ca0d20fe43d7242950187c9f8af0761760f0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:63227322442ed08a1c6ed0a700be2c68e8a52147400cc2ede2716bab7246e7a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:baafbcc51da39417aee620fd9f67a0f821c730976be54e0781e97bbb3bd9e2e9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:bf1d154223d0844d6a177f78a698b1e08a1b5038b2388b199d9bbce7dcfad3ba_arm64",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:3182eedc3fbe8e98f6d5b450fb7ef833284c35a86d92a4e99114e91eb7ca621d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:e6f811763cbda9ea96edb1f8aa13710d59db8dd262db107e91510aaae927f406_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:f2911c0fbd53f97176f3aa8a1d65166a2c5fe60336405f839ab6a24093f79e42_arm64",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:f85bfa8732cf3e4215ae96ecbe96e4aa5d4ea08bfe815ac3d1e4e6b3b87fe7cf_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:19011efa9324e512810a38ac7568c26e369ebd9f5baec44fa6cfd3d2405af167_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:52dae8997c9f927b22ca42ae1b2a659a45aa4fe85c74b4129150c6768607c5f5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5d39ead9844c2496c5a496bb52e19d48f44a0057136d2569559b4f1ed3d57f79_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e637c7cd590ce421995cf1e08105e415ffa37d59df6ab77fe33c96efcfa97e47_arm64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:30c9dea7b74827e5d5a0821100222a554af0bdaa9841626adcbeaf20b6eb303a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:87422cdf9de82478b0b000b258568e2d051fca46cf6396da4fccb6b707b02710_s390x",
"9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:a0001dfa41bbb146e213a212a1be6f63e54331557c0c733510fb63e702cfa125_amd64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:f63372bc71f059fe0fc221b34fdd8d5d49ec9d87a92ee85d338316eaa1c21dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:077bd3674017e5ed755a41afc1ca2e65219fe844c014c1ae43509fa455935054_amd64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:1ec121a66f26dd76a208ab3ae0046507e02585e95ffdfc87ff3c063f47a587a2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:c802950b07e5fd54ec2d5320b92bf44279839867cf662eddc8c127172591ac8c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:f793395cf360322db854f46570385223979fab61b4b1b2cb2c02252b6c768b3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:35bf36be3369b827e522a64aa1f8339ae9039cd7009c2fc54cd9d7c92db0b34e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:420c295741b80081a7b733c00602050190c79eba081191038b2db9672bcd0eb8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:5243fb37780b6fb25c531ca110ca5666d2fa1271118a2b463f1fad610024f89d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:954a47c80086afd5e4aa2a891cb984a8213b77d4a41ded417eb5e4a8cb180b92_amd64",
"9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:2e3250fc027b61e58c69133697d9b528d43903ff1cb2bf6db7c458cab096ec0e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:4c5f062caa6c9bf7cf2334e4d12c6f9b5abeef835d4759fda917d4c25b2da54e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:97cf122a527fc2f41e853aa948bedf805ed67a117369ac8e5c1804b384c74e82_arm64",
"9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:c421c85fc17322f1322f5164e3a310010b30d1717e3d4f00f3dcf2134570f6ac_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:112c213d8d618c2c85337a7fa4c754fe181202c360b811b64e6a37790176d5ee_s390x",
"9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:45b52f2670e3dea3681dbd8489ebc9953fdeb5dcac853762ddfb2c8574e3e532_arm64",
"9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:716dce52d99398f009553882e4c328b4caaa24053b2da3b0d53899bd589454a9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:f234b61340ef72233c91995a5280b2ec60f71be8c5e9e1c92bc10ffd8ab96113_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:60b77470f98959853233267937086690bdbb006677d4e9bab1ffbf523c5c3f0c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:7d5f0842e62ac96833a0fee9d07cc8349049881e92a5c540843b3cddf637a168_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:c9362b8822fcb3c27d6862672d36cee78715e875ba6b909f6dd0aac9b2c03b3a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:ddbffdd7c563631e7069e84b5fa193824bc552102904ea962254b95ef4b1d456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d42d1fcda30649da384fb5995095e5af09ab050f1e9cfec5bf7198f4940992c0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e5a26043cf5f5f5721354d31aafea0348d3c7abd0e74501744e31fb93b5efbf6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ea7f1ce29323aa3694ceef09c43aa4d0d0a26b65578610a2a6c70c752056bec9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16f602310173075b09eb3d3451a0954403b7ef61829cfd35c3c1aeb9d52a5db2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5a5715e5bd7abddd1d107e2c563545120ffcd7464234df1d1ccdf046df93e473_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:b541d1a588857bf68f604b60d6a2f42d8dc66279d26f0bb1caec14b6036ed59f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:2b14cab1d1ca5b50279e305d197a8121ecb7f4391cc46c289f5e7f612eadf558_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:c1658818dd76ae9d98b47abea0b3bd15c157a8a25ef0cbd2b51182935bb6956c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:cbeba80ebf8c1dfd74087109a7e8958fb11dc5923b496c06cbfd5459f56ed111_s390x",
"9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:cd63507bd7f0a3c4115d722ddceee578f5aa5ed9b9d39232f7ad2a50e4ac56fb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:710a3332c44c88a7c5bb60b803b5de66dcfad698fac45eb5f16542e021a6d5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a6d5709266ec86c92abca6fc1939e003c3293da6b4626ba6f5b16aa77a580572_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c94120276baca64068e554c21c766aee06eb723c640f51243094f6d0376bc728_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e8c387a5668510ea90d206a06fcb5bcf2f6a36e1561df93a1f142bb9867f6bf2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:108934f43fe0cfbdeb4c701ae08b094275a1574fa772a81fa9d7a1c3391b8ac5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:47c0cb8a6374d91b562512baeb7eb49be6a113600a69efb6b45de27a70907189_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4dbfda6c53f7cbcc96365b666e5a0dc8d0b0cbd3afd0736d8f4c8422bfca537_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:bdb0e2dbff9fef186f823d67cccaae3ade45fbfdd16bf9c99fc84d1cdf5ac5ee_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:6f1cf8ef0ff29c6dfc246d4bc5b93a99274599ef595f2d92df3e69eaec58d8be_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:889d4866a8462cd2783ebfaab1122eeb9c248b4811283e3992dbd41a74e3b055_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:af0b02e58e127423362db9685294bb3c123bb6ecee00948576c36cf778532b0b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:d4b172f43cb0160780e3991705cdc1bd2c11e6cf8198534c62bae3cd9df67959_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:04c1119a33877d53eaaf75b498d7b946bd660189067d98aaf2ee339d10a87829_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:0d17b4836c179c0fed3380bfabd3c9d4416161c97c9b33bd8777b284a68a151d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:54f70a001ad8ab11c972636c020417e3178adcbfeb49db6dc0a6ff3f09439a7f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:9f21950ef05832a278323e053c21b9bb04c901edaae1f3d260dfe809170687fa_s390x",
"9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:07c29772ab1ccf6f7b0e76b2a1343acd0165bfab1a599a606cccdc31e39e5e18_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:62331ed72eb4b1e8157da07915fdf8cdc1ae327cb9aeba2c2d07d5087f9e4c0f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:686fa54942bc789aa666ba1974aed0ee8697751f4f198a86510fdb395691ced8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:8483b8ba807c6a75750b53e834ef4017be3ae64f4eda33a4f71832082bbcc66e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:2b6b329d666790f247eb1b9ccb4e6d4e6258debdd2d287bb798ed4e34a680266_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:6bb4418a714ddaccfc5ebc44060ebeaca0b63887faf3c6eeefff4d3d840d5681_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:c4c3d645bb6166bc2073d33f233cd27c4f1d94437735f1b58ad125d03a2bf4bb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:c9d79132892f41c98d8965b062801263e99b52e0ffb54ab9ebde83c326ea8ce3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:14adfa893a98a906e33ef246ffc9db3bc82f35529e36f10c5f2a9556725e2638_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:c9b97685c43c5e9e8308a0f1e4a32d0240a0baa590fc3741c67aff2f28f760e4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:facc0b6518ee8ffa47fb7ac8140bf7b19b0c872c2046a36620d387f14cddab44_amd64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:320111c6799f9f5136dba48c0bf8430c2da858f763cb84a7d502b6a904ade7ac_s390x",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:37da3baa0cffab6bcbb49639d0a54758ffb4b313b9ea3922f53e8a5bd519dc5f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab9c353fb10a2daaca42a8a956547275d2954afc77c8e875cb534306220dfa26_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b5b30c4708f8edae04e2da0bd75918d52ed72c5596aef1efe41693a8ca87213c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0b39c404cb82b6f1e95df58aea8f6e6aa85293a955d93ca68e284132d2ab76cb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a09a690cb79a3509eb3c2eb748fede981a07ecd36320d9da350a5a1fc09dfc61_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a8f866af2af205cf8734e8b5b4014980c6ae7ee0cb853ed45084da78c3f0e042_amd64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a94af07f9f865142f3ccc1f1f23e5578416ecaf72af6ae628f8955a2b050e4bd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:195e0bd8e5e6004298b298a575f4d0de4db54ad1f98a8bd682fe68c5c38cf4be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:290331015838683682bcc00509f43364a3178221a2652ec857f06afde5a56873_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6b4aa2675773d07b60fe7956e40cb49b93467415743b8b407c281f717e485ec9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d483ef8cfac73c6d1032892cb239999e3413a58c77423e6aab16e6e823015af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:049bdc6a0defc0f0468cdaa64664c2117bc04a02f1d0992e88708115264e408f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:64e707376f21920a315241f14ef4e4354299420e6ed525c1a0685af148f7c611_arm64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a4b73524ecae79d85d1f76d25b562266895717b7b80a702339d4401d5bc20892_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:fbd5c623b12b979d89275237c786655e1966f4dac62a9f3c6b60d0800aa8b51e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:694b9a86172a4ffba12d290e8e00bf44c4686bfe497012f421f63aba99464795_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:b23d7cb314503a8dea365c2117dce0a5522083343d86306154132889d348f8e4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:bcd531e8b99916bd04d62e537a53d4931a062aa7bb56fd7bf1046dcfc17bb88a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:cbde019b8210258e3eaecaf88d8179a0b0d85100fc85e553486ec9b8a50d3760_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2cb1f7f105e8dd6ca52de47499e333ff979bbb3b559eefadcc8f073b3f441838_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:94c68ec0e929e469b366c3fa10c8674adb9bc8e16cb8a2a02959ddc264d43386_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d6ac1b3b23cb5fdcc82b49f01e8d7a5e4107afe840811fb8dea5d2adf4774013_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9143dea465ab12588137bf1aa21254a78bca28bf342d35cbe186257461a445af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:af2eaa3e167340fe516239159cdafd30c8014f1a77bf7d5dac5aa3890daa131c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:b8656ee81d446be9eed75b3c5b33067956ac2362ac657c552fad9ee29e6fcee6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f1606429abf67005dbd0e6307610eb18fc2f4b723ca910f043ee959c16cef4f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f35626ab9ca7e8760c193c3a161951815d28df5a8edf2b49ee5606c71bb41380_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f3e7d218e398a43aad55b1689c9a98f67d675ad775ce58f18d6f135e7085cef0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:9c00c589a484e49c3cdade7a8bb344e1b0ba7ceade2733065f73760fc9a9be86_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:a173472881029df679991408898f6c7d5d0e4c5ccf2dea10ce986392bbce7157_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:ef33b8e87012e1284dee25a96103dc9ec0957dbce295f5986fe6f238dc9700e4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:341b30b150aa65be1a9bc01bafa010edcb4fbfa1431054be65793076d1980797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:79b66a046f06d70f0cbc1e9d034da4e45ef1d158c5af9d6fd3f73e1bb16e2ba8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b016b1f1d545509eb874bb8ac54028ed6527ab4df5b40c3a5c26cef667d6d944_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b426b0ac0b86a30bccf707621f97605abaf90cda4555ac69927fc004ae5659af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:85d20c46a52839ed6ea473fa00b6177166cc46b828a0ae9599a01a716aefa367_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:96410d8f451d6408dd3f8cd1f78300c094d3895015c726cd8866eb73d3ee2a33_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9a4de11416134eff3182ee62fda293ac1f7d867d77d048d0a8733cb2acd73324_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9b7971205434de0f74491e3618d14be1e80932962178069ddc91857e3f1a765d_ppc64le",
"9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:4be7baac5c1cf30bedaa8a23e274e18701655bc17aa0534ba5e91c7a91ea7d71_arm64",
"9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:89fb9702ee48031a488f150e4e5f8af9641a57ad927f28e5b16cda90d3a26f4d_s390x",
"9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:8d18ba1253093a639dcb4f50214bd2b37d96bc5707abc6e215880de79b1c19cf_amd64",
"9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:9ddc5e2cd16c196e6c046326b82794459cf08b66db9f5db4355290c1e2278337_ppc64le",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:0660364f862dce97e8353c10c9a392d7e9f58ef57677fea4e3339d51473c0f0c_arm64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:bc59fa96dab9a3c315b8df1b6102211386103118653fef5a1d62b14741a570de_amd64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:f28b645fab29448042abd0737ee06da7778c5d64408986174ec2e6bc138752a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le",
"9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64",
"9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64",
"9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:7064d8c382b2954266c2c6920c53db57cd990965acc7c252c9331c1c41fe1e21_amd64",
"9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:c1322e2b19a7d845e59279d03065599398187f1147dbb02b66ab45421f3c4b30_arm64",
"9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:c384fd15f6239ab239c6a7f9fe460b76eab142ffb3f5875e9238fba74f1d4691_ppc64le",
"9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le",
"9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64",
"9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:40f7ebbdf0c30e929389763feb25846858d9ef1786b08c26a637762128d849db_ppc64le",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:80685ae9a1367bf0f9da3b5be7a792201ea7c94da126cfc1a638a58c1f8e743f_arm64",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:d662ff29367f4071a4149248f20887da36c8b16135847dc9ab257da9b0f5d8d4_s390x",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:da00798eec3118a2171f0720327560408767b85fa9b00e38d3e7535bd5caf7bc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:2ee3fc75682f4f26557c66fb2719270032b9a3377c1dafbcd335c0742be297fb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:53821c108cbd4744be503276baaf354f0af66bd635f3b3a78e56d81a194c83bd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:e207671c45de18514efea95d2b8dcebd124d638d57009ed6425d0517ee841441_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:9387f35a25b60278d2d9c95c7931dec55836897ccf3bb896e68be3d4a5bad001_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:b778f240ae4b7085ca61106af593d3cff338cbd3670a4b7c54471ccbc057dd77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:d60059d5265cc709865dea1721e2048f7965bd646a8eab29a15d7a5a514ecd40_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:304c342aa8892694409b7b06bf42a5edb8a7084bd159c8f4f0c696b1f88acf7c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9e328d5c472c1e5dc2299a75b5c7fea8a6651a8c8412cf9c08edda79ff705cec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f9ab6d7f8a463546558cdf887310b4139bc59324cb13be8df304f18998ac9a3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:638d5591b24741e07c719049129f50e19281955c8edf506a4ffa6a69d6390288_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:bffa326d804a92a70aadb2f5785cfaa8d6f59d664954bcbf6ab0d8fbf8ef14e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:db0fca252b377f63c98bd157571b24b05b428ae9d3275a007dbd112fcdf6c7e9_ppc64le"
],
"known_not_affected": [
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:1a1c6c56e2f07bd9e590c5c548eb4113a9733faf9ab0e04dfb30ee5cfadb4403_arm64",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:1f90ab842236eab0152e9450373906467865a49145fac845bdc740af8b71c26e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:76dff32791e8eade38833f6a8fb6ddf3a74e08c0b5e12a08a1d0020967b60bef_amd64",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:78117ecf62b2c948dcb61ef9b86947447fcbb6c5aecf8544be8ced95b364fd29_s390x",
"9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:287360bd35f0cce4cb0c7890ecec81fbf483a5803c0ab44db13c055fe1b8555c_s390x",
"9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:41495b67ffd4eec9f0b8c246c08c0e9ad72eac7c415cd7bdb64781af1c8c9122_amd64",
"9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:58c0abb11eea769bf39af84d17bd64d05ecf085682196446be4ff1e688b3746f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:e3a92dddb258f813db19aeff34adc50a1fad533cf89aaa89761f035ff9a0d5a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:1617ebd9dcf1921ce1bdd8c64e09943991f04b9208a6c27f0d9cd63443d23dc9_amd64",
"9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5270ee855306859223f7d9e8ce204084091999164a2f043845f49f77e0e38cf6_arm64",
"9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:53a9b1de81310a29d1b08e6119a0ae1d8d3fa68140152c4507bf903c5cb29f0f_s390x",
"9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f8fb1a5bcd5d069ce8d949c5f02150083947a114894324e4072cf1ff4221d955_ppc64le",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:5182cde745c8fe84fdbc1f4956d7c8771645bdbe1d342ccf50d37b17b2620485_ppc64le",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:5c8ec547177b3f1339ca951a00f8ed8a86852e174cd6c0180b24149a588a8caa_s390x",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:a1c6b3965371b31b9455baa37414bfb967e71f5b1970779a6143e93637fac6b3_amd64",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:f05711048b320ce399ffd27dc944b2b1b73d55af5bab5bc357b9f4a678fd2c63_arm64",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:82b13958c2e5944ff98322565ec0aacaa14dac836533fac4ba8bd21f8743ad7d_arm64",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:d7d049eaf3596d4ee9a24c0831e8670a73f9f7a0f3b62a84b4110d99c68c5a9c_amd64",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:f0d82d161e2af7aecca47bac6d36d0d89f50354b1288b2e15bb1fd959eff24e9_s390x",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:f31cc7fea28d7431cd4268dffade9abceb82ea9af01a783f345fdc0dfe9b493b_ppc64le",
"9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:49483b9006b5f2753631d4fc277aceff4fd6bd6c15f2c1c2c34bd33180a4c497_arm64",
"9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:d6e69dfd71e4b84a523a219f83099a969780c4e082e814213df17626ee9ba14a_ppc64le",
"9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:e7c7edcecf67e2dff20ea7b5565ef810524d97a799d5b49f3aa1c83188d33f30_s390x",
"9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:f1168fdf6ad219f55b799b40127a030b86fddcc1f29c9e8aeb6e08764fd761b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:201bed66376c0db94671cf71e12a32ee263caf65cb6c357fa186ddc8f960cc54_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:362b1bc7e06274b90e420bd48e699326cd18b34ad43d4b6759ab2687987859f5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:54cf5e38c99d253b073736a270f63a89a1062f587491032db62b8c464aa953eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:74f81c334b008c29828b149889620f22b736d3e17900716e055fd93eeef5b98f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:1817470016b5e23ed2b055cca34f0a484e8b7e2804897ea09eca6175d2f07576_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f41a70e815edb76a2ec5d6bd9b12a5b365ce5abbc51a820f12e90a17a5e1bd91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9606ef0b349c71ca77db4577ff55af2dc9513235d4ae1695e72f80b0a14168e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:aede68ea5e672a4b57e56fdc2cbb7b516f44ca16eab67b73880f8977b34b11ce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:1e7a952258e02663de121e9229f999f1e2c55675baa6b31942a316920f9559cb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:88b22ad4e74ec7404bf6d0fafe46b6522fbed9ff98d7ea56056b3687239fb2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:c902f80aac411d5febd79d8aa3cdd54291509386b5fe1f66397cb43b43bb795f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:fcdb9bc2a8de4d729f2f6069b842d1c389f0faf674c6b3bfe39537dc3215b966_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:1d8aa4a0352d996d2f510f403664315cfd909bac4be50b7e3f4dc9c577fdbacf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:23b43773b3158b7ee0de18dfd4e360d6969d0acb0a3acd68478014e41b5ab04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:30f7b651bd33805398b1b5b823a991808696bde63290e479d50a4e2bdf2f1eaa_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:4d53eafc0233286ad180b04efda7e619afc7879a7dc6043bcaf5cedd7e84d8b8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:012409d0b48abc38c6970a87a985ca0d20fe43d7242950187c9f8af0761760f0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:63227322442ed08a1c6ed0a700be2c68e8a52147400cc2ede2716bab7246e7a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:baafbcc51da39417aee620fd9f67a0f821c730976be54e0781e97bbb3bd9e2e9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:bf1d154223d0844d6a177f78a698b1e08a1b5038b2388b199d9bbce7dcfad3ba_arm64",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:3182eedc3fbe8e98f6d5b450fb7ef833284c35a86d92a4e99114e91eb7ca621d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:e6f811763cbda9ea96edb1f8aa13710d59db8dd262db107e91510aaae927f406_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:f2911c0fbd53f97176f3aa8a1d65166a2c5fe60336405f839ab6a24093f79e42_arm64",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:f85bfa8732cf3e4215ae96ecbe96e4aa5d4ea08bfe815ac3d1e4e6b3b87fe7cf_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:19011efa9324e512810a38ac7568c26e369ebd9f5baec44fa6cfd3d2405af167_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:52dae8997c9f927b22ca42ae1b2a659a45aa4fe85c74b4129150c6768607c5f5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5d39ead9844c2496c5a496bb52e19d48f44a0057136d2569559b4f1ed3d57f79_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e637c7cd590ce421995cf1e08105e415ffa37d59df6ab77fe33c96efcfa97e47_arm64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:30c9dea7b74827e5d5a0821100222a554af0bdaa9841626adcbeaf20b6eb303a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:87422cdf9de82478b0b000b258568e2d051fca46cf6396da4fccb6b707b02710_s390x",
"9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:a0001dfa41bbb146e213a212a1be6f63e54331557c0c733510fb63e702cfa125_amd64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:f63372bc71f059fe0fc221b34fdd8d5d49ec9d87a92ee85d338316eaa1c21dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:077bd3674017e5ed755a41afc1ca2e65219fe844c014c1ae43509fa455935054_amd64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:1ec121a66f26dd76a208ab3ae0046507e02585e95ffdfc87ff3c063f47a587a2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:c802950b07e5fd54ec2d5320b92bf44279839867cf662eddc8c127172591ac8c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:f793395cf360322db854f46570385223979fab61b4b1b2cb2c02252b6c768b3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:35bf36be3369b827e522a64aa1f8339ae9039cd7009c2fc54cd9d7c92db0b34e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:420c295741b80081a7b733c00602050190c79eba081191038b2db9672bcd0eb8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:5243fb37780b6fb25c531ca110ca5666d2fa1271118a2b463f1fad610024f89d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:954a47c80086afd5e4aa2a891cb984a8213b77d4a41ded417eb5e4a8cb180b92_amd64",
"9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:2e3250fc027b61e58c69133697d9b528d43903ff1cb2bf6db7c458cab096ec0e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:4c5f062caa6c9bf7cf2334e4d12c6f9b5abeef835d4759fda917d4c25b2da54e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:97cf122a527fc2f41e853aa948bedf805ed67a117369ac8e5c1804b384c74e82_arm64",
"9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:c421c85fc17322f1322f5164e3a310010b30d1717e3d4f00f3dcf2134570f6ac_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:112c213d8d618c2c85337a7fa4c754fe181202c360b811b64e6a37790176d5ee_s390x",
"9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:45b52f2670e3dea3681dbd8489ebc9953fdeb5dcac853762ddfb2c8574e3e532_arm64",
"9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:716dce52d99398f009553882e4c328b4caaa24053b2da3b0d53899bd589454a9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:f234b61340ef72233c91995a5280b2ec60f71be8c5e9e1c92bc10ffd8ab96113_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:60b77470f98959853233267937086690bdbb006677d4e9bab1ffbf523c5c3f0c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:7d5f0842e62ac96833a0fee9d07cc8349049881e92a5c540843b3cddf637a168_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:c9362b8822fcb3c27d6862672d36cee78715e875ba6b909f6dd0aac9b2c03b3a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:ddbffdd7c563631e7069e84b5fa193824bc552102904ea962254b95ef4b1d456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d42d1fcda30649da384fb5995095e5af09ab050f1e9cfec5bf7198f4940992c0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e5a26043cf5f5f5721354d31aafea0348d3c7abd0e74501744e31fb93b5efbf6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ea7f1ce29323aa3694ceef09c43aa4d0d0a26b65578610a2a6c70c752056bec9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16f602310173075b09eb3d3451a0954403b7ef61829cfd35c3c1aeb9d52a5db2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5a5715e5bd7abddd1d107e2c563545120ffcd7464234df1d1ccdf046df93e473_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:b541d1a588857bf68f604b60d6a2f42d8dc66279d26f0bb1caec14b6036ed59f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:2b14cab1d1ca5b50279e305d197a8121ecb7f4391cc46c289f5e7f612eadf558_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:c1658818dd76ae9d98b47abea0b3bd15c157a8a25ef0cbd2b51182935bb6956c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:cbeba80ebf8c1dfd74087109a7e8958fb11dc5923b496c06cbfd5459f56ed111_s390x",
"9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:cd63507bd7f0a3c4115d722ddceee578f5aa5ed9b9d39232f7ad2a50e4ac56fb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:710a3332c44c88a7c5bb60b803b5de66dcfad698fac45eb5f16542e021a6d5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a6d5709266ec86c92abca6fc1939e003c3293da6b4626ba6f5b16aa77a580572_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c94120276baca64068e554c21c766aee06eb723c640f51243094f6d0376bc728_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e8c387a5668510ea90d206a06fcb5bcf2f6a36e1561df93a1f142bb9867f6bf2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:108934f43fe0cfbdeb4c701ae08b094275a1574fa772a81fa9d7a1c3391b8ac5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:47c0cb8a6374d91b562512baeb7eb49be6a113600a69efb6b45de27a70907189_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4dbfda6c53f7cbcc96365b666e5a0dc8d0b0cbd3afd0736d8f4c8422bfca537_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:bdb0e2dbff9fef186f823d67cccaae3ade45fbfdd16bf9c99fc84d1cdf5ac5ee_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:6f1cf8ef0ff29c6dfc246d4bc5b93a99274599ef595f2d92df3e69eaec58d8be_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:889d4866a8462cd2783ebfaab1122eeb9c248b4811283e3992dbd41a74e3b055_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:af0b02e58e127423362db9685294bb3c123bb6ecee00948576c36cf778532b0b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:d4b172f43cb0160780e3991705cdc1bd2c11e6cf8198534c62bae3cd9df67959_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:04c1119a33877d53eaaf75b498d7b946bd660189067d98aaf2ee339d10a87829_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:0d17b4836c179c0fed3380bfabd3c9d4416161c97c9b33bd8777b284a68a151d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:54f70a001ad8ab11c972636c020417e3178adcbfeb49db6dc0a6ff3f09439a7f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:9f21950ef05832a278323e053c21b9bb04c901edaae1f3d260dfe809170687fa_s390x",
"9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:07c29772ab1ccf6f7b0e76b2a1343acd0165bfab1a599a606cccdc31e39e5e18_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:62331ed72eb4b1e8157da07915fdf8cdc1ae327cb9aeba2c2d07d5087f9e4c0f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:686fa54942bc789aa666ba1974aed0ee8697751f4f198a86510fdb395691ced8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:8483b8ba807c6a75750b53e834ef4017be3ae64f4eda33a4f71832082bbcc66e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:2b6b329d666790f247eb1b9ccb4e6d4e6258debdd2d287bb798ed4e34a680266_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:6bb4418a714ddaccfc5ebc44060ebeaca0b63887faf3c6eeefff4d3d840d5681_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:c4c3d645bb6166bc2073d33f233cd27c4f1d94437735f1b58ad125d03a2bf4bb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:c9d79132892f41c98d8965b062801263e99b52e0ffb54ab9ebde83c326ea8ce3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:14adfa893a98a906e33ef246ffc9db3bc82f35529e36f10c5f2a9556725e2638_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:c9b97685c43c5e9e8308a0f1e4a32d0240a0baa590fc3741c67aff2f28f760e4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:facc0b6518ee8ffa47fb7ac8140bf7b19b0c872c2046a36620d387f14cddab44_amd64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:320111c6799f9f5136dba48c0bf8430c2da858f763cb84a7d502b6a904ade7ac_s390x",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:37da3baa0cffab6bcbb49639d0a54758ffb4b313b9ea3922f53e8a5bd519dc5f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab9c353fb10a2daaca42a8a956547275d2954afc77c8e875cb534306220dfa26_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b5b30c4708f8edae04e2da0bd75918d52ed72c5596aef1efe41693a8ca87213c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0b39c404cb82b6f1e95df58aea8f6e6aa85293a955d93ca68e284132d2ab76cb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a09a690cb79a3509eb3c2eb748fede981a07ecd36320d9da350a5a1fc09dfc61_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a8f866af2af205cf8734e8b5b4014980c6ae7ee0cb853ed45084da78c3f0e042_amd64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a94af07f9f865142f3ccc1f1f23e5578416ecaf72af6ae628f8955a2b050e4bd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:195e0bd8e5e6004298b298a575f4d0de4db54ad1f98a8bd682fe68c5c38cf4be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:290331015838683682bcc00509f43364a3178221a2652ec857f06afde5a56873_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6b4aa2675773d07b60fe7956e40cb49b93467415743b8b407c281f717e485ec9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d483ef8cfac73c6d1032892cb239999e3413a58c77423e6aab16e6e823015af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:049bdc6a0defc0f0468cdaa64664c2117bc04a02f1d0992e88708115264e408f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:64e707376f21920a315241f14ef4e4354299420e6ed525c1a0685af148f7c611_arm64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a4b73524ecae79d85d1f76d25b562266895717b7b80a702339d4401d5bc20892_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:fbd5c623b12b979d89275237c786655e1966f4dac62a9f3c6b60d0800aa8b51e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:694b9a86172a4ffba12d290e8e00bf44c4686bfe497012f421f63aba99464795_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:b23d7cb314503a8dea365c2117dce0a5522083343d86306154132889d348f8e4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:bcd531e8b99916bd04d62e537a53d4931a062aa7bb56fd7bf1046dcfc17bb88a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:cbde019b8210258e3eaecaf88d8179a0b0d85100fc85e553486ec9b8a50d3760_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2cb1f7f105e8dd6ca52de47499e333ff979bbb3b559eefadcc8f073b3f441838_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:94c68ec0e929e469b366c3fa10c8674adb9bc8e16cb8a2a02959ddc264d43386_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d6ac1b3b23cb5fdcc82b49f01e8d7a5e4107afe840811fb8dea5d2adf4774013_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9143dea465ab12588137bf1aa21254a78bca28bf342d35cbe186257461a445af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:af2eaa3e167340fe516239159cdafd30c8014f1a77bf7d5dac5aa3890daa131c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:b8656ee81d446be9eed75b3c5b33067956ac2362ac657c552fad9ee29e6fcee6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f1606429abf67005dbd0e6307610eb18fc2f4b723ca910f043ee959c16cef4f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f35626ab9ca7e8760c193c3a161951815d28df5a8edf2b49ee5606c71bb41380_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f3e7d218e398a43aad55b1689c9a98f67d675ad775ce58f18d6f135e7085cef0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:9c00c589a484e49c3cdade7a8bb344e1b0ba7ceade2733065f73760fc9a9be86_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:a173472881029df679991408898f6c7d5d0e4c5ccf2dea10ce986392bbce7157_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:ef33b8e87012e1284dee25a96103dc9ec0957dbce295f5986fe6f238dc9700e4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:341b30b150aa65be1a9bc01bafa010edcb4fbfa1431054be65793076d1980797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:79b66a046f06d70f0cbc1e9d034da4e45ef1d158c5af9d6fd3f73e1bb16e2ba8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b016b1f1d545509eb874bb8ac54028ed6527ab4df5b40c3a5c26cef667d6d944_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b426b0ac0b86a30bccf707621f97605abaf90cda4555ac69927fc004ae5659af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:85d20c46a52839ed6ea473fa00b6177166cc46b828a0ae9599a01a716aefa367_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:96410d8f451d6408dd3f8cd1f78300c094d3895015c726cd8866eb73d3ee2a33_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9a4de11416134eff3182ee62fda293ac1f7d867d77d048d0a8733cb2acd73324_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9b7971205434de0f74491e3618d14be1e80932962178069ddc91857e3f1a765d_ppc64le",
"9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:4be7baac5c1cf30bedaa8a23e274e18701655bc17aa0534ba5e91c7a91ea7d71_arm64",
"9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:89fb9702ee48031a488f150e4e5f8af9641a57ad927f28e5b16cda90d3a26f4d_s390x",
"9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:8d18ba1253093a639dcb4f50214bd2b37d96bc5707abc6e215880de79b1c19cf_amd64",
"9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:9ddc5e2cd16c196e6c046326b82794459cf08b66db9f5db4355290c1e2278337_ppc64le",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:0660364f862dce97e8353c10c9a392d7e9f58ef57677fea4e3339d51473c0f0c_arm64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:bc59fa96dab9a3c315b8df1b6102211386103118653fef5a1d62b14741a570de_amd64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:f28b645fab29448042abd0737ee06da7778c5d64408986174ec2e6bc138752a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le",
"9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64",
"9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64",
"9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:7064d8c382b2954266c2c6920c53db57cd990965acc7c252c9331c1c41fe1e21_amd64",
"9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:c1322e2b19a7d845e59279d03065599398187f1147dbb02b66ab45421f3c4b30_arm64",
"9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:c384fd15f6239ab239c6a7f9fe460b76eab142ffb3f5875e9238fba74f1d4691_ppc64le",
"9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le",
"9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64",
"9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-06T22:53:00+00:00",
"details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:40f7ebbdf0c30e929389763feb25846858d9ef1786b08c26a637762128d849db_ppc64le",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:80685ae9a1367bf0f9da3b5be7a792201ea7c94da126cfc1a638a58c1f8e743f_arm64",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:d662ff29367f4071a4149248f20887da36c8b16135847dc9ab257da9b0f5d8d4_s390x",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:da00798eec3118a2171f0720327560408767b85fa9b00e38d3e7535bd5caf7bc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:2ee3fc75682f4f26557c66fb2719270032b9a3377c1dafbcd335c0742be297fb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:53821c108cbd4744be503276baaf354f0af66bd635f3b3a78e56d81a194c83bd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:e207671c45de18514efea95d2b8dcebd124d638d57009ed6425d0517ee841441_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:9387f35a25b60278d2d9c95c7931dec55836897ccf3bb896e68be3d4a5bad001_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:b778f240ae4b7085ca61106af593d3cff338cbd3670a4b7c54471ccbc057dd77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:d60059d5265cc709865dea1721e2048f7965bd646a8eab29a15d7a5a514ecd40_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:304c342aa8892694409b7b06bf42a5edb8a7084bd159c8f4f0c696b1f88acf7c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9e328d5c472c1e5dc2299a75b5c7fea8a6651a8c8412cf9c08edda79ff705cec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f9ab6d7f8a463546558cdf887310b4139bc59324cb13be8df304f18998ac9a3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:638d5591b24741e07c719049129f50e19281955c8edf506a4ffa6a69d6390288_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:bffa326d804a92a70aadb2f5785cfaa8d6f59d664954bcbf6ab0d8fbf8ef14e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:db0fca252b377f63c98bd157571b24b05b428ae9d3275a007dbd112fcdf6c7e9_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:40f7ebbdf0c30e929389763feb25846858d9ef1786b08c26a637762128d849db_ppc64le",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:80685ae9a1367bf0f9da3b5be7a792201ea7c94da126cfc1a638a58c1f8e743f_arm64",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:d662ff29367f4071a4149248f20887da36c8b16135847dc9ab257da9b0f5d8d4_s390x",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:da00798eec3118a2171f0720327560408767b85fa9b00e38d3e7535bd5caf7bc_amd64",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:1a1c6c56e2f07bd9e590c5c548eb4113a9733faf9ab0e04dfb30ee5cfadb4403_arm64",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:1f90ab842236eab0152e9450373906467865a49145fac845bdc740af8b71c26e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:76dff32791e8eade38833f6a8fb6ddf3a74e08c0b5e12a08a1d0020967b60bef_amd64",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:78117ecf62b2c948dcb61ef9b86947447fcbb6c5aecf8544be8ced95b364fd29_s390x",
"9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:287360bd35f0cce4cb0c7890ecec81fbf483a5803c0ab44db13c055fe1b8555c_s390x",
"9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:41495b67ffd4eec9f0b8c246c08c0e9ad72eac7c415cd7bdb64781af1c8c9122_amd64",
"9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:58c0abb11eea769bf39af84d17bd64d05ecf085682196446be4ff1e688b3746f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:e3a92dddb258f813db19aeff34adc50a1fad533cf89aaa89761f035ff9a0d5a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:1617ebd9dcf1921ce1bdd8c64e09943991f04b9208a6c27f0d9cd63443d23dc9_amd64",
"9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5270ee855306859223f7d9e8ce204084091999164a2f043845f49f77e0e38cf6_arm64",
"9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:53a9b1de81310a29d1b08e6119a0ae1d8d3fa68140152c4507bf903c5cb29f0f_s390x",
"9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f8fb1a5bcd5d069ce8d949c5f02150083947a114894324e4072cf1ff4221d955_ppc64le",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:5182cde745c8fe84fdbc1f4956d7c8771645bdbe1d342ccf50d37b17b2620485_ppc64le",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:5c8ec547177b3f1339ca951a00f8ed8a86852e174cd6c0180b24149a588a8caa_s390x",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:a1c6b3965371b31b9455baa37414bfb967e71f5b1970779a6143e93637fac6b3_amd64",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:f05711048b320ce399ffd27dc944b2b1b73d55af5bab5bc357b9f4a678fd2c63_arm64",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:82b13958c2e5944ff98322565ec0aacaa14dac836533fac4ba8bd21f8743ad7d_arm64",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:d7d049eaf3596d4ee9a24c0831e8670a73f9f7a0f3b62a84b4110d99c68c5a9c_amd64",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:f0d82d161e2af7aecca47bac6d36d0d89f50354b1288b2e15bb1fd959eff24e9_s390x",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:f31cc7fea28d7431cd4268dffade9abceb82ea9af01a783f345fdc0dfe9b493b_ppc64le",
"9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:49483b9006b5f2753631d4fc277aceff4fd6bd6c15f2c1c2c34bd33180a4c497_arm64",
"9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:d6e69dfd71e4b84a523a219f83099a969780c4e082e814213df17626ee9ba14a_ppc64le",
"9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:e7c7edcecf67e2dff20ea7b5565ef810524d97a799d5b49f3aa1c83188d33f30_s390x",
"9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:f1168fdf6ad219f55b799b40127a030b86fddcc1f29c9e8aeb6e08764fd761b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:201bed66376c0db94671cf71e12a32ee263caf65cb6c357fa186ddc8f960cc54_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:362b1bc7e06274b90e420bd48e699326cd18b34ad43d4b6759ab2687987859f5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:54cf5e38c99d253b073736a270f63a89a1062f587491032db62b8c464aa953eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:74f81c334b008c29828b149889620f22b736d3e17900716e055fd93eeef5b98f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:1817470016b5e23ed2b055cca34f0a484e8b7e2804897ea09eca6175d2f07576_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f41a70e815edb76a2ec5d6bd9b12a5b365ce5abbc51a820f12e90a17a5e1bd91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9606ef0b349c71ca77db4577ff55af2dc9513235d4ae1695e72f80b0a14168e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:aede68ea5e672a4b57e56fdc2cbb7b516f44ca16eab67b73880f8977b34b11ce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:2ee3fc75682f4f26557c66fb2719270032b9a3377c1dafbcd335c0742be297fb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:53821c108cbd4744be503276baaf354f0af66bd635f3b3a78e56d81a194c83bd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:e207671c45de18514efea95d2b8dcebd124d638d57009ed6425d0517ee841441_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:1e7a952258e02663de121e9229f999f1e2c55675baa6b31942a316920f9559cb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:88b22ad4e74ec7404bf6d0fafe46b6522fbed9ff98d7ea56056b3687239fb2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:c902f80aac411d5febd79d8aa3cdd54291509386b5fe1f66397cb43b43bb795f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:fcdb9bc2a8de4d729f2f6069b842d1c389f0faf674c6b3bfe39537dc3215b966_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:1d8aa4a0352d996d2f510f403664315cfd909bac4be50b7e3f4dc9c577fdbacf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:23b43773b3158b7ee0de18dfd4e360d6969d0acb0a3acd68478014e41b5ab04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:30f7b651bd33805398b1b5b823a991808696bde63290e479d50a4e2bdf2f1eaa_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:4d53eafc0233286ad180b04efda7e619afc7879a7dc6043bcaf5cedd7e84d8b8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:012409d0b48abc38c6970a87a985ca0d20fe43d7242950187c9f8af0761760f0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:63227322442ed08a1c6ed0a700be2c68e8a52147400cc2ede2716bab7246e7a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:baafbcc51da39417aee620fd9f67a0f821c730976be54e0781e97bbb3bd9e2e9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:bf1d154223d0844d6a177f78a698b1e08a1b5038b2388b199d9bbce7dcfad3ba_arm64",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:3182eedc3fbe8e98f6d5b450fb7ef833284c35a86d92a4e99114e91eb7ca621d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:e6f811763cbda9ea96edb1f8aa13710d59db8dd262db107e91510aaae927f406_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:f2911c0fbd53f97176f3aa8a1d65166a2c5fe60336405f839ab6a24093f79e42_arm64",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:f85bfa8732cf3e4215ae96ecbe96e4aa5d4ea08bfe815ac3d1e4e6b3b87fe7cf_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:19011efa9324e512810a38ac7568c26e369ebd9f5baec44fa6cfd3d2405af167_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:52dae8997c9f927b22ca42ae1b2a659a45aa4fe85c74b4129150c6768607c5f5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5d39ead9844c2496c5a496bb52e19d48f44a0057136d2569559b4f1ed3d57f79_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e637c7cd590ce421995cf1e08105e415ffa37d59df6ab77fe33c96efcfa97e47_arm64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:30c9dea7b74827e5d5a0821100222a554af0bdaa9841626adcbeaf20b6eb303a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:87422cdf9de82478b0b000b258568e2d051fca46cf6396da4fccb6b707b02710_s390x",
"9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:a0001dfa41bbb146e213a212a1be6f63e54331557c0c733510fb63e702cfa125_amd64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:f63372bc71f059fe0fc221b34fdd8d5d49ec9d87a92ee85d338316eaa1c21dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:077bd3674017e5ed755a41afc1ca2e65219fe844c014c1ae43509fa455935054_amd64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:1ec121a66f26dd76a208ab3ae0046507e02585e95ffdfc87ff3c063f47a587a2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:c802950b07e5fd54ec2d5320b92bf44279839867cf662eddc8c127172591ac8c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:f793395cf360322db854f46570385223979fab61b4b1b2cb2c02252b6c768b3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:35bf36be3369b827e522a64aa1f8339ae9039cd7009c2fc54cd9d7c92db0b34e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:420c295741b80081a7b733c00602050190c79eba081191038b2db9672bcd0eb8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:5243fb37780b6fb25c531ca110ca5666d2fa1271118a2b463f1fad610024f89d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:954a47c80086afd5e4aa2a891cb984a8213b77d4a41ded417eb5e4a8cb180b92_amd64",
"9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:2e3250fc027b61e58c69133697d9b528d43903ff1cb2bf6db7c458cab096ec0e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:4c5f062caa6c9bf7cf2334e4d12c6f9b5abeef835d4759fda917d4c25b2da54e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:97cf122a527fc2f41e853aa948bedf805ed67a117369ac8e5c1804b384c74e82_arm64",
"9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:c421c85fc17322f1322f5164e3a310010b30d1717e3d4f00f3dcf2134570f6ac_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:112c213d8d618c2c85337a7fa4c754fe181202c360b811b64e6a37790176d5ee_s390x",
"9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:45b52f2670e3dea3681dbd8489ebc9953fdeb5dcac853762ddfb2c8574e3e532_arm64",
"9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:716dce52d99398f009553882e4c328b4caaa24053b2da3b0d53899bd589454a9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:f234b61340ef72233c91995a5280b2ec60f71be8c5e9e1c92bc10ffd8ab96113_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:60b77470f98959853233267937086690bdbb006677d4e9bab1ffbf523c5c3f0c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:7d5f0842e62ac96833a0fee9d07cc8349049881e92a5c540843b3cddf637a168_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:c9362b8822fcb3c27d6862672d36cee78715e875ba6b909f6dd0aac9b2c03b3a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:ddbffdd7c563631e7069e84b5fa193824bc552102904ea962254b95ef4b1d456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d42d1fcda30649da384fb5995095e5af09ab050f1e9cfec5bf7198f4940992c0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e5a26043cf5f5f5721354d31aafea0348d3c7abd0e74501744e31fb93b5efbf6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ea7f1ce29323aa3694ceef09c43aa4d0d0a26b65578610a2a6c70c752056bec9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16f602310173075b09eb3d3451a0954403b7ef61829cfd35c3c1aeb9d52a5db2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5a5715e5bd7abddd1d107e2c563545120ffcd7464234df1d1ccdf046df93e473_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:b541d1a588857bf68f604b60d6a2f42d8dc66279d26f0bb1caec14b6036ed59f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:2b14cab1d1ca5b50279e305d197a8121ecb7f4391cc46c289f5e7f612eadf558_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:c1658818dd76ae9d98b47abea0b3bd15c157a8a25ef0cbd2b51182935bb6956c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:cbeba80ebf8c1dfd74087109a7e8958fb11dc5923b496c06cbfd5459f56ed111_s390x",
"9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:cd63507bd7f0a3c4115d722ddceee578f5aa5ed9b9d39232f7ad2a50e4ac56fb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:710a3332c44c88a7c5bb60b803b5de66dcfad698fac45eb5f16542e021a6d5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a6d5709266ec86c92abca6fc1939e003c3293da6b4626ba6f5b16aa77a580572_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c94120276baca64068e554c21c766aee06eb723c640f51243094f6d0376bc728_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e8c387a5668510ea90d206a06fcb5bcf2f6a36e1561df93a1f142bb9867f6bf2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:108934f43fe0cfbdeb4c701ae08b094275a1574fa772a81fa9d7a1c3391b8ac5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:47c0cb8a6374d91b562512baeb7eb49be6a113600a69efb6b45de27a70907189_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4dbfda6c53f7cbcc96365b666e5a0dc8d0b0cbd3afd0736d8f4c8422bfca537_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:bdb0e2dbff9fef186f823d67cccaae3ade45fbfdd16bf9c99fc84d1cdf5ac5ee_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:6f1cf8ef0ff29c6dfc246d4bc5b93a99274599ef595f2d92df3e69eaec58d8be_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:889d4866a8462cd2783ebfaab1122eeb9c248b4811283e3992dbd41a74e3b055_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:af0b02e58e127423362db9685294bb3c123bb6ecee00948576c36cf778532b0b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:d4b172f43cb0160780e3991705cdc1bd2c11e6cf8198534c62bae3cd9df67959_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:04c1119a33877d53eaaf75b498d7b946bd660189067d98aaf2ee339d10a87829_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:0d17b4836c179c0fed3380bfabd3c9d4416161c97c9b33bd8777b284a68a151d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:54f70a001ad8ab11c972636c020417e3178adcbfeb49db6dc0a6ff3f09439a7f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:9f21950ef05832a278323e053c21b9bb04c901edaae1f3d260dfe809170687fa_s390x",
"9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:07c29772ab1ccf6f7b0e76b2a1343acd0165bfab1a599a606cccdc31e39e5e18_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:62331ed72eb4b1e8157da07915fdf8cdc1ae327cb9aeba2c2d07d5087f9e4c0f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:686fa54942bc789aa666ba1974aed0ee8697751f4f198a86510fdb395691ced8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:8483b8ba807c6a75750b53e834ef4017be3ae64f4eda33a4f71832082bbcc66e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:2b6b329d666790f247eb1b9ccb4e6d4e6258debdd2d287bb798ed4e34a680266_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:6bb4418a714ddaccfc5ebc44060ebeaca0b63887faf3c6eeefff4d3d840d5681_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:c4c3d645bb6166bc2073d33f233cd27c4f1d94437735f1b58ad125d03a2bf4bb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:c9d79132892f41c98d8965b062801263e99b52e0ffb54ab9ebde83c326ea8ce3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:9387f35a25b60278d2d9c95c7931dec55836897ccf3bb896e68be3d4a5bad001_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:b778f240ae4b7085ca61106af593d3cff338cbd3670a4b7c54471ccbc057dd77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:d60059d5265cc709865dea1721e2048f7965bd646a8eab29a15d7a5a514ecd40_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:14adfa893a98a906e33ef246ffc9db3bc82f35529e36f10c5f2a9556725e2638_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:c9b97685c43c5e9e8308a0f1e4a32d0240a0baa590fc3741c67aff2f28f760e4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:facc0b6518ee8ffa47fb7ac8140bf7b19b0c872c2046a36620d387f14cddab44_amd64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:320111c6799f9f5136dba48c0bf8430c2da858f763cb84a7d502b6a904ade7ac_s390x",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:37da3baa0cffab6bcbb49639d0a54758ffb4b313b9ea3922f53e8a5bd519dc5f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab9c353fb10a2daaca42a8a956547275d2954afc77c8e875cb534306220dfa26_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b5b30c4708f8edae04e2da0bd75918d52ed72c5596aef1efe41693a8ca87213c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0b39c404cb82b6f1e95df58aea8f6e6aa85293a955d93ca68e284132d2ab76cb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a09a690cb79a3509eb3c2eb748fede981a07ecd36320d9da350a5a1fc09dfc61_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a8f866af2af205cf8734e8b5b4014980c6ae7ee0cb853ed45084da78c3f0e042_amd64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a94af07f9f865142f3ccc1f1f23e5578416ecaf72af6ae628f8955a2b050e4bd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:195e0bd8e5e6004298b298a575f4d0de4db54ad1f98a8bd682fe68c5c38cf4be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:290331015838683682bcc00509f43364a3178221a2652ec857f06afde5a56873_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6b4aa2675773d07b60fe7956e40cb49b93467415743b8b407c281f717e485ec9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d483ef8cfac73c6d1032892cb239999e3413a58c77423e6aab16e6e823015af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:049bdc6a0defc0f0468cdaa64664c2117bc04a02f1d0992e88708115264e408f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:64e707376f21920a315241f14ef4e4354299420e6ed525c1a0685af148f7c611_arm64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a4b73524ecae79d85d1f76d25b562266895717b7b80a702339d4401d5bc20892_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:fbd5c623b12b979d89275237c786655e1966f4dac62a9f3c6b60d0800aa8b51e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:694b9a86172a4ffba12d290e8e00bf44c4686bfe497012f421f63aba99464795_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:b23d7cb314503a8dea365c2117dce0a5522083343d86306154132889d348f8e4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:bcd531e8b99916bd04d62e537a53d4931a062aa7bb56fd7bf1046dcfc17bb88a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:cbde019b8210258e3eaecaf88d8179a0b0d85100fc85e553486ec9b8a50d3760_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:304c342aa8892694409b7b06bf42a5edb8a7084bd159c8f4f0c696b1f88acf7c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9e328d5c472c1e5dc2299a75b5c7fea8a6651a8c8412cf9c08edda79ff705cec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f9ab6d7f8a463546558cdf887310b4139bc59324cb13be8df304f18998ac9a3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2cb1f7f105e8dd6ca52de47499e333ff979bbb3b559eefadcc8f073b3f441838_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:94c68ec0e929e469b366c3fa10c8674adb9bc8e16cb8a2a02959ddc264d43386_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d6ac1b3b23cb5fdcc82b49f01e8d7a5e4107afe840811fb8dea5d2adf4774013_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9143dea465ab12588137bf1aa21254a78bca28bf342d35cbe186257461a445af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:af2eaa3e167340fe516239159cdafd30c8014f1a77bf7d5dac5aa3890daa131c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:b8656ee81d446be9eed75b3c5b33067956ac2362ac657c552fad9ee29e6fcee6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f1606429abf67005dbd0e6307610eb18fc2f4b723ca910f043ee959c16cef4f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f35626ab9ca7e8760c193c3a161951815d28df5a8edf2b49ee5606c71bb41380_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f3e7d218e398a43aad55b1689c9a98f67d675ad775ce58f18d6f135e7085cef0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:9c00c589a484e49c3cdade7a8bb344e1b0ba7ceade2733065f73760fc9a9be86_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:a173472881029df679991408898f6c7d5d0e4c5ccf2dea10ce986392bbce7157_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:ef33b8e87012e1284dee25a96103dc9ec0957dbce295f5986fe6f238dc9700e4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:638d5591b24741e07c719049129f50e19281955c8edf506a4ffa6a69d6390288_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:bffa326d804a92a70aadb2f5785cfaa8d6f59d664954bcbf6ab0d8fbf8ef14e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:db0fca252b377f63c98bd157571b24b05b428ae9d3275a007dbd112fcdf6c7e9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:341b30b150aa65be1a9bc01bafa010edcb4fbfa1431054be65793076d1980797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:79b66a046f06d70f0cbc1e9d034da4e45ef1d158c5af9d6fd3f73e1bb16e2ba8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b016b1f1d545509eb874bb8ac54028ed6527ab4df5b40c3a5c26cef667d6d944_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b426b0ac0b86a30bccf707621f97605abaf90cda4555ac69927fc004ae5659af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:85d20c46a52839ed6ea473fa00b6177166cc46b828a0ae9599a01a716aefa367_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:96410d8f451d6408dd3f8cd1f78300c094d3895015c726cd8866eb73d3ee2a33_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9a4de11416134eff3182ee62fda293ac1f7d867d77d048d0a8733cb2acd73324_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9b7971205434de0f74491e3618d14be1e80932962178069ddc91857e3f1a765d_ppc64le",
"9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:4be7baac5c1cf30bedaa8a23e274e18701655bc17aa0534ba5e91c7a91ea7d71_arm64",
"9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:89fb9702ee48031a488f150e4e5f8af9641a57ad927f28e5b16cda90d3a26f4d_s390x",
"9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:8d18ba1253093a639dcb4f50214bd2b37d96bc5707abc6e215880de79b1c19cf_amd64",
"9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:9ddc5e2cd16c196e6c046326b82794459cf08b66db9f5db4355290c1e2278337_ppc64le",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:0660364f862dce97e8353c10c9a392d7e9f58ef57677fea4e3339d51473c0f0c_arm64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:bc59fa96dab9a3c315b8df1b6102211386103118653fef5a1d62b14741a570de_amd64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:f28b645fab29448042abd0737ee06da7778c5d64408986174ec2e6bc138752a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le",
"9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64",
"9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64",
"9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:7064d8c382b2954266c2c6920c53db57cd990965acc7c252c9331c1c41fe1e21_amd64",
"9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:c1322e2b19a7d845e59279d03065599398187f1147dbb02b66ab45421f3c4b30_arm64",
"9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:c384fd15f6239ab239c6a7f9fe460b76eab142ffb3f5875e9238fba74f1d4691_ppc64le",
"9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le",
"9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64",
"9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:40f7ebbdf0c30e929389763feb25846858d9ef1786b08c26a637762128d849db_ppc64le",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:80685ae9a1367bf0f9da3b5be7a792201ea7c94da126cfc1a638a58c1f8e743f_arm64",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:d662ff29367f4071a4149248f20887da36c8b16135847dc9ab257da9b0f5d8d4_s390x",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9-operator@sha256:da00798eec3118a2171f0720327560408767b85fa9b00e38d3e7535bd5caf7bc_amd64",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:1a1c6c56e2f07bd9e590c5c548eb4113a9733faf9ab0e04dfb30ee5cfadb4403_arm64",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:1f90ab842236eab0152e9450373906467865a49145fac845bdc740af8b71c26e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:76dff32791e8eade38833f6a8fb6ddf3a74e08c0b5e12a08a1d0020967b60bef_amd64",
"9Base-RHOSE-4.17:openshift4/ingress-node-firewall-rhel9@sha256:78117ecf62b2c948dcb61ef9b86947447fcbb6c5aecf8544be8ced95b364fd29_s390x",
"9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:287360bd35f0cce4cb0c7890ecec81fbf483a5803c0ab44db13c055fe1b8555c_s390x",
"9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:41495b67ffd4eec9f0b8c246c08c0e9ad72eac7c415cd7bdb64781af1c8c9122_amd64",
"9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:58c0abb11eea769bf39af84d17bd64d05ecf085682196446be4ff1e688b3746f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-compare-artifacts-rhel9@sha256:e3a92dddb258f813db19aeff34adc50a1fad533cf89aaa89761f035ff9a0d5a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:1617ebd9dcf1921ce1bdd8c64e09943991f04b9208a6c27f0d9cd63443d23dc9_amd64",
"9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5270ee855306859223f7d9e8ce204084091999164a2f043845f49f77e0e38cf6_arm64",
"9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:53a9b1de81310a29d1b08e6119a0ae1d8d3fa68140152c4507bf903c5cb29f0f_s390x",
"9Base-RHOSE-4.17:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f8fb1a5bcd5d069ce8d949c5f02150083947a114894324e4072cf1ff4221d955_ppc64le",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:5182cde745c8fe84fdbc1f4956d7c8771645bdbe1d342ccf50d37b17b2620485_ppc64le",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:5c8ec547177b3f1339ca951a00f8ed8a86852e174cd6c0180b24149a588a8caa_s390x",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:a1c6b3965371b31b9455baa37414bfb967e71f5b1970779a6143e93637fac6b3_amd64",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9-operator@sha256:f05711048b320ce399ffd27dc944b2b1b73d55af5bab5bc357b9f4a678fd2c63_arm64",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:82b13958c2e5944ff98322565ec0aacaa14dac836533fac4ba8bd21f8743ad7d_arm64",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:d7d049eaf3596d4ee9a24c0831e8670a73f9f7a0f3b62a84b4110d99c68c5a9c_amd64",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:f0d82d161e2af7aecca47bac6d36d0d89f50354b1288b2e15bb1fd959eff24e9_s390x",
"9Base-RHOSE-4.17:openshift4/metallb-rhel9@sha256:f31cc7fea28d7431cd4268dffade9abceb82ea9af01a783f345fdc0dfe9b493b_ppc64le",
"9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:49483b9006b5f2753631d4fc277aceff4fd6bd6c15f2c1c2c34bd33180a4c497_arm64",
"9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:d6e69dfd71e4b84a523a219f83099a969780c4e082e814213df17626ee9ba14a_ppc64le",
"9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:e7c7edcecf67e2dff20ea7b5565ef810524d97a799d5b49f3aa1c83188d33f30_s390x",
"9Base-RHOSE-4.17:openshift4/nmstate-console-plugin-rhel9@sha256:f1168fdf6ad219f55b799b40127a030b86fddcc1f29c9e8aeb6e08764fd761b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:201bed66376c0db94671cf71e12a32ee263caf65cb6c357fa186ddc8f960cc54_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:362b1bc7e06274b90e420bd48e699326cd18b34ad43d4b6759ab2687987859f5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:54cf5e38c99d253b073736a270f63a89a1062f587491032db62b8c464aa953eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ansible-rhel9-operator@sha256:74f81c334b008c29828b149889620f22b736d3e17900716e055fd93eeef5b98f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:1817470016b5e23ed2b055cca34f0a484e8b7e2804897ea09eca6175d2f07576_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f41a70e815edb76a2ec5d6bd9b12a5b365ce5abbc51a820f12e90a17a5e1bd91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9606ef0b349c71ca77db4577ff55af2dc9513235d4ae1695e72f80b0a14168e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:aede68ea5e672a4b57e56fdc2cbb7b516f44ca16eab67b73880f8977b34b11ce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:2ee3fc75682f4f26557c66fb2719270032b9a3377c1dafbcd335c0742be297fb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:53821c108cbd4744be503276baaf354f0af66bd635f3b3a78e56d81a194c83bd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-event-proxy-rhel9@sha256:e207671c45de18514efea95d2b8dcebd124d638d57009ed6425d0517ee841441_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:1e7a952258e02663de121e9229f999f1e2c55675baa6b31942a316920f9559cb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:88b22ad4e74ec7404bf6d0fafe46b6522fbed9ff98d7ea56056b3687239fb2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:c902f80aac411d5febd79d8aa3cdd54291509386b5fe1f66397cb43b43bb795f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capacity-rhel9@sha256:fcdb9bc2a8de4d729f2f6069b842d1c389f0faf674c6b3bfe39537dc3215b966_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:1d8aa4a0352d996d2f510f403664315cfd909bac4be50b7e3f4dc9c577fdbacf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:23b43773b3158b7ee0de18dfd4e360d6969d0acb0a3acd68478014e41b5ab04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:30f7b651bd33805398b1b5b823a991808696bde63290e479d50a4e2bdf2f1eaa_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-nfd-rhel9-operator@sha256:4d53eafc0233286ad180b04efda7e619afc7879a7dc6043bcaf5cedd7e84d8b8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:012409d0b48abc38c6970a87a985ca0d20fe43d7242950187c9f8af0761760f0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:63227322442ed08a1c6ed0a700be2c68e8a52147400cc2ede2716bab7246e7a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:baafbcc51da39417aee620fd9f67a0f821c730976be54e0781e97bbb3bd9e2e9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:bf1d154223d0844d6a177f78a698b1e08a1b5038b2388b199d9bbce7dcfad3ba_arm64",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:3182eedc3fbe8e98f6d5b450fb7ef833284c35a86d92a4e99114e91eb7ca621d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:e6f811763cbda9ea96edb1f8aa13710d59db8dd262db107e91510aaae927f406_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:f2911c0fbd53f97176f3aa8a1d65166a2c5fe60336405f839ab6a24093f79e42_arm64",
"9Base-RHOSE-4.17:openshift4/ose-clusterresourceoverride-rhel9@sha256:f85bfa8732cf3e4215ae96ecbe96e4aa5d4ea08bfe815ac3d1e4e6b3b87fe7cf_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:19011efa9324e512810a38ac7568c26e369ebd9f5baec44fa6cfd3d2405af167_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:52dae8997c9f927b22ca42ae1b2a659a45aa4fe85c74b4129150c6768607c5f5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5d39ead9844c2496c5a496bb52e19d48f44a0057136d2569559b4f1ed3d57f79_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e637c7cd590ce421995cf1e08105e415ffa37d59df6ab77fe33c96efcfa97e47_arm64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:30c9dea7b74827e5d5a0821100222a554af0bdaa9841626adcbeaf20b6eb303a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:87422cdf9de82478b0b000b258568e2d051fca46cf6396da4fccb6b707b02710_s390x",
"9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:a0001dfa41bbb146e213a212a1be6f63e54331557c0c733510fb63e702cfa125_amd64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-cni-rhel9@sha256:f63372bc71f059fe0fc221b34fdd8d5d49ec9d87a92ee85d338316eaa1c21dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:077bd3674017e5ed755a41afc1ca2e65219fe844c014c1ae43509fa455935054_amd64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:1ec121a66f26dd76a208ab3ae0046507e02585e95ffdfc87ff3c063f47a587a2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:c802950b07e5fd54ec2d5320b92bf44279839867cf662eddc8c127172591ac8c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-dpu-daemon-rhel9@sha256:f793395cf360322db854f46570385223979fab61b4b1b2cb2c02252b6c768b3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:35bf36be3369b827e522a64aa1f8339ae9039cd7009c2fc54cd9d7c92db0b34e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:420c295741b80081a7b733c00602050190c79eba081191038b2db9672bcd0eb8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:5243fb37780b6fb25c531ca110ca5666d2fa1271118a2b463f1fad610024f89d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-dpu-rhel9-operator@sha256:954a47c80086afd5e4aa2a891cb984a8213b77d4a41ded417eb5e4a8cb180b92_amd64",
"9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:2e3250fc027b61e58c69133697d9b528d43903ff1cb2bf6db7c458cab096ec0e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:4c5f062caa6c9bf7cf2334e4d12c6f9b5abeef835d4759fda917d4c25b2da54e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:97cf122a527fc2f41e853aa948bedf805ed67a117369ac8e5c1804b384c74e82_arm64",
"9Base-RHOSE-4.17:openshift4/ose-egress-dns-proxy-rhel9@sha256:c421c85fc17322f1322f5164e3a310010b30d1717e3d4f00f3dcf2134570f6ac_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:112c213d8d618c2c85337a7fa4c754fe181202c360b811b64e6a37790176d5ee_s390x",
"9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:45b52f2670e3dea3681dbd8489ebc9953fdeb5dcac853762ddfb2c8574e3e532_arm64",
"9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:716dce52d99398f009553882e4c328b4caaa24053b2da3b0d53899bd589454a9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-egress-http-proxy-rhel9@sha256:f234b61340ef72233c91995a5280b2ec60f71be8c5e9e1c92bc10ffd8ab96113_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:60b77470f98959853233267937086690bdbb006677d4e9bab1ffbf523c5c3f0c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:7d5f0842e62ac96833a0fee9d07cc8349049881e92a5c540843b3cddf637a168_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:c9362b8822fcb3c27d6862672d36cee78715e875ba6b909f6dd0aac9b2c03b3a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-egress-router-rhel9@sha256:ddbffdd7c563631e7069e84b5fa193824bc552102904ea962254b95ef4b1d456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d42d1fcda30649da384fb5995095e5af09ab050f1e9cfec5bf7198f4940992c0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e5a26043cf5f5f5721354d31aafea0348d3c7abd0e74501744e31fb93b5efbf6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:ea7f1ce29323aa3694ceef09c43aa4d0d0a26b65578610a2a6c70c752056bec9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16f602310173075b09eb3d3451a0954403b7ef61829cfd35c3c1aeb9d52a5db2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5a5715e5bd7abddd1d107e2c563545120ffcd7464234df1d1ccdf046df93e473_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:b541d1a588857bf68f604b60d6a2f42d8dc66279d26f0bb1caec14b6036ed59f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:2b14cab1d1ca5b50279e305d197a8121ecb7f4391cc46c289f5e7f612eadf558_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:c1658818dd76ae9d98b47abea0b3bd15c157a8a25ef0cbd2b51182935bb6956c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:cbeba80ebf8c1dfd74087109a7e8958fb11dc5923b496c06cbfd5459f56ed111_s390x",
"9Base-RHOSE-4.17:openshift4/ose-helm-rhel9-operator@sha256:cd63507bd7f0a3c4115d722ddceee578f5aa5ed9b9d39232f7ad2a50e4ac56fb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:710a3332c44c88a7c5bb60b803b5de66dcfad698fac45eb5f16542e021a6d5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a6d5709266ec86c92abca6fc1939e003c3293da6b4626ba6f5b16aa77a580572_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c94120276baca64068e554c21c766aee06eb723c640f51243094f6d0376bc728_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e8c387a5668510ea90d206a06fcb5bcf2f6a36e1561df93a1f142bb9867f6bf2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:108934f43fe0cfbdeb4c701ae08b094275a1574fa772a81fa9d7a1c3391b8ac5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:47c0cb8a6374d91b562512baeb7eb49be6a113600a69efb6b45de27a70907189_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:b4dbfda6c53f7cbcc96365b666e5a0dc8d0b0cbd3afd0736d8f4c8422bfca537_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-diskmaker-rhel9@sha256:bdb0e2dbff9fef186f823d67cccaae3ade45fbfdd16bf9c99fc84d1cdf5ac5ee_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:6f1cf8ef0ff29c6dfc246d4bc5b93a99274599ef595f2d92df3e69eaec58d8be_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:889d4866a8462cd2783ebfaab1122eeb9c248b4811283e3992dbd41a74e3b055_s390x",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:af0b02e58e127423362db9685294bb3c123bb6ecee00948576c36cf778532b0b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-mustgather-rhel9@sha256:d4b172f43cb0160780e3991705cdc1bd2c11e6cf8198534c62bae3cd9df67959_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:04c1119a33877d53eaaf75b498d7b946bd660189067d98aaf2ee339d10a87829_arm64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:0d17b4836c179c0fed3380bfabd3c9d4416161c97c9b33bd8777b284a68a151d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:54f70a001ad8ab11c972636c020417e3178adcbfeb49db6dc0a6ff3f09439a7f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-local-storage-rhel9-operator@sha256:9f21950ef05832a278323e053c21b9bb04c901edaae1f3d260dfe809170687fa_s390x",
"9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:07c29772ab1ccf6f7b0e76b2a1343acd0165bfab1a599a606cccdc31e39e5e18_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:62331ed72eb4b1e8157da07915fdf8cdc1ae327cb9aeba2c2d07d5087f9e4c0f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:686fa54942bc789aa666ba1974aed0ee8697751f4f198a86510fdb395691ced8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-node-feature-discovery-rhel9@sha256:8483b8ba807c6a75750b53e834ef4017be3ae64f4eda33a4f71832082bbcc66e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:2b6b329d666790f247eb1b9ccb4e6d4e6258debdd2d287bb798ed4e34a680266_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:6bb4418a714ddaccfc5ebc44060ebeaca0b63887faf3c6eeefff4d3d840d5681_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:c4c3d645bb6166bc2073d33f233cd27c4f1d94437735f1b58ad125d03a2bf4bb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-sdk-rhel9@sha256:c9d79132892f41c98d8965b062801263e99b52e0ffb54ab9ebde83c326ea8ce3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:9387f35a25b60278d2d9c95c7931dec55836897ccf3bb896e68be3d4a5bad001_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:b778f240ae4b7085ca61106af593d3cff338cbd3670a4b7c54471ccbc057dd77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9-operator@sha256:d60059d5265cc709865dea1721e2048f7965bd646a8eab29a15d7a5a514ecd40_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:14adfa893a98a906e33ef246ffc9db3bc82f35529e36f10c5f2a9556725e2638_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:c9b97685c43c5e9e8308a0f1e4a32d0240a0baa590fc3741c67aff2f28f760e4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ptp-rhel9@sha256:facc0b6518ee8ffa47fb7ac8140bf7b19b0c872c2046a36620d387f14cddab44_amd64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:320111c6799f9f5136dba48c0bf8430c2da858f763cb84a7d502b6a904ade7ac_s390x",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:37da3baa0cffab6bcbb49639d0a54758ffb4b313b9ea3922f53e8a5bd519dc5f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab9c353fb10a2daaca42a8a956547275d2954afc77c8e875cb534306220dfa26_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b5b30c4708f8edae04e2da0bd75918d52ed72c5596aef1efe41693a8ca87213c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:0b39c404cb82b6f1e95df58aea8f6e6aa85293a955d93ca68e284132d2ab76cb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a09a690cb79a3509eb3c2eb748fede981a07ecd36320d9da350a5a1fc09dfc61_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a8f866af2af205cf8734e8b5b4014980c6ae7ee0cb853ed45084da78c3f0e042_amd64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a94af07f9f865142f3ccc1f1f23e5578416ecaf72af6ae628f8955a2b050e4bd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:195e0bd8e5e6004298b298a575f4d0de4db54ad1f98a8bd682fe68c5c38cf4be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:290331015838683682bcc00509f43364a3178221a2652ec857f06afde5a56873_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6b4aa2675773d07b60fe7956e40cb49b93467415743b8b407c281f717e485ec9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6d483ef8cfac73c6d1032892cb239999e3413a58c77423e6aab16e6e823015af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:049bdc6a0defc0f0468cdaa64664c2117bc04a02f1d0992e88708115264e408f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:64e707376f21920a315241f14ef4e4354299420e6ed525c1a0685af148f7c611_arm64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a4b73524ecae79d85d1f76d25b562266895717b7b80a702339d4401d5bc20892_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:fbd5c623b12b979d89275237c786655e1966f4dac62a9f3c6b60d0800aa8b51e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:694b9a86172a4ffba12d290e8e00bf44c4686bfe497012f421f63aba99464795_amd64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:b23d7cb314503a8dea365c2117dce0a5522083343d86306154132889d348f8e4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:bcd531e8b99916bd04d62e537a53d4931a062aa7bb56fd7bf1046dcfc17bb88a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-smb-csi-driver-rhel9@sha256:cbde019b8210258e3eaecaf88d8179a0b0d85100fc85e553486ec9b8a50d3760_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:304c342aa8892694409b7b06bf42a5edb8a7084bd159c8f4f0c696b1f88acf7c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9e328d5c472c1e5dc2299a75b5c7fea8a6651a8c8412cf9c08edda79ff705cec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f9ab6d7f8a463546558cdf887310b4139bc59324cb13be8df304f18998ac9a3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:2cb1f7f105e8dd6ca52de47499e333ff979bbb3b559eefadcc8f073b3f441838_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:94c68ec0e929e469b366c3fa10c8674adb9bc8e16cb8a2a02959ddc264d43386_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d6ac1b3b23cb5fdcc82b49f01e8d7a5e4107afe840811fb8dea5d2adf4774013_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9143dea465ab12588137bf1aa21254a78bca28bf342d35cbe186257461a445af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:af2eaa3e167340fe516239159cdafd30c8014f1a77bf7d5dac5aa3890daa131c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:b8656ee81d446be9eed75b3c5b33067956ac2362ac657c552fad9ee29e6fcee6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f1606429abf67005dbd0e6307610eb18fc2f4b723ca910f043ee959c16cef4f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f35626ab9ca7e8760c193c3a161951815d28df5a8edf2b49ee5606c71bb41380_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f3e7d218e398a43aad55b1689c9a98f67d675ad775ce58f18d6f135e7085cef0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:9c00c589a484e49c3cdade7a8bb344e1b0ba7ceade2733065f73760fc9a9be86_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:a173472881029df679991408898f6c7d5d0e4c5ccf2dea10ce986392bbce7157_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-rhel9-operator@sha256:ef33b8e87012e1284dee25a96103dc9ec0957dbce295f5986fe6f238dc9700e4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:638d5591b24741e07c719049129f50e19281955c8edf506a4ffa6a69d6390288_arm64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:bffa326d804a92a70aadb2f5785cfaa8d6f59d664954bcbf6ab0d8fbf8ef14e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-network-webhook-rhel9@sha256:db0fca252b377f63c98bd157571b24b05b428ae9d3275a007dbd112fcdf6c7e9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64",
"9Base-RHOSE-4.17:openshift4/ose-sriov-rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:341b30b150aa65be1a9bc01bafa010edcb4fbfa1431054be65793076d1980797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:79b66a046f06d70f0cbc1e9d034da4e45ef1d158c5af9d6fd3f73e1bb16e2ba8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b016b1f1d545509eb874bb8ac54028ed6527ab4df5b40c3a5c26cef667d6d944_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b426b0ac0b86a30bccf707621f97605abaf90cda4555ac69927fc004ae5659af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:85d20c46a52839ed6ea473fa00b6177166cc46b828a0ae9599a01a716aefa367_s390x",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:96410d8f451d6408dd3f8cd1f78300c094d3895015c726cd8866eb73d3ee2a33_arm64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9a4de11416134eff3182ee62fda293ac1f7d867d77d048d0a8733cb2acd73324_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9b7971205434de0f74491e3618d14be1e80932962178069ddc91857e3f1a765d_ppc64le",
"9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:4be7baac5c1cf30bedaa8a23e274e18701655bc17aa0534ba5e91c7a91ea7d71_arm64",
"9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:89fb9702ee48031a488f150e4e5f8af9641a57ad927f28e5b16cda90d3a26f4d_s390x",
"9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:8d18ba1253093a639dcb4f50214bd2b37d96bc5707abc6e215880de79b1c19cf_amd64",
"9Base-RHOSE-4.17:openshift4/pf-status-relay-rhel9@sha256:9ddc5e2cd16c196e6c046326b82794459cf08b66db9f5db4355290c1e2278337_ppc64le",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:0660364f862dce97e8353c10c9a392d7e9f58ef57677fea4e3339d51473c0f0c_arm64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:bc59fa96dab9a3c315b8df1b6102211386103118653fef5a1d62b14741a570de_amd64",
"9Base-RHOSE-4.17:openshift4/ptp-must-gather-rhel9@sha256:f28b645fab29448042abd0737ee06da7778c5d64408986174ec2e6bc138752a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:392c4f0993e49ec161e09851f3a50071a50548dd35a0778441173c6ce1e6e7e9_ppc64le",
"9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:45b7eb12f1420eae4d68992330236d25d3b84039331da4c672a326ae753fc118_amd64",
"9Base-RHOSE-4.17:openshift4/rdma-cni-rhel9@sha256:927fb30c127cdaac9a8044052b5ba73f730b1aa73180f772163d38edf2661bc1_arm64",
"9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:7064d8c382b2954266c2c6920c53db57cd990965acc7c252c9331c1c41fe1e21_amd64",
"9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:c1322e2b19a7d845e59279d03065599398187f1147dbb02b66ab45421f3c4b30_arm64",
"9Base-RHOSE-4.17:openshift4/sriov-cni-rhel9@sha256:c384fd15f6239ab239c6a7f9fe460b76eab142ffb3f5875e9238fba74f1d4691_ppc64le",
"9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:2dd947744815db3d0f29ba865d69246ce1ecd268f67eaef3c9a8efdf595f078f_ppc64le",
"9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:9c7e512651617eadf0ed3766513b478ddf8796831ca035355aa5307ecf709b46_arm64",
"9Base-RHOSE-4.17:openshift4/sriov-network-metrics-exporter-rhel9@sha256:9e22ded807c6ee390bdf1bc371256429a9ea418c195d1ce183910ffa03e9f4f5_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
}
]
}
rhsa-2025:14859
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.16.47 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.16.47. See the following advisory for the RPM packages for this release:\nhttps://access.redhat.com/errata/RHBA-2025:14854\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\nSecurity Fix(es):\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869) * github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:14859",
"url": "https://access.redhat.com/errata/RHSA-2025:14859"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22869",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14859.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.47 bug fix and security update",
"tracking": {
"current_release_date": "2025-10-30T15:24:18+00:00",
"generator": {
"date": "2025-10-30T15:24:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:14859",
"initial_release_date": "2025-09-04T13:50:12+00:00",
"revision_history": [
{
"date": "2025-09-04T13:50:12+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-04T13:50:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.16",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.16::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5ac92b796a6295f9ec1c972803c958c5fa59459cef2c835f6500fd92fca4e53e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5ac92b796a6295f9ec1c972803c958c5fa59459cef2c835f6500fd92fca4e53e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5ac92b796a6295f9ec1c972803c958c5fa59459cef2c835f6500fd92fca4e53e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A5ac92b796a6295f9ec1c972803c958c5fa59459cef2c835f6500fd92fca4e53e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.16.0-202508201333.p2.geaea543.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cdef1a8e18a869aca5b67ede167cd6c481a9f7f57593dd6eab02714fdffc4c43_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cdef1a8e18a869aca5b67ede167cd6c481a9f7f57593dd6eab02714fdffc4c43_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cdef1a8e18a869aca5b67ede167cd6c481a9f7f57593dd6eab02714fdffc4c43_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Acdef1a8e18a869aca5b67ede167cd6c481a9f7f57593dd6eab02714fdffc4c43?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.16.0-202508201333.p2.gf3cf5ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:1d91715caacb34c771c72f68f7f75a83426622e507abbf9714faf3f3ce3cfa18_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:1d91715caacb34c771c72f68f7f75a83426622e507abbf9714faf3f3ce3cfa18_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:1d91715caacb34c771c72f68f7f75a83426622e507abbf9714faf3f3ce3cfa18_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A1d91715caacb34c771c72f68f7f75a83426622e507abbf9714faf3f3ce3cfa18?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.16.0-202508201333.p2.gd0d0d6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:a743bd8bb4077ced0aed99d89525790bc319e6dc516fc6e0e08965f1ba788042_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:a743bd8bb4077ced0aed99d89525790bc319e6dc516fc6e0e08965f1ba788042_s390x",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:a743bd8bb4077ced0aed99d89525790bc319e6dc516fc6e0e08965f1ba788042_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3Aa743bd8bb4077ced0aed99d89525790bc319e6dc516fc6e0e08965f1ba788042?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.16.0-202508201333.p2.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:677464561f1fb4ecdaf5bd6fd3b76d2a3bb7957c0cf2c7a6156d868a943b398c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:677464561f1fb4ecdaf5bd6fd3b76d2a3bb7957c0cf2c7a6156d868a943b398c_s390x",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:677464561f1fb4ecdaf5bd6fd3b76d2a3bb7957c0cf2c7a6156d868a943b398c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A677464561f1fb4ecdaf5bd6fd3b76d2a3bb7957c0cf2c7a6156d868a943b398c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e75f613bdbbf80bf042c555c59ff95aa9716653e259230bd17e3c9a47fa07b63_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e75f613bdbbf80bf042c555c59ff95aa9716653e259230bd17e3c9a47fa07b63_s390x",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e75f613bdbbf80bf042c555c59ff95aa9716653e259230bd17e3c9a47fa07b63_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Ae75f613bdbbf80bf042c555c59ff95aa9716653e259230bd17e3c9a47fa07b63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.16.0-202508201333.p2.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:83a6d2cf513c846608a8727ed01cbc6b1bd7da84489eaf50dda9b7fa3106d76c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:83a6d2cf513c846608a8727ed01cbc6b1bd7da84489eaf50dda9b7fa3106d76c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:83a6d2cf513c846608a8727ed01cbc6b1bd7da84489eaf50dda9b7fa3106d76c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A83a6d2cf513c846608a8727ed01cbc6b1bd7da84489eaf50dda9b7fa3106d76c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.16.0-202508201333.p2.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1474075f3cd178aa7080e9f6c0f2546364a3a5d4a7438aedc9479d7316c63519_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1474075f3cd178aa7080e9f6c0f2546364a3a5d4a7438aedc9479d7316c63519_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1474075f3cd178aa7080e9f6c0f2546364a3a5d4a7438aedc9479d7316c63519_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A1474075f3cd178aa7080e9f6c0f2546364a3a5d4a7438aedc9479d7316c63519?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.16.0-202508201333.p2.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:adf8f9f2e86f9fc1b27b4ed366cdf17c231f4574a59670f1eac81f6b9af8149e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:adf8f9f2e86f9fc1b27b4ed366cdf17c231f4574a59670f1eac81f6b9af8149e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:adf8f9f2e86f9fc1b27b4ed366cdf17c231f4574a59670f1eac81f6b9af8149e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Aadf8f9f2e86f9fc1b27b4ed366cdf17c231f4574a59670f1eac81f6b9af8149e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.16.0-202508201333.p2.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:551f4c78b778b8e784cc3733d7cea28d888346944d306d76b57768e7117be85e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:551f4c78b778b8e784cc3733d7cea28d888346944d306d76b57768e7117be85e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:551f4c78b778b8e784cc3733d7cea28d888346944d306d76b57768e7117be85e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A551f4c78b778b8e784cc3733d7cea28d888346944d306d76b57768e7117be85e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.16.0-202508201333.p2.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7bb63ad8d2132eb2d6e8f73a8edfc6b5558c948ae45e443fb150adf8e297a79c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7bb63ad8d2132eb2d6e8f73a8edfc6b5558c948ae45e443fb150adf8e297a79c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7bb63ad8d2132eb2d6e8f73a8edfc6b5558c948ae45e443fb150adf8e297a79c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A7bb63ad8d2132eb2d6e8f73a8edfc6b5558c948ae45e443fb150adf8e297a79c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.16.0-202508270905.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:28b08fdd8ba36985802d4f6f35b6690b453ada59c268e1280db11a5884a0d9b5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:28b08fdd8ba36985802d4f6f35b6690b453ada59c268e1280db11a5884a0d9b5_s390x",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:28b08fdd8ba36985802d4f6f35b6690b453ada59c268e1280db11a5884a0d9b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A28b08fdd8ba36985802d4f6f35b6690b453ada59c268e1280db11a5884a0d9b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.16.0-202508212229.p2.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6def36ef326e2b7e52cbefa9d71d1e700feb66e2727fd8c40a83d28829138561_s390x",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6def36ef326e2b7e52cbefa9d71d1e700feb66e2727fd8c40a83d28829138561_s390x",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6def36ef326e2b7e52cbefa9d71d1e700feb66e2727fd8c40a83d28829138561_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A6def36ef326e2b7e52cbefa9d71d1e700feb66e2727fd8c40a83d28829138561?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.16.0-202508201333.p2.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d3716c231ef73084ae82e7b57f5fd8b30ff7c72cfb49d898b71afef6d58baea3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d3716c231ef73084ae82e7b57f5fd8b30ff7c72cfb49d898b71afef6d58baea3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d3716c231ef73084ae82e7b57f5fd8b30ff7c72cfb49d898b71afef6d58baea3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Ad3716c231ef73084ae82e7b57f5fd8b30ff7c72cfb49d898b71afef6d58baea3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.16.0-202508201333.p2.g30f8012.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:594430e55aa7c83e9a627d2420adb19580cc2b88e25e8860ce129d2b7a42a397_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:594430e55aa7c83e9a627d2420adb19580cc2b88e25e8860ce129d2b7a42a397_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:594430e55aa7c83e9a627d2420adb19580cc2b88e25e8860ce129d2b7a42a397_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A594430e55aa7c83e9a627d2420adb19580cc2b88e25e8860ce129d2b7a42a397?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:815c5c87b6614bfcec8b23dfe1f63c2a24fcd775396f25a6baf5555475239190_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:815c5c87b6614bfcec8b23dfe1f63c2a24fcd775396f25a6baf5555475239190_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:815c5c87b6614bfcec8b23dfe1f63c2a24fcd775396f25a6baf5555475239190_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A815c5c87b6614bfcec8b23dfe1f63c2a24fcd775396f25a6baf5555475239190?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.16.0-202508201333.p2.g4c5f18d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3f75438b6f0a312ec5d549002b88a5d0138e34be8da6db95cabc23b424f1d7a9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3f75438b6f0a312ec5d549002b88a5d0138e34be8da6db95cabc23b424f1d7a9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3f75438b6f0a312ec5d549002b88a5d0138e34be8da6db95cabc23b424f1d7a9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A3f75438b6f0a312ec5d549002b88a5d0138e34be8da6db95cabc23b424f1d7a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.16.0-202508201333.p2.g53ae0b1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:15899a4464bb867a308ff30a46b64b7c0afc318d1571607d42b76833a31310b7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:15899a4464bb867a308ff30a46b64b7c0afc318d1571607d42b76833a31310b7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:15899a4464bb867a308ff30a46b64b7c0afc318d1571607d42b76833a31310b7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A15899a4464bb867a308ff30a46b64b7c0afc318d1571607d42b76833a31310b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.16.0-202508201333.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:fddb35b167c1b7ee50428ed9b319d566614a8ecc21dcfd569a48783b82e0e74b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:fddb35b167c1b7ee50428ed9b319d566614a8ecc21dcfd569a48783b82e0e74b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:fddb35b167c1b7ee50428ed9b319d566614a8ecc21dcfd569a48783b82e0e74b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3Afddb35b167c1b7ee50428ed9b319d566614a8ecc21dcfd569a48783b82e0e74b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.16.0-202508201333.p2.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4804fd47603e84cd4476c0d21b3779b933a5621ea069ab22131ce117205d20ef_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4804fd47603e84cd4476c0d21b3779b933a5621ea069ab22131ce117205d20ef_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4804fd47603e84cd4476c0d21b3779b933a5621ea069ab22131ce117205d20ef_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A4804fd47603e84cd4476c0d21b3779b933a5621ea069ab22131ce117205d20ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.16.0-202508201333.p2.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ce06b629d065a5fe962fef9e523221e116056ffdeb30985dc4b2a83196aa71a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ce06b629d065a5fe962fef9e523221e116056ffdeb30985dc4b2a83196aa71a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ce06b629d065a5fe962fef9e523221e116056ffdeb30985dc4b2a83196aa71a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A4ce06b629d065a5fe962fef9e523221e116056ffdeb30985dc4b2a83196aa71a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.16.0-202508201333.p2.g208d5aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:3333948e5b59adbea455b4c0008a90826c81b992924c5c82ab31ff36259e21ab_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:3333948e5b59adbea455b4c0008a90826c81b992924c5c82ab31ff36259e21ab_s390x",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:3333948e5b59adbea455b4c0008a90826c81b992924c5c82ab31ff36259e21ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A3333948e5b59adbea455b4c0008a90826c81b992924c5c82ab31ff36259e21ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.16.0-202508251030.p2.gb3e669b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5caac46fde53d2509eb8692c845ac26913dcb4fd76218d49743019bfb6542826_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5caac46fde53d2509eb8692c845ac26913dcb4fd76218d49743019bfb6542826_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5caac46fde53d2509eb8692c845ac26913dcb4fd76218d49743019bfb6542826_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A5caac46fde53d2509eb8692c845ac26913dcb4fd76218d49743019bfb6542826?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.16.0-202508201333.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:da57c639373fcb6b0f67771943dc97f941cf5e15c56909ea3bd39be3c19f9f0d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:da57c639373fcb6b0f67771943dc97f941cf5e15c56909ea3bd39be3c19f9f0d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:da57c639373fcb6b0f67771943dc97f941cf5e15c56909ea3bd39be3c19f9f0d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Ada57c639373fcb6b0f67771943dc97f941cf5e15c56909ea3bd39be3c19f9f0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.16.0-202508201333.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:192d0d1c686de8fc61d9c1e3eec6dba7938a2b2616f2c616e68d7b6e7619b92c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:192d0d1c686de8fc61d9c1e3eec6dba7938a2b2616f2c616e68d7b6e7619b92c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:192d0d1c686de8fc61d9c1e3eec6dba7938a2b2616f2c616e68d7b6e7619b92c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A192d0d1c686de8fc61d9c1e3eec6dba7938a2b2616f2c616e68d7b6e7619b92c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.16.0-202508201333.p2.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c29a00ca1c7740c13270eb3c9931ec944e217b5545f2178f0ad160606f0e1382_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c29a00ca1c7740c13270eb3c9931ec944e217b5545f2178f0ad160606f0e1382_s390x",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c29a00ca1c7740c13270eb3c9931ec944e217b5545f2178f0ad160606f0e1382_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3Ac29a00ca1c7740c13270eb3c9931ec944e217b5545f2178f0ad160606f0e1382?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.16.0-202508251030.p2.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:201bcfae1fadd5ebcd369b001543e042c455c137be7077d14bbf17d9b4590b42_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:201bcfae1fadd5ebcd369b001543e042c455c137be7077d14bbf17d9b4590b42_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:201bcfae1fadd5ebcd369b001543e042c455c137be7077d14bbf17d9b4590b42_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A201bcfae1fadd5ebcd369b001543e042c455c137be7077d14bbf17d9b4590b42?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.16.0-202508201333.p2.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:6067f3763f632ef396b3ea7a444e953947d7940ba477452f78c215a23bbacd66_s390x",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:6067f3763f632ef396b3ea7a444e953947d7940ba477452f78c215a23bbacd66_s390x",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:6067f3763f632ef396b3ea7a444e953947d7940ba477452f78c215a23bbacd66_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A6067f3763f632ef396b3ea7a444e953947d7940ba477452f78c215a23bbacd66?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.16.0-202508201333.p2.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2002c409bd3e1960a8d79f081dd43e2150582103e47d20c7bcfd797b863f0ebb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2002c409bd3e1960a8d79f081dd43e2150582103e47d20c7bcfd797b863f0ebb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2002c409bd3e1960a8d79f081dd43e2150582103e47d20c7bcfd797b863f0ebb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A2002c409bd3e1960a8d79f081dd43e2150582103e47d20c7bcfd797b863f0ebb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.16.0-202508201333.p2.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28f58933be6d206d90656c0cf7d05292b4ee98e3ab7d22affdb89d6b600de1b4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28f58933be6d206d90656c0cf7d05292b4ee98e3ab7d22affdb89d6b600de1b4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28f58933be6d206d90656c0cf7d05292b4ee98e3ab7d22affdb89d6b600de1b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A28f58933be6d206d90656c0cf7d05292b4ee98e3ab7d22affdb89d6b600de1b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.16.0-202508201333.p2.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:c46423ec1d7ace61740e775c1cca881a3f40e67de3c2bbe701a9a2eb7205df25_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:c46423ec1d7ace61740e775c1cca881a3f40e67de3c2bbe701a9a2eb7205df25_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:c46423ec1d7ace61740e775c1cca881a3f40e67de3c2bbe701a9a2eb7205df25_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Ac46423ec1d7ace61740e775c1cca881a3f40e67de3c2bbe701a9a2eb7205df25?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.16.0-202508251030.p2.g3c7bd18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da77900b596046bc35b977b73b50d4f43c7c8ab2d3161f30d01f5b396889fa5f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da77900b596046bc35b977b73b50d4f43c7c8ab2d3161f30d01f5b396889fa5f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da77900b596046bc35b977b73b50d4f43c7c8ab2d3161f30d01f5b396889fa5f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Ada77900b596046bc35b977b73b50d4f43c7c8ab2d3161f30d01f5b396889fa5f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g2d0c5f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03b176977dab9085b179146dee560b08a7a0ea4c89e41490b93b0f0353621025_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03b176977dab9085b179146dee560b08a7a0ea4c89e41490b93b0f0353621025_s390x",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03b176977dab9085b179146dee560b08a7a0ea4c89e41490b93b0f0353621025_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A03b176977dab9085b179146dee560b08a7a0ea4c89e41490b93b0f0353621025?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.16.0-202508201333.p2.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d4fc054911421898939346530573df11a0d059c17a40e35bcf971d6cddcfaf76_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d4fc054911421898939346530573df11a0d059c17a40e35bcf971d6cddcfaf76_s390x",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d4fc054911421898939346530573df11a0d059c17a40e35bcf971d6cddcfaf76_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Ad4fc054911421898939346530573df11a0d059c17a40e35bcf971d6cddcfaf76?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.16.0-202508201333.p2.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f239e260d1f5f01132a0d3f941dca5eb39399c563ce297f36319db0b803652fc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f239e260d1f5f01132a0d3f941dca5eb39399c563ce297f36319db0b803652fc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f239e260d1f5f01132a0d3f941dca5eb39399c563ce297f36319db0b803652fc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Af239e260d1f5f01132a0d3f941dca5eb39399c563ce297f36319db0b803652fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.16.0-202508201333.p2.gc68a663.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3233fef00770dbaa7454b68d633f14f660240c48ef8c7e37e97aeada978b2cf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3233fef00770dbaa7454b68d633f14f660240c48ef8c7e37e97aeada978b2cf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3233fef00770dbaa7454b68d633f14f660240c48ef8c7e37e97aeada978b2cf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Af3233fef00770dbaa7454b68d633f14f660240c48ef8c7e37e97aeada978b2cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1413b76827aeeb00b1ac629d8a0b7a8ebfdee642e6c45d5727ae93004e6f680f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1413b76827aeeb00b1ac629d8a0b7a8ebfdee642e6c45d5727ae93004e6f680f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1413b76827aeeb00b1ac629d8a0b7a8ebfdee642e6c45d5727ae93004e6f680f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A1413b76827aeeb00b1ac629d8a0b7a8ebfdee642e6c45d5727ae93004e6f680f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.16.0-202508201333.p2.gc68a663.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7baf3df29db6dda350c0656f7828fb8ecd9858e7b57842cc15809f5c9754da09_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7baf3df29db6dda350c0656f7828fb8ecd9858e7b57842cc15809f5c9754da09_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7baf3df29db6dda350c0656f7828fb8ecd9858e7b57842cc15809f5c9754da09_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A7baf3df29db6dda350c0656f7828fb8ecd9858e7b57842cc15809f5c9754da09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.16.0-202508201333.p2.g5944d74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:533349585b52c44df7317e05c44f6d8707780f04ef11d31e2eff8a4804ed0aa7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:533349585b52c44df7317e05c44f6d8707780f04ef11d31e2eff8a4804ed0aa7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:533349585b52c44df7317e05c44f6d8707780f04ef11d31e2eff8a4804ed0aa7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A533349585b52c44df7317e05c44f6d8707780f04ef11d31e2eff8a4804ed0aa7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.16.0-202508270905.p2.g8b35e61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d4288937d1b21950387fec3654089dfcc068b229dd491dec1db2d572936d2d4a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d4288937d1b21950387fec3654089dfcc068b229dd491dec1db2d572936d2d4a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d4288937d1b21950387fec3654089dfcc068b229dd491dec1db2d572936d2d4a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Ad4288937d1b21950387fec3654089dfcc068b229dd491dec1db2d572936d2d4a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.16.0-202508201333.p2.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2e605face470a751490e294e57d97b464b652d729fefbc61505806e1c9489be2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2e605face470a751490e294e57d97b464b652d729fefbc61505806e1c9489be2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2e605face470a751490e294e57d97b464b652d729fefbc61505806e1c9489be2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A2e605face470a751490e294e57d97b464b652d729fefbc61505806e1c9489be2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.16.0-202508201333.p2.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:30ba0c2519418a215de8c5fbb509964d2df6fc4894b877e50a5ed34843860a46_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:30ba0c2519418a215de8c5fbb509964d2df6fc4894b877e50a5ed34843860a46_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:30ba0c2519418a215de8c5fbb509964d2df6fc4894b877e50a5ed34843860a46_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A30ba0c2519418a215de8c5fbb509964d2df6fc4894b877e50a5ed34843860a46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.16.0-202508201333.p2.g922674d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5c1c2a0b19cc283da65470aec657b3f78ab7efcc67bb0ff309e801686c7f52d5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5c1c2a0b19cc283da65470aec657b3f78ab7efcc67bb0ff309e801686c7f52d5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5c1c2a0b19cc283da65470aec657b3f78ab7efcc67bb0ff309e801686c7f52d5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A5c1c2a0b19cc283da65470aec657b3f78ab7efcc67bb0ff309e801686c7f52d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.16.0-202508201333.p2.g922674d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:eee7609ac9643db7b9ba5541c464cc695323f7297dc89b98e625b895afcec5e4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:eee7609ac9643db7b9ba5541c464cc695323f7297dc89b98e625b895afcec5e4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:eee7609ac9643db7b9ba5541c464cc695323f7297dc89b98e625b895afcec5e4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Aeee7609ac9643db7b9ba5541c464cc695323f7297dc89b98e625b895afcec5e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.16.0-202508201333.p2.g5c16119.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ed20576bf5c51b515a40e8ac0e7eadd96daae559fd3a317651b2f0324c8c1676_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ed20576bf5c51b515a40e8ac0e7eadd96daae559fd3a317651b2f0324c8c1676_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ed20576bf5c51b515a40e8ac0e7eadd96daae559fd3a317651b2f0324c8c1676_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Aed20576bf5c51b515a40e8ac0e7eadd96daae559fd3a317651b2f0324c8c1676?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.16.0-202508201333.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:685553ac069431e4ce5be3b59a4dc4e88b5470df9f6df6e3f2b1441139459c8d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:685553ac069431e4ce5be3b59a4dc4e88b5470df9f6df6e3f2b1441139459c8d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:685553ac069431e4ce5be3b59a4dc4e88b5470df9f6df6e3f2b1441139459c8d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A685553ac069431e4ce5be3b59a4dc4e88b5470df9f6df6e3f2b1441139459c8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.16.0-202508201333.p2.g720b502.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce161db0f08b78133fe1cb26230f3176537f14fde816509a6ba02eb365d328fc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce161db0f08b78133fe1cb26230f3176537f14fde816509a6ba02eb365d328fc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce161db0f08b78133fe1cb26230f3176537f14fde816509a6ba02eb365d328fc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Ace161db0f08b78133fe1cb26230f3176537f14fde816509a6ba02eb365d328fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.16.0-202508201333.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4ea7b37c381bfd1ac2d1eadbc42126c8c21453cfa25cb5247f4ec804244f4b1a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4ea7b37c381bfd1ac2d1eadbc42126c8c21453cfa25cb5247f4ec804244f4b1a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4ea7b37c381bfd1ac2d1eadbc42126c8c21453cfa25cb5247f4ec804244f4b1a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A4ea7b37c381bfd1ac2d1eadbc42126c8c21453cfa25cb5247f4ec804244f4b1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.16.0-202508201333.p2.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c283ed8eea6f2f1a22ef13718c59b7ad2a5a094d9821d4fafc3922badd1ac59_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c283ed8eea6f2f1a22ef13718c59b7ad2a5a094d9821d4fafc3922badd1ac59_s390x",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c283ed8eea6f2f1a22ef13718c59b7ad2a5a094d9821d4fafc3922badd1ac59_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A6c283ed8eea6f2f1a22ef13718c59b7ad2a5a094d9821d4fafc3922badd1ac59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.16.0-202508201333.p2.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f1954045f92c7d022b325368f3bf915fb0c95a406b5881ffef7571ea2b12cd9c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f1954045f92c7d022b325368f3bf915fb0c95a406b5881ffef7571ea2b12cd9c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f1954045f92c7d022b325368f3bf915fb0c95a406b5881ffef7571ea2b12cd9c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3Af1954045f92c7d022b325368f3bf915fb0c95a406b5881ffef7571ea2b12cd9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.16.0-202508210128.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:a08e65f5482f6b2937ca2d35dc726cfc5b112622bae31ebbd5e3a1bc1be70515_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:a08e65f5482f6b2937ca2d35dc726cfc5b112622bae31ebbd5e3a1bc1be70515_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:a08e65f5482f6b2937ca2d35dc726cfc5b112622bae31ebbd5e3a1bc1be70515_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Aa08e65f5482f6b2937ca2d35dc726cfc5b112622bae31ebbd5e3a1bc1be70515?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.16.0-202508201333.p2.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:747e1b3202686dc269306955fff629dfae29d3ec37e8666afb5c598dfd080da1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:747e1b3202686dc269306955fff629dfae29d3ec37e8666afb5c598dfd080da1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:747e1b3202686dc269306955fff629dfae29d3ec37e8666afb5c598dfd080da1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A747e1b3202686dc269306955fff629dfae29d3ec37e8666afb5c598dfd080da1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.16.0-202508210739.p2.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:31bea0c1ab35edb5d6e73fd8777abf845c9526bc3218f175d0941b00b1a83308_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:31bea0c1ab35edb5d6e73fd8777abf845c9526bc3218f175d0941b00b1a83308_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:31bea0c1ab35edb5d6e73fd8777abf845c9526bc3218f175d0941b00b1a83308_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A31bea0c1ab35edb5d6e73fd8777abf845c9526bc3218f175d0941b00b1a83308?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.16.0-202508201333.p2.g5832abf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:387f05dceea1e317caf6204e68d1fb877da8077fc1c44976ec59ff92dcb6df5a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:387f05dceea1e317caf6204e68d1fb877da8077fc1c44976ec59ff92dcb6df5a_s390x",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:387f05dceea1e317caf6204e68d1fb877da8077fc1c44976ec59ff92dcb6df5a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A387f05dceea1e317caf6204e68d1fb877da8077fc1c44976ec59ff92dcb6df5a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.16.0-202508201333.p2.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7dbf07f15354d3a4fd433c73afef60e20cc53ae260fd918ce1ada04fb9dd7961_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7dbf07f15354d3a4fd433c73afef60e20cc53ae260fd918ce1ada04fb9dd7961_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7dbf07f15354d3a4fd433c73afef60e20cc53ae260fd918ce1ada04fb9dd7961_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A7dbf07f15354d3a4fd433c73afef60e20cc53ae260fd918ce1ada04fb9dd7961?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.16.0-202508201333.p2.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4e7ce92af4bf2cddccda7ca3c2a765e53c2187e94a61aecc6edd7e574af7a6fa_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4e7ce92af4bf2cddccda7ca3c2a765e53c2187e94a61aecc6edd7e574af7a6fa_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4e7ce92af4bf2cddccda7ca3c2a765e53c2187e94a61aecc6edd7e574af7a6fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A4e7ce92af4bf2cddccda7ca3c2a765e53c2187e94a61aecc6edd7e574af7a6fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.16.0-202508201333.p2.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d74b3572d00e32c9a92de04576d8414ce342b135617b03eaaebe0f872d66c147_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d74b3572d00e32c9a92de04576d8414ce342b135617b03eaaebe0f872d66c147_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d74b3572d00e32c9a92de04576d8414ce342b135617b03eaaebe0f872d66c147_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Ad74b3572d00e32c9a92de04576d8414ce342b135617b03eaaebe0f872d66c147?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.16.0-202508201333.p2.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a7e40db904c11448536052f67bedade948b3931dbb633ea993ecbcd861385b56_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a7e40db904c11448536052f67bedade948b3931dbb633ea993ecbcd861385b56_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a7e40db904c11448536052f67bedade948b3931dbb633ea993ecbcd861385b56_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Aa7e40db904c11448536052f67bedade948b3931dbb633ea993ecbcd861385b56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.16.0-202508201333.p2.g4f6e4b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:20484e667deb3d853e25b0e0014e410018242e6c4bdb8bd7a89f77881d69c845_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:20484e667deb3d853e25b0e0014e410018242e6c4bdb8bd7a89f77881d69c845_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:20484e667deb3d853e25b0e0014e410018242e6c4bdb8bd7a89f77881d69c845_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A20484e667deb3d853e25b0e0014e410018242e6c4bdb8bd7a89f77881d69c845?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.16.0-202508201333.p2.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:9542230737d2ff400438a66188b9b031ecd3d47ca664841b58a2132951b771e6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:9542230737d2ff400438a66188b9b031ecd3d47ca664841b58a2132951b771e6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:9542230737d2ff400438a66188b9b031ecd3d47ca664841b58a2132951b771e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A9542230737d2ff400438a66188b9b031ecd3d47ca664841b58a2132951b771e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.16.0-202508201333.p2.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b69d10897c10b03865f9cd36fc688a3062c29a20a6a4bd5ec61b8966128d269a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b69d10897c10b03865f9cd36fc688a3062c29a20a6a4bd5ec61b8966128d269a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b69d10897c10b03865f9cd36fc688a3062c29a20a6a4bd5ec61b8966128d269a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Ab69d10897c10b03865f9cd36fc688a3062c29a20a6a4bd5ec61b8966128d269a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g35637e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c834fb9052ce1e1b4ed82d044f9cbb14d991b2d7c475406aae3a4527827f8bea_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c834fb9052ce1e1b4ed82d044f9cbb14d991b2d7c475406aae3a4527827f8bea_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c834fb9052ce1e1b4ed82d044f9cbb14d991b2d7c475406aae3a4527827f8bea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Ac834fb9052ce1e1b4ed82d044f9cbb14d991b2d7c475406aae3a4527827f8bea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.16.0-202508201333.p2.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d19cf1170a7a92c27e652a4cd9ed4272947c1f69cf2f986eb1fa1d5b731c8c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d19cf1170a7a92c27e652a4cd9ed4272947c1f69cf2f986eb1fa1d5b731c8c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d19cf1170a7a92c27e652a4cd9ed4272947c1f69cf2f986eb1fa1d5b731c8c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A58d19cf1170a7a92c27e652a4cd9ed4272947c1f69cf2f986eb1fa1d5b731c8c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.16.0-202508201333.p2.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ef05615aa6363f8e7e10e29272cab1058bb8fd7b652d6943a55d0c5ae990b04f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ef05615aa6363f8e7e10e29272cab1058bb8fd7b652d6943a55d0c5ae990b04f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ef05615aa6363f8e7e10e29272cab1058bb8fd7b652d6943a55d0c5ae990b04f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3Aef05615aa6363f8e7e10e29272cab1058bb8fd7b652d6943a55d0c5ae990b04f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c98236c7a4eb6133590e9d519170c74b9f555b754fba5680194afe5aa12e8ce9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c98236c7a4eb6133590e9d519170c74b9f555b754fba5680194afe5aa12e8ce9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c98236c7a4eb6133590e9d519170c74b9f555b754fba5680194afe5aa12e8ce9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3Ac98236c7a4eb6133590e9d519170c74b9f555b754fba5680194afe5aa12e8ce9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572f1da99a0264dfd47bc20cd6b733d767805e1276c11ab9a7e5524953e664c2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572f1da99a0264dfd47bc20cd6b733d767805e1276c11ab9a7e5524953e664c2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572f1da99a0264dfd47bc20cd6b733d767805e1276c11ab9a7e5524953e664c2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A572f1da99a0264dfd47bc20cd6b733d767805e1276c11ab9a7e5524953e664c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.16.0-202508201333.p2.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:133a1207e063d49bfdec99f709899a70d35a03a65db6d9f079be8cba37ec5e72_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:133a1207e063d49bfdec99f709899a70d35a03a65db6d9f079be8cba37ec5e72_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:133a1207e063d49bfdec99f709899a70d35a03a65db6d9f079be8cba37ec5e72_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A133a1207e063d49bfdec99f709899a70d35a03a65db6d9f079be8cba37ec5e72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.16.0-202508201333.p2.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7518468425c463b51ab6c2445a452e0bf19c4f383849685733d528ed525df941_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7518468425c463b51ab6c2445a452e0bf19c4f383849685733d528ed525df941_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7518468425c463b51ab6c2445a452e0bf19c4f383849685733d528ed525df941_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A7518468425c463b51ab6c2445a452e0bf19c4f383849685733d528ed525df941?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.16.0-202508201333.p2.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fadab315dd739a6fc7454def0ee2d903646f7241198f3092d622a9375e38d92_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fadab315dd739a6fc7454def0ee2d903646f7241198f3092d622a9375e38d92_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fadab315dd739a6fc7454def0ee2d903646f7241198f3092d622a9375e38d92_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A4fadab315dd739a6fc7454def0ee2d903646f7241198f3092d622a9375e38d92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.16.0-202508201333.p2.gf472385.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d18c5c3cda1ca70d637ee2a6d0ddbc7dd49e93483c2103123c7cecf3ed9b726e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d18c5c3cda1ca70d637ee2a6d0ddbc7dd49e93483c2103123c7cecf3ed9b726e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d18c5c3cda1ca70d637ee2a6d0ddbc7dd49e93483c2103123c7cecf3ed9b726e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Ad18c5c3cda1ca70d637ee2a6d0ddbc7dd49e93483c2103123c7cecf3ed9b726e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8a3517c4aadd0eef807b859a641a8a8164170e79c045a5a8d3b318bee6e8df7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8a3517c4aadd0eef807b859a641a8a8164170e79c045a5a8d3b318bee6e8df7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8a3517c4aadd0eef807b859a641a8a8164170e79c045a5a8d3b318bee6e8df7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3Ab8a3517c4aadd0eef807b859a641a8a8164170e79c045a5a8d3b318bee6e8df7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g0338b3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c99f7995cf99396c3520207b863f1a24b13dd3ea43b467d66172152dd870662c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c99f7995cf99396c3520207b863f1a24b13dd3ea43b467d66172152dd870662c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c99f7995cf99396c3520207b863f1a24b13dd3ea43b467d66172152dd870662c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3Ac99f7995cf99396c3520207b863f1a24b13dd3ea43b467d66172152dd870662c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.16.0-202508201333.p2.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b910113d041fadc0567cb4ef644fed921707cba2d3c5ce593bfa09c13b58d182_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b910113d041fadc0567cb4ef644fed921707cba2d3c5ce593bfa09c13b58d182_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b910113d041fadc0567cb4ef644fed921707cba2d3c5ce593bfa09c13b58d182_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Ab910113d041fadc0567cb4ef644fed921707cba2d3c5ce593bfa09c13b58d182?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8478142a7cca20c9743ad247e4f2b245b6e51c58211c73a256c81853e83a5d82_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8478142a7cca20c9743ad247e4f2b245b6e51c58211c73a256c81853e83a5d82_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8478142a7cca20c9743ad247e4f2b245b6e51c58211c73a256c81853e83a5d82_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A8478142a7cca20c9743ad247e4f2b245b6e51c58211c73a256c81853e83a5d82?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.16.0-202508201333.p2.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8d6d8de975abf876dac43f40bf80faccb60eb2432f3463ee8852775b500db52_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8d6d8de975abf876dac43f40bf80faccb60eb2432f3463ee8852775b500db52_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8d6d8de975abf876dac43f40bf80faccb60eb2432f3463ee8852775b500db52_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Af8d6d8de975abf876dac43f40bf80faccb60eb2432f3463ee8852775b500db52?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.16.0-202508201333.p2.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca454d8974992151ccab3bb7f3533d4f8634fd7da7077d8c60cade780ef4f1d2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca454d8974992151ccab3bb7f3533d4f8634fd7da7077d8c60cade780ef4f1d2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca454d8974992151ccab3bb7f3533d4f8634fd7da7077d8c60cade780ef4f1d2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Aca454d8974992151ccab3bb7f3533d4f8634fd7da7077d8c60cade780ef4f1d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f36be42808f1368c84108d42fc38e5545828a12c93867be56b4991cb6489fec_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f36be42808f1368c84108d42fc38e5545828a12c93867be56b4991cb6489fec_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f36be42808f1368c84108d42fc38e5545828a12c93867be56b4991cb6489fec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A7f36be42808f1368c84108d42fc38e5545828a12c93867be56b4991cb6489fec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e6c7c42d0c7455b32e0c2fa9db3a0c0f98060ac37a7b78311e7675027d558a0d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e6c7c42d0c7455b32e0c2fa9db3a0c0f98060ac37a7b78311e7675027d558a0d_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e6c7c42d0c7455b32e0c2fa9db3a0c0f98060ac37a7b78311e7675027d558a0d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Ae6c7c42d0c7455b32e0c2fa9db3a0c0f98060ac37a7b78311e7675027d558a0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.16.0-202508201333.p2.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:879b42ac1571b0ab174b03b4f9abe50fa7c26facc904fde22c59e8d508f21b0c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:879b42ac1571b0ab174b03b4f9abe50fa7c26facc904fde22c59e8d508f21b0c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:879b42ac1571b0ab174b03b4f9abe50fa7c26facc904fde22c59e8d508f21b0c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A879b42ac1571b0ab174b03b4f9abe50fa7c26facc904fde22c59e8d508f21b0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.16.0-202508201333.p2.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f2f2fef5445545eaa62443770f97cb17fd816aa39a1a252420c2b4a7bd975fcf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f2f2fef5445545eaa62443770f97cb17fd816aa39a1a252420c2b4a7bd975fcf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f2f2fef5445545eaa62443770f97cb17fd816aa39a1a252420c2b4a7bd975fcf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Af2f2fef5445545eaa62443770f97cb17fd816aa39a1a252420c2b4a7bd975fcf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.16.0-202508201333.p2.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8119c49ef66c677ef658b153021f5e383fa76451776efa457a640fc688556dad_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8119c49ef66c677ef658b153021f5e383fa76451776efa457a640fc688556dad_s390x",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8119c49ef66c677ef658b153021f5e383fa76451776efa457a640fc688556dad_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A8119c49ef66c677ef658b153021f5e383fa76451776efa457a640fc688556dad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.16.0-202508201333.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6804f7338b2e0eeb1bee48114638524b0ae0af1399cff93e51b1e2b4705e615_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6804f7338b2e0eeb1bee48114638524b0ae0af1399cff93e51b1e2b4705e615_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6804f7338b2e0eeb1bee48114638524b0ae0af1399cff93e51b1e2b4705e615_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3Ac6804f7338b2e0eeb1bee48114638524b0ae0af1399cff93e51b1e2b4705e615?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.16.0-202508201333.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:35bba97dd4755a1fa689ba8f21ca1c7032bb33edefa1d0f3876ad8ce51cd3971_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:35bba97dd4755a1fa689ba8f21ca1c7032bb33edefa1d0f3876ad8ce51cd3971_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:35bba97dd4755a1fa689ba8f21ca1c7032bb33edefa1d0f3876ad8ce51cd3971_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3A35bba97dd4755a1fa689ba8f21ca1c7032bb33edefa1d0f3876ad8ce51cd3971?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f1c4f8d459edea83cd4aebdae4d6eff6901abbc6eb9f6031e78f7a3b79a781ee_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f1c4f8d459edea83cd4aebdae4d6eff6901abbc6eb9f6031e78f7a3b79a781ee_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f1c4f8d459edea83cd4aebdae4d6eff6901abbc6eb9f6031e78f7a3b79a781ee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3Af1c4f8d459edea83cd4aebdae4d6eff6901abbc6eb9f6031e78f7a3b79a781ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:aa63ac3132d6581bb20e97033ffc84c67614687fe95b0a4288f1477b5b59dc80_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:aa63ac3132d6581bb20e97033ffc84c67614687fe95b0a4288f1477b5b59dc80_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:aa63ac3132d6581bb20e97033ffc84c67614687fe95b0a4288f1477b5b59dc80_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Aaa63ac3132d6581bb20e97033ffc84c67614687fe95b0a4288f1477b5b59dc80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.16.0-202508201333.p2.gbdf5bfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a555704a2e66c03be613a77bfcbd7be05a3d21265c9c95d351bd928c6e0f897d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a555704a2e66c03be613a77bfcbd7be05a3d21265c9c95d351bd928c6e0f897d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a555704a2e66c03be613a77bfcbd7be05a3d21265c9c95d351bd928c6e0f897d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Aa555704a2e66c03be613a77bfcbd7be05a3d21265c9c95d351bd928c6e0f897d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.16.0-202508270905.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f3041343f490ec7d6e6b75fbf9b516fbb481e35b9aa4513cbd0272eee2235a51_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f3041343f490ec7d6e6b75fbf9b516fbb481e35b9aa4513cbd0272eee2235a51_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f3041343f490ec7d6e6b75fbf9b516fbb481e35b9aa4513cbd0272eee2235a51_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Af3041343f490ec7d6e6b75fbf9b516fbb481e35b9aa4513cbd0272eee2235a51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.16.0-202508270905.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:004492a0bb239936995030a7898c2c917ea809cf2c7a6890972765ee8d8fe9f0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:004492a0bb239936995030a7898c2c917ea809cf2c7a6890972765ee8d8fe9f0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:004492a0bb239936995030a7898c2c917ea809cf2c7a6890972765ee8d8fe9f0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A004492a0bb239936995030a7898c2c917ea809cf2c7a6890972765ee8d8fe9f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.16.0-202508201333.p2.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:43d6df0117225b5d07f675212f53f1734d750c3386d659464b775dcf835dc2ff_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:43d6df0117225b5d07f675212f53f1734d750c3386d659464b775dcf835dc2ff_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:43d6df0117225b5d07f675212f53f1734d750c3386d659464b775dcf835dc2ff_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A43d6df0117225b5d07f675212f53f1734d750c3386d659464b775dcf835dc2ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.16.0-202508201333.p2.gf961f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9efa9504f6d06e0823dc611c7cf34f94bbaf95cf82e70db4a4466aaf371ff21_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9efa9504f6d06e0823dc611c7cf34f94bbaf95cf82e70db4a4466aaf371ff21_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9efa9504f6d06e0823dc611c7cf34f94bbaf95cf82e70db4a4466aaf371ff21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Af9efa9504f6d06e0823dc611c7cf34f94bbaf95cf82e70db4a4466aaf371ff21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.16.0-202508201333.p2.g668c884.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7ed8850f54050cbdec77df42c1e34021b062fcdaa20d4939bc52f55818f0afa3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7ed8850f54050cbdec77df42c1e34021b062fcdaa20d4939bc52f55818f0afa3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7ed8850f54050cbdec77df42c1e34021b062fcdaa20d4939bc52f55818f0afa3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3A7ed8850f54050cbdec77df42c1e34021b062fcdaa20d4939bc52f55818f0afa3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g9ca5376.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e968da6b28095526e22be76c0c583d726af07d754a779e241c62095be897f05f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e968da6b28095526e22be76c0c583d726af07d754a779e241c62095be897f05f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e968da6b28095526e22be76c0c583d726af07d754a779e241c62095be897f05f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Ae968da6b28095526e22be76c0c583d726af07d754a779e241c62095be897f05f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.16.0-202508201333.p2.gf19534d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e30740063dc526ce072c66fe22a1ef7caabfa64d49d00bc94459a9495046347e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e30740063dc526ce072c66fe22a1ef7caabfa64d49d00bc94459a9495046347e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e30740063dc526ce072c66fe22a1ef7caabfa64d49d00bc94459a9495046347e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3Ae30740063dc526ce072c66fe22a1ef7caabfa64d49d00bc94459a9495046347e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.16.0-202508201333.p2.gd29506e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:59fdb89c5000bf4832fbee9ea08131ad69a0edae2d674bfe8ff3bfd3d7072141_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:59fdb89c5000bf4832fbee9ea08131ad69a0edae2d674bfe8ff3bfd3d7072141_s390x",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:59fdb89c5000bf4832fbee9ea08131ad69a0edae2d674bfe8ff3bfd3d7072141_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A59fdb89c5000bf4832fbee9ea08131ad69a0edae2d674bfe8ff3bfd3d7072141?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.16.0-202508201333.p2.g3f73e96.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:027e501b41ecfd1472988c01b9904ccf29323df165b58e6f11cbc4186f98dd22_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:027e501b41ecfd1472988c01b9904ccf29323df165b58e6f11cbc4186f98dd22_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:027e501b41ecfd1472988c01b9904ccf29323df165b58e6f11cbc4186f98dd22_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A027e501b41ecfd1472988c01b9904ccf29323df165b58e6f11cbc4186f98dd22?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.16.0-202508201333.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:a02b65c4545e24c213f0b675844b9b7f171c65f8d162319be27cc3485e04b190_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:a02b65c4545e24c213f0b675844b9b7f171c65f8d162319be27cc3485e04b190_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:a02b65c4545e24c213f0b675844b9b7f171c65f8d162319be27cc3485e04b190_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3Aa02b65c4545e24c213f0b675844b9b7f171c65f8d162319be27cc3485e04b190?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.16.0-202508201333.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c1fd8c36903c9743e0ca7641ae1b9f0b716d332c0c6259bcde1d4cbc808e5822_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c1fd8c36903c9743e0ca7641ae1b9f0b716d332c0c6259bcde1d4cbc808e5822_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c1fd8c36903c9743e0ca7641ae1b9f0b716d332c0c6259bcde1d4cbc808e5822_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Ac1fd8c36903c9743e0ca7641ae1b9f0b716d332c0c6259bcde1d4cbc808e5822?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.16.0-202508210128.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71502cd4fc58b4c81966e0a9c5f0db1e0ba2b437e8060defcd520fb1a3f75692_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71502cd4fc58b4c81966e0a9c5f0db1e0ba2b437e8060defcd520fb1a3f75692_s390x",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71502cd4fc58b4c81966e0a9c5f0db1e0ba2b437e8060defcd520fb1a3f75692_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A71502cd4fc58b4c81966e0a9c5f0db1e0ba2b437e8060defcd520fb1a3f75692?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.16.0-202508201333.p2.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8faac463f539e2c2a71d3ef4b7aa22cb33d83531f1791bfcba2ac4b4f81295ca_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8faac463f539e2c2a71d3ef4b7aa22cb33d83531f1791bfcba2ac4b4f81295ca_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8faac463f539e2c2a71d3ef4b7aa22cb33d83531f1791bfcba2ac4b4f81295ca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A8faac463f539e2c2a71d3ef4b7aa22cb33d83531f1791bfcba2ac4b4f81295ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.16.0-202508201333.p2.g6f21332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:cf02124908b044f1aa48e54abe2b80a856a22b2fadbaf04bf58242e8064d44b1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:cf02124908b044f1aa48e54abe2b80a856a22b2fadbaf04bf58242e8064d44b1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:cf02124908b044f1aa48e54abe2b80a856a22b2fadbaf04bf58242e8064d44b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Acf02124908b044f1aa48e54abe2b80a856a22b2fadbaf04bf58242e8064d44b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:164b565ea878de17a8b9798893c3e487f11c35aff4dca3d07a96ac75468dd932_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:164b565ea878de17a8b9798893c3e487f11c35aff4dca3d07a96ac75468dd932_s390x",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:164b565ea878de17a8b9798893c3e487f11c35aff4dca3d07a96ac75468dd932_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A164b565ea878de17a8b9798893c3e487f11c35aff4dca3d07a96ac75468dd932?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.16.0-202508201333.p2.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:607b665a0605b8c2c86040bfaa3203667f1352b6ea722819f77ebef3ecd2aae7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:607b665a0605b8c2c86040bfaa3203667f1352b6ea722819f77ebef3ecd2aae7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:607b665a0605b8c2c86040bfaa3203667f1352b6ea722819f77ebef3ecd2aae7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A607b665a0605b8c2c86040bfaa3203667f1352b6ea722819f77ebef3ecd2aae7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.16.0-202508201333.p2.g4bd420e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6479cf4efec9ec805b2057aa95cb76ca95fac53d109827a59807cda935b9665c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6479cf4efec9ec805b2057aa95cb76ca95fac53d109827a59807cda935b9665c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6479cf4efec9ec805b2057aa95cb76ca95fac53d109827a59807cda935b9665c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A6479cf4efec9ec805b2057aa95cb76ca95fac53d109827a59807cda935b9665c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.16.0-202508201333.p2.g0f08bd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4f4b9a5b6d588fb00067c7f2c2d8580b1663d5e3c7d9828c5005a4298765baf0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4f4b9a5b6d588fb00067c7f2c2d8580b1663d5e3c7d9828c5005a4298765baf0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4f4b9a5b6d588fb00067c7f2c2d8580b1663d5e3c7d9828c5005a4298765baf0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A4f4b9a5b6d588fb00067c7f2c2d8580b1663d5e3c7d9828c5005a4298765baf0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.16.0-202508201333.p2.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:32db4d4aaf4ca1395a4890af8200925f9a57ffd4802f5e5ceb0ec63f0b314e36_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:32db4d4aaf4ca1395a4890af8200925f9a57ffd4802f5e5ceb0ec63f0b314e36_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:32db4d4aaf4ca1395a4890af8200925f9a57ffd4802f5e5ceb0ec63f0b314e36_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A32db4d4aaf4ca1395a4890af8200925f9a57ffd4802f5e5ceb0ec63f0b314e36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.16.0-202508201333.p2.gcbd3b1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cdcb9cf473770224a29dc98f71e4abf9199325561c86c42a2acf7b7755e55001_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cdcb9cf473770224a29dc98f71e4abf9199325561c86c42a2acf7b7755e55001_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cdcb9cf473770224a29dc98f71e4abf9199325561c86c42a2acf7b7755e55001_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Acdcb9cf473770224a29dc98f71e4abf9199325561c86c42a2acf7b7755e55001?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.16.0-202508201333.p2.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b7f6cdc862181fbf055fc1cb35d4a0139b0c9ea392aacbfd8e4df3c084f05451_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b7f6cdc862181fbf055fc1cb35d4a0139b0c9ea392aacbfd8e4df3c084f05451_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b7f6cdc862181fbf055fc1cb35d4a0139b0c9ea392aacbfd8e4df3c084f05451_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ab7f6cdc862181fbf055fc1cb35d4a0139b0c9ea392aacbfd8e4df3c084f05451?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.16.0-202508201333.p2.ga15bf45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:bdea4e44eb8e8bae57fda8df8c98b8dd205c6b2d5c2363553683a955e08b2dc2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:bdea4e44eb8e8bae57fda8df8c98b8dd205c6b2d5c2363553683a955e08b2dc2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:bdea4e44eb8e8bae57fda8df8c98b8dd205c6b2d5c2363553683a955e08b2dc2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Abdea4e44eb8e8bae57fda8df8c98b8dd205c6b2d5c2363553683a955e08b2dc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.16.0-202508201333.p2.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:30709985361147cbe75e8070239b2b8e6b84fe901f15c40215d294e01117fce2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:30709985361147cbe75e8070239b2b8e6b84fe901f15c40215d294e01117fce2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:30709985361147cbe75e8070239b2b8e6b84fe901f15c40215d294e01117fce2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A30709985361147cbe75e8070239b2b8e6b84fe901f15c40215d294e01117fce2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.16.0-202508201333.p2.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:af4362b0b25973d7202655613a237149d91fe7dbfe8050f22559a851ce8230ea_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:af4362b0b25973d7202655613a237149d91fe7dbfe8050f22559a851ce8230ea_s390x",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:af4362b0b25973d7202655613a237149d91fe7dbfe8050f22559a851ce8230ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Aaf4362b0b25973d7202655613a237149d91fe7dbfe8050f22559a851ce8230ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.16.0-202508201333.p2.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:38e4212042aeac05257542399a34724c5f92d476f0d41b9f94e2874fe85a0240_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:38e4212042aeac05257542399a34724c5f92d476f0d41b9f94e2874fe85a0240_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:38e4212042aeac05257542399a34724c5f92d476f0d41b9f94e2874fe85a0240_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A38e4212042aeac05257542399a34724c5f92d476f0d41b9f94e2874fe85a0240?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.16.0-202508201333.p2.g16d3cfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:22d4ce4c381301de4602398c599a964f7071337557ac75ad41d41947932be181_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:22d4ce4c381301de4602398c599a964f7071337557ac75ad41d41947932be181_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:22d4ce4c381301de4602398c599a964f7071337557ac75ad41d41947932be181_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A22d4ce4c381301de4602398c599a964f7071337557ac75ad41d41947932be181?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.16.0-202508201333.p2.g1210db3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:4904a9aa5320035b96be47ebc942789062bdb2b935449b9a077a943ab6ea186d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:4904a9aa5320035b96be47ebc942789062bdb2b935449b9a077a943ab6ea186d_s390x",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:4904a9aa5320035b96be47ebc942789062bdb2b935449b9a077a943ab6ea186d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A4904a9aa5320035b96be47ebc942789062bdb2b935449b9a077a943ab6ea186d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.16.0-202508201333.p2.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0a5e38ec8cdfef71dba589900c0f41c54fa0404c5aaa3093f766b24364a3a8ab_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0a5e38ec8cdfef71dba589900c0f41c54fa0404c5aaa3093f766b24364a3a8ab_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0a5e38ec8cdfef71dba589900c0f41c54fa0404c5aaa3093f766b24364a3a8ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A0a5e38ec8cdfef71dba589900c0f41c54fa0404c5aaa3093f766b24364a3a8ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.16.0-202508201333.p2.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d975c4728597770875157d701a40f4331c193dab4dcddc3b800316b86f66091b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d975c4728597770875157d701a40f4331c193dab4dcddc3b800316b86f66091b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d975c4728597770875157d701a40f4331c193dab4dcddc3b800316b86f66091b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Ad975c4728597770875157d701a40f4331c193dab4dcddc3b800316b86f66091b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.16.0-202508201333.p2.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6dab6a593867c8cb56a85482d02e9edae2123925b3e189060befdb3270494d48_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6dab6a593867c8cb56a85482d02e9edae2123925b3e189060befdb3270494d48_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6dab6a593867c8cb56a85482d02e9edae2123925b3e189060befdb3270494d48_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A6dab6a593867c8cb56a85482d02e9edae2123925b3e189060befdb3270494d48?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.16.0-202508201333.p2.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:bc8b55fb3bb49a950219ecbffd4b29094428effb3dfe6c1f42f0d1b69c7826e9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:bc8b55fb3bb49a950219ecbffd4b29094428effb3dfe6c1f42f0d1b69c7826e9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:bc8b55fb3bb49a950219ecbffd4b29094428effb3dfe6c1f42f0d1b69c7826e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256%3Abc8b55fb3bb49a950219ecbffd4b29094428effb3dfe6c1f42f0d1b69c7826e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.16.0-202508201333.p2.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4bd76045910e67cb331ca2b874c258ed232ea87be3e5845f22ba1dbd08f5f507_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4bd76045910e67cb331ca2b874c258ed232ea87be3e5845f22ba1dbd08f5f507_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4bd76045910e67cb331ca2b874c258ed232ea87be3e5845f22ba1dbd08f5f507_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A4bd76045910e67cb331ca2b874c258ed232ea87be3e5845f22ba1dbd08f5f507?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.16.0-202508201333.p2.gfcee0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:076079c549ed249dd139616133cf5a589666c249e68ec305ee53ec6bdf22fdd6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:076079c549ed249dd139616133cf5a589666c249e68ec305ee53ec6bdf22fdd6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:076079c549ed249dd139616133cf5a589666c249e68ec305ee53ec6bdf22fdd6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A076079c549ed249dd139616133cf5a589666c249e68ec305ee53ec6bdf22fdd6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.16.0-202508201333.p2.g326317a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f93fb8357023a912b389c987bea11c181dcf7a8d124d379340a09ee2004a324_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f93fb8357023a912b389c987bea11c181dcf7a8d124d379340a09ee2004a324_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f93fb8357023a912b389c987bea11c181dcf7a8d124d379340a09ee2004a324_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A1f93fb8357023a912b389c987bea11c181dcf7a8d124d379340a09ee2004a324?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.16.0-202508201333.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:eca062c4d475fc02f484497f47554275a45fa6bf962155bbf8b8cac461e98909_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:eca062c4d475fc02f484497f47554275a45fa6bf962155bbf8b8cac461e98909_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:eca062c4d475fc02f484497f47554275a45fa6bf962155bbf8b8cac461e98909_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3Aeca062c4d475fc02f484497f47554275a45fa6bf962155bbf8b8cac461e98909?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7ee0cd2c01687f0379b3ee6b24d56d03090945a1008d3d6e58ea563e387e7617_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7ee0cd2c01687f0379b3ee6b24d56d03090945a1008d3d6e58ea563e387e7617_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7ee0cd2c01687f0379b3ee6b24d56d03090945a1008d3d6e58ea563e387e7617_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A7ee0cd2c01687f0379b3ee6b24d56d03090945a1008d3d6e58ea563e387e7617?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5101825b10a7ff1dfb53803d2706ffaaabdab138fefe0923cfadb8f98a688ddc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5101825b10a7ff1dfb53803d2706ffaaabdab138fefe0923cfadb8f98a688ddc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5101825b10a7ff1dfb53803d2706ffaaabdab138fefe0923cfadb8f98a688ddc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A5101825b10a7ff1dfb53803d2706ffaaabdab138fefe0923cfadb8f98a688ddc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.16.0-202508201333.p2.g922674d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:8cb225a005f9fce3d388216d10c76c1262d01909f49a1d52a678f16fd823046b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:8cb225a005f9fce3d388216d10c76c1262d01909f49a1d52a678f16fd823046b_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:8cb225a005f9fce3d388216d10c76c1262d01909f49a1d52a678f16fd823046b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A8cb225a005f9fce3d388216d10c76c1262d01909f49a1d52a678f16fd823046b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.16.0-202508201333.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:93a00d6ad56404cbdc4cfc40a8a94d00cd9255823da458270fb99c34414db267_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:93a00d6ad56404cbdc4cfc40a8a94d00cd9255823da458270fb99c34414db267_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:93a00d6ad56404cbdc4cfc40a8a94d00cd9255823da458270fb99c34414db267_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A93a00d6ad56404cbdc4cfc40a8a94d00cd9255823da458270fb99c34414db267?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.16.0-202508201333.p2.g4ddb313.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0c4316d2b6eaa90503c8d17a32a78cfc0e898673cc2f02b1cb4c10b4aecfd55d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0c4316d2b6eaa90503c8d17a32a78cfc0e898673cc2f02b1cb4c10b4aecfd55d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0c4316d2b6eaa90503c8d17a32a78cfc0e898673cc2f02b1cb4c10b4aecfd55d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3A0c4316d2b6eaa90503c8d17a32a78cfc0e898673cc2f02b1cb4c10b4aecfd55d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.16.0-202508201333.p2.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:dd1ca28db6ac2ad6a9108d9a432dc7b18e71c00d7aa399a3c0db66c970a5dc39_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:dd1ca28db6ac2ad6a9108d9a432dc7b18e71c00d7aa399a3c0db66c970a5dc39_s390x",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:dd1ca28db6ac2ad6a9108d9a432dc7b18e71c00d7aa399a3c0db66c970a5dc39_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Add1ca28db6ac2ad6a9108d9a432dc7b18e71c00d7aa399a3c0db66c970a5dc39?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.16.0-202508201333.p2.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:2f8dfebe163a643cc6426761076445f170b63372a1af88be8b2ac045c7c02665_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:2f8dfebe163a643cc6426761076445f170b63372a1af88be8b2ac045c7c02665_s390x",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:2f8dfebe163a643cc6426761076445f170b63372a1af88be8b2ac045c7c02665_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A2f8dfebe163a643cc6426761076445f170b63372a1af88be8b2ac045c7c02665?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.16.0-202508201333.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63ee5c46973d72fb8e38a0e4d556a1dad3eae0acc5f1163e67b52e6c7b61daf3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63ee5c46973d72fb8e38a0e4d556a1dad3eae0acc5f1163e67b52e6c7b61daf3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63ee5c46973d72fb8e38a0e4d556a1dad3eae0acc5f1163e67b52e6c7b61daf3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A63ee5c46973d72fb8e38a0e4d556a1dad3eae0acc5f1163e67b52e6c7b61daf3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.16.0-202508201333.p2.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:dbe45daf60e282af5930f45a74be5dd2dd720d04a734bd5bf52018fdd77bcdfb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:dbe45daf60e282af5930f45a74be5dd2dd720d04a734bd5bf52018fdd77bcdfb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:dbe45daf60e282af5930f45a74be5dd2dd720d04a734bd5bf52018fdd77bcdfb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Adbe45daf60e282af5930f45a74be5dd2dd720d04a734bd5bf52018fdd77bcdfb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.16.0-202508201333.p2.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d17bb43db79fd787abc4a52522df454436f00f5f9b4bb6215123ba2bfde2ff39_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d17bb43db79fd787abc4a52522df454436f00f5f9b4bb6215123ba2bfde2ff39_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d17bb43db79fd787abc4a52522df454436f00f5f9b4bb6215123ba2bfde2ff39_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Ad17bb43db79fd787abc4a52522df454436f00f5f9b4bb6215123ba2bfde2ff39?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.16.0-202508201333.p2.g4ddb313.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:502a7a0a4fa7bed131056bf0d07b1ccd387013a5e1639a852a4609ca34de1562_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:502a7a0a4fa7bed131056bf0d07b1ccd387013a5e1639a852a4609ca34de1562_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:502a7a0a4fa7bed131056bf0d07b1ccd387013a5e1639a852a4609ca34de1562_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A502a7a0a4fa7bed131056bf0d07b1ccd387013a5e1639a852a4609ca34de1562?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.16.0-202508201333.p2.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4125ed9d1d10026557ded070c2fa4eeb9df29c106bcf4da9aecd232dde991547_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4125ed9d1d10026557ded070c2fa4eeb9df29c106bcf4da9aecd232dde991547_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4125ed9d1d10026557ded070c2fa4eeb9df29c106bcf4da9aecd232dde991547_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A4125ed9d1d10026557ded070c2fa4eeb9df29c106bcf4da9aecd232dde991547?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.16.0-202508201333.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a4e1670545c7d601c6a0f32925eb552fa11f726286731801e377b456c6054c20_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a4e1670545c7d601c6a0f32925eb552fa11f726286731801e377b456c6054c20_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a4e1670545c7d601c6a0f32925eb552fa11f726286731801e377b456c6054c20_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Aa4e1670545c7d601c6a0f32925eb552fa11f726286731801e377b456c6054c20?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.16.0-202508201333.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9ca52758fe06f477db326f6cf953414b991f2ceab70a72c1e1c7bce6dc8f57c1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9ca52758fe06f477db326f6cf953414b991f2ceab70a72c1e1c7bce6dc8f57c1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9ca52758fe06f477db326f6cf953414b991f2ceab70a72c1e1c7bce6dc8f57c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A9ca52758fe06f477db326f6cf953414b991f2ceab70a72c1e1c7bce6dc8f57c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6820d36f0f73e533c45f3dd8f7a67aeb5f4d28f106c85e558bd04c94fb52cd21_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6820d36f0f73e533c45f3dd8f7a67aeb5f4d28f106c85e558bd04c94fb52cd21_s390x",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6820d36f0f73e533c45f3dd8f7a67aeb5f4d28f106c85e558bd04c94fb52cd21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A6820d36f0f73e533c45f3dd8f7a67aeb5f4d28f106c85e558bd04c94fb52cd21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.16.0-202508201333.p2.gc1ecd10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:90bee0f18c8aaa6a22fb87d41ef11d9932d7c22157b86632cb1b9176d2bfaa6b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:90bee0f18c8aaa6a22fb87d41ef11d9932d7c22157b86632cb1b9176d2bfaa6b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:90bee0f18c8aaa6a22fb87d41ef11d9932d7c22157b86632cb1b9176d2bfaa6b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A90bee0f18c8aaa6a22fb87d41ef11d9932d7c22157b86632cb1b9176d2bfaa6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.16.0-202508201333.p2.g85eee25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d150117166dad582a61f14dc786cd53d3b8b96e360f0420fec3561434569721d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d150117166dad582a61f14dc786cd53d3b8b96e360f0420fec3561434569721d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d150117166dad582a61f14dc786cd53d3b8b96e360f0420fec3561434569721d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Ad150117166dad582a61f14dc786cd53d3b8b96e360f0420fec3561434569721d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.16.0-202508201333.p2.g6222ac2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7f20821a3d2fe212daa044bd18db871477d9e4419cba64b391727183ec53c67_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7f20821a3d2fe212daa044bd18db871477d9e4419cba64b391727183ec53c67_s390x",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7f20821a3d2fe212daa044bd18db871477d9e4419cba64b391727183ec53c67_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Ad7f20821a3d2fe212daa044bd18db871477d9e4419cba64b391727183ec53c67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.16.0-202508201333.p2.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69f87dadcc44a17e50efa4832cb625b0fd8ac0e1ac9f7f5bc38c9e2f17cffa5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69f87dadcc44a17e50efa4832cb625b0fd8ac0e1ac9f7f5bc38c9e2f17cffa5_s390x",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69f87dadcc44a17e50efa4832cb625b0fd8ac0e1ac9f7f5bc38c9e2f17cffa5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Ae69f87dadcc44a17e50efa4832cb625b0fd8ac0e1ac9f7f5bc38c9e2f17cffa5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.16.0-202508201333.p2.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:85101acf13877bb1f497a3c6fdac434a3c5d8ecd8504b65b96130dc6e58818fc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:85101acf13877bb1f497a3c6fdac434a3c5d8ecd8504b65b96130dc6e58818fc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:85101acf13877bb1f497a3c6fdac434a3c5d8ecd8504b65b96130dc6e58818fc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A85101acf13877bb1f497a3c6fdac434a3c5d8ecd8504b65b96130dc6e58818fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.16.0-202508201333.p2.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1e20233079f762f90ba674dbf3267c216557d3d8284f7564900318f7d4d1281a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1e20233079f762f90ba674dbf3267c216557d3d8284f7564900318f7d4d1281a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1e20233079f762f90ba674dbf3267c216557d3d8284f7564900318f7d4d1281a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A1e20233079f762f90ba674dbf3267c216557d3d8284f7564900318f7d4d1281a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.16.0-202508201333.p2.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:95742368c24875b07e0c4b99dfeb4422f1427f24e25e08169e5e52c6b182aa1a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:95742368c24875b07e0c4b99dfeb4422f1427f24e25e08169e5e52c6b182aa1a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:95742368c24875b07e0c4b99dfeb4422f1427f24e25e08169e5e52c6b182aa1a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A95742368c24875b07e0c4b99dfeb4422f1427f24e25e08169e5e52c6b182aa1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.16.0-202508201333.p2.g9989e43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3778fabdbbda6d2176051880b46b3e180c7b6eb7c33b727912c00342e48c950_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3778fabdbbda6d2176051880b46b3e180c7b6eb7c33b727912c00342e48c950_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3778fabdbbda6d2176051880b46b3e180c7b6eb7c33b727912c00342e48c950_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Aa3778fabdbbda6d2176051880b46b3e180c7b6eb7c33b727912c00342e48c950?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.16.0-202508201333.p2.g09963a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c68de4d38e0c4135f11abda8b6fe3e50751bd44455e1c9b6e9666551b147a759_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c68de4d38e0c4135f11abda8b6fe3e50751bd44455e1c9b6e9666551b147a759_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c68de4d38e0c4135f11abda8b6fe3e50751bd44455e1c9b6e9666551b147a759_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Ac68de4d38e0c4135f11abda8b6fe3e50751bd44455e1c9b6e9666551b147a759?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.16.0-202508201333.p2.g45b0ba6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e0e43a22c52253568ec7b05f72d139b0ed7f6f7ffa2955b265fa91562b9fd15a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e0e43a22c52253568ec7b05f72d139b0ed7f6f7ffa2955b265fa91562b9fd15a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e0e43a22c52253568ec7b05f72d139b0ed7f6f7ffa2955b265fa91562b9fd15a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ae0e43a22c52253568ec7b05f72d139b0ed7f6f7ffa2955b265fa91562b9fd15a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.16.0-202508201333.p2.geacd6ee.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:18cb72e4bb5784b8fb5419d939367b0fdff4e23cd09b559803656d52a47633ee_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:18cb72e4bb5784b8fb5419d939367b0fdff4e23cd09b559803656d52a47633ee_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:18cb72e4bb5784b8fb5419d939367b0fdff4e23cd09b559803656d52a47633ee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A18cb72e4bb5784b8fb5419d939367b0fdff4e23cd09b559803656d52a47633ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.16.0-202508201333.p2.geaea543.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:32b47ea77201e4ce2a7de46ce0f18a099b95685bbda3d9275794cb19e9fa90b7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:32b47ea77201e4ce2a7de46ce0f18a099b95685bbda3d9275794cb19e9fa90b7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:32b47ea77201e4ce2a7de46ce0f18a099b95685bbda3d9275794cb19e9fa90b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A32b47ea77201e4ce2a7de46ce0f18a099b95685bbda3d9275794cb19e9fa90b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.16.0-202508201333.p2.gf3cf5ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:821d54d73f5668be5625e7a1ff00ca8b9ecff65034f49f93cf4abfac09ea6c5d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:821d54d73f5668be5625e7a1ff00ca8b9ecff65034f49f93cf4abfac09ea6c5d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:821d54d73f5668be5625e7a1ff00ca8b9ecff65034f49f93cf4abfac09ea6c5d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A821d54d73f5668be5625e7a1ff00ca8b9ecff65034f49f93cf4abfac09ea6c5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.16.0-202508201333.p2.gd0d0d6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30f39dff235a8adcac2f12cb7b5d67c684a3cbdb647ac17d4e9790f1e8bd7df1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30f39dff235a8adcac2f12cb7b5d67c684a3cbdb647ac17d4e9790f1e8bd7df1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30f39dff235a8adcac2f12cb7b5d67c684a3cbdb647ac17d4e9790f1e8bd7df1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A30f39dff235a8adcac2f12cb7b5d67c684a3cbdb647ac17d4e9790f1e8bd7df1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.16.0-202508201333.p2.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:0b54ef56f897be0ca96c00020654a918f30c6a7413f817ed4519caddcc6c5834_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:0b54ef56f897be0ca96c00020654a918f30c6a7413f817ed4519caddcc6c5834_ppc64le",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:0b54ef56f897be0ca96c00020654a918f30c6a7413f817ed4519caddcc6c5834_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A0b54ef56f897be0ca96c00020654a918f30c6a7413f817ed4519caddcc6c5834?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:1fcc8bfa9f2b7b5fcc8165c5d30879545093ff27e3b6c90e8f6c11dc78d24a7f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:1fcc8bfa9f2b7b5fcc8165c5d30879545093ff27e3b6c90e8f6c11dc78d24a7f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:1fcc8bfa9f2b7b5fcc8165c5d30879545093ff27e3b6c90e8f6c11dc78d24a7f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A1fcc8bfa9f2b7b5fcc8165c5d30879545093ff27e3b6c90e8f6c11dc78d24a7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.16.0-202508201333.p2.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e1938266804498012d42b80a4915a2b8aece34efeb795a17fc8798f75fa1c48b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e1938266804498012d42b80a4915a2b8aece34efeb795a17fc8798f75fa1c48b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e1938266804498012d42b80a4915a2b8aece34efeb795a17fc8798f75fa1c48b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Ae1938266804498012d42b80a4915a2b8aece34efeb795a17fc8798f75fa1c48b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.16.0-202508201333.p2.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0dcd9470781273c6adbbf98c013170b81fafc07b391b0d5dbe1de748e5bb3ef9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0dcd9470781273c6adbbf98c013170b81fafc07b391b0d5dbe1de748e5bb3ef9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0dcd9470781273c6adbbf98c013170b81fafc07b391b0d5dbe1de748e5bb3ef9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3A0dcd9470781273c6adbbf98c013170b81fafc07b391b0d5dbe1de748e5bb3ef9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.16.0-202508201333.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a5af8c2e3ddf765d6b7aaa3370809d5c336ea6f5f09d03baef7f16ae151a49c6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a5af8c2e3ddf765d6b7aaa3370809d5c336ea6f5f09d03baef7f16ae151a49c6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a5af8c2e3ddf765d6b7aaa3370809d5c336ea6f5f09d03baef7f16ae151a49c6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3Aa5af8c2e3ddf765d6b7aaa3370809d5c336ea6f5f09d03baef7f16ae151a49c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.16.0-202508201333.p2.gc25d1ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:006f2bdd2bde58b23797c4742487404cbe51bf80c113e702df9b2e7a4ae80ca0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:006f2bdd2bde58b23797c4742487404cbe51bf80c113e702df9b2e7a4ae80ca0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:006f2bdd2bde58b23797c4742487404cbe51bf80c113e702df9b2e7a4ae80ca0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A006f2bdd2bde58b23797c4742487404cbe51bf80c113e702df9b2e7a4ae80ca0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.16.0-202508201333.p2.g406cec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3b8ce5e8fea11b72b53065a94849c2d856e9218cc1f8641c69c04a21d27fce7e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3b8ce5e8fea11b72b53065a94849c2d856e9218cc1f8641c69c04a21d27fce7e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3b8ce5e8fea11b72b53065a94849c2d856e9218cc1f8641c69c04a21d27fce7e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A3b8ce5e8fea11b72b53065a94849c2d856e9218cc1f8641c69c04a21d27fce7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.16.0-202508201333.p2.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:492ba358a292b4c6afe6984ec440a65ea3247a9cf52d3a82e34601b9b49566f2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:492ba358a292b4c6afe6984ec440a65ea3247a9cf52d3a82e34601b9b49566f2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:492ba358a292b4c6afe6984ec440a65ea3247a9cf52d3a82e34601b9b49566f2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A492ba358a292b4c6afe6984ec440a65ea3247a9cf52d3a82e34601b9b49566f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.16.0-202508201333.p2.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:1e2ddf5d3509d41c8f909d64d6ae7d3503f0491d967578cef48ac0ee5e624b1e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:1e2ddf5d3509d41c8f909d64d6ae7d3503f0491d967578cef48ac0ee5e624b1e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:1e2ddf5d3509d41c8f909d64d6ae7d3503f0491d967578cef48ac0ee5e624b1e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A1e2ddf5d3509d41c8f909d64d6ae7d3503f0491d967578cef48ac0ee5e624b1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.16.0-202508201333.p2.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f1bd99ba8708d9aeccb920a4cfe7fd6b410db0ff15f517cafd094dc746baeea7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f1bd99ba8708d9aeccb920a4cfe7fd6b410db0ff15f517cafd094dc746baeea7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f1bd99ba8708d9aeccb920a4cfe7fd6b410db0ff15f517cafd094dc746baeea7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3Af1bd99ba8708d9aeccb920a4cfe7fd6b410db0ff15f517cafd094dc746baeea7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.16.0-202508270905.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:995a196070106f636adcda5181094ecb72c127e44aa88ea3810c2c5060a2b0d2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:995a196070106f636adcda5181094ecb72c127e44aa88ea3810c2c5060a2b0d2_ppc64le",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:995a196070106f636adcda5181094ecb72c127e44aa88ea3810c2c5060a2b0d2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A995a196070106f636adcda5181094ecb72c127e44aa88ea3810c2c5060a2b0d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.16.0-202508212229.p2.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0b63824b4d546ec802e0edeab6df2b99bf7929460ff6e9318fc59f1224685de3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0b63824b4d546ec802e0edeab6df2b99bf7929460ff6e9318fc59f1224685de3_ppc64le",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0b63824b4d546ec802e0edeab6df2b99bf7929460ff6e9318fc59f1224685de3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A0b63824b4d546ec802e0edeab6df2b99bf7929460ff6e9318fc59f1224685de3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.16.0-202508201333.p2.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f81bb84282b908d2575aa5f1d47629afd3ee1108aae4fe45d895f8bc2193c072_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f81bb84282b908d2575aa5f1d47629afd3ee1108aae4fe45d895f8bc2193c072_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f81bb84282b908d2575aa5f1d47629afd3ee1108aae4fe45d895f8bc2193c072_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Af81bb84282b908d2575aa5f1d47629afd3ee1108aae4fe45d895f8bc2193c072?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.16.0-202508201333.p2.g30f8012.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:7106ebdc71c0ced945b9f95f97793fe1d0e7a2fb9a0cd5ab02c0ace8abb0bbc7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:7106ebdc71c0ced945b9f95f97793fe1d0e7a2fb9a0cd5ab02c0ace8abb0bbc7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:7106ebdc71c0ced945b9f95f97793fe1d0e7a2fb9a0cd5ab02c0ace8abb0bbc7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A7106ebdc71c0ced945b9f95f97793fe1d0e7a2fb9a0cd5ab02c0ace8abb0bbc7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:724515ef56f531ce22e23fa8523e154f1f91d4068f46ee6f186eb0d63922a16e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:724515ef56f531ce22e23fa8523e154f1f91d4068f46ee6f186eb0d63922a16e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:724515ef56f531ce22e23fa8523e154f1f91d4068f46ee6f186eb0d63922a16e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A724515ef56f531ce22e23fa8523e154f1f91d4068f46ee6f186eb0d63922a16e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.16.0-202508201333.p2.g4c5f18d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ff689ce8586ac5dd565e87fa801850cf5ca6a15524eb3290cf61edfc37a32557_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ff689ce8586ac5dd565e87fa801850cf5ca6a15524eb3290cf61edfc37a32557_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ff689ce8586ac5dd565e87fa801850cf5ca6a15524eb3290cf61edfc37a32557_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Aff689ce8586ac5dd565e87fa801850cf5ca6a15524eb3290cf61edfc37a32557?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.16.0-202508201333.p2.g53ae0b1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:5cfc388df49f6c84fb1cf21c2b628b0f8852d08fa725b4da5f6fd0cd5d34deaa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:5cfc388df49f6c84fb1cf21c2b628b0f8852d08fa725b4da5f6fd0cd5d34deaa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:5cfc388df49f6c84fb1cf21c2b628b0f8852d08fa725b4da5f6fd0cd5d34deaa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A5cfc388df49f6c84fb1cf21c2b628b0f8852d08fa725b4da5f6fd0cd5d34deaa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.16.0-202508201333.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8c3a43200e203cacc1de3d6f6cd71234d6f79312c5123cf0b130c8394ec3da8f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8c3a43200e203cacc1de3d6f6cd71234d6f79312c5123cf0b130c8394ec3da8f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8c3a43200e203cacc1de3d6f6cd71234d6f79312c5123cf0b130c8394ec3da8f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A8c3a43200e203cacc1de3d6f6cd71234d6f79312c5123cf0b130c8394ec3da8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.16.0-202508201333.p2.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1967d34d7792405dbc887f2e4ed8c59351f1af4280caf0ec18b667ce218703e6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1967d34d7792405dbc887f2e4ed8c59351f1af4280caf0ec18b667ce218703e6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1967d34d7792405dbc887f2e4ed8c59351f1af4280caf0ec18b667ce218703e6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A1967d34d7792405dbc887f2e4ed8c59351f1af4280caf0ec18b667ce218703e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.16.0-202508201333.p2.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:35a02c94165611b440a375862ad85ac5d818385b2f837f2a00bdc0571a8368a0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:35a02c94165611b440a375862ad85ac5d818385b2f837f2a00bdc0571a8368a0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:35a02c94165611b440a375862ad85ac5d818385b2f837f2a00bdc0571a8368a0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A35a02c94165611b440a375862ad85ac5d818385b2f837f2a00bdc0571a8368a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.16.0-202508201333.p2.g208d5aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:fa40742cd762e38592a466e1e62ad0a66fff286d2ff8288dd8e41bedf9900779_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:fa40742cd762e38592a466e1e62ad0a66fff286d2ff8288dd8e41bedf9900779_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:fa40742cd762e38592a466e1e62ad0a66fff286d2ff8288dd8e41bedf9900779_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3Afa40742cd762e38592a466e1e62ad0a66fff286d2ff8288dd8e41bedf9900779?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.16.0-202508251030.p2.gb3e669b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5a148b69f649d2ee38415f44a2449729383bdb815c3db7fe9946fa5fc3a4b1b9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5a148b69f649d2ee38415f44a2449729383bdb815c3db7fe9946fa5fc3a4b1b9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5a148b69f649d2ee38415f44a2449729383bdb815c3db7fe9946fa5fc3a4b1b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A5a148b69f649d2ee38415f44a2449729383bdb815c3db7fe9946fa5fc3a4b1b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.16.0-202508201333.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e39e97d563f73d620e9c6c1002bd3a5fa1557cbdd213769d4c249c8d108c3082_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e39e97d563f73d620e9c6c1002bd3a5fa1557cbdd213769d4c249c8d108c3082_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e39e97d563f73d620e9c6c1002bd3a5fa1557cbdd213769d4c249c8d108c3082_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Ae39e97d563f73d620e9c6c1002bd3a5fa1557cbdd213769d4c249c8d108c3082?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.16.0-202508201333.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f7cd35f5a1f5d25037c79b4a11fdb516b5d26509e1cc6860124f2c4eaf423eb3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f7cd35f5a1f5d25037c79b4a11fdb516b5d26509e1cc6860124f2c4eaf423eb3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f7cd35f5a1f5d25037c79b4a11fdb516b5d26509e1cc6860124f2c4eaf423eb3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Af7cd35f5a1f5d25037c79b4a11fdb516b5d26509e1cc6860124f2c4eaf423eb3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.16.0-202508201333.p2.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2129aa8e01502ab6769c30c2f9c27aa97e164ed9197cd593150407dd4dbef5af_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2129aa8e01502ab6769c30c2f9c27aa97e164ed9197cd593150407dd4dbef5af_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2129aa8e01502ab6769c30c2f9c27aa97e164ed9197cd593150407dd4dbef5af_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A2129aa8e01502ab6769c30c2f9c27aa97e164ed9197cd593150407dd4dbef5af?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.16.0-202508251030.p2.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3727d8acc81b225faa662f0e291f2ed6cf19c279251e6e8d9cc55142e8a79303_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3727d8acc81b225faa662f0e291f2ed6cf19c279251e6e8d9cc55142e8a79303_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3727d8acc81b225faa662f0e291f2ed6cf19c279251e6e8d9cc55142e8a79303_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A3727d8acc81b225faa662f0e291f2ed6cf19c279251e6e8d9cc55142e8a79303?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.16.0-202508201333.p2.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1e226de2ef7bdc2a4874b50646bb662e447b865739a7535c236de5d424ebf3e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1e226de2ef7bdc2a4874b50646bb662e447b865739a7535c236de5d424ebf3e_ppc64le",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1e226de2ef7bdc2a4874b50646bb662e447b865739a7535c236de5d424ebf3e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Ac1e226de2ef7bdc2a4874b50646bb662e447b865739a7535c236de5d424ebf3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.16.0-202508201333.p2.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:288feafa494da8a4bf480c1a67e7a9c834bb02f66144515e5cd2653fef962d59_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:288feafa494da8a4bf480c1a67e7a9c834bb02f66144515e5cd2653fef962d59_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:288feafa494da8a4bf480c1a67e7a9c834bb02f66144515e5cd2653fef962d59_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A288feafa494da8a4bf480c1a67e7a9c834bb02f66144515e5cd2653fef962d59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.16.0-202508201333.p2.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4853bd9c8565b801030ac70bfd99ef90a14674d97aec0cfa4cf51427b64848a3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4853bd9c8565b801030ac70bfd99ef90a14674d97aec0cfa4cf51427b64848a3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4853bd9c8565b801030ac70bfd99ef90a14674d97aec0cfa4cf51427b64848a3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A4853bd9c8565b801030ac70bfd99ef90a14674d97aec0cfa4cf51427b64848a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.16.0-202508201333.p2.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:95775342b0b266f94a766a1af3c0af3fdcdf630e966a63cfb11ec3459b46d3a0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:95775342b0b266f94a766a1af3c0af3fdcdf630e966a63cfb11ec3459b46d3a0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:95775342b0b266f94a766a1af3c0af3fdcdf630e966a63cfb11ec3459b46d3a0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A95775342b0b266f94a766a1af3c0af3fdcdf630e966a63cfb11ec3459b46d3a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.16.0-202508251030.p2.g3c7bd18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:785455f77c406f35bc9ad2eb17e9f96ea12e71bc2b87c523c9df83f882d73c15_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:785455f77c406f35bc9ad2eb17e9f96ea12e71bc2b87c523c9df83f882d73c15_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:785455f77c406f35bc9ad2eb17e9f96ea12e71bc2b87c523c9df83f882d73c15_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A785455f77c406f35bc9ad2eb17e9f96ea12e71bc2b87c523c9df83f882d73c15?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g2d0c5f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:e7eb31913d7b4e8940865a0c3d72364152e358279bdb0cbe7974c7837a02f66f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:e7eb31913d7b4e8940865a0c3d72364152e358279bdb0cbe7974c7837a02f66f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:e7eb31913d7b4e8940865a0c3d72364152e358279bdb0cbe7974c7837a02f66f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3Ae7eb31913d7b4e8940865a0c3d72364152e358279bdb0cbe7974c7837a02f66f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.16.0-202508201333.p2.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:57027cd53887fc439d0a2dd09bc0d79e266c49cbaf196b3ad758e0fe9d09ee90_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:57027cd53887fc439d0a2dd09bc0d79e266c49cbaf196b3ad758e0fe9d09ee90_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:57027cd53887fc439d0a2dd09bc0d79e266c49cbaf196b3ad758e0fe9d09ee90_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A57027cd53887fc439d0a2dd09bc0d79e266c49cbaf196b3ad758e0fe9d09ee90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.16.0-202508201333.p2.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:90799cc9ee99cac6d16c4bea7c6561537d319ca44c2043d5c2b9afc9acd3a7ba_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:90799cc9ee99cac6d16c4bea7c6561537d319ca44c2043d5c2b9afc9acd3a7ba_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:90799cc9ee99cac6d16c4bea7c6561537d319ca44c2043d5c2b9afc9acd3a7ba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A90799cc9ee99cac6d16c4bea7c6561537d319ca44c2043d5c2b9afc9acd3a7ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.16.0-202508201333.p2.gc68a663.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:62de4024ff480e4e2cc110d4744bfb506611829f88602fd574dad5ca08ebc9f5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:62de4024ff480e4e2cc110d4744bfb506611829f88602fd574dad5ca08ebc9f5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:62de4024ff480e4e2cc110d4744bfb506611829f88602fd574dad5ca08ebc9f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A62de4024ff480e4e2cc110d4744bfb506611829f88602fd574dad5ca08ebc9f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:50b6b72432e3f30bab72f72901bcd92501ebdd1c29d5ed47e0d4157fe317ab97_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:50b6b72432e3f30bab72f72901bcd92501ebdd1c29d5ed47e0d4157fe317ab97_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:50b6b72432e3f30bab72f72901bcd92501ebdd1c29d5ed47e0d4157fe317ab97_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A50b6b72432e3f30bab72f72901bcd92501ebdd1c29d5ed47e0d4157fe317ab97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.16.0-202508201333.p2.gc68a663.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7f05653512709156f84fd5e802c47f575fecbebdd1c35aa99c1fa65f9453b349_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7f05653512709156f84fd5e802c47f575fecbebdd1c35aa99c1fa65f9453b349_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7f05653512709156f84fd5e802c47f575fecbebdd1c35aa99c1fa65f9453b349_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A7f05653512709156f84fd5e802c47f575fecbebdd1c35aa99c1fa65f9453b349?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.16.0-202508201333.p2.g5944d74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:1cd2b32b7c64b208c89878c598b7061f9cb31985c56420e69ee773b733163126_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:1cd2b32b7c64b208c89878c598b7061f9cb31985c56420e69ee773b733163126_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:1cd2b32b7c64b208c89878c598b7061f9cb31985c56420e69ee773b733163126_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A1cd2b32b7c64b208c89878c598b7061f9cb31985c56420e69ee773b733163126?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.16.0-202508270905.p2.g8b35e61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3382350ce8a1435cc6f888d1de75069f001759a1c021bb8c9bb3c8a4280b500a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3382350ce8a1435cc6f888d1de75069f001759a1c021bb8c9bb3c8a4280b500a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3382350ce8a1435cc6f888d1de75069f001759a1c021bb8c9bb3c8a4280b500a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A3382350ce8a1435cc6f888d1de75069f001759a1c021bb8c9bb3c8a4280b500a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.16.0-202508201333.p2.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7b19e60c2134045469090d301eafd0a1b8d0ac88fe7657c38b09bac260f94835_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7b19e60c2134045469090d301eafd0a1b8d0ac88fe7657c38b09bac260f94835_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7b19e60c2134045469090d301eafd0a1b8d0ac88fe7657c38b09bac260f94835_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A7b19e60c2134045469090d301eafd0a1b8d0ac88fe7657c38b09bac260f94835?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.16.0-202508201333.p2.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:77eeaf451f0cfcc3810f40662c411b01a7a3e51a061e17763a20af7cdc7493c6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:77eeaf451f0cfcc3810f40662c411b01a7a3e51a061e17763a20af7cdc7493c6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:77eeaf451f0cfcc3810f40662c411b01a7a3e51a061e17763a20af7cdc7493c6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A77eeaf451f0cfcc3810f40662c411b01a7a3e51a061e17763a20af7cdc7493c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.16.0-202508201333.p2.g922674d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1aaf2b01476df4ec828dbc2d7da390a39f6892b4c117e4c3e55f92ce0638f8f3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1aaf2b01476df4ec828dbc2d7da390a39f6892b4c117e4c3e55f92ce0638f8f3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1aaf2b01476df4ec828dbc2d7da390a39f6892b4c117e4c3e55f92ce0638f8f3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A1aaf2b01476df4ec828dbc2d7da390a39f6892b4c117e4c3e55f92ce0638f8f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.16.0-202508201333.p2.g922674d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c6e7f9492ce565f2f488268503b5c62471c2f2467ba60ada2e3a41d6b8b0d58d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c6e7f9492ce565f2f488268503b5c62471c2f2467ba60ada2e3a41d6b8b0d58d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c6e7f9492ce565f2f488268503b5c62471c2f2467ba60ada2e3a41d6b8b0d58d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Ac6e7f9492ce565f2f488268503b5c62471c2f2467ba60ada2e3a41d6b8b0d58d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.16.0-202508201333.p2.g5c16119.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:eef9427c2a216f4a52ffa4ef32a41ed7d901c75bc516ac49578742f39b9f3414_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:eef9427c2a216f4a52ffa4ef32a41ed7d901c75bc516ac49578742f39b9f3414_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:eef9427c2a216f4a52ffa4ef32a41ed7d901c75bc516ac49578742f39b9f3414_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Aeef9427c2a216f4a52ffa4ef32a41ed7d901c75bc516ac49578742f39b9f3414?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.16.0-202508201333.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a170dcf54d28010db76969fd38b9adfd58d5cefeb0aa1dc8fddde24ddd296445_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a170dcf54d28010db76969fd38b9adfd58d5cefeb0aa1dc8fddde24ddd296445_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a170dcf54d28010db76969fd38b9adfd58d5cefeb0aa1dc8fddde24ddd296445_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Aa170dcf54d28010db76969fd38b9adfd58d5cefeb0aa1dc8fddde24ddd296445?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.16.0-202508201333.p2.g720b502.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:48f9a42528ff202711bf84ee2d3b5bf8f890161e83154d86c4b882f96083be6b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:48f9a42528ff202711bf84ee2d3b5bf8f890161e83154d86c4b882f96083be6b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:48f9a42528ff202711bf84ee2d3b5bf8f890161e83154d86c4b882f96083be6b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A48f9a42528ff202711bf84ee2d3b5bf8f890161e83154d86c4b882f96083be6b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.16.0-202508201333.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1a7011b56f9919064d64d2f3faab07fcb3956667f1efae413d66a9f29fd077e2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1a7011b56f9919064d64d2f3faab07fcb3956667f1efae413d66a9f29fd077e2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1a7011b56f9919064d64d2f3faab07fcb3956667f1efae413d66a9f29fd077e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A1a7011b56f9919064d64d2f3faab07fcb3956667f1efae413d66a9f29fd077e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.16.0-202508201333.p2.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:731ce17987056f4f2a84a5077efed2be9c33ce8a718a2b7bc159f3b92d8202b3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:731ce17987056f4f2a84a5077efed2be9c33ce8a718a2b7bc159f3b92d8202b3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:731ce17987056f4f2a84a5077efed2be9c33ce8a718a2b7bc159f3b92d8202b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A731ce17987056f4f2a84a5077efed2be9c33ce8a718a2b7bc159f3b92d8202b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.16.0-202508201333.p2.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cf7b00a643ca639d2a4fa03b47c4217404284b257c862fee82e1db854f83a57b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cf7b00a643ca639d2a4fa03b47c4217404284b257c862fee82e1db854f83a57b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cf7b00a643ca639d2a4fa03b47c4217404284b257c862fee82e1db854f83a57b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3Acf7b00a643ca639d2a4fa03b47c4217404284b257c862fee82e1db854f83a57b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.16.0-202508210128.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:72bc345da2a34eb84d929c5eed51fd30e8fd71477e8058e7c7dd31cb70488f9d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:72bc345da2a34eb84d929c5eed51fd30e8fd71477e8058e7c7dd31cb70488f9d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:72bc345da2a34eb84d929c5eed51fd30e8fd71477e8058e7c7dd31cb70488f9d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A72bc345da2a34eb84d929c5eed51fd30e8fd71477e8058e7c7dd31cb70488f9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.16.0-202508201333.p2.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59af5e75f21401d20164aed7bccfb87ee4adc079a69c0a31d75ebeceb7b923f7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59af5e75f21401d20164aed7bccfb87ee4adc079a69c0a31d75ebeceb7b923f7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59af5e75f21401d20164aed7bccfb87ee4adc079a69c0a31d75ebeceb7b923f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A59af5e75f21401d20164aed7bccfb87ee4adc079a69c0a31d75ebeceb7b923f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.16.0-202508210739.p2.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:04ad936af7e432d5cf14db93a461b11a02f8429dc031858c849d8e93b1a105fc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:04ad936af7e432d5cf14db93a461b11a02f8429dc031858c849d8e93b1a105fc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:04ad936af7e432d5cf14db93a461b11a02f8429dc031858c849d8e93b1a105fc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A04ad936af7e432d5cf14db93a461b11a02f8429dc031858c849d8e93b1a105fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.16.0-202508201333.p2.g5832abf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67f2fe76025cab32de62b8ecdf061392d5569814d85805ab120796f1469c1765_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67f2fe76025cab32de62b8ecdf061392d5569814d85805ab120796f1469c1765_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67f2fe76025cab32de62b8ecdf061392d5569814d85805ab120796f1469c1765_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A67f2fe76025cab32de62b8ecdf061392d5569814d85805ab120796f1469c1765?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.16.0-202508201333.p2.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:60544e242cafb966a14d6c095ffb81b8ead75e221cba16e828c7e3a9d487c3dd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:60544e242cafb966a14d6c095ffb81b8ead75e221cba16e828c7e3a9d487c3dd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:60544e242cafb966a14d6c095ffb81b8ead75e221cba16e828c7e3a9d487c3dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A60544e242cafb966a14d6c095ffb81b8ead75e221cba16e828c7e3a9d487c3dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.16.0-202508201333.p2.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ebb783d1699a2b649dd989ace2a8b362a92c6eb93655e6c60e1a8f319f39ccc8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ebb783d1699a2b649dd989ace2a8b362a92c6eb93655e6c60e1a8f319f39ccc8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ebb783d1699a2b649dd989ace2a8b362a92c6eb93655e6c60e1a8f319f39ccc8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Aebb783d1699a2b649dd989ace2a8b362a92c6eb93655e6c60e1a8f319f39ccc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.16.0-202508201333.p2.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ef947cdf54aa8a53944832707a027c1286840a8d51e75da50c14b8e45b5e99dd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ef947cdf54aa8a53944832707a027c1286840a8d51e75da50c14b8e45b5e99dd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ef947cdf54aa8a53944832707a027c1286840a8d51e75da50c14b8e45b5e99dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Aef947cdf54aa8a53944832707a027c1286840a8d51e75da50c14b8e45b5e99dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.16.0-202508201333.p2.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1d4728e109fe6ff57c7072e06ab1e7dee046541e6cafb92b659945dfb572c8ba_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1d4728e109fe6ff57c7072e06ab1e7dee046541e6cafb92b659945dfb572c8ba_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1d4728e109fe6ff57c7072e06ab1e7dee046541e6cafb92b659945dfb572c8ba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A1d4728e109fe6ff57c7072e06ab1e7dee046541e6cafb92b659945dfb572c8ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.16.0-202508201333.p2.g4f6e4b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:47d7efe667fa80b414d141e01a89123ebf77b403894bea3d8f56a08d06adad75_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:47d7efe667fa80b414d141e01a89123ebf77b403894bea3d8f56a08d06adad75_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:47d7efe667fa80b414d141e01a89123ebf77b403894bea3d8f56a08d06adad75_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A47d7efe667fa80b414d141e01a89123ebf77b403894bea3d8f56a08d06adad75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.16.0-202508201333.p2.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd334ece1b1b3c7f66c42024d86f8b99979c4846e4f6f38f4e441d053f8b9d54_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd334ece1b1b3c7f66c42024d86f8b99979c4846e4f6f38f4e441d053f8b9d54_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd334ece1b1b3c7f66c42024d86f8b99979c4846e4f6f38f4e441d053f8b9d54_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Afd334ece1b1b3c7f66c42024d86f8b99979c4846e4f6f38f4e441d053f8b9d54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.16.0-202508201333.p2.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7d2cfe1782c52daa87eed93a26b29dfc2ee2a175fe38a8dcbfe020a416e396c4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7d2cfe1782c52daa87eed93a26b29dfc2ee2a175fe38a8dcbfe020a416e396c4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7d2cfe1782c52daa87eed93a26b29dfc2ee2a175fe38a8dcbfe020a416e396c4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A7d2cfe1782c52daa87eed93a26b29dfc2ee2a175fe38a8dcbfe020a416e396c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g35637e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:763e6b47e105891f6547e9a8228eac74cc3c801b68395cbe9490622ab505c0dd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:763e6b47e105891f6547e9a8228eac74cc3c801b68395cbe9490622ab505c0dd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:763e6b47e105891f6547e9a8228eac74cc3c801b68395cbe9490622ab505c0dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A763e6b47e105891f6547e9a8228eac74cc3c801b68395cbe9490622ab505c0dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.16.0-202508201333.p2.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2e2816cad463ba35cf3bc58e6d41c8993026c9547100666b5d586a41b5769fee_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2e2816cad463ba35cf3bc58e6d41c8993026c9547100666b5d586a41b5769fee_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2e2816cad463ba35cf3bc58e6d41c8993026c9547100666b5d586a41b5769fee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A2e2816cad463ba35cf3bc58e6d41c8993026c9547100666b5d586a41b5769fee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.16.0-202508201333.p2.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:137455898a2431c11a63836a3fc35d444fecbc705c18d356cad0b712040cf8ff_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:137455898a2431c11a63836a3fc35d444fecbc705c18d356cad0b712040cf8ff_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:137455898a2431c11a63836a3fc35d444fecbc705c18d356cad0b712040cf8ff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A137455898a2431c11a63836a3fc35d444fecbc705c18d356cad0b712040cf8ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9b11221639c0553b042c93c3b40a759283412c49972bd7accd0059fb3bdbf1c0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9b11221639c0553b042c93c3b40a759283412c49972bd7accd0059fb3bdbf1c0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9b11221639c0553b042c93c3b40a759283412c49972bd7accd0059fb3bdbf1c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A9b11221639c0553b042c93c3b40a759283412c49972bd7accd0059fb3bdbf1c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea1146b91f7d0def7d15701e93a19c564121ed4dea34665dbc1cc53b94cc1b79_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea1146b91f7d0def7d15701e93a19c564121ed4dea34665dbc1cc53b94cc1b79_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea1146b91f7d0def7d15701e93a19c564121ed4dea34665dbc1cc53b94cc1b79_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Aea1146b91f7d0def7d15701e93a19c564121ed4dea34665dbc1cc53b94cc1b79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.16.0-202508201333.p2.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c638c318054c658a52c0a7e340de1710f7776e1291089d7d1d81d2837f39a30d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c638c318054c658a52c0a7e340de1710f7776e1291089d7d1d81d2837f39a30d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c638c318054c658a52c0a7e340de1710f7776e1291089d7d1d81d2837f39a30d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Ac638c318054c658a52c0a7e340de1710f7776e1291089d7d1d81d2837f39a30d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.16.0-202508201333.p2.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:97df863fd0e348fe39719e5adb122f66a35193b75dd4dc633711aad0e0133b2d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:97df863fd0e348fe39719e5adb122f66a35193b75dd4dc633711aad0e0133b2d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:97df863fd0e348fe39719e5adb122f66a35193b75dd4dc633711aad0e0133b2d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A97df863fd0e348fe39719e5adb122f66a35193b75dd4dc633711aad0e0133b2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.16.0-202508201333.p2.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:17bdfae200fcacff3b25d632dbc205dff3e85b1421a5bfa70f460addade9b1c0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:17bdfae200fcacff3b25d632dbc205dff3e85b1421a5bfa70f460addade9b1c0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:17bdfae200fcacff3b25d632dbc205dff3e85b1421a5bfa70f460addade9b1c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A17bdfae200fcacff3b25d632dbc205dff3e85b1421a5bfa70f460addade9b1c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.16.0-202508201333.p2.gf472385.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9e61ff3b91fe3aa27e7fd98f29d0a6d7aabdc6431846d6912c2f1a5f4c47aa54_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9e61ff3b91fe3aa27e7fd98f29d0a6d7aabdc6431846d6912c2f1a5f4c47aa54_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9e61ff3b91fe3aa27e7fd98f29d0a6d7aabdc6431846d6912c2f1a5f4c47aa54_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A9e61ff3b91fe3aa27e7fd98f29d0a6d7aabdc6431846d6912c2f1a5f4c47aa54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3c8dab5d54c3c5b54b76f66305965737d1aecdfea844e4270670ebbc63fc3965_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3c8dab5d54c3c5b54b76f66305965737d1aecdfea844e4270670ebbc63fc3965_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3c8dab5d54c3c5b54b76f66305965737d1aecdfea844e4270670ebbc63fc3965_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A3c8dab5d54c3c5b54b76f66305965737d1aecdfea844e4270670ebbc63fc3965?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g0338b3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c1dd080969fb627282b6f7dc68945c9b7a3890268ad2575463c4d400c4259fc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c1dd080969fb627282b6f7dc68945c9b7a3890268ad2575463c4d400c4259fc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c1dd080969fb627282b6f7dc68945c9b7a3890268ad2575463c4d400c4259fc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A3c1dd080969fb627282b6f7dc68945c9b7a3890268ad2575463c4d400c4259fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.16.0-202508201333.p2.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0638376c80db18ebdb4d3b41b75bf7065508df9ef599026cb13a67d6774ccd40_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0638376c80db18ebdb4d3b41b75bf7065508df9ef599026cb13a67d6774ccd40_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0638376c80db18ebdb4d3b41b75bf7065508df9ef599026cb13a67d6774ccd40_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A0638376c80db18ebdb4d3b41b75bf7065508df9ef599026cb13a67d6774ccd40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:441f0b9defb1989b790ff9de3beed71e1db23f61b7fb95109e959c64c6cdb1e8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:441f0b9defb1989b790ff9de3beed71e1db23f61b7fb95109e959c64c6cdb1e8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:441f0b9defb1989b790ff9de3beed71e1db23f61b7fb95109e959c64c6cdb1e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A441f0b9defb1989b790ff9de3beed71e1db23f61b7fb95109e959c64c6cdb1e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.16.0-202508201333.p2.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ee335133915697e72b05f8f0fc3fa82145b2ecf1fbd2f19fc20266a90d1f644c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ee335133915697e72b05f8f0fc3fa82145b2ecf1fbd2f19fc20266a90d1f644c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ee335133915697e72b05f8f0fc3fa82145b2ecf1fbd2f19fc20266a90d1f644c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Aee335133915697e72b05f8f0fc3fa82145b2ecf1fbd2f19fc20266a90d1f644c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.16.0-202508201333.p2.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e1d744cbeb0cb2442200f0747bc824ea6394fe36444cb7670b0f55653be4874_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e1d744cbeb0cb2442200f0747bc824ea6394fe36444cb7670b0f55653be4874_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e1d744cbeb0cb2442200f0747bc824ea6394fe36444cb7670b0f55653be4874_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A2e1d744cbeb0cb2442200f0747bc824ea6394fe36444cb7670b0f55653be4874?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:37aa19c725ec673f8cb1bff4b0626b208de41d73b9ee4a1e4ed1d934fcbd03bb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:37aa19c725ec673f8cb1bff4b0626b208de41d73b9ee4a1e4ed1d934fcbd03bb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:37aa19c725ec673f8cb1bff4b0626b208de41d73b9ee4a1e4ed1d934fcbd03bb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A37aa19c725ec673f8cb1bff4b0626b208de41d73b9ee4a1e4ed1d934fcbd03bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:4e36aaf9a51a587214cfc4ee75cb57d0b1eaf550bc3a50b9547e0bb164b1fcfa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:4e36aaf9a51a587214cfc4ee75cb57d0b1eaf550bc3a50b9547e0bb164b1fcfa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:4e36aaf9a51a587214cfc4ee75cb57d0b1eaf550bc3a50b9547e0bb164b1fcfa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A4e36aaf9a51a587214cfc4ee75cb57d0b1eaf550bc3a50b9547e0bb164b1fcfa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.16.0-202508201333.p2.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4ad55cc73bcf0c9f59beb22283580876d19796528f45d5a54487d34c35cffac5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4ad55cc73bcf0c9f59beb22283580876d19796528f45d5a54487d34c35cffac5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4ad55cc73bcf0c9f59beb22283580876d19796528f45d5a54487d34c35cffac5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A4ad55cc73bcf0c9f59beb22283580876d19796528f45d5a54487d34c35cffac5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.16.0-202508201333.p2.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:46b2fa1f9bff055ba108f0b87cae201af3fc12a8bc85345168e0ff658ab3449d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:46b2fa1f9bff055ba108f0b87cae201af3fc12a8bc85345168e0ff658ab3449d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:46b2fa1f9bff055ba108f0b87cae201af3fc12a8bc85345168e0ff658ab3449d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A46b2fa1f9bff055ba108f0b87cae201af3fc12a8bc85345168e0ff658ab3449d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.16.0-202508201333.p2.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5d5e396b698ac7b97bbdbab0e33cb1f0cb2fc5fcad8d1545223b67e89bf99c28_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5d5e396b698ac7b97bbdbab0e33cb1f0cb2fc5fcad8d1545223b67e89bf99c28_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5d5e396b698ac7b97bbdbab0e33cb1f0cb2fc5fcad8d1545223b67e89bf99c28_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A5d5e396b698ac7b97bbdbab0e33cb1f0cb2fc5fcad8d1545223b67e89bf99c28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.16.0-202508201333.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f99b0a42ffb2e5621a9c4ae0efebdbbead4e4dd187e947b93f2963c989bca8c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f99b0a42ffb2e5621a9c4ae0efebdbbead4e4dd187e947b93f2963c989bca8c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f99b0a42ffb2e5621a9c4ae0efebdbbead4e4dd187e947b93f2963c989bca8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A2f99b0a42ffb2e5621a9c4ae0efebdbbead4e4dd187e947b93f2963c989bca8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.16.0-202508201333.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a67adaf57a36797d9cf93c0bf401af4a36fef4d07482e8f724c3ca09ddc028bb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a67adaf57a36797d9cf93c0bf401af4a36fef4d07482e8f724c3ca09ddc028bb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a67adaf57a36797d9cf93c0bf401af4a36fef4d07482e8f724c3ca09ddc028bb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3Aa67adaf57a36797d9cf93c0bf401af4a36fef4d07482e8f724c3ca09ddc028bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:64b925225905c73883694dde22f7ba5ba53d62abc73613d7c5cc9561af832d71_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:64b925225905c73883694dde22f7ba5ba53d62abc73613d7c5cc9561af832d71_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:64b925225905c73883694dde22f7ba5ba53d62abc73613d7c5cc9561af832d71_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A64b925225905c73883694dde22f7ba5ba53d62abc73613d7c5cc9561af832d71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b3ebdf5ab93e98b05504220e0bfd9517eea21080e09ff27df599f7c32adee343_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b3ebdf5ab93e98b05504220e0bfd9517eea21080e09ff27df599f7c32adee343_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b3ebdf5ab93e98b05504220e0bfd9517eea21080e09ff27df599f7c32adee343_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Ab3ebdf5ab93e98b05504220e0bfd9517eea21080e09ff27df599f7c32adee343?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.16.0-202508201333.p2.gbdf5bfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:05aed886bc5b6ee53427e2cb8bd87063839553e8131be9bd181a6ad2811c5617_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:05aed886bc5b6ee53427e2cb8bd87063839553e8131be9bd181a6ad2811c5617_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:05aed886bc5b6ee53427e2cb8bd87063839553e8131be9bd181a6ad2811c5617_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A05aed886bc5b6ee53427e2cb8bd87063839553e8131be9bd181a6ad2811c5617?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.16.0-202508270905.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1d1ec127f59b2a3e91ecce49bb81bdfe18ccbb4378f7617d12a5f6fcc3277040_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1d1ec127f59b2a3e91ecce49bb81bdfe18ccbb4378f7617d12a5f6fcc3277040_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1d1ec127f59b2a3e91ecce49bb81bdfe18ccbb4378f7617d12a5f6fcc3277040_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A1d1ec127f59b2a3e91ecce49bb81bdfe18ccbb4378f7617d12a5f6fcc3277040?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.16.0-202508270905.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eb2bd6a8605a3f61e7c9589e6d47dc28f96bfdb2b4ba0f7014c971d4f9e1439b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eb2bd6a8605a3f61e7c9589e6d47dc28f96bfdb2b4ba0f7014c971d4f9e1439b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eb2bd6a8605a3f61e7c9589e6d47dc28f96bfdb2b4ba0f7014c971d4f9e1439b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Aeb2bd6a8605a3f61e7c9589e6d47dc28f96bfdb2b4ba0f7014c971d4f9e1439b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.16.0-202508201333.p2.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4e793e626c2550c0e7baad444915d6da1b9fedbfe4700fb0ee09751b743d2f12_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4e793e626c2550c0e7baad444915d6da1b9fedbfe4700fb0ee09751b743d2f12_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4e793e626c2550c0e7baad444915d6da1b9fedbfe4700fb0ee09751b743d2f12_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A4e793e626c2550c0e7baad444915d6da1b9fedbfe4700fb0ee09751b743d2f12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.16.0-202508201333.p2.g26b43df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4fd1047ac897a34add5f4fd2c943a87380c53af069980e28f5e4710280dbe76d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4fd1047ac897a34add5f4fd2c943a87380c53af069980e28f5e4710280dbe76d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4fd1047ac897a34add5f4fd2c943a87380c53af069980e28f5e4710280dbe76d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A4fd1047ac897a34add5f4fd2c943a87380c53af069980e28f5e4710280dbe76d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.16.0-202508201333.p2.g02432df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0b07f49872854ce43162404577fa485fd150a10607c93df756d892db1600c0ed_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0b07f49872854ce43162404577fa485fd150a10607c93df756d892db1600c0ed_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0b07f49872854ce43162404577fa485fd150a10607c93df756d892db1600c0ed_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A0b07f49872854ce43162404577fa485fd150a10607c93df756d892db1600c0ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.16.0-202508201333.p2.g5ed71c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1ed2fffff725a172e05d2315f0c8a546edad8306c0bf52d5aa7c0dd13d04891_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1ed2fffff725a172e05d2315f0c8a546edad8306c0bf52d5aa7c0dd13d04891_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1ed2fffff725a172e05d2315f0c8a546edad8306c0bf52d5aa7c0dd13d04891_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3Aa1ed2fffff725a172e05d2315f0c8a546edad8306c0bf52d5aa7c0dd13d04891?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.16.0-202508201333.p2.g799327f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:331539c4627f5a6fd70066963b00c6bf5d37130d69ed1c97d169b4679c988a75_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:331539c4627f5a6fd70066963b00c6bf5d37130d69ed1c97d169b4679c988a75_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:331539c4627f5a6fd70066963b00c6bf5d37130d69ed1c97d169b4679c988a75_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A331539c4627f5a6fd70066963b00c6bf5d37130d69ed1c97d169b4679c988a75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.16.0-202508201333.p2.gf19534d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7580a1ef860cfaa89b5c365b4020ef1516c50e2829b554267c0fda6e607cf7a8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7580a1ef860cfaa89b5c365b4020ef1516c50e2829b554267c0fda6e607cf7a8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7580a1ef860cfaa89b5c365b4020ef1516c50e2829b554267c0fda6e607cf7a8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A7580a1ef860cfaa89b5c365b4020ef1516c50e2829b554267c0fda6e607cf7a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.16.0-202508201333.p2.g3f73e96.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bf917d1afb56c4ecf2c1fa6440f8996c19267affd201f30bb4fe9ecaef29775f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bf917d1afb56c4ecf2c1fa6440f8996c19267affd201f30bb4fe9ecaef29775f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bf917d1afb56c4ecf2c1fa6440f8996c19267affd201f30bb4fe9ecaef29775f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Abf917d1afb56c4ecf2c1fa6440f8996c19267affd201f30bb4fe9ecaef29775f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.16.0-202508201333.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:bcc0e98ee13aeb12c21cf679651e06036d5d9509e40e11145b3a77dee35b3f33_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:bcc0e98ee13aeb12c21cf679651e06036d5d9509e40e11145b3a77dee35b3f33_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:bcc0e98ee13aeb12c21cf679651e06036d5d9509e40e11145b3a77dee35b3f33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3Abcc0e98ee13aeb12c21cf679651e06036d5d9509e40e11145b3a77dee35b3f33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.16.0-202508201333.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5f7553da3521aae14f0ef0bb86fc76c5bff5617a32ad61a17a719c3f1c5861d0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5f7553da3521aae14f0ef0bb86fc76c5bff5617a32ad61a17a719c3f1c5861d0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5f7553da3521aae14f0ef0bb86fc76c5bff5617a32ad61a17a719c3f1c5861d0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A5f7553da3521aae14f0ef0bb86fc76c5bff5617a32ad61a17a719c3f1c5861d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.16.0-202508210128.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:aeb66e2087eb207cea7c78eb25cd8f17d9d4b0f8bc2fc98a5c1f0951692d17dd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:aeb66e2087eb207cea7c78eb25cd8f17d9d4b0f8bc2fc98a5c1f0951692d17dd_ppc64le",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:aeb66e2087eb207cea7c78eb25cd8f17d9d4b0f8bc2fc98a5c1f0951692d17dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Aaeb66e2087eb207cea7c78eb25cd8f17d9d4b0f8bc2fc98a5c1f0951692d17dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.16.0-202508201333.p2.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:98da66266b3af4f2379652e0a160a1d330998e09a31eda41f0975ffff4f1792b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:98da66266b3af4f2379652e0a160a1d330998e09a31eda41f0975ffff4f1792b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:98da66266b3af4f2379652e0a160a1d330998e09a31eda41f0975ffff4f1792b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A98da66266b3af4f2379652e0a160a1d330998e09a31eda41f0975ffff4f1792b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.16.0-202508201333.p2.g6f21332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e86b89ac47d616c052d503dc46f43c50aae87417c908f79a5427403e0623333_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e86b89ac47d616c052d503dc46f43c50aae87417c908f79a5427403e0623333_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e86b89ac47d616c052d503dc46f43c50aae87417c908f79a5427403e0623333_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A6e86b89ac47d616c052d503dc46f43c50aae87417c908f79a5427403e0623333?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9e461655c290f8e74abdd040813d333a5a3767d31eac4074d28713bf9bd74399_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9e461655c290f8e74abdd040813d333a5a3767d31eac4074d28713bf9bd74399_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9e461655c290f8e74abdd040813d333a5a3767d31eac4074d28713bf9bd74399_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A9e461655c290f8e74abdd040813d333a5a3767d31eac4074d28713bf9bd74399?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.16.0-202508201333.p2.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f97f3df33008e958c677fc9bb7056b645456240773bd33ca6d3c929e0dc4cb24_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f97f3df33008e958c677fc9bb7056b645456240773bd33ca6d3c929e0dc4cb24_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f97f3df33008e958c677fc9bb7056b645456240773bd33ca6d3c929e0dc4cb24_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Af97f3df33008e958c677fc9bb7056b645456240773bd33ca6d3c929e0dc4cb24?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.16.0-202508201333.p2.g4bd420e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4e57078600e8589b495a3235ffafe94f6b1e6762100ce61cde55658ffebacd9e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4e57078600e8589b495a3235ffafe94f6b1e6762100ce61cde55658ffebacd9e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4e57078600e8589b495a3235ffafe94f6b1e6762100ce61cde55658ffebacd9e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A4e57078600e8589b495a3235ffafe94f6b1e6762100ce61cde55658ffebacd9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.16.0-202508201333.p2.g0f08bd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:adf37cddb7e925375d0860d6e8deec87aa20253922302347a20d8a3a0028a7f2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:adf37cddb7e925375d0860d6e8deec87aa20253922302347a20d8a3a0028a7f2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:adf37cddb7e925375d0860d6e8deec87aa20253922302347a20d8a3a0028a7f2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Aadf37cddb7e925375d0860d6e8deec87aa20253922302347a20d8a3a0028a7f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.16.0-202508201333.p2.g8851888.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e2c25e37fa7f15312881a295f59e06221fc4a7811bc047b22c5939b09f1908b9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e2c25e37fa7f15312881a295f59e06221fc4a7811bc047b22c5939b09f1908b9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e2c25e37fa7f15312881a295f59e06221fc4a7811bc047b22c5939b09f1908b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Ae2c25e37fa7f15312881a295f59e06221fc4a7811bc047b22c5939b09f1908b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.16.0-202508201333.p2.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d21474766d2761c14e518b93e9a102e3e09aed716d30433fb861c999cf292081_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d21474766d2761c14e518b93e9a102e3e09aed716d30433fb861c999cf292081_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d21474766d2761c14e518b93e9a102e3e09aed716d30433fb861c999cf292081_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3Ad21474766d2761c14e518b93e9a102e3e09aed716d30433fb861c999cf292081?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.16.0-202508201333.p2.gcbd3b1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4f71a84d254caaf8e3690e8818c3934b806e3e76d5814ecb54a14243af8f850a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4f71a84d254caaf8e3690e8818c3934b806e3e76d5814ecb54a14243af8f850a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4f71a84d254caaf8e3690e8818c3934b806e3e76d5814ecb54a14243af8f850a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A4f71a84d254caaf8e3690e8818c3934b806e3e76d5814ecb54a14243af8f850a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.16.0-202508201333.p2.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e2163013df1ffce60aec8702aacbd7121a37965ac06dd5e38952d941a5b0b65d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e2163013df1ffce60aec8702aacbd7121a37965ac06dd5e38952d941a5b0b65d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e2163013df1ffce60aec8702aacbd7121a37965ac06dd5e38952d941a5b0b65d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ae2163013df1ffce60aec8702aacbd7121a37965ac06dd5e38952d941a5b0b65d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.16.0-202508201333.p2.ga15bf45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5507820a4c3f90f8a8528bf1230481d4eb78ed2503366438584a057168a59ec_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5507820a4c3f90f8a8528bf1230481d4eb78ed2503366438584a057168a59ec_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5507820a4c3f90f8a8528bf1230481d4eb78ed2503366438584a057168a59ec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Ad5507820a4c3f90f8a8528bf1230481d4eb78ed2503366438584a057168a59ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.16.0-202508201333.p2.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ca1d4327f63c10e574ec7108e42b51754a89660ab3a9f894edc6fe218f6b64b7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ca1d4327f63c10e574ec7108e42b51754a89660ab3a9f894edc6fe218f6b64b7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ca1d4327f63c10e574ec7108e42b51754a89660ab3a9f894edc6fe218f6b64b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Aca1d4327f63c10e574ec7108e42b51754a89660ab3a9f894edc6fe218f6b64b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.16.0-202508201333.p2.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:60dd759695c5b7a9a958278fc09f3edab6b4566e698b9903f7ee87b10b5d3f59_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:60dd759695c5b7a9a958278fc09f3edab6b4566e698b9903f7ee87b10b5d3f59_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:60dd759695c5b7a9a958278fc09f3edab6b4566e698b9903f7ee87b10b5d3f59_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A60dd759695c5b7a9a958278fc09f3edab6b4566e698b9903f7ee87b10b5d3f59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.16.0-202508201333.p2.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4791ecd6ac56fc225b823d707612379b3b8676535ca6e939d224bca6afca0a0b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4791ecd6ac56fc225b823d707612379b3b8676535ca6e939d224bca6afca0a0b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4791ecd6ac56fc225b823d707612379b3b8676535ca6e939d224bca6afca0a0b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A4791ecd6ac56fc225b823d707612379b3b8676535ca6e939d224bca6afca0a0b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.16.0-202508201333.p2.g16d3cfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:fd0d7e2705c100aa69995a53712914134723a7402253ae415dacc7b256f01e07_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:fd0d7e2705c100aa69995a53712914134723a7402253ae415dacc7b256f01e07_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:fd0d7e2705c100aa69995a53712914134723a7402253ae415dacc7b256f01e07_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Afd0d7e2705c100aa69995a53712914134723a7402253ae415dacc7b256f01e07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.16.0-202508201333.p2.g1210db3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:636a26d40360f3220092f45dccee32ec82d238fe7609c5a25d7500fb20a91284_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:636a26d40360f3220092f45dccee32ec82d238fe7609c5a25d7500fb20a91284_ppc64le",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:636a26d40360f3220092f45dccee32ec82d238fe7609c5a25d7500fb20a91284_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A636a26d40360f3220092f45dccee32ec82d238fe7609c5a25d7500fb20a91284?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.16.0-202508201333.p2.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:087a94cfe617f5569cf922463773d647bcaf8f8efbcd1080b527fbe8a6f911a5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:087a94cfe617f5569cf922463773d647bcaf8f8efbcd1080b527fbe8a6f911a5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:087a94cfe617f5569cf922463773d647bcaf8f8efbcd1080b527fbe8a6f911a5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A087a94cfe617f5569cf922463773d647bcaf8f8efbcd1080b527fbe8a6f911a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.16.0-202508201333.p2.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0ee44e5108771b498a9e8a6533425fd9401b2921743124bae0792a7a81bd81ec_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0ee44e5108771b498a9e8a6533425fd9401b2921743124bae0792a7a81bd81ec_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0ee44e5108771b498a9e8a6533425fd9401b2921743124bae0792a7a81bd81ec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A0ee44e5108771b498a9e8a6533425fd9401b2921743124bae0792a7a81bd81ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.16.0-202508201333.p2.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6f323e3b4bd8188d8706ed16e8fc6340d6bf073d1e9f6f81f80d4b4bffe5e8be_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6f323e3b4bd8188d8706ed16e8fc6340d6bf073d1e9f6f81f80d4b4bffe5e8be_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6f323e3b4bd8188d8706ed16e8fc6340d6bf073d1e9f6f81f80d4b4bffe5e8be_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A6f323e3b4bd8188d8706ed16e8fc6340d6bf073d1e9f6f81f80d4b4bffe5e8be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.16.0-202508201333.p2.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:eebe1dab4ba471ed9ed9cad9e4e0e6cf036ae92174ce05d7e6adaf99b4ee1df1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:eebe1dab4ba471ed9ed9cad9e4e0e6cf036ae92174ce05d7e6adaf99b4ee1df1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:eebe1dab4ba471ed9ed9cad9e4e0e6cf036ae92174ce05d7e6adaf99b4ee1df1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256%3Aeebe1dab4ba471ed9ed9cad9e4e0e6cf036ae92174ce05d7e6adaf99b4ee1df1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.16.0-202508201333.p2.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d20e4fc2839ec0604cda45f5115f9d111a747f9270d53fc39d7d0c69e1e2b748_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d20e4fc2839ec0604cda45f5115f9d111a747f9270d53fc39d7d0c69e1e2b748_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d20e4fc2839ec0604cda45f5115f9d111a747f9270d53fc39d7d0c69e1e2b748_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Ad20e4fc2839ec0604cda45f5115f9d111a747f9270d53fc39d7d0c69e1e2b748?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.16.0-202508201333.p2.gfcee0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:a16ffcfec6478b6f4f4d89d9b376dd3534ab4ca1cb02a2d1d891c3e8277317fb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:a16ffcfec6478b6f4f4d89d9b376dd3534ab4ca1cb02a2d1d891c3e8277317fb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:a16ffcfec6478b6f4f4d89d9b376dd3534ab4ca1cb02a2d1d891c3e8277317fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Aa16ffcfec6478b6f4f4d89d9b376dd3534ab4ca1cb02a2d1d891c3e8277317fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.16.0-202508201333.p2.g326317a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fc19ccd8d497f2e749bcb359ad2852103168180dd8b411f75fb01052c4ed2c63_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fc19ccd8d497f2e749bcb359ad2852103168180dd8b411f75fb01052c4ed2c63_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fc19ccd8d497f2e749bcb359ad2852103168180dd8b411f75fb01052c4ed2c63_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Afc19ccd8d497f2e749bcb359ad2852103168180dd8b411f75fb01052c4ed2c63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.16.0-202508201333.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:77ab19408d51ec26df6e4003687d195e538e8c604bdde9730bcccf0ce813a3e2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:77ab19408d51ec26df6e4003687d195e538e8c604bdde9730bcccf0ce813a3e2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:77ab19408d51ec26df6e4003687d195e538e8c604bdde9730bcccf0ce813a3e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A77ab19408d51ec26df6e4003687d195e538e8c604bdde9730bcccf0ce813a3e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c0010e7eea382e1026a9c5086ac2793cc59ac48495ca6742df510bcf5f32459c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c0010e7eea382e1026a9c5086ac2793cc59ac48495ca6742df510bcf5f32459c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c0010e7eea382e1026a9c5086ac2793cc59ac48495ca6742df510bcf5f32459c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Ac0010e7eea382e1026a9c5086ac2793cc59ac48495ca6742df510bcf5f32459c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d3fc77411963f980f4d2b70661b095da9a93140b0c7c74d51e5807f5d0bd7ccf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d3fc77411963f980f4d2b70661b095da9a93140b0c7c74d51e5807f5d0bd7ccf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d3fc77411963f980f4d2b70661b095da9a93140b0c7c74d51e5807f5d0bd7ccf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Ad3fc77411963f980f4d2b70661b095da9a93140b0c7c74d51e5807f5d0bd7ccf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.16.0-202508201333.p2.g922674d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d2b7b04ec16e7a6929abf05b7721ed925a70e7f34e7046d8b5851f825ed4071_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d2b7b04ec16e7a6929abf05b7721ed925a70e7f34e7046d8b5851f825ed4071_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d2b7b04ec16e7a6929abf05b7721ed925a70e7f34e7046d8b5851f825ed4071_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A2d2b7b04ec16e7a6929abf05b7721ed925a70e7f34e7046d8b5851f825ed4071?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.16.0-202508201333.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:14851e994866c8df877c39145a5c98a9deef596741775a097b0e41a3b254d1c7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:14851e994866c8df877c39145a5c98a9deef596741775a097b0e41a3b254d1c7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:14851e994866c8df877c39145a5c98a9deef596741775a097b0e41a3b254d1c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A14851e994866c8df877c39145a5c98a9deef596741775a097b0e41a3b254d1c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.16.0-202508201333.p2.g4ddb313.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:26152c2584c8bcf497b71797735eedf5a319319a72d21bd2fad5866fe1e44551_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:26152c2584c8bcf497b71797735eedf5a319319a72d21bd2fad5866fe1e44551_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:26152c2584c8bcf497b71797735eedf5a319319a72d21bd2fad5866fe1e44551_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A26152c2584c8bcf497b71797735eedf5a319319a72d21bd2fad5866fe1e44551?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.16.0-202508201333.p2.g26162ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:40ad67a8686eaaccdcd145fc4b3aab6c63b0a94b4332ae553c45bed74bff3926_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:40ad67a8686eaaccdcd145fc4b3aab6c63b0a94b4332ae553c45bed74bff3926_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:40ad67a8686eaaccdcd145fc4b3aab6c63b0a94b4332ae553c45bed74bff3926_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3A40ad67a8686eaaccdcd145fc4b3aab6c63b0a94b4332ae553c45bed74bff3926?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g9c5dd8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d28a797f178646836f2fd1c21089aeb3f1b1ac2187bd2edfba13d7a296592e62_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d28a797f178646836f2fd1c21089aeb3f1b1ac2187bd2edfba13d7a296592e62_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d28a797f178646836f2fd1c21089aeb3f1b1ac2187bd2edfba13d7a296592e62_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3Ad28a797f178646836f2fd1c21089aeb3f1b1ac2187bd2edfba13d7a296592e62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.16.0-202508201333.p2.g20e6dc7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5367dd8e4e3c21bc2ef643428573840961fcc62894e56e1a7b9fda520a399be6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5367dd8e4e3c21bc2ef643428573840961fcc62894e56e1a7b9fda520a399be6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5367dd8e4e3c21bc2ef643428573840961fcc62894e56e1a7b9fda520a399be6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3A5367dd8e4e3c21bc2ef643428573840961fcc62894e56e1a7b9fda520a399be6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.16.0-202508201333.p2.gf646b0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c04c09295eb34aa3033f7fa38db6a29903e2e0c19679016dc51acdd40f290746_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c04c09295eb34aa3033f7fa38db6a29903e2e0c19679016dc51acdd40f290746_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c04c09295eb34aa3033f7fa38db6a29903e2e0c19679016dc51acdd40f290746_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3Ac04c09295eb34aa3033f7fa38db6a29903e2e0c19679016dc51acdd40f290746?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.16.0-202508201333.p2.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2da3eb9c7a4d8bdfeac841f834cdde6031bf64b14a6e9b407284bdf64eb08fc9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2da3eb9c7a4d8bdfeac841f834cdde6031bf64b14a6e9b407284bdf64eb08fc9_ppc64le",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2da3eb9c7a4d8bdfeac841f834cdde6031bf64b14a6e9b407284bdf64eb08fc9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A2da3eb9c7a4d8bdfeac841f834cdde6031bf64b14a6e9b407284bdf64eb08fc9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.16.0-202508201333.p2.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9a0d301174a2c9788f51bd53764c3efd3d49fc5158148ac5d1a3c8a7e4df566d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9a0d301174a2c9788f51bd53764c3efd3d49fc5158148ac5d1a3c8a7e4df566d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9a0d301174a2c9788f51bd53764c3efd3d49fc5158148ac5d1a3c8a7e4df566d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A9a0d301174a2c9788f51bd53764c3efd3d49fc5158148ac5d1a3c8a7e4df566d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.16.0-202508201333.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c1cee6e636fe50e30ad81d7f43f2301d7f9668138ae450fe3913dfb742959b66_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c1cee6e636fe50e30ad81d7f43f2301d7f9668138ae450fe3913dfb742959b66_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c1cee6e636fe50e30ad81d7f43f2301d7f9668138ae450fe3913dfb742959b66_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Ac1cee6e636fe50e30ad81d7f43f2301d7f9668138ae450fe3913dfb742959b66?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.16.0-202508201333.p2.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:60d4bf79ea1f155c04d65d4d0f5f30419bc7887ccbb91a26b5ea4dc22b553ed8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:60d4bf79ea1f155c04d65d4d0f5f30419bc7887ccbb91a26b5ea4dc22b553ed8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:60d4bf79ea1f155c04d65d4d0f5f30419bc7887ccbb91a26b5ea4dc22b553ed8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A60d4bf79ea1f155c04d65d4d0f5f30419bc7887ccbb91a26b5ea4dc22b553ed8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.16.0-202508201333.p2.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:40b3fb0b54e266d9e69be643c4766a78cc00085e0c4b0217c3257bfb9f2edb22_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:40b3fb0b54e266d9e69be643c4766a78cc00085e0c4b0217c3257bfb9f2edb22_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:40b3fb0b54e266d9e69be643c4766a78cc00085e0c4b0217c3257bfb9f2edb22_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A40b3fb0b54e266d9e69be643c4766a78cc00085e0c4b0217c3257bfb9f2edb22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.16.0-202508201333.p2.g4ddb313.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:c74a413249ae68087599674361cfa7d78a8f4015231d6257278b31f301272a73_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:c74a413249ae68087599674361cfa7d78a8f4015231d6257278b31f301272a73_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:c74a413249ae68087599674361cfa7d78a8f4015231d6257278b31f301272a73_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3Ac74a413249ae68087599674361cfa7d78a8f4015231d6257278b31f301272a73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.16.0-202508201333.p2.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:0a8d9a4e8e39af4c4fcefb1492e5c4a16e26927c5faa871cfd1f56759976643c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:0a8d9a4e8e39af4c4fcefb1492e5c4a16e26927c5faa871cfd1f56759976643c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:0a8d9a4e8e39af4c4fcefb1492e5c4a16e26927c5faa871cfd1f56759976643c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A0a8d9a4e8e39af4c4fcefb1492e5c4a16e26927c5faa871cfd1f56759976643c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.16.0-202508201333.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:32a93c0ebf4c848941c8aad63dce948e7c217a779319380e0ce998e5fea1477b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:32a93c0ebf4c848941c8aad63dce948e7c217a779319380e0ce998e5fea1477b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:32a93c0ebf4c848941c8aad63dce948e7c217a779319380e0ce998e5fea1477b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A32a93c0ebf4c848941c8aad63dce948e7c217a779319380e0ce998e5fea1477b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.16.0-202508201333.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:39d76960b7cb841a41fa2f8176150fe2c3b9dc2814324dbba6135b39e05a706a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:39d76960b7cb841a41fa2f8176150fe2c3b9dc2814324dbba6135b39e05a706a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:39d76960b7cb841a41fa2f8176150fe2c3b9dc2814324dbba6135b39e05a706a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A39d76960b7cb841a41fa2f8176150fe2c3b9dc2814324dbba6135b39e05a706a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:97403be1c35b3eccb62c076f2d318b42f6ee362c0168f880f1a78bde9a2e8e5a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:97403be1c35b3eccb62c076f2d318b42f6ee362c0168f880f1a78bde9a2e8e5a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:97403be1c35b3eccb62c076f2d318b42f6ee362c0168f880f1a78bde9a2e8e5a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A97403be1c35b3eccb62c076f2d318b42f6ee362c0168f880f1a78bde9a2e8e5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.16.0-202508201333.p2.gc1ecd10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:851fe73bf4071733b87f3b4ba3131bc22eef3896710f6c044bde14dc6ef63926_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:851fe73bf4071733b87f3b4ba3131bc22eef3896710f6c044bde14dc6ef63926_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:851fe73bf4071733b87f3b4ba3131bc22eef3896710f6c044bde14dc6ef63926_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A851fe73bf4071733b87f3b4ba3131bc22eef3896710f6c044bde14dc6ef63926?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.16.0-202508201333.p2.g85eee25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dca4961c0a147ef33ca2e9730454443b56b5d5b0c98d8a4d13315ec52874a71e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dca4961c0a147ef33ca2e9730454443b56b5d5b0c98d8a4d13315ec52874a71e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dca4961c0a147ef33ca2e9730454443b56b5d5b0c98d8a4d13315ec52874a71e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Adca4961c0a147ef33ca2e9730454443b56b5d5b0c98d8a4d13315ec52874a71e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.16.0-202508201333.p2.g6222ac2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:921500affeceb488be3534914c87d0d27d462ab30dc05be037274ee2c35707f5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:921500affeceb488be3534914c87d0d27d462ab30dc05be037274ee2c35707f5_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:921500affeceb488be3534914c87d0d27d462ab30dc05be037274ee2c35707f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A921500affeceb488be3534914c87d0d27d462ab30dc05be037274ee2c35707f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.16.0-202508201333.p2.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69c8df449f6a6328d5178e9671b96069580214923a8766d098b780130a13d7c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69c8df449f6a6328d5178e9671b96069580214923a8766d098b780130a13d7c_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69c8df449f6a6328d5178e9671b96069580214923a8766d098b780130a13d7c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Ae69c8df449f6a6328d5178e9671b96069580214923a8766d098b780130a13d7c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.16.0-202508201333.p2.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:00da1fcd88f8542d55cc31ce0ae8d7cc12f68a72771b46953002a8d43cb30829_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:00da1fcd88f8542d55cc31ce0ae8d7cc12f68a72771b46953002a8d43cb30829_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:00da1fcd88f8542d55cc31ce0ae8d7cc12f68a72771b46953002a8d43cb30829_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A00da1fcd88f8542d55cc31ce0ae8d7cc12f68a72771b46953002a8d43cb30829?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.16.0-202508201333.p2.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:233b7d55cd529793c98546a83b0a1dd3ab614ba845511a2687c94ac93bca0158_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:233b7d55cd529793c98546a83b0a1dd3ab614ba845511a2687c94ac93bca0158_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:233b7d55cd529793c98546a83b0a1dd3ab614ba845511a2687c94ac93bca0158_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A233b7d55cd529793c98546a83b0a1dd3ab614ba845511a2687c94ac93bca0158?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.16.0-202508201333.p2.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae2ee243441fda43f46a7cd0e0b51423f938a1da9838f0bc8cb58b8c5f5c01e4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae2ee243441fda43f46a7cd0e0b51423f938a1da9838f0bc8cb58b8c5f5c01e4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae2ee243441fda43f46a7cd0e0b51423f938a1da9838f0bc8cb58b8c5f5c01e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Aae2ee243441fda43f46a7cd0e0b51423f938a1da9838f0bc8cb58b8c5f5c01e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.16.0-202508201333.p2.g9989e43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0303c22d63e9a088ea2a026deae68e82755344dd28ed52ea06c1c83abadacbdf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0303c22d63e9a088ea2a026deae68e82755344dd28ed52ea06c1c83abadacbdf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0303c22d63e9a088ea2a026deae68e82755344dd28ed52ea06c1c83abadacbdf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A0303c22d63e9a088ea2a026deae68e82755344dd28ed52ea06c1c83abadacbdf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.16.0-202508201333.p2.g09963a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d819b14757e167c6a52c452093fdd6abe8f41eeac4b56ee0c87c282d8ac51b28_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d819b14757e167c6a52c452093fdd6abe8f41eeac4b56ee0c87c282d8ac51b28_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d819b14757e167c6a52c452093fdd6abe8f41eeac4b56ee0c87c282d8ac51b28_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Ad819b14757e167c6a52c452093fdd6abe8f41eeac4b56ee0c87c282d8ac51b28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.16.0-202508201333.p2.g45b0ba6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d21828185c68e7864e7a475deed7d92ca5233553c3d5c46aac7f87b122163708_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d21828185c68e7864e7a475deed7d92ca5233553c3d5c46aac7f87b122163708_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d21828185c68e7864e7a475deed7d92ca5233553c3d5c46aac7f87b122163708_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ad21828185c68e7864e7a475deed7d92ca5233553c3d5c46aac7f87b122163708?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.16.0-202508201333.p2.geacd6ee.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dc864fe7cc9ebee8913ee13c80d2b375f19e49fe8daba83c86ec4b5b217138bb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dc864fe7cc9ebee8913ee13c80d2b375f19e49fe8daba83c86ec4b5b217138bb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dc864fe7cc9ebee8913ee13c80d2b375f19e49fe8daba83c86ec4b5b217138bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Adc864fe7cc9ebee8913ee13c80d2b375f19e49fe8daba83c86ec4b5b217138bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.16.0-202508201333.p2.gf3cf5ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:29daf6d81999f343bbb87dbecba313165951d19491e8badc87caac4919522145_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:29daf6d81999f343bbb87dbecba313165951d19491e8badc87caac4919522145_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:29daf6d81999f343bbb87dbecba313165951d19491e8badc87caac4919522145_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A29daf6d81999f343bbb87dbecba313165951d19491e8badc87caac4919522145?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.16.0-202508201333.p2.gd0d0d6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:bc65847dee627ee61780b14f5df1d47df00d7c25924149efd132b8079c67cebc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:bc65847dee627ee61780b14f5df1d47df00d7c25924149efd132b8079c67cebc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:bc65847dee627ee61780b14f5df1d47df00d7c25924149efd132b8079c67cebc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3Abc65847dee627ee61780b14f5df1d47df00d7c25924149efd132b8079c67cebc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.16.0-202508201333.p2.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aeff56607a25976c759ca7ad8cdf3ed56e303b87bfd7df3c8f1f1e1e5eba2d3f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aeff56607a25976c759ca7ad8cdf3ed56e303b87bfd7df3c8f1f1e1e5eba2d3f_amd64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aeff56607a25976c759ca7ad8cdf3ed56e303b87bfd7df3c8f1f1e1e5eba2d3f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Aaeff56607a25976c759ca7ad8cdf3ed56e303b87bfd7df3c8f1f1e1e5eba2d3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5818766b4a9f63b6767801173813bc1995f7b405967619c08ba45ea856de495a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5818766b4a9f63b6767801173813bc1995f7b405967619c08ba45ea856de495a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5818766b4a9f63b6767801173813bc1995f7b405967619c08ba45ea856de495a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A5818766b4a9f63b6767801173813bc1995f7b405967619c08ba45ea856de495a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.16.0-202508201333.p2.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2defd0a66a261a697fd606239d4d1914df6c2d4875c0f4116ac1a35ea585a32_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2defd0a66a261a697fd606239d4d1914df6c2d4875c0f4116ac1a35ea585a32_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2defd0a66a261a697fd606239d4d1914df6c2d4875c0f4116ac1a35ea585a32_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Ae2defd0a66a261a697fd606239d4d1914df6c2d4875c0f4116ac1a35ea585a32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.16.0-202508201333.p2.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ddb74fb16fe3720df71e4c0913f3089aa9a7587430062b1a8b628ec84596796c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ddb74fb16fe3720df71e4c0913f3089aa9a7587430062b1a8b628ec84596796c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ddb74fb16fe3720df71e4c0913f3089aa9a7587430062b1a8b628ec84596796c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3Addb74fb16fe3720df71e4c0913f3089aa9a7587430062b1a8b628ec84596796c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.16.0-202508201333.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7c82295caa7789000a8f1f01af47639aaa9a7cc345c1ce9558bdfcd5ca1e6898_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7c82295caa7789000a8f1f01af47639aaa9a7cc345c1ce9558bdfcd5ca1e6898_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7c82295caa7789000a8f1f01af47639aaa9a7cc345c1ce9558bdfcd5ca1e6898_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A7c82295caa7789000a8f1f01af47639aaa9a7cc345c1ce9558bdfcd5ca1e6898?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.16.0-202508201333.p2.gc25d1ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3fe5dfcb92949ec17c5c10af33b44919ea38bb02082190d59986065cc33eed3e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3fe5dfcb92949ec17c5c10af33b44919ea38bb02082190d59986065cc33eed3e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3fe5dfcb92949ec17c5c10af33b44919ea38bb02082190d59986065cc33eed3e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A3fe5dfcb92949ec17c5c10af33b44919ea38bb02082190d59986065cc33eed3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.16.0-202508201333.p2.g406cec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:230bb517ee7cc6b25ef027ed545f308b5c612c0901c50408b557058fea0a7c97_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:230bb517ee7cc6b25ef027ed545f308b5c612c0901c50408b557058fea0a7c97_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:230bb517ee7cc6b25ef027ed545f308b5c612c0901c50408b557058fea0a7c97_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A230bb517ee7cc6b25ef027ed545f308b5c612c0901c50408b557058fea0a7c97?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.16.0-202508201333.p2.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8c5de7a9e495c4d1ce854f6d009d1c81ea8907acac8ade1f02975704024c634e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8c5de7a9e495c4d1ce854f6d009d1c81ea8907acac8ade1f02975704024c634e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8c5de7a9e495c4d1ce854f6d009d1c81ea8907acac8ade1f02975704024c634e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A8c5de7a9e495c4d1ce854f6d009d1c81ea8907acac8ade1f02975704024c634e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.16.0-202508201333.p2.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4714307e4f7462275923401148062e6dedf80e937abecb79abc92f37be0aef45_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4714307e4f7462275923401148062e6dedf80e937abecb79abc92f37be0aef45_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4714307e4f7462275923401148062e6dedf80e937abecb79abc92f37be0aef45_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A4714307e4f7462275923401148062e6dedf80e937abecb79abc92f37be0aef45?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.16.0-202508201333.p2.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6d79fd44973f45b77370287936c5319fee81f4f9831fa0f300d2a58fb084c420_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6d79fd44973f45b77370287936c5319fee81f4f9831fa0f300d2a58fb084c420_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6d79fd44973f45b77370287936c5319fee81f4f9831fa0f300d2a58fb084c420_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A6d79fd44973f45b77370287936c5319fee81f4f9831fa0f300d2a58fb084c420?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.16.0-202508270905.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b047e02485bb934e79dd90395cb154b1520553438a0491ef946145d489f2617d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b047e02485bb934e79dd90395cb154b1520553438a0491ef946145d489f2617d_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b047e02485bb934e79dd90395cb154b1520553438a0491ef946145d489f2617d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Ab047e02485bb934e79dd90395cb154b1520553438a0491ef946145d489f2617d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.16.0-202508212229.p2.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0ea2e61b319859bcfa730b17668b930c9280dac8afe3803c5d724f8c31221cb3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0ea2e61b319859bcfa730b17668b930c9280dac8afe3803c5d724f8c31221cb3_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0ea2e61b319859bcfa730b17668b930c9280dac8afe3803c5d724f8c31221cb3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A0ea2e61b319859bcfa730b17668b930c9280dac8afe3803c5d724f8c31221cb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.16.0-202508201333.p2.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:933c691864d24efc4ba04a306844c4c11e775146c36c818fccd742a6f12e21a5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:933c691864d24efc4ba04a306844c4c11e775146c36c818fccd742a6f12e21a5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:933c691864d24efc4ba04a306844c4c11e775146c36c818fccd742a6f12e21a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A933c691864d24efc4ba04a306844c4c11e775146c36c818fccd742a6f12e21a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.16.0-202508201333.p2.g30f8012.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:70256c813eae43aa9fb2b77e623cf8c394b6ad7d386faf3278a44f5b8439a95c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:70256c813eae43aa9fb2b77e623cf8c394b6ad7d386faf3278a44f5b8439a95c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:70256c813eae43aa9fb2b77e623cf8c394b6ad7d386faf3278a44f5b8439a95c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A70256c813eae43aa9fb2b77e623cf8c394b6ad7d386faf3278a44f5b8439a95c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:bc30e507b7bb9318f085b6d8039dbe0758d4b2e4a33946cc921d5be581694e24_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:bc30e507b7bb9318f085b6d8039dbe0758d4b2e4a33946cc921d5be581694e24_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:bc30e507b7bb9318f085b6d8039dbe0758d4b2e4a33946cc921d5be581694e24_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Abc30e507b7bb9318f085b6d8039dbe0758d4b2e4a33946cc921d5be581694e24?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.16.0-202508201333.p2.g4c5f18d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ffce81636de40147ba2987abe3071f4778c48673d824d31406c8f4a388ce6d7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ffce81636de40147ba2987abe3071f4778c48673d824d31406c8f4a388ce6d7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ffce81636de40147ba2987abe3071f4778c48673d824d31406c8f4a388ce6d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A6ffce81636de40147ba2987abe3071f4778c48673d824d31406c8f4a388ce6d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.16.0-202508201333.p2.g53ae0b1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:048998050714045c74283d1683785b17f1dc9b5fe0240fbb934812f0fae9fd6e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:048998050714045c74283d1683785b17f1dc9b5fe0240fbb934812f0fae9fd6e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:048998050714045c74283d1683785b17f1dc9b5fe0240fbb934812f0fae9fd6e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A048998050714045c74283d1683785b17f1dc9b5fe0240fbb934812f0fae9fd6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.16.0-202508201333.p2.gd08ca1e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1d9372c87889ea571921e7830f087f468eaf2653761196b828eabdbbbc18c2b1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1d9372c87889ea571921e7830f087f468eaf2653761196b828eabdbbbc18c2b1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1d9372c87889ea571921e7830f087f468eaf2653761196b828eabdbbbc18c2b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A1d9372c87889ea571921e7830f087f468eaf2653761196b828eabdbbbc18c2b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.16.0-202508201333.p2.gaea138c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6c4d892cc2c16e161b1d91427c2c9e56131a53f854ea30c511f50daa6b6d4f33_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6c4d892cc2c16e161b1d91427c2c9e56131a53f854ea30c511f50daa6b6d4f33_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6c4d892cc2c16e161b1d91427c2c9e56131a53f854ea30c511f50daa6b6d4f33_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A6c4d892cc2c16e161b1d91427c2c9e56131a53f854ea30c511f50daa6b6d4f33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.16.0-202508250726.p2.g93b8b5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ffe078a02724d6e0920fff31df0b0b89b62a01e835d6cc40cfd9593e87ff05aa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ffe078a02724d6e0920fff31df0b0b89b62a01e835d6cc40cfd9593e87ff05aa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ffe078a02724d6e0920fff31df0b0b89b62a01e835d6cc40cfd9593e87ff05aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3Affe078a02724d6e0920fff31df0b0b89b62a01e835d6cc40cfd9593e87ff05aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.16.0-202508201333.p2.gf44e8a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:53524d17076c91734318e435558fbab7febe331b999526c994e11614a3617c3d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:53524d17076c91734318e435558fbab7febe331b999526c994e11614a3617c3d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:53524d17076c91734318e435558fbab7febe331b999526c994e11614a3617c3d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A53524d17076c91734318e435558fbab7febe331b999526c994e11614a3617c3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.16.0-202508201333.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e19c579fb957823026ad4af2b67aa8e0c9639dfd26280089436a6bd13a6cb702_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e19c579fb957823026ad4af2b67aa8e0c9639dfd26280089436a6bd13a6cb702_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e19c579fb957823026ad4af2b67aa8e0c9639dfd26280089436a6bd13a6cb702_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3Ae19c579fb957823026ad4af2b67aa8e0c9639dfd26280089436a6bd13a6cb702?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.16.0-202508201333.p2.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:43a34b06bb917ae30ec529dc32093ea2e644ceaf121239adb5d5d59d40f3e743_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:43a34b06bb917ae30ec529dc32093ea2e644ceaf121239adb5d5d59d40f3e743_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:43a34b06bb917ae30ec529dc32093ea2e644ceaf121239adb5d5d59d40f3e743_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A43a34b06bb917ae30ec529dc32093ea2e644ceaf121239adb5d5d59d40f3e743?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.16.0-202508201333.p2.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d095886fa46122bded2ad34e5e94c28e882cc40dc1ece6a57f7a92197966a7ea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d095886fa46122bded2ad34e5e94c28e882cc40dc1ece6a57f7a92197966a7ea_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d095886fa46122bded2ad34e5e94c28e882cc40dc1ece6a57f7a92197966a7ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Ad095886fa46122bded2ad34e5e94c28e882cc40dc1ece6a57f7a92197966a7ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.16.0-202508201333.p2.g208d5aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:33b7b638319f3c2eeab53686a2d20a8794e224012422e69ff41bc2c9342cbf76_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:33b7b638319f3c2eeab53686a2d20a8794e224012422e69ff41bc2c9342cbf76_amd64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:33b7b638319f3c2eeab53686a2d20a8794e224012422e69ff41bc2c9342cbf76_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A33b7b638319f3c2eeab53686a2d20a8794e224012422e69ff41bc2c9342cbf76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.16.0-202508251030.p2.gb3e669b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:425e523a367ef202f8b5ec07c018a3d20798aee4d7b6c2893ca4a58a85d971ec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:425e523a367ef202f8b5ec07c018a3d20798aee4d7b6c2893ca4a58a85d971ec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:425e523a367ef202f8b5ec07c018a3d20798aee4d7b6c2893ca4a58a85d971ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A425e523a367ef202f8b5ec07c018a3d20798aee4d7b6c2893ca4a58a85d971ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.16.0-202508201333.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:debff5847176bb3f889c07131b5452bf4d41d4e050c83355735a37fb737de8f1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:debff5847176bb3f889c07131b5452bf4d41d4e050c83355735a37fb737de8f1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:debff5847176bb3f889c07131b5452bf4d41d4e050c83355735a37fb737de8f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Adebff5847176bb3f889c07131b5452bf4d41d4e050c83355735a37fb737de8f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.16.0-202508201333.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:afbaa4bcde83aab1b3a524d5ddeaf34fd2cff46743bacae469ade35a5fceb48f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:afbaa4bcde83aab1b3a524d5ddeaf34fd2cff46743bacae469ade35a5fceb48f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:afbaa4bcde83aab1b3a524d5ddeaf34fd2cff46743bacae469ade35a5fceb48f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Aafbaa4bcde83aab1b3a524d5ddeaf34fd2cff46743bacae469ade35a5fceb48f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.16.0-202508201333.p2.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c059be494e41722ad545c009e5ec17491ee8b96449289f8d4a5896114063c61f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c059be494e41722ad545c009e5ec17491ee8b96449289f8d4a5896114063c61f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c059be494e41722ad545c009e5ec17491ee8b96449289f8d4a5896114063c61f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3Ac059be494e41722ad545c009e5ec17491ee8b96449289f8d4a5896114063c61f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.16.0-202508251030.p2.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6c92029093b3ef5eedfbb34506b6bd8ee2f40cc9823f169518aaaf173fc36836_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6c92029093b3ef5eedfbb34506b6bd8ee2f40cc9823f169518aaaf173fc36836_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6c92029093b3ef5eedfbb34506b6bd8ee2f40cc9823f169518aaaf173fc36836_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A6c92029093b3ef5eedfbb34506b6bd8ee2f40cc9823f169518aaaf173fc36836?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.16.0-202508201333.p2.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e2d9daa1128240ccae5efd110d9dd811d7f2b01cef85bd172b467fe2db8ded10_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e2d9daa1128240ccae5efd110d9dd811d7f2b01cef85bd172b467fe2db8ded10_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e2d9daa1128240ccae5efd110d9dd811d7f2b01cef85bd172b467fe2db8ded10_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Ae2d9daa1128240ccae5efd110d9dd811d7f2b01cef85bd172b467fe2db8ded10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.16.0-202508201333.p2.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:020b10daee05b7c237c9b9914077aad76181fe0de4ae2ab1b47151b47f679949_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:020b10daee05b7c237c9b9914077aad76181fe0de4ae2ab1b47151b47f679949_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:020b10daee05b7c237c9b9914077aad76181fe0de4ae2ab1b47151b47f679949_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A020b10daee05b7c237c9b9914077aad76181fe0de4ae2ab1b47151b47f679949?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.16.0-202508201333.p2.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1ee17fce8d33061182a11d2dc461b53f314a95538786f379656389475dd255bd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1ee17fce8d33061182a11d2dc461b53f314a95538786f379656389475dd255bd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1ee17fce8d33061182a11d2dc461b53f314a95538786f379656389475dd255bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A1ee17fce8d33061182a11d2dc461b53f314a95538786f379656389475dd255bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.16.0-202508201333.p2.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:f6e1262b78dc3405fcc64de3d864235422f875c1384313693adbdf479e9dfcc9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:f6e1262b78dc3405fcc64de3d864235422f875c1384313693adbdf479e9dfcc9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:f6e1262b78dc3405fcc64de3d864235422f875c1384313693adbdf479e9dfcc9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Af6e1262b78dc3405fcc64de3d864235422f875c1384313693adbdf479e9dfcc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.16.0-202508251030.p2.g3c7bd18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cf4009b45b3b5158eb2b214d273a86f5ef3359031040533397e9105f5443371b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cf4009b45b3b5158eb2b214d273a86f5ef3359031040533397e9105f5443371b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cf4009b45b3b5158eb2b214d273a86f5ef3359031040533397e9105f5443371b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Acf4009b45b3b5158eb2b214d273a86f5ef3359031040533397e9105f5443371b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g2d0c5f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:67f5639d80467e5f525160768ed3c007f5b99723278e598bfe1ef11afdf9a43f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:67f5639d80467e5f525160768ed3c007f5b99723278e598bfe1ef11afdf9a43f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:67f5639d80467e5f525160768ed3c007f5b99723278e598bfe1ef11afdf9a43f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A67f5639d80467e5f525160768ed3c007f5b99723278e598bfe1ef11afdf9a43f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.16.0-202508201333.p2.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d0d53bfa8474636abcc9f8a0cefb13069a77e00296c404be39e057dbbdbcabc1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d0d53bfa8474636abcc9f8a0cefb13069a77e00296c404be39e057dbbdbcabc1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d0d53bfa8474636abcc9f8a0cefb13069a77e00296c404be39e057dbbdbcabc1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Ad0d53bfa8474636abcc9f8a0cefb13069a77e00296c404be39e057dbbdbcabc1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.16.0-202508201333.p2.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a20b62a9436884c9b1acc33498ff4524cfb4cffe69c5e9e88dd9b077a976bb92_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a20b62a9436884c9b1acc33498ff4524cfb4cffe69c5e9e88dd9b077a976bb92_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a20b62a9436884c9b1acc33498ff4524cfb4cffe69c5e9e88dd9b077a976bb92_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Aa20b62a9436884c9b1acc33498ff4524cfb4cffe69c5e9e88dd9b077a976bb92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.16.0-202508201333.p2.gc68a663.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8b891fdae0efe3435ae3e19417e615f52fa4b282766b88366c7c480e58f9a3c3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8b891fdae0efe3435ae3e19417e615f52fa4b282766b88366c7c480e58f9a3c3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8b891fdae0efe3435ae3e19417e615f52fa4b282766b88366c7c480e58f9a3c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A8b891fdae0efe3435ae3e19417e615f52fa4b282766b88366c7c480e58f9a3c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:32117a2b8fd111988b1b11d175d2c2c242f3abc66a33f0ac7dd3c22487404a57_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:32117a2b8fd111988b1b11d175d2c2c242f3abc66a33f0ac7dd3c22487404a57_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:32117a2b8fd111988b1b11d175d2c2c242f3abc66a33f0ac7dd3c22487404a57_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A32117a2b8fd111988b1b11d175d2c2c242f3abc66a33f0ac7dd3c22487404a57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.16.0-202508201333.p2.gc68a663.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:18b44430800377382372ce257740b9aafe0546682565bb0394c3a39a078cf6c9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:18b44430800377382372ce257740b9aafe0546682565bb0394c3a39a078cf6c9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:18b44430800377382372ce257740b9aafe0546682565bb0394c3a39a078cf6c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A18b44430800377382372ce257740b9aafe0546682565bb0394c3a39a078cf6c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.16.0-202508201333.p2.g5944d74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76108aee79788dbcfc7ed3a9b73a8d4349511df5da5379d9a51cf2ce784f9efa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76108aee79788dbcfc7ed3a9b73a8d4349511df5da5379d9a51cf2ce784f9efa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76108aee79788dbcfc7ed3a9b73a8d4349511df5da5379d9a51cf2ce784f9efa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A76108aee79788dbcfc7ed3a9b73a8d4349511df5da5379d9a51cf2ce784f9efa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.16.0-202508270905.p2.g8b35e61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0a3d54af3b7e8d0c2cbad46430b80c09ada8bedf3dcc81391b1c83e84f0514ac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0a3d54af3b7e8d0c2cbad46430b80c09ada8bedf3dcc81391b1c83e84f0514ac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0a3d54af3b7e8d0c2cbad46430b80c09ada8bedf3dcc81391b1c83e84f0514ac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A0a3d54af3b7e8d0c2cbad46430b80c09ada8bedf3dcc81391b1c83e84f0514ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.16.0-202508201333.p2.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64e554b3000b83aca870eb1cf4a746cb3f539daf372508e1445ebd74b9cce877_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64e554b3000b83aca870eb1cf4a746cb3f539daf372508e1445ebd74b9cce877_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64e554b3000b83aca870eb1cf4a746cb3f539daf372508e1445ebd74b9cce877_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A64e554b3000b83aca870eb1cf4a746cb3f539daf372508e1445ebd74b9cce877?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.16.0-202508201333.p2.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4702ff24e95cf3c7da6520f9d9969a3ae7cb8ca5b334ea5ac0165ea288eb0b35_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4702ff24e95cf3c7da6520f9d9969a3ae7cb8ca5b334ea5ac0165ea288eb0b35_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4702ff24e95cf3c7da6520f9d9969a3ae7cb8ca5b334ea5ac0165ea288eb0b35_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A4702ff24e95cf3c7da6520f9d9969a3ae7cb8ca5b334ea5ac0165ea288eb0b35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.16.0-202508201333.p2.g922674d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:171079848ff0cd983684c3887ec5c1c7cfbe9095a136e6ea016c7f636a590134_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:171079848ff0cd983684c3887ec5c1c7cfbe9095a136e6ea016c7f636a590134_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:171079848ff0cd983684c3887ec5c1c7cfbe9095a136e6ea016c7f636a590134_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A171079848ff0cd983684c3887ec5c1c7cfbe9095a136e6ea016c7f636a590134?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.16.0-202508201333.p2.g922674d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:d93adab852a43bc60b104dbb1346bab3901ffa2f2999fef2387661744b7cbe80_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:d93adab852a43bc60b104dbb1346bab3901ffa2f2999fef2387661744b7cbe80_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:d93adab852a43bc60b104dbb1346bab3901ffa2f2999fef2387661744b7cbe80_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Ad93adab852a43bc60b104dbb1346bab3901ffa2f2999fef2387661744b7cbe80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.16.0-202508201333.p2.g5c16119.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7bdebac05574e224f93842d43e6a773dae9d7b6d4c97b75d9ad3ffc243e1669d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7bdebac05574e224f93842d43e6a773dae9d7b6d4c97b75d9ad3ffc243e1669d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7bdebac05574e224f93842d43e6a773dae9d7b6d4c97b75d9ad3ffc243e1669d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A7bdebac05574e224f93842d43e6a773dae9d7b6d4c97b75d9ad3ffc243e1669d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.16.0-202508201333.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f7569f4dcf0f937447a532fcb543e71eef195011e74b044187281e34ee451c5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f7569f4dcf0f937447a532fcb543e71eef195011e74b044187281e34ee451c5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f7569f4dcf0f937447a532fcb543e71eef195011e74b044187281e34ee451c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A3f7569f4dcf0f937447a532fcb543e71eef195011e74b044187281e34ee451c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.16.0-202508201333.p2.g720b502.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a20bc5c81f362255fdc2707afdc8703e8a80560384a763aaa1e4395d4679d54e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a20bc5c81f362255fdc2707afdc8703e8a80560384a763aaa1e4395d4679d54e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a20bc5c81f362255fdc2707afdc8703e8a80560384a763aaa1e4395d4679d54e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Aa20bc5c81f362255fdc2707afdc8703e8a80560384a763aaa1e4395d4679d54e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.16.0-202508201333.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d7a8b854749c947189691256e1c3bf3c18fea475eced28b14b9265b77a139f9e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d7a8b854749c947189691256e1c3bf3c18fea475eced28b14b9265b77a139f9e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d7a8b854749c947189691256e1c3bf3c18fea475eced28b14b9265b77a139f9e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Ad7a8b854749c947189691256e1c3bf3c18fea475eced28b14b9265b77a139f9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.16.0-202508201333.p2.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:95f59709406c2440deb7fefb1d01d59fb98529d5eafce48cd9b9cc405c5c96db_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:95f59709406c2440deb7fefb1d01d59fb98529d5eafce48cd9b9cc405c5c96db_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:95f59709406c2440deb7fefb1d01d59fb98529d5eafce48cd9b9cc405c5c96db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256%3A95f59709406c2440deb7fefb1d01d59fb98529d5eafce48cd9b9cc405c5c96db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-controller-manager-container-v4.16.0-202508201333.p2.g97e8335.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ba1abe391fb4ed5cdbb0242046264ecf7f11cfd4fd1b2a720cd7bfcf04467913_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ba1abe391fb4ed5cdbb0242046264ecf7f11cfd4fd1b2a720cd7bfcf04467913_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ba1abe391fb4ed5cdbb0242046264ecf7f11cfd4fd1b2a720cd7bfcf04467913_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256%3Aba1abe391fb4ed5cdbb0242046264ecf7f11cfd4fd1b2a720cd7bfcf04467913?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-machine-controllers-container-v4.16.0-202508201333.p2.g248372a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:9d69389904ae61e815f19a62c4b589262c7ec8e6735fcc6bfbc50671be033e0b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:9d69389904ae61e815f19a62c4b589262c7ec8e6735fcc6bfbc50671be033e0b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:9d69389904ae61e815f19a62c4b589262c7ec8e6735fcc6bfbc50671be033e0b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A9d69389904ae61e815f19a62c4b589262c7ec8e6735fcc6bfbc50671be033e0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.16.0-202508201333.p2.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d11f5e0ae27521838b7e85254d7360f8a832e640c74fe850d8818f54e2be777a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d11f5e0ae27521838b7e85254d7360f8a832e640c74fe850d8818f54e2be777a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d11f5e0ae27521838b7e85254d7360f8a832e640c74fe850d8818f54e2be777a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3Ad11f5e0ae27521838b7e85254d7360f8a832e640c74fe850d8818f54e2be777a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.16.0-202508201333.p2.ga53e9de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:b65ef2c02e8934f17a4022f01957551498522e799b55e0440f0dd22fa80eb261_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:b65ef2c02e8934f17a4022f01957551498522e799b55e0440f0dd22fa80eb261_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:b65ef2c02e8934f17a4022f01957551498522e799b55e0440f0dd22fa80eb261_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3Ab65ef2c02e8934f17a4022f01957551498522e799b55e0440f0dd22fa80eb261?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.16.0-202508201333.p2.g949f38a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2d271403d8ea95bd7fb9732785af0777b92002bbc39c825c4a6134fed41f7bd4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2d271403d8ea95bd7fb9732785af0777b92002bbc39c825c4a6134fed41f7bd4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2d271403d8ea95bd7fb9732785af0777b92002bbc39c825c4a6134fed41f7bd4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A2d271403d8ea95bd7fb9732785af0777b92002bbc39c825c4a6134fed41f7bd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.16.0-202508201333.p2.g1d29a74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c728f13f06113ba8e1cedfce233d654e223ac428f16c24ca4888fa4063e8e1a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c728f13f06113ba8e1cedfce233d654e223ac428f16c24ca4888fa4063e8e1a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c728f13f06113ba8e1cedfce233d654e223ac428f16c24ca4888fa4063e8e1a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A0c728f13f06113ba8e1cedfce233d654e223ac428f16c24ca4888fa4063e8e1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.16.0-202508201333.p2.g46de5a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4eb93a7279ef884cb3a77038199b16d1632ec7bfb3f171724688f802118961b8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4eb93a7279ef884cb3a77038199b16d1632ec7bfb3f171724688f802118961b8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4eb93a7279ef884cb3a77038199b16d1632ec7bfb3f171724688f802118961b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A4eb93a7279ef884cb3a77038199b16d1632ec7bfb3f171724688f802118961b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.16.0-202508201333.p2.g459c531.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:864dbae5b29d7fde48caf3e48421fb7fab5a5b5c26af5f68c28f34276d69b3f2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:864dbae5b29d7fde48caf3e48421fb7fab5a5b5c26af5f68c28f34276d69b3f2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:864dbae5b29d7fde48caf3e48421fb7fab5a5b5c26af5f68c28f34276d69b3f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A864dbae5b29d7fde48caf3e48421fb7fab5a5b5c26af5f68c28f34276d69b3f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.16.0-202508201333.p2.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cd8bd05a6399b394fd00e5dab2539c353fc3187b1571c941681566a79d044fc5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cd8bd05a6399b394fd00e5dab2539c353fc3187b1571c941681566a79d044fc5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cd8bd05a6399b394fd00e5dab2539c353fc3187b1571c941681566a79d044fc5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3Acd8bd05a6399b394fd00e5dab2539c353fc3187b1571c941681566a79d044fc5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.16.0-202508201333.p2.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9fffddcd5d62088f85d60b129814a701f8bd3c98a801d84cf19ad74650f1f00d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9fffddcd5d62088f85d60b129814a701f8bd3c98a801d84cf19ad74650f1f00d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9fffddcd5d62088f85d60b129814a701f8bd3c98a801d84cf19ad74650f1f00d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A9fffddcd5d62088f85d60b129814a701f8bd3c98a801d84cf19ad74650f1f00d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.16.0-202508201333.p2.ga81e3b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e047b615f4a77b5824b74337d495044195f1305a41ccbfdc90a33d83214eca6e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e047b615f4a77b5824b74337d495044195f1305a41ccbfdc90a33d83214eca6e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e047b615f4a77b5824b74337d495044195f1305a41ccbfdc90a33d83214eca6e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3Ae047b615f4a77b5824b74337d495044195f1305a41ccbfdc90a33d83214eca6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.16.0-202508201333.p2.g6b55f6f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0b87d1344a7e67c252e533297fff71841fd84b72d5a541750f6551df72e755c3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0b87d1344a7e67c252e533297fff71841fd84b72d5a541750f6551df72e755c3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0b87d1344a7e67c252e533297fff71841fd84b72d5a541750f6551df72e755c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3A0b87d1344a7e67c252e533297fff71841fd84b72d5a541750f6551df72e755c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.16.0-202508201333.p2.g46de5a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:dfba8efa9681e10597b0c3b4ccfa70125f7662f9e9b44e9342550fd675a2e80e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:dfba8efa9681e10597b0c3b4ccfa70125f7662f9e9b44e9342550fd675a2e80e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:dfba8efa9681e10597b0c3b4ccfa70125f7662f9e9b44e9342550fd675a2e80e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3Adfba8efa9681e10597b0c3b4ccfa70125f7662f9e9b44e9342550fd675a2e80e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.16.0-202508201333.p2.g5b8d171.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:e084bbca85356aff7903a80c2084e01c5c0370dced5914bd9d36b7992faf71bb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:e084bbca85356aff7903a80c2084e01c5c0370dced5914bd9d36b7992faf71bb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:e084bbca85356aff7903a80c2084e01c5c0370dced5914bd9d36b7992faf71bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3Ae084bbca85356aff7903a80c2084e01c5c0370dced5914bd9d36b7992faf71bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.16.0-202508210128.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:46258e09037ed449636635d03c9aa9c2c30fb2ff88df830c8af6bf3add164b4b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:46258e09037ed449636635d03c9aa9c2c30fb2ff88df830c8af6bf3add164b4b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:46258e09037ed449636635d03c9aa9c2c30fb2ff88df830c8af6bf3add164b4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A46258e09037ed449636635d03c9aa9c2c30fb2ff88df830c8af6bf3add164b4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.16.0-202508201333.p2.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a327443c122308696e027614a34048804baa463dc7cf9be91a327c475be504f4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a327443c122308696e027614a34048804baa463dc7cf9be91a327c475be504f4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a327443c122308696e027614a34048804baa463dc7cf9be91a327c475be504f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3Aa327443c122308696e027614a34048804baa463dc7cf9be91a327c475be504f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.16.0-202508210739.p2.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3dda16d55df475aa319fa35c94404ffab2674eeda8bbe9e5baf90c5005dd688f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3dda16d55df475aa319fa35c94404ffab2674eeda8bbe9e5baf90c5005dd688f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3dda16d55df475aa319fa35c94404ffab2674eeda8bbe9e5baf90c5005dd688f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A3dda16d55df475aa319fa35c94404ffab2674eeda8bbe9e5baf90c5005dd688f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.16.0-202508201333.p2.g5832abf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:30410ca54aab3dec563732bc96b4083bacc14857b35a627d3075fb3f382bb5d1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:30410ca54aab3dec563732bc96b4083bacc14857b35a627d3075fb3f382bb5d1_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:30410ca54aab3dec563732bc96b4083bacc14857b35a627d3075fb3f382bb5d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A30410ca54aab3dec563732bc96b4083bacc14857b35a627d3075fb3f382bb5d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.16.0-202508201333.p2.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38eaae76a59d0e8da6915853a45d9114b76834d8407ad43f9d8d9e65d035709d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38eaae76a59d0e8da6915853a45d9114b76834d8407ad43f9d8d9e65d035709d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38eaae76a59d0e8da6915853a45d9114b76834d8407ad43f9d8d9e65d035709d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A38eaae76a59d0e8da6915853a45d9114b76834d8407ad43f9d8d9e65d035709d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.16.0-202508201333.p2.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3e540b75f1d7b75d35089be769d7b7f00976f44779b4ca6f2b498e3e98bb0e8d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3e540b75f1d7b75d35089be769d7b7f00976f44779b4ca6f2b498e3e98bb0e8d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3e540b75f1d7b75d35089be769d7b7f00976f44779b4ca6f2b498e3e98bb0e8d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A3e540b75f1d7b75d35089be769d7b7f00976f44779b4ca6f2b498e3e98bb0e8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.16.0-202508201333.p2.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:054728f3bc75952505176c5bacd5dbf5b72076c56bee805fbc484f72f43993c2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:054728f3bc75952505176c5bacd5dbf5b72076c56bee805fbc484f72f43993c2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:054728f3bc75952505176c5bacd5dbf5b72076c56bee805fbc484f72f43993c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A054728f3bc75952505176c5bacd5dbf5b72076c56bee805fbc484f72f43993c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.16.0-202508201333.p2.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:39f9507ed062e8fc2930cf66f80a215fe16f6ee11927da907ecaec04e7dd0485_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:39f9507ed062e8fc2930cf66f80a215fe16f6ee11927da907ecaec04e7dd0485_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:39f9507ed062e8fc2930cf66f80a215fe16f6ee11927da907ecaec04e7dd0485_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A39f9507ed062e8fc2930cf66f80a215fe16f6ee11927da907ecaec04e7dd0485?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.16.0-202508201333.p2.g4f6e4b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ffd4dd93b9d8345d08f56143b34cf852de1a5e9826b2386774bf21c32080440d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ffd4dd93b9d8345d08f56143b34cf852de1a5e9826b2386774bf21c32080440d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ffd4dd93b9d8345d08f56143b34cf852de1a5e9826b2386774bf21c32080440d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Affd4dd93b9d8345d08f56143b34cf852de1a5e9826b2386774bf21c32080440d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.16.0-202508201333.p2.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cf49d4c2fcb97c1d6ceaf80b554dfaaae4447224a9ab5cf1c381d9f39592b5fa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cf49d4c2fcb97c1d6ceaf80b554dfaaae4447224a9ab5cf1c381d9f39592b5fa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cf49d4c2fcb97c1d6ceaf80b554dfaaae4447224a9ab5cf1c381d9f39592b5fa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Acf49d4c2fcb97c1d6ceaf80b554dfaaae4447224a9ab5cf1c381d9f39592b5fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.16.0-202508201333.p2.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b75a354d061287362783e673e023f3bdcba41fd8a448af361bc8bf06dd422b61_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b75a354d061287362783e673e023f3bdcba41fd8a448af361bc8bf06dd422b61_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b75a354d061287362783e673e023f3bdcba41fd8a448af361bc8bf06dd422b61_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Ab75a354d061287362783e673e023f3bdcba41fd8a448af361bc8bf06dd422b61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g35637e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:f785b4269eded17c9a9000e84bc00dbb4102609ac9d4120388c9fbc43c354245_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:f785b4269eded17c9a9000e84bc00dbb4102609ac9d4120388c9fbc43c354245_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:f785b4269eded17c9a9000e84bc00dbb4102609ac9d4120388c9fbc43c354245_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Af785b4269eded17c9a9000e84bc00dbb4102609ac9d4120388c9fbc43c354245?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.16.0-202508201333.p2.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:05c9c601b81707c5c4d19ea4efe014540534fe96d9c05697afc8f017b800d7af_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:05c9c601b81707c5c4d19ea4efe014540534fe96d9c05697afc8f017b800d7af_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:05c9c601b81707c5c4d19ea4efe014540534fe96d9c05697afc8f017b800d7af_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A05c9c601b81707c5c4d19ea4efe014540534fe96d9c05697afc8f017b800d7af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.16.0-202508201333.p2.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e2fb34dd26364b9127369ab68080e18a9d9579341317cc725ddcc6552f2537e5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e2fb34dd26364b9127369ab68080e18a9d9579341317cc725ddcc6552f2537e5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e2fb34dd26364b9127369ab68080e18a9d9579341317cc725ddcc6552f2537e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3Ae2fb34dd26364b9127369ab68080e18a9d9579341317cc725ddcc6552f2537e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:157ee17a484dc094f997d232ea0ead6a75a1cac854f2469a1e769c246a2637d5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:157ee17a484dc094f997d232ea0ead6a75a1cac854f2469a1e769c246a2637d5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:157ee17a484dc094f997d232ea0ead6a75a1cac854f2469a1e769c246a2637d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A157ee17a484dc094f997d232ea0ead6a75a1cac854f2469a1e769c246a2637d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:944afbd71408b13d29c6cfcdfe4bf5b8357ed450624db4ba6656b1c884a1cb6b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:944afbd71408b13d29c6cfcdfe4bf5b8357ed450624db4ba6656b1c884a1cb6b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:944afbd71408b13d29c6cfcdfe4bf5b8357ed450624db4ba6656b1c884a1cb6b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A944afbd71408b13d29c6cfcdfe4bf5b8357ed450624db4ba6656b1c884a1cb6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.16.0-202508201333.p2.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aa5ffb20974140088f7782e24f533d08bd22fc40481c7b4e1a2fdf29c96074d0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aa5ffb20974140088f7782e24f533d08bd22fc40481c7b4e1a2fdf29c96074d0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aa5ffb20974140088f7782e24f533d08bd22fc40481c7b4e1a2fdf29c96074d0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Aaa5ffb20974140088f7782e24f533d08bd22fc40481c7b4e1a2fdf29c96074d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.16.0-202508201333.p2.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f360ff4dfa30e0d8b58d3d2d7f129349dc03a5aa632eb35f89177f7e5068e636_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f360ff4dfa30e0d8b58d3d2d7f129349dc03a5aa632eb35f89177f7e5068e636_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f360ff4dfa30e0d8b58d3d2d7f129349dc03a5aa632eb35f89177f7e5068e636_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Af360ff4dfa30e0d8b58d3d2d7f129349dc03a5aa632eb35f89177f7e5068e636?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.16.0-202508201333.p2.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:623d3bc06b6e632257a8e178a6309e70911da187fde71255833a036824acf15c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:623d3bc06b6e632257a8e178a6309e70911da187fde71255833a036824acf15c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:623d3bc06b6e632257a8e178a6309e70911da187fde71255833a036824acf15c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A623d3bc06b6e632257a8e178a6309e70911da187fde71255833a036824acf15c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.16.0-202508201333.p2.gf472385.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff0d963efd71d0a8aa9b8f3e3c5d733738d70f8372810b36ea2904cbe0a20ee1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff0d963efd71d0a8aa9b8f3e3c5d733738d70f8372810b36ea2904cbe0a20ee1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff0d963efd71d0a8aa9b8f3e3c5d733738d70f8372810b36ea2904cbe0a20ee1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Aff0d963efd71d0a8aa9b8f3e3c5d733738d70f8372810b36ea2904cbe0a20ee1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b80ec65568fe676f4d6a46b521c4cd8404bd21f93d182f42e62c0d2384257763_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b80ec65568fe676f4d6a46b521c4cd8404bd21f93d182f42e62c0d2384257763_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b80ec65568fe676f4d6a46b521c4cd8404bd21f93d182f42e62c0d2384257763_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3Ab80ec65568fe676f4d6a46b521c4cd8404bd21f93d182f42e62c0d2384257763?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g0338b3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:337c562b485c07c8810e0286adf9ca325c5a1c9f4be8a401f205a28489971214_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:337c562b485c07c8810e0286adf9ca325c5a1c9f4be8a401f205a28489971214_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:337c562b485c07c8810e0286adf9ca325c5a1c9f4be8a401f205a28489971214_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A337c562b485c07c8810e0286adf9ca325c5a1c9f4be8a401f205a28489971214?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.16.0-202508201333.p2.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5a33d45286112a04353fecbdc0c274cefc7215e6c6b8707df2d719f18a4e7016_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5a33d45286112a04353fecbdc0c274cefc7215e6c6b8707df2d719f18a4e7016_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5a33d45286112a04353fecbdc0c274cefc7215e6c6b8707df2d719f18a4e7016_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A5a33d45286112a04353fecbdc0c274cefc7215e6c6b8707df2d719f18a4e7016?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:db008105227bbdcf5be594057a201e0ee317e4dae9648d89ff3fc05fcc01030a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:db008105227bbdcf5be594057a201e0ee317e4dae9648d89ff3fc05fcc01030a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:db008105227bbdcf5be594057a201e0ee317e4dae9648d89ff3fc05fcc01030a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Adb008105227bbdcf5be594057a201e0ee317e4dae9648d89ff3fc05fcc01030a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.16.0-202508201333.p2.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7f3368b36a15006126b25b2042263ff73ca9f75621bb491310a0d4db262494a2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7f3368b36a15006126b25b2042263ff73ca9f75621bb491310a0d4db262494a2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7f3368b36a15006126b25b2042263ff73ca9f75621bb491310a0d4db262494a2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A7f3368b36a15006126b25b2042263ff73ca9f75621bb491310a0d4db262494a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.16.0-202508201333.p2.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9cb705d6b4556123522337d79d223d36ddd50dd21d6c7810a7ecc1835988ca6c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9cb705d6b4556123522337d79d223d36ddd50dd21d6c7810a7ecc1835988ca6c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9cb705d6b4556123522337d79d223d36ddd50dd21d6c7810a7ecc1835988ca6c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A9cb705d6b4556123522337d79d223d36ddd50dd21d6c7810a7ecc1835988ca6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:97ed6147ef1041d6d78361348a4144fbd4f80ca86087a0eaa65c907af730da72_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:97ed6147ef1041d6d78361348a4144fbd4f80ca86087a0eaa65c907af730da72_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:97ed6147ef1041d6d78361348a4144fbd4f80ca86087a0eaa65c907af730da72_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A97ed6147ef1041d6d78361348a4144fbd4f80ca86087a0eaa65c907af730da72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c594e472a68e662ef3df59f4e1670ce513c5f538c52def2a988a08fee67881c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c594e472a68e662ef3df59f4e1670ce513c5f538c52def2a988a08fee67881c_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c594e472a68e662ef3df59f4e1670ce513c5f538c52def2a988a08fee67881c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A1c594e472a68e662ef3df59f4e1670ce513c5f538c52def2a988a08fee67881c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.16.0-202508201333.p2.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f73161d5774cb02814b2903f2d4a9279109d94fa2f00aa13ff44d9801da4a554_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f73161d5774cb02814b2903f2d4a9279109d94fa2f00aa13ff44d9801da4a554_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f73161d5774cb02814b2903f2d4a9279109d94fa2f00aa13ff44d9801da4a554_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Af73161d5774cb02814b2903f2d4a9279109d94fa2f00aa13ff44d9801da4a554?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.16.0-202508201333.p2.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2cf9e844b828e340dfc02163429fc7dc58ad0f837ec1ebe4928f2670900171e9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2cf9e844b828e340dfc02163429fc7dc58ad0f837ec1ebe4928f2670900171e9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2cf9e844b828e340dfc02163429fc7dc58ad0f837ec1ebe4928f2670900171e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A2cf9e844b828e340dfc02163429fc7dc58ad0f837ec1ebe4928f2670900171e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.16.0-202508201333.p2.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a33de680b1e7806ba046842f0d8aabedcc13497da2055ea8839d5a42dc368cc4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a33de680b1e7806ba046842f0d8aabedcc13497da2055ea8839d5a42dc368cc4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a33de680b1e7806ba046842f0d8aabedcc13497da2055ea8839d5a42dc368cc4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Aa33de680b1e7806ba046842f0d8aabedcc13497da2055ea8839d5a42dc368cc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.16.0-202508201333.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:68969a51e2166f6701dc1000c1daff3163d35e5dee9a40fcdbd5830305c73e86_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:68969a51e2166f6701dc1000c1daff3163d35e5dee9a40fcdbd5830305c73e86_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:68969a51e2166f6701dc1000c1daff3163d35e5dee9a40fcdbd5830305c73e86_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A68969a51e2166f6701dc1000c1daff3163d35e5dee9a40fcdbd5830305c73e86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.16.0-202508201333.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff8b13e6d6a2a990848e8a1e74e7ca1cba0f5652a29b86c3539fa4e031471049_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff8b13e6d6a2a990848e8a1e74e7ca1cba0f5652a29b86c3539fa4e031471049_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff8b13e6d6a2a990848e8a1e74e7ca1cba0f5652a29b86c3539fa4e031471049_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3Aff8b13e6d6a2a990848e8a1e74e7ca1cba0f5652a29b86c3539fa4e031471049?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fe596f06302f1f93b4c403a08ddb1ccfc8f13f8f66da96b6845508679c2a8a77_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fe596f06302f1f93b4c403a08ddb1ccfc8f13f8f66da96b6845508679c2a8a77_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fe596f06302f1f93b4c403a08ddb1ccfc8f13f8f66da96b6845508679c2a8a77_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3Afe596f06302f1f93b4c403a08ddb1ccfc8f13f8f66da96b6845508679c2a8a77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:20a33b03d94c0d4a84256b477b4783e2f7a81831a945545194db6c6432c12251_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:20a33b03d94c0d4a84256b477b4783e2f7a81831a945545194db6c6432c12251_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:20a33b03d94c0d4a84256b477b4783e2f7a81831a945545194db6c6432c12251_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A20a33b03d94c0d4a84256b477b4783e2f7a81831a945545194db6c6432c12251?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.16.0-202508201333.p2.gbdf5bfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b81ccf95b3f4c7fa69ac15ec1ada3d22cebeaa53aa0ee2bbe77863ba323fcbaa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b81ccf95b3f4c7fa69ac15ec1ada3d22cebeaa53aa0ee2bbe77863ba323fcbaa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b81ccf95b3f4c7fa69ac15ec1ada3d22cebeaa53aa0ee2bbe77863ba323fcbaa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Ab81ccf95b3f4c7fa69ac15ec1ada3d22cebeaa53aa0ee2bbe77863ba323fcbaa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.16.0-202508270905.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:14a051ae85b29aa82fa4f448d3169fd5fd37fb37d7cf7b24af3e76b224ae2a25_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:14a051ae85b29aa82fa4f448d3169fd5fd37fb37d7cf7b24af3e76b224ae2a25_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:14a051ae85b29aa82fa4f448d3169fd5fd37fb37d7cf7b24af3e76b224ae2a25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A14a051ae85b29aa82fa4f448d3169fd5fd37fb37d7cf7b24af3e76b224ae2a25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.16.0-202508270905.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a696bbbb3bc193a4ff3a2762a1cc5020259cca9b4c9ae996285eeaafdfef8528_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a696bbbb3bc193a4ff3a2762a1cc5020259cca9b4c9ae996285eeaafdfef8528_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a696bbbb3bc193a4ff3a2762a1cc5020259cca9b4c9ae996285eeaafdfef8528_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Aa696bbbb3bc193a4ff3a2762a1cc5020259cca9b4c9ae996285eeaafdfef8528?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.16.0-202508201333.p2.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0b6189dcc414e4d48e333d8c8c8c2665163fbbf04b8231c5c5ed66b460f64b4b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0b6189dcc414e4d48e333d8c8c8c2665163fbbf04b8231c5c5ed66b460f64b4b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0b6189dcc414e4d48e333d8c8c8c2665163fbbf04b8231c5c5ed66b460f64b4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A0b6189dcc414e4d48e333d8c8c8c2665163fbbf04b8231c5c5ed66b460f64b4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.16.0-202508201333.p2.g26b43df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8ca2e0c18140370e4d38d75b828d710576432c81d0717ea12624d4759e41248_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8ca2e0c18140370e4d38d75b828d710576432c81d0717ea12624d4759e41248_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8ca2e0c18140370e4d38d75b828d710576432c81d0717ea12624d4759e41248_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Af8ca2e0c18140370e4d38d75b828d710576432c81d0717ea12624d4759e41248?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.16.0-202508201333.p2.g02432df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c4fa54593d42bd28429e4ef572b2e6e882efe6c04932cff3cce6e119cc5dd044_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c4fa54593d42bd28429e4ef572b2e6e882efe6c04932cff3cce6e119cc5dd044_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c4fa54593d42bd28429e4ef572b2e6e882efe6c04932cff3cce6e119cc5dd044_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3Ac4fa54593d42bd28429e4ef572b2e6e882efe6c04932cff3cce6e119cc5dd044?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.16.0-202508201333.p2.g5ed71c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a8e28b541152ae2849a74778761e397d040e357ae21b2922b4be12ea81eb79da_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a8e28b541152ae2849a74778761e397d040e357ae21b2922b4be12ea81eb79da_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a8e28b541152ae2849a74778761e397d040e357ae21b2922b4be12ea81eb79da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3Aa8e28b541152ae2849a74778761e397d040e357ae21b2922b4be12ea81eb79da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.16.0-202508201333.p2.g799327f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fb59d55f7b3958110c251cf56dff1e4b201f26c455ebd3fa9a3050f0afa90199_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fb59d55f7b3958110c251cf56dff1e4b201f26c455ebd3fa9a3050f0afa90199_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fb59d55f7b3958110c251cf56dff1e4b201f26c455ebd3fa9a3050f0afa90199_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3Afb59d55f7b3958110c251cf56dff1e4b201f26c455ebd3fa9a3050f0afa90199?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.16.0-202508201333.p2.gf961f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:776a5c5dc580336a5debad824cfd9489f7facc0e0233d04c0e5e3a85e87c625b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:776a5c5dc580336a5debad824cfd9489f7facc0e0233d04c0e5e3a85e87c625b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:776a5c5dc580336a5debad824cfd9489f7facc0e0233d04c0e5e3a85e87c625b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3A776a5c5dc580336a5debad824cfd9489f7facc0e0233d04c0e5e3a85e87c625b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.16.0-202508201333.p2.g668c884.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:66250e79370aac01b810d16ce953217902abab95f8dc24d84ea3ea27c0d1e087_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:66250e79370aac01b810d16ce953217902abab95f8dc24d84ea3ea27c0d1e087_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:66250e79370aac01b810d16ce953217902abab95f8dc24d84ea3ea27c0d1e087_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3A66250e79370aac01b810d16ce953217902abab95f8dc24d84ea3ea27c0d1e087?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g9ca5376.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:34052b8035a6a4847863baad76289de43282c37aeb7ddede49d24fe76e2bf8b1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:34052b8035a6a4847863baad76289de43282c37aeb7ddede49d24fe76e2bf8b1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:34052b8035a6a4847863baad76289de43282c37aeb7ddede49d24fe76e2bf8b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A34052b8035a6a4847863baad76289de43282c37aeb7ddede49d24fe76e2bf8b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.16.0-202508201333.p2.gf19534d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ff22b4848efe69cee98ba7ce39913e7fc3cace111edb5aed5cbc5b80aa4426a0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ff22b4848efe69cee98ba7ce39913e7fc3cace111edb5aed5cbc5b80aa4426a0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ff22b4848efe69cee98ba7ce39913e7fc3cace111edb5aed5cbc5b80aa4426a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3Aff22b4848efe69cee98ba7ce39913e7fc3cace111edb5aed5cbc5b80aa4426a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.16.0-202508201333.p2.gd29506e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:6f00c1b82f8705f143798e05193187516f8911bbbf19c256fdeccc85cb562b4c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:6f00c1b82f8705f143798e05193187516f8911bbbf19c256fdeccc85cb562b4c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:6f00c1b82f8705f143798e05193187516f8911bbbf19c256fdeccc85cb562b4c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A6f00c1b82f8705f143798e05193187516f8911bbbf19c256fdeccc85cb562b4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.16.0-202508201333.p2.g3948096.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:297d9db15707fead7dea5a6af767285df0ac0927ecd35c2a86b29626b138f700_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:297d9db15707fead7dea5a6af767285df0ac0927ecd35c2a86b29626b138f700_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:297d9db15707fead7dea5a6af767285df0ac0927ecd35c2a86b29626b138f700_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A297d9db15707fead7dea5a6af767285df0ac0927ecd35c2a86b29626b138f700?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.16.0-202508201333.p2.g3f73e96.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6e059a366823df5793e1a8021f504c9c7a7ae66a223c9d099d17db22a9e50226_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6e059a366823df5793e1a8021f504c9c7a7ae66a223c9d099d17db22a9e50226_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6e059a366823df5793e1a8021f504c9c7a7ae66a223c9d099d17db22a9e50226_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A6e059a366823df5793e1a8021f504c9c7a7ae66a223c9d099d17db22a9e50226?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.16.0-202508201333.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ae357dffbca134e24c32d411848f619619281f4525c5dfd2b93ec082a15d333c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ae357dffbca134e24c32d411848f619619281f4525c5dfd2b93ec082a15d333c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ae357dffbca134e24c32d411848f619619281f4525c5dfd2b93ec082a15d333c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3Aae357dffbca134e24c32d411848f619619281f4525c5dfd2b93ec082a15d333c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.16.0-202508201333.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ee6719af84caa1131010d6f0695a466f8ee807f8578de78e197bc5bc1acfcf29_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ee6719af84caa1131010d6f0695a466f8ee807f8578de78e197bc5bc1acfcf29_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ee6719af84caa1131010d6f0695a466f8ee807f8578de78e197bc5bc1acfcf29_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Aee6719af84caa1131010d6f0695a466f8ee807f8578de78e197bc5bc1acfcf29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.16.0-202508210128.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:890a76d02d4a7c44932eaca047643d731d066c753e02fc355480668f35ac525a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:890a76d02d4a7c44932eaca047643d731d066c753e02fc355480668f35ac525a_amd64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:890a76d02d4a7c44932eaca047643d731d066c753e02fc355480668f35ac525a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A890a76d02d4a7c44932eaca047643d731d066c753e02fc355480668f35ac525a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.16.0-202508201333.p2.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:702dc664b505f0955d9c4870e4354483215fe7174cb69442cb0110fab66c2aad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:702dc664b505f0955d9c4870e4354483215fe7174cb69442cb0110fab66c2aad_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:702dc664b505f0955d9c4870e4354483215fe7174cb69442cb0110fab66c2aad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A702dc664b505f0955d9c4870e4354483215fe7174cb69442cb0110fab66c2aad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.16.0-202508201333.p2.g6f21332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bca3a3b5b145dc5ee9a90a995a0eab094d5e9db632f1889ba71a98d1d973ac9f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bca3a3b5b145dc5ee9a90a995a0eab094d5e9db632f1889ba71a98d1d973ac9f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bca3a3b5b145dc5ee9a90a995a0eab094d5e9db632f1889ba71a98d1d973ac9f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Abca3a3b5b145dc5ee9a90a995a0eab094d5e9db632f1889ba71a98d1d973ac9f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c051be77bc83b80051910c2af2e3c684baf6895d515a8d1071b5887b4569e6f5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c051be77bc83b80051910c2af2e3c684baf6895d515a8d1071b5887b4569e6f5_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c051be77bc83b80051910c2af2e3c684baf6895d515a8d1071b5887b4569e6f5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Ac051be77bc83b80051910c2af2e3c684baf6895d515a8d1071b5887b4569e6f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.16.0-202508201333.p2.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:62c9b40e4a584b80bf1a9ab4726b5998abc91294bce7d4bb04930529c1a571ce_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:62c9b40e4a584b80bf1a9ab4726b5998abc91294bce7d4bb04930529c1a571ce_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:62c9b40e4a584b80bf1a9ab4726b5998abc91294bce7d4bb04930529c1a571ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A62c9b40e4a584b80bf1a9ab4726b5998abc91294bce7d4bb04930529c1a571ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.16.0-202508201333.p2.g4bd420e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f06de76b487a6854f2cbc275153a480ee2b39bdc31d949d254f1e7665c28a04_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f06de76b487a6854f2cbc275153a480ee2b39bdc31d949d254f1e7665c28a04_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f06de76b487a6854f2cbc275153a480ee2b39bdc31d949d254f1e7665c28a04_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A6f06de76b487a6854f2cbc275153a480ee2b39bdc31d949d254f1e7665c28a04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.16.0-202508201333.p2.g0f08bd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:3a0a62864f7481a8bf891a635e24abcef4ab97d14d8c32c8ce0f66afcdbf223c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:3a0a62864f7481a8bf891a635e24abcef4ab97d14d8c32c8ce0f66afcdbf223c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:3a0a62864f7481a8bf891a635e24abcef4ab97d14d8c32c8ce0f66afcdbf223c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A3a0a62864f7481a8bf891a635e24abcef4ab97d14d8c32c8ce0f66afcdbf223c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.16.0-202508201333.p2.g0c81986.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b7d64cf72f422fced6a4d9a896c77dbe2b2b4a2d2ee29834ddcbfbfda89dfaf0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b7d64cf72f422fced6a4d9a896c77dbe2b2b4a2d2ee29834ddcbfbfda89dfaf0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b7d64cf72f422fced6a4d9a896c77dbe2b2b4a2d2ee29834ddcbfbfda89dfaf0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3Ab7d64cf72f422fced6a4d9a896c77dbe2b2b4a2d2ee29834ddcbfbfda89dfaf0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.16.0-202508201333.p2.gd836fec.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:577012df4fc4c8e68e83e381168148876a9d3b96850bded975479692df208f75_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:577012df4fc4c8e68e83e381168148876a9d3b96850bded975479692df208f75_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:577012df4fc4c8e68e83e381168148876a9d3b96850bded975479692df208f75_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A577012df4fc4c8e68e83e381168148876a9d3b96850bded975479692df208f75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.16.0-202508201333.p2.g8851888.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:525b41d20d91d1f974676d9977e473843a3d96df9028e5bd477717d4dc1ded9d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:525b41d20d91d1f974676d9977e473843a3d96df9028e5bd477717d4dc1ded9d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:525b41d20d91d1f974676d9977e473843a3d96df9028e5bd477717d4dc1ded9d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A525b41d20d91d1f974676d9977e473843a3d96df9028e5bd477717d4dc1ded9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.16.0-202508201333.p2.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:99766a65e172e428d414df1359e85884abd99dda123702b8090856904aaf469c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:99766a65e172e428d414df1359e85884abd99dda123702b8090856904aaf469c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:99766a65e172e428d414df1359e85884abd99dda123702b8090856904aaf469c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A99766a65e172e428d414df1359e85884abd99dda123702b8090856904aaf469c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.16.0-202508201333.p2.gcbd3b1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:837c64ec19c63f2cbff7e45519c1bceaf39f61ae184b0030c583f099489493c5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:837c64ec19c63f2cbff7e45519c1bceaf39f61ae184b0030c583f099489493c5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:837c64ec19c63f2cbff7e45519c1bceaf39f61ae184b0030c583f099489493c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A837c64ec19c63f2cbff7e45519c1bceaf39f61ae184b0030c583f099489493c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.16.0-202508201333.p2.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bad5d83d733c306d3016c8af707b4af9b5a1521dccc01e550927cc2f673771cb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bad5d83d733c306d3016c8af707b4af9b5a1521dccc01e550927cc2f673771cb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bad5d83d733c306d3016c8af707b4af9b5a1521dccc01e550927cc2f673771cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Abad5d83d733c306d3016c8af707b4af9b5a1521dccc01e550927cc2f673771cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.16.0-202508201333.p2.ga15bf45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a91c1b6244da0737e30258611337afd5928f225fcd1bf7a2062fa1b35c0e54a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a91c1b6244da0737e30258611337afd5928f225fcd1bf7a2062fa1b35c0e54a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a91c1b6244da0737e30258611337afd5928f225fcd1bf7a2062fa1b35c0e54a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A6a91c1b6244da0737e30258611337afd5928f225fcd1bf7a2062fa1b35c0e54a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.16.0-202508201333.p2.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1faf8637ccb92eda00a4325f56d5b13bf9afec7976d62196d52dc5c17f00ef22_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1faf8637ccb92eda00a4325f56d5b13bf9afec7976d62196d52dc5c17f00ef22_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1faf8637ccb92eda00a4325f56d5b13bf9afec7976d62196d52dc5c17f00ef22_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A1faf8637ccb92eda00a4325f56d5b13bf9afec7976d62196d52dc5c17f00ef22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.16.0-202508201333.p2.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:83f8e936c706717688b28c14bfe01eb0a355852192971c8c20ff421f7ee09076_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:83f8e936c706717688b28c14bfe01eb0a355852192971c8c20ff421f7ee09076_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:83f8e936c706717688b28c14bfe01eb0a355852192971c8c20ff421f7ee09076_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A83f8e936c706717688b28c14bfe01eb0a355852192971c8c20ff421f7ee09076?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.16.0-202508201333.p2.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:606aa50bef75f832cb801638b13fc00182dd7bef4e2f6b599c10c301e6cc8f2e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:606aa50bef75f832cb801638b13fc00182dd7bef4e2f6b599c10c301e6cc8f2e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:606aa50bef75f832cb801638b13fc00182dd7bef4e2f6b599c10c301e6cc8f2e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A606aa50bef75f832cb801638b13fc00182dd7bef4e2f6b599c10c301e6cc8f2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.16.0-202508201333.p2.g16d3cfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:637ea04dfa255f6905fd26e0b1bc69c65a9c626ef70e54d0333e84420c572120_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:637ea04dfa255f6905fd26e0b1bc69c65a9c626ef70e54d0333e84420c572120_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:637ea04dfa255f6905fd26e0b1bc69c65a9c626ef70e54d0333e84420c572120_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A637ea04dfa255f6905fd26e0b1bc69c65a9c626ef70e54d0333e84420c572120?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.16.0-202508201333.p2.g1210db3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:c643fa0907a3b1595479782cba69702ff851b2c3c51dfe0873d98ab9bc7e2c86_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:c643fa0907a3b1595479782cba69702ff851b2c3c51dfe0873d98ab9bc7e2c86_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:c643fa0907a3b1595479782cba69702ff851b2c3c51dfe0873d98ab9bc7e2c86_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3Ac643fa0907a3b1595479782cba69702ff851b2c3c51dfe0873d98ab9bc7e2c86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.16.0-202508201333.p2.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:f428e8a5292fd8e87fc7ea32d970db7d0bb67feede24b8977e839c5f22f7e63a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:f428e8a5292fd8e87fc7ea32d970db7d0bb67feede24b8977e839c5f22f7e63a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:f428e8a5292fd8e87fc7ea32d970db7d0bb67feede24b8977e839c5f22f7e63a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256%3Af428e8a5292fd8e87fc7ea32d970db7d0bb67feede24b8977e839c5f22f7e63a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.16.0-202508201333.p2.g28bf596.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8a2682d010f9d9b55ff6b303b7b8353db0da997c0f51a135cb04aac57b78ac0d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8a2682d010f9d9b55ff6b303b7b8353db0da997c0f51a135cb04aac57b78ac0d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8a2682d010f9d9b55ff6b303b7b8353db0da997c0f51a135cb04aac57b78ac0d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256%3A8a2682d010f9d9b55ff6b303b7b8353db0da997c0f51a135cb04aac57b78ac0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.16.0-202508201333.p2.g2f2e121.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd93dfa6eb2669ce41a429e7183101328e8c35b9419d4cd4ba321479488828f6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd93dfa6eb2669ce41a429e7183101328e8c35b9419d4cd4ba321479488828f6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd93dfa6eb2669ce41a429e7183101328e8c35b9419d4cd4ba321479488828f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Abd93dfa6eb2669ce41a429e7183101328e8c35b9419d4cd4ba321479488828f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.16.0-202508201333.p2.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5becb748d9199760ed92d0451b11344ba63bf0595a57f37d11e450d85dbae78d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5becb748d9199760ed92d0451b11344ba63bf0595a57f37d11e450d85dbae78d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5becb748d9199760ed92d0451b11344ba63bf0595a57f37d11e450d85dbae78d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A5becb748d9199760ed92d0451b11344ba63bf0595a57f37d11e450d85dbae78d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.16.0-202508201333.p2.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b59d40ddbc35e66256bee8741d4e4eccbc616ba99d7e70200433a5296c131b7b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b59d40ddbc35e66256bee8741d4e4eccbc616ba99d7e70200433a5296c131b7b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b59d40ddbc35e66256bee8741d4e4eccbc616ba99d7e70200433a5296c131b7b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Ab59d40ddbc35e66256bee8741d4e4eccbc616ba99d7e70200433a5296c131b7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.16.0-202508201333.p2.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:252ad470234748c32ed8756e97fd96a0cfa936e6c711218184dd2f0a175ce3a7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:252ad470234748c32ed8756e97fd96a0cfa936e6c711218184dd2f0a175ce3a7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:252ad470234748c32ed8756e97fd96a0cfa936e6c711218184dd2f0a175ce3a7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256%3A252ad470234748c32ed8756e97fd96a0cfa936e6c711218184dd2f0a175ce3a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.16.0-202508201333.p2.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:66cf3416c342d9b82979256ce1a74cc17600b77625739d6c9b0cd2d4345204b1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:66cf3416c342d9b82979256ce1a74cc17600b77625739d6c9b0cd2d4345204b1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:66cf3416c342d9b82979256ce1a74cc17600b77625739d6c9b0cd2d4345204b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A66cf3416c342d9b82979256ce1a74cc17600b77625739d6c9b0cd2d4345204b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.16.0-202508201333.p2.gfcee0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1eb4fc64e9238d7eaf61ffa94f90dcec1ef47da189d00bc7e64c82438db9d736_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1eb4fc64e9238d7eaf61ffa94f90dcec1ef47da189d00bc7e64c82438db9d736_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1eb4fc64e9238d7eaf61ffa94f90dcec1ef47da189d00bc7e64c82438db9d736_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A1eb4fc64e9238d7eaf61ffa94f90dcec1ef47da189d00bc7e64c82438db9d736?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.16.0-202508201333.p2.g326317a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bc80e6ab8588decba39d05df121e2a96dc5339ade526fcff9f6d4d298f021c55_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bc80e6ab8588decba39d05df121e2a96dc5339ade526fcff9f6d4d298f021c55_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bc80e6ab8588decba39d05df121e2a96dc5339ade526fcff9f6d4d298f021c55_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Abc80e6ab8588decba39d05df121e2a96dc5339ade526fcff9f6d4d298f021c55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.16.0-202508201333.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7fc194f806be7a64a292e58472f7a9847ab41fdd4a5acb30876058e8d31f9768_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7fc194f806be7a64a292e58472f7a9847ab41fdd4a5acb30876058e8d31f9768_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7fc194f806be7a64a292e58472f7a9847ab41fdd4a5acb30876058e8d31f9768_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A7fc194f806be7a64a292e58472f7a9847ab41fdd4a5acb30876058e8d31f9768?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a36b250603d69f52c668e9c744c296155a2a0df23eab2bad1973294f194774f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a36b250603d69f52c668e9c744c296155a2a0df23eab2bad1973294f194774f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a36b250603d69f52c668e9c744c296155a2a0df23eab2bad1973294f194774f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A5a36b250603d69f52c668e9c744c296155a2a0df23eab2bad1973294f194774f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:6ae8b76d4821ba66837ba298a3c937223ccfbda0d7750ea8b932586d27556652_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:6ae8b76d4821ba66837ba298a3c937223ccfbda0d7750ea8b932586d27556652_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:6ae8b76d4821ba66837ba298a3c937223ccfbda0d7750ea8b932586d27556652_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A6ae8b76d4821ba66837ba298a3c937223ccfbda0d7750ea8b932586d27556652?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.16.0-202508201333.p2.g922674d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:98ae7137ed93153ab894e8596548860a83e03eb9fbfc2495a881eb0eb1a892c3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:98ae7137ed93153ab894e8596548860a83e03eb9fbfc2495a881eb0eb1a892c3_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:98ae7137ed93153ab894e8596548860a83e03eb9fbfc2495a881eb0eb1a892c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A98ae7137ed93153ab894e8596548860a83e03eb9fbfc2495a881eb0eb1a892c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.16.0-202508201333.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20399bf61867a05b52612cd2e398ecdda0f4da9eb037b36dee464fc211670cf1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20399bf61867a05b52612cd2e398ecdda0f4da9eb037b36dee464fc211670cf1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20399bf61867a05b52612cd2e398ecdda0f4da9eb037b36dee464fc211670cf1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A20399bf61867a05b52612cd2e398ecdda0f4da9eb037b36dee464fc211670cf1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.16.0-202508201333.p2.g4ddb313.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b41edb346304f299dbcf1d60e97fdda24cacf4858a9e0309a48d9a709421eb3d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b41edb346304f299dbcf1d60e97fdda24cacf4858a9e0309a48d9a709421eb3d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b41edb346304f299dbcf1d60e97fdda24cacf4858a9e0309a48d9a709421eb3d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3Ab41edb346304f299dbcf1d60e97fdda24cacf4858a9e0309a48d9a709421eb3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.16.0-202508201333.p2.g26162ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5e468a3b4c139eeebdc3bdd17229081081583c3e7f17dddbd524a2ecb8156490_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5e468a3b4c139eeebdc3bdd17229081081583c3e7f17dddbd524a2ecb8156490_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5e468a3b4c139eeebdc3bdd17229081081583c3e7f17dddbd524a2ecb8156490_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3A5e468a3b4c139eeebdc3bdd17229081081583c3e7f17dddbd524a2ecb8156490?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g9c5dd8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:22e4894abe71731d08afdac1b63273995e87d936c1da5fff1ed64d306bf62802_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:22e4894abe71731d08afdac1b63273995e87d936c1da5fff1ed64d306bf62802_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:22e4894abe71731d08afdac1b63273995e87d936c1da5fff1ed64d306bf62802_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A22e4894abe71731d08afdac1b63273995e87d936c1da5fff1ed64d306bf62802?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.16.0-202508201333.p2.g20e6dc7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:bf6a782f5f200445fb05e76704c7dee9a35b05d86774fb6c2d57853d8435e8ea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:bf6a782f5f200445fb05e76704c7dee9a35b05d86774fb6c2d57853d8435e8ea_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:bf6a782f5f200445fb05e76704c7dee9a35b05d86774fb6c2d57853d8435e8ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3Abf6a782f5f200445fb05e76704c7dee9a35b05d86774fb6c2d57853d8435e8ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.16.0-202508201333.p2.gf646b0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe06d8c0693a9cb26567812aae7ec13e2899c49edd0a3357d90bde1615b6486a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe06d8c0693a9cb26567812aae7ec13e2899c49edd0a3357d90bde1615b6486a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe06d8c0693a9cb26567812aae7ec13e2899c49edd0a3357d90bde1615b6486a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3Afe06d8c0693a9cb26567812aae7ec13e2899c49edd0a3357d90bde1615b6486a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.16.0-202508201333.p2.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d5c9bab0147e656928364c9799b27a40a0acfeca679f0f0699b95049f85e08bf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d5c9bab0147e656928364c9799b27a40a0acfeca679f0f0699b95049f85e08bf_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d5c9bab0147e656928364c9799b27a40a0acfeca679f0f0699b95049f85e08bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Ad5c9bab0147e656928364c9799b27a40a0acfeca679f0f0699b95049f85e08bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.16.0-202508201333.p2.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:0cdab28f527d731b60073936b9280f7b9079e6737a26767bb482cba628649c9e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:0cdab28f527d731b60073936b9280f7b9079e6737a26767bb482cba628649c9e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:0cdab28f527d731b60073936b9280f7b9079e6737a26767bb482cba628649c9e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A0cdab28f527d731b60073936b9280f7b9079e6737a26767bb482cba628649c9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.16.0-202508201333.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:57b7346210cc85f7dd4f188292fd0b0129ec7d60d2447f6125aa8043b6418658_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:57b7346210cc85f7dd4f188292fd0b0129ec7d60d2447f6125aa8043b6418658_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:57b7346210cc85f7dd4f188292fd0b0129ec7d60d2447f6125aa8043b6418658_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A57b7346210cc85f7dd4f188292fd0b0129ec7d60d2447f6125aa8043b6418658?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.16.0-202508201333.p2.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b9b8dd1957fee9ef4f1ccbb47b263c21cb6ac5c65e140c9163ac0fc671f2f8f9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b9b8dd1957fee9ef4f1ccbb47b263c21cb6ac5c65e140c9163ac0fc671f2f8f9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b9b8dd1957fee9ef4f1ccbb47b263c21cb6ac5c65e140c9163ac0fc671f2f8f9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Ab9b8dd1957fee9ef4f1ccbb47b263c21cb6ac5c65e140c9163ac0fc671f2f8f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.16.0-202508201333.p2.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256%3A354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.16.0-202508201333.p2.g03b7e8e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256%3A354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.16.0-202508201333.p2.g03b7e8e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256%3A079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g7940ea1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256%3A079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g7940ea1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:2f4e80d82a873eab6b0a701a93b004fe1b75ea79110cf5c105ea46856090e2e3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:2f4e80d82a873eab6b0a701a93b004fe1b75ea79110cf5c105ea46856090e2e3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:2f4e80d82a873eab6b0a701a93b004fe1b75ea79110cf5c105ea46856090e2e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256%3A2f4e80d82a873eab6b0a701a93b004fe1b75ea79110cf5c105ea46856090e2e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.16.0-202508201333.p2.g023a365.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:8849be3c593bf35397e543596a3b7ec4779aadb0aff1cb4ad0daec50d711d859_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:8849be3c593bf35397e543596a3b7ec4779aadb0aff1cb4ad0daec50d711d859_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:8849be3c593bf35397e543596a3b7ec4779aadb0aff1cb4ad0daec50d711d859_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256%3A8849be3c593bf35397e543596a3b7ec4779aadb0aff1cb4ad0daec50d711d859?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.16.0-202508201333.p2.gbe22f10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:723d06b34af7f631f8404b53d469e4b921ea8cf8793383f718013c89ca5cc3ec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:723d06b34af7f631f8404b53d469e4b921ea8cf8793383f718013c89ca5cc3ec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:723d06b34af7f631f8404b53d469e4b921ea8cf8793383f718013c89ca5cc3ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A723d06b34af7f631f8404b53d469e4b921ea8cf8793383f718013c89ca5cc3ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.16.0-202508201333.p2.g4ddb313.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d11860b4639ce61fe82d9c191ecaa1dbd6dbbda38716849b70d1e96d9e53a0f7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d11860b4639ce61fe82d9c191ecaa1dbd6dbbda38716849b70d1e96d9e53a0f7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d11860b4639ce61fe82d9c191ecaa1dbd6dbbda38716849b70d1e96d9e53a0f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3Ad11860b4639ce61fe82d9c191ecaa1dbd6dbbda38716849b70d1e96d9e53a0f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.16.0-202508201333.p2.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:10be6e107e2df71054aced851b096ead3bc0cd1d5cb35ad624f3fc09edf07849_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:10be6e107e2df71054aced851b096ead3bc0cd1d5cb35ad624f3fc09edf07849_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:10be6e107e2df71054aced851b096ead3bc0cd1d5cb35ad624f3fc09edf07849_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A10be6e107e2df71054aced851b096ead3bc0cd1d5cb35ad624f3fc09edf07849?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.16.0-202508201333.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:362f29e4453f83f1f7b09832d13f730fe9f62b15b8770d5dd83773e652807e63_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:362f29e4453f83f1f7b09832d13f730fe9f62b15b8770d5dd83773e652807e63_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:362f29e4453f83f1f7b09832d13f730fe9f62b15b8770d5dd83773e652807e63_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A362f29e4453f83f1f7b09832d13f730fe9f62b15b8770d5dd83773e652807e63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.16.0-202508201333.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2a158ab0c8c28aa26f3a97fab241dbf6e4f7769679d760cfa8aa395e78ab35ad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2a158ab0c8c28aa26f3a97fab241dbf6e4f7769679d760cfa8aa395e78ab35ad_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2a158ab0c8c28aa26f3a97fab241dbf6e4f7769679d760cfa8aa395e78ab35ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A2a158ab0c8c28aa26f3a97fab241dbf6e4f7769679d760cfa8aa395e78ab35ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:94a053a22561cc2e69bc261eb018e850e1fe54aceabaca8b9d34894bde36dfe7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:94a053a22561cc2e69bc261eb018e850e1fe54aceabaca8b9d34894bde36dfe7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:94a053a22561cc2e69bc261eb018e850e1fe54aceabaca8b9d34894bde36dfe7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A94a053a22561cc2e69bc261eb018e850e1fe54aceabaca8b9d34894bde36dfe7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.16.0-202508201333.p2.gc1ecd10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:215ac27afe3c0edb05d73c6696822536dcf2f258ed202d84b285e3244fc845f7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:215ac27afe3c0edb05d73c6696822536dcf2f258ed202d84b285e3244fc845f7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:215ac27afe3c0edb05d73c6696822536dcf2f258ed202d84b285e3244fc845f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A215ac27afe3c0edb05d73c6696822536dcf2f258ed202d84b285e3244fc845f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.16.0-202508201333.p2.g85eee25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:8e0fbe4057208751f7ee8e28bf5e393c2197ee608005c516c527e3cdd9986b89_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:8e0fbe4057208751f7ee8e28bf5e393c2197ee608005c516c527e3cdd9986b89_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:8e0fbe4057208751f7ee8e28bf5e393c2197ee608005c516c527e3cdd9986b89_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256%3A8e0fbe4057208751f7ee8e28bf5e393c2197ee608005c516c527e3cdd9986b89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.16.0-202508201333.p2.g03b7e8e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:efc938c1b9b0e79726efa1aaf42f270efc9c04059386208dfa52a96f690ce35c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:efc938c1b9b0e79726efa1aaf42f270efc9c04059386208dfa52a96f690ce35c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:efc938c1b9b0e79726efa1aaf42f270efc9c04059386208dfa52a96f690ce35c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256%3Aefc938c1b9b0e79726efa1aaf42f270efc9c04059386208dfa52a96f690ce35c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.16.0-202508201333.p2.g3683c12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:40e42ec81c1ad1bbfc545e30b12e5850b091eb81015e5e02190df6a4c54b6463_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:40e42ec81c1ad1bbfc545e30b12e5850b091eb81015e5e02190df6a4c54b6463_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:40e42ec81c1ad1bbfc545e30b12e5850b091eb81015e5e02190df6a4c54b6463_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A40e42ec81c1ad1bbfc545e30b12e5850b091eb81015e5e02190df6a4c54b6463?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.16.0-202508201333.p2.g6222ac2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:730a2120c6c50536f5b9d2c6d6c1ef6add5e389e16963c6ca21fed32a1f5c649_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:730a2120c6c50536f5b9d2c6d6c1ef6add5e389e16963c6ca21fed32a1f5c649_amd64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:730a2120c6c50536f5b9d2c6d6c1ef6add5e389e16963c6ca21fed32a1f5c649_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A730a2120c6c50536f5b9d2c6d6c1ef6add5e389e16963c6ca21fed32a1f5c649?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.16.0-202508201333.p2.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7da241909a7da68454abcf348968a644f9747e01aa4020ee00e3b7f532e64542_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7da241909a7da68454abcf348968a644f9747e01aa4020ee00e3b7f532e64542_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7da241909a7da68454abcf348968a644f9747e01aa4020ee00e3b7f532e64542_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A7da241909a7da68454abcf348968a644f9747e01aa4020ee00e3b7f532e64542?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.16.0-202508201333.p2.g7a36778.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42b52142c54e4c43e516632c83d98f7c964b26afb48b1c91541592896b112203_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42b52142c54e4c43e516632c83d98f7c964b26afb48b1c91541592896b112203_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42b52142c54e4c43e516632c83d98f7c964b26afb48b1c91541592896b112203_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A42b52142c54e4c43e516632c83d98f7c964b26afb48b1c91541592896b112203?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.16.0-202508201333.p2.g46de5a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:981d69337a3400da4c640e05053c6706129c0a6f1bc97088e8fdda8015e8e34b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:981d69337a3400da4c640e05053c6706129c0a6f1bc97088e8fdda8015e8e34b_amd64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:981d69337a3400da4c640e05053c6706129c0a6f1bc97088e8fdda8015e8e34b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A981d69337a3400da4c640e05053c6706129c0a6f1bc97088e8fdda8015e8e34b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.16.0-202508201333.p2.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f5656534cc1308f3b11b1bf6131352a5815ab9e0718be2e17195c87aaa607b4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f5656534cc1308f3b11b1bf6131352a5815ab9e0718be2e17195c87aaa607b4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f5656534cc1308f3b11b1bf6131352a5815ab9e0718be2e17195c87aaa607b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A2f5656534cc1308f3b11b1bf6131352a5815ab9e0718be2e17195c87aaa607b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.16.0-202508201333.p2.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3111bde1ffc0c9ba97f70841dfa3ef0c88a45a3dad89b8baa0c0df8ff615e7d6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3111bde1ffc0c9ba97f70841dfa3ef0c88a45a3dad89b8baa0c0df8ff615e7d6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3111bde1ffc0c9ba97f70841dfa3ef0c88a45a3dad89b8baa0c0df8ff615e7d6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A3111bde1ffc0c9ba97f70841dfa3ef0c88a45a3dad89b8baa0c0df8ff615e7d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.16.0-202508201333.p2.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:209bd4fc0a6337e0ca8077a81f68bbebebf90f163f497f0122e8396698d81783_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:209bd4fc0a6337e0ca8077a81f68bbebebf90f163f497f0122e8396698d81783_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:209bd4fc0a6337e0ca8077a81f68bbebebf90f163f497f0122e8396698d81783_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A209bd4fc0a6337e0ca8077a81f68bbebebf90f163f497f0122e8396698d81783?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.16.0-202508201333.p2.g9989e43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bd4bcd738b2ba8589fe924f1ac4d57d65dcc767befc6aa75fd44b963f13e2248_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bd4bcd738b2ba8589fe924f1ac4d57d65dcc767befc6aa75fd44b963f13e2248_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bd4bcd738b2ba8589fe924f1ac4d57d65dcc767befc6aa75fd44b963f13e2248_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Abd4bcd738b2ba8589fe924f1ac4d57d65dcc767befc6aa75fd44b963f13e2248?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.16.0-202508201333.p2.g09963a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ec1d920c8de0db791f8fef1be139eeb5144d9312e7dc67f043ecea181e61942_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ec1d920c8de0db791f8fef1be139eeb5144d9312e7dc67f043ecea181e61942_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ec1d920c8de0db791f8fef1be139eeb5144d9312e7dc67f043ecea181e61942_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A4ec1d920c8de0db791f8fef1be139eeb5144d9312e7dc67f043ecea181e61942?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.16.0-202508201333.p2.g45b0ba6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b36d5c52ba001938e79d244656d11a315ad494281db37f60a55910d90c007cab_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b36d5c52ba001938e79d244656d11a315ad494281db37f60a55910d90c007cab_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b36d5c52ba001938e79d244656d11a315ad494281db37f60a55910d90c007cab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ab36d5c52ba001938e79d244656d11a315ad494281db37f60a55910d90c007cab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.16.0-202508201333.p2.geacd6ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:d93aa997367db0fa5a73118002ec64ddedf441e0dfda16efe1a201ef380fb239_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:d93aa997367db0fa5a73118002ec64ddedf441e0dfda16efe1a201ef380fb239_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:d93aa997367db0fa5a73118002ec64ddedf441e0dfda16efe1a201ef380fb239_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Ad93aa997367db0fa5a73118002ec64ddedf441e0dfda16efe1a201ef380fb239?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.16.0-202508201333.p2.geaea543.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:520dab9a8b2d34c9b9537c9fe151ffa485929890c2a6f6551c10249b35892853_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:520dab9a8b2d34c9b9537c9fe151ffa485929890c2a6f6551c10249b35892853_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:520dab9a8b2d34c9b9537c9fe151ffa485929890c2a6f6551c10249b35892853_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A520dab9a8b2d34c9b9537c9fe151ffa485929890c2a6f6551c10249b35892853?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.16.0-202508201333.p2.gf3cf5ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2e3f83541ecc9b7c02f49febd0bfa122f2b054be55ec17b48c3b923354455317_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2e3f83541ecc9b7c02f49febd0bfa122f2b054be55ec17b48c3b923354455317_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2e3f83541ecc9b7c02f49febd0bfa122f2b054be55ec17b48c3b923354455317_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A2e3f83541ecc9b7c02f49febd0bfa122f2b054be55ec17b48c3b923354455317?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.16.0-202508201333.p2.gd0d0d6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0bd3096b3db3d0501b8d54b3b33fce666bc503b217a9efa7305001022c79f504_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0bd3096b3db3d0501b8d54b3b33fce666bc503b217a9efa7305001022c79f504_arm64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0bd3096b3db3d0501b8d54b3b33fce666bc503b217a9efa7305001022c79f504_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A0bd3096b3db3d0501b8d54b3b33fce666bc503b217a9efa7305001022c79f504?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.16.0-202508201333.p2.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:78bc364116fd6f897f3f0f5ed1c35e7f82397c4aec02f0e2aeb38a07ce78ac2d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:78bc364116fd6f897f3f0f5ed1c35e7f82397c4aec02f0e2aeb38a07ce78ac2d_arm64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:78bc364116fd6f897f3f0f5ed1c35e7f82397c4aec02f0e2aeb38a07ce78ac2d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A78bc364116fd6f897f3f0f5ed1c35e7f82397c4aec02f0e2aeb38a07ce78ac2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:482fa1a1189f9a69ceede392d30b37df6f490312133b07fb160a941288bef9d3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:482fa1a1189f9a69ceede392d30b37df6f490312133b07fb160a941288bef9d3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:482fa1a1189f9a69ceede392d30b37df6f490312133b07fb160a941288bef9d3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A482fa1a1189f9a69ceede392d30b37df6f490312133b07fb160a941288bef9d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.16.0-202508201333.p2.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fae2d6f13717bb6e98a00f86b5baeb328ddee27a2b5c2418849bdd767007e947_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fae2d6f13717bb6e98a00f86b5baeb328ddee27a2b5c2418849bdd767007e947_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fae2d6f13717bb6e98a00f86b5baeb328ddee27a2b5c2418849bdd767007e947_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Afae2d6f13717bb6e98a00f86b5baeb328ddee27a2b5c2418849bdd767007e947?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.16.0-202508201333.p2.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a1dc8f8b97d3f8ffc0eb6fe95596c0fdb8d31652ff2e2969a77cd48a5cd3ff9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a1dc8f8b97d3f8ffc0eb6fe95596c0fdb8d31652ff2e2969a77cd48a5cd3ff9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a1dc8f8b97d3f8ffc0eb6fe95596c0fdb8d31652ff2e2969a77cd48a5cd3ff9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A0a1dc8f8b97d3f8ffc0eb6fe95596c0fdb8d31652ff2e2969a77cd48a5cd3ff9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.16.0-202508201333.p2.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1b6368c4d7f4bd7dc4072fe195d1da67dacdfa4d3d4082ed5713b5e4cad6129_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1b6368c4d7f4bd7dc4072fe195d1da67dacdfa4d3d4082ed5713b5e4cad6129_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1b6368c4d7f4bd7dc4072fe195d1da67dacdfa4d3d4082ed5713b5e4cad6129_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Ab1b6368c4d7f4bd7dc4072fe195d1da67dacdfa4d3d4082ed5713b5e4cad6129?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.16.0-202508201333.p2.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4eb0506879a32b58f425334cb9d88a3d507295187d2d2775c83a9abc3a8ed8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4eb0506879a32b58f425334cb9d88a3d507295187d2d2775c83a9abc3a8ed8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4eb0506879a32b58f425334cb9d88a3d507295187d2d2775c83a9abc3a8ed8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A0c4eb0506879a32b58f425334cb9d88a3d507295187d2d2775c83a9abc3a8ed8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.16.0-202508201333.p2.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c41abf20797e0e0a74aeb25f510689cb5f1fdaaab90a1507163a4d201d4b7c0d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c41abf20797e0e0a74aeb25f510689cb5f1fdaaab90a1507163a4d201d4b7c0d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c41abf20797e0e0a74aeb25f510689cb5f1fdaaab90a1507163a4d201d4b7c0d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3Ac41abf20797e0e0a74aeb25f510689cb5f1fdaaab90a1507163a4d201d4b7c0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.16.0-202508270905.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cf1b52e169e9b831a8c4a702346d163ec59f2f7396b253da6b99cd3edc2b0eb7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cf1b52e169e9b831a8c4a702346d163ec59f2f7396b253da6b99cd3edc2b0eb7_arm64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cf1b52e169e9b831a8c4a702346d163ec59f2f7396b253da6b99cd3edc2b0eb7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Acf1b52e169e9b831a8c4a702346d163ec59f2f7396b253da6b99cd3edc2b0eb7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.16.0-202508212229.p2.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:223ed02a69e59db284d07865b5dd1b512d25d6c4f8c253a522fefb8748bb0687_arm64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:223ed02a69e59db284d07865b5dd1b512d25d6c4f8c253a522fefb8748bb0687_arm64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:223ed02a69e59db284d07865b5dd1b512d25d6c4f8c253a522fefb8748bb0687_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A223ed02a69e59db284d07865b5dd1b512d25d6c4f8c253a522fefb8748bb0687?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.16.0-202508201333.p2.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e1d999393c6e3f385fbed6668d0f9971694d0fadfba10f73cfb8cb50837ded6c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e1d999393c6e3f385fbed6668d0f9971694d0fadfba10f73cfb8cb50837ded6c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e1d999393c6e3f385fbed6668d0f9971694d0fadfba10f73cfb8cb50837ded6c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Ae1d999393c6e3f385fbed6668d0f9971694d0fadfba10f73cfb8cb50837ded6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.16.0-202508201333.p2.g30f8012.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9ba8772ced3776b3fcf9dbadbf9b977536fa27b86edcdeaf62a0e184126abc1a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9ba8772ced3776b3fcf9dbadbf9b977536fa27b86edcdeaf62a0e184126abc1a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9ba8772ced3776b3fcf9dbadbf9b977536fa27b86edcdeaf62a0e184126abc1a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A9ba8772ced3776b3fcf9dbadbf9b977536fa27b86edcdeaf62a0e184126abc1a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2fe1c95a2490efc717f0ddac240411e4d9f86b5f9728343f7843402a22e8273a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2fe1c95a2490efc717f0ddac240411e4d9f86b5f9728343f7843402a22e8273a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2fe1c95a2490efc717f0ddac240411e4d9f86b5f9728343f7843402a22e8273a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A2fe1c95a2490efc717f0ddac240411e4d9f86b5f9728343f7843402a22e8273a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.16.0-202508201333.p2.g4c5f18d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a9308d2eb18ee97c884bc55771f75d62db896e1736ccad102f4707ba553e5023_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a9308d2eb18ee97c884bc55771f75d62db896e1736ccad102f4707ba553e5023_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a9308d2eb18ee97c884bc55771f75d62db896e1736ccad102f4707ba553e5023_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Aa9308d2eb18ee97c884bc55771f75d62db896e1736ccad102f4707ba553e5023?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.16.0-202508201333.p2.g53ae0b1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7afb80cc5b1cb73984ddd0feaa73f8cabf6181fa323bc3a57187975dce3e27e2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7afb80cc5b1cb73984ddd0feaa73f8cabf6181fa323bc3a57187975dce3e27e2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7afb80cc5b1cb73984ddd0feaa73f8cabf6181fa323bc3a57187975dce3e27e2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A7afb80cc5b1cb73984ddd0feaa73f8cabf6181fa323bc3a57187975dce3e27e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.16.0-202508201333.p2.gd08ca1e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:3816e4e20afac47544621adb385943fdaf5955e713a3582dde612fc16d8d08ab_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:3816e4e20afac47544621adb385943fdaf5955e713a3582dde612fc16d8d08ab_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:3816e4e20afac47544621adb385943fdaf5955e713a3582dde612fc16d8d08ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A3816e4e20afac47544621adb385943fdaf5955e713a3582dde612fc16d8d08ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.16.0-202508201333.p2.gaea138c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:98218ba57aa1b22f4bb203161ff89f33de999341e11b852d22a53a5e21f7e536_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:98218ba57aa1b22f4bb203161ff89f33de999341e11b852d22a53a5e21f7e536_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:98218ba57aa1b22f4bb203161ff89f33de999341e11b852d22a53a5e21f7e536_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A98218ba57aa1b22f4bb203161ff89f33de999341e11b852d22a53a5e21f7e536?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.16.0-202508250726.p2.g93b8b5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0afda7998b5a5110f6caa7cd0f18eae31c1d127a1ace2f40f22293e7aa9de4be_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0afda7998b5a5110f6caa7cd0f18eae31c1d127a1ace2f40f22293e7aa9de4be_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0afda7998b5a5110f6caa7cd0f18eae31c1d127a1ace2f40f22293e7aa9de4be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A0afda7998b5a5110f6caa7cd0f18eae31c1d127a1ace2f40f22293e7aa9de4be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.16.0-202508201333.p2.gf44e8a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3fc13f73ca759f094c322fa816700b0e1a225cee1a3b11ae267572b45165d3c4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3fc13f73ca759f094c322fa816700b0e1a225cee1a3b11ae267572b45165d3c4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3fc13f73ca759f094c322fa816700b0e1a225cee1a3b11ae267572b45165d3c4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A3fc13f73ca759f094c322fa816700b0e1a225cee1a3b11ae267572b45165d3c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.16.0-202508201333.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:214daa798f4278db5c10c4697b4194b356b0bca1c6fe4bcd17601c1b56d56ced_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:214daa798f4278db5c10c4697b4194b356b0bca1c6fe4bcd17601c1b56d56ced_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:214daa798f4278db5c10c4697b4194b356b0bca1c6fe4bcd17601c1b56d56ced_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A214daa798f4278db5c10c4697b4194b356b0bca1c6fe4bcd17601c1b56d56ced?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.16.0-202508201333.p2.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:da81574ffad776d2d45028d90598e14ac44dd492f0d4e4561ab3b0919eef6467_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:da81574ffad776d2d45028d90598e14ac44dd492f0d4e4561ab3b0919eef6467_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:da81574ffad776d2d45028d90598e14ac44dd492f0d4e4561ab3b0919eef6467_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Ada81574ffad776d2d45028d90598e14ac44dd492f0d4e4561ab3b0919eef6467?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.16.0-202508201333.p2.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d2ea02154aa9c69b4456063fbc28e66d5af72d0dbc76dc2a179e3f509166fb64_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d2ea02154aa9c69b4456063fbc28e66d5af72d0dbc76dc2a179e3f509166fb64_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d2ea02154aa9c69b4456063fbc28e66d5af72d0dbc76dc2a179e3f509166fb64_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Ad2ea02154aa9c69b4456063fbc28e66d5af72d0dbc76dc2a179e3f509166fb64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.16.0-202508201333.p2.g208d5aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:10fbe889db0a1dcb79e95d802df9c33e80230ce7e589d8d17fde88f54541ba45_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:10fbe889db0a1dcb79e95d802df9c33e80230ce7e589d8d17fde88f54541ba45_arm64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:10fbe889db0a1dcb79e95d802df9c33e80230ce7e589d8d17fde88f54541ba45_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A10fbe889db0a1dcb79e95d802df9c33e80230ce7e589d8d17fde88f54541ba45?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.16.0-202508251030.p2.gb3e669b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:344b027bf79e366a361684ad1a55c20bb669bd11379def610ad39c060c7dac3b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:344b027bf79e366a361684ad1a55c20bb669bd11379def610ad39c060c7dac3b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:344b027bf79e366a361684ad1a55c20bb669bd11379def610ad39c060c7dac3b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A344b027bf79e366a361684ad1a55c20bb669bd11379def610ad39c060c7dac3b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.16.0-202508201333.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:546263c7efb5cbaea346fe92dc2399b605aa2f32651eb857d6a0c17bd713b9ef_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:546263c7efb5cbaea346fe92dc2399b605aa2f32651eb857d6a0c17bd713b9ef_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:546263c7efb5cbaea346fe92dc2399b605aa2f32651eb857d6a0c17bd713b9ef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A546263c7efb5cbaea346fe92dc2399b605aa2f32651eb857d6a0c17bd713b9ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.16.0-202508201333.p2.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:026be4ffdf26852954771f607a274a838746e607c186c666229619aa24ba821f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:026be4ffdf26852954771f607a274a838746e607c186c666229619aa24ba821f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:026be4ffdf26852954771f607a274a838746e607c186c666229619aa24ba821f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A026be4ffdf26852954771f607a274a838746e607c186c666229619aa24ba821f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.16.0-202508201333.p2.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b9aff574985a33f3060c70a5ad9cb4404acff0e1e6a52085e4c0b9776c98987a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b9aff574985a33f3060c70a5ad9cb4404acff0e1e6a52085e4c0b9776c98987a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b9aff574985a33f3060c70a5ad9cb4404acff0e1e6a52085e4c0b9776c98987a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3Ab9aff574985a33f3060c70a5ad9cb4404acff0e1e6a52085e4c0b9776c98987a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.16.0-202508251030.p2.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:952ca848726e0fb26903e3b7bab07ad9568833b06bd5b14b0a1d42c6fb1e9354_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:952ca848726e0fb26903e3b7bab07ad9568833b06bd5b14b0a1d42c6fb1e9354_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:952ca848726e0fb26903e3b7bab07ad9568833b06bd5b14b0a1d42c6fb1e9354_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A952ca848726e0fb26903e3b7bab07ad9568833b06bd5b14b0a1d42c6fb1e9354?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.16.0-202508201333.p2.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:eee9d15e4e6b2d960cb8bacde4bd2df68f8fc25d6003cf34a2187969dab3c54b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:eee9d15e4e6b2d960cb8bacde4bd2df68f8fc25d6003cf34a2187969dab3c54b_arm64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:eee9d15e4e6b2d960cb8bacde4bd2df68f8fc25d6003cf34a2187969dab3c54b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Aeee9d15e4e6b2d960cb8bacde4bd2df68f8fc25d6003cf34a2187969dab3c54b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.16.0-202508201333.p2.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:513a6d0c2d85458140c589e153dabc2f5293d28097ee1bb1106a9945363548f7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:513a6d0c2d85458140c589e153dabc2f5293d28097ee1bb1106a9945363548f7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:513a6d0c2d85458140c589e153dabc2f5293d28097ee1bb1106a9945363548f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A513a6d0c2d85458140c589e153dabc2f5293d28097ee1bb1106a9945363548f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.16.0-202508201333.p2.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bf3da178ec716ac245a58f442816e8fae506e146cda8de311cacd3f3be5c1fd3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bf3da178ec716ac245a58f442816e8fae506e146cda8de311cacd3f3be5c1fd3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bf3da178ec716ac245a58f442816e8fae506e146cda8de311cacd3f3be5c1fd3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3Abf3da178ec716ac245a58f442816e8fae506e146cda8de311cacd3f3be5c1fd3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.16.0-202508201333.p2.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:0d212fcc0965fc01f16d4bba1fe8cb6cf9bc7ca3c37e4ccac36dedd77da9fe2e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:0d212fcc0965fc01f16d4bba1fe8cb6cf9bc7ca3c37e4ccac36dedd77da9fe2e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:0d212fcc0965fc01f16d4bba1fe8cb6cf9bc7ca3c37e4ccac36dedd77da9fe2e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A0d212fcc0965fc01f16d4bba1fe8cb6cf9bc7ca3c37e4ccac36dedd77da9fe2e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.16.0-202508251030.p2.g3c7bd18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4bd8be428084f8c48a0c44efa318e83c44ecd53a26cea4a1aee39db2da1d0e84_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4bd8be428084f8c48a0c44efa318e83c44ecd53a26cea4a1aee39db2da1d0e84_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4bd8be428084f8c48a0c44efa318e83c44ecd53a26cea4a1aee39db2da1d0e84_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A4bd8be428084f8c48a0c44efa318e83c44ecd53a26cea4a1aee39db2da1d0e84?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g2d0c5f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:674731387009a17b66d610e13f4ca9edb4ccd20675451fa13af14e0ddbc55ebf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:674731387009a17b66d610e13f4ca9edb4ccd20675451fa13af14e0ddbc55ebf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:674731387009a17b66d610e13f4ca9edb4ccd20675451fa13af14e0ddbc55ebf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A674731387009a17b66d610e13f4ca9edb4ccd20675451fa13af14e0ddbc55ebf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.16.0-202508201333.p2.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0ccae3f40c64be32b7a773fdaa430f6c7d0ed7778418a55c3cd1517886f9e759_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0ccae3f40c64be32b7a773fdaa430f6c7d0ed7778418a55c3cd1517886f9e759_arm64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0ccae3f40c64be32b7a773fdaa430f6c7d0ed7778418a55c3cd1517886f9e759_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A0ccae3f40c64be32b7a773fdaa430f6c7d0ed7778418a55c3cd1517886f9e759?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.16.0-202508201333.p2.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8b1a68a07b6af860fee73ad1a1cb04480c8623913e5ea784a8f6e03fe0a7537e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8b1a68a07b6af860fee73ad1a1cb04480c8623913e5ea784a8f6e03fe0a7537e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8b1a68a07b6af860fee73ad1a1cb04480c8623913e5ea784a8f6e03fe0a7537e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A8b1a68a07b6af860fee73ad1a1cb04480c8623913e5ea784a8f6e03fe0a7537e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.16.0-202508201333.p2.gc68a663.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:bfa09df184b263e3fc9b36106f8b6d095891bfeb4b3c94c0f7d495089350c146_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:bfa09df184b263e3fc9b36106f8b6d095891bfeb4b3c94c0f7d495089350c146_arm64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:bfa09df184b263e3fc9b36106f8b6d095891bfeb4b3c94c0f7d495089350c146_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Abfa09df184b263e3fc9b36106f8b6d095891bfeb4b3c94c0f7d495089350c146?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3d45ed1cb96fca62f24a498ceb565f6e8370a7669b572350bb517d63e65f2b93_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3d45ed1cb96fca62f24a498ceb565f6e8370a7669b572350bb517d63e65f2b93_arm64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3d45ed1cb96fca62f24a498ceb565f6e8370a7669b572350bb517d63e65f2b93_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A3d45ed1cb96fca62f24a498ceb565f6e8370a7669b572350bb517d63e65f2b93?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.16.0-202508201333.p2.gc68a663.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:6a7c255d286aed23eca10c0c0dd2f5d9286a87ce5eff26bb559efa44353ba67d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:6a7c255d286aed23eca10c0c0dd2f5d9286a87ce5eff26bb559efa44353ba67d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:6a7c255d286aed23eca10c0c0dd2f5d9286a87ce5eff26bb559efa44353ba67d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A6a7c255d286aed23eca10c0c0dd2f5d9286a87ce5eff26bb559efa44353ba67d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.16.0-202508201333.p2.g5944d74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:54a251e0eaf0a336567dd970013ae232f5d1228d99154769b9453182c23a6247_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:54a251e0eaf0a336567dd970013ae232f5d1228d99154769b9453182c23a6247_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:54a251e0eaf0a336567dd970013ae232f5d1228d99154769b9453182c23a6247_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A54a251e0eaf0a336567dd970013ae232f5d1228d99154769b9453182c23a6247?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.16.0-202508270905.p2.g8b35e61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3735d8bb333882d738b8d1f9818648101ba314d1dbb2db8e1cd8cb9a531eefe1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3735d8bb333882d738b8d1f9818648101ba314d1dbb2db8e1cd8cb9a531eefe1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3735d8bb333882d738b8d1f9818648101ba314d1dbb2db8e1cd8cb9a531eefe1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A3735d8bb333882d738b8d1f9818648101ba314d1dbb2db8e1cd8cb9a531eefe1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.16.0-202508201333.p2.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4154db0844a4d85a6b20be1582d2be56087083afee496d213c92029b5437e5df_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4154db0844a4d85a6b20be1582d2be56087083afee496d213c92029b5437e5df_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4154db0844a4d85a6b20be1582d2be56087083afee496d213c92029b5437e5df_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A4154db0844a4d85a6b20be1582d2be56087083afee496d213c92029b5437e5df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.16.0-202508201333.p2.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f429b7f7f61291d3bdd2f451b4a46cb1b30ff6bea0b1be62805cb8b0be24fddc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f429b7f7f61291d3bdd2f451b4a46cb1b30ff6bea0b1be62805cb8b0be24fddc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f429b7f7f61291d3bdd2f451b4a46cb1b30ff6bea0b1be62805cb8b0be24fddc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Af429b7f7f61291d3bdd2f451b4a46cb1b30ff6bea0b1be62805cb8b0be24fddc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.16.0-202508201333.p2.g922674d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5ead9517953ce770b075be8bcc34dc046753b1a5dbd1a68083c2c6b1ec91bae5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5ead9517953ce770b075be8bcc34dc046753b1a5dbd1a68083c2c6b1ec91bae5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5ead9517953ce770b075be8bcc34dc046753b1a5dbd1a68083c2c6b1ec91bae5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A5ead9517953ce770b075be8bcc34dc046753b1a5dbd1a68083c2c6b1ec91bae5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.16.0-202508201333.p2.g922674d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ec63129d06f933e2725a6152021740a4c73ef438bd63b72c15f09f6f625d51c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ec63129d06f933e2725a6152021740a4c73ef438bd63b72c15f09f6f625d51c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ec63129d06f933e2725a6152021740a4c73ef438bd63b72c15f09f6f625d51c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A9ec63129d06f933e2725a6152021740a4c73ef438bd63b72c15f09f6f625d51c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.16.0-202508201333.p2.g5c16119.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c8a51af3a7a953e41fde86fb0fcd0ceffade816082aaa74543d487e2965b9795_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c8a51af3a7a953e41fde86fb0fcd0ceffade816082aaa74543d487e2965b9795_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c8a51af3a7a953e41fde86fb0fcd0ceffade816082aaa74543d487e2965b9795_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Ac8a51af3a7a953e41fde86fb0fcd0ceffade816082aaa74543d487e2965b9795?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.16.0-202508201333.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7fd96c9124bbdb5ec7169a859a2e16f5d498d8e194c1e73eef9a8f00df62f5bc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7fd96c9124bbdb5ec7169a859a2e16f5d498d8e194c1e73eef9a8f00df62f5bc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7fd96c9124bbdb5ec7169a859a2e16f5d498d8e194c1e73eef9a8f00df62f5bc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A7fd96c9124bbdb5ec7169a859a2e16f5d498d8e194c1e73eef9a8f00df62f5bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.16.0-202508201333.p2.g720b502.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7ff5151aef81f086e7a9c935ded04a17d50c063e5e279c6bf63a2eda071e7381_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7ff5151aef81f086e7a9c935ded04a17d50c063e5e279c6bf63a2eda071e7381_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7ff5151aef81f086e7a9c935ded04a17d50c063e5e279c6bf63a2eda071e7381_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A7ff5151aef81f086e7a9c935ded04a17d50c063e5e279c6bf63a2eda071e7381?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.16.0-202508201333.p2.g302f47f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:2795e9205e35e2e66bc75a2a085c38423dd749582aa5c18a4fb957c6a12e58db_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:2795e9205e35e2e66bc75a2a085c38423dd749582aa5c18a4fb957c6a12e58db_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:2795e9205e35e2e66bc75a2a085c38423dd749582aa5c18a4fb957c6a12e58db_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A2795e9205e35e2e66bc75a2a085c38423dd749582aa5c18a4fb957c6a12e58db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.16.0-202508201333.p2.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cbd729a25676d63728847573c4cad6a38100c89e814c4fcf4d90b9a0201ed9dd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cbd729a25676d63728847573c4cad6a38100c89e814c4fcf4d90b9a0201ed9dd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cbd729a25676d63728847573c4cad6a38100c89e814c4fcf4d90b9a0201ed9dd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Acbd729a25676d63728847573c4cad6a38100c89e814c4fcf4d90b9a0201ed9dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.16.0-202508201333.p2.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d90a4a9682ac4086469a81c33c9fd2f02d71815390490d3f5cc7baba7ff3ddd9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d90a4a9682ac4086469a81c33c9fd2f02d71815390490d3f5cc7baba7ff3ddd9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d90a4a9682ac4086469a81c33c9fd2f02d71815390490d3f5cc7baba7ff3ddd9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3Ad90a4a9682ac4086469a81c33c9fd2f02d71815390490d3f5cc7baba7ff3ddd9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.16.0-202508201333.p2.ga53e9de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6b20d81e8deba73efd4a5d2d181c8ee962f5ab044a6225bf07aa4fbd3b96fb79_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6b20d81e8deba73efd4a5d2d181c8ee962f5ab044a6225bf07aa4fbd3b96fb79_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6b20d81e8deba73efd4a5d2d181c8ee962f5ab044a6225bf07aa4fbd3b96fb79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A6b20d81e8deba73efd4a5d2d181c8ee962f5ab044a6225bf07aa4fbd3b96fb79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.16.0-202508201333.p2.g949f38a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f47288000abaf7e0e022e7bdfc5bf0b74498f3d3cd6ec9c532a561672c32e4fe_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f47288000abaf7e0e022e7bdfc5bf0b74498f3d3cd6ec9c532a561672c32e4fe_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f47288000abaf7e0e022e7bdfc5bf0b74498f3d3cd6ec9c532a561672c32e4fe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3Af47288000abaf7e0e022e7bdfc5bf0b74498f3d3cd6ec9c532a561672c32e4fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.16.0-202508201333.p2.g1d29a74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:176d815fab0fe9aed544d10c4ed599b5c648debcdecf477963c491e5cfe674b0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:176d815fab0fe9aed544d10c4ed599b5c648debcdecf477963c491e5cfe674b0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:176d815fab0fe9aed544d10c4ed599b5c648debcdecf477963c491e5cfe674b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A176d815fab0fe9aed544d10c4ed599b5c648debcdecf477963c491e5cfe674b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.16.0-202508201333.p2.g46de5a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:85e3b5bf4a936980fc00f3b5d5c9af01111e431ece1bcf663af6e033d088050d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:85e3b5bf4a936980fc00f3b5d5c9af01111e431ece1bcf663af6e033d088050d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:85e3b5bf4a936980fc00f3b5d5c9af01111e431ece1bcf663af6e033d088050d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A85e3b5bf4a936980fc00f3b5d5c9af01111e431ece1bcf663af6e033d088050d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.16.0-202508201333.p2.g459c531.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:afe61fba8275ace212f72290c1aa9785356ab76d0cfcd612de3ad782031092db_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:afe61fba8275ace212f72290c1aa9785356ab76d0cfcd612de3ad782031092db_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:afe61fba8275ace212f72290c1aa9785356ab76d0cfcd612de3ad782031092db_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3Aafe61fba8275ace212f72290c1aa9785356ab76d0cfcd612de3ad782031092db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.16.0-202508201333.p2.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2358a32da11583d19809ac528e15b80770c86cb6ec650a3b292b27bb0c5759eb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2358a32da11583d19809ac528e15b80770c86cb6ec650a3b292b27bb0c5759eb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2358a32da11583d19809ac528e15b80770c86cb6ec650a3b292b27bb0c5759eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A2358a32da11583d19809ac528e15b80770c86cb6ec650a3b292b27bb0c5759eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.16.0-202508201333.p2.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f4e3df6bb58b3cec80f6f2947718c3388178527cc6828ac8d66301257c6b56da_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f4e3df6bb58b3cec80f6f2947718c3388178527cc6828ac8d66301257c6b56da_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f4e3df6bb58b3cec80f6f2947718c3388178527cc6828ac8d66301257c6b56da_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3Af4e3df6bb58b3cec80f6f2947718c3388178527cc6828ac8d66301257c6b56da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.16.0-202508201333.p2.ga81e3b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:af80c63c706bb0dee5b6c930891eeabc7b47735042118627fc9c52eeee993658_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:af80c63c706bb0dee5b6c930891eeabc7b47735042118627fc9c52eeee993658_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:af80c63c706bb0dee5b6c930891eeabc7b47735042118627fc9c52eeee993658_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3Aaf80c63c706bb0dee5b6c930891eeabc7b47735042118627fc9c52eeee993658?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.16.0-202508201333.p2.g6b55f6f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:399c527937ed2fd17e8e0878b191ac82d853a3cd165a10081dc377eb37472fa1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:399c527937ed2fd17e8e0878b191ac82d853a3cd165a10081dc377eb37472fa1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:399c527937ed2fd17e8e0878b191ac82d853a3cd165a10081dc377eb37472fa1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3A399c527937ed2fd17e8e0878b191ac82d853a3cd165a10081dc377eb37472fa1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.16.0-202508201333.p2.g46de5a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d7e5763237b520420eca7241f9fdc1b3b60b8e78255745913da7a3fa31ab0c97_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d7e5763237b520420eca7241f9fdc1b3b60b8e78255745913da7a3fa31ab0c97_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d7e5763237b520420eca7241f9fdc1b3b60b8e78255745913da7a3fa31ab0c97_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3Ad7e5763237b520420eca7241f9fdc1b3b60b8e78255745913da7a3fa31ab0c97?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.16.0-202508201333.p2.g5b8d171.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ae660b5b6e318d5bb17d195ac0b25b174a41697014d71e4d73c65984ee1ec1e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ae660b5b6e318d5bb17d195ac0b25b174a41697014d71e4d73c65984ee1ec1e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ae660b5b6e318d5bb17d195ac0b25b174a41697014d71e4d73c65984ee1ec1e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A9ae660b5b6e318d5bb17d195ac0b25b174a41697014d71e4d73c65984ee1ec1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.16.0-202508210128.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4de95df03d3a97d4d0a3e36ef0cd6dbad424c350553de019bac492143b58285f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4de95df03d3a97d4d0a3e36ef0cd6dbad424c350553de019bac492143b58285f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4de95df03d3a97d4d0a3e36ef0cd6dbad424c350553de019bac492143b58285f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A4de95df03d3a97d4d0a3e36ef0cd6dbad424c350553de019bac492143b58285f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.16.0-202508201333.p2.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:36c8871a6d63bc060d92723dedec96fece8e6ca73eaa128beea365adce642505_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:36c8871a6d63bc060d92723dedec96fece8e6ca73eaa128beea365adce642505_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:36c8871a6d63bc060d92723dedec96fece8e6ca73eaa128beea365adce642505_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A36c8871a6d63bc060d92723dedec96fece8e6ca73eaa128beea365adce642505?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.16.0-202508210739.p2.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:6beb2447b6d3f282f868d75be52d201aa0b44631866cb1a2eb5d3e9b95341531_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:6beb2447b6d3f282f868d75be52d201aa0b44631866cb1a2eb5d3e9b95341531_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:6beb2447b6d3f282f868d75be52d201aa0b44631866cb1a2eb5d3e9b95341531_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A6beb2447b6d3f282f868d75be52d201aa0b44631866cb1a2eb5d3e9b95341531?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.16.0-202508201333.p2.g5832abf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6a7aa90b49ad4e2130fdaf0e4677fc9e39fb9984bf996c1945280d4e89e0dabd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6a7aa90b49ad4e2130fdaf0e4677fc9e39fb9984bf996c1945280d4e89e0dabd_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6a7aa90b49ad4e2130fdaf0e4677fc9e39fb9984bf996c1945280d4e89e0dabd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A6a7aa90b49ad4e2130fdaf0e4677fc9e39fb9984bf996c1945280d4e89e0dabd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.16.0-202508201333.p2.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:d2565fb6be06a382bb313d7889e50bbdeccabd08b04c89736fe0ffcb1e702443_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:d2565fb6be06a382bb313d7889e50bbdeccabd08b04c89736fe0ffcb1e702443_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:d2565fb6be06a382bb313d7889e50bbdeccabd08b04c89736fe0ffcb1e702443_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Ad2565fb6be06a382bb313d7889e50bbdeccabd08b04c89736fe0ffcb1e702443?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.16.0-202508201333.p2.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f63429eba56ec4b418f12169bf3d4770bb1d9bf4e95e639fa53eed8c8e0da483_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f63429eba56ec4b418f12169bf3d4770bb1d9bf4e95e639fa53eed8c8e0da483_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f63429eba56ec4b418f12169bf3d4770bb1d9bf4e95e639fa53eed8c8e0da483_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Af63429eba56ec4b418f12169bf3d4770bb1d9bf4e95e639fa53eed8c8e0da483?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.16.0-202508201333.p2.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92f9245557e304adb13d87f31ff9037c7cb2574b8edc722b3dace01798cd9dce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92f9245557e304adb13d87f31ff9037c7cb2574b8edc722b3dace01798cd9dce_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92f9245557e304adb13d87f31ff9037c7cb2574b8edc722b3dace01798cd9dce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A92f9245557e304adb13d87f31ff9037c7cb2574b8edc722b3dace01798cd9dce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.16.0-202508201333.p2.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2016625967c04413c0927849200a3455bbd57e504e634882f16e09ddcaa0c898_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2016625967c04413c0927849200a3455bbd57e504e634882f16e09ddcaa0c898_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2016625967c04413c0927849200a3455bbd57e504e634882f16e09ddcaa0c898_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A2016625967c04413c0927849200a3455bbd57e504e634882f16e09ddcaa0c898?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.16.0-202508201333.p2.g4f6e4b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:58c508da87e903ceb6566c850acabd73086d9a992aff69a46ebf06a3b2421c10_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:58c508da87e903ceb6566c850acabd73086d9a992aff69a46ebf06a3b2421c10_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:58c508da87e903ceb6566c850acabd73086d9a992aff69a46ebf06a3b2421c10_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A58c508da87e903ceb6566c850acabd73086d9a992aff69a46ebf06a3b2421c10?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.16.0-202508201333.p2.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2a10a5ec8c7e72a20f1fdbd60c0f0ad92a8c558dc80df9dfacbddead25bd595e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2a10a5ec8c7e72a20f1fdbd60c0f0ad92a8c558dc80df9dfacbddead25bd595e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2a10a5ec8c7e72a20f1fdbd60c0f0ad92a8c558dc80df9dfacbddead25bd595e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A2a10a5ec8c7e72a20f1fdbd60c0f0ad92a8c558dc80df9dfacbddead25bd595e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.16.0-202508201333.p2.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4360744aae59eb6cf31afb3e83d1316feb3d034dfa22f1eda6b0be357c82b600_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4360744aae59eb6cf31afb3e83d1316feb3d034dfa22f1eda6b0be357c82b600_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4360744aae59eb6cf31afb3e83d1316feb3d034dfa22f1eda6b0be357c82b600_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A4360744aae59eb6cf31afb3e83d1316feb3d034dfa22f1eda6b0be357c82b600?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g35637e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:527c47b5270b7bd6c0dbbe8520197f08743abf2e53addc0c0651d8684036b67b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:527c47b5270b7bd6c0dbbe8520197f08743abf2e53addc0c0651d8684036b67b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:527c47b5270b7bd6c0dbbe8520197f08743abf2e53addc0c0651d8684036b67b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A527c47b5270b7bd6c0dbbe8520197f08743abf2e53addc0c0651d8684036b67b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.16.0-202508201333.p2.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c9ef38bf7f348ad67323587ee853ab614551242aae2ffdcd3d5f349ef668ba26_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c9ef38bf7f348ad67323587ee853ab614551242aae2ffdcd3d5f349ef668ba26_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c9ef38bf7f348ad67323587ee853ab614551242aae2ffdcd3d5f349ef668ba26_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ac9ef38bf7f348ad67323587ee853ab614551242aae2ffdcd3d5f349ef668ba26?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.16.0-202508201333.p2.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be461fbacc455495b8f283b93de3e09bd7c65d2a9498fcbaa358fe852b8c30ea_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be461fbacc455495b8f283b93de3e09bd7c65d2a9498fcbaa358fe852b8c30ea_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be461fbacc455495b8f283b93de3e09bd7c65d2a9498fcbaa358fe852b8c30ea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3Abe461fbacc455495b8f283b93de3e09bd7c65d2a9498fcbaa358fe852b8c30ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6dc2e4c666063aaec56333036b7f4ad5c31488b729a0665576fef58b7a60f1f6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6dc2e4c666063aaec56333036b7f4ad5c31488b729a0665576fef58b7a60f1f6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6dc2e4c666063aaec56333036b7f4ad5c31488b729a0665576fef58b7a60f1f6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A6dc2e4c666063aaec56333036b7f4ad5c31488b729a0665576fef58b7a60f1f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecd5ccfa595c87e8f87cfbae66b9b98f0cf1c27d60d7a33063749553e4152747_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecd5ccfa595c87e8f87cfbae66b9b98f0cf1c27d60d7a33063749553e4152747_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecd5ccfa595c87e8f87cfbae66b9b98f0cf1c27d60d7a33063749553e4152747_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Aecd5ccfa595c87e8f87cfbae66b9b98f0cf1c27d60d7a33063749553e4152747?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.16.0-202508201333.p2.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:411333b02818a620f320ab9846da31ab3a2fed341c83c7d1d2242e3c8e1c112e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:411333b02818a620f320ab9846da31ab3a2fed341c83c7d1d2242e3c8e1c112e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:411333b02818a620f320ab9846da31ab3a2fed341c83c7d1d2242e3c8e1c112e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A411333b02818a620f320ab9846da31ab3a2fed341c83c7d1d2242e3c8e1c112e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.16.0-202508201333.p2.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d9cb426145f73463f1bb9ef5446a60174097c03184b32c93b9f6a562e767ef54_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d9cb426145f73463f1bb9ef5446a60174097c03184b32c93b9f6a562e767ef54_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d9cb426145f73463f1bb9ef5446a60174097c03184b32c93b9f6a562e767ef54_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Ad9cb426145f73463f1bb9ef5446a60174097c03184b32c93b9f6a562e767ef54?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.16.0-202508201333.p2.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0e32e8e7ef0f4b74f5544addca4f6dc9077d61b8727db07acf69f27a9d29e8da_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0e32e8e7ef0f4b74f5544addca4f6dc9077d61b8727db07acf69f27a9d29e8da_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0e32e8e7ef0f4b74f5544addca4f6dc9077d61b8727db07acf69f27a9d29e8da_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A0e32e8e7ef0f4b74f5544addca4f6dc9077d61b8727db07acf69f27a9d29e8da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.16.0-202508201333.p2.gf472385.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1db88f9cff451bbb26bb1bd3c773a0e79bd0b8e58f3e8e469afbbafd0d205e5a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1db88f9cff451bbb26bb1bd3c773a0e79bd0b8e58f3e8e469afbbafd0d205e5a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1db88f9cff451bbb26bb1bd3c773a0e79bd0b8e58f3e8e469afbbafd0d205e5a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A1db88f9cff451bbb26bb1bd3c773a0e79bd0b8e58f3e8e469afbbafd0d205e5a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fb06e3f5f7036974c3495de8a269a28aea1599b942d3ce5768a5f9f387e0cdc8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fb06e3f5f7036974c3495de8a269a28aea1599b942d3ce5768a5f9f387e0cdc8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fb06e3f5f7036974c3495de8a269a28aea1599b942d3ce5768a5f9f387e0cdc8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3Afb06e3f5f7036974c3495de8a269a28aea1599b942d3ce5768a5f9f387e0cdc8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g0338b3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3e404b7f13cf1180fbb8f02f48da558b70c50aeec7928683d6a29de728f684a4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3e404b7f13cf1180fbb8f02f48da558b70c50aeec7928683d6a29de728f684a4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3e404b7f13cf1180fbb8f02f48da558b70c50aeec7928683d6a29de728f684a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A3e404b7f13cf1180fbb8f02f48da558b70c50aeec7928683d6a29de728f684a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.16.0-202508201333.p2.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8c4c49ea56beca733ae2be240108832efab653c01e98c46608a72f27b2de6317_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8c4c49ea56beca733ae2be240108832efab653c01e98c46608a72f27b2de6317_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8c4c49ea56beca733ae2be240108832efab653c01e98c46608a72f27b2de6317_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A8c4c49ea56beca733ae2be240108832efab653c01e98c46608a72f27b2de6317?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:734d07f2ca0e61b6b091132def50d19e40dcee8cfaa5eb46660eebf90bdd106e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:734d07f2ca0e61b6b091132def50d19e40dcee8cfaa5eb46660eebf90bdd106e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:734d07f2ca0e61b6b091132def50d19e40dcee8cfaa5eb46660eebf90bdd106e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A734d07f2ca0e61b6b091132def50d19e40dcee8cfaa5eb46660eebf90bdd106e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.16.0-202508201333.p2.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:453df58eb479de31058ec3830e77a7a14715b4b1979237050ce734b1e189d811_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:453df58eb479de31058ec3830e77a7a14715b4b1979237050ce734b1e189d811_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:453df58eb479de31058ec3830e77a7a14715b4b1979237050ce734b1e189d811_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A453df58eb479de31058ec3830e77a7a14715b4b1979237050ce734b1e189d811?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.16.0-202508201333.p2.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e4392309a8e3b95e3b6f184479e652c3c848d5b281eb38c02d57765ff3960a3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e4392309a8e3b95e3b6f184479e652c3c848d5b281eb38c02d57765ff3960a3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e4392309a8e3b95e3b6f184479e652c3c848d5b281eb38c02d57765ff3960a3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A7e4392309a8e3b95e3b6f184479e652c3c848d5b281eb38c02d57765ff3960a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:838f6a201ead6fafbbd05963083ee52423fba2f54e7f540575a89abf4283794e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:838f6a201ead6fafbbd05963083ee52423fba2f54e7f540575a89abf4283794e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:838f6a201ead6fafbbd05963083ee52423fba2f54e7f540575a89abf4283794e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A838f6a201ead6fafbbd05963083ee52423fba2f54e7f540575a89abf4283794e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3ca8600054ba7625dcb195f2e1d7b6ae4d719b500996ddcc22fc174fa553c113_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3ca8600054ba7625dcb195f2e1d7b6ae4d719b500996ddcc22fc174fa553c113_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3ca8600054ba7625dcb195f2e1d7b6ae4d719b500996ddcc22fc174fa553c113_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A3ca8600054ba7625dcb195f2e1d7b6ae4d719b500996ddcc22fc174fa553c113?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.16.0-202508201333.p2.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3d9ff62cd27a0eb6e10d6338f2ecd913a6cf2cbe611c8b3cd3e5f86f82b76e07_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3d9ff62cd27a0eb6e10d6338f2ecd913a6cf2cbe611c8b3cd3e5f86f82b76e07_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3d9ff62cd27a0eb6e10d6338f2ecd913a6cf2cbe611c8b3cd3e5f86f82b76e07_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A3d9ff62cd27a0eb6e10d6338f2ecd913a6cf2cbe611c8b3cd3e5f86f82b76e07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.16.0-202508201333.p2.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:066baeb76898df4c182f7e94a451c5f6e65d9e32b9aec6a68bf7504828f30f16_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:066baeb76898df4c182f7e94a451c5f6e65d9e32b9aec6a68bf7504828f30f16_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:066baeb76898df4c182f7e94a451c5f6e65d9e32b9aec6a68bf7504828f30f16_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A066baeb76898df4c182f7e94a451c5f6e65d9e32b9aec6a68bf7504828f30f16?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.16.0-202508201333.p2.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:fb4be942d1e6dadf1f63dc34d8fe161f8263f6782fdd7687a1d9dbb00f1c0689_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:fb4be942d1e6dadf1f63dc34d8fe161f8263f6782fdd7687a1d9dbb00f1c0689_arm64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:fb4be942d1e6dadf1f63dc34d8fe161f8263f6782fdd7687a1d9dbb00f1c0689_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Afb4be942d1e6dadf1f63dc34d8fe161f8263f6782fdd7687a1d9dbb00f1c0689?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.16.0-202508201333.p2.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:37f5399e1e7ce3081c8534f0c6e1e5411845725c46ee3968f5b38f0504fa47cd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:37f5399e1e7ce3081c8534f0c6e1e5411845725c46ee3968f5b38f0504fa47cd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:37f5399e1e7ce3081c8534f0c6e1e5411845725c46ee3968f5b38f0504fa47cd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A37f5399e1e7ce3081c8534f0c6e1e5411845725c46ee3968f5b38f0504fa47cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.16.0-202508201333.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6ca721fcc1ff59f9ba90e498aaec1c9eb0ca25d3271c9543c90a01e0347aba40_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6ca721fcc1ff59f9ba90e498aaec1c9eb0ca25d3271c9543c90a01e0347aba40_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6ca721fcc1ff59f9ba90e498aaec1c9eb0ca25d3271c9543c90a01e0347aba40_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256%3A6ca721fcc1ff59f9ba90e498aaec1c9eb0ca25d3271c9543c90a01e0347aba40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1dfba198009299ddb18421f3cc45d656da9d89ca71e5efe9b084f730f49cf548_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1dfba198009299ddb18421f3cc45d656da9d89ca71e5efe9b084f730f49cf548_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1dfba198009299ddb18421f3cc45d656da9d89ca71e5efe9b084f730f49cf548_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A1dfba198009299ddb18421f3cc45d656da9d89ca71e5efe9b084f730f49cf548?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ad088f1f0494a62602d3495351afc422a8a53b92bd907705bf4e95eec5b1d98f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ad088f1f0494a62602d3495351afc422a8a53b92bd907705bf4e95eec5b1d98f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ad088f1f0494a62602d3495351afc422a8a53b92bd907705bf4e95eec5b1d98f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Aad088f1f0494a62602d3495351afc422a8a53b92bd907705bf4e95eec5b1d98f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.16.0-202508201333.p2.gbdf5bfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5fd8fec8cd97b6099be8b511f8c03bbb6d4b5537d185b092c945277a865204a0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5fd8fec8cd97b6099be8b511f8c03bbb6d4b5537d185b092c945277a865204a0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5fd8fec8cd97b6099be8b511f8c03bbb6d4b5537d185b092c945277a865204a0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A5fd8fec8cd97b6099be8b511f8c03bbb6d4b5537d185b092c945277a865204a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.16.0-202508270905.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:c5d0418e7661bdba8c8bccffdf081e2bc630767e6b8ae1ac099f1c0d6ddd7b74_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:c5d0418e7661bdba8c8bccffdf081e2bc630767e6b8ae1ac099f1c0d6ddd7b74_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:c5d0418e7661bdba8c8bccffdf081e2bc630767e6b8ae1ac099f1c0d6ddd7b74_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Ac5d0418e7661bdba8c8bccffdf081e2bc630767e6b8ae1ac099f1c0d6ddd7b74?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.16.0-202508270905.p2.gee32ba0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:cbacf4231b583bf75e637d95e54528bc8fc0df9e53926fd1a54fc2c9fb030e8c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:cbacf4231b583bf75e637d95e54528bc8fc0df9e53926fd1a54fc2c9fb030e8c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:cbacf4231b583bf75e637d95e54528bc8fc0df9e53926fd1a54fc2c9fb030e8c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Acbacf4231b583bf75e637d95e54528bc8fc0df9e53926fd1a54fc2c9fb030e8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.16.0-202508201333.p2.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29320bd030970c9b8067b44a5a6b2d4b8aae2e6760490e9e8f728a0d75e49190_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29320bd030970c9b8067b44a5a6b2d4b8aae2e6760490e9e8f728a0d75e49190_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29320bd030970c9b8067b44a5a6b2d4b8aae2e6760490e9e8f728a0d75e49190_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A29320bd030970c9b8067b44a5a6b2d4b8aae2e6760490e9e8f728a0d75e49190?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.16.0-202508201333.p2.g26b43df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1d24964d9174719df791f5ab2aa97ad584e4cb546072750996c233320271393d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1d24964d9174719df791f5ab2aa97ad584e4cb546072750996c233320271393d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1d24964d9174719df791f5ab2aa97ad584e4cb546072750996c233320271393d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A1d24964d9174719df791f5ab2aa97ad584e4cb546072750996c233320271393d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.16.0-202508201333.p2.g02432df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:178df3c1aa5c1a83dfe12b6f8492aae600083ba07726ce8b063117ec466b4139_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:178df3c1aa5c1a83dfe12b6f8492aae600083ba07726ce8b063117ec466b4139_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:178df3c1aa5c1a83dfe12b6f8492aae600083ba07726ce8b063117ec466b4139_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A178df3c1aa5c1a83dfe12b6f8492aae600083ba07726ce8b063117ec466b4139?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.16.0-202508201333.p2.g5ed71c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:194e198147e12cfea11a2b8133ad90f9dcdcf12ab64858da16e97fa985ea78a9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:194e198147e12cfea11a2b8133ad90f9dcdcf12ab64858da16e97fa985ea78a9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:194e198147e12cfea11a2b8133ad90f9dcdcf12ab64858da16e97fa985ea78a9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A194e198147e12cfea11a2b8133ad90f9dcdcf12ab64858da16e97fa985ea78a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.16.0-202508201333.p2.g799327f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:68ce3912f64510677884c97e30f1f9fd9e3941e099e8167cd43fc25dffb34b11_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:68ce3912f64510677884c97e30f1f9fd9e3941e099e8167cd43fc25dffb34b11_arm64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:68ce3912f64510677884c97e30f1f9fd9e3941e099e8167cd43fc25dffb34b11_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A68ce3912f64510677884c97e30f1f9fd9e3941e099e8167cd43fc25dffb34b11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.16.0-202508201333.p2.g3948096.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c5548952fc4edb7b79bf6d0a257ff08809ddd0c017de0872e3a4280863e7ba32_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c5548952fc4edb7b79bf6d0a257ff08809ddd0c017de0872e3a4280863e7ba32_arm64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c5548952fc4edb7b79bf6d0a257ff08809ddd0c017de0872e3a4280863e7ba32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Ac5548952fc4edb7b79bf6d0a257ff08809ddd0c017de0872e3a4280863e7ba32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.16.0-202508201333.p2.g3f73e96.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6245b2b0bbcb7935be61e6a7e93a84c11a4379fee1904569bb16532fe03e116f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6245b2b0bbcb7935be61e6a7e93a84c11a4379fee1904569bb16532fe03e116f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6245b2b0bbcb7935be61e6a7e93a84c11a4379fee1904569bb16532fe03e116f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A6245b2b0bbcb7935be61e6a7e93a84c11a4379fee1904569bb16532fe03e116f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.16.0-202508201333.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9939e5af30b0d53ca6aa2a8c6e70b6461d872f97c2b1d0d3894f027647759de9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9939e5af30b0d53ca6aa2a8c6e70b6461d872f97c2b1d0d3894f027647759de9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9939e5af30b0d53ca6aa2a8c6e70b6461d872f97c2b1d0d3894f027647759de9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3A9939e5af30b0d53ca6aa2a8c6e70b6461d872f97c2b1d0d3894f027647759de9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.16.0-202508201333.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ec75e010451455158ea6870120bd17eccceca16a88b24e33cb23e1fcb66ba12f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ec75e010451455158ea6870120bd17eccceca16a88b24e33cb23e1fcb66ba12f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ec75e010451455158ea6870120bd17eccceca16a88b24e33cb23e1fcb66ba12f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Aec75e010451455158ea6870120bd17eccceca16a88b24e33cb23e1fcb66ba12f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.16.0-202508210128.p2.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:03671b62f32f61052b2e090779a6d9f9e2a5e14b722085f46b4f96541ec0d7b1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:03671b62f32f61052b2e090779a6d9f9e2a5e14b722085f46b4f96541ec0d7b1_arm64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:03671b62f32f61052b2e090779a6d9f9e2a5e14b722085f46b4f96541ec0d7b1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A03671b62f32f61052b2e090779a6d9f9e2a5e14b722085f46b4f96541ec0d7b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.16.0-202508201333.p2.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b2498b326435e49c60ee9338e98c4af24bc3989d2758755cbdcd230407232e42_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b2498b326435e49c60ee9338e98c4af24bc3989d2758755cbdcd230407232e42_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b2498b326435e49c60ee9338e98c4af24bc3989d2758755cbdcd230407232e42_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Ab2498b326435e49c60ee9338e98c4af24bc3989d2758755cbdcd230407232e42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.16.0-202508201333.p2.g6f21332.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5f77f098933eea28bd670596fc4f04a1f7e55e98d4cc22484620cbafda377bf8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5f77f098933eea28bd670596fc4f04a1f7e55e98d4cc22484620cbafda377bf8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5f77f098933eea28bd670596fc4f04a1f7e55e98d4cc22484620cbafda377bf8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A5f77f098933eea28bd670596fc4f04a1f7e55e98d4cc22484620cbafda377bf8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d293b41f43e07cb0de05abd705280489c6a25be7015ec48a425d05bf0e67bb32_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d293b41f43e07cb0de05abd705280489c6a25be7015ec48a425d05bf0e67bb32_arm64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d293b41f43e07cb0de05abd705280489c6a25be7015ec48a425d05bf0e67bb32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Ad293b41f43e07cb0de05abd705280489c6a25be7015ec48a425d05bf0e67bb32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.16.0-202508201333.p2.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ef4c450f67cfcfb5360ccab31d33c98fbb8cda21756160760607e48bf000db67_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ef4c450f67cfcfb5360ccab31d33c98fbb8cda21756160760607e48bf000db67_arm64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ef4c450f67cfcfb5360ccab31d33c98fbb8cda21756160760607e48bf000db67_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Aef4c450f67cfcfb5360ccab31d33c98fbb8cda21756160760607e48bf000db67?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.16.0-202508201333.p2.g4bd420e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:24eb520c029974ab5cc3a62791442308fb2b30e3fe988bdcbb605caa577473f6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:24eb520c029974ab5cc3a62791442308fb2b30e3fe988bdcbb605caa577473f6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:24eb520c029974ab5cc3a62791442308fb2b30e3fe988bdcbb605caa577473f6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A24eb520c029974ab5cc3a62791442308fb2b30e3fe988bdcbb605caa577473f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.16.0-202508201333.p2.g0f08bd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:ab966f2572bf9087a6def43f913b45d059f9eed3303252cdc4ae191a8d8de9d9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:ab966f2572bf9087a6def43f913b45d059f9eed3303252cdc4ae191a8d8de9d9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:ab966f2572bf9087a6def43f913b45d059f9eed3303252cdc4ae191a8d8de9d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3Aab966f2572bf9087a6def43f913b45d059f9eed3303252cdc4ae191a8d8de9d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.16.0-202508201333.p2.g0c81986.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:205512f8a926d14978f1e7b2268423f8788e0e9b912b2de602562372061b88d4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:205512f8a926d14978f1e7b2268423f8788e0e9b912b2de602562372061b88d4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:205512f8a926d14978f1e7b2268423f8788e0e9b912b2de602562372061b88d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A205512f8a926d14978f1e7b2268423f8788e0e9b912b2de602562372061b88d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.16.0-202508201333.p2.gd836fec.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6a7f64eb8c5859bc5782c8f3e59864e72f7ee4b9446a7250c8493c67e7ef8a31_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6a7f64eb8c5859bc5782c8f3e59864e72f7ee4b9446a7250c8493c67e7ef8a31_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6a7f64eb8c5859bc5782c8f3e59864e72f7ee4b9446a7250c8493c67e7ef8a31_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A6a7f64eb8c5859bc5782c8f3e59864e72f7ee4b9446a7250c8493c67e7ef8a31?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.16.0-202508201333.p2.g8851888.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:60a139e740f69a1222dcb38356e3a647a0c70e0a36f91d540eedfebe1e79d2e0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:60a139e740f69a1222dcb38356e3a647a0c70e0a36f91d540eedfebe1e79d2e0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:60a139e740f69a1222dcb38356e3a647a0c70e0a36f91d540eedfebe1e79d2e0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A60a139e740f69a1222dcb38356e3a647a0c70e0a36f91d540eedfebe1e79d2e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.16.0-202508201333.p2.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:fd614ab3eb0467bdf467da01aeb58128c276687ade33cd4c3bcdb9209e5b07d3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:fd614ab3eb0467bdf467da01aeb58128c276687ade33cd4c3bcdb9209e5b07d3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:fd614ab3eb0467bdf467da01aeb58128c276687ade33cd4c3bcdb9209e5b07d3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3Afd614ab3eb0467bdf467da01aeb58128c276687ade33cd4c3bcdb9209e5b07d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.16.0-202508201333.p2.gcbd3b1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4e03c377893c5aeca203900e868bcb00eb424d30f29da92debf5642ec8393fa4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4e03c377893c5aeca203900e868bcb00eb424d30f29da92debf5642ec8393fa4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4e03c377893c5aeca203900e868bcb00eb424d30f29da92debf5642ec8393fa4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A4e03c377893c5aeca203900e868bcb00eb424d30f29da92debf5642ec8393fa4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.16.0-202508201333.p2.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:97107bbe458e3e0d9eea1b66c87fe4acf16d7c8a3523c518674faef9f0675a01_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:97107bbe458e3e0d9eea1b66c87fe4acf16d7c8a3523c518674faef9f0675a01_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:97107bbe458e3e0d9eea1b66c87fe4acf16d7c8a3523c518674faef9f0675a01_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A97107bbe458e3e0d9eea1b66c87fe4acf16d7c8a3523c518674faef9f0675a01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.16.0-202508201333.p2.ga15bf45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f1106519fb7fc17c6d9dbdbd061a37cdcf23edbd3c526f231060a0465847f464_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f1106519fb7fc17c6d9dbdbd061a37cdcf23edbd3c526f231060a0465847f464_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f1106519fb7fc17c6d9dbdbd061a37cdcf23edbd3c526f231060a0465847f464_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Af1106519fb7fc17c6d9dbdbd061a37cdcf23edbd3c526f231060a0465847f464?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.16.0-202508201333.p2.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6ec89657affe91088e81d3172e4d07d81338a8eb0df7801eab90e2afbf6f11f8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6ec89657affe91088e81d3172e4d07d81338a8eb0df7801eab90e2afbf6f11f8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6ec89657affe91088e81d3172e4d07d81338a8eb0df7801eab90e2afbf6f11f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A6ec89657affe91088e81d3172e4d07d81338a8eb0df7801eab90e2afbf6f11f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.16.0-202508201333.p2.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d5f4c12a2da21bbf08810e642331dc8e3f8612a00d192bb2032d65a71593424d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d5f4c12a2da21bbf08810e642331dc8e3f8612a00d192bb2032d65a71593424d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d5f4c12a2da21bbf08810e642331dc8e3f8612a00d192bb2032d65a71593424d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Ad5f4c12a2da21bbf08810e642331dc8e3f8612a00d192bb2032d65a71593424d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.16.0-202508201333.p2.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fbb3c67e8827d142096f5cbeba74abe5c9f6c1c19ceb3d2c7440eb3ec95c997a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fbb3c67e8827d142096f5cbeba74abe5c9f6c1c19ceb3d2c7440eb3ec95c997a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fbb3c67e8827d142096f5cbeba74abe5c9f6c1c19ceb3d2c7440eb3ec95c997a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3Afbb3c67e8827d142096f5cbeba74abe5c9f6c1c19ceb3d2c7440eb3ec95c997a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.16.0-202508201333.p2.g16d3cfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c6c34d670826ccf493602e6bf900480dbef8d8d2b963a5574d5cdf3409c60639_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c6c34d670826ccf493602e6bf900480dbef8d8d2b963a5574d5cdf3409c60639_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c6c34d670826ccf493602e6bf900480dbef8d8d2b963a5574d5cdf3409c60639_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Ac6c34d670826ccf493602e6bf900480dbef8d8d2b963a5574d5cdf3409c60639?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.16.0-202508201333.p2.g1210db3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:de1af1d3f81ffc7a6cadcd92fdbacb8034573172692adc52b086750b82fee4ef_arm64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:de1af1d3f81ffc7a6cadcd92fdbacb8034573172692adc52b086750b82fee4ef_arm64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:de1af1d3f81ffc7a6cadcd92fdbacb8034573172692adc52b086750b82fee4ef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3Ade1af1d3f81ffc7a6cadcd92fdbacb8034573172692adc52b086750b82fee4ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.16.0-202508201333.p2.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1342925d02086aeff1cc01d59344376130646bfe5735042a5c06da19edae985a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1342925d02086aeff1cc01d59344376130646bfe5735042a5c06da19edae985a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1342925d02086aeff1cc01d59344376130646bfe5735042a5c06da19edae985a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A1342925d02086aeff1cc01d59344376130646bfe5735042a5c06da19edae985a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.16.0-202508201333.p2.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:26402170a93c95aca1dfa1358fd66c85c40d2622b9dac31c569a3ddf9c3fd5b1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:26402170a93c95aca1dfa1358fd66c85c40d2622b9dac31c569a3ddf9c3fd5b1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:26402170a93c95aca1dfa1358fd66c85c40d2622b9dac31c569a3ddf9c3fd5b1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A26402170a93c95aca1dfa1358fd66c85c40d2622b9dac31c569a3ddf9c3fd5b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.16.0-202508201333.p2.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:1241452c12bb502c22a301a76e6aaac0f9b4598968baf38880e73a95c128eb63_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:1241452c12bb502c22a301a76e6aaac0f9b4598968baf38880e73a95c128eb63_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:1241452c12bb502c22a301a76e6aaac0f9b4598968baf38880e73a95c128eb63_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A1241452c12bb502c22a301a76e6aaac0f9b4598968baf38880e73a95c128eb63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.16.0-202508201333.p2.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:388e4fd874b3e4b6a09e3fadf4341a676460f7cc6a11f21575dbc1d6cea56748_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:388e4fd874b3e4b6a09e3fadf4341a676460f7cc6a11f21575dbc1d6cea56748_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:388e4fd874b3e4b6a09e3fadf4341a676460f7cc6a11f21575dbc1d6cea56748_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256%3A388e4fd874b3e4b6a09e3fadf4341a676460f7cc6a11f21575dbc1d6cea56748?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.16.0-202508201333.p2.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ca560a30eaa9eb9eeaede0c249e7c27c494fd803c05a970ed7c78c7d673a8bbb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ca560a30eaa9eb9eeaede0c249e7c27c494fd803c05a970ed7c78c7d673a8bbb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ca560a30eaa9eb9eeaede0c249e7c27c494fd803c05a970ed7c78c7d673a8bbb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Aca560a30eaa9eb9eeaede0c249e7c27c494fd803c05a970ed7c78c7d673a8bbb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.16.0-202508201333.p2.gfcee0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:e4735f99e4103ce7a8dc90e8d06b4056efe877281b948049a56d33102e9d6b93_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:e4735f99e4103ce7a8dc90e8d06b4056efe877281b948049a56d33102e9d6b93_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:e4735f99e4103ce7a8dc90e8d06b4056efe877281b948049a56d33102e9d6b93_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Ae4735f99e4103ce7a8dc90e8d06b4056efe877281b948049a56d33102e9d6b93?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.16.0-202508201333.p2.g326317a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:da1244d0ad890eea926068e8f20351a8351d9651fc31edc80fc2d8600205f1e5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:da1244d0ad890eea926068e8f20351a8351d9651fc31edc80fc2d8600205f1e5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:da1244d0ad890eea926068e8f20351a8351d9651fc31edc80fc2d8600205f1e5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Ada1244d0ad890eea926068e8f20351a8351d9651fc31edc80fc2d8600205f1e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.16.0-202508201333.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d5edcc89a43bebd8b9dbe7ca57d06771c2b15a65565832482fa9041a8923664_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d5edcc89a43bebd8b9dbe7ca57d06771c2b15a65565832482fa9041a8923664_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d5edcc89a43bebd8b9dbe7ca57d06771c2b15a65565832482fa9041a8923664_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A6d5edcc89a43bebd8b9dbe7ca57d06771c2b15a65565832482fa9041a8923664?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6e41049bc990b58c5f520c7f94ea96a7b9b341bdf56f6461d77c5c74d35235e9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6e41049bc990b58c5f520c7f94ea96a7b9b341bdf56f6461d77c5c74d35235e9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6e41049bc990b58c5f520c7f94ea96a7b9b341bdf56f6461d77c5c74d35235e9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A6e41049bc990b58c5f520c7f94ea96a7b9b341bdf56f6461d77c5c74d35235e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:93d1fe6c6a35a72fb2b2c8c3ecf4c71b5a5c93483127c69a3251e68bf4f3c499_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:93d1fe6c6a35a72fb2b2c8c3ecf4c71b5a5c93483127c69a3251e68bf4f3c499_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:93d1fe6c6a35a72fb2b2c8c3ecf4c71b5a5c93483127c69a3251e68bf4f3c499_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A93d1fe6c6a35a72fb2b2c8c3ecf4c71b5a5c93483127c69a3251e68bf4f3c499?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.16.0-202508201333.p2.g922674d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:99c19f7cf17f35aa6164bde620baf4dbb28427748f364cb3d15400c77757b143_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:99c19f7cf17f35aa6164bde620baf4dbb28427748f364cb3d15400c77757b143_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:99c19f7cf17f35aa6164bde620baf4dbb28427748f364cb3d15400c77757b143_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A99c19f7cf17f35aa6164bde620baf4dbb28427748f364cb3d15400c77757b143?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.16.0-202508201333.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:601ceb3296c6611f834f75856aeaddc243242adf20b8753977cada543cdd2d64_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:601ceb3296c6611f834f75856aeaddc243242adf20b8753977cada543cdd2d64_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:601ceb3296c6611f834f75856aeaddc243242adf20b8753977cada543cdd2d64_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A601ceb3296c6611f834f75856aeaddc243242adf20b8753977cada543cdd2d64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.16.0-202508201333.p2.g4ddb313.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:eef5cd08dda4e3ebdfb58cadec73ea48aa936058cc85656028e6f27e1ae51031_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:eef5cd08dda4e3ebdfb58cadec73ea48aa936058cc85656028e6f27e1ae51031_arm64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:eef5cd08dda4e3ebdfb58cadec73ea48aa936058cc85656028e6f27e1ae51031_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3Aeef5cd08dda4e3ebdfb58cadec73ea48aa936058cc85656028e6f27e1ae51031?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.16.0-202508201333.p2.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0188074272372d19a025a29052b7d720f5b2de5c0e961db20ed3803894145b8d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0188074272372d19a025a29052b7d720f5b2de5c0e961db20ed3803894145b8d_arm64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0188074272372d19a025a29052b7d720f5b2de5c0e961db20ed3803894145b8d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A0188074272372d19a025a29052b7d720f5b2de5c0e961db20ed3803894145b8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.16.0-202508201333.p2.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:3955562cafa0f0fab0d5964b8dafcdd9f0e069b27d36d788ca4901a656af1383_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:3955562cafa0f0fab0d5964b8dafcdd9f0e069b27d36d788ca4901a656af1383_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:3955562cafa0f0fab0d5964b8dafcdd9f0e069b27d36d788ca4901a656af1383_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A3955562cafa0f0fab0d5964b8dafcdd9f0e069b27d36d788ca4901a656af1383?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.16.0-202508201333.p2.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bd96705c67bb13404cb5f3ae03ebf9e29b4b00d9264b9b007c8823096d406840_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bd96705c67bb13404cb5f3ae03ebf9e29b4b00d9264b9b007c8823096d406840_arm64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bd96705c67bb13404cb5f3ae03ebf9e29b4b00d9264b9b007c8823096d406840_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Abd96705c67bb13404cb5f3ae03ebf9e29b4b00d9264b9b007c8823096d406840?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.16.0-202508201333.p2.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:22e1f915b239f1d1a62b2ad06f27281c72cfe121642663fbf5cfdd1eceefa7b8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:22e1f915b239f1d1a62b2ad06f27281c72cfe121642663fbf5cfdd1eceefa7b8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:22e1f915b239f1d1a62b2ad06f27281c72cfe121642663fbf5cfdd1eceefa7b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A22e1f915b239f1d1a62b2ad06f27281c72cfe121642663fbf5cfdd1eceefa7b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.16.0-202508201333.p2.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b7d1fccbb21e299db680024a21d16bd5e6c3b664bb77faad2c60502e264c86d2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b7d1fccbb21e299db680024a21d16bd5e6c3b664bb77faad2c60502e264c86d2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b7d1fccbb21e299db680024a21d16bd5e6c3b664bb77faad2c60502e264c86d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Ab7d1fccbb21e299db680024a21d16bd5e6c3b664bb77faad2c60502e264c86d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.16.0-202508201333.p2.g4ddb313.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:11fc25fd849bd882c68de730ccf48c5712fa067ef46e3d00e48c134bc494950a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:11fc25fd849bd882c68de730ccf48c5712fa067ef46e3d00e48c134bc494950a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:11fc25fd849bd882c68de730ccf48c5712fa067ef46e3d00e48c134bc494950a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A11fc25fd849bd882c68de730ccf48c5712fa067ef46e3d00e48c134bc494950a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.16.0-202508201333.p2.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:241900c186c45e7acacd979c593e82627f05fa131d7047ae85969ab1f9ee1ed2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:241900c186c45e7acacd979c593e82627f05fa131d7047ae85969ab1f9ee1ed2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:241900c186c45e7acacd979c593e82627f05fa131d7047ae85969ab1f9ee1ed2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A241900c186c45e7acacd979c593e82627f05fa131d7047ae85969ab1f9ee1ed2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.16.0-202508201333.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c32a29e67447de2f291be0b94a1a6d107f79a67ca499706f6e52528116c8ef97_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c32a29e67447de2f291be0b94a1a6d107f79a67ca499706f6e52528116c8ef97_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c32a29e67447de2f291be0b94a1a6d107f79a67ca499706f6e52528116c8ef97_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Ac32a29e67447de2f291be0b94a1a6d107f79a67ca499706f6e52528116c8ef97?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.16.0-202508201333.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:66c351f9c7315b86d684fa54d4d10f623050ef5cd95af95ba26a8081b9dd502e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:66c351f9c7315b86d684fa54d4d10f623050ef5cd95af95ba26a8081b9dd502e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:66c351f9c7315b86d684fa54d4d10f623050ef5cd95af95ba26a8081b9dd502e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A66c351f9c7315b86d684fa54d4d10f623050ef5cd95af95ba26a8081b9dd502e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202508201333.p2.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3ba90a805d2c3b71ba138f39f5f547465f97f115197cf340025a93f8f4aa36c8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3ba90a805d2c3b71ba138f39f5f547465f97f115197cf340025a93f8f4aa36c8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3ba90a805d2c3b71ba138f39f5f547465f97f115197cf340025a93f8f4aa36c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A3ba90a805d2c3b71ba138f39f5f547465f97f115197cf340025a93f8f4aa36c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.16.0-202508201333.p2.gc1ecd10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:647e4891adf555fc79bfc3f578c2a7fe509737c382de78c41154911bf6d7d20e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:647e4891adf555fc79bfc3f578c2a7fe509737c382de78c41154911bf6d7d20e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:647e4891adf555fc79bfc3f578c2a7fe509737c382de78c41154911bf6d7d20e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A647e4891adf555fc79bfc3f578c2a7fe509737c382de78c41154911bf6d7d20e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.16.0-202508201333.p2.g85eee25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:947c2347d2d3ebffafc79c87d77fd0d2b3d80edf306a40f767f80621ec31a5dc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:947c2347d2d3ebffafc79c87d77fd0d2b3d80edf306a40f767f80621ec31a5dc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:947c2347d2d3ebffafc79c87d77fd0d2b3d80edf306a40f767f80621ec31a5dc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A947c2347d2d3ebffafc79c87d77fd0d2b3d80edf306a40f767f80621ec31a5dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.16.0-202508201333.p2.g6222ac2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2f5cb2308e74c3e4054404790ac6ff4ec36b6fae28679f36da838a6874b535d0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2f5cb2308e74c3e4054404790ac6ff4ec36b6fae28679f36da838a6874b535d0_arm64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2f5cb2308e74c3e4054404790ac6ff4ec36b6fae28679f36da838a6874b535d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A2f5cb2308e74c3e4054404790ac6ff4ec36b6fae28679f36da838a6874b535d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.16.0-202508201333.p2.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:109faa862da0fd2c5d74ae4e4421d9604daa761239d3b0a9eea03cb3a054f20c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:109faa862da0fd2c5d74ae4e4421d9604daa761239d3b0a9eea03cb3a054f20c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:109faa862da0fd2c5d74ae4e4421d9604daa761239d3b0a9eea03cb3a054f20c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A109faa862da0fd2c5d74ae4e4421d9604daa761239d3b0a9eea03cb3a054f20c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.16.0-202508201333.p2.g7a36778.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f6c36d7af2c2be270de313ddd105e28107bc7c2480b875e1b4ded62d090d9b0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f6c36d7af2c2be270de313ddd105e28107bc7c2480b875e1b4ded62d090d9b0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f6c36d7af2c2be270de313ddd105e28107bc7c2480b875e1b4ded62d090d9b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A0f6c36d7af2c2be270de313ddd105e28107bc7c2480b875e1b4ded62d090d9b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.16.0-202508201333.p2.g46de5a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f524234c3136a360b8900d5a43c006ded9b6a5db6b848c8ff8699785442ecc43_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f524234c3136a360b8900d5a43c006ded9b6a5db6b848c8ff8699785442ecc43_arm64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f524234c3136a360b8900d5a43c006ded9b6a5db6b848c8ff8699785442ecc43_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Af524234c3136a360b8900d5a43c006ded9b6a5db6b848c8ff8699785442ecc43?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.16.0-202508201333.p2.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3758e07eb37879b6bb5cfc09a86f4f0b3b8f4a4eafa1262c9b1ad188a34f36c3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3758e07eb37879b6bb5cfc09a86f4f0b3b8f4a4eafa1262c9b1ad188a34f36c3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3758e07eb37879b6bb5cfc09a86f4f0b3b8f4a4eafa1262c9b1ad188a34f36c3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A3758e07eb37879b6bb5cfc09a86f4f0b3b8f4a4eafa1262c9b1ad188a34f36c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.16.0-202508201333.p2.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:50e5ff6b7c63c0aabd88fe302ef435ba333221d8424513241021cd9d5b7dbf72_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:50e5ff6b7c63c0aabd88fe302ef435ba333221d8424513241021cd9d5b7dbf72_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:50e5ff6b7c63c0aabd88fe302ef435ba333221d8424513241021cd9d5b7dbf72_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A50e5ff6b7c63c0aabd88fe302ef435ba333221d8424513241021cd9d5b7dbf72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.16.0-202508201333.p2.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:939b3f8d0a933d85409842e5b47ddc94e43cbc0aeac0036a4e65b426d6782f21_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:939b3f8d0a933d85409842e5b47ddc94e43cbc0aeac0036a4e65b426d6782f21_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:939b3f8d0a933d85409842e5b47ddc94e43cbc0aeac0036a4e65b426d6782f21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A939b3f8d0a933d85409842e5b47ddc94e43cbc0aeac0036a4e65b426d6782f21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.16.0-202508201333.p2.g9989e43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cbbbd781a3f51b8c85e22c9125049530fbf43d93cc8bd36bcf4434cee8cf1020_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cbbbd781a3f51b8c85e22c9125049530fbf43d93cc8bd36bcf4434cee8cf1020_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cbbbd781a3f51b8c85e22c9125049530fbf43d93cc8bd36bcf4434cee8cf1020_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Acbbbd781a3f51b8c85e22c9125049530fbf43d93cc8bd36bcf4434cee8cf1020?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.16.0-202508201333.p2.g09963a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:138ee113972e8df1a86061dc719d11f7d36a0387c907c609393f4f7cb8e8f34d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:138ee113972e8df1a86061dc719d11f7d36a0387c907c609393f4f7cb8e8f34d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:138ee113972e8df1a86061dc719d11f7d36a0387c907c609393f4f7cb8e8f34d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A138ee113972e8df1a86061dc719d11f7d36a0387c907c609393f4f7cb8e8f34d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.16.0-202508201333.p2.g45b0ba6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de8056a931e9b6c91583b38faa12e1fff3eda58972dd09d89b1c242aae90015c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de8056a931e9b6c91583b38faa12e1fff3eda58972dd09d89b1c242aae90015c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de8056a931e9b6c91583b38faa12e1fff3eda58972dd09d89b1c242aae90015c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Ade8056a931e9b6c91583b38faa12e1fff3eda58972dd09d89b1c242aae90015c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.16.0-202508201333.p2.geacd6ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9bd3fb035f3aff92dc032ecdfcfa2ba1d4a2dd7b75c77a858ec06cec70feeb28_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9bd3fb035f3aff92dc032ecdfcfa2ba1d4a2dd7b75c77a858ec06cec70feeb28_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9bd3fb035f3aff92dc032ecdfcfa2ba1d4a2dd7b75c77a858ec06cec70feeb28_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A9bd3fb035f3aff92dc032ecdfcfa2ba1d4a2dd7b75c77a858ec06cec70feeb28?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.16.0-202508201333.p2.geaea543.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2f5cb2308e74c3e4054404790ac6ff4ec36b6fae28679f36da838a6874b535d0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2f5cb2308e74c3e4054404790ac6ff4ec36b6fae28679f36da838a6874b535d0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2f5cb2308e74c3e4054404790ac6ff4ec36b6fae28679f36da838a6874b535d0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:730a2120c6c50536f5b9d2c6d6c1ef6add5e389e16963c6ca21fed32a1f5c649_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:730a2120c6c50536f5b9d2c6d6c1ef6add5e389e16963c6ca21fed32a1f5c649_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:730a2120c6c50536f5b9d2c6d6c1ef6add5e389e16963c6ca21fed32a1f5c649_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:921500affeceb488be3534914c87d0d27d462ab30dc05be037274ee2c35707f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:921500affeceb488be3534914c87d0d27d462ab30dc05be037274ee2c35707f5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:921500affeceb488be3534914c87d0d27d462ab30dc05be037274ee2c35707f5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7f20821a3d2fe212daa044bd18db871477d9e4419cba64b391727183ec53c67_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7f20821a3d2fe212daa044bd18db871477d9e4419cba64b391727183ec53c67_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7f20821a3d2fe212daa044bd18db871477d9e4419cba64b391727183ec53c67_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:981d69337a3400da4c640e05053c6706129c0a6f1bc97088e8fdda8015e8e34b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:981d69337a3400da4c640e05053c6706129c0a6f1bc97088e8fdda8015e8e34b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:981d69337a3400da4c640e05053c6706129c0a6f1bc97088e8fdda8015e8e34b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69c8df449f6a6328d5178e9671b96069580214923a8766d098b780130a13d7c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69c8df449f6a6328d5178e9671b96069580214923a8766d098b780130a13d7c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69c8df449f6a6328d5178e9671b96069580214923a8766d098b780130a13d7c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69f87dadcc44a17e50efa4832cb625b0fd8ac0e1ac9f7f5bc38c9e2f17cffa5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69f87dadcc44a17e50efa4832cb625b0fd8ac0e1ac9f7f5bc38c9e2f17cffa5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69f87dadcc44a17e50efa4832cb625b0fd8ac0e1ac9f7f5bc38c9e2f17cffa5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f524234c3136a360b8900d5a43c006ded9b6a5db6b848c8ff8699785442ecc43_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f524234c3136a360b8900d5a43c006ded9b6a5db6b848c8ff8699785442ecc43_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f524234c3136a360b8900d5a43c006ded9b6a5db6b848c8ff8699785442ecc43_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:30410ca54aab3dec563732bc96b4083bacc14857b35a627d3075fb3f382bb5d1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:30410ca54aab3dec563732bc96b4083bacc14857b35a627d3075fb3f382bb5d1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:30410ca54aab3dec563732bc96b4083bacc14857b35a627d3075fb3f382bb5d1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:387f05dceea1e317caf6204e68d1fb877da8077fc1c44976ec59ff92dcb6df5a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:387f05dceea1e317caf6204e68d1fb877da8077fc1c44976ec59ff92dcb6df5a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:387f05dceea1e317caf6204e68d1fb877da8077fc1c44976ec59ff92dcb6df5a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67f2fe76025cab32de62b8ecdf061392d5569814d85805ab120796f1469c1765_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67f2fe76025cab32de62b8ecdf061392d5569814d85805ab120796f1469c1765_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67f2fe76025cab32de62b8ecdf061392d5569814d85805ab120796f1469c1765_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6a7aa90b49ad4e2130fdaf0e4677fc9e39fb9984bf996c1945280d4e89e0dabd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6a7aa90b49ad4e2130fdaf0e4677fc9e39fb9984bf996c1945280d4e89e0dabd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6a7aa90b49ad4e2130fdaf0e4677fc9e39fb9984bf996c1945280d4e89e0dabd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:0b54ef56f897be0ca96c00020654a918f30c6a7413f817ed4519caddcc6c5834_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:0b54ef56f897be0ca96c00020654a918f30c6a7413f817ed4519caddcc6c5834_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:0b54ef56f897be0ca96c00020654a918f30c6a7413f817ed4519caddcc6c5834_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:677464561f1fb4ecdaf5bd6fd3b76d2a3bb7957c0cf2c7a6156d868a943b398c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:677464561f1fb4ecdaf5bd6fd3b76d2a3bb7957c0cf2c7a6156d868a943b398c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:677464561f1fb4ecdaf5bd6fd3b76d2a3bb7957c0cf2c7a6156d868a943b398c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:78bc364116fd6f897f3f0f5ed1c35e7f82397c4aec02f0e2aeb38a07ce78ac2d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:78bc364116fd6f897f3f0f5ed1c35e7f82397c4aec02f0e2aeb38a07ce78ac2d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:78bc364116fd6f897f3f0f5ed1c35e7f82397c4aec02f0e2aeb38a07ce78ac2d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aeff56607a25976c759ca7ad8cdf3ed56e303b87bfd7df3c8f1f1e1e5eba2d3f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aeff56607a25976c759ca7ad8cdf3ed56e303b87bfd7df3c8f1f1e1e5eba2d3f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aeff56607a25976c759ca7ad8cdf3ed56e303b87bfd7df3c8f1f1e1e5eba2d3f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:28b08fdd8ba36985802d4f6f35b6690b453ada59c268e1280db11a5884a0d9b5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:28b08fdd8ba36985802d4f6f35b6690b453ada59c268e1280db11a5884a0d9b5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:28b08fdd8ba36985802d4f6f35b6690b453ada59c268e1280db11a5884a0d9b5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:995a196070106f636adcda5181094ecb72c127e44aa88ea3810c2c5060a2b0d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:995a196070106f636adcda5181094ecb72c127e44aa88ea3810c2c5060a2b0d2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:995a196070106f636adcda5181094ecb72c127e44aa88ea3810c2c5060a2b0d2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b047e02485bb934e79dd90395cb154b1520553438a0491ef946145d489f2617d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b047e02485bb934e79dd90395cb154b1520553438a0491ef946145d489f2617d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b047e02485bb934e79dd90395cb154b1520553438a0491ef946145d489f2617d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cf1b52e169e9b831a8c4a702346d163ec59f2f7396b253da6b99cd3edc2b0eb7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cf1b52e169e9b831a8c4a702346d163ec59f2f7396b253da6b99cd3edc2b0eb7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cf1b52e169e9b831a8c4a702346d163ec59f2f7396b253da6b99cd3edc2b0eb7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0b63824b4d546ec802e0edeab6df2b99bf7929460ff6e9318fc59f1224685de3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0b63824b4d546ec802e0edeab6df2b99bf7929460ff6e9318fc59f1224685de3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0b63824b4d546ec802e0edeab6df2b99bf7929460ff6e9318fc59f1224685de3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0ea2e61b319859bcfa730b17668b930c9280dac8afe3803c5d724f8c31221cb3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0ea2e61b319859bcfa730b17668b930c9280dac8afe3803c5d724f8c31221cb3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0ea2e61b319859bcfa730b17668b930c9280dac8afe3803c5d724f8c31221cb3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:223ed02a69e59db284d07865b5dd1b512d25d6c4f8c253a522fefb8748bb0687_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:223ed02a69e59db284d07865b5dd1b512d25d6c4f8c253a522fefb8748bb0687_arm64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:223ed02a69e59db284d07865b5dd1b512d25d6c4f8c253a522fefb8748bb0687_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6def36ef326e2b7e52cbefa9d71d1e700feb66e2727fd8c40a83d28829138561_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6def36ef326e2b7e52cbefa9d71d1e700feb66e2727fd8c40a83d28829138561_s390x"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6def36ef326e2b7e52cbefa9d71d1e700feb66e2727fd8c40a83d28829138561_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:03671b62f32f61052b2e090779a6d9f9e2a5e14b722085f46b4f96541ec0d7b1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:03671b62f32f61052b2e090779a6d9f9e2a5e14b722085f46b4f96541ec0d7b1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:03671b62f32f61052b2e090779a6d9f9e2a5e14b722085f46b4f96541ec0d7b1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71502cd4fc58b4c81966e0a9c5f0db1e0ba2b437e8060defcd520fb1a3f75692_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71502cd4fc58b4c81966e0a9c5f0db1e0ba2b437e8060defcd520fb1a3f75692_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71502cd4fc58b4c81966e0a9c5f0db1e0ba2b437e8060defcd520fb1a3f75692_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:890a76d02d4a7c44932eaca047643d731d066c753e02fc355480668f35ac525a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:890a76d02d4a7c44932eaca047643d731d066c753e02fc355480668f35ac525a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:890a76d02d4a7c44932eaca047643d731d066c753e02fc355480668f35ac525a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:aeb66e2087eb207cea7c78eb25cd8f17d9d4b0f8bc2fc98a5c1f0951692d17dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:aeb66e2087eb207cea7c78eb25cd8f17d9d4b0f8bc2fc98a5c1f0951692d17dd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:aeb66e2087eb207cea7c78eb25cd8f17d9d4b0f8bc2fc98a5c1f0951692d17dd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:164b565ea878de17a8b9798893c3e487f11c35aff4dca3d07a96ac75468dd932_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:164b565ea878de17a8b9798893c3e487f11c35aff4dca3d07a96ac75468dd932_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:164b565ea878de17a8b9798893c3e487f11c35aff4dca3d07a96ac75468dd932_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9e461655c290f8e74abdd040813d333a5a3767d31eac4074d28713bf9bd74399_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9e461655c290f8e74abdd040813d333a5a3767d31eac4074d28713bf9bd74399_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9e461655c290f8e74abdd040813d333a5a3767d31eac4074d28713bf9bd74399_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c051be77bc83b80051910c2af2e3c684baf6895d515a8d1071b5887b4569e6f5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c051be77bc83b80051910c2af2e3c684baf6895d515a8d1071b5887b4569e6f5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c051be77bc83b80051910c2af2e3c684baf6895d515a8d1071b5887b4569e6f5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d293b41f43e07cb0de05abd705280489c6a25be7015ec48a425d05bf0e67bb32_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d293b41f43e07cb0de05abd705280489c6a25be7015ec48a425d05bf0e67bb32_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d293b41f43e07cb0de05abd705280489c6a25be7015ec48a425d05bf0e67bb32_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:4904a9aa5320035b96be47ebc942789062bdb2b935449b9a077a943ab6ea186d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:4904a9aa5320035b96be47ebc942789062bdb2b935449b9a077a943ab6ea186d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:4904a9aa5320035b96be47ebc942789062bdb2b935449b9a077a943ab6ea186d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:636a26d40360f3220092f45dccee32ec82d238fe7609c5a25d7500fb20a91284_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:636a26d40360f3220092f45dccee32ec82d238fe7609c5a25d7500fb20a91284_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:636a26d40360f3220092f45dccee32ec82d238fe7609c5a25d7500fb20a91284_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:c643fa0907a3b1595479782cba69702ff851b2c3c51dfe0873d98ab9bc7e2c86_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:c643fa0907a3b1595479782cba69702ff851b2c3c51dfe0873d98ab9bc7e2c86_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:c643fa0907a3b1595479782cba69702ff851b2c3c51dfe0873d98ab9bc7e2c86_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:de1af1d3f81ffc7a6cadcd92fdbacb8034573172692adc52b086750b82fee4ef_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:de1af1d3f81ffc7a6cadcd92fdbacb8034573172692adc52b086750b82fee4ef_arm64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:de1af1d3f81ffc7a6cadcd92fdbacb8034573172692adc52b086750b82fee4ef_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:6067f3763f632ef396b3ea7a444e953947d7940ba477452f78c215a23bbacd66_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:6067f3763f632ef396b3ea7a444e953947d7940ba477452f78c215a23bbacd66_s390x"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:6067f3763f632ef396b3ea7a444e953947d7940ba477452f78c215a23bbacd66_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1e226de2ef7bdc2a4874b50646bb662e447b865739a7535c236de5d424ebf3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1e226de2ef7bdc2a4874b50646bb662e447b865739a7535c236de5d424ebf3e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1e226de2ef7bdc2a4874b50646bb662e447b865739a7535c236de5d424ebf3e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e2d9daa1128240ccae5efd110d9dd811d7f2b01cef85bd172b467fe2db8ded10_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e2d9daa1128240ccae5efd110d9dd811d7f2b01cef85bd172b467fe2db8ded10_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e2d9daa1128240ccae5efd110d9dd811d7f2b01cef85bd172b467fe2db8ded10_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:eee9d15e4e6b2d960cb8bacde4bd2df68f8fc25d6003cf34a2187969dab3c54b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:eee9d15e4e6b2d960cb8bacde4bd2df68f8fc25d6003cf34a2187969dab3c54b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:eee9d15e4e6b2d960cb8bacde4bd2df68f8fc25d6003cf34a2187969dab3c54b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0188074272372d19a025a29052b7d720f5b2de5c0e961db20ed3803894145b8d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0188074272372d19a025a29052b7d720f5b2de5c0e961db20ed3803894145b8d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0188074272372d19a025a29052b7d720f5b2de5c0e961db20ed3803894145b8d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2da3eb9c7a4d8bdfeac841f834cdde6031bf64b14a6e9b407284bdf64eb08fc9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2da3eb9c7a4d8bdfeac841f834cdde6031bf64b14a6e9b407284bdf64eb08fc9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2da3eb9c7a4d8bdfeac841f834cdde6031bf64b14a6e9b407284bdf64eb08fc9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d5c9bab0147e656928364c9799b27a40a0acfeca679f0f0699b95049f85e08bf_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d5c9bab0147e656928364c9799b27a40a0acfeca679f0f0699b95049f85e08bf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d5c9bab0147e656928364c9799b27a40a0acfeca679f0f0699b95049f85e08bf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:dd1ca28db6ac2ad6a9108d9a432dc7b18e71c00d7aa399a3c0db66c970a5dc39_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:dd1ca28db6ac2ad6a9108d9a432dc7b18e71c00d7aa399a3c0db66c970a5dc39_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:dd1ca28db6ac2ad6a9108d9a432dc7b18e71c00d7aa399a3c0db66c970a5dc39_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ec63129d06f933e2725a6152021740a4c73ef438bd63b72c15f09f6f625d51c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ec63129d06f933e2725a6152021740a4c73ef438bd63b72c15f09f6f625d51c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ec63129d06f933e2725a6152021740a4c73ef438bd63b72c15f09f6f625d51c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c6e7f9492ce565f2f488268503b5c62471c2f2467ba60ada2e3a41d6b8b0d58d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c6e7f9492ce565f2f488268503b5c62471c2f2467ba60ada2e3a41d6b8b0d58d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c6e7f9492ce565f2f488268503b5c62471c2f2467ba60ada2e3a41d6b8b0d58d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:d93adab852a43bc60b104dbb1346bab3901ffa2f2999fef2387661744b7cbe80_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:d93adab852a43bc60b104dbb1346bab3901ffa2f2999fef2387661744b7cbe80_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:d93adab852a43bc60b104dbb1346bab3901ffa2f2999fef2387661744b7cbe80_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:eee7609ac9643db7b9ba5541c464cc695323f7297dc89b98e625b895afcec5e4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:eee7609ac9643db7b9ba5541c464cc695323f7297dc89b98e625b895afcec5e4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:eee7609ac9643db7b9ba5541c464cc695323f7297dc89b98e625b895afcec5e4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7bdebac05574e224f93842d43e6a773dae9d7b6d4c97b75d9ad3ffc243e1669d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7bdebac05574e224f93842d43e6a773dae9d7b6d4c97b75d9ad3ffc243e1669d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7bdebac05574e224f93842d43e6a773dae9d7b6d4c97b75d9ad3ffc243e1669d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c8a51af3a7a953e41fde86fb0fcd0ceffade816082aaa74543d487e2965b9795_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c8a51af3a7a953e41fde86fb0fcd0ceffade816082aaa74543d487e2965b9795_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c8a51af3a7a953e41fde86fb0fcd0ceffade816082aaa74543d487e2965b9795_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ed20576bf5c51b515a40e8ac0e7eadd96daae559fd3a317651b2f0324c8c1676_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ed20576bf5c51b515a40e8ac0e7eadd96daae559fd3a317651b2f0324c8c1676_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ed20576bf5c51b515a40e8ac0e7eadd96daae559fd3a317651b2f0324c8c1676_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:eef9427c2a216f4a52ffa4ef32a41ed7d901c75bc516ac49578742f39b9f3414_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:eef9427c2a216f4a52ffa4ef32a41ed7d901c75bc516ac49578742f39b9f3414_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:eef9427c2a216f4a52ffa4ef32a41ed7d901c75bc516ac49578742f39b9f3414_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f7569f4dcf0f937447a532fcb543e71eef195011e74b044187281e34ee451c5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f7569f4dcf0f937447a532fcb543e71eef195011e74b044187281e34ee451c5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f7569f4dcf0f937447a532fcb543e71eef195011e74b044187281e34ee451c5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:685553ac069431e4ce5be3b59a4dc4e88b5470df9f6df6e3f2b1441139459c8d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:685553ac069431e4ce5be3b59a4dc4e88b5470df9f6df6e3f2b1441139459c8d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:685553ac069431e4ce5be3b59a4dc4e88b5470df9f6df6e3f2b1441139459c8d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7fd96c9124bbdb5ec7169a859a2e16f5d498d8e194c1e73eef9a8f00df62f5bc_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7fd96c9124bbdb5ec7169a859a2e16f5d498d8e194c1e73eef9a8f00df62f5bc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7fd96c9124bbdb5ec7169a859a2e16f5d498d8e194c1e73eef9a8f00df62f5bc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a170dcf54d28010db76969fd38b9adfd58d5cefeb0aa1dc8fddde24ddd296445_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a170dcf54d28010db76969fd38b9adfd58d5cefeb0aa1dc8fddde24ddd296445_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a170dcf54d28010db76969fd38b9adfd58d5cefeb0aa1dc8fddde24ddd296445_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:48f9a42528ff202711bf84ee2d3b5bf8f890161e83154d86c4b882f96083be6b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:48f9a42528ff202711bf84ee2d3b5bf8f890161e83154d86c4b882f96083be6b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:48f9a42528ff202711bf84ee2d3b5bf8f890161e83154d86c4b882f96083be6b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7ff5151aef81f086e7a9c935ded04a17d50c063e5e279c6bf63a2eda071e7381_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7ff5151aef81f086e7a9c935ded04a17d50c063e5e279c6bf63a2eda071e7381_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7ff5151aef81f086e7a9c935ded04a17d50c063e5e279c6bf63a2eda071e7381_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a20bc5c81f362255fdc2707afdc8703e8a80560384a763aaa1e4395d4679d54e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a20bc5c81f362255fdc2707afdc8703e8a80560384a763aaa1e4395d4679d54e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a20bc5c81f362255fdc2707afdc8703e8a80560384a763aaa1e4395d4679d54e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce161db0f08b78133fe1cb26230f3176537f14fde816509a6ba02eb365d328fc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce161db0f08b78133fe1cb26230f3176537f14fde816509a6ba02eb365d328fc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce161db0f08b78133fe1cb26230f3176537f14fde816509a6ba02eb365d328fc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1a7011b56f9919064d64d2f3faab07fcb3956667f1efae413d66a9f29fd077e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1a7011b56f9919064d64d2f3faab07fcb3956667f1efae413d66a9f29fd077e2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1a7011b56f9919064d64d2f3faab07fcb3956667f1efae413d66a9f29fd077e2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:2795e9205e35e2e66bc75a2a085c38423dd749582aa5c18a4fb957c6a12e58db_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:2795e9205e35e2e66bc75a2a085c38423dd749582aa5c18a4fb957c6a12e58db_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:2795e9205e35e2e66bc75a2a085c38423dd749582aa5c18a4fb957c6a12e58db_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4ea7b37c381bfd1ac2d1eadbc42126c8c21453cfa25cb5247f4ec804244f4b1a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4ea7b37c381bfd1ac2d1eadbc42126c8c21453cfa25cb5247f4ec804244f4b1a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4ea7b37c381bfd1ac2d1eadbc42126c8c21453cfa25cb5247f4ec804244f4b1a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d7a8b854749c947189691256e1c3bf3c18fea475eced28b14b9265b77a139f9e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d7a8b854749c947189691256e1c3bf3c18fea475eced28b14b9265b77a139f9e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d7a8b854749c947189691256e1c3bf3c18fea475eced28b14b9265b77a139f9e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:95f59709406c2440deb7fefb1d01d59fb98529d5eafce48cd9b9cc405c5c96db_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:95f59709406c2440deb7fefb1d01d59fb98529d5eafce48cd9b9cc405c5c96db_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:95f59709406c2440deb7fefb1d01d59fb98529d5eafce48cd9b9cc405c5c96db_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ba1abe391fb4ed5cdbb0242046264ecf7f11cfd4fd1b2a720cd7bfcf04467913_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ba1abe391fb4ed5cdbb0242046264ecf7f11cfd4fd1b2a720cd7bfcf04467913_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ba1abe391fb4ed5cdbb0242046264ecf7f11cfd4fd1b2a720cd7bfcf04467913_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c283ed8eea6f2f1a22ef13718c59b7ad2a5a094d9821d4fafc3922badd1ac59_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c283ed8eea6f2f1a22ef13718c59b7ad2a5a094d9821d4fafc3922badd1ac59_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c283ed8eea6f2f1a22ef13718c59b7ad2a5a094d9821d4fafc3922badd1ac59_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:731ce17987056f4f2a84a5077efed2be9c33ce8a718a2b7bc159f3b92d8202b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:731ce17987056f4f2a84a5077efed2be9c33ce8a718a2b7bc159f3b92d8202b3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:731ce17987056f4f2a84a5077efed2be9c33ce8a718a2b7bc159f3b92d8202b3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:9d69389904ae61e815f19a62c4b589262c7ec8e6735fcc6bfbc50671be033e0b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:9d69389904ae61e815f19a62c4b589262c7ec8e6735fcc6bfbc50671be033e0b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:9d69389904ae61e815f19a62c4b589262c7ec8e6735fcc6bfbc50671be033e0b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cbd729a25676d63728847573c4cad6a38100c89e814c4fcf4d90b9a0201ed9dd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cbd729a25676d63728847573c4cad6a38100c89e814c4fcf4d90b9a0201ed9dd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cbd729a25676d63728847573c4cad6a38100c89e814c4fcf4d90b9a0201ed9dd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d11f5e0ae27521838b7e85254d7360f8a832e640c74fe850d8818f54e2be777a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d11f5e0ae27521838b7e85254d7360f8a832e640c74fe850d8818f54e2be777a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d11f5e0ae27521838b7e85254d7360f8a832e640c74fe850d8818f54e2be777a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d90a4a9682ac4086469a81c33c9fd2f02d71815390490d3f5cc7baba7ff3ddd9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d90a4a9682ac4086469a81c33c9fd2f02d71815390490d3f5cc7baba7ff3ddd9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d90a4a9682ac4086469a81c33c9fd2f02d71815390490d3f5cc7baba7ff3ddd9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6b20d81e8deba73efd4a5d2d181c8ee962f5ab044a6225bf07aa4fbd3b96fb79_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6b20d81e8deba73efd4a5d2d181c8ee962f5ab044a6225bf07aa4fbd3b96fb79_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6b20d81e8deba73efd4a5d2d181c8ee962f5ab044a6225bf07aa4fbd3b96fb79_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:b65ef2c02e8934f17a4022f01957551498522e799b55e0440f0dd22fa80eb261_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:b65ef2c02e8934f17a4022f01957551498522e799b55e0440f0dd22fa80eb261_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:b65ef2c02e8934f17a4022f01957551498522e799b55e0440f0dd22fa80eb261_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c728f13f06113ba8e1cedfce233d654e223ac428f16c24ca4888fa4063e8e1a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c728f13f06113ba8e1cedfce233d654e223ac428f16c24ca4888fa4063e8e1a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c728f13f06113ba8e1cedfce233d654e223ac428f16c24ca4888fa4063e8e1a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:176d815fab0fe9aed544d10c4ed599b5c648debcdecf477963c491e5cfe674b0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:176d815fab0fe9aed544d10c4ed599b5c648debcdecf477963c491e5cfe674b0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:176d815fab0fe9aed544d10c4ed599b5c648debcdecf477963c491e5cfe674b0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2d271403d8ea95bd7fb9732785af0777b92002bbc39c825c4a6134fed41f7bd4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2d271403d8ea95bd7fb9732785af0777b92002bbc39c825c4a6134fed41f7bd4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2d271403d8ea95bd7fb9732785af0777b92002bbc39c825c4a6134fed41f7bd4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f47288000abaf7e0e022e7bdfc5bf0b74498f3d3cd6ec9c532a561672c32e4fe_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f47288000abaf7e0e022e7bdfc5bf0b74498f3d3cd6ec9c532a561672c32e4fe_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f47288000abaf7e0e022e7bdfc5bf0b74498f3d3cd6ec9c532a561672c32e4fe_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4eb93a7279ef884cb3a77038199b16d1632ec7bfb3f171724688f802118961b8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4eb93a7279ef884cb3a77038199b16d1632ec7bfb3f171724688f802118961b8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4eb93a7279ef884cb3a77038199b16d1632ec7bfb3f171724688f802118961b8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:85e3b5bf4a936980fc00f3b5d5c9af01111e431ece1bcf663af6e033d088050d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:85e3b5bf4a936980fc00f3b5d5c9af01111e431ece1bcf663af6e033d088050d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:85e3b5bf4a936980fc00f3b5d5c9af01111e431ece1bcf663af6e033d088050d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:864dbae5b29d7fde48caf3e48421fb7fab5a5b5c26af5f68c28f34276d69b3f2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:864dbae5b29d7fde48caf3e48421fb7fab5a5b5c26af5f68c28f34276d69b3f2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:864dbae5b29d7fde48caf3e48421fb7fab5a5b5c26af5f68c28f34276d69b3f2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:afe61fba8275ace212f72290c1aa9785356ab76d0cfcd612de3ad782031092db_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:afe61fba8275ace212f72290c1aa9785356ab76d0cfcd612de3ad782031092db_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:afe61fba8275ace212f72290c1aa9785356ab76d0cfcd612de3ad782031092db_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2358a32da11583d19809ac528e15b80770c86cb6ec650a3b292b27bb0c5759eb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2358a32da11583d19809ac528e15b80770c86cb6ec650a3b292b27bb0c5759eb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2358a32da11583d19809ac528e15b80770c86cb6ec650a3b292b27bb0c5759eb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cd8bd05a6399b394fd00e5dab2539c353fc3187b1571c941681566a79d044fc5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cd8bd05a6399b394fd00e5dab2539c353fc3187b1571c941681566a79d044fc5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cd8bd05a6399b394fd00e5dab2539c353fc3187b1571c941681566a79d044fc5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9fffddcd5d62088f85d60b129814a701f8bd3c98a801d84cf19ad74650f1f00d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9fffddcd5d62088f85d60b129814a701f8bd3c98a801d84cf19ad74650f1f00d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9fffddcd5d62088f85d60b129814a701f8bd3c98a801d84cf19ad74650f1f00d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f4e3df6bb58b3cec80f6f2947718c3388178527cc6828ac8d66301257c6b56da_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f4e3df6bb58b3cec80f6f2947718c3388178527cc6828ac8d66301257c6b56da_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f4e3df6bb58b3cec80f6f2947718c3388178527cc6828ac8d66301257c6b56da_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0b87d1344a7e67c252e533297fff71841fd84b72d5a541750f6551df72e755c3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0b87d1344a7e67c252e533297fff71841fd84b72d5a541750f6551df72e755c3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0b87d1344a7e67c252e533297fff71841fd84b72d5a541750f6551df72e755c3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:399c527937ed2fd17e8e0878b191ac82d853a3cd165a10081dc377eb37472fa1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:399c527937ed2fd17e8e0878b191ac82d853a3cd165a10081dc377eb37472fa1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:399c527937ed2fd17e8e0878b191ac82d853a3cd165a10081dc377eb37472fa1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:af80c63c706bb0dee5b6c930891eeabc7b47735042118627fc9c52eeee993658_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:af80c63c706bb0dee5b6c930891eeabc7b47735042118627fc9c52eeee993658_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:af80c63c706bb0dee5b6c930891eeabc7b47735042118627fc9c52eeee993658_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e047b615f4a77b5824b74337d495044195f1305a41ccbfdc90a33d83214eca6e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e047b615f4a77b5824b74337d495044195f1305a41ccbfdc90a33d83214eca6e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e047b615f4a77b5824b74337d495044195f1305a41ccbfdc90a33d83214eca6e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f6c36d7af2c2be270de313ddd105e28107bc7c2480b875e1b4ded62d090d9b0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f6c36d7af2c2be270de313ddd105e28107bc7c2480b875e1b4ded62d090d9b0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f6c36d7af2c2be270de313ddd105e28107bc7c2480b875e1b4ded62d090d9b0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42b52142c54e4c43e516632c83d98f7c964b26afb48b1c91541592896b112203_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42b52142c54e4c43e516632c83d98f7c964b26afb48b1c91541592896b112203_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42b52142c54e4c43e516632c83d98f7c964b26afb48b1c91541592896b112203_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:109faa862da0fd2c5d74ae4e4421d9604daa761239d3b0a9eea03cb3a054f20c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:109faa862da0fd2c5d74ae4e4421d9604daa761239d3b0a9eea03cb3a054f20c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:109faa862da0fd2c5d74ae4e4421d9604daa761239d3b0a9eea03cb3a054f20c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7da241909a7da68454abcf348968a644f9747e01aa4020ee00e3b7f532e64542_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7da241909a7da68454abcf348968a644f9747e01aa4020ee00e3b7f532e64542_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7da241909a7da68454abcf348968a644f9747e01aa4020ee00e3b7f532e64542_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d7e5763237b520420eca7241f9fdc1b3b60b8e78255745913da7a3fa31ab0c97_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d7e5763237b520420eca7241f9fdc1b3b60b8e78255745913da7a3fa31ab0c97_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d7e5763237b520420eca7241f9fdc1b3b60b8e78255745913da7a3fa31ab0c97_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:dfba8efa9681e10597b0c3b4ccfa70125f7662f9e9b44e9342550fd675a2e80e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:dfba8efa9681e10597b0c3b4ccfa70125f7662f9e9b44e9342550fd675a2e80e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:dfba8efa9681e10597b0c3b4ccfa70125f7662f9e9b44e9342550fd675a2e80e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ae660b5b6e318d5bb17d195ac0b25b174a41697014d71e4d73c65984ee1ec1e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ae660b5b6e318d5bb17d195ac0b25b174a41697014d71e4d73c65984ee1ec1e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ae660b5b6e318d5bb17d195ac0b25b174a41697014d71e4d73c65984ee1ec1e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cf7b00a643ca639d2a4fa03b47c4217404284b257c862fee82e1db854f83a57b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cf7b00a643ca639d2a4fa03b47c4217404284b257c862fee82e1db854f83a57b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cf7b00a643ca639d2a4fa03b47c4217404284b257c862fee82e1db854f83a57b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:e084bbca85356aff7903a80c2084e01c5c0370dced5914bd9d36b7992faf71bb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:e084bbca85356aff7903a80c2084e01c5c0370dced5914bd9d36b7992faf71bb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:e084bbca85356aff7903a80c2084e01c5c0370dced5914bd9d36b7992faf71bb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f1954045f92c7d022b325368f3bf915fb0c95a406b5881ffef7571ea2b12cd9c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f1954045f92c7d022b325368f3bf915fb0c95a406b5881ffef7571ea2b12cd9c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f1954045f92c7d022b325368f3bf915fb0c95a406b5881ffef7571ea2b12cd9c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:00da1fcd88f8542d55cc31ce0ae8d7cc12f68a72771b46953002a8d43cb30829_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:00da1fcd88f8542d55cc31ce0ae8d7cc12f68a72771b46953002a8d43cb30829_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:00da1fcd88f8542d55cc31ce0ae8d7cc12f68a72771b46953002a8d43cb30829_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f5656534cc1308f3b11b1bf6131352a5815ab9e0718be2e17195c87aaa607b4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f5656534cc1308f3b11b1bf6131352a5815ab9e0718be2e17195c87aaa607b4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f5656534cc1308f3b11b1bf6131352a5815ab9e0718be2e17195c87aaa607b4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3758e07eb37879b6bb5cfc09a86f4f0b3b8f4a4eafa1262c9b1ad188a34f36c3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3758e07eb37879b6bb5cfc09a86f4f0b3b8f4a4eafa1262c9b1ad188a34f36c3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3758e07eb37879b6bb5cfc09a86f4f0b3b8f4a4eafa1262c9b1ad188a34f36c3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:85101acf13877bb1f497a3c6fdac434a3c5d8ecd8504b65b96130dc6e58818fc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:85101acf13877bb1f497a3c6fdac434a3c5d8ecd8504b65b96130dc6e58818fc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:85101acf13877bb1f497a3c6fdac434a3c5d8ecd8504b65b96130dc6e58818fc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:46258e09037ed449636635d03c9aa9c2c30fb2ff88df830c8af6bf3add164b4b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:46258e09037ed449636635d03c9aa9c2c30fb2ff88df830c8af6bf3add164b4b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:46258e09037ed449636635d03c9aa9c2c30fb2ff88df830c8af6bf3add164b4b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4de95df03d3a97d4d0a3e36ef0cd6dbad424c350553de019bac492143b58285f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4de95df03d3a97d4d0a3e36ef0cd6dbad424c350553de019bac492143b58285f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4de95df03d3a97d4d0a3e36ef0cd6dbad424c350553de019bac492143b58285f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:72bc345da2a34eb84d929c5eed51fd30e8fd71477e8058e7c7dd31cb70488f9d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:72bc345da2a34eb84d929c5eed51fd30e8fd71477e8058e7c7dd31cb70488f9d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:72bc345da2a34eb84d929c5eed51fd30e8fd71477e8058e7c7dd31cb70488f9d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:a08e65f5482f6b2937ca2d35dc726cfc5b112622bae31ebbd5e3a1bc1be70515_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:a08e65f5482f6b2937ca2d35dc726cfc5b112622bae31ebbd5e3a1bc1be70515_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:a08e65f5482f6b2937ca2d35dc726cfc5b112622bae31ebbd5e3a1bc1be70515_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1e20233079f762f90ba674dbf3267c216557d3d8284f7564900318f7d4d1281a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1e20233079f762f90ba674dbf3267c216557d3d8284f7564900318f7d4d1281a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1e20233079f762f90ba674dbf3267c216557d3d8284f7564900318f7d4d1281a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:233b7d55cd529793c98546a83b0a1dd3ab614ba845511a2687c94ac93bca0158_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:233b7d55cd529793c98546a83b0a1dd3ab614ba845511a2687c94ac93bca0158_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:233b7d55cd529793c98546a83b0a1dd3ab614ba845511a2687c94ac93bca0158_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3111bde1ffc0c9ba97f70841dfa3ef0c88a45a3dad89b8baa0c0df8ff615e7d6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3111bde1ffc0c9ba97f70841dfa3ef0c88a45a3dad89b8baa0c0df8ff615e7d6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3111bde1ffc0c9ba97f70841dfa3ef0c88a45a3dad89b8baa0c0df8ff615e7d6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:50e5ff6b7c63c0aabd88fe302ef435ba333221d8424513241021cd9d5b7dbf72_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:50e5ff6b7c63c0aabd88fe302ef435ba333221d8424513241021cd9d5b7dbf72_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:50e5ff6b7c63c0aabd88fe302ef435ba333221d8424513241021cd9d5b7dbf72_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:36c8871a6d63bc060d92723dedec96fece8e6ca73eaa128beea365adce642505_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:36c8871a6d63bc060d92723dedec96fece8e6ca73eaa128beea365adce642505_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:36c8871a6d63bc060d92723dedec96fece8e6ca73eaa128beea365adce642505_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59af5e75f21401d20164aed7bccfb87ee4adc079a69c0a31d75ebeceb7b923f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59af5e75f21401d20164aed7bccfb87ee4adc079a69c0a31d75ebeceb7b923f7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59af5e75f21401d20164aed7bccfb87ee4adc079a69c0a31d75ebeceb7b923f7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:747e1b3202686dc269306955fff629dfae29d3ec37e8666afb5c598dfd080da1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:747e1b3202686dc269306955fff629dfae29d3ec37e8666afb5c598dfd080da1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:747e1b3202686dc269306955fff629dfae29d3ec37e8666afb5c598dfd080da1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a327443c122308696e027614a34048804baa463dc7cf9be91a327c475be504f4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a327443c122308696e027614a34048804baa463dc7cf9be91a327c475be504f4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a327443c122308696e027614a34048804baa463dc7cf9be91a327c475be504f4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1ee17fce8d33061182a11d2dc461b53f314a95538786f379656389475dd255bd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1ee17fce8d33061182a11d2dc461b53f314a95538786f379656389475dd255bd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1ee17fce8d33061182a11d2dc461b53f314a95538786f379656389475dd255bd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28f58933be6d206d90656c0cf7d05292b4ee98e3ab7d22affdb89d6b600de1b4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28f58933be6d206d90656c0cf7d05292b4ee98e3ab7d22affdb89d6b600de1b4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28f58933be6d206d90656c0cf7d05292b4ee98e3ab7d22affdb89d6b600de1b4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4853bd9c8565b801030ac70bfd99ef90a14674d97aec0cfa4cf51427b64848a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4853bd9c8565b801030ac70bfd99ef90a14674d97aec0cfa4cf51427b64848a3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4853bd9c8565b801030ac70bfd99ef90a14674d97aec0cfa4cf51427b64848a3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bf3da178ec716ac245a58f442816e8fae506e146cda8de311cacd3f3be5c1fd3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bf3da178ec716ac245a58f442816e8fae506e146cda8de311cacd3f3be5c1fd3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bf3da178ec716ac245a58f442816e8fae506e146cda8de311cacd3f3be5c1fd3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:04ad936af7e432d5cf14db93a461b11a02f8429dc031858c849d8e93b1a105fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:04ad936af7e432d5cf14db93a461b11a02f8429dc031858c849d8e93b1a105fc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:04ad936af7e432d5cf14db93a461b11a02f8429dc031858c849d8e93b1a105fc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:31bea0c1ab35edb5d6e73fd8777abf845c9526bc3218f175d0941b00b1a83308_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:31bea0c1ab35edb5d6e73fd8777abf845c9526bc3218f175d0941b00b1a83308_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:31bea0c1ab35edb5d6e73fd8777abf845c9526bc3218f175d0941b00b1a83308_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3dda16d55df475aa319fa35c94404ffab2674eeda8bbe9e5baf90c5005dd688f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3dda16d55df475aa319fa35c94404ffab2674eeda8bbe9e5baf90c5005dd688f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3dda16d55df475aa319fa35c94404ffab2674eeda8bbe9e5baf90c5005dd688f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:6beb2447b6d3f282f868d75be52d201aa0b44631866cb1a2eb5d3e9b95341531_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:6beb2447b6d3f282f868d75be52d201aa0b44631866cb1a2eb5d3e9b95341531_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:6beb2447b6d3f282f868d75be52d201aa0b44631866cb1a2eb5d3e9b95341531_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38eaae76a59d0e8da6915853a45d9114b76834d8407ad43f9d8d9e65d035709d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38eaae76a59d0e8da6915853a45d9114b76834d8407ad43f9d8d9e65d035709d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38eaae76a59d0e8da6915853a45d9114b76834d8407ad43f9d8d9e65d035709d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:60544e242cafb966a14d6c095ffb81b8ead75e221cba16e828c7e3a9d487c3dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:60544e242cafb966a14d6c095ffb81b8ead75e221cba16e828c7e3a9d487c3dd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:60544e242cafb966a14d6c095ffb81b8ead75e221cba16e828c7e3a9d487c3dd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7dbf07f15354d3a4fd433c73afef60e20cc53ae260fd918ce1ada04fb9dd7961_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7dbf07f15354d3a4fd433c73afef60e20cc53ae260fd918ce1ada04fb9dd7961_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7dbf07f15354d3a4fd433c73afef60e20cc53ae260fd918ce1ada04fb9dd7961_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:d2565fb6be06a382bb313d7889e50bbdeccabd08b04c89736fe0ffcb1e702443_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:d2565fb6be06a382bb313d7889e50bbdeccabd08b04c89736fe0ffcb1e702443_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:d2565fb6be06a382bb313d7889e50bbdeccabd08b04c89736fe0ffcb1e702443_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3e540b75f1d7b75d35089be769d7b7f00976f44779b4ca6f2b498e3e98bb0e8d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3e540b75f1d7b75d35089be769d7b7f00976f44779b4ca6f2b498e3e98bb0e8d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3e540b75f1d7b75d35089be769d7b7f00976f44779b4ca6f2b498e3e98bb0e8d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4e7ce92af4bf2cddccda7ca3c2a765e53c2187e94a61aecc6edd7e574af7a6fa_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4e7ce92af4bf2cddccda7ca3c2a765e53c2187e94a61aecc6edd7e574af7a6fa_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4e7ce92af4bf2cddccda7ca3c2a765e53c2187e94a61aecc6edd7e574af7a6fa_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ebb783d1699a2b649dd989ace2a8b362a92c6eb93655e6c60e1a8f319f39ccc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ebb783d1699a2b649dd989ace2a8b362a92c6eb93655e6c60e1a8f319f39ccc8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ebb783d1699a2b649dd989ace2a8b362a92c6eb93655e6c60e1a8f319f39ccc8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f63429eba56ec4b418f12169bf3d4770bb1d9bf4e95e639fa53eed8c8e0da483_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f63429eba56ec4b418f12169bf3d4770bb1d9bf4e95e639fa53eed8c8e0da483_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f63429eba56ec4b418f12169bf3d4770bb1d9bf4e95e639fa53eed8c8e0da483_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:054728f3bc75952505176c5bacd5dbf5b72076c56bee805fbc484f72f43993c2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:054728f3bc75952505176c5bacd5dbf5b72076c56bee805fbc484f72f43993c2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:054728f3bc75952505176c5bacd5dbf5b72076c56bee805fbc484f72f43993c2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92f9245557e304adb13d87f31ff9037c7cb2574b8edc722b3dace01798cd9dce_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92f9245557e304adb13d87f31ff9037c7cb2574b8edc722b3dace01798cd9dce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92f9245557e304adb13d87f31ff9037c7cb2574b8edc722b3dace01798cd9dce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d74b3572d00e32c9a92de04576d8414ce342b135617b03eaaebe0f872d66c147_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d74b3572d00e32c9a92de04576d8414ce342b135617b03eaaebe0f872d66c147_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d74b3572d00e32c9a92de04576d8414ce342b135617b03eaaebe0f872d66c147_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ef947cdf54aa8a53944832707a027c1286840a8d51e75da50c14b8e45b5e99dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ef947cdf54aa8a53944832707a027c1286840a8d51e75da50c14b8e45b5e99dd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ef947cdf54aa8a53944832707a027c1286840a8d51e75da50c14b8e45b5e99dd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:40e42ec81c1ad1bbfc545e30b12e5850b091eb81015e5e02190df6a4c54b6463_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:40e42ec81c1ad1bbfc545e30b12e5850b091eb81015e5e02190df6a4c54b6463_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:40e42ec81c1ad1bbfc545e30b12e5850b091eb81015e5e02190df6a4c54b6463_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:947c2347d2d3ebffafc79c87d77fd0d2b3d80edf306a40f767f80621ec31a5dc_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:947c2347d2d3ebffafc79c87d77fd0d2b3d80edf306a40f767f80621ec31a5dc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:947c2347d2d3ebffafc79c87d77fd0d2b3d80edf306a40f767f80621ec31a5dc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d150117166dad582a61f14dc786cd53d3b8b96e360f0420fec3561434569721d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d150117166dad582a61f14dc786cd53d3b8b96e360f0420fec3561434569721d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d150117166dad582a61f14dc786cd53d3b8b96e360f0420fec3561434569721d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dca4961c0a147ef33ca2e9730454443b56b5d5b0c98d8a4d13315ec52874a71e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dca4961c0a147ef33ca2e9730454443b56b5d5b0c98d8a4d13315ec52874a71e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dca4961c0a147ef33ca2e9730454443b56b5d5b0c98d8a4d13315ec52874a71e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1d4728e109fe6ff57c7072e06ab1e7dee046541e6cafb92b659945dfb572c8ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1d4728e109fe6ff57c7072e06ab1e7dee046541e6cafb92b659945dfb572c8ba_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1d4728e109fe6ff57c7072e06ab1e7dee046541e6cafb92b659945dfb572c8ba_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2016625967c04413c0927849200a3455bbd57e504e634882f16e09ddcaa0c898_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2016625967c04413c0927849200a3455bbd57e504e634882f16e09ddcaa0c898_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2016625967c04413c0927849200a3455bbd57e504e634882f16e09ddcaa0c898_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:39f9507ed062e8fc2930cf66f80a215fe16f6ee11927da907ecaec04e7dd0485_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:39f9507ed062e8fc2930cf66f80a215fe16f6ee11927da907ecaec04e7dd0485_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:39f9507ed062e8fc2930cf66f80a215fe16f6ee11927da907ecaec04e7dd0485_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a7e40db904c11448536052f67bedade948b3931dbb633ea993ecbcd861385b56_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a7e40db904c11448536052f67bedade948b3931dbb633ea993ecbcd861385b56_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a7e40db904c11448536052f67bedade948b3931dbb633ea993ecbcd861385b56_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:20484e667deb3d853e25b0e0014e410018242e6c4bdb8bd7a89f77881d69c845_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:20484e667deb3d853e25b0e0014e410018242e6c4bdb8bd7a89f77881d69c845_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:20484e667deb3d853e25b0e0014e410018242e6c4bdb8bd7a89f77881d69c845_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:47d7efe667fa80b414d141e01a89123ebf77b403894bea3d8f56a08d06adad75_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:47d7efe667fa80b414d141e01a89123ebf77b403894bea3d8f56a08d06adad75_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:47d7efe667fa80b414d141e01a89123ebf77b403894bea3d8f56a08d06adad75_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:58c508da87e903ceb6566c850acabd73086d9a992aff69a46ebf06a3b2421c10_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:58c508da87e903ceb6566c850acabd73086d9a992aff69a46ebf06a3b2421c10_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:58c508da87e903ceb6566c850acabd73086d9a992aff69a46ebf06a3b2421c10_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ffd4dd93b9d8345d08f56143b34cf852de1a5e9826b2386774bf21c32080440d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ffd4dd93b9d8345d08f56143b34cf852de1a5e9826b2386774bf21c32080440d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ffd4dd93b9d8345d08f56143b34cf852de1a5e9826b2386774bf21c32080440d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2a10a5ec8c7e72a20f1fdbd60c0f0ad92a8c558dc80df9dfacbddead25bd595e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2a10a5ec8c7e72a20f1fdbd60c0f0ad92a8c558dc80df9dfacbddead25bd595e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2a10a5ec8c7e72a20f1fdbd60c0f0ad92a8c558dc80df9dfacbddead25bd595e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:9542230737d2ff400438a66188b9b031ecd3d47ca664841b58a2132951b771e6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:9542230737d2ff400438a66188b9b031ecd3d47ca664841b58a2132951b771e6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:9542230737d2ff400438a66188b9b031ecd3d47ca664841b58a2132951b771e6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cf49d4c2fcb97c1d6ceaf80b554dfaaae4447224a9ab5cf1c381d9f39592b5fa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cf49d4c2fcb97c1d6ceaf80b554dfaaae4447224a9ab5cf1c381d9f39592b5fa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cf49d4c2fcb97c1d6ceaf80b554dfaaae4447224a9ab5cf1c381d9f39592b5fa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd334ece1b1b3c7f66c42024d86f8b99979c4846e4f6f38f4e441d053f8b9d54_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd334ece1b1b3c7f66c42024d86f8b99979c4846e4f6f38f4e441d053f8b9d54_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd334ece1b1b3c7f66c42024d86f8b99979c4846e4f6f38f4e441d053f8b9d54_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4360744aae59eb6cf31afb3e83d1316feb3d034dfa22f1eda6b0be357c82b600_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4360744aae59eb6cf31afb3e83d1316feb3d034dfa22f1eda6b0be357c82b600_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4360744aae59eb6cf31afb3e83d1316feb3d034dfa22f1eda6b0be357c82b600_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7d2cfe1782c52daa87eed93a26b29dfc2ee2a175fe38a8dcbfe020a416e396c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7d2cfe1782c52daa87eed93a26b29dfc2ee2a175fe38a8dcbfe020a416e396c4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7d2cfe1782c52daa87eed93a26b29dfc2ee2a175fe38a8dcbfe020a416e396c4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b69d10897c10b03865f9cd36fc688a3062c29a20a6a4bd5ec61b8966128d269a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b69d10897c10b03865f9cd36fc688a3062c29a20a6a4bd5ec61b8966128d269a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b69d10897c10b03865f9cd36fc688a3062c29a20a6a4bd5ec61b8966128d269a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b75a354d061287362783e673e023f3bdcba41fd8a448af361bc8bf06dd422b61_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b75a354d061287362783e673e023f3bdcba41fd8a448af361bc8bf06dd422b61_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b75a354d061287362783e673e023f3bdcba41fd8a448af361bc8bf06dd422b61_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:527c47b5270b7bd6c0dbbe8520197f08743abf2e53addc0c0651d8684036b67b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:527c47b5270b7bd6c0dbbe8520197f08743abf2e53addc0c0651d8684036b67b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:527c47b5270b7bd6c0dbbe8520197f08743abf2e53addc0c0651d8684036b67b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:763e6b47e105891f6547e9a8228eac74cc3c801b68395cbe9490622ab505c0dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:763e6b47e105891f6547e9a8228eac74cc3c801b68395cbe9490622ab505c0dd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:763e6b47e105891f6547e9a8228eac74cc3c801b68395cbe9490622ab505c0dd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c834fb9052ce1e1b4ed82d044f9cbb14d991b2d7c475406aae3a4527827f8bea_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c834fb9052ce1e1b4ed82d044f9cbb14d991b2d7c475406aae3a4527827f8bea_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c834fb9052ce1e1b4ed82d044f9cbb14d991b2d7c475406aae3a4527827f8bea_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:f785b4269eded17c9a9000e84bc00dbb4102609ac9d4120388c9fbc43c354245_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:f785b4269eded17c9a9000e84bc00dbb4102609ac9d4120388c9fbc43c354245_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:f785b4269eded17c9a9000e84bc00dbb4102609ac9d4120388c9fbc43c354245_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:05c9c601b81707c5c4d19ea4efe014540534fe96d9c05697afc8f017b800d7af_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:05c9c601b81707c5c4d19ea4efe014540534fe96d9c05697afc8f017b800d7af_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:05c9c601b81707c5c4d19ea4efe014540534fe96d9c05697afc8f017b800d7af_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2e2816cad463ba35cf3bc58e6d41c8993026c9547100666b5d586a41b5769fee_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2e2816cad463ba35cf3bc58e6d41c8993026c9547100666b5d586a41b5769fee_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2e2816cad463ba35cf3bc58e6d41c8993026c9547100666b5d586a41b5769fee_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d19cf1170a7a92c27e652a4cd9ed4272947c1f69cf2f986eb1fa1d5b731c8c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d19cf1170a7a92c27e652a4cd9ed4272947c1f69cf2f986eb1fa1d5b731c8c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d19cf1170a7a92c27e652a4cd9ed4272947c1f69cf2f986eb1fa1d5b731c8c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c9ef38bf7f348ad67323587ee853ab614551242aae2ffdcd3d5f349ef668ba26_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c9ef38bf7f348ad67323587ee853ab614551242aae2ffdcd3d5f349ef668ba26_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c9ef38bf7f348ad67323587ee853ab614551242aae2ffdcd3d5f349ef668ba26_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:137455898a2431c11a63836a3fc35d444fecbc705c18d356cad0b712040cf8ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:137455898a2431c11a63836a3fc35d444fecbc705c18d356cad0b712040cf8ff_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:137455898a2431c11a63836a3fc35d444fecbc705c18d356cad0b712040cf8ff_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be461fbacc455495b8f283b93de3e09bd7c65d2a9498fcbaa358fe852b8c30ea_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be461fbacc455495b8f283b93de3e09bd7c65d2a9498fcbaa358fe852b8c30ea_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be461fbacc455495b8f283b93de3e09bd7c65d2a9498fcbaa358fe852b8c30ea_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e2fb34dd26364b9127369ab68080e18a9d9579341317cc725ddcc6552f2537e5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e2fb34dd26364b9127369ab68080e18a9d9579341317cc725ddcc6552f2537e5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e2fb34dd26364b9127369ab68080e18a9d9579341317cc725ddcc6552f2537e5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ef05615aa6363f8e7e10e29272cab1058bb8fd7b652d6943a55d0c5ae990b04f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ef05615aa6363f8e7e10e29272cab1058bb8fd7b652d6943a55d0c5ae990b04f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ef05615aa6363f8e7e10e29272cab1058bb8fd7b652d6943a55d0c5ae990b04f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:157ee17a484dc094f997d232ea0ead6a75a1cac854f2469a1e769c246a2637d5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:157ee17a484dc094f997d232ea0ead6a75a1cac854f2469a1e769c246a2637d5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:157ee17a484dc094f997d232ea0ead6a75a1cac854f2469a1e769c246a2637d5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6dc2e4c666063aaec56333036b7f4ad5c31488b729a0665576fef58b7a60f1f6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6dc2e4c666063aaec56333036b7f4ad5c31488b729a0665576fef58b7a60f1f6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6dc2e4c666063aaec56333036b7f4ad5c31488b729a0665576fef58b7a60f1f6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9b11221639c0553b042c93c3b40a759283412c49972bd7accd0059fb3bdbf1c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9b11221639c0553b042c93c3b40a759283412c49972bd7accd0059fb3bdbf1c0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9b11221639c0553b042c93c3b40a759283412c49972bd7accd0059fb3bdbf1c0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c98236c7a4eb6133590e9d519170c74b9f555b754fba5680194afe5aa12e8ce9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c98236c7a4eb6133590e9d519170c74b9f555b754fba5680194afe5aa12e8ce9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c98236c7a4eb6133590e9d519170c74b9f555b754fba5680194afe5aa12e8ce9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572f1da99a0264dfd47bc20cd6b733d767805e1276c11ab9a7e5524953e664c2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572f1da99a0264dfd47bc20cd6b733d767805e1276c11ab9a7e5524953e664c2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572f1da99a0264dfd47bc20cd6b733d767805e1276c11ab9a7e5524953e664c2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:944afbd71408b13d29c6cfcdfe4bf5b8357ed450624db4ba6656b1c884a1cb6b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:944afbd71408b13d29c6cfcdfe4bf5b8357ed450624db4ba6656b1c884a1cb6b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:944afbd71408b13d29c6cfcdfe4bf5b8357ed450624db4ba6656b1c884a1cb6b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea1146b91f7d0def7d15701e93a19c564121ed4dea34665dbc1cc53b94cc1b79_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea1146b91f7d0def7d15701e93a19c564121ed4dea34665dbc1cc53b94cc1b79_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea1146b91f7d0def7d15701e93a19c564121ed4dea34665dbc1cc53b94cc1b79_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecd5ccfa595c87e8f87cfbae66b9b98f0cf1c27d60d7a33063749553e4152747_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecd5ccfa595c87e8f87cfbae66b9b98f0cf1c27d60d7a33063749553e4152747_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecd5ccfa595c87e8f87cfbae66b9b98f0cf1c27d60d7a33063749553e4152747_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:209bd4fc0a6337e0ca8077a81f68bbebebf90f163f497f0122e8396698d81783_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:209bd4fc0a6337e0ca8077a81f68bbebebf90f163f497f0122e8396698d81783_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:209bd4fc0a6337e0ca8077a81f68bbebebf90f163f497f0122e8396698d81783_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:939b3f8d0a933d85409842e5b47ddc94e43cbc0aeac0036a4e65b426d6782f21_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:939b3f8d0a933d85409842e5b47ddc94e43cbc0aeac0036a4e65b426d6782f21_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:939b3f8d0a933d85409842e5b47ddc94e43cbc0aeac0036a4e65b426d6782f21_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:95742368c24875b07e0c4b99dfeb4422f1427f24e25e08169e5e52c6b182aa1a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:95742368c24875b07e0c4b99dfeb4422f1427f24e25e08169e5e52c6b182aa1a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:95742368c24875b07e0c4b99dfeb4422f1427f24e25e08169e5e52c6b182aa1a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae2ee243441fda43f46a7cd0e0b51423f938a1da9838f0bc8cb58b8c5f5c01e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae2ee243441fda43f46a7cd0e0b51423f938a1da9838f0bc8cb58b8c5f5c01e4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae2ee243441fda43f46a7cd0e0b51423f938a1da9838f0bc8cb58b8c5f5c01e4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:133a1207e063d49bfdec99f709899a70d35a03a65db6d9f079be8cba37ec5e72_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:133a1207e063d49bfdec99f709899a70d35a03a65db6d9f079be8cba37ec5e72_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:133a1207e063d49bfdec99f709899a70d35a03a65db6d9f079be8cba37ec5e72_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:411333b02818a620f320ab9846da31ab3a2fed341c83c7d1d2242e3c8e1c112e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:411333b02818a620f320ab9846da31ab3a2fed341c83c7d1d2242e3c8e1c112e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:411333b02818a620f320ab9846da31ab3a2fed341c83c7d1d2242e3c8e1c112e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aa5ffb20974140088f7782e24f533d08bd22fc40481c7b4e1a2fdf29c96074d0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aa5ffb20974140088f7782e24f533d08bd22fc40481c7b4e1a2fdf29c96074d0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aa5ffb20974140088f7782e24f533d08bd22fc40481c7b4e1a2fdf29c96074d0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c638c318054c658a52c0a7e340de1710f7776e1291089d7d1d81d2837f39a30d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c638c318054c658a52c0a7e340de1710f7776e1291089d7d1d81d2837f39a30d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c638c318054c658a52c0a7e340de1710f7776e1291089d7d1d81d2837f39a30d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7518468425c463b51ab6c2445a452e0bf19c4f383849685733d528ed525df941_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7518468425c463b51ab6c2445a452e0bf19c4f383849685733d528ed525df941_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7518468425c463b51ab6c2445a452e0bf19c4f383849685733d528ed525df941_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:97df863fd0e348fe39719e5adb122f66a35193b75dd4dc633711aad0e0133b2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:97df863fd0e348fe39719e5adb122f66a35193b75dd4dc633711aad0e0133b2d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:97df863fd0e348fe39719e5adb122f66a35193b75dd4dc633711aad0e0133b2d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d9cb426145f73463f1bb9ef5446a60174097c03184b32c93b9f6a562e767ef54_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d9cb426145f73463f1bb9ef5446a60174097c03184b32c93b9f6a562e767ef54_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d9cb426145f73463f1bb9ef5446a60174097c03184b32c93b9f6a562e767ef54_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f360ff4dfa30e0d8b58d3d2d7f129349dc03a5aa632eb35f89177f7e5068e636_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f360ff4dfa30e0d8b58d3d2d7f129349dc03a5aa632eb35f89177f7e5068e636_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f360ff4dfa30e0d8b58d3d2d7f129349dc03a5aa632eb35f89177f7e5068e636_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0e32e8e7ef0f4b74f5544addca4f6dc9077d61b8727db07acf69f27a9d29e8da_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0e32e8e7ef0f4b74f5544addca4f6dc9077d61b8727db07acf69f27a9d29e8da_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0e32e8e7ef0f4b74f5544addca4f6dc9077d61b8727db07acf69f27a9d29e8da_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:17bdfae200fcacff3b25d632dbc205dff3e85b1421a5bfa70f460addade9b1c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:17bdfae200fcacff3b25d632dbc205dff3e85b1421a5bfa70f460addade9b1c0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:17bdfae200fcacff3b25d632dbc205dff3e85b1421a5bfa70f460addade9b1c0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fadab315dd739a6fc7454def0ee2d903646f7241198f3092d622a9375e38d92_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fadab315dd739a6fc7454def0ee2d903646f7241198f3092d622a9375e38d92_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fadab315dd739a6fc7454def0ee2d903646f7241198f3092d622a9375e38d92_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:623d3bc06b6e632257a8e178a6309e70911da187fde71255833a036824acf15c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:623d3bc06b6e632257a8e178a6309e70911da187fde71255833a036824acf15c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:623d3bc06b6e632257a8e178a6309e70911da187fde71255833a036824acf15c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1db88f9cff451bbb26bb1bd3c773a0e79bd0b8e58f3e8e469afbbafd0d205e5a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1db88f9cff451bbb26bb1bd3c773a0e79bd0b8e58f3e8e469afbbafd0d205e5a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1db88f9cff451bbb26bb1bd3c773a0e79bd0b8e58f3e8e469afbbafd0d205e5a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9e61ff3b91fe3aa27e7fd98f29d0a6d7aabdc6431846d6912c2f1a5f4c47aa54_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9e61ff3b91fe3aa27e7fd98f29d0a6d7aabdc6431846d6912c2f1a5f4c47aa54_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9e61ff3b91fe3aa27e7fd98f29d0a6d7aabdc6431846d6912c2f1a5f4c47aa54_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d18c5c3cda1ca70d637ee2a6d0ddbc7dd49e93483c2103123c7cecf3ed9b726e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d18c5c3cda1ca70d637ee2a6d0ddbc7dd49e93483c2103123c7cecf3ed9b726e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d18c5c3cda1ca70d637ee2a6d0ddbc7dd49e93483c2103123c7cecf3ed9b726e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff0d963efd71d0a8aa9b8f3e3c5d733738d70f8372810b36ea2904cbe0a20ee1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff0d963efd71d0a8aa9b8f3e3c5d733738d70f8372810b36ea2904cbe0a20ee1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff0d963efd71d0a8aa9b8f3e3c5d733738d70f8372810b36ea2904cbe0a20ee1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3c8dab5d54c3c5b54b76f66305965737d1aecdfea844e4270670ebbc63fc3965_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3c8dab5d54c3c5b54b76f66305965737d1aecdfea844e4270670ebbc63fc3965_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3c8dab5d54c3c5b54b76f66305965737d1aecdfea844e4270670ebbc63fc3965_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b80ec65568fe676f4d6a46b521c4cd8404bd21f93d182f42e62c0d2384257763_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b80ec65568fe676f4d6a46b521c4cd8404bd21f93d182f42e62c0d2384257763_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b80ec65568fe676f4d6a46b521c4cd8404bd21f93d182f42e62c0d2384257763_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8a3517c4aadd0eef807b859a641a8a8164170e79c045a5a8d3b318bee6e8df7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8a3517c4aadd0eef807b859a641a8a8164170e79c045a5a8d3b318bee6e8df7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8a3517c4aadd0eef807b859a641a8a8164170e79c045a5a8d3b318bee6e8df7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fb06e3f5f7036974c3495de8a269a28aea1599b942d3ce5768a5f9f387e0cdc8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fb06e3f5f7036974c3495de8a269a28aea1599b942d3ce5768a5f9f387e0cdc8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fb06e3f5f7036974c3495de8a269a28aea1599b942d3ce5768a5f9f387e0cdc8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:337c562b485c07c8810e0286adf9ca325c5a1c9f4be8a401f205a28489971214_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:337c562b485c07c8810e0286adf9ca325c5a1c9f4be8a401f205a28489971214_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:337c562b485c07c8810e0286adf9ca325c5a1c9f4be8a401f205a28489971214_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c1dd080969fb627282b6f7dc68945c9b7a3890268ad2575463c4d400c4259fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c1dd080969fb627282b6f7dc68945c9b7a3890268ad2575463c4d400c4259fc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c1dd080969fb627282b6f7dc68945c9b7a3890268ad2575463c4d400c4259fc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3e404b7f13cf1180fbb8f02f48da558b70c50aeec7928683d6a29de728f684a4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3e404b7f13cf1180fbb8f02f48da558b70c50aeec7928683d6a29de728f684a4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3e404b7f13cf1180fbb8f02f48da558b70c50aeec7928683d6a29de728f684a4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c99f7995cf99396c3520207b863f1a24b13dd3ea43b467d66172152dd870662c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c99f7995cf99396c3520207b863f1a24b13dd3ea43b467d66172152dd870662c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c99f7995cf99396c3520207b863f1a24b13dd3ea43b467d66172152dd870662c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0638376c80db18ebdb4d3b41b75bf7065508df9ef599026cb13a67d6774ccd40_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0638376c80db18ebdb4d3b41b75bf7065508df9ef599026cb13a67d6774ccd40_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0638376c80db18ebdb4d3b41b75bf7065508df9ef599026cb13a67d6774ccd40_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5a33d45286112a04353fecbdc0c274cefc7215e6c6b8707df2d719f18a4e7016_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5a33d45286112a04353fecbdc0c274cefc7215e6c6b8707df2d719f18a4e7016_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5a33d45286112a04353fecbdc0c274cefc7215e6c6b8707df2d719f18a4e7016_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8c4c49ea56beca733ae2be240108832efab653c01e98c46608a72f27b2de6317_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8c4c49ea56beca733ae2be240108832efab653c01e98c46608a72f27b2de6317_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8c4c49ea56beca733ae2be240108832efab653c01e98c46608a72f27b2de6317_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b910113d041fadc0567cb4ef644fed921707cba2d3c5ce593bfa09c13b58d182_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b910113d041fadc0567cb4ef644fed921707cba2d3c5ce593bfa09c13b58d182_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b910113d041fadc0567cb4ef644fed921707cba2d3c5ce593bfa09c13b58d182_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:441f0b9defb1989b790ff9de3beed71e1db23f61b7fb95109e959c64c6cdb1e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:441f0b9defb1989b790ff9de3beed71e1db23f61b7fb95109e959c64c6cdb1e8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:441f0b9defb1989b790ff9de3beed71e1db23f61b7fb95109e959c64c6cdb1e8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:734d07f2ca0e61b6b091132def50d19e40dcee8cfaa5eb46660eebf90bdd106e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:734d07f2ca0e61b6b091132def50d19e40dcee8cfaa5eb46660eebf90bdd106e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:734d07f2ca0e61b6b091132def50d19e40dcee8cfaa5eb46660eebf90bdd106e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8478142a7cca20c9743ad247e4f2b245b6e51c58211c73a256c81853e83a5d82_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8478142a7cca20c9743ad247e4f2b245b6e51c58211c73a256c81853e83a5d82_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8478142a7cca20c9743ad247e4f2b245b6e51c58211c73a256c81853e83a5d82_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:db008105227bbdcf5be594057a201e0ee317e4dae9648d89ff3fc05fcc01030a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:db008105227bbdcf5be594057a201e0ee317e4dae9648d89ff3fc05fcc01030a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:db008105227bbdcf5be594057a201e0ee317e4dae9648d89ff3fc05fcc01030a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0303c22d63e9a088ea2a026deae68e82755344dd28ed52ea06c1c83abadacbdf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0303c22d63e9a088ea2a026deae68e82755344dd28ed52ea06c1c83abadacbdf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0303c22d63e9a088ea2a026deae68e82755344dd28ed52ea06c1c83abadacbdf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3778fabdbbda6d2176051880b46b3e180c7b6eb7c33b727912c00342e48c950_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3778fabdbbda6d2176051880b46b3e180c7b6eb7c33b727912c00342e48c950_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3778fabdbbda6d2176051880b46b3e180c7b6eb7c33b727912c00342e48c950_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bd4bcd738b2ba8589fe924f1ac4d57d65dcc767befc6aa75fd44b963f13e2248_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bd4bcd738b2ba8589fe924f1ac4d57d65dcc767befc6aa75fd44b963f13e2248_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bd4bcd738b2ba8589fe924f1ac4d57d65dcc767befc6aa75fd44b963f13e2248_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cbbbd781a3f51b8c85e22c9125049530fbf43d93cc8bd36bcf4434cee8cf1020_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cbbbd781a3f51b8c85e22c9125049530fbf43d93cc8bd36bcf4434cee8cf1020_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cbbbd781a3f51b8c85e22c9125049530fbf43d93cc8bd36bcf4434cee8cf1020_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:138ee113972e8df1a86061dc719d11f7d36a0387c907c609393f4f7cb8e8f34d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:138ee113972e8df1a86061dc719d11f7d36a0387c907c609393f4f7cb8e8f34d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:138ee113972e8df1a86061dc719d11f7d36a0387c907c609393f4f7cb8e8f34d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ec1d920c8de0db791f8fef1be139eeb5144d9312e7dc67f043ecea181e61942_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ec1d920c8de0db791f8fef1be139eeb5144d9312e7dc67f043ecea181e61942_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ec1d920c8de0db791f8fef1be139eeb5144d9312e7dc67f043ecea181e61942_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c68de4d38e0c4135f11abda8b6fe3e50751bd44455e1c9b6e9666551b147a759_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c68de4d38e0c4135f11abda8b6fe3e50751bd44455e1c9b6e9666551b147a759_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c68de4d38e0c4135f11abda8b6fe3e50751bd44455e1c9b6e9666551b147a759_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d819b14757e167c6a52c452093fdd6abe8f41eeac4b56ee0c87c282d8ac51b28_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d819b14757e167c6a52c452093fdd6abe8f41eeac4b56ee0c87c282d8ac51b28_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d819b14757e167c6a52c452093fdd6abe8f41eeac4b56ee0c87c282d8ac51b28_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b36d5c52ba001938e79d244656d11a315ad494281db37f60a55910d90c007cab_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b36d5c52ba001938e79d244656d11a315ad494281db37f60a55910d90c007cab_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b36d5c52ba001938e79d244656d11a315ad494281db37f60a55910d90c007cab_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d21828185c68e7864e7a475deed7d92ca5233553c3d5c46aac7f87b122163708_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d21828185c68e7864e7a475deed7d92ca5233553c3d5c46aac7f87b122163708_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d21828185c68e7864e7a475deed7d92ca5233553c3d5c46aac7f87b122163708_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de8056a931e9b6c91583b38faa12e1fff3eda58972dd09d89b1c242aae90015c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de8056a931e9b6c91583b38faa12e1fff3eda58972dd09d89b1c242aae90015c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de8056a931e9b6c91583b38faa12e1fff3eda58972dd09d89b1c242aae90015c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e0e43a22c52253568ec7b05f72d139b0ed7f6f7ffa2955b265fa91562b9fd15a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e0e43a22c52253568ec7b05f72d139b0ed7f6f7ffa2955b265fa91562b9fd15a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e0e43a22c52253568ec7b05f72d139b0ed7f6f7ffa2955b265fa91562b9fd15a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:453df58eb479de31058ec3830e77a7a14715b4b1979237050ce734b1e189d811_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:453df58eb479de31058ec3830e77a7a14715b4b1979237050ce734b1e189d811_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:453df58eb479de31058ec3830e77a7a14715b4b1979237050ce734b1e189d811_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7f3368b36a15006126b25b2042263ff73ca9f75621bb491310a0d4db262494a2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7f3368b36a15006126b25b2042263ff73ca9f75621bb491310a0d4db262494a2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7f3368b36a15006126b25b2042263ff73ca9f75621bb491310a0d4db262494a2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ee335133915697e72b05f8f0fc3fa82145b2ecf1fbd2f19fc20266a90d1f644c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ee335133915697e72b05f8f0fc3fa82145b2ecf1fbd2f19fc20266a90d1f644c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ee335133915697e72b05f8f0fc3fa82145b2ecf1fbd2f19fc20266a90d1f644c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8d6d8de975abf876dac43f40bf80faccb60eb2432f3463ee8852775b500db52_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8d6d8de975abf876dac43f40bf80faccb60eb2432f3463ee8852775b500db52_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8d6d8de975abf876dac43f40bf80faccb60eb2432f3463ee8852775b500db52_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e1d744cbeb0cb2442200f0747bc824ea6394fe36444cb7670b0f55653be4874_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e1d744cbeb0cb2442200f0747bc824ea6394fe36444cb7670b0f55653be4874_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e1d744cbeb0cb2442200f0747bc824ea6394fe36444cb7670b0f55653be4874_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e4392309a8e3b95e3b6f184479e652c3c848d5b281eb38c02d57765ff3960a3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e4392309a8e3b95e3b6f184479e652c3c848d5b281eb38c02d57765ff3960a3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e4392309a8e3b95e3b6f184479e652c3c848d5b281eb38c02d57765ff3960a3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9cb705d6b4556123522337d79d223d36ddd50dd21d6c7810a7ecc1835988ca6c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9cb705d6b4556123522337d79d223d36ddd50dd21d6c7810a7ecc1835988ca6c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9cb705d6b4556123522337d79d223d36ddd50dd21d6c7810a7ecc1835988ca6c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca454d8974992151ccab3bb7f3533d4f8634fd7da7077d8c60cade780ef4f1d2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca454d8974992151ccab3bb7f3533d4f8634fd7da7077d8c60cade780ef4f1d2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca454d8974992151ccab3bb7f3533d4f8634fd7da7077d8c60cade780ef4f1d2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:37aa19c725ec673f8cb1bff4b0626b208de41d73b9ee4a1e4ed1d934fcbd03bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:37aa19c725ec673f8cb1bff4b0626b208de41d73b9ee4a1e4ed1d934fcbd03bb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:37aa19c725ec673f8cb1bff4b0626b208de41d73b9ee4a1e4ed1d934fcbd03bb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f36be42808f1368c84108d42fc38e5545828a12c93867be56b4991cb6489fec_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f36be42808f1368c84108d42fc38e5545828a12c93867be56b4991cb6489fec_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f36be42808f1368c84108d42fc38e5545828a12c93867be56b4991cb6489fec_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:838f6a201ead6fafbbd05963083ee52423fba2f54e7f540575a89abf4283794e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:838f6a201ead6fafbbd05963083ee52423fba2f54e7f540575a89abf4283794e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:838f6a201ead6fafbbd05963083ee52423fba2f54e7f540575a89abf4283794e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:97ed6147ef1041d6d78361348a4144fbd4f80ca86087a0eaa65c907af730da72_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:97ed6147ef1041d6d78361348a4144fbd4f80ca86087a0eaa65c907af730da72_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:97ed6147ef1041d6d78361348a4144fbd4f80ca86087a0eaa65c907af730da72_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:18cb72e4bb5784b8fb5419d939367b0fdff4e23cd09b559803656d52a47633ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:18cb72e4bb5784b8fb5419d939367b0fdff4e23cd09b559803656d52a47633ee_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:18cb72e4bb5784b8fb5419d939367b0fdff4e23cd09b559803656d52a47633ee_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5ac92b796a6295f9ec1c972803c958c5fa59459cef2c835f6500fd92fca4e53e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5ac92b796a6295f9ec1c972803c958c5fa59459cef2c835f6500fd92fca4e53e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5ac92b796a6295f9ec1c972803c958c5fa59459cef2c835f6500fd92fca4e53e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9bd3fb035f3aff92dc032ecdfcfa2ba1d4a2dd7b75c77a858ec06cec70feeb28_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9bd3fb035f3aff92dc032ecdfcfa2ba1d4a2dd7b75c77a858ec06cec70feeb28_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9bd3fb035f3aff92dc032ecdfcfa2ba1d4a2dd7b75c77a858ec06cec70feeb28_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:d93aa997367db0fa5a73118002ec64ddedf441e0dfda16efe1a201ef380fb239_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:d93aa997367db0fa5a73118002ec64ddedf441e0dfda16efe1a201ef380fb239_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:d93aa997367db0fa5a73118002ec64ddedf441e0dfda16efe1a201ef380fb239_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3d9ff62cd27a0eb6e10d6338f2ecd913a6cf2cbe611c8b3cd3e5f86f82b76e07_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3d9ff62cd27a0eb6e10d6338f2ecd913a6cf2cbe611c8b3cd3e5f86f82b76e07_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3d9ff62cd27a0eb6e10d6338f2ecd913a6cf2cbe611c8b3cd3e5f86f82b76e07_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4ad55cc73bcf0c9f59beb22283580876d19796528f45d5a54487d34c35cffac5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4ad55cc73bcf0c9f59beb22283580876d19796528f45d5a54487d34c35cffac5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4ad55cc73bcf0c9f59beb22283580876d19796528f45d5a54487d34c35cffac5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:879b42ac1571b0ab174b03b4f9abe50fa7c26facc904fde22c59e8d508f21b0c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:879b42ac1571b0ab174b03b4f9abe50fa7c26facc904fde22c59e8d508f21b0c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:879b42ac1571b0ab174b03b4f9abe50fa7c26facc904fde22c59e8d508f21b0c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f73161d5774cb02814b2903f2d4a9279109d94fa2f00aa13ff44d9801da4a554_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f73161d5774cb02814b2903f2d4a9279109d94fa2f00aa13ff44d9801da4a554_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f73161d5774cb02814b2903f2d4a9279109d94fa2f00aa13ff44d9801da4a554_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:32b47ea77201e4ce2a7de46ce0f18a099b95685bbda3d9275794cb19e9fa90b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:32b47ea77201e4ce2a7de46ce0f18a099b95685bbda3d9275794cb19e9fa90b7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:32b47ea77201e4ce2a7de46ce0f18a099b95685bbda3d9275794cb19e9fa90b7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:520dab9a8b2d34c9b9537c9fe151ffa485929890c2a6f6551c10249b35892853_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:520dab9a8b2d34c9b9537c9fe151ffa485929890c2a6f6551c10249b35892853_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:520dab9a8b2d34c9b9537c9fe151ffa485929890c2a6f6551c10249b35892853_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cdef1a8e18a869aca5b67ede167cd6c481a9f7f57593dd6eab02714fdffc4c43_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cdef1a8e18a869aca5b67ede167cd6c481a9f7f57593dd6eab02714fdffc4c43_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cdef1a8e18a869aca5b67ede167cd6c481a9f7f57593dd6eab02714fdffc4c43_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dc864fe7cc9ebee8913ee13c80d2b375f19e49fe8daba83c86ec4b5b217138bb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dc864fe7cc9ebee8913ee13c80d2b375f19e49fe8daba83c86ec4b5b217138bb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dc864fe7cc9ebee8913ee13c80d2b375f19e49fe8daba83c86ec4b5b217138bb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:066baeb76898df4c182f7e94a451c5f6e65d9e32b9aec6a68bf7504828f30f16_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:066baeb76898df4c182f7e94a451c5f6e65d9e32b9aec6a68bf7504828f30f16_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:066baeb76898df4c182f7e94a451c5f6e65d9e32b9aec6a68bf7504828f30f16_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2cf9e844b828e340dfc02163429fc7dc58ad0f837ec1ebe4928f2670900171e9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2cf9e844b828e340dfc02163429fc7dc58ad0f837ec1ebe4928f2670900171e9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2cf9e844b828e340dfc02163429fc7dc58ad0f837ec1ebe4928f2670900171e9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:46b2fa1f9bff055ba108f0b87cae201af3fc12a8bc85345168e0ff658ab3449d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:46b2fa1f9bff055ba108f0b87cae201af3fc12a8bc85345168e0ff658ab3449d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:46b2fa1f9bff055ba108f0b87cae201af3fc12a8bc85345168e0ff658ab3449d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f2f2fef5445545eaa62443770f97cb17fd816aa39a1a252420c2b4a7bd975fcf_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f2f2fef5445545eaa62443770f97cb17fd816aa39a1a252420c2b4a7bd975fcf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f2f2fef5445545eaa62443770f97cb17fd816aa39a1a252420c2b4a7bd975fcf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:1d91715caacb34c771c72f68f7f75a83426622e507abbf9714faf3f3ce3cfa18_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:1d91715caacb34c771c72f68f7f75a83426622e507abbf9714faf3f3ce3cfa18_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:1d91715caacb34c771c72f68f7f75a83426622e507abbf9714faf3f3ce3cfa18_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:29daf6d81999f343bbb87dbecba313165951d19491e8badc87caac4919522145_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:29daf6d81999f343bbb87dbecba313165951d19491e8badc87caac4919522145_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:29daf6d81999f343bbb87dbecba313165951d19491e8badc87caac4919522145_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2e3f83541ecc9b7c02f49febd0bfa122f2b054be55ec17b48c3b923354455317_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2e3f83541ecc9b7c02f49febd0bfa122f2b054be55ec17b48c3b923354455317_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2e3f83541ecc9b7c02f49febd0bfa122f2b054be55ec17b48c3b923354455317_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:821d54d73f5668be5625e7a1ff00ca8b9ecff65034f49f93cf4abfac09ea6c5d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:821d54d73f5668be5625e7a1ff00ca8b9ecff65034f49f93cf4abfac09ea6c5d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:821d54d73f5668be5625e7a1ff00ca8b9ecff65034f49f93cf4abfac09ea6c5d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0bd3096b3db3d0501b8d54b3b33fce666bc503b217a9efa7305001022c79f504_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0bd3096b3db3d0501b8d54b3b33fce666bc503b217a9efa7305001022c79f504_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0bd3096b3db3d0501b8d54b3b33fce666bc503b217a9efa7305001022c79f504_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30f39dff235a8adcac2f12cb7b5d67c684a3cbdb647ac17d4e9790f1e8bd7df1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30f39dff235a8adcac2f12cb7b5d67c684a3cbdb647ac17d4e9790f1e8bd7df1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30f39dff235a8adcac2f12cb7b5d67c684a3cbdb647ac17d4e9790f1e8bd7df1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:a743bd8bb4077ced0aed99d89525790bc319e6dc516fc6e0e08965f1ba788042_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:a743bd8bb4077ced0aed99d89525790bc319e6dc516fc6e0e08965f1ba788042_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:a743bd8bb4077ced0aed99d89525790bc319e6dc516fc6e0e08965f1ba788042_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:bc65847dee627ee61780b14f5df1d47df00d7c25924149efd132b8079c67cebc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:bc65847dee627ee61780b14f5df1d47df00d7c25924149efd132b8079c67cebc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:bc65847dee627ee61780b14f5df1d47df00d7c25924149efd132b8079c67cebc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4bd8be428084f8c48a0c44efa318e83c44ecd53a26cea4a1aee39db2da1d0e84_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4bd8be428084f8c48a0c44efa318e83c44ecd53a26cea4a1aee39db2da1d0e84_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4bd8be428084f8c48a0c44efa318e83c44ecd53a26cea4a1aee39db2da1d0e84_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:785455f77c406f35bc9ad2eb17e9f96ea12e71bc2b87c523c9df83f882d73c15_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:785455f77c406f35bc9ad2eb17e9f96ea12e71bc2b87c523c9df83f882d73c15_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:785455f77c406f35bc9ad2eb17e9f96ea12e71bc2b87c523c9df83f882d73c15_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cf4009b45b3b5158eb2b214d273a86f5ef3359031040533397e9105f5443371b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cf4009b45b3b5158eb2b214d273a86f5ef3359031040533397e9105f5443371b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cf4009b45b3b5158eb2b214d273a86f5ef3359031040533397e9105f5443371b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da77900b596046bc35b977b73b50d4f43c7c8ab2d3161f30d01f5b396889fa5f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da77900b596046bc35b977b73b50d4f43c7c8ab2d3161f30d01f5b396889fa5f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da77900b596046bc35b977b73b50d4f43c7c8ab2d3161f30d01f5b396889fa5f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:0d212fcc0965fc01f16d4bba1fe8cb6cf9bc7ca3c37e4ccac36dedd77da9fe2e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:0d212fcc0965fc01f16d4bba1fe8cb6cf9bc7ca3c37e4ccac36dedd77da9fe2e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:0d212fcc0965fc01f16d4bba1fe8cb6cf9bc7ca3c37e4ccac36dedd77da9fe2e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:95775342b0b266f94a766a1af3c0af3fdcdf630e966a63cfb11ec3459b46d3a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:95775342b0b266f94a766a1af3c0af3fdcdf630e966a63cfb11ec3459b46d3a0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:95775342b0b266f94a766a1af3c0af3fdcdf630e966a63cfb11ec3459b46d3a0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:c46423ec1d7ace61740e775c1cca881a3f40e67de3c2bbe701a9a2eb7205df25_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:c46423ec1d7ace61740e775c1cca881a3f40e67de3c2bbe701a9a2eb7205df25_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:c46423ec1d7ace61740e775c1cca881a3f40e67de3c2bbe701a9a2eb7205df25_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:f6e1262b78dc3405fcc64de3d864235422f875c1384313693adbdf479e9dfcc9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f6e1262b78dc3405fcc64de3d864235422f875c1384313693adbdf479e9dfcc9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:f6e1262b78dc3405fcc64de3d864235422f875c1384313693adbdf479e9dfcc9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5d5e396b698ac7b97bbdbab0e33cb1f0cb2fc5fcad8d1545223b67e89bf99c28_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5d5e396b698ac7b97bbdbab0e33cb1f0cb2fc5fcad8d1545223b67e89bf99c28_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5d5e396b698ac7b97bbdbab0e33cb1f0cb2fc5fcad8d1545223b67e89bf99c28_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8119c49ef66c677ef658b153021f5e383fa76451776efa457a640fc688556dad_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8119c49ef66c677ef658b153021f5e383fa76451776efa457a640fc688556dad_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8119c49ef66c677ef658b153021f5e383fa76451776efa457a640fc688556dad_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a33de680b1e7806ba046842f0d8aabedcc13497da2055ea8839d5a42dc368cc4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a33de680b1e7806ba046842f0d8aabedcc13497da2055ea8839d5a42dc368cc4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a33de680b1e7806ba046842f0d8aabedcc13497da2055ea8839d5a42dc368cc4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:fb4be942d1e6dadf1f63dc34d8fe161f8263f6782fdd7687a1d9dbb00f1c0689_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:fb4be942d1e6dadf1f63dc34d8fe161f8263f6782fdd7687a1d9dbb00f1c0689_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:fb4be942d1e6dadf1f63dc34d8fe161f8263f6782fdd7687a1d9dbb00f1c0689_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:1fcc8bfa9f2b7b5fcc8165c5d30879545093ff27e3b6c90e8f6c11dc78d24a7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:1fcc8bfa9f2b7b5fcc8165c5d30879545093ff27e3b6c90e8f6c11dc78d24a7f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:1fcc8bfa9f2b7b5fcc8165c5d30879545093ff27e3b6c90e8f6c11dc78d24a7f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:482fa1a1189f9a69ceede392d30b37df6f490312133b07fb160a941288bef9d3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:482fa1a1189f9a69ceede392d30b37df6f490312133b07fb160a941288bef9d3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:482fa1a1189f9a69ceede392d30b37df6f490312133b07fb160a941288bef9d3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5818766b4a9f63b6767801173813bc1995f7b405967619c08ba45ea856de495a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5818766b4a9f63b6767801173813bc1995f7b405967619c08ba45ea856de495a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5818766b4a9f63b6767801173813bc1995f7b405967619c08ba45ea856de495a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e75f613bdbbf80bf042c555c59ff95aa9716653e259230bd17e3c9a47fa07b63_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e75f613bdbbf80bf042c555c59ff95aa9716653e259230bd17e3c9a47fa07b63_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e75f613bdbbf80bf042c555c59ff95aa9716653e259230bd17e3c9a47fa07b63_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7c82295caa7789000a8f1f01af47639aaa9a7cc345c1ce9558bdfcd5ca1e6898_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7c82295caa7789000a8f1f01af47639aaa9a7cc345c1ce9558bdfcd5ca1e6898_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7c82295caa7789000a8f1f01af47639aaa9a7cc345c1ce9558bdfcd5ca1e6898_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a5af8c2e3ddf765d6b7aaa3370809d5c336ea6f5f09d03baef7f16ae151a49c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a5af8c2e3ddf765d6b7aaa3370809d5c336ea6f5f09d03baef7f16ae151a49c6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a5af8c2e3ddf765d6b7aaa3370809d5c336ea6f5f09d03baef7f16ae151a49c6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0dcd9470781273c6adbbf98c013170b81fafc07b391b0d5dbe1de748e5bb3ef9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0dcd9470781273c6adbbf98c013170b81fafc07b391b0d5dbe1de748e5bb3ef9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0dcd9470781273c6adbbf98c013170b81fafc07b391b0d5dbe1de748e5bb3ef9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ddb74fb16fe3720df71e4c0913f3089aa9a7587430062b1a8b628ec84596796c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ddb74fb16fe3720df71e4c0913f3089aa9a7587430062b1a8b628ec84596796c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ddb74fb16fe3720df71e4c0913f3089aa9a7587430062b1a8b628ec84596796c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:006f2bdd2bde58b23797c4742487404cbe51bf80c113e702df9b2e7a4ae80ca0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:006f2bdd2bde58b23797c4742487404cbe51bf80c113e702df9b2e7a4ae80ca0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:006f2bdd2bde58b23797c4742487404cbe51bf80c113e702df9b2e7a4ae80ca0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3fe5dfcb92949ec17c5c10af33b44919ea38bb02082190d59986065cc33eed3e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3fe5dfcb92949ec17c5c10af33b44919ea38bb02082190d59986065cc33eed3e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3fe5dfcb92949ec17c5c10af33b44919ea38bb02082190d59986065cc33eed3e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:35bba97dd4755a1fa689ba8f21ca1c7032bb33edefa1d0f3876ad8ce51cd3971_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:35bba97dd4755a1fa689ba8f21ca1c7032bb33edefa1d0f3876ad8ce51cd3971_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:35bba97dd4755a1fa689ba8f21ca1c7032bb33edefa1d0f3876ad8ce51cd3971_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6ca721fcc1ff59f9ba90e498aaec1c9eb0ca25d3271c9543c90a01e0347aba40_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6ca721fcc1ff59f9ba90e498aaec1c9eb0ca25d3271c9543c90a01e0347aba40_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6ca721fcc1ff59f9ba90e498aaec1c9eb0ca25d3271c9543c90a01e0347aba40_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a67adaf57a36797d9cf93c0bf401af4a36fef4d07482e8f724c3ca09ddc028bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a67adaf57a36797d9cf93c0bf401af4a36fef4d07482e8f724c3ca09ddc028bb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a67adaf57a36797d9cf93c0bf401af4a36fef4d07482e8f724c3ca09ddc028bb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff8b13e6d6a2a990848e8a1e74e7ca1cba0f5652a29b86c3539fa4e031471049_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff8b13e6d6a2a990848e8a1e74e7ca1cba0f5652a29b86c3539fa4e031471049_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff8b13e6d6a2a990848e8a1e74e7ca1cba0f5652a29b86c3539fa4e031471049_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f99b0a42ffb2e5621a9c4ae0efebdbbead4e4dd187e947b93f2963c989bca8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f99b0a42ffb2e5621a9c4ae0efebdbbead4e4dd187e947b93f2963c989bca8c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f99b0a42ffb2e5621a9c4ae0efebdbbead4e4dd187e947b93f2963c989bca8c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:37f5399e1e7ce3081c8534f0c6e1e5411845725c46ee3968f5b38f0504fa47cd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:37f5399e1e7ce3081c8534f0c6e1e5411845725c46ee3968f5b38f0504fa47cd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:37f5399e1e7ce3081c8534f0c6e1e5411845725c46ee3968f5b38f0504fa47cd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:68969a51e2166f6701dc1000c1daff3163d35e5dee9a40fcdbd5830305c73e86_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:68969a51e2166f6701dc1000c1daff3163d35e5dee9a40fcdbd5830305c73e86_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:68969a51e2166f6701dc1000c1daff3163d35e5dee9a40fcdbd5830305c73e86_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6804f7338b2e0eeb1bee48114638524b0ae0af1399cff93e51b1e2b4705e615_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6804f7338b2e0eeb1bee48114638524b0ae0af1399cff93e51b1e2b4705e615_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6804f7338b2e0eeb1bee48114638524b0ae0af1399cff93e51b1e2b4705e615_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1dfba198009299ddb18421f3cc45d656da9d89ca71e5efe9b084f730f49cf548_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1dfba198009299ddb18421f3cc45d656da9d89ca71e5efe9b084f730f49cf548_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1dfba198009299ddb18421f3cc45d656da9d89ca71e5efe9b084f730f49cf548_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:64b925225905c73883694dde22f7ba5ba53d62abc73613d7c5cc9561af832d71_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:64b925225905c73883694dde22f7ba5ba53d62abc73613d7c5cc9561af832d71_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:64b925225905c73883694dde22f7ba5ba53d62abc73613d7c5cc9561af832d71_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f1c4f8d459edea83cd4aebdae4d6eff6901abbc6eb9f6031e78f7a3b79a781ee_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f1c4f8d459edea83cd4aebdae4d6eff6901abbc6eb9f6031e78f7a3b79a781ee_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f1c4f8d459edea83cd4aebdae4d6eff6901abbc6eb9f6031e78f7a3b79a781ee_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fe596f06302f1f93b4c403a08ddb1ccfc8f13f8f66da96b6845508679c2a8a77_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fe596f06302f1f93b4c403a08ddb1ccfc8f13f8f66da96b6845508679c2a8a77_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fe596f06302f1f93b4c403a08ddb1ccfc8f13f8f66da96b6845508679c2a8a77_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:83a6d2cf513c846608a8727ed01cbc6b1bd7da84489eaf50dda9b7fa3106d76c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:83a6d2cf513c846608a8727ed01cbc6b1bd7da84489eaf50dda9b7fa3106d76c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:83a6d2cf513c846608a8727ed01cbc6b1bd7da84489eaf50dda9b7fa3106d76c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e1938266804498012d42b80a4915a2b8aece34efeb795a17fc8798f75fa1c48b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e1938266804498012d42b80a4915a2b8aece34efeb795a17fc8798f75fa1c48b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e1938266804498012d42b80a4915a2b8aece34efeb795a17fc8798f75fa1c48b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2defd0a66a261a697fd606239d4d1914df6c2d4875c0f4116ac1a35ea585a32_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2defd0a66a261a697fd606239d4d1914df6c2d4875c0f4116ac1a35ea585a32_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2defd0a66a261a697fd606239d4d1914df6c2d4875c0f4116ac1a35ea585a32_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fae2d6f13717bb6e98a00f86b5baeb328ddee27a2b5c2418849bdd767007e947_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fae2d6f13717bb6e98a00f86b5baeb328ddee27a2b5c2418849bdd767007e947_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fae2d6f13717bb6e98a00f86b5baeb328ddee27a2b5c2418849bdd767007e947_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4eb0506879a32b58f425334cb9d88a3d507295187d2d2775c83a9abc3a8ed8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4eb0506879a32b58f425334cb9d88a3d507295187d2d2775c83a9abc3a8ed8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4eb0506879a32b58f425334cb9d88a3d507295187d2d2775c83a9abc3a8ed8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:1e2ddf5d3509d41c8f909d64d6ae7d3503f0491d967578cef48ac0ee5e624b1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:1e2ddf5d3509d41c8f909d64d6ae7d3503f0491d967578cef48ac0ee5e624b1e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:1e2ddf5d3509d41c8f909d64d6ae7d3503f0491d967578cef48ac0ee5e624b1e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4714307e4f7462275923401148062e6dedf80e937abecb79abc92f37be0aef45_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4714307e4f7462275923401148062e6dedf80e937abecb79abc92f37be0aef45_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4714307e4f7462275923401148062e6dedf80e937abecb79abc92f37be0aef45_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:551f4c78b778b8e784cc3733d7cea28d888346944d306d76b57768e7117be85e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:551f4c78b778b8e784cc3733d7cea28d888346944d306d76b57768e7117be85e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:551f4c78b778b8e784cc3733d7cea28d888346944d306d76b57768e7117be85e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:20a33b03d94c0d4a84256b477b4783e2f7a81831a945545194db6c6432c12251_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:20a33b03d94c0d4a84256b477b4783e2f7a81831a945545194db6c6432c12251_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:20a33b03d94c0d4a84256b477b4783e2f7a81831a945545194db6c6432c12251_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:aa63ac3132d6581bb20e97033ffc84c67614687fe95b0a4288f1477b5b59dc80_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:aa63ac3132d6581bb20e97033ffc84c67614687fe95b0a4288f1477b5b59dc80_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:aa63ac3132d6581bb20e97033ffc84c67614687fe95b0a4288f1477b5b59dc80_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ad088f1f0494a62602d3495351afc422a8a53b92bd907705bf4e95eec5b1d98f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ad088f1f0494a62602d3495351afc422a8a53b92bd907705bf4e95eec5b1d98f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ad088f1f0494a62602d3495351afc422a8a53b92bd907705bf4e95eec5b1d98f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b3ebdf5ab93e98b05504220e0bfd9517eea21080e09ff27df599f7c32adee343_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b3ebdf5ab93e98b05504220e0bfd9517eea21080e09ff27df599f7c32adee343_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b3ebdf5ab93e98b05504220e0bfd9517eea21080e09ff27df599f7c32adee343_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:05aed886bc5b6ee53427e2cb8bd87063839553e8131be9bd181a6ad2811c5617_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:05aed886bc5b6ee53427e2cb8bd87063839553e8131be9bd181a6ad2811c5617_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:05aed886bc5b6ee53427e2cb8bd87063839553e8131be9bd181a6ad2811c5617_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5fd8fec8cd97b6099be8b511f8c03bbb6d4b5537d185b092c945277a865204a0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5fd8fec8cd97b6099be8b511f8c03bbb6d4b5537d185b092c945277a865204a0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5fd8fec8cd97b6099be8b511f8c03bbb6d4b5537d185b092c945277a865204a0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a555704a2e66c03be613a77bfcbd7be05a3d21265c9c95d351bd928c6e0f897d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a555704a2e66c03be613a77bfcbd7be05a3d21265c9c95d351bd928c6e0f897d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a555704a2e66c03be613a77bfcbd7be05a3d21265c9c95d351bd928c6e0f897d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b81ccf95b3f4c7fa69ac15ec1ada3d22cebeaa53aa0ee2bbe77863ba323fcbaa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b81ccf95b3f4c7fa69ac15ec1ada3d22cebeaa53aa0ee2bbe77863ba323fcbaa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b81ccf95b3f4c7fa69ac15ec1ada3d22cebeaa53aa0ee2bbe77863ba323fcbaa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a1dc8f8b97d3f8ffc0eb6fe95596c0fdb8d31652ff2e2969a77cd48a5cd3ff9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a1dc8f8b97d3f8ffc0eb6fe95596c0fdb8d31652ff2e2969a77cd48a5cd3ff9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a1dc8f8b97d3f8ffc0eb6fe95596c0fdb8d31652ff2e2969a77cd48a5cd3ff9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1474075f3cd178aa7080e9f6c0f2546364a3a5d4a7438aedc9479d7316c63519_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1474075f3cd178aa7080e9f6c0f2546364a3a5d4a7438aedc9479d7316c63519_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1474075f3cd178aa7080e9f6c0f2546364a3a5d4a7438aedc9479d7316c63519_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:230bb517ee7cc6b25ef027ed545f308b5c612c0901c50408b557058fea0a7c97_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:230bb517ee7cc6b25ef027ed545f308b5c612c0901c50408b557058fea0a7c97_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:230bb517ee7cc6b25ef027ed545f308b5c612c0901c50408b557058fea0a7c97_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3b8ce5e8fea11b72b53065a94849c2d856e9218cc1f8641c69c04a21d27fce7e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3b8ce5e8fea11b72b53065a94849c2d856e9218cc1f8641c69c04a21d27fce7e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3b8ce5e8fea11b72b53065a94849c2d856e9218cc1f8641c69c04a21d27fce7e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:492ba358a292b4c6afe6984ec440a65ea3247a9cf52d3a82e34601b9b49566f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:492ba358a292b4c6afe6984ec440a65ea3247a9cf52d3a82e34601b9b49566f2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:492ba358a292b4c6afe6984ec440a65ea3247a9cf52d3a82e34601b9b49566f2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8c5de7a9e495c4d1ce854f6d009d1c81ea8907acac8ade1f02975704024c634e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8c5de7a9e495c4d1ce854f6d009d1c81ea8907acac8ade1f02975704024c634e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8c5de7a9e495c4d1ce854f6d009d1c81ea8907acac8ade1f02975704024c634e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:adf8f9f2e86f9fc1b27b4ed366cdf17c231f4574a59670f1eac81f6b9af8149e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:adf8f9f2e86f9fc1b27b4ed366cdf17c231f4574a59670f1eac81f6b9af8149e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:adf8f9f2e86f9fc1b27b4ed366cdf17c231f4574a59670f1eac81f6b9af8149e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1b6368c4d7f4bd7dc4072fe195d1da67dacdfa4d3d4082ed5713b5e4cad6129_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1b6368c4d7f4bd7dc4072fe195d1da67dacdfa4d3d4082ed5713b5e4cad6129_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1b6368c4d7f4bd7dc4072fe195d1da67dacdfa4d3d4082ed5713b5e4cad6129_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:14a051ae85b29aa82fa4f448d3169fd5fd37fb37d7cf7b24af3e76b224ae2a25_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:14a051ae85b29aa82fa4f448d3169fd5fd37fb37d7cf7b24af3e76b224ae2a25_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:14a051ae85b29aa82fa4f448d3169fd5fd37fb37d7cf7b24af3e76b224ae2a25_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1d1ec127f59b2a3e91ecce49bb81bdfe18ccbb4378f7617d12a5f6fcc3277040_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1d1ec127f59b2a3e91ecce49bb81bdfe18ccbb4378f7617d12a5f6fcc3277040_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1d1ec127f59b2a3e91ecce49bb81bdfe18ccbb4378f7617d12a5f6fcc3277040_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:c5d0418e7661bdba8c8bccffdf081e2bc630767e6b8ae1ac099f1c0d6ddd7b74_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:c5d0418e7661bdba8c8bccffdf081e2bc630767e6b8ae1ac099f1c0d6ddd7b74_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:c5d0418e7661bdba8c8bccffdf081e2bc630767e6b8ae1ac099f1c0d6ddd7b74_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f3041343f490ec7d6e6b75fbf9b516fbb481e35b9aa4513cbd0272eee2235a51_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f3041343f490ec7d6e6b75fbf9b516fbb481e35b9aa4513cbd0272eee2235a51_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f3041343f490ec7d6e6b75fbf9b516fbb481e35b9aa4513cbd0272eee2235a51_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6d79fd44973f45b77370287936c5319fee81f4f9831fa0f300d2a58fb084c420_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6d79fd44973f45b77370287936c5319fee81f4f9831fa0f300d2a58fb084c420_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6d79fd44973f45b77370287936c5319fee81f4f9831fa0f300d2a58fb084c420_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7bb63ad8d2132eb2d6e8f73a8edfc6b5558c948ae45e443fb150adf8e297a79c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7bb63ad8d2132eb2d6e8f73a8edfc6b5558c948ae45e443fb150adf8e297a79c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7bb63ad8d2132eb2d6e8f73a8edfc6b5558c948ae45e443fb150adf8e297a79c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c41abf20797e0e0a74aeb25f510689cb5f1fdaaab90a1507163a4d201d4b7c0d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c41abf20797e0e0a74aeb25f510689cb5f1fdaaab90a1507163a4d201d4b7c0d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c41abf20797e0e0a74aeb25f510689cb5f1fdaaab90a1507163a4d201d4b7c0d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f1bd99ba8708d9aeccb920a4cfe7fd6b410db0ff15f517cafd094dc746baeea7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f1bd99ba8708d9aeccb920a4cfe7fd6b410db0ff15f517cafd094dc746baeea7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f1bd99ba8708d9aeccb920a4cfe7fd6b410db0ff15f517cafd094dc746baeea7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03b176977dab9085b179146dee560b08a7a0ea4c89e41490b93b0f0353621025_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03b176977dab9085b179146dee560b08a7a0ea4c89e41490b93b0f0353621025_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03b176977dab9085b179146dee560b08a7a0ea4c89e41490b93b0f0353621025_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:674731387009a17b66d610e13f4ca9edb4ccd20675451fa13af14e0ddbc55ebf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:674731387009a17b66d610e13f4ca9edb4ccd20675451fa13af14e0ddbc55ebf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:674731387009a17b66d610e13f4ca9edb4ccd20675451fa13af14e0ddbc55ebf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:67f5639d80467e5f525160768ed3c007f5b99723278e598bfe1ef11afdf9a43f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:67f5639d80467e5f525160768ed3c007f5b99723278e598bfe1ef11afdf9a43f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:67f5639d80467e5f525160768ed3c007f5b99723278e598bfe1ef11afdf9a43f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:e7eb31913d7b4e8940865a0c3d72364152e358279bdb0cbe7974c7837a02f66f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:e7eb31913d7b4e8940865a0c3d72364152e358279bdb0cbe7974c7837a02f66f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:e7eb31913d7b4e8940865a0c3d72364152e358279bdb0cbe7974c7837a02f66f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:020b10daee05b7c237c9b9914077aad76181fe0de4ae2ab1b47151b47f679949_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:020b10daee05b7c237c9b9914077aad76181fe0de4ae2ab1b47151b47f679949_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:020b10daee05b7c237c9b9914077aad76181fe0de4ae2ab1b47151b47f679949_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2002c409bd3e1960a8d79f081dd43e2150582103e47d20c7bcfd797b863f0ebb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2002c409bd3e1960a8d79f081dd43e2150582103e47d20c7bcfd797b863f0ebb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2002c409bd3e1960a8d79f081dd43e2150582103e47d20c7bcfd797b863f0ebb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:288feafa494da8a4bf480c1a67e7a9c834bb02f66144515e5cd2653fef962d59_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:288feafa494da8a4bf480c1a67e7a9c834bb02f66144515e5cd2653fef962d59_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:288feafa494da8a4bf480c1a67e7a9c834bb02f66144515e5cd2653fef962d59_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:513a6d0c2d85458140c589e153dabc2f5293d28097ee1bb1106a9945363548f7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:513a6d0c2d85458140c589e153dabc2f5293d28097ee1bb1106a9945363548f7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:513a6d0c2d85458140c589e153dabc2f5293d28097ee1bb1106a9945363548f7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:18b44430800377382372ce257740b9aafe0546682565bb0394c3a39a078cf6c9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:18b44430800377382372ce257740b9aafe0546682565bb0394c3a39a078cf6c9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:18b44430800377382372ce257740b9aafe0546682565bb0394c3a39a078cf6c9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:6a7c255d286aed23eca10c0c0dd2f5d9286a87ce5eff26bb559efa44353ba67d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:6a7c255d286aed23eca10c0c0dd2f5d9286a87ce5eff26bb559efa44353ba67d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:6a7c255d286aed23eca10c0c0dd2f5d9286a87ce5eff26bb559efa44353ba67d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7baf3df29db6dda350c0656f7828fb8ecd9858e7b57842cc15809f5c9754da09_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7baf3df29db6dda350c0656f7828fb8ecd9858e7b57842cc15809f5c9754da09_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7baf3df29db6dda350c0656f7828fb8ecd9858e7b57842cc15809f5c9754da09_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7f05653512709156f84fd5e802c47f575fecbebdd1c35aa99c1fa65f9453b349_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7f05653512709156f84fd5e802c47f575fecbebdd1c35aa99c1fa65f9453b349_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7f05653512709156f84fd5e802c47f575fecbebdd1c35aa99c1fa65f9453b349_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:004492a0bb239936995030a7898c2c917ea809cf2c7a6890972765ee8d8fe9f0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:004492a0bb239936995030a7898c2c917ea809cf2c7a6890972765ee8d8fe9f0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:004492a0bb239936995030a7898c2c917ea809cf2c7a6890972765ee8d8fe9f0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a696bbbb3bc193a4ff3a2762a1cc5020259cca9b4c9ae996285eeaafdfef8528_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a696bbbb3bc193a4ff3a2762a1cc5020259cca9b4c9ae996285eeaafdfef8528_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a696bbbb3bc193a4ff3a2762a1cc5020259cca9b4c9ae996285eeaafdfef8528_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:cbacf4231b583bf75e637d95e54528bc8fc0df9e53926fd1a54fc2c9fb030e8c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:cbacf4231b583bf75e637d95e54528bc8fc0df9e53926fd1a54fc2c9fb030e8c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:cbacf4231b583bf75e637d95e54528bc8fc0df9e53926fd1a54fc2c9fb030e8c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eb2bd6a8605a3f61e7c9589e6d47dc28f96bfdb2b4ba0f7014c971d4f9e1439b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eb2bd6a8605a3f61e7c9589e6d47dc28f96bfdb2b4ba0f7014c971d4f9e1439b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eb2bd6a8605a3f61e7c9589e6d47dc28f96bfdb2b4ba0f7014c971d4f9e1439b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0b6189dcc414e4d48e333d8c8c8c2665163fbbf04b8231c5c5ed66b460f64b4b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0b6189dcc414e4d48e333d8c8c8c2665163fbbf04b8231c5c5ed66b460f64b4b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0b6189dcc414e4d48e333d8c8c8c2665163fbbf04b8231c5c5ed66b460f64b4b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29320bd030970c9b8067b44a5a6b2d4b8aae2e6760490e9e8f728a0d75e49190_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29320bd030970c9b8067b44a5a6b2d4b8aae2e6760490e9e8f728a0d75e49190_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29320bd030970c9b8067b44a5a6b2d4b8aae2e6760490e9e8f728a0d75e49190_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4e793e626c2550c0e7baad444915d6da1b9fedbfe4700fb0ee09751b743d2f12_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4e793e626c2550c0e7baad444915d6da1b9fedbfe4700fb0ee09751b743d2f12_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4e793e626c2550c0e7baad444915d6da1b9fedbfe4700fb0ee09751b743d2f12_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1d24964d9174719df791f5ab2aa97ad584e4cb546072750996c233320271393d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1d24964d9174719df791f5ab2aa97ad584e4cb546072750996c233320271393d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1d24964d9174719df791f5ab2aa97ad584e4cb546072750996c233320271393d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4fd1047ac897a34add5f4fd2c943a87380c53af069980e28f5e4710280dbe76d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4fd1047ac897a34add5f4fd2c943a87380c53af069980e28f5e4710280dbe76d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4fd1047ac897a34add5f4fd2c943a87380c53af069980e28f5e4710280dbe76d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8ca2e0c18140370e4d38d75b828d710576432c81d0717ea12624d4759e41248_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8ca2e0c18140370e4d38d75b828d710576432c81d0717ea12624d4759e41248_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8ca2e0c18140370e4d38d75b828d710576432c81d0717ea12624d4759e41248_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:194e198147e12cfea11a2b8133ad90f9dcdcf12ab64858da16e97fa985ea78a9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:194e198147e12cfea11a2b8133ad90f9dcdcf12ab64858da16e97fa985ea78a9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:194e198147e12cfea11a2b8133ad90f9dcdcf12ab64858da16e97fa985ea78a9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1ed2fffff725a172e05d2315f0c8a546edad8306c0bf52d5aa7c0dd13d04891_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1ed2fffff725a172e05d2315f0c8a546edad8306c0bf52d5aa7c0dd13d04891_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1ed2fffff725a172e05d2315f0c8a546edad8306c0bf52d5aa7c0dd13d04891_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a8e28b541152ae2849a74778761e397d040e357ae21b2922b4be12ea81eb79da_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a8e28b541152ae2849a74778761e397d040e357ae21b2922b4be12ea81eb79da_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a8e28b541152ae2849a74778761e397d040e357ae21b2922b4be12ea81eb79da_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0b07f49872854ce43162404577fa485fd150a10607c93df756d892db1600c0ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0b07f49872854ce43162404577fa485fd150a10607c93df756d892db1600c0ed_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0b07f49872854ce43162404577fa485fd150a10607c93df756d892db1600c0ed_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:178df3c1aa5c1a83dfe12b6f8492aae600083ba07726ce8b063117ec466b4139_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:178df3c1aa5c1a83dfe12b6f8492aae600083ba07726ce8b063117ec466b4139_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:178df3c1aa5c1a83dfe12b6f8492aae600083ba07726ce8b063117ec466b4139_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c4fa54593d42bd28429e4ef572b2e6e882efe6c04932cff3cce6e119cc5dd044_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c4fa54593d42bd28429e4ef572b2e6e882efe6c04932cff3cce6e119cc5dd044_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c4fa54593d42bd28429e4ef572b2e6e882efe6c04932cff3cce6e119cc5dd044_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0ccae3f40c64be32b7a773fdaa430f6c7d0ed7778418a55c3cd1517886f9e759_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0ccae3f40c64be32b7a773fdaa430f6c7d0ed7778418a55c3cd1517886f9e759_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0ccae3f40c64be32b7a773fdaa430f6c7d0ed7778418a55c3cd1517886f9e759_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:57027cd53887fc439d0a2dd09bc0d79e266c49cbaf196b3ad758e0fe9d09ee90_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:57027cd53887fc439d0a2dd09bc0d79e266c49cbaf196b3ad758e0fe9d09ee90_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:57027cd53887fc439d0a2dd09bc0d79e266c49cbaf196b3ad758e0fe9d09ee90_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d0d53bfa8474636abcc9f8a0cefb13069a77e00296c404be39e057dbbdbcabc1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d0d53bfa8474636abcc9f8a0cefb13069a77e00296c404be39e057dbbdbcabc1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d0d53bfa8474636abcc9f8a0cefb13069a77e00296c404be39e057dbbdbcabc1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d4fc054911421898939346530573df11a0d059c17a40e35bcf971d6cddcfaf76_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d4fc054911421898939346530573df11a0d059c17a40e35bcf971d6cddcfaf76_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d4fc054911421898939346530573df11a0d059c17a40e35bcf971d6cddcfaf76_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8b1a68a07b6af860fee73ad1a1cb04480c8623913e5ea784a8f6e03fe0a7537e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8b1a68a07b6af860fee73ad1a1cb04480c8623913e5ea784a8f6e03fe0a7537e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8b1a68a07b6af860fee73ad1a1cb04480c8623913e5ea784a8f6e03fe0a7537e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:90799cc9ee99cac6d16c4bea7c6561537d319ca44c2043d5c2b9afc9acd3a7ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:90799cc9ee99cac6d16c4bea7c6561537d319ca44c2043d5c2b9afc9acd3a7ba_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:90799cc9ee99cac6d16c4bea7c6561537d319ca44c2043d5c2b9afc9acd3a7ba_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a20b62a9436884c9b1acc33498ff4524cfb4cffe69c5e9e88dd9b077a976bb92_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a20b62a9436884c9b1acc33498ff4524cfb4cffe69c5e9e88dd9b077a976bb92_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a20b62a9436884c9b1acc33498ff4524cfb4cffe69c5e9e88dd9b077a976bb92_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f239e260d1f5f01132a0d3f941dca5eb39399c563ce297f36319db0b803652fc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f239e260d1f5f01132a0d3f941dca5eb39399c563ce297f36319db0b803652fc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f239e260d1f5f01132a0d3f941dca5eb39399c563ce297f36319db0b803652fc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3f75438b6f0a312ec5d549002b88a5d0138e34be8da6db95cabc23b424f1d7a9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3f75438b6f0a312ec5d549002b88a5d0138e34be8da6db95cabc23b424f1d7a9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3f75438b6f0a312ec5d549002b88a5d0138e34be8da6db95cabc23b424f1d7a9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ffce81636de40147ba2987abe3071f4778c48673d824d31406c8f4a388ce6d7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ffce81636de40147ba2987abe3071f4778c48673d824d31406c8f4a388ce6d7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ffce81636de40147ba2987abe3071f4778c48673d824d31406c8f4a388ce6d7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a9308d2eb18ee97c884bc55771f75d62db896e1736ccad102f4707ba553e5023_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a9308d2eb18ee97c884bc55771f75d62db896e1736ccad102f4707ba553e5023_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a9308d2eb18ee97c884bc55771f75d62db896e1736ccad102f4707ba553e5023_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ff689ce8586ac5dd565e87fa801850cf5ca6a15524eb3290cf61edfc37a32557_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ff689ce8586ac5dd565e87fa801850cf5ca6a15524eb3290cf61edfc37a32557_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ff689ce8586ac5dd565e87fa801850cf5ca6a15524eb3290cf61edfc37a32557_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:43d6df0117225b5d07f675212f53f1734d750c3386d659464b775dcf835dc2ff_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:43d6df0117225b5d07f675212f53f1734d750c3386d659464b775dcf835dc2ff_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:43d6df0117225b5d07f675212f53f1734d750c3386d659464b775dcf835dc2ff_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fb59d55f7b3958110c251cf56dff1e4b201f26c455ebd3fa9a3050f0afa90199_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fb59d55f7b3958110c251cf56dff1e4b201f26c455ebd3fa9a3050f0afa90199_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fb59d55f7b3958110c251cf56dff1e4b201f26c455ebd3fa9a3050f0afa90199_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:66250e79370aac01b810d16ce953217902abab95f8dc24d84ea3ea27c0d1e087_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:66250e79370aac01b810d16ce953217902abab95f8dc24d84ea3ea27c0d1e087_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:66250e79370aac01b810d16ce953217902abab95f8dc24d84ea3ea27c0d1e087_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7ed8850f54050cbdec77df42c1e34021b062fcdaa20d4939bc52f55818f0afa3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7ed8850f54050cbdec77df42c1e34021b062fcdaa20d4939bc52f55818f0afa3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7ed8850f54050cbdec77df42c1e34021b062fcdaa20d4939bc52f55818f0afa3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:776a5c5dc580336a5debad824cfd9489f7facc0e0233d04c0e5e3a85e87c625b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:776a5c5dc580336a5debad824cfd9489f7facc0e0233d04c0e5e3a85e87c625b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:776a5c5dc580336a5debad824cfd9489f7facc0e0233d04c0e5e3a85e87c625b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9efa9504f6d06e0823dc611c7cf34f94bbaf95cf82e70db4a4466aaf371ff21_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9efa9504f6d06e0823dc611c7cf34f94bbaf95cf82e70db4a4466aaf371ff21_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9efa9504f6d06e0823dc611c7cf34f94bbaf95cf82e70db4a4466aaf371ff21_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:331539c4627f5a6fd70066963b00c6bf5d37130d69ed1c97d169b4679c988a75_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:331539c4627f5a6fd70066963b00c6bf5d37130d69ed1c97d169b4679c988a75_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:331539c4627f5a6fd70066963b00c6bf5d37130d69ed1c97d169b4679c988a75_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:34052b8035a6a4847863baad76289de43282c37aeb7ddede49d24fe76e2bf8b1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:34052b8035a6a4847863baad76289de43282c37aeb7ddede49d24fe76e2bf8b1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:34052b8035a6a4847863baad76289de43282c37aeb7ddede49d24fe76e2bf8b1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e968da6b28095526e22be76c0c583d726af07d754a779e241c62095be897f05f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e968da6b28095526e22be76c0c583d726af07d754a779e241c62095be897f05f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e968da6b28095526e22be76c0c583d726af07d754a779e241c62095be897f05f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e30740063dc526ce072c66fe22a1ef7caabfa64d49d00bc94459a9495046347e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e30740063dc526ce072c66fe22a1ef7caabfa64d49d00bc94459a9495046347e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e30740063dc526ce072c66fe22a1ef7caabfa64d49d00bc94459a9495046347e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ff22b4848efe69cee98ba7ce39913e7fc3cace111edb5aed5cbc5b80aa4426a0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ff22b4848efe69cee98ba7ce39913e7fc3cace111edb5aed5cbc5b80aa4426a0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ff22b4848efe69cee98ba7ce39913e7fc3cace111edb5aed5cbc5b80aa4426a0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:68ce3912f64510677884c97e30f1f9fd9e3941e099e8167cd43fc25dffb34b11_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:68ce3912f64510677884c97e30f1f9fd9e3941e099e8167cd43fc25dffb34b11_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:68ce3912f64510677884c97e30f1f9fd9e3941e099e8167cd43fc25dffb34b11_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:6f00c1b82f8705f143798e05193187516f8911bbbf19c256fdeccc85cb562b4c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:6f00c1b82f8705f143798e05193187516f8911bbbf19c256fdeccc85cb562b4c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:6f00c1b82f8705f143798e05193187516f8911bbbf19c256fdeccc85cb562b4c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:297d9db15707fead7dea5a6af767285df0ac0927ecd35c2a86b29626b138f700_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:297d9db15707fead7dea5a6af767285df0ac0927ecd35c2a86b29626b138f700_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:297d9db15707fead7dea5a6af767285df0ac0927ecd35c2a86b29626b138f700_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:59fdb89c5000bf4832fbee9ea08131ad69a0edae2d674bfe8ff3bfd3d7072141_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:59fdb89c5000bf4832fbee9ea08131ad69a0edae2d674bfe8ff3bfd3d7072141_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:59fdb89c5000bf4832fbee9ea08131ad69a0edae2d674bfe8ff3bfd3d7072141_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7580a1ef860cfaa89b5c365b4020ef1516c50e2829b554267c0fda6e607cf7a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7580a1ef860cfaa89b5c365b4020ef1516c50e2829b554267c0fda6e607cf7a8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7580a1ef860cfaa89b5c365b4020ef1516c50e2829b554267c0fda6e607cf7a8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c5548952fc4edb7b79bf6d0a257ff08809ddd0c017de0872e3a4280863e7ba32_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c5548952fc4edb7b79bf6d0a257ff08809ddd0c017de0872e3a4280863e7ba32_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c5548952fc4edb7b79bf6d0a257ff08809ddd0c017de0872e3a4280863e7ba32_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9939e5af30b0d53ca6aa2a8c6e70b6461d872f97c2b1d0d3894f027647759de9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9939e5af30b0d53ca6aa2a8c6e70b6461d872f97c2b1d0d3894f027647759de9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9939e5af30b0d53ca6aa2a8c6e70b6461d872f97c2b1d0d3894f027647759de9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:a02b65c4545e24c213f0b675844b9b7f171c65f8d162319be27cc3485e04b190_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:a02b65c4545e24c213f0b675844b9b7f171c65f8d162319be27cc3485e04b190_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:a02b65c4545e24c213f0b675844b9b7f171c65f8d162319be27cc3485e04b190_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ae357dffbca134e24c32d411848f619619281f4525c5dfd2b93ec082a15d333c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ae357dffbca134e24c32d411848f619619281f4525c5dfd2b93ec082a15d333c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ae357dffbca134e24c32d411848f619619281f4525c5dfd2b93ec082a15d333c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:bcc0e98ee13aeb12c21cf679651e06036d5d9509e40e11145b3a77dee35b3f33_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:bcc0e98ee13aeb12c21cf679651e06036d5d9509e40e11145b3a77dee35b3f33_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:bcc0e98ee13aeb12c21cf679651e06036d5d9509e40e11145b3a77dee35b3f33_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5f7553da3521aae14f0ef0bb86fc76c5bff5617a32ad61a17a719c3f1c5861d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5f7553da3521aae14f0ef0bb86fc76c5bff5617a32ad61a17a719c3f1c5861d0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5f7553da3521aae14f0ef0bb86fc76c5bff5617a32ad61a17a719c3f1c5861d0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c1fd8c36903c9743e0ca7641ae1b9f0b716d332c0c6259bcde1d4cbc808e5822_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c1fd8c36903c9743e0ca7641ae1b9f0b716d332c0c6259bcde1d4cbc808e5822_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c1fd8c36903c9743e0ca7641ae1b9f0b716d332c0c6259bcde1d4cbc808e5822_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ec75e010451455158ea6870120bd17eccceca16a88b24e33cb23e1fcb66ba12f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ec75e010451455158ea6870120bd17eccceca16a88b24e33cb23e1fcb66ba12f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ec75e010451455158ea6870120bd17eccceca16a88b24e33cb23e1fcb66ba12f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ee6719af84caa1131010d6f0695a466f8ee807f8578de78e197bc5bc1acfcf29_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ee6719af84caa1131010d6f0695a466f8ee807f8578de78e197bc5bc1acfcf29_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ee6719af84caa1131010d6f0695a466f8ee807f8578de78e197bc5bc1acfcf29_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:027e501b41ecfd1472988c01b9904ccf29323df165b58e6f11cbc4186f98dd22_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:027e501b41ecfd1472988c01b9904ccf29323df165b58e6f11cbc4186f98dd22_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:027e501b41ecfd1472988c01b9904ccf29323df165b58e6f11cbc4186f98dd22_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6245b2b0bbcb7935be61e6a7e93a84c11a4379fee1904569bb16532fe03e116f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6245b2b0bbcb7935be61e6a7e93a84c11a4379fee1904569bb16532fe03e116f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6245b2b0bbcb7935be61e6a7e93a84c11a4379fee1904569bb16532fe03e116f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6e059a366823df5793e1a8021f504c9c7a7ae66a223c9d099d17db22a9e50226_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6e059a366823df5793e1a8021f504c9c7a7ae66a223c9d099d17db22a9e50226_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6e059a366823df5793e1a8021f504c9c7a7ae66a223c9d099d17db22a9e50226_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bf917d1afb56c4ecf2c1fa6440f8996c19267affd201f30bb4fe9ecaef29775f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bf917d1afb56c4ecf2c1fa6440f8996c19267affd201f30bb4fe9ecaef29775f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bf917d1afb56c4ecf2c1fa6440f8996c19267affd201f30bb4fe9ecaef29775f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1d9372c87889ea571921e7830f087f468eaf2653761196b828eabdbbbc18c2b1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1d9372c87889ea571921e7830f087f468eaf2653761196b828eabdbbbc18c2b1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1d9372c87889ea571921e7830f087f468eaf2653761196b828eabdbbbc18c2b1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:3816e4e20afac47544621adb385943fdaf5955e713a3582dde612fc16d8d08ab_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:3816e4e20afac47544621adb385943fdaf5955e713a3582dde612fc16d8d08ab_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:3816e4e20afac47544621adb385943fdaf5955e713a3582dde612fc16d8d08ab_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6c4d892cc2c16e161b1d91427c2c9e56131a53f854ea30c511f50daa6b6d4f33_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6c4d892cc2c16e161b1d91427c2c9e56131a53f854ea30c511f50daa6b6d4f33_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6c4d892cc2c16e161b1d91427c2c9e56131a53f854ea30c511f50daa6b6d4f33_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:98218ba57aa1b22f4bb203161ff89f33de999341e11b852d22a53a5e21f7e536_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:98218ba57aa1b22f4bb203161ff89f33de999341e11b852d22a53a5e21f7e536_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:98218ba57aa1b22f4bb203161ff89f33de999341e11b852d22a53a5e21f7e536_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:048998050714045c74283d1683785b17f1dc9b5fe0240fbb934812f0fae9fd6e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:048998050714045c74283d1683785b17f1dc9b5fe0240fbb934812f0fae9fd6e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:048998050714045c74283d1683785b17f1dc9b5fe0240fbb934812f0fae9fd6e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7afb80cc5b1cb73984ddd0feaa73f8cabf6181fa323bc3a57187975dce3e27e2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7afb80cc5b1cb73984ddd0feaa73f8cabf6181fa323bc3a57187975dce3e27e2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7afb80cc5b1cb73984ddd0feaa73f8cabf6181fa323bc3a57187975dce3e27e2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0afda7998b5a5110f6caa7cd0f18eae31c1d127a1ace2f40f22293e7aa9de4be_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0afda7998b5a5110f6caa7cd0f18eae31c1d127a1ace2f40f22293e7aa9de4be_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0afda7998b5a5110f6caa7cd0f18eae31c1d127a1ace2f40f22293e7aa9de4be_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ffe078a02724d6e0920fff31df0b0b89b62a01e835d6cc40cfd9593e87ff05aa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ffe078a02724d6e0920fff31df0b0b89b62a01e835d6cc40cfd9593e87ff05aa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ffe078a02724d6e0920fff31df0b0b89b62a01e835d6cc40cfd9593e87ff05aa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0c4316d2b6eaa90503c8d17a32a78cfc0e898673cc2f02b1cb4c10b4aecfd55d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0c4316d2b6eaa90503c8d17a32a78cfc0e898673cc2f02b1cb4c10b4aecfd55d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0c4316d2b6eaa90503c8d17a32a78cfc0e898673cc2f02b1cb4c10b4aecfd55d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c04c09295eb34aa3033f7fa38db6a29903e2e0c19679016dc51acdd40f290746_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c04c09295eb34aa3033f7fa38db6a29903e2e0c19679016dc51acdd40f290746_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c04c09295eb34aa3033f7fa38db6a29903e2e0c19679016dc51acdd40f290746_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:eef5cd08dda4e3ebdfb58cadec73ea48aa936058cc85656028e6f27e1ae51031_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:eef5cd08dda4e3ebdfb58cadec73ea48aa936058cc85656028e6f27e1ae51031_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:eef5cd08dda4e3ebdfb58cadec73ea48aa936058cc85656028e6f27e1ae51031_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe06d8c0693a9cb26567812aae7ec13e2899c49edd0a3357d90bde1615b6486a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe06d8c0693a9cb26567812aae7ec13e2899c49edd0a3357d90bde1615b6486a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe06d8c0693a9cb26567812aae7ec13e2899c49edd0a3357d90bde1615b6486a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:62de4024ff480e4e2cc110d4744bfb506611829f88602fd574dad5ca08ebc9f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:62de4024ff480e4e2cc110d4744bfb506611829f88602fd574dad5ca08ebc9f5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:62de4024ff480e4e2cc110d4744bfb506611829f88602fd574dad5ca08ebc9f5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8b891fdae0efe3435ae3e19417e615f52fa4b282766b88366c7c480e58f9a3c3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8b891fdae0efe3435ae3e19417e615f52fa4b282766b88366c7c480e58f9a3c3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8b891fdae0efe3435ae3e19417e615f52fa4b282766b88366c7c480e58f9a3c3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:bfa09df184b263e3fc9b36106f8b6d095891bfeb4b3c94c0f7d495089350c146_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:bfa09df184b263e3fc9b36106f8b6d095891bfeb4b3c94c0f7d495089350c146_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:bfa09df184b263e3fc9b36106f8b6d095891bfeb4b3c94c0f7d495089350c146_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3233fef00770dbaa7454b68d633f14f660240c48ef8c7e37e97aeada978b2cf_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3233fef00770dbaa7454b68d633f14f660240c48ef8c7e37e97aeada978b2cf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3233fef00770dbaa7454b68d633f14f660240c48ef8c7e37e97aeada978b2cf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:15899a4464bb867a308ff30a46b64b7c0afc318d1571607d42b76833a31310b7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:15899a4464bb867a308ff30a46b64b7c0afc318d1571607d42b76833a31310b7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:15899a4464bb867a308ff30a46b64b7c0afc318d1571607d42b76833a31310b7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3fc13f73ca759f094c322fa816700b0e1a225cee1a3b11ae267572b45165d3c4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3fc13f73ca759f094c322fa816700b0e1a225cee1a3b11ae267572b45165d3c4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3fc13f73ca759f094c322fa816700b0e1a225cee1a3b11ae267572b45165d3c4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:53524d17076c91734318e435558fbab7febe331b999526c994e11614a3617c3d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:53524d17076c91734318e435558fbab7febe331b999526c994e11614a3617c3d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:53524d17076c91734318e435558fbab7febe331b999526c994e11614a3617c3d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:5cfc388df49f6c84fb1cf21c2b628b0f8852d08fa725b4da5f6fd0cd5d34deaa_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:5cfc388df49f6c84fb1cf21c2b628b0f8852d08fa725b4da5f6fd0cd5d34deaa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:5cfc388df49f6c84fb1cf21c2b628b0f8852d08fa725b4da5f6fd0cd5d34deaa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:214daa798f4278db5c10c4697b4194b356b0bca1c6fe4bcd17601c1b56d56ced_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:214daa798f4278db5c10c4697b4194b356b0bca1c6fe4bcd17601c1b56d56ced_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:214daa798f4278db5c10c4697b4194b356b0bca1c6fe4bcd17601c1b56d56ced_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8c3a43200e203cacc1de3d6f6cd71234d6f79312c5123cf0b130c8394ec3da8f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8c3a43200e203cacc1de3d6f6cd71234d6f79312c5123cf0b130c8394ec3da8f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8c3a43200e203cacc1de3d6f6cd71234d6f79312c5123cf0b130c8394ec3da8f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e19c579fb957823026ad4af2b67aa8e0c9639dfd26280089436a6bd13a6cb702_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e19c579fb957823026ad4af2b67aa8e0c9639dfd26280089436a6bd13a6cb702_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e19c579fb957823026ad4af2b67aa8e0c9639dfd26280089436a6bd13a6cb702_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:fddb35b167c1b7ee50428ed9b319d566614a8ecc21dcfd569a48783b82e0e74b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:fddb35b167c1b7ee50428ed9b319d566614a8ecc21dcfd569a48783b82e0e74b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:fddb35b167c1b7ee50428ed9b319d566614a8ecc21dcfd569a48783b82e0e74b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1967d34d7792405dbc887f2e4ed8c59351f1af4280caf0ec18b667ce218703e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1967d34d7792405dbc887f2e4ed8c59351f1af4280caf0ec18b667ce218703e6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1967d34d7792405dbc887f2e4ed8c59351f1af4280caf0ec18b667ce218703e6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:43a34b06bb917ae30ec529dc32093ea2e644ceaf121239adb5d5d59d40f3e743_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:43a34b06bb917ae30ec529dc32093ea2e644ceaf121239adb5d5d59d40f3e743_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:43a34b06bb917ae30ec529dc32093ea2e644ceaf121239adb5d5d59d40f3e743_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4804fd47603e84cd4476c0d21b3779b933a5621ea069ab22131ce117205d20ef_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4804fd47603e84cd4476c0d21b3779b933a5621ea069ab22131ce117205d20ef_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4804fd47603e84cd4476c0d21b3779b933a5621ea069ab22131ce117205d20ef_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:da81574ffad776d2d45028d90598e14ac44dd492f0d4e4561ab3b0919eef6467_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:da81574ffad776d2d45028d90598e14ac44dd492f0d4e4561ab3b0919eef6467_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:da81574ffad776d2d45028d90598e14ac44dd492f0d4e4561ab3b0919eef6467_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:702dc664b505f0955d9c4870e4354483215fe7174cb69442cb0110fab66c2aad_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:702dc664b505f0955d9c4870e4354483215fe7174cb69442cb0110fab66c2aad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:702dc664b505f0955d9c4870e4354483215fe7174cb69442cb0110fab66c2aad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8faac463f539e2c2a71d3ef4b7aa22cb33d83531f1791bfcba2ac4b4f81295ca_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8faac463f539e2c2a71d3ef4b7aa22cb33d83531f1791bfcba2ac4b4f81295ca_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8faac463f539e2c2a71d3ef4b7aa22cb33d83531f1791bfcba2ac4b4f81295ca_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:98da66266b3af4f2379652e0a160a1d330998e09a31eda41f0975ffff4f1792b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:98da66266b3af4f2379652e0a160a1d330998e09a31eda41f0975ffff4f1792b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:98da66266b3af4f2379652e0a160a1d330998e09a31eda41f0975ffff4f1792b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b2498b326435e49c60ee9338e98c4af24bc3989d2758755cbdcd230407232e42_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b2498b326435e49c60ee9338e98c4af24bc3989d2758755cbdcd230407232e42_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b2498b326435e49c60ee9338e98c4af24bc3989d2758755cbdcd230407232e42_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5f77f098933eea28bd670596fc4f04a1f7e55e98d4cc22484620cbafda377bf8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5f77f098933eea28bd670596fc4f04a1f7e55e98d4cc22484620cbafda377bf8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5f77f098933eea28bd670596fc4f04a1f7e55e98d4cc22484620cbafda377bf8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e86b89ac47d616c052d503dc46f43c50aae87417c908f79a5427403e0623333_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e86b89ac47d616c052d503dc46f43c50aae87417c908f79a5427403e0623333_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e86b89ac47d616c052d503dc46f43c50aae87417c908f79a5427403e0623333_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bca3a3b5b145dc5ee9a90a995a0eab094d5e9db632f1889ba71a98d1d973ac9f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bca3a3b5b145dc5ee9a90a995a0eab094d5e9db632f1889ba71a98d1d973ac9f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bca3a3b5b145dc5ee9a90a995a0eab094d5e9db632f1889ba71a98d1d973ac9f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:cf02124908b044f1aa48e54abe2b80a856a22b2fadbaf04bf58242e8064d44b1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:cf02124908b044f1aa48e54abe2b80a856a22b2fadbaf04bf58242e8064d44b1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:cf02124908b044f1aa48e54abe2b80a856a22b2fadbaf04bf58242e8064d44b1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:607b665a0605b8c2c86040bfaa3203667f1352b6ea722819f77ebef3ecd2aae7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:607b665a0605b8c2c86040bfaa3203667f1352b6ea722819f77ebef3ecd2aae7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:607b665a0605b8c2c86040bfaa3203667f1352b6ea722819f77ebef3ecd2aae7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:62c9b40e4a584b80bf1a9ab4726b5998abc91294bce7d4bb04930529c1a571ce_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:62c9b40e4a584b80bf1a9ab4726b5998abc91294bce7d4bb04930529c1a571ce_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:62c9b40e4a584b80bf1a9ab4726b5998abc91294bce7d4bb04930529c1a571ce_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ef4c450f67cfcfb5360ccab31d33c98fbb8cda21756160760607e48bf000db67_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ef4c450f67cfcfb5360ccab31d33c98fbb8cda21756160760607e48bf000db67_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ef4c450f67cfcfb5360ccab31d33c98fbb8cda21756160760607e48bf000db67_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f97f3df33008e958c677fc9bb7056b645456240773bd33ca6d3c929e0dc4cb24_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f97f3df33008e958c677fc9bb7056b645456240773bd33ca6d3c929e0dc4cb24_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f97f3df33008e958c677fc9bb7056b645456240773bd33ca6d3c929e0dc4cb24_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:3a0a62864f7481a8bf891a635e24abcef4ab97d14d8c32c8ce0f66afcdbf223c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:3a0a62864f7481a8bf891a635e24abcef4ab97d14d8c32c8ce0f66afcdbf223c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:3a0a62864f7481a8bf891a635e24abcef4ab97d14d8c32c8ce0f66afcdbf223c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:ab966f2572bf9087a6def43f913b45d059f9eed3303252cdc4ae191a8d8de9d9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:ab966f2572bf9087a6def43f913b45d059f9eed3303252cdc4ae191a8d8de9d9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:ab966f2572bf9087a6def43f913b45d059f9eed3303252cdc4ae191a8d8de9d9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:205512f8a926d14978f1e7b2268423f8788e0e9b912b2de602562372061b88d4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:205512f8a926d14978f1e7b2268423f8788e0e9b912b2de602562372061b88d4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:205512f8a926d14978f1e7b2268423f8788e0e9b912b2de602562372061b88d4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b7d64cf72f422fced6a4d9a896c77dbe2b2b4a2d2ee29834ddcbfbfda89dfaf0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b7d64cf72f422fced6a4d9a896c77dbe2b2b4a2d2ee29834ddcbfbfda89dfaf0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b7d64cf72f422fced6a4d9a896c77dbe2b2b4a2d2ee29834ddcbfbfda89dfaf0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:577012df4fc4c8e68e83e381168148876a9d3b96850bded975479692df208f75_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:577012df4fc4c8e68e83e381168148876a9d3b96850bded975479692df208f75_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:577012df4fc4c8e68e83e381168148876a9d3b96850bded975479692df208f75_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6a7f64eb8c5859bc5782c8f3e59864e72f7ee4b9446a7250c8493c67e7ef8a31_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6a7f64eb8c5859bc5782c8f3e59864e72f7ee4b9446a7250c8493c67e7ef8a31_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6a7f64eb8c5859bc5782c8f3e59864e72f7ee4b9446a7250c8493c67e7ef8a31_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:adf37cddb7e925375d0860d6e8deec87aa20253922302347a20d8a3a0028a7f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:adf37cddb7e925375d0860d6e8deec87aa20253922302347a20d8a3a0028a7f2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:adf37cddb7e925375d0860d6e8deec87aa20253922302347a20d8a3a0028a7f2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4f4b9a5b6d588fb00067c7f2c2d8580b1663d5e3c7d9828c5005a4298765baf0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4f4b9a5b6d588fb00067c7f2c2d8580b1663d5e3c7d9828c5005a4298765baf0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4f4b9a5b6d588fb00067c7f2c2d8580b1663d5e3c7d9828c5005a4298765baf0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:525b41d20d91d1f974676d9977e473843a3d96df9028e5bd477717d4dc1ded9d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:525b41d20d91d1f974676d9977e473843a3d96df9028e5bd477717d4dc1ded9d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:525b41d20d91d1f974676d9977e473843a3d96df9028e5bd477717d4dc1ded9d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:60a139e740f69a1222dcb38356e3a647a0c70e0a36f91d540eedfebe1e79d2e0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:60a139e740f69a1222dcb38356e3a647a0c70e0a36f91d540eedfebe1e79d2e0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:60a139e740f69a1222dcb38356e3a647a0c70e0a36f91d540eedfebe1e79d2e0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e2c25e37fa7f15312881a295f59e06221fc4a7811bc047b22c5939b09f1908b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e2c25e37fa7f15312881a295f59e06221fc4a7811bc047b22c5939b09f1908b9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e2c25e37fa7f15312881a295f59e06221fc4a7811bc047b22c5939b09f1908b9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:24eb520c029974ab5cc3a62791442308fb2b30e3fe988bdcbb605caa577473f6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:24eb520c029974ab5cc3a62791442308fb2b30e3fe988bdcbb605caa577473f6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:24eb520c029974ab5cc3a62791442308fb2b30e3fe988bdcbb605caa577473f6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4e57078600e8589b495a3235ffafe94f6b1e6762100ce61cde55658ffebacd9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4e57078600e8589b495a3235ffafe94f6b1e6762100ce61cde55658ffebacd9e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4e57078600e8589b495a3235ffafe94f6b1e6762100ce61cde55658ffebacd9e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6479cf4efec9ec805b2057aa95cb76ca95fac53d109827a59807cda935b9665c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6479cf4efec9ec805b2057aa95cb76ca95fac53d109827a59807cda935b9665c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6479cf4efec9ec805b2057aa95cb76ca95fac53d109827a59807cda935b9665c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f06de76b487a6854f2cbc275153a480ee2b39bdc31d949d254f1e7665c28a04_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f06de76b487a6854f2cbc275153a480ee2b39bdc31d949d254f1e7665c28a04_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f06de76b487a6854f2cbc275153a480ee2b39bdc31d949d254f1e7665c28a04_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:32db4d4aaf4ca1395a4890af8200925f9a57ffd4802f5e5ceb0ec63f0b314e36_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:32db4d4aaf4ca1395a4890af8200925f9a57ffd4802f5e5ceb0ec63f0b314e36_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:32db4d4aaf4ca1395a4890af8200925f9a57ffd4802f5e5ceb0ec63f0b314e36_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:99766a65e172e428d414df1359e85884abd99dda123702b8090856904aaf469c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:99766a65e172e428d414df1359e85884abd99dda123702b8090856904aaf469c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:99766a65e172e428d414df1359e85884abd99dda123702b8090856904aaf469c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d21474766d2761c14e518b93e9a102e3e09aed716d30433fb861c999cf292081_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d21474766d2761c14e518b93e9a102e3e09aed716d30433fb861c999cf292081_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d21474766d2761c14e518b93e9a102e3e09aed716d30433fb861c999cf292081_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:fd614ab3eb0467bdf467da01aeb58128c276687ade33cd4c3bcdb9209e5b07d3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:fd614ab3eb0467bdf467da01aeb58128c276687ade33cd4c3bcdb9209e5b07d3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:fd614ab3eb0467bdf467da01aeb58128c276687ade33cd4c3bcdb9209e5b07d3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4e03c377893c5aeca203900e868bcb00eb424d30f29da92debf5642ec8393fa4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4e03c377893c5aeca203900e868bcb00eb424d30f29da92debf5642ec8393fa4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4e03c377893c5aeca203900e868bcb00eb424d30f29da92debf5642ec8393fa4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4f71a84d254caaf8e3690e8818c3934b806e3e76d5814ecb54a14243af8f850a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4f71a84d254caaf8e3690e8818c3934b806e3e76d5814ecb54a14243af8f850a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4f71a84d254caaf8e3690e8818c3934b806e3e76d5814ecb54a14243af8f850a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:837c64ec19c63f2cbff7e45519c1bceaf39f61ae184b0030c583f099489493c5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:837c64ec19c63f2cbff7e45519c1bceaf39f61ae184b0030c583f099489493c5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:837c64ec19c63f2cbff7e45519c1bceaf39f61ae184b0030c583f099489493c5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cdcb9cf473770224a29dc98f71e4abf9199325561c86c42a2acf7b7755e55001_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cdcb9cf473770224a29dc98f71e4abf9199325561c86c42a2acf7b7755e55001_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cdcb9cf473770224a29dc98f71e4abf9199325561c86c42a2acf7b7755e55001_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:10fbe889db0a1dcb79e95d802df9c33e80230ce7e589d8d17fde88f54541ba45_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:10fbe889db0a1dcb79e95d802df9c33e80230ce7e589d8d17fde88f54541ba45_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:10fbe889db0a1dcb79e95d802df9c33e80230ce7e589d8d17fde88f54541ba45_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:3333948e5b59adbea455b4c0008a90826c81b992924c5c82ab31ff36259e21ab_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:3333948e5b59adbea455b4c0008a90826c81b992924c5c82ab31ff36259e21ab_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:3333948e5b59adbea455b4c0008a90826c81b992924c5c82ab31ff36259e21ab_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:33b7b638319f3c2eeab53686a2d20a8794e224012422e69ff41bc2c9342cbf76_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:33b7b638319f3c2eeab53686a2d20a8794e224012422e69ff41bc2c9342cbf76_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:33b7b638319f3c2eeab53686a2d20a8794e224012422e69ff41bc2c9342cbf76_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:fa40742cd762e38592a466e1e62ad0a66fff286d2ff8288dd8e41bedf9900779_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:fa40742cd762e38592a466e1e62ad0a66fff286d2ff8288dd8e41bedf9900779_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:fa40742cd762e38592a466e1e62ad0a66fff286d2ff8288dd8e41bedf9900779_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:97107bbe458e3e0d9eea1b66c87fe4acf16d7c8a3523c518674faef9f0675a01_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:97107bbe458e3e0d9eea1b66c87fe4acf16d7c8a3523c518674faef9f0675a01_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:97107bbe458e3e0d9eea1b66c87fe4acf16d7c8a3523c518674faef9f0675a01_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b7f6cdc862181fbf055fc1cb35d4a0139b0c9ea392aacbfd8e4df3c084f05451_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b7f6cdc862181fbf055fc1cb35d4a0139b0c9ea392aacbfd8e4df3c084f05451_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b7f6cdc862181fbf055fc1cb35d4a0139b0c9ea392aacbfd8e4df3c084f05451_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bad5d83d733c306d3016c8af707b4af9b5a1521dccc01e550927cc2f673771cb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bad5d83d733c306d3016c8af707b4af9b5a1521dccc01e550927cc2f673771cb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bad5d83d733c306d3016c8af707b4af9b5a1521dccc01e550927cc2f673771cb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e2163013df1ffce60aec8702aacbd7121a37965ac06dd5e38952d941a5b0b65d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e2163013df1ffce60aec8702aacbd7121a37965ac06dd5e38952d941a5b0b65d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e2163013df1ffce60aec8702aacbd7121a37965ac06dd5e38952d941a5b0b65d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:546263c7efb5cbaea346fe92dc2399b605aa2f32651eb857d6a0c17bd713b9ef_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:546263c7efb5cbaea346fe92dc2399b605aa2f32651eb857d6a0c17bd713b9ef_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:546263c7efb5cbaea346fe92dc2399b605aa2f32651eb857d6a0c17bd713b9ef_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:da57c639373fcb6b0f67771943dc97f941cf5e15c56909ea3bd39be3c19f9f0d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:da57c639373fcb6b0f67771943dc97f941cf5e15c56909ea3bd39be3c19f9f0d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:da57c639373fcb6b0f67771943dc97f941cf5e15c56909ea3bd39be3c19f9f0d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:debff5847176bb3f889c07131b5452bf4d41d4e050c83355735a37fb737de8f1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:debff5847176bb3f889c07131b5452bf4d41d4e050c83355735a37fb737de8f1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:debff5847176bb3f889c07131b5452bf4d41d4e050c83355735a37fb737de8f1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e39e97d563f73d620e9c6c1002bd3a5fa1557cbdd213769d4c249c8d108c3082_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e39e97d563f73d620e9c6c1002bd3a5fa1557cbdd213769d4c249c8d108c3082_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e39e97d563f73d620e9c6c1002bd3a5fa1557cbdd213769d4c249c8d108c3082_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:344b027bf79e366a361684ad1a55c20bb669bd11379def610ad39c060c7dac3b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:344b027bf79e366a361684ad1a55c20bb669bd11379def610ad39c060c7dac3b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:344b027bf79e366a361684ad1a55c20bb669bd11379def610ad39c060c7dac3b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:425e523a367ef202f8b5ec07c018a3d20798aee4d7b6c2893ca4a58a85d971ec_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:425e523a367ef202f8b5ec07c018a3d20798aee4d7b6c2893ca4a58a85d971ec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:425e523a367ef202f8b5ec07c018a3d20798aee4d7b6c2893ca4a58a85d971ec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5a148b69f649d2ee38415f44a2449729383bdb815c3db7fe9946fa5fc3a4b1b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5a148b69f649d2ee38415f44a2449729383bdb815c3db7fe9946fa5fc3a4b1b9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5a148b69f649d2ee38415f44a2449729383bdb815c3db7fe9946fa5fc3a4b1b9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5caac46fde53d2509eb8692c845ac26913dcb4fd76218d49743019bfb6542826_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5caac46fde53d2509eb8692c845ac26913dcb4fd76218d49743019bfb6542826_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5caac46fde53d2509eb8692c845ac26913dcb4fd76218d49743019bfb6542826_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:026be4ffdf26852954771f607a274a838746e607c186c666229619aa24ba821f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:026be4ffdf26852954771f607a274a838746e607c186c666229619aa24ba821f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:026be4ffdf26852954771f607a274a838746e607c186c666229619aa24ba821f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:192d0d1c686de8fc61d9c1e3eec6dba7938a2b2616f2c616e68d7b6e7619b92c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:192d0d1c686de8fc61d9c1e3eec6dba7938a2b2616f2c616e68d7b6e7619b92c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:192d0d1c686de8fc61d9c1e3eec6dba7938a2b2616f2c616e68d7b6e7619b92c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:afbaa4bcde83aab1b3a524d5ddeaf34fd2cff46743bacae469ade35a5fceb48f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:afbaa4bcde83aab1b3a524d5ddeaf34fd2cff46743bacae469ade35a5fceb48f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:afbaa4bcde83aab1b3a524d5ddeaf34fd2cff46743bacae469ade35a5fceb48f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f7cd35f5a1f5d25037c79b4a11fdb516b5d26509e1cc6860124f2c4eaf423eb3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f7cd35f5a1f5d25037c79b4a11fdb516b5d26509e1cc6860124f2c4eaf423eb3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f7cd35f5a1f5d25037c79b4a11fdb516b5d26509e1cc6860124f2c4eaf423eb3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a91c1b6244da0737e30258611337afd5928f225fcd1bf7a2062fa1b35c0e54a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a91c1b6244da0737e30258611337afd5928f225fcd1bf7a2062fa1b35c0e54a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a91c1b6244da0737e30258611337afd5928f225fcd1bf7a2062fa1b35c0e54a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:bdea4e44eb8e8bae57fda8df8c98b8dd205c6b2d5c2363553683a955e08b2dc2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:bdea4e44eb8e8bae57fda8df8c98b8dd205c6b2d5c2363553683a955e08b2dc2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:bdea4e44eb8e8bae57fda8df8c98b8dd205c6b2d5c2363553683a955e08b2dc2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5507820a4c3f90f8a8528bf1230481d4eb78ed2503366438584a057168a59ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5507820a4c3f90f8a8528bf1230481d4eb78ed2503366438584a057168a59ec_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5507820a4c3f90f8a8528bf1230481d4eb78ed2503366438584a057168a59ec_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f1106519fb7fc17c6d9dbdbd061a37cdcf23edbd3c526f231060a0465847f464_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f1106519fb7fc17c6d9dbdbd061a37cdcf23edbd3c526f231060a0465847f464_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f1106519fb7fc17c6d9dbdbd061a37cdcf23edbd3c526f231060a0465847f464_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1faf8637ccb92eda00a4325f56d5b13bf9afec7976d62196d52dc5c17f00ef22_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1faf8637ccb92eda00a4325f56d5b13bf9afec7976d62196d52dc5c17f00ef22_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1faf8637ccb92eda00a4325f56d5b13bf9afec7976d62196d52dc5c17f00ef22_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:30709985361147cbe75e8070239b2b8e6b84fe901f15c40215d294e01117fce2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:30709985361147cbe75e8070239b2b8e6b84fe901f15c40215d294e01117fce2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:30709985361147cbe75e8070239b2b8e6b84fe901f15c40215d294e01117fce2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6ec89657affe91088e81d3172e4d07d81338a8eb0df7801eab90e2afbf6f11f8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6ec89657affe91088e81d3172e4d07d81338a8eb0df7801eab90e2afbf6f11f8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6ec89657affe91088e81d3172e4d07d81338a8eb0df7801eab90e2afbf6f11f8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ca1d4327f63c10e574ec7108e42b51754a89660ab3a9f894edc6fe218f6b64b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ca1d4327f63c10e574ec7108e42b51754a89660ab3a9f894edc6fe218f6b64b7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ca1d4327f63c10e574ec7108e42b51754a89660ab3a9f894edc6fe218f6b64b7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:60dd759695c5b7a9a958278fc09f3edab6b4566e698b9903f7ee87b10b5d3f59_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:60dd759695c5b7a9a958278fc09f3edab6b4566e698b9903f7ee87b10b5d3f59_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:60dd759695c5b7a9a958278fc09f3edab6b4566e698b9903f7ee87b10b5d3f59_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:83f8e936c706717688b28c14bfe01eb0a355852192971c8c20ff421f7ee09076_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:83f8e936c706717688b28c14bfe01eb0a355852192971c8c20ff421f7ee09076_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:83f8e936c706717688b28c14bfe01eb0a355852192971c8c20ff421f7ee09076_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:af4362b0b25973d7202655613a237149d91fe7dbfe8050f22559a851ce8230ea_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:af4362b0b25973d7202655613a237149d91fe7dbfe8050f22559a851ce8230ea_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:af4362b0b25973d7202655613a237149d91fe7dbfe8050f22559a851ce8230ea_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d5f4c12a2da21bbf08810e642331dc8e3f8612a00d192bb2032d65a71593424d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d5f4c12a2da21bbf08810e642331dc8e3f8612a00d192bb2032d65a71593424d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d5f4c12a2da21bbf08810e642331dc8e3f8612a00d192bb2032d65a71593424d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:38e4212042aeac05257542399a34724c5f92d476f0d41b9f94e2874fe85a0240_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:38e4212042aeac05257542399a34724c5f92d476f0d41b9f94e2874fe85a0240_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:38e4212042aeac05257542399a34724c5f92d476f0d41b9f94e2874fe85a0240_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4791ecd6ac56fc225b823d707612379b3b8676535ca6e939d224bca6afca0a0b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4791ecd6ac56fc225b823d707612379b3b8676535ca6e939d224bca6afca0a0b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4791ecd6ac56fc225b823d707612379b3b8676535ca6e939d224bca6afca0a0b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:606aa50bef75f832cb801638b13fc00182dd7bef4e2f6b599c10c301e6cc8f2e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:606aa50bef75f832cb801638b13fc00182dd7bef4e2f6b599c10c301e6cc8f2e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:606aa50bef75f832cb801638b13fc00182dd7bef4e2f6b599c10c301e6cc8f2e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fbb3c67e8827d142096f5cbeba74abe5c9f6c1c19ceb3d2c7440eb3ec95c997a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fbb3c67e8827d142096f5cbeba74abe5c9f6c1c19ceb3d2c7440eb3ec95c997a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fbb3c67e8827d142096f5cbeba74abe5c9f6c1c19ceb3d2c7440eb3ec95c997a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:22d4ce4c381301de4602398c599a964f7071337557ac75ad41d41947932be181_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:22d4ce4c381301de4602398c599a964f7071337557ac75ad41d41947932be181_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:22d4ce4c381301de4602398c599a964f7071337557ac75ad41d41947932be181_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:637ea04dfa255f6905fd26e0b1bc69c65a9c626ef70e54d0333e84420c572120_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:637ea04dfa255f6905fd26e0b1bc69c65a9c626ef70e54d0333e84420c572120_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:637ea04dfa255f6905fd26e0b1bc69c65a9c626ef70e54d0333e84420c572120_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c6c34d670826ccf493602e6bf900480dbef8d8d2b963a5574d5cdf3409c60639_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c6c34d670826ccf493602e6bf900480dbef8d8d2b963a5574d5cdf3409c60639_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c6c34d670826ccf493602e6bf900480dbef8d8d2b963a5574d5cdf3409c60639_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:fd0d7e2705c100aa69995a53712914134723a7402253ae415dacc7b256f01e07_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:fd0d7e2705c100aa69995a53712914134723a7402253ae415dacc7b256f01e07_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:fd0d7e2705c100aa69995a53712914134723a7402253ae415dacc7b256f01e07_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2129aa8e01502ab6769c30c2f9c27aa97e164ed9197cd593150407dd4dbef5af_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2129aa8e01502ab6769c30c2f9c27aa97e164ed9197cd593150407dd4dbef5af_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2129aa8e01502ab6769c30c2f9c27aa97e164ed9197cd593150407dd4dbef5af_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b9aff574985a33f3060c70a5ad9cb4404acff0e1e6a52085e4c0b9776c98987a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b9aff574985a33f3060c70a5ad9cb4404acff0e1e6a52085e4c0b9776c98987a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b9aff574985a33f3060c70a5ad9cb4404acff0e1e6a52085e4c0b9776c98987a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c059be494e41722ad545c009e5ec17491ee8b96449289f8d4a5896114063c61f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c059be494e41722ad545c009e5ec17491ee8b96449289f8d4a5896114063c61f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c059be494e41722ad545c009e5ec17491ee8b96449289f8d4a5896114063c61f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c29a00ca1c7740c13270eb3c9931ec944e217b5545f2178f0ad160606f0e1382_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c29a00ca1c7740c13270eb3c9931ec944e217b5545f2178f0ad160606f0e1382_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c29a00ca1c7740c13270eb3c9931ec944e217b5545f2178f0ad160606f0e1382_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:f428e8a5292fd8e87fc7ea32d970db7d0bb67feede24b8977e839c5f22f7e63a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:f428e8a5292fd8e87fc7ea32d970db7d0bb67feede24b8977e839c5f22f7e63a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:f428e8a5292fd8e87fc7ea32d970db7d0bb67feede24b8977e839c5f22f7e63a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8a2682d010f9d9b55ff6b303b7b8353db0da997c0f51a135cb04aac57b78ac0d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8a2682d010f9d9b55ff6b303b7b8353db0da997c0f51a135cb04aac57b78ac0d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8a2682d010f9d9b55ff6b303b7b8353db0da997c0f51a135cb04aac57b78ac0d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:087a94cfe617f5569cf922463773d647bcaf8f8efbcd1080b527fbe8a6f911a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:087a94cfe617f5569cf922463773d647bcaf8f8efbcd1080b527fbe8a6f911a5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:087a94cfe617f5569cf922463773d647bcaf8f8efbcd1080b527fbe8a6f911a5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0a5e38ec8cdfef71dba589900c0f41c54fa0404c5aaa3093f766b24364a3a8ab_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0a5e38ec8cdfef71dba589900c0f41c54fa0404c5aaa3093f766b24364a3a8ab_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0a5e38ec8cdfef71dba589900c0f41c54fa0404c5aaa3093f766b24364a3a8ab_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1342925d02086aeff1cc01d59344376130646bfe5735042a5c06da19edae985a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1342925d02086aeff1cc01d59344376130646bfe5735042a5c06da19edae985a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1342925d02086aeff1cc01d59344376130646bfe5735042a5c06da19edae985a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd93dfa6eb2669ce41a429e7183101328e8c35b9419d4cd4ba321479488828f6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd93dfa6eb2669ce41a429e7183101328e8c35b9419d4cd4ba321479488828f6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd93dfa6eb2669ce41a429e7183101328e8c35b9419d4cd4ba321479488828f6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:933c691864d24efc4ba04a306844c4c11e775146c36c818fccd742a6f12e21a5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:933c691864d24efc4ba04a306844c4c11e775146c36c818fccd742a6f12e21a5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:933c691864d24efc4ba04a306844c4c11e775146c36c818fccd742a6f12e21a5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d3716c231ef73084ae82e7b57f5fd8b30ff7c72cfb49d898b71afef6d58baea3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d3716c231ef73084ae82e7b57f5fd8b30ff7c72cfb49d898b71afef6d58baea3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d3716c231ef73084ae82e7b57f5fd8b30ff7c72cfb49d898b71afef6d58baea3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e1d999393c6e3f385fbed6668d0f9971694d0fadfba10f73cfb8cb50837ded6c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e1d999393c6e3f385fbed6668d0f9971694d0fadfba10f73cfb8cb50837ded6c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e1d999393c6e3f385fbed6668d0f9971694d0fadfba10f73cfb8cb50837ded6c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f81bb84282b908d2575aa5f1d47629afd3ee1108aae4fe45d895f8bc2193c072_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f81bb84282b908d2575aa5f1d47629afd3ee1108aae4fe45d895f8bc2193c072_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f81bb84282b908d2575aa5f1d47629afd3ee1108aae4fe45d895f8bc2193c072_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:201bcfae1fadd5ebcd369b001543e042c455c137be7077d14bbf17d9b4590b42_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:201bcfae1fadd5ebcd369b001543e042c455c137be7077d14bbf17d9b4590b42_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:201bcfae1fadd5ebcd369b001543e042c455c137be7077d14bbf17d9b4590b42_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3727d8acc81b225faa662f0e291f2ed6cf19c279251e6e8d9cc55142e8a79303_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3727d8acc81b225faa662f0e291f2ed6cf19c279251e6e8d9cc55142e8a79303_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3727d8acc81b225faa662f0e291f2ed6cf19c279251e6e8d9cc55142e8a79303_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6c92029093b3ef5eedfbb34506b6bd8ee2f40cc9823f169518aaaf173fc36836_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6c92029093b3ef5eedfbb34506b6bd8ee2f40cc9823f169518aaaf173fc36836_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6c92029093b3ef5eedfbb34506b6bd8ee2f40cc9823f169518aaaf173fc36836_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:952ca848726e0fb26903e3b7bab07ad9568833b06bd5b14b0a1d42c6fb1e9354_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:952ca848726e0fb26903e3b7bab07ad9568833b06bd5b14b0a1d42c6fb1e9354_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:952ca848726e0fb26903e3b7bab07ad9568833b06bd5b14b0a1d42c6fb1e9354_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0ee44e5108771b498a9e8a6533425fd9401b2921743124bae0792a7a81bd81ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0ee44e5108771b498a9e8a6533425fd9401b2921743124bae0792a7a81bd81ec_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0ee44e5108771b498a9e8a6533425fd9401b2921743124bae0792a7a81bd81ec_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:26402170a93c95aca1dfa1358fd66c85c40d2622b9dac31c569a3ddf9c3fd5b1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:26402170a93c95aca1dfa1358fd66c85c40d2622b9dac31c569a3ddf9c3fd5b1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:26402170a93c95aca1dfa1358fd66c85c40d2622b9dac31c569a3ddf9c3fd5b1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5becb748d9199760ed92d0451b11344ba63bf0595a57f37d11e450d85dbae78d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5becb748d9199760ed92d0451b11344ba63bf0595a57f37d11e450d85dbae78d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5becb748d9199760ed92d0451b11344ba63bf0595a57f37d11e450d85dbae78d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d975c4728597770875157d701a40f4331c193dab4dcddc3b800316b86f66091b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d975c4728597770875157d701a40f4331c193dab4dcddc3b800316b86f66091b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d975c4728597770875157d701a40f4331c193dab4dcddc3b800316b86f66091b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:1241452c12bb502c22a301a76e6aaac0f9b4598968baf38880e73a95c128eb63_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:1241452c12bb502c22a301a76e6aaac0f9b4598968baf38880e73a95c128eb63_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:1241452c12bb502c22a301a76e6aaac0f9b4598968baf38880e73a95c128eb63_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6dab6a593867c8cb56a85482d02e9edae2123925b3e189060befdb3270494d48_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6dab6a593867c8cb56a85482d02e9edae2123925b3e189060befdb3270494d48_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6dab6a593867c8cb56a85482d02e9edae2123925b3e189060befdb3270494d48_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6f323e3b4bd8188d8706ed16e8fc6340d6bf073d1e9f6f81f80d4b4bffe5e8be_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6f323e3b4bd8188d8706ed16e8fc6340d6bf073d1e9f6f81f80d4b4bffe5e8be_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6f323e3b4bd8188d8706ed16e8fc6340d6bf073d1e9f6f81f80d4b4bffe5e8be_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b59d40ddbc35e66256bee8741d4e4eccbc616ba99d7e70200433a5296c131b7b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b59d40ddbc35e66256bee8741d4e4eccbc616ba99d7e70200433a5296c131b7b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b59d40ddbc35e66256bee8741d4e4eccbc616ba99d7e70200433a5296c131b7b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:252ad470234748c32ed8756e97fd96a0cfa936e6c711218184dd2f0a175ce3a7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:252ad470234748c32ed8756e97fd96a0cfa936e6c711218184dd2f0a175ce3a7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:252ad470234748c32ed8756e97fd96a0cfa936e6c711218184dd2f0a175ce3a7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:388e4fd874b3e4b6a09e3fadf4341a676460f7cc6a11f21575dbc1d6cea56748_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:388e4fd874b3e4b6a09e3fadf4341a676460f7cc6a11f21575dbc1d6cea56748_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:388e4fd874b3e4b6a09e3fadf4341a676460f7cc6a11f21575dbc1d6cea56748_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:bc8b55fb3bb49a950219ecbffd4b29094428effb3dfe6c1f42f0d1b69c7826e9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:bc8b55fb3bb49a950219ecbffd4b29094428effb3dfe6c1f42f0d1b69c7826e9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:bc8b55fb3bb49a950219ecbffd4b29094428effb3dfe6c1f42f0d1b69c7826e9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:eebe1dab4ba471ed9ed9cad9e4e0e6cf036ae92174ce05d7e6adaf99b4ee1df1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:eebe1dab4ba471ed9ed9cad9e4e0e6cf036ae92174ce05d7e6adaf99b4ee1df1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:eebe1dab4ba471ed9ed9cad9e4e0e6cf036ae92174ce05d7e6adaf99b4ee1df1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4bd76045910e67cb331ca2b874c258ed232ea87be3e5845f22ba1dbd08f5f507_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4bd76045910e67cb331ca2b874c258ed232ea87be3e5845f22ba1dbd08f5f507_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4bd76045910e67cb331ca2b874c258ed232ea87be3e5845f22ba1dbd08f5f507_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:66cf3416c342d9b82979256ce1a74cc17600b77625739d6c9b0cd2d4345204b1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:66cf3416c342d9b82979256ce1a74cc17600b77625739d6c9b0cd2d4345204b1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:66cf3416c342d9b82979256ce1a74cc17600b77625739d6c9b0cd2d4345204b1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ca560a30eaa9eb9eeaede0c249e7c27c494fd803c05a970ed7c78c7d673a8bbb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ca560a30eaa9eb9eeaede0c249e7c27c494fd803c05a970ed7c78c7d673a8bbb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ca560a30eaa9eb9eeaede0c249e7c27c494fd803c05a970ed7c78c7d673a8bbb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d20e4fc2839ec0604cda45f5115f9d111a747f9270d53fc39d7d0c69e1e2b748_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d20e4fc2839ec0604cda45f5115f9d111a747f9270d53fc39d7d0c69e1e2b748_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d20e4fc2839ec0604cda45f5115f9d111a747f9270d53fc39d7d0c69e1e2b748_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:076079c549ed249dd139616133cf5a589666c249e68ec305ee53ec6bdf22fdd6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:076079c549ed249dd139616133cf5a589666c249e68ec305ee53ec6bdf22fdd6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:076079c549ed249dd139616133cf5a589666c249e68ec305ee53ec6bdf22fdd6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1eb4fc64e9238d7eaf61ffa94f90dcec1ef47da189d00bc7e64c82438db9d736_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1eb4fc64e9238d7eaf61ffa94f90dcec1ef47da189d00bc7e64c82438db9d736_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1eb4fc64e9238d7eaf61ffa94f90dcec1ef47da189d00bc7e64c82438db9d736_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:a16ffcfec6478b6f4f4d89d9b376dd3534ab4ca1cb02a2d1d891c3e8277317fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:a16ffcfec6478b6f4f4d89d9b376dd3534ab4ca1cb02a2d1d891c3e8277317fb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:a16ffcfec6478b6f4f4d89d9b376dd3534ab4ca1cb02a2d1d891c3e8277317fb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:e4735f99e4103ce7a8dc90e8d06b4056efe877281b948049a56d33102e9d6b93_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:e4735f99e4103ce7a8dc90e8d06b4056efe877281b948049a56d33102e9d6b93_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:e4735f99e4103ce7a8dc90e8d06b4056efe877281b948049a56d33102e9d6b93_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0a3d54af3b7e8d0c2cbad46430b80c09ada8bedf3dcc81391b1c83e84f0514ac_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0a3d54af3b7e8d0c2cbad46430b80c09ada8bedf3dcc81391b1c83e84f0514ac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0a3d54af3b7e8d0c2cbad46430b80c09ada8bedf3dcc81391b1c83e84f0514ac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3382350ce8a1435cc6f888d1de75069f001759a1c021bb8c9bb3c8a4280b500a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3382350ce8a1435cc6f888d1de75069f001759a1c021bb8c9bb3c8a4280b500a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3382350ce8a1435cc6f888d1de75069f001759a1c021bb8c9bb3c8a4280b500a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3735d8bb333882d738b8d1f9818648101ba314d1dbb2db8e1cd8cb9a531eefe1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3735d8bb333882d738b8d1f9818648101ba314d1dbb2db8e1cd8cb9a531eefe1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3735d8bb333882d738b8d1f9818648101ba314d1dbb2db8e1cd8cb9a531eefe1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d4288937d1b21950387fec3654089dfcc068b229dd491dec1db2d572936d2d4a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d4288937d1b21950387fec3654089dfcc068b229dd491dec1db2d572936d2d4a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d4288937d1b21950387fec3654089dfcc068b229dd491dec1db2d572936d2d4a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d5edcc89a43bebd8b9dbe7ca57d06771c2b15a65565832482fa9041a8923664_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d5edcc89a43bebd8b9dbe7ca57d06771c2b15a65565832482fa9041a8923664_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d5edcc89a43bebd8b9dbe7ca57d06771c2b15a65565832482fa9041a8923664_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:77ab19408d51ec26df6e4003687d195e538e8c604bdde9730bcccf0ce813a3e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:77ab19408d51ec26df6e4003687d195e538e8c604bdde9730bcccf0ce813a3e2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:77ab19408d51ec26df6e4003687d195e538e8c604bdde9730bcccf0ce813a3e2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7fc194f806be7a64a292e58472f7a9847ab41fdd4a5acb30876058e8d31f9768_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7fc194f806be7a64a292e58472f7a9847ab41fdd4a5acb30876058e8d31f9768_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7fc194f806be7a64a292e58472f7a9847ab41fdd4a5acb30876058e8d31f9768_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:eca062c4d475fc02f484497f47554275a45fa6bf962155bbf8b8cac461e98909_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:eca062c4d475fc02f484497f47554275a45fa6bf962155bbf8b8cac461e98909_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:eca062c4d475fc02f484497f47554275a45fa6bf962155bbf8b8cac461e98909_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f93fb8357023a912b389c987bea11c181dcf7a8d124d379340a09ee2004a324_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f93fb8357023a912b389c987bea11c181dcf7a8d124d379340a09ee2004a324_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f93fb8357023a912b389c987bea11c181dcf7a8d124d379340a09ee2004a324_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bc80e6ab8588decba39d05df121e2a96dc5339ade526fcff9f6d4d298f021c55_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bc80e6ab8588decba39d05df121e2a96dc5339ade526fcff9f6d4d298f021c55_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bc80e6ab8588decba39d05df121e2a96dc5339ade526fcff9f6d4d298f021c55_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:da1244d0ad890eea926068e8f20351a8351d9651fc31edc80fc2d8600205f1e5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:da1244d0ad890eea926068e8f20351a8351d9651fc31edc80fc2d8600205f1e5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:da1244d0ad890eea926068e8f20351a8351d9651fc31edc80fc2d8600205f1e5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fc19ccd8d497f2e749bcb359ad2852103168180dd8b411f75fb01052c4ed2c63_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fc19ccd8d497f2e749bcb359ad2852103168180dd8b411f75fb01052c4ed2c63_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fc19ccd8d497f2e749bcb359ad2852103168180dd8b411f75fb01052c4ed2c63_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a36b250603d69f52c668e9c744c296155a2a0df23eab2bad1973294f194774f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a36b250603d69f52c668e9c744c296155a2a0df23eab2bad1973294f194774f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a36b250603d69f52c668e9c744c296155a2a0df23eab2bad1973294f194774f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6e41049bc990b58c5f520c7f94ea96a7b9b341bdf56f6461d77c5c74d35235e9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6e41049bc990b58c5f520c7f94ea96a7b9b341bdf56f6461d77c5c74d35235e9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6e41049bc990b58c5f520c7f94ea96a7b9b341bdf56f6461d77c5c74d35235e9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7ee0cd2c01687f0379b3ee6b24d56d03090945a1008d3d6e58ea563e387e7617_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7ee0cd2c01687f0379b3ee6b24d56d03090945a1008d3d6e58ea563e387e7617_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7ee0cd2c01687f0379b3ee6b24d56d03090945a1008d3d6e58ea563e387e7617_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c0010e7eea382e1026a9c5086ac2793cc59ac48495ca6742df510bcf5f32459c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c0010e7eea382e1026a9c5086ac2793cc59ac48495ca6742df510bcf5f32459c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c0010e7eea382e1026a9c5086ac2793cc59ac48495ca6742df510bcf5f32459c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2e605face470a751490e294e57d97b464b652d729fefbc61505806e1c9489be2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2e605face470a751490e294e57d97b464b652d729fefbc61505806e1c9489be2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2e605face470a751490e294e57d97b464b652d729fefbc61505806e1c9489be2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4154db0844a4d85a6b20be1582d2be56087083afee496d213c92029b5437e5df_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4154db0844a4d85a6b20be1582d2be56087083afee496d213c92029b5437e5df_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4154db0844a4d85a6b20be1582d2be56087083afee496d213c92029b5437e5df_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64e554b3000b83aca870eb1cf4a746cb3f539daf372508e1445ebd74b9cce877_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64e554b3000b83aca870eb1cf4a746cb3f539daf372508e1445ebd74b9cce877_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64e554b3000b83aca870eb1cf4a746cb3f539daf372508e1445ebd74b9cce877_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7b19e60c2134045469090d301eafd0a1b8d0ac88fe7657c38b09bac260f94835_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7b19e60c2134045469090d301eafd0a1b8d0ac88fe7657c38b09bac260f94835_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7b19e60c2134045469090d301eafd0a1b8d0ac88fe7657c38b09bac260f94835_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5101825b10a7ff1dfb53803d2706ffaaabdab138fefe0923cfadb8f98a688ddc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5101825b10a7ff1dfb53803d2706ffaaabdab138fefe0923cfadb8f98a688ddc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5101825b10a7ff1dfb53803d2706ffaaabdab138fefe0923cfadb8f98a688ddc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:6ae8b76d4821ba66837ba298a3c937223ccfbda0d7750ea8b932586d27556652_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:6ae8b76d4821ba66837ba298a3c937223ccfbda0d7750ea8b932586d27556652_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:6ae8b76d4821ba66837ba298a3c937223ccfbda0d7750ea8b932586d27556652_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:93d1fe6c6a35a72fb2b2c8c3ecf4c71b5a5c93483127c69a3251e68bf4f3c499_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:93d1fe6c6a35a72fb2b2c8c3ecf4c71b5a5c93483127c69a3251e68bf4f3c499_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:93d1fe6c6a35a72fb2b2c8c3ecf4c71b5a5c93483127c69a3251e68bf4f3c499_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d3fc77411963f980f4d2b70661b095da9a93140b0c7c74d51e5807f5d0bd7ccf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d3fc77411963f980f4d2b70661b095da9a93140b0c7c74d51e5807f5d0bd7ccf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d3fc77411963f980f4d2b70661b095da9a93140b0c7c74d51e5807f5d0bd7ccf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:30ba0c2519418a215de8c5fbb509964d2df6fc4894b877e50a5ed34843860a46_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:30ba0c2519418a215de8c5fbb509964d2df6fc4894b877e50a5ed34843860a46_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:30ba0c2519418a215de8c5fbb509964d2df6fc4894b877e50a5ed34843860a46_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4702ff24e95cf3c7da6520f9d9969a3ae7cb8ca5b334ea5ac0165ea288eb0b35_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4702ff24e95cf3c7da6520f9d9969a3ae7cb8ca5b334ea5ac0165ea288eb0b35_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4702ff24e95cf3c7da6520f9d9969a3ae7cb8ca5b334ea5ac0165ea288eb0b35_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:77eeaf451f0cfcc3810f40662c411b01a7a3e51a061e17763a20af7cdc7493c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:77eeaf451f0cfcc3810f40662c411b01a7a3e51a061e17763a20af7cdc7493c6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:77eeaf451f0cfcc3810f40662c411b01a7a3e51a061e17763a20af7cdc7493c6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f429b7f7f61291d3bdd2f451b4a46cb1b30ff6bea0b1be62805cb8b0be24fddc_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f429b7f7f61291d3bdd2f451b4a46cb1b30ff6bea0b1be62805cb8b0be24fddc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f429b7f7f61291d3bdd2f451b4a46cb1b30ff6bea0b1be62805cb8b0be24fddc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:35a02c94165611b440a375862ad85ac5d818385b2f837f2a00bdc0571a8368a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:35a02c94165611b440a375862ad85ac5d818385b2f837f2a00bdc0571a8368a0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:35a02c94165611b440a375862ad85ac5d818385b2f837f2a00bdc0571a8368a0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ce06b629d065a5fe962fef9e523221e116056ffdeb30985dc4b2a83196aa71a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ce06b629d065a5fe962fef9e523221e116056ffdeb30985dc4b2a83196aa71a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ce06b629d065a5fe962fef9e523221e116056ffdeb30985dc4b2a83196aa71a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d095886fa46122bded2ad34e5e94c28e882cc40dc1ece6a57f7a92197966a7ea_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d095886fa46122bded2ad34e5e94c28e882cc40dc1ece6a57f7a92197966a7ea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d095886fa46122bded2ad34e5e94c28e882cc40dc1ece6a57f7a92197966a7ea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d2ea02154aa9c69b4456063fbc28e66d5af72d0dbc76dc2a179e3f509166fb64_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d2ea02154aa9c69b4456063fbc28e66d5af72d0dbc76dc2a179e3f509166fb64_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d2ea02154aa9c69b4456063fbc28e66d5af72d0dbc76dc2a179e3f509166fb64_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:171079848ff0cd983684c3887ec5c1c7cfbe9095a136e6ea016c7f636a590134_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:171079848ff0cd983684c3887ec5c1c7cfbe9095a136e6ea016c7f636a590134_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:171079848ff0cd983684c3887ec5c1c7cfbe9095a136e6ea016c7f636a590134_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1aaf2b01476df4ec828dbc2d7da390a39f6892b4c117e4c3e55f92ce0638f8f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1aaf2b01476df4ec828dbc2d7da390a39f6892b4c117e4c3e55f92ce0638f8f3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1aaf2b01476df4ec828dbc2d7da390a39f6892b4c117e4c3e55f92ce0638f8f3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5c1c2a0b19cc283da65470aec657b3f78ab7efcc67bb0ff309e801686c7f52d5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5c1c2a0b19cc283da65470aec657b3f78ab7efcc67bb0ff309e801686c7f52d5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5c1c2a0b19cc283da65470aec657b3f78ab7efcc67bb0ff309e801686c7f52d5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5ead9517953ce770b075be8bcc34dc046753b1a5dbd1a68083c2c6b1ec91bae5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5ead9517953ce770b075be8bcc34dc046753b1a5dbd1a68083c2c6b1ec91bae5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5ead9517953ce770b075be8bcc34dc046753b1a5dbd1a68083c2c6b1ec91bae5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:40b3fb0b54e266d9e69be643c4766a78cc00085e0c4b0217c3257bfb9f2edb22_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:40b3fb0b54e266d9e69be643c4766a78cc00085e0c4b0217c3257bfb9f2edb22_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:40b3fb0b54e266d9e69be643c4766a78cc00085e0c4b0217c3257bfb9f2edb22_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:723d06b34af7f631f8404b53d469e4b921ea8cf8793383f718013c89ca5cc3ec_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:723d06b34af7f631f8404b53d469e4b921ea8cf8793383f718013c89ca5cc3ec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:723d06b34af7f631f8404b53d469e4b921ea8cf8793383f718013c89ca5cc3ec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b7d1fccbb21e299db680024a21d16bd5e6c3b664bb77faad2c60502e264c86d2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b7d1fccbb21e299db680024a21d16bd5e6c3b664bb77faad2c60502e264c86d2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b7d1fccbb21e299db680024a21d16bd5e6c3b664bb77faad2c60502e264c86d2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d17bb43db79fd787abc4a52522df454436f00f5f9b4bb6215123ba2bfde2ff39_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d17bb43db79fd787abc4a52522df454436f00f5f9b4bb6215123ba2bfde2ff39_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d17bb43db79fd787abc4a52522df454436f00f5f9b4bb6215123ba2bfde2ff39_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:14851e994866c8df877c39145a5c98a9deef596741775a097b0e41a3b254d1c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:14851e994866c8df877c39145a5c98a9deef596741775a097b0e41a3b254d1c7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:14851e994866c8df877c39145a5c98a9deef596741775a097b0e41a3b254d1c7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20399bf61867a05b52612cd2e398ecdda0f4da9eb037b36dee464fc211670cf1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20399bf61867a05b52612cd2e398ecdda0f4da9eb037b36dee464fc211670cf1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20399bf61867a05b52612cd2e398ecdda0f4da9eb037b36dee464fc211670cf1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:601ceb3296c6611f834f75856aeaddc243242adf20b8753977cada543cdd2d64_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:601ceb3296c6611f834f75856aeaddc243242adf20b8753977cada543cdd2d64_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:601ceb3296c6611f834f75856aeaddc243242adf20b8753977cada543cdd2d64_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:93a00d6ad56404cbdc4cfc40a8a94d00cd9255823da458270fb99c34414db267_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:93a00d6ad56404cbdc4cfc40a8a94d00cd9255823da458270fb99c34414db267_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:93a00d6ad56404cbdc4cfc40a8a94d00cd9255823da458270fb99c34414db267_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1413b76827aeeb00b1ac629d8a0b7a8ebfdee642e6c45d5727ae93004e6f680f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1413b76827aeeb00b1ac629d8a0b7a8ebfdee642e6c45d5727ae93004e6f680f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1413b76827aeeb00b1ac629d8a0b7a8ebfdee642e6c45d5727ae93004e6f680f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:32117a2b8fd111988b1b11d175d2c2c242f3abc66a33f0ac7dd3c22487404a57_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:32117a2b8fd111988b1b11d175d2c2c242f3abc66a33f0ac7dd3c22487404a57_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:32117a2b8fd111988b1b11d175d2c2c242f3abc66a33f0ac7dd3c22487404a57_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3d45ed1cb96fca62f24a498ceb565f6e8370a7669b572350bb517d63e65f2b93_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3d45ed1cb96fca62f24a498ceb565f6e8370a7669b572350bb517d63e65f2b93_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3d45ed1cb96fca62f24a498ceb565f6e8370a7669b572350bb517d63e65f2b93_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:50b6b72432e3f30bab72f72901bcd92501ebdd1c29d5ed47e0d4157fe317ab97_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:50b6b72432e3f30bab72f72901bcd92501ebdd1c29d5ed47e0d4157fe317ab97_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:50b6b72432e3f30bab72f72901bcd92501ebdd1c29d5ed47e0d4157fe317ab97_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:40ad67a8686eaaccdcd145fc4b3aab6c63b0a94b4332ae553c45bed74bff3926_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:40ad67a8686eaaccdcd145fc4b3aab6c63b0a94b4332ae553c45bed74bff3926_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:40ad67a8686eaaccdcd145fc4b3aab6c63b0a94b4332ae553c45bed74bff3926_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5e468a3b4c139eeebdc3bdd17229081081583c3e7f17dddbd524a2ecb8156490_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5e468a3b4c139eeebdc3bdd17229081081583c3e7f17dddbd524a2ecb8156490_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5e468a3b4c139eeebdc3bdd17229081081583c3e7f17dddbd524a2ecb8156490_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:26152c2584c8bcf497b71797735eedf5a319319a72d21bd2fad5866fe1e44551_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:26152c2584c8bcf497b71797735eedf5a319319a72d21bd2fad5866fe1e44551_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:26152c2584c8bcf497b71797735eedf5a319319a72d21bd2fad5866fe1e44551_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b41edb346304f299dbcf1d60e97fdda24cacf4858a9e0309a48d9a709421eb3d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b41edb346304f299dbcf1d60e97fdda24cacf4858a9e0309a48d9a709421eb3d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b41edb346304f299dbcf1d60e97fdda24cacf4858a9e0309a48d9a709421eb3d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:22e4894abe71731d08afdac1b63273995e87d936c1da5fff1ed64d306bf62802_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:22e4894abe71731d08afdac1b63273995e87d936c1da5fff1ed64d306bf62802_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:22e4894abe71731d08afdac1b63273995e87d936c1da5fff1ed64d306bf62802_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d28a797f178646836f2fd1c21089aeb3f1b1ac2187bd2edfba13d7a296592e62_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d28a797f178646836f2fd1c21089aeb3f1b1ac2187bd2edfba13d7a296592e62_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d28a797f178646836f2fd1c21089aeb3f1b1ac2187bd2edfba13d7a296592e62_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5367dd8e4e3c21bc2ef643428573840961fcc62894e56e1a7b9fda520a399be6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5367dd8e4e3c21bc2ef643428573840961fcc62894e56e1a7b9fda520a399be6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5367dd8e4e3c21bc2ef643428573840961fcc62894e56e1a7b9fda520a399be6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:bf6a782f5f200445fb05e76704c7dee9a35b05d86774fb6c2d57853d8435e8ea_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:bf6a782f5f200445fb05e76704c7dee9a35b05d86774fb6c2d57853d8435e8ea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:bf6a782f5f200445fb05e76704c7dee9a35b05d86774fb6c2d57853d8435e8ea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:11fc25fd849bd882c68de730ccf48c5712fa067ef46e3d00e48c134bc494950a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:11fc25fd849bd882c68de730ccf48c5712fa067ef46e3d00e48c134bc494950a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:11fc25fd849bd882c68de730ccf48c5712fa067ef46e3d00e48c134bc494950a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:502a7a0a4fa7bed131056bf0d07b1ccd387013a5e1639a852a4609ca34de1562_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:502a7a0a4fa7bed131056bf0d07b1ccd387013a5e1639a852a4609ca34de1562_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:502a7a0a4fa7bed131056bf0d07b1ccd387013a5e1639a852a4609ca34de1562_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:c74a413249ae68087599674361cfa7d78a8f4015231d6257278b31f301272a73_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:c74a413249ae68087599674361cfa7d78a8f4015231d6257278b31f301272a73_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:c74a413249ae68087599674361cfa7d78a8f4015231d6257278b31f301272a73_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d11860b4639ce61fe82d9c191ecaa1dbd6dbbda38716849b70d1e96d9e53a0f7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d11860b4639ce61fe82d9c191ecaa1dbd6dbbda38716849b70d1e96d9e53a0f7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d11860b4639ce61fe82d9c191ecaa1dbd6dbbda38716849b70d1e96d9e53a0f7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:594430e55aa7c83e9a627d2420adb19580cc2b88e25e8860ce129d2b7a42a397_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:594430e55aa7c83e9a627d2420adb19580cc2b88e25e8860ce129d2b7a42a397_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:594430e55aa7c83e9a627d2420adb19580cc2b88e25e8860ce129d2b7a42a397_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:70256c813eae43aa9fb2b77e623cf8c394b6ad7d386faf3278a44f5b8439a95c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:70256c813eae43aa9fb2b77e623cf8c394b6ad7d386faf3278a44f5b8439a95c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:70256c813eae43aa9fb2b77e623cf8c394b6ad7d386faf3278a44f5b8439a95c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:7106ebdc71c0ced945b9f95f97793fe1d0e7a2fb9a0cd5ab02c0ace8abb0bbc7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:7106ebdc71c0ced945b9f95f97793fe1d0e7a2fb9a0cd5ab02c0ace8abb0bbc7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:7106ebdc71c0ced945b9f95f97793fe1d0e7a2fb9a0cd5ab02c0ace8abb0bbc7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9ba8772ced3776b3fcf9dbadbf9b977536fa27b86edcdeaf62a0e184126abc1a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9ba8772ced3776b3fcf9dbadbf9b977536fa27b86edcdeaf62a0e184126abc1a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9ba8772ced3776b3fcf9dbadbf9b977536fa27b86edcdeaf62a0e184126abc1a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:0a8d9a4e8e39af4c4fcefb1492e5c4a16e26927c5faa871cfd1f56759976643c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:0a8d9a4e8e39af4c4fcefb1492e5c4a16e26927c5faa871cfd1f56759976643c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:0a8d9a4e8e39af4c4fcefb1492e5c4a16e26927c5faa871cfd1f56759976643c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:10be6e107e2df71054aced851b096ead3bc0cd1d5cb35ad624f3fc09edf07849_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:10be6e107e2df71054aced851b096ead3bc0cd1d5cb35ad624f3fc09edf07849_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:10be6e107e2df71054aced851b096ead3bc0cd1d5cb35ad624f3fc09edf07849_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:241900c186c45e7acacd979c593e82627f05fa131d7047ae85969ab1f9ee1ed2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:241900c186c45e7acacd979c593e82627f05fa131d7047ae85969ab1f9ee1ed2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:241900c186c45e7acacd979c593e82627f05fa131d7047ae85969ab1f9ee1ed2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4125ed9d1d10026557ded070c2fa4eeb9df29c106bcf4da9aecd232dde991547_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4125ed9d1d10026557ded070c2fa4eeb9df29c106bcf4da9aecd232dde991547_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4125ed9d1d10026557ded070c2fa4eeb9df29c106bcf4da9aecd232dde991547_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2a158ab0c8c28aa26f3a97fab241dbf6e4f7769679d760cfa8aa395e78ab35ad_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2a158ab0c8c28aa26f3a97fab241dbf6e4f7769679d760cfa8aa395e78ab35ad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2a158ab0c8c28aa26f3a97fab241dbf6e4f7769679d760cfa8aa395e78ab35ad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:39d76960b7cb841a41fa2f8176150fe2c3b9dc2814324dbba6135b39e05a706a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:39d76960b7cb841a41fa2f8176150fe2c3b9dc2814324dbba6135b39e05a706a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:39d76960b7cb841a41fa2f8176150fe2c3b9dc2814324dbba6135b39e05a706a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:66c351f9c7315b86d684fa54d4d10f623050ef5cd95af95ba26a8081b9dd502e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:66c351f9c7315b86d684fa54d4d10f623050ef5cd95af95ba26a8081b9dd502e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:66c351f9c7315b86d684fa54d4d10f623050ef5cd95af95ba26a8081b9dd502e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9ca52758fe06f477db326f6cf953414b991f2ceab70a72c1e1c7bce6dc8f57c1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9ca52758fe06f477db326f6cf953414b991f2ceab70a72c1e1c7bce6dc8f57c1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9ca52758fe06f477db326f6cf953414b991f2ceab70a72c1e1c7bce6dc8f57c1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:32a93c0ebf4c848941c8aad63dce948e7c217a779319380e0ce998e5fea1477b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:32a93c0ebf4c848941c8aad63dce948e7c217a779319380e0ce998e5fea1477b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:32a93c0ebf4c848941c8aad63dce948e7c217a779319380e0ce998e5fea1477b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:362f29e4453f83f1f7b09832d13f730fe9f62b15b8770d5dd83773e652807e63_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:362f29e4453f83f1f7b09832d13f730fe9f62b15b8770d5dd83773e652807e63_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:362f29e4453f83f1f7b09832d13f730fe9f62b15b8770d5dd83773e652807e63_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a4e1670545c7d601c6a0f32925eb552fa11f726286731801e377b456c6054c20_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a4e1670545c7d601c6a0f32925eb552fa11f726286731801e377b456c6054c20_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a4e1670545c7d601c6a0f32925eb552fa11f726286731801e377b456c6054c20_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c32a29e67447de2f291be0b94a1a6d107f79a67ca499706f6e52528116c8ef97_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c32a29e67447de2f291be0b94a1a6d107f79a67ca499706f6e52528116c8ef97_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c32a29e67447de2f291be0b94a1a6d107f79a67ca499706f6e52528116c8ef97_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2fe1c95a2490efc717f0ddac240411e4d9f86b5f9728343f7843402a22e8273a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2fe1c95a2490efc717f0ddac240411e4d9f86b5f9728343f7843402a22e8273a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2fe1c95a2490efc717f0ddac240411e4d9f86b5f9728343f7843402a22e8273a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:724515ef56f531ce22e23fa8523e154f1f91d4068f46ee6f186eb0d63922a16e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:724515ef56f531ce22e23fa8523e154f1f91d4068f46ee6f186eb0d63922a16e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:724515ef56f531ce22e23fa8523e154f1f91d4068f46ee6f186eb0d63922a16e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:815c5c87b6614bfcec8b23dfe1f63c2a24fcd775396f25a6baf5555475239190_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:815c5c87b6614bfcec8b23dfe1f63c2a24fcd775396f25a6baf5555475239190_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:815c5c87b6614bfcec8b23dfe1f63c2a24fcd775396f25a6baf5555475239190_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:bc30e507b7bb9318f085b6d8039dbe0758d4b2e4a33946cc921d5be581694e24_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:bc30e507b7bb9318f085b6d8039dbe0758d4b2e4a33946cc921d5be581694e24_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:bc30e507b7bb9318f085b6d8039dbe0758d4b2e4a33946cc921d5be581694e24_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:0cdab28f527d731b60073936b9280f7b9079e6737a26767bb482cba628649c9e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:0cdab28f527d731b60073936b9280f7b9079e6737a26767bb482cba628649c9e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:0cdab28f527d731b60073936b9280f7b9079e6737a26767bb482cba628649c9e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:2f8dfebe163a643cc6426761076445f170b63372a1af88be8b2ac045c7c02665_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:2f8dfebe163a643cc6426761076445f170b63372a1af88be8b2ac045c7c02665_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:2f8dfebe163a643cc6426761076445f170b63372a1af88be8b2ac045c7c02665_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:3955562cafa0f0fab0d5964b8dafcdd9f0e069b27d36d788ca4901a656af1383_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:3955562cafa0f0fab0d5964b8dafcdd9f0e069b27d36d788ca4901a656af1383_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:3955562cafa0f0fab0d5964b8dafcdd9f0e069b27d36d788ca4901a656af1383_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9a0d301174a2c9788f51bd53764c3efd3d49fc5158148ac5d1a3c8a7e4df566d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9a0d301174a2c9788f51bd53764c3efd3d49fc5158148ac5d1a3c8a7e4df566d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9a0d301174a2c9788f51bd53764c3efd3d49fc5158148ac5d1a3c8a7e4df566d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:57b7346210cc85f7dd4f188292fd0b0129ec7d60d2447f6125aa8043b6418658_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:57b7346210cc85f7dd4f188292fd0b0129ec7d60d2447f6125aa8043b6418658_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:57b7346210cc85f7dd4f188292fd0b0129ec7d60d2447f6125aa8043b6418658_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63ee5c46973d72fb8e38a0e4d556a1dad3eae0acc5f1163e67b52e6c7b61daf3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63ee5c46973d72fb8e38a0e4d556a1dad3eae0acc5f1163e67b52e6c7b61daf3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63ee5c46973d72fb8e38a0e4d556a1dad3eae0acc5f1163e67b52e6c7b61daf3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bd96705c67bb13404cb5f3ae03ebf9e29b4b00d9264b9b007c8823096d406840_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bd96705c67bb13404cb5f3ae03ebf9e29b4b00d9264b9b007c8823096d406840_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bd96705c67bb13404cb5f3ae03ebf9e29b4b00d9264b9b007c8823096d406840_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c1cee6e636fe50e30ad81d7f43f2301d7f9668138ae450fe3913dfb742959b66_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c1cee6e636fe50e30ad81d7f43f2301d7f9668138ae450fe3913dfb742959b66_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c1cee6e636fe50e30ad81d7f43f2301d7f9668138ae450fe3913dfb742959b66_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3ba90a805d2c3b71ba138f39f5f547465f97f115197cf340025a93f8f4aa36c8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3ba90a805d2c3b71ba138f39f5f547465f97f115197cf340025a93f8f4aa36c8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3ba90a805d2c3b71ba138f39f5f547465f97f115197cf340025a93f8f4aa36c8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6820d36f0f73e533c45f3dd8f7a67aeb5f4d28f106c85e558bd04c94fb52cd21_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6820d36f0f73e533c45f3dd8f7a67aeb5f4d28f106c85e558bd04c94fb52cd21_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6820d36f0f73e533c45f3dd8f7a67aeb5f4d28f106c85e558bd04c94fb52cd21_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:94a053a22561cc2e69bc261eb018e850e1fe54aceabaca8b9d34894bde36dfe7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:94a053a22561cc2e69bc261eb018e850e1fe54aceabaca8b9d34894bde36dfe7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:94a053a22561cc2e69bc261eb018e850e1fe54aceabaca8b9d34894bde36dfe7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:97403be1c35b3eccb62c076f2d318b42f6ee362c0168f880f1a78bde9a2e8e5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:97403be1c35b3eccb62c076f2d318b42f6ee362c0168f880f1a78bde9a2e8e5a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:97403be1c35b3eccb62c076f2d318b42f6ee362c0168f880f1a78bde9a2e8e5a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:1cd2b32b7c64b208c89878c598b7061f9cb31985c56420e69ee773b733163126_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:1cd2b32b7c64b208c89878c598b7061f9cb31985c56420e69ee773b733163126_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:1cd2b32b7c64b208c89878c598b7061f9cb31985c56420e69ee773b733163126_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:533349585b52c44df7317e05c44f6d8707780f04ef11d31e2eff8a4804ed0aa7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:533349585b52c44df7317e05c44f6d8707780f04ef11d31e2eff8a4804ed0aa7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:533349585b52c44df7317e05c44f6d8707780f04ef11d31e2eff8a4804ed0aa7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:54a251e0eaf0a336567dd970013ae232f5d1228d99154769b9453182c23a6247_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:54a251e0eaf0a336567dd970013ae232f5d1228d99154769b9453182c23a6247_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:54a251e0eaf0a336567dd970013ae232f5d1228d99154769b9453182c23a6247_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76108aee79788dbcfc7ed3a9b73a8d4349511df5da5379d9a51cf2ce784f9efa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76108aee79788dbcfc7ed3a9b73a8d4349511df5da5379d9a51cf2ce784f9efa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76108aee79788dbcfc7ed3a9b73a8d4349511df5da5379d9a51cf2ce784f9efa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:215ac27afe3c0edb05d73c6696822536dcf2f258ed202d84b285e3244fc845f7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:215ac27afe3c0edb05d73c6696822536dcf2f258ed202d84b285e3244fc845f7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:215ac27afe3c0edb05d73c6696822536dcf2f258ed202d84b285e3244fc845f7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:647e4891adf555fc79bfc3f578c2a7fe509737c382de78c41154911bf6d7d20e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:647e4891adf555fc79bfc3f578c2a7fe509737c382de78c41154911bf6d7d20e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:647e4891adf555fc79bfc3f578c2a7fe509737c382de78c41154911bf6d7d20e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:851fe73bf4071733b87f3b4ba3131bc22eef3896710f6c044bde14dc6ef63926_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:851fe73bf4071733b87f3b4ba3131bc22eef3896710f6c044bde14dc6ef63926_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:851fe73bf4071733b87f3b4ba3131bc22eef3896710f6c044bde14dc6ef63926_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:90bee0f18c8aaa6a22fb87d41ef11d9932d7c22157b86632cb1b9176d2bfaa6b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:90bee0f18c8aaa6a22fb87d41ef11d9932d7c22157b86632cb1b9176d2bfaa6b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:90bee0f18c8aaa6a22fb87d41ef11d9932d7c22157b86632cb1b9176d2bfaa6b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:22e1f915b239f1d1a62b2ad06f27281c72cfe121642663fbf5cfdd1eceefa7b8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:22e1f915b239f1d1a62b2ad06f27281c72cfe121642663fbf5cfdd1eceefa7b8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:22e1f915b239f1d1a62b2ad06f27281c72cfe121642663fbf5cfdd1eceefa7b8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:60d4bf79ea1f155c04d65d4d0f5f30419bc7887ccbb91a26b5ea4dc22b553ed8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:60d4bf79ea1f155c04d65d4d0f5f30419bc7887ccbb91a26b5ea4dc22b553ed8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:60d4bf79ea1f155c04d65d4d0f5f30419bc7887ccbb91a26b5ea4dc22b553ed8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b9b8dd1957fee9ef4f1ccbb47b263c21cb6ac5c65e140c9163ac0fc671f2f8f9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b9b8dd1957fee9ef4f1ccbb47b263c21cb6ac5c65e140c9163ac0fc671f2f8f9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b9b8dd1957fee9ef4f1ccbb47b263c21cb6ac5c65e140c9163ac0fc671f2f8f9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:dbe45daf60e282af5930f45a74be5dd2dd720d04a734bd5bf52018fdd77bcdfb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:dbe45daf60e282af5930f45a74be5dd2dd720d04a734bd5bf52018fdd77bcdfb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:dbe45daf60e282af5930f45a74be5dd2dd720d04a734bd5bf52018fdd77bcdfb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:2f4e80d82a873eab6b0a701a93b004fe1b75ea79110cf5c105ea46856090e2e3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:2f4e80d82a873eab6b0a701a93b004fe1b75ea79110cf5c105ea46856090e2e3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:2f4e80d82a873eab6b0a701a93b004fe1b75ea79110cf5c105ea46856090e2e3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:8849be3c593bf35397e543596a3b7ec4779aadb0aff1cb4ad0daec50d711d859_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:8849be3c593bf35397e543596a3b7ec4779aadb0aff1cb4ad0daec50d711d859_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:8849be3c593bf35397e543596a3b7ec4779aadb0aff1cb4ad0daec50d711d859_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:8e0fbe4057208751f7ee8e28bf5e393c2197ee608005c516c527e3cdd9986b89_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:8e0fbe4057208751f7ee8e28bf5e393c2197ee608005c516c527e3cdd9986b89_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:8e0fbe4057208751f7ee8e28bf5e393c2197ee608005c516c527e3cdd9986b89_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:efc938c1b9b0e79726efa1aaf42f270efc9c04059386208dfa52a96f690ce35c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:efc938c1b9b0e79726efa1aaf42f270efc9c04059386208dfa52a96f690ce35c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:efc938c1b9b0e79726efa1aaf42f270efc9c04059386208dfa52a96f690ce35c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c594e472a68e662ef3df59f4e1670ce513c5f538c52def2a988a08fee67881c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c594e472a68e662ef3df59f4e1670ce513c5f538c52def2a988a08fee67881c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c594e472a68e662ef3df59f4e1670ce513c5f538c52def2a988a08fee67881c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3ca8600054ba7625dcb195f2e1d7b6ae4d719b500996ddcc22fc174fa553c113_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3ca8600054ba7625dcb195f2e1d7b6ae4d719b500996ddcc22fc174fa553c113_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3ca8600054ba7625dcb195f2e1d7b6ae4d719b500996ddcc22fc174fa553c113_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:4e36aaf9a51a587214cfc4ee75cb57d0b1eaf550bc3a50b9547e0bb164b1fcfa_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:4e36aaf9a51a587214cfc4ee75cb57d0b1eaf550bc3a50b9547e0bb164b1fcfa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:4e36aaf9a51a587214cfc4ee75cb57d0b1eaf550bc3a50b9547e0bb164b1fcfa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e6c7c42d0c7455b32e0c2fa9db3a0c0f98060ac37a7b78311e7675027d558a0d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e6c7c42d0c7455b32e0c2fa9db3a0c0f98060ac37a7b78311e7675027d558a0d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e6c7c42d0c7455b32e0c2fa9db3a0c0f98060ac37a7b78311e7675027d558a0d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d2b7b04ec16e7a6929abf05b7721ed925a70e7f34e7046d8b5851f825ed4071_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d2b7b04ec16e7a6929abf05b7721ed925a70e7f34e7046d8b5851f825ed4071_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d2b7b04ec16e7a6929abf05b7721ed925a70e7f34e7046d8b5851f825ed4071_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:8cb225a005f9fce3d388216d10c76c1262d01909f49a1d52a678f16fd823046b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:8cb225a005f9fce3d388216d10c76c1262d01909f49a1d52a678f16fd823046b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:8cb225a005f9fce3d388216d10c76c1262d01909f49a1d52a678f16fd823046b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:98ae7137ed93153ab894e8596548860a83e03eb9fbfc2495a881eb0eb1a892c3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:98ae7137ed93153ab894e8596548860a83e03eb9fbfc2495a881eb0eb1a892c3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:98ae7137ed93153ab894e8596548860a83e03eb9fbfc2495a881eb0eb1a892c3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:99c19f7cf17f35aa6164bde620baf4dbb28427748f364cb3d15400c77757b143_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:99c19f7cf17f35aa6164bde620baf4dbb28427748f364cb3d15400c77757b143_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:99c19f7cf17f35aa6164bde620baf4dbb28427748f364cb3d15400c77757b143_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2f5cb2308e74c3e4054404790ac6ff4ec36b6fae28679f36da838a6874b535d0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:730a2120c6c50536f5b9d2c6d6c1ef6add5e389e16963c6ca21fed32a1f5c649_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:921500affeceb488be3534914c87d0d27d462ab30dc05be037274ee2c35707f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7f20821a3d2fe212daa044bd18db871477d9e4419cba64b391727183ec53c67_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:981d69337a3400da4c640e05053c6706129c0a6f1bc97088e8fdda8015e8e34b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69c8df449f6a6328d5178e9671b96069580214923a8766d098b780130a13d7c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69f87dadcc44a17e50efa4832cb625b0fd8ac0e1ac9f7f5bc38c9e2f17cffa5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f524234c3136a360b8900d5a43c006ded9b6a5db6b848c8ff8699785442ecc43_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:30410ca54aab3dec563732bc96b4083bacc14857b35a627d3075fb3f382bb5d1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:387f05dceea1e317caf6204e68d1fb877da8077fc1c44976ec59ff92dcb6df5a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67f2fe76025cab32de62b8ecdf061392d5569814d85805ab120796f1469c1765_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6a7aa90b49ad4e2130fdaf0e4677fc9e39fb9984bf996c1945280d4e89e0dabd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:0b54ef56f897be0ca96c00020654a918f30c6a7413f817ed4519caddcc6c5834_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:677464561f1fb4ecdaf5bd6fd3b76d2a3bb7957c0cf2c7a6156d868a943b398c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:78bc364116fd6f897f3f0f5ed1c35e7f82397c4aec02f0e2aeb38a07ce78ac2d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aeff56607a25976c759ca7ad8cdf3ed56e303b87bfd7df3c8f1f1e1e5eba2d3f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:28b08fdd8ba36985802d4f6f35b6690b453ada59c268e1280db11a5884a0d9b5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:995a196070106f636adcda5181094ecb72c127e44aa88ea3810c2c5060a2b0d2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b047e02485bb934e79dd90395cb154b1520553438a0491ef946145d489f2617d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cf1b52e169e9b831a8c4a702346d163ec59f2f7396b253da6b99cd3edc2b0eb7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0b63824b4d546ec802e0edeab6df2b99bf7929460ff6e9318fc59f1224685de3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0ea2e61b319859bcfa730b17668b930c9280dac8afe3803c5d724f8c31221cb3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:223ed02a69e59db284d07865b5dd1b512d25d6c4f8c253a522fefb8748bb0687_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6def36ef326e2b7e52cbefa9d71d1e700feb66e2727fd8c40a83d28829138561_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:03671b62f32f61052b2e090779a6d9f9e2a5e14b722085f46b4f96541ec0d7b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71502cd4fc58b4c81966e0a9c5f0db1e0ba2b437e8060defcd520fb1a3f75692_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:890a76d02d4a7c44932eaca047643d731d066c753e02fc355480668f35ac525a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:aeb66e2087eb207cea7c78eb25cd8f17d9d4b0f8bc2fc98a5c1f0951692d17dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:164b565ea878de17a8b9798893c3e487f11c35aff4dca3d07a96ac75468dd932_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9e461655c290f8e74abdd040813d333a5a3767d31eac4074d28713bf9bd74399_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c051be77bc83b80051910c2af2e3c684baf6895d515a8d1071b5887b4569e6f5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d293b41f43e07cb0de05abd705280489c6a25be7015ec48a425d05bf0e67bb32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:4904a9aa5320035b96be47ebc942789062bdb2b935449b9a077a943ab6ea186d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:636a26d40360f3220092f45dccee32ec82d238fe7609c5a25d7500fb20a91284_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:c643fa0907a3b1595479782cba69702ff851b2c3c51dfe0873d98ab9bc7e2c86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:de1af1d3f81ffc7a6cadcd92fdbacb8034573172692adc52b086750b82fee4ef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:6067f3763f632ef396b3ea7a444e953947d7940ba477452f78c215a23bbacd66_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1e226de2ef7bdc2a4874b50646bb662e447b865739a7535c236de5d424ebf3e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e2d9daa1128240ccae5efd110d9dd811d7f2b01cef85bd172b467fe2db8ded10_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:eee9d15e4e6b2d960cb8bacde4bd2df68f8fc25d6003cf34a2187969dab3c54b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0188074272372d19a025a29052b7d720f5b2de5c0e961db20ed3803894145b8d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2da3eb9c7a4d8bdfeac841f834cdde6031bf64b14a6e9b407284bdf64eb08fc9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d5c9bab0147e656928364c9799b27a40a0acfeca679f0f0699b95049f85e08bf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:dd1ca28db6ac2ad6a9108d9a432dc7b18e71c00d7aa399a3c0db66c970a5dc39_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ec63129d06f933e2725a6152021740a4c73ef438bd63b72c15f09f6f625d51c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c6e7f9492ce565f2f488268503b5c62471c2f2467ba60ada2e3a41d6b8b0d58d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:d93adab852a43bc60b104dbb1346bab3901ffa2f2999fef2387661744b7cbe80_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:eee7609ac9643db7b9ba5541c464cc695323f7297dc89b98e625b895afcec5e4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7bdebac05574e224f93842d43e6a773dae9d7b6d4c97b75d9ad3ffc243e1669d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c8a51af3a7a953e41fde86fb0fcd0ceffade816082aaa74543d487e2965b9795_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ed20576bf5c51b515a40e8ac0e7eadd96daae559fd3a317651b2f0324c8c1676_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:eef9427c2a216f4a52ffa4ef32a41ed7d901c75bc516ac49578742f39b9f3414_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f7569f4dcf0f937447a532fcb543e71eef195011e74b044187281e34ee451c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:685553ac069431e4ce5be3b59a4dc4e88b5470df9f6df6e3f2b1441139459c8d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7fd96c9124bbdb5ec7169a859a2e16f5d498d8e194c1e73eef9a8f00df62f5bc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a170dcf54d28010db76969fd38b9adfd58d5cefeb0aa1dc8fddde24ddd296445_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:48f9a42528ff202711bf84ee2d3b5bf8f890161e83154d86c4b882f96083be6b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7ff5151aef81f086e7a9c935ded04a17d50c063e5e279c6bf63a2eda071e7381_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a20bc5c81f362255fdc2707afdc8703e8a80560384a763aaa1e4395d4679d54e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce161db0f08b78133fe1cb26230f3176537f14fde816509a6ba02eb365d328fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1a7011b56f9919064d64d2f3faab07fcb3956667f1efae413d66a9f29fd077e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:2795e9205e35e2e66bc75a2a085c38423dd749582aa5c18a4fb957c6a12e58db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4ea7b37c381bfd1ac2d1eadbc42126c8c21453cfa25cb5247f4ec804244f4b1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d7a8b854749c947189691256e1c3bf3c18fea475eced28b14b9265b77a139f9e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:95f59709406c2440deb7fefb1d01d59fb98529d5eafce48cd9b9cc405c5c96db_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ba1abe391fb4ed5cdbb0242046264ecf7f11cfd4fd1b2a720cd7bfcf04467913_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c283ed8eea6f2f1a22ef13718c59b7ad2a5a094d9821d4fafc3922badd1ac59_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:731ce17987056f4f2a84a5077efed2be9c33ce8a718a2b7bc159f3b92d8202b3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:9d69389904ae61e815f19a62c4b589262c7ec8e6735fcc6bfbc50671be033e0b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cbd729a25676d63728847573c4cad6a38100c89e814c4fcf4d90b9a0201ed9dd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d11f5e0ae27521838b7e85254d7360f8a832e640c74fe850d8818f54e2be777a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d90a4a9682ac4086469a81c33c9fd2f02d71815390490d3f5cc7baba7ff3ddd9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6b20d81e8deba73efd4a5d2d181c8ee962f5ab044a6225bf07aa4fbd3b96fb79_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:b65ef2c02e8934f17a4022f01957551498522e799b55e0440f0dd22fa80eb261_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c728f13f06113ba8e1cedfce233d654e223ac428f16c24ca4888fa4063e8e1a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:176d815fab0fe9aed544d10c4ed599b5c648debcdecf477963c491e5cfe674b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2d271403d8ea95bd7fb9732785af0777b92002bbc39c825c4a6134fed41f7bd4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f47288000abaf7e0e022e7bdfc5bf0b74498f3d3cd6ec9c532a561672c32e4fe_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4eb93a7279ef884cb3a77038199b16d1632ec7bfb3f171724688f802118961b8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:85e3b5bf4a936980fc00f3b5d5c9af01111e431ece1bcf663af6e033d088050d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:864dbae5b29d7fde48caf3e48421fb7fab5a5b5c26af5f68c28f34276d69b3f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:afe61fba8275ace212f72290c1aa9785356ab76d0cfcd612de3ad782031092db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2358a32da11583d19809ac528e15b80770c86cb6ec650a3b292b27bb0c5759eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cd8bd05a6399b394fd00e5dab2539c353fc3187b1571c941681566a79d044fc5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9fffddcd5d62088f85d60b129814a701f8bd3c98a801d84cf19ad74650f1f00d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f4e3df6bb58b3cec80f6f2947718c3388178527cc6828ac8d66301257c6b56da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0b87d1344a7e67c252e533297fff71841fd84b72d5a541750f6551df72e755c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:399c527937ed2fd17e8e0878b191ac82d853a3cd165a10081dc377eb37472fa1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:af80c63c706bb0dee5b6c930891eeabc7b47735042118627fc9c52eeee993658_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e047b615f4a77b5824b74337d495044195f1305a41ccbfdc90a33d83214eca6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f6c36d7af2c2be270de313ddd105e28107bc7c2480b875e1b4ded62d090d9b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42b52142c54e4c43e516632c83d98f7c964b26afb48b1c91541592896b112203_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:109faa862da0fd2c5d74ae4e4421d9604daa761239d3b0a9eea03cb3a054f20c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7da241909a7da68454abcf348968a644f9747e01aa4020ee00e3b7f532e64542_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d7e5763237b520420eca7241f9fdc1b3b60b8e78255745913da7a3fa31ab0c97_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:dfba8efa9681e10597b0c3b4ccfa70125f7662f9e9b44e9342550fd675a2e80e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ae660b5b6e318d5bb17d195ac0b25b174a41697014d71e4d73c65984ee1ec1e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cf7b00a643ca639d2a4fa03b47c4217404284b257c862fee82e1db854f83a57b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:e084bbca85356aff7903a80c2084e01c5c0370dced5914bd9d36b7992faf71bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f1954045f92c7d022b325368f3bf915fb0c95a406b5881ffef7571ea2b12cd9c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:00da1fcd88f8542d55cc31ce0ae8d7cc12f68a72771b46953002a8d43cb30829_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f5656534cc1308f3b11b1bf6131352a5815ab9e0718be2e17195c87aaa607b4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3758e07eb37879b6bb5cfc09a86f4f0b3b8f4a4eafa1262c9b1ad188a34f36c3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:85101acf13877bb1f497a3c6fdac434a3c5d8ecd8504b65b96130dc6e58818fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:46258e09037ed449636635d03c9aa9c2c30fb2ff88df830c8af6bf3add164b4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4de95df03d3a97d4d0a3e36ef0cd6dbad424c350553de019bac492143b58285f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:72bc345da2a34eb84d929c5eed51fd30e8fd71477e8058e7c7dd31cb70488f9d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:a08e65f5482f6b2937ca2d35dc726cfc5b112622bae31ebbd5e3a1bc1be70515_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1e20233079f762f90ba674dbf3267c216557d3d8284f7564900318f7d4d1281a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:233b7d55cd529793c98546a83b0a1dd3ab614ba845511a2687c94ac93bca0158_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3111bde1ffc0c9ba97f70841dfa3ef0c88a45a3dad89b8baa0c0df8ff615e7d6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:50e5ff6b7c63c0aabd88fe302ef435ba333221d8424513241021cd9d5b7dbf72_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:36c8871a6d63bc060d92723dedec96fece8e6ca73eaa128beea365adce642505_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59af5e75f21401d20164aed7bccfb87ee4adc079a69c0a31d75ebeceb7b923f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:747e1b3202686dc269306955fff629dfae29d3ec37e8666afb5c598dfd080da1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a327443c122308696e027614a34048804baa463dc7cf9be91a327c475be504f4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1ee17fce8d33061182a11d2dc461b53f314a95538786f379656389475dd255bd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28f58933be6d206d90656c0cf7d05292b4ee98e3ab7d22affdb89d6b600de1b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4853bd9c8565b801030ac70bfd99ef90a14674d97aec0cfa4cf51427b64848a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bf3da178ec716ac245a58f442816e8fae506e146cda8de311cacd3f3be5c1fd3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:04ad936af7e432d5cf14db93a461b11a02f8429dc031858c849d8e93b1a105fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:31bea0c1ab35edb5d6e73fd8777abf845c9526bc3218f175d0941b00b1a83308_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3dda16d55df475aa319fa35c94404ffab2674eeda8bbe9e5baf90c5005dd688f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:6beb2447b6d3f282f868d75be52d201aa0b44631866cb1a2eb5d3e9b95341531_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38eaae76a59d0e8da6915853a45d9114b76834d8407ad43f9d8d9e65d035709d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:60544e242cafb966a14d6c095ffb81b8ead75e221cba16e828c7e3a9d487c3dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7dbf07f15354d3a4fd433c73afef60e20cc53ae260fd918ce1ada04fb9dd7961_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:d2565fb6be06a382bb313d7889e50bbdeccabd08b04c89736fe0ffcb1e702443_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3e540b75f1d7b75d35089be769d7b7f00976f44779b4ca6f2b498e3e98bb0e8d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4e7ce92af4bf2cddccda7ca3c2a765e53c2187e94a61aecc6edd7e574af7a6fa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ebb783d1699a2b649dd989ace2a8b362a92c6eb93655e6c60e1a8f319f39ccc8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f63429eba56ec4b418f12169bf3d4770bb1d9bf4e95e639fa53eed8c8e0da483_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:054728f3bc75952505176c5bacd5dbf5b72076c56bee805fbc484f72f43993c2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92f9245557e304adb13d87f31ff9037c7cb2574b8edc722b3dace01798cd9dce_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d74b3572d00e32c9a92de04576d8414ce342b135617b03eaaebe0f872d66c147_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ef947cdf54aa8a53944832707a027c1286840a8d51e75da50c14b8e45b5e99dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:40e42ec81c1ad1bbfc545e30b12e5850b091eb81015e5e02190df6a4c54b6463_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:947c2347d2d3ebffafc79c87d77fd0d2b3d80edf306a40f767f80621ec31a5dc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d150117166dad582a61f14dc786cd53d3b8b96e360f0420fec3561434569721d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dca4961c0a147ef33ca2e9730454443b56b5d5b0c98d8a4d13315ec52874a71e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1d4728e109fe6ff57c7072e06ab1e7dee046541e6cafb92b659945dfb572c8ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2016625967c04413c0927849200a3455bbd57e504e634882f16e09ddcaa0c898_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:39f9507ed062e8fc2930cf66f80a215fe16f6ee11927da907ecaec04e7dd0485_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a7e40db904c11448536052f67bedade948b3931dbb633ea993ecbcd861385b56_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:20484e667deb3d853e25b0e0014e410018242e6c4bdb8bd7a89f77881d69c845_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:47d7efe667fa80b414d141e01a89123ebf77b403894bea3d8f56a08d06adad75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:58c508da87e903ceb6566c850acabd73086d9a992aff69a46ebf06a3b2421c10_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ffd4dd93b9d8345d08f56143b34cf852de1a5e9826b2386774bf21c32080440d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2a10a5ec8c7e72a20f1fdbd60c0f0ad92a8c558dc80df9dfacbddead25bd595e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:9542230737d2ff400438a66188b9b031ecd3d47ca664841b58a2132951b771e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cf49d4c2fcb97c1d6ceaf80b554dfaaae4447224a9ab5cf1c381d9f39592b5fa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd334ece1b1b3c7f66c42024d86f8b99979c4846e4f6f38f4e441d053f8b9d54_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4360744aae59eb6cf31afb3e83d1316feb3d034dfa22f1eda6b0be357c82b600_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7d2cfe1782c52daa87eed93a26b29dfc2ee2a175fe38a8dcbfe020a416e396c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b69d10897c10b03865f9cd36fc688a3062c29a20a6a4bd5ec61b8966128d269a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b75a354d061287362783e673e023f3bdcba41fd8a448af361bc8bf06dd422b61_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:527c47b5270b7bd6c0dbbe8520197f08743abf2e53addc0c0651d8684036b67b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:763e6b47e105891f6547e9a8228eac74cc3c801b68395cbe9490622ab505c0dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c834fb9052ce1e1b4ed82d044f9cbb14d991b2d7c475406aae3a4527827f8bea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:f785b4269eded17c9a9000e84bc00dbb4102609ac9d4120388c9fbc43c354245_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:05c9c601b81707c5c4d19ea4efe014540534fe96d9c05697afc8f017b800d7af_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2e2816cad463ba35cf3bc58e6d41c8993026c9547100666b5d586a41b5769fee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d19cf1170a7a92c27e652a4cd9ed4272947c1f69cf2f986eb1fa1d5b731c8c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c9ef38bf7f348ad67323587ee853ab614551242aae2ffdcd3d5f349ef668ba26_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:137455898a2431c11a63836a3fc35d444fecbc705c18d356cad0b712040cf8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be461fbacc455495b8f283b93de3e09bd7c65d2a9498fcbaa358fe852b8c30ea_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e2fb34dd26364b9127369ab68080e18a9d9579341317cc725ddcc6552f2537e5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ef05615aa6363f8e7e10e29272cab1058bb8fd7b652d6943a55d0c5ae990b04f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:157ee17a484dc094f997d232ea0ead6a75a1cac854f2469a1e769c246a2637d5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6dc2e4c666063aaec56333036b7f4ad5c31488b729a0665576fef58b7a60f1f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9b11221639c0553b042c93c3b40a759283412c49972bd7accd0059fb3bdbf1c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c98236c7a4eb6133590e9d519170c74b9f555b754fba5680194afe5aa12e8ce9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572f1da99a0264dfd47bc20cd6b733d767805e1276c11ab9a7e5524953e664c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:944afbd71408b13d29c6cfcdfe4bf5b8357ed450624db4ba6656b1c884a1cb6b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea1146b91f7d0def7d15701e93a19c564121ed4dea34665dbc1cc53b94cc1b79_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecd5ccfa595c87e8f87cfbae66b9b98f0cf1c27d60d7a33063749553e4152747_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:209bd4fc0a6337e0ca8077a81f68bbebebf90f163f497f0122e8396698d81783_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:939b3f8d0a933d85409842e5b47ddc94e43cbc0aeac0036a4e65b426d6782f21_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:95742368c24875b07e0c4b99dfeb4422f1427f24e25e08169e5e52c6b182aa1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae2ee243441fda43f46a7cd0e0b51423f938a1da9838f0bc8cb58b8c5f5c01e4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:133a1207e063d49bfdec99f709899a70d35a03a65db6d9f079be8cba37ec5e72_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:411333b02818a620f320ab9846da31ab3a2fed341c83c7d1d2242e3c8e1c112e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aa5ffb20974140088f7782e24f533d08bd22fc40481c7b4e1a2fdf29c96074d0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c638c318054c658a52c0a7e340de1710f7776e1291089d7d1d81d2837f39a30d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7518468425c463b51ab6c2445a452e0bf19c4f383849685733d528ed525df941_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:97df863fd0e348fe39719e5adb122f66a35193b75dd4dc633711aad0e0133b2d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d9cb426145f73463f1bb9ef5446a60174097c03184b32c93b9f6a562e767ef54_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f360ff4dfa30e0d8b58d3d2d7f129349dc03a5aa632eb35f89177f7e5068e636_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0e32e8e7ef0f4b74f5544addca4f6dc9077d61b8727db07acf69f27a9d29e8da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:17bdfae200fcacff3b25d632dbc205dff3e85b1421a5bfa70f460addade9b1c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fadab315dd739a6fc7454def0ee2d903646f7241198f3092d622a9375e38d92_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:623d3bc06b6e632257a8e178a6309e70911da187fde71255833a036824acf15c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1db88f9cff451bbb26bb1bd3c773a0e79bd0b8e58f3e8e469afbbafd0d205e5a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9e61ff3b91fe3aa27e7fd98f29d0a6d7aabdc6431846d6912c2f1a5f4c47aa54_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d18c5c3cda1ca70d637ee2a6d0ddbc7dd49e93483c2103123c7cecf3ed9b726e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff0d963efd71d0a8aa9b8f3e3c5d733738d70f8372810b36ea2904cbe0a20ee1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3c8dab5d54c3c5b54b76f66305965737d1aecdfea844e4270670ebbc63fc3965_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b80ec65568fe676f4d6a46b521c4cd8404bd21f93d182f42e62c0d2384257763_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8a3517c4aadd0eef807b859a641a8a8164170e79c045a5a8d3b318bee6e8df7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fb06e3f5f7036974c3495de8a269a28aea1599b942d3ce5768a5f9f387e0cdc8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:337c562b485c07c8810e0286adf9ca325c5a1c9f4be8a401f205a28489971214_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c1dd080969fb627282b6f7dc68945c9b7a3890268ad2575463c4d400c4259fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3e404b7f13cf1180fbb8f02f48da558b70c50aeec7928683d6a29de728f684a4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c99f7995cf99396c3520207b863f1a24b13dd3ea43b467d66172152dd870662c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0638376c80db18ebdb4d3b41b75bf7065508df9ef599026cb13a67d6774ccd40_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5a33d45286112a04353fecbdc0c274cefc7215e6c6b8707df2d719f18a4e7016_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8c4c49ea56beca733ae2be240108832efab653c01e98c46608a72f27b2de6317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b910113d041fadc0567cb4ef644fed921707cba2d3c5ce593bfa09c13b58d182_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:441f0b9defb1989b790ff9de3beed71e1db23f61b7fb95109e959c64c6cdb1e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:734d07f2ca0e61b6b091132def50d19e40dcee8cfaa5eb46660eebf90bdd106e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8478142a7cca20c9743ad247e4f2b245b6e51c58211c73a256c81853e83a5d82_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:db008105227bbdcf5be594057a201e0ee317e4dae9648d89ff3fc05fcc01030a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0303c22d63e9a088ea2a026deae68e82755344dd28ed52ea06c1c83abadacbdf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3778fabdbbda6d2176051880b46b3e180c7b6eb7c33b727912c00342e48c950_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bd4bcd738b2ba8589fe924f1ac4d57d65dcc767befc6aa75fd44b963f13e2248_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cbbbd781a3f51b8c85e22c9125049530fbf43d93cc8bd36bcf4434cee8cf1020_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:138ee113972e8df1a86061dc719d11f7d36a0387c907c609393f4f7cb8e8f34d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ec1d920c8de0db791f8fef1be139eeb5144d9312e7dc67f043ecea181e61942_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c68de4d38e0c4135f11abda8b6fe3e50751bd44455e1c9b6e9666551b147a759_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d819b14757e167c6a52c452093fdd6abe8f41eeac4b56ee0c87c282d8ac51b28_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b36d5c52ba001938e79d244656d11a315ad494281db37f60a55910d90c007cab_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d21828185c68e7864e7a475deed7d92ca5233553c3d5c46aac7f87b122163708_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de8056a931e9b6c91583b38faa12e1fff3eda58972dd09d89b1c242aae90015c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e0e43a22c52253568ec7b05f72d139b0ed7f6f7ffa2955b265fa91562b9fd15a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:453df58eb479de31058ec3830e77a7a14715b4b1979237050ce734b1e189d811_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7f3368b36a15006126b25b2042263ff73ca9f75621bb491310a0d4db262494a2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ee335133915697e72b05f8f0fc3fa82145b2ecf1fbd2f19fc20266a90d1f644c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8d6d8de975abf876dac43f40bf80faccb60eb2432f3463ee8852775b500db52_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e1d744cbeb0cb2442200f0747bc824ea6394fe36444cb7670b0f55653be4874_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e4392309a8e3b95e3b6f184479e652c3c848d5b281eb38c02d57765ff3960a3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9cb705d6b4556123522337d79d223d36ddd50dd21d6c7810a7ecc1835988ca6c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca454d8974992151ccab3bb7f3533d4f8634fd7da7077d8c60cade780ef4f1d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:37aa19c725ec673f8cb1bff4b0626b208de41d73b9ee4a1e4ed1d934fcbd03bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f36be42808f1368c84108d42fc38e5545828a12c93867be56b4991cb6489fec_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:838f6a201ead6fafbbd05963083ee52423fba2f54e7f540575a89abf4283794e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:97ed6147ef1041d6d78361348a4144fbd4f80ca86087a0eaa65c907af730da72_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:18cb72e4bb5784b8fb5419d939367b0fdff4e23cd09b559803656d52a47633ee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5ac92b796a6295f9ec1c972803c958c5fa59459cef2c835f6500fd92fca4e53e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9bd3fb035f3aff92dc032ecdfcfa2ba1d4a2dd7b75c77a858ec06cec70feeb28_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:d93aa997367db0fa5a73118002ec64ddedf441e0dfda16efe1a201ef380fb239_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3d9ff62cd27a0eb6e10d6338f2ecd913a6cf2cbe611c8b3cd3e5f86f82b76e07_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4ad55cc73bcf0c9f59beb22283580876d19796528f45d5a54487d34c35cffac5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:879b42ac1571b0ab174b03b4f9abe50fa7c26facc904fde22c59e8d508f21b0c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f73161d5774cb02814b2903f2d4a9279109d94fa2f00aa13ff44d9801da4a554_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:32b47ea77201e4ce2a7de46ce0f18a099b95685bbda3d9275794cb19e9fa90b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:520dab9a8b2d34c9b9537c9fe151ffa485929890c2a6f6551c10249b35892853_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cdef1a8e18a869aca5b67ede167cd6c481a9f7f57593dd6eab02714fdffc4c43_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dc864fe7cc9ebee8913ee13c80d2b375f19e49fe8daba83c86ec4b5b217138bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:066baeb76898df4c182f7e94a451c5f6e65d9e32b9aec6a68bf7504828f30f16_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2cf9e844b828e340dfc02163429fc7dc58ad0f837ec1ebe4928f2670900171e9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:46b2fa1f9bff055ba108f0b87cae201af3fc12a8bc85345168e0ff658ab3449d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f2f2fef5445545eaa62443770f97cb17fd816aa39a1a252420c2b4a7bd975fcf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:1d91715caacb34c771c72f68f7f75a83426622e507abbf9714faf3f3ce3cfa18_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:29daf6d81999f343bbb87dbecba313165951d19491e8badc87caac4919522145_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2e3f83541ecc9b7c02f49febd0bfa122f2b054be55ec17b48c3b923354455317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:821d54d73f5668be5625e7a1ff00ca8b9ecff65034f49f93cf4abfac09ea6c5d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0bd3096b3db3d0501b8d54b3b33fce666bc503b217a9efa7305001022c79f504_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30f39dff235a8adcac2f12cb7b5d67c684a3cbdb647ac17d4e9790f1e8bd7df1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:a743bd8bb4077ced0aed99d89525790bc319e6dc516fc6e0e08965f1ba788042_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:bc65847dee627ee61780b14f5df1d47df00d7c25924149efd132b8079c67cebc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4bd8be428084f8c48a0c44efa318e83c44ecd53a26cea4a1aee39db2da1d0e84_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:785455f77c406f35bc9ad2eb17e9f96ea12e71bc2b87c523c9df83f882d73c15_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cf4009b45b3b5158eb2b214d273a86f5ef3359031040533397e9105f5443371b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da77900b596046bc35b977b73b50d4f43c7c8ab2d3161f30d01f5b396889fa5f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:0d212fcc0965fc01f16d4bba1fe8cb6cf9bc7ca3c37e4ccac36dedd77da9fe2e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:95775342b0b266f94a766a1af3c0af3fdcdf630e966a63cfb11ec3459b46d3a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:c46423ec1d7ace61740e775c1cca881a3f40e67de3c2bbe701a9a2eb7205df25_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f6e1262b78dc3405fcc64de3d864235422f875c1384313693adbdf479e9dfcc9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5d5e396b698ac7b97bbdbab0e33cb1f0cb2fc5fcad8d1545223b67e89bf99c28_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8119c49ef66c677ef658b153021f5e383fa76451776efa457a640fc688556dad_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a33de680b1e7806ba046842f0d8aabedcc13497da2055ea8839d5a42dc368cc4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:fb4be942d1e6dadf1f63dc34d8fe161f8263f6782fdd7687a1d9dbb00f1c0689_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:1fcc8bfa9f2b7b5fcc8165c5d30879545093ff27e3b6c90e8f6c11dc78d24a7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:482fa1a1189f9a69ceede392d30b37df6f490312133b07fb160a941288bef9d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5818766b4a9f63b6767801173813bc1995f7b405967619c08ba45ea856de495a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e75f613bdbbf80bf042c555c59ff95aa9716653e259230bd17e3c9a47fa07b63_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7c82295caa7789000a8f1f01af47639aaa9a7cc345c1ce9558bdfcd5ca1e6898_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a5af8c2e3ddf765d6b7aaa3370809d5c336ea6f5f09d03baef7f16ae151a49c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0dcd9470781273c6adbbf98c013170b81fafc07b391b0d5dbe1de748e5bb3ef9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ddb74fb16fe3720df71e4c0913f3089aa9a7587430062b1a8b628ec84596796c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:006f2bdd2bde58b23797c4742487404cbe51bf80c113e702df9b2e7a4ae80ca0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3fe5dfcb92949ec17c5c10af33b44919ea38bb02082190d59986065cc33eed3e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:35bba97dd4755a1fa689ba8f21ca1c7032bb33edefa1d0f3876ad8ce51cd3971_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6ca721fcc1ff59f9ba90e498aaec1c9eb0ca25d3271c9543c90a01e0347aba40_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a67adaf57a36797d9cf93c0bf401af4a36fef4d07482e8f724c3ca09ddc028bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff8b13e6d6a2a990848e8a1e74e7ca1cba0f5652a29b86c3539fa4e031471049_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f99b0a42ffb2e5621a9c4ae0efebdbbead4e4dd187e947b93f2963c989bca8c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:37f5399e1e7ce3081c8534f0c6e1e5411845725c46ee3968f5b38f0504fa47cd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:68969a51e2166f6701dc1000c1daff3163d35e5dee9a40fcdbd5830305c73e86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6804f7338b2e0eeb1bee48114638524b0ae0af1399cff93e51b1e2b4705e615_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1dfba198009299ddb18421f3cc45d656da9d89ca71e5efe9b084f730f49cf548_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:64b925225905c73883694dde22f7ba5ba53d62abc73613d7c5cc9561af832d71_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f1c4f8d459edea83cd4aebdae4d6eff6901abbc6eb9f6031e78f7a3b79a781ee_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fe596f06302f1f93b4c403a08ddb1ccfc8f13f8f66da96b6845508679c2a8a77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:83a6d2cf513c846608a8727ed01cbc6b1bd7da84489eaf50dda9b7fa3106d76c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e1938266804498012d42b80a4915a2b8aece34efeb795a17fc8798f75fa1c48b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2defd0a66a261a697fd606239d4d1914df6c2d4875c0f4116ac1a35ea585a32_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fae2d6f13717bb6e98a00f86b5baeb328ddee27a2b5c2418849bdd767007e947_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4eb0506879a32b58f425334cb9d88a3d507295187d2d2775c83a9abc3a8ed8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:1e2ddf5d3509d41c8f909d64d6ae7d3503f0491d967578cef48ac0ee5e624b1e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4714307e4f7462275923401148062e6dedf80e937abecb79abc92f37be0aef45_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:551f4c78b778b8e784cc3733d7cea28d888346944d306d76b57768e7117be85e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:20a33b03d94c0d4a84256b477b4783e2f7a81831a945545194db6c6432c12251_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:aa63ac3132d6581bb20e97033ffc84c67614687fe95b0a4288f1477b5b59dc80_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ad088f1f0494a62602d3495351afc422a8a53b92bd907705bf4e95eec5b1d98f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b3ebdf5ab93e98b05504220e0bfd9517eea21080e09ff27df599f7c32adee343_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:05aed886bc5b6ee53427e2cb8bd87063839553e8131be9bd181a6ad2811c5617_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5fd8fec8cd97b6099be8b511f8c03bbb6d4b5537d185b092c945277a865204a0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a555704a2e66c03be613a77bfcbd7be05a3d21265c9c95d351bd928c6e0f897d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b81ccf95b3f4c7fa69ac15ec1ada3d22cebeaa53aa0ee2bbe77863ba323fcbaa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a1dc8f8b97d3f8ffc0eb6fe95596c0fdb8d31652ff2e2969a77cd48a5cd3ff9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1474075f3cd178aa7080e9f6c0f2546364a3a5d4a7438aedc9479d7316c63519_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:230bb517ee7cc6b25ef027ed545f308b5c612c0901c50408b557058fea0a7c97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3b8ce5e8fea11b72b53065a94849c2d856e9218cc1f8641c69c04a21d27fce7e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:492ba358a292b4c6afe6984ec440a65ea3247a9cf52d3a82e34601b9b49566f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8c5de7a9e495c4d1ce854f6d009d1c81ea8907acac8ade1f02975704024c634e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:adf8f9f2e86f9fc1b27b4ed366cdf17c231f4574a59670f1eac81f6b9af8149e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1b6368c4d7f4bd7dc4072fe195d1da67dacdfa4d3d4082ed5713b5e4cad6129_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:14a051ae85b29aa82fa4f448d3169fd5fd37fb37d7cf7b24af3e76b224ae2a25_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1d1ec127f59b2a3e91ecce49bb81bdfe18ccbb4378f7617d12a5f6fcc3277040_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:c5d0418e7661bdba8c8bccffdf081e2bc630767e6b8ae1ac099f1c0d6ddd7b74_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f3041343f490ec7d6e6b75fbf9b516fbb481e35b9aa4513cbd0272eee2235a51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6d79fd44973f45b77370287936c5319fee81f4f9831fa0f300d2a58fb084c420_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7bb63ad8d2132eb2d6e8f73a8edfc6b5558c948ae45e443fb150adf8e297a79c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c41abf20797e0e0a74aeb25f510689cb5f1fdaaab90a1507163a4d201d4b7c0d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f1bd99ba8708d9aeccb920a4cfe7fd6b410db0ff15f517cafd094dc746baeea7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03b176977dab9085b179146dee560b08a7a0ea4c89e41490b93b0f0353621025_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:674731387009a17b66d610e13f4ca9edb4ccd20675451fa13af14e0ddbc55ebf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:67f5639d80467e5f525160768ed3c007f5b99723278e598bfe1ef11afdf9a43f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:e7eb31913d7b4e8940865a0c3d72364152e358279bdb0cbe7974c7837a02f66f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:020b10daee05b7c237c9b9914077aad76181fe0de4ae2ab1b47151b47f679949_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2002c409bd3e1960a8d79f081dd43e2150582103e47d20c7bcfd797b863f0ebb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:288feafa494da8a4bf480c1a67e7a9c834bb02f66144515e5cd2653fef962d59_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:513a6d0c2d85458140c589e153dabc2f5293d28097ee1bb1106a9945363548f7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:18b44430800377382372ce257740b9aafe0546682565bb0394c3a39a078cf6c9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:6a7c255d286aed23eca10c0c0dd2f5d9286a87ce5eff26bb559efa44353ba67d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7baf3df29db6dda350c0656f7828fb8ecd9858e7b57842cc15809f5c9754da09_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7f05653512709156f84fd5e802c47f575fecbebdd1c35aa99c1fa65f9453b349_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:004492a0bb239936995030a7898c2c917ea809cf2c7a6890972765ee8d8fe9f0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a696bbbb3bc193a4ff3a2762a1cc5020259cca9b4c9ae996285eeaafdfef8528_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:cbacf4231b583bf75e637d95e54528bc8fc0df9e53926fd1a54fc2c9fb030e8c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eb2bd6a8605a3f61e7c9589e6d47dc28f96bfdb2b4ba0f7014c971d4f9e1439b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0b6189dcc414e4d48e333d8c8c8c2665163fbbf04b8231c5c5ed66b460f64b4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29320bd030970c9b8067b44a5a6b2d4b8aae2e6760490e9e8f728a0d75e49190_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4e793e626c2550c0e7baad444915d6da1b9fedbfe4700fb0ee09751b743d2f12_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1d24964d9174719df791f5ab2aa97ad584e4cb546072750996c233320271393d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4fd1047ac897a34add5f4fd2c943a87380c53af069980e28f5e4710280dbe76d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8ca2e0c18140370e4d38d75b828d710576432c81d0717ea12624d4759e41248_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:194e198147e12cfea11a2b8133ad90f9dcdcf12ab64858da16e97fa985ea78a9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1ed2fffff725a172e05d2315f0c8a546edad8306c0bf52d5aa7c0dd13d04891_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a8e28b541152ae2849a74778761e397d040e357ae21b2922b4be12ea81eb79da_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0b07f49872854ce43162404577fa485fd150a10607c93df756d892db1600c0ed_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:178df3c1aa5c1a83dfe12b6f8492aae600083ba07726ce8b063117ec466b4139_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c4fa54593d42bd28429e4ef572b2e6e882efe6c04932cff3cce6e119cc5dd044_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0ccae3f40c64be32b7a773fdaa430f6c7d0ed7778418a55c3cd1517886f9e759_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:57027cd53887fc439d0a2dd09bc0d79e266c49cbaf196b3ad758e0fe9d09ee90_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d0d53bfa8474636abcc9f8a0cefb13069a77e00296c404be39e057dbbdbcabc1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d4fc054911421898939346530573df11a0d059c17a40e35bcf971d6cddcfaf76_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8b1a68a07b6af860fee73ad1a1cb04480c8623913e5ea784a8f6e03fe0a7537e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:90799cc9ee99cac6d16c4bea7c6561537d319ca44c2043d5c2b9afc9acd3a7ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a20b62a9436884c9b1acc33498ff4524cfb4cffe69c5e9e88dd9b077a976bb92_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f239e260d1f5f01132a0d3f941dca5eb39399c563ce297f36319db0b803652fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3f75438b6f0a312ec5d549002b88a5d0138e34be8da6db95cabc23b424f1d7a9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ffce81636de40147ba2987abe3071f4778c48673d824d31406c8f4a388ce6d7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a9308d2eb18ee97c884bc55771f75d62db896e1736ccad102f4707ba553e5023_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ff689ce8586ac5dd565e87fa801850cf5ca6a15524eb3290cf61edfc37a32557_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:43d6df0117225b5d07f675212f53f1734d750c3386d659464b775dcf835dc2ff_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fb59d55f7b3958110c251cf56dff1e4b201f26c455ebd3fa9a3050f0afa90199_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:66250e79370aac01b810d16ce953217902abab95f8dc24d84ea3ea27c0d1e087_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7ed8850f54050cbdec77df42c1e34021b062fcdaa20d4939bc52f55818f0afa3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:776a5c5dc580336a5debad824cfd9489f7facc0e0233d04c0e5e3a85e87c625b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9efa9504f6d06e0823dc611c7cf34f94bbaf95cf82e70db4a4466aaf371ff21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:331539c4627f5a6fd70066963b00c6bf5d37130d69ed1c97d169b4679c988a75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:34052b8035a6a4847863baad76289de43282c37aeb7ddede49d24fe76e2bf8b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e968da6b28095526e22be76c0c583d726af07d754a779e241c62095be897f05f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e30740063dc526ce072c66fe22a1ef7caabfa64d49d00bc94459a9495046347e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ff22b4848efe69cee98ba7ce39913e7fc3cace111edb5aed5cbc5b80aa4426a0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:68ce3912f64510677884c97e30f1f9fd9e3941e099e8167cd43fc25dffb34b11_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:6f00c1b82f8705f143798e05193187516f8911bbbf19c256fdeccc85cb562b4c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:297d9db15707fead7dea5a6af767285df0ac0927ecd35c2a86b29626b138f700_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:59fdb89c5000bf4832fbee9ea08131ad69a0edae2d674bfe8ff3bfd3d7072141_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7580a1ef860cfaa89b5c365b4020ef1516c50e2829b554267c0fda6e607cf7a8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c5548952fc4edb7b79bf6d0a257ff08809ddd0c017de0872e3a4280863e7ba32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9939e5af30b0d53ca6aa2a8c6e70b6461d872f97c2b1d0d3894f027647759de9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:a02b65c4545e24c213f0b675844b9b7f171c65f8d162319be27cc3485e04b190_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ae357dffbca134e24c32d411848f619619281f4525c5dfd2b93ec082a15d333c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:bcc0e98ee13aeb12c21cf679651e06036d5d9509e40e11145b3a77dee35b3f33_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5f7553da3521aae14f0ef0bb86fc76c5bff5617a32ad61a17a719c3f1c5861d0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c1fd8c36903c9743e0ca7641ae1b9f0b716d332c0c6259bcde1d4cbc808e5822_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ec75e010451455158ea6870120bd17eccceca16a88b24e33cb23e1fcb66ba12f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ee6719af84caa1131010d6f0695a466f8ee807f8578de78e197bc5bc1acfcf29_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:027e501b41ecfd1472988c01b9904ccf29323df165b58e6f11cbc4186f98dd22_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6245b2b0bbcb7935be61e6a7e93a84c11a4379fee1904569bb16532fe03e116f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6e059a366823df5793e1a8021f504c9c7a7ae66a223c9d099d17db22a9e50226_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bf917d1afb56c4ecf2c1fa6440f8996c19267affd201f30bb4fe9ecaef29775f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1d9372c87889ea571921e7830f087f468eaf2653761196b828eabdbbbc18c2b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:3816e4e20afac47544621adb385943fdaf5955e713a3582dde612fc16d8d08ab_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6c4d892cc2c16e161b1d91427c2c9e56131a53f854ea30c511f50daa6b6d4f33_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:98218ba57aa1b22f4bb203161ff89f33de999341e11b852d22a53a5e21f7e536_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:048998050714045c74283d1683785b17f1dc9b5fe0240fbb934812f0fae9fd6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7afb80cc5b1cb73984ddd0feaa73f8cabf6181fa323bc3a57187975dce3e27e2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0afda7998b5a5110f6caa7cd0f18eae31c1d127a1ace2f40f22293e7aa9de4be_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ffe078a02724d6e0920fff31df0b0b89b62a01e835d6cc40cfd9593e87ff05aa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0c4316d2b6eaa90503c8d17a32a78cfc0e898673cc2f02b1cb4c10b4aecfd55d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c04c09295eb34aa3033f7fa38db6a29903e2e0c19679016dc51acdd40f290746_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:eef5cd08dda4e3ebdfb58cadec73ea48aa936058cc85656028e6f27e1ae51031_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe06d8c0693a9cb26567812aae7ec13e2899c49edd0a3357d90bde1615b6486a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:62de4024ff480e4e2cc110d4744bfb506611829f88602fd574dad5ca08ebc9f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8b891fdae0efe3435ae3e19417e615f52fa4b282766b88366c7c480e58f9a3c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:bfa09df184b263e3fc9b36106f8b6d095891bfeb4b3c94c0f7d495089350c146_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3233fef00770dbaa7454b68d633f14f660240c48ef8c7e37e97aeada978b2cf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:15899a4464bb867a308ff30a46b64b7c0afc318d1571607d42b76833a31310b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3fc13f73ca759f094c322fa816700b0e1a225cee1a3b11ae267572b45165d3c4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:53524d17076c91734318e435558fbab7febe331b999526c994e11614a3617c3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:5cfc388df49f6c84fb1cf21c2b628b0f8852d08fa725b4da5f6fd0cd5d34deaa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:214daa798f4278db5c10c4697b4194b356b0bca1c6fe4bcd17601c1b56d56ced_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8c3a43200e203cacc1de3d6f6cd71234d6f79312c5123cf0b130c8394ec3da8f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e19c579fb957823026ad4af2b67aa8e0c9639dfd26280089436a6bd13a6cb702_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:fddb35b167c1b7ee50428ed9b319d566614a8ecc21dcfd569a48783b82e0e74b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1967d34d7792405dbc887f2e4ed8c59351f1af4280caf0ec18b667ce218703e6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:43a34b06bb917ae30ec529dc32093ea2e644ceaf121239adb5d5d59d40f3e743_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4804fd47603e84cd4476c0d21b3779b933a5621ea069ab22131ce117205d20ef_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:da81574ffad776d2d45028d90598e14ac44dd492f0d4e4561ab3b0919eef6467_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:702dc664b505f0955d9c4870e4354483215fe7174cb69442cb0110fab66c2aad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8faac463f539e2c2a71d3ef4b7aa22cb33d83531f1791bfcba2ac4b4f81295ca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:98da66266b3af4f2379652e0a160a1d330998e09a31eda41f0975ffff4f1792b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b2498b326435e49c60ee9338e98c4af24bc3989d2758755cbdcd230407232e42_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5f77f098933eea28bd670596fc4f04a1f7e55e98d4cc22484620cbafda377bf8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e86b89ac47d616c052d503dc46f43c50aae87417c908f79a5427403e0623333_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bca3a3b5b145dc5ee9a90a995a0eab094d5e9db632f1889ba71a98d1d973ac9f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:cf02124908b044f1aa48e54abe2b80a856a22b2fadbaf04bf58242e8064d44b1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:607b665a0605b8c2c86040bfaa3203667f1352b6ea722819f77ebef3ecd2aae7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:62c9b40e4a584b80bf1a9ab4726b5998abc91294bce7d4bb04930529c1a571ce_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ef4c450f67cfcfb5360ccab31d33c98fbb8cda21756160760607e48bf000db67_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f97f3df33008e958c677fc9bb7056b645456240773bd33ca6d3c929e0dc4cb24_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:3a0a62864f7481a8bf891a635e24abcef4ab97d14d8c32c8ce0f66afcdbf223c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:ab966f2572bf9087a6def43f913b45d059f9eed3303252cdc4ae191a8d8de9d9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:205512f8a926d14978f1e7b2268423f8788e0e9b912b2de602562372061b88d4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b7d64cf72f422fced6a4d9a896c77dbe2b2b4a2d2ee29834ddcbfbfda89dfaf0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:577012df4fc4c8e68e83e381168148876a9d3b96850bded975479692df208f75_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6a7f64eb8c5859bc5782c8f3e59864e72f7ee4b9446a7250c8493c67e7ef8a31_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:adf37cddb7e925375d0860d6e8deec87aa20253922302347a20d8a3a0028a7f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4f4b9a5b6d588fb00067c7f2c2d8580b1663d5e3c7d9828c5005a4298765baf0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:525b41d20d91d1f974676d9977e473843a3d96df9028e5bd477717d4dc1ded9d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:60a139e740f69a1222dcb38356e3a647a0c70e0a36f91d540eedfebe1e79d2e0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e2c25e37fa7f15312881a295f59e06221fc4a7811bc047b22c5939b09f1908b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:24eb520c029974ab5cc3a62791442308fb2b30e3fe988bdcbb605caa577473f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4e57078600e8589b495a3235ffafe94f6b1e6762100ce61cde55658ffebacd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6479cf4efec9ec805b2057aa95cb76ca95fac53d109827a59807cda935b9665c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f06de76b487a6854f2cbc275153a480ee2b39bdc31d949d254f1e7665c28a04_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:32db4d4aaf4ca1395a4890af8200925f9a57ffd4802f5e5ceb0ec63f0b314e36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:99766a65e172e428d414df1359e85884abd99dda123702b8090856904aaf469c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d21474766d2761c14e518b93e9a102e3e09aed716d30433fb861c999cf292081_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:fd614ab3eb0467bdf467da01aeb58128c276687ade33cd4c3bcdb9209e5b07d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4e03c377893c5aeca203900e868bcb00eb424d30f29da92debf5642ec8393fa4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4f71a84d254caaf8e3690e8818c3934b806e3e76d5814ecb54a14243af8f850a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:837c64ec19c63f2cbff7e45519c1bceaf39f61ae184b0030c583f099489493c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cdcb9cf473770224a29dc98f71e4abf9199325561c86c42a2acf7b7755e55001_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:10fbe889db0a1dcb79e95d802df9c33e80230ce7e589d8d17fde88f54541ba45_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:3333948e5b59adbea455b4c0008a90826c81b992924c5c82ab31ff36259e21ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:33b7b638319f3c2eeab53686a2d20a8794e224012422e69ff41bc2c9342cbf76_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:fa40742cd762e38592a466e1e62ad0a66fff286d2ff8288dd8e41bedf9900779_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:546263c7efb5cbaea346fe92dc2399b605aa2f32651eb857d6a0c17bd713b9ef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:da57c639373fcb6b0f67771943dc97f941cf5e15c56909ea3bd39be3c19f9f0d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:debff5847176bb3f889c07131b5452bf4d41d4e050c83355735a37fb737de8f1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e39e97d563f73d620e9c6c1002bd3a5fa1557cbdd213769d4c249c8d108c3082_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:344b027bf79e366a361684ad1a55c20bb669bd11379def610ad39c060c7dac3b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:425e523a367ef202f8b5ec07c018a3d20798aee4d7b6c2893ca4a58a85d971ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5a148b69f649d2ee38415f44a2449729383bdb815c3db7fe9946fa5fc3a4b1b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5caac46fde53d2509eb8692c845ac26913dcb4fd76218d49743019bfb6542826_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:026be4ffdf26852954771f607a274a838746e607c186c666229619aa24ba821f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:192d0d1c686de8fc61d9c1e3eec6dba7938a2b2616f2c616e68d7b6e7619b92c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:afbaa4bcde83aab1b3a524d5ddeaf34fd2cff46743bacae469ade35a5fceb48f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f7cd35f5a1f5d25037c79b4a11fdb516b5d26509e1cc6860124f2c4eaf423eb3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a91c1b6244da0737e30258611337afd5928f225fcd1bf7a2062fa1b35c0e54a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:bdea4e44eb8e8bae57fda8df8c98b8dd205c6b2d5c2363553683a955e08b2dc2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5507820a4c3f90f8a8528bf1230481d4eb78ed2503366438584a057168a59ec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f1106519fb7fc17c6d9dbdbd061a37cdcf23edbd3c526f231060a0465847f464_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1faf8637ccb92eda00a4325f56d5b13bf9afec7976d62196d52dc5c17f00ef22_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:30709985361147cbe75e8070239b2b8e6b84fe901f15c40215d294e01117fce2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6ec89657affe91088e81d3172e4d07d81338a8eb0df7801eab90e2afbf6f11f8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ca1d4327f63c10e574ec7108e42b51754a89660ab3a9f894edc6fe218f6b64b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:60dd759695c5b7a9a958278fc09f3edab6b4566e698b9903f7ee87b10b5d3f59_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:83f8e936c706717688b28c14bfe01eb0a355852192971c8c20ff421f7ee09076_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:af4362b0b25973d7202655613a237149d91fe7dbfe8050f22559a851ce8230ea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d5f4c12a2da21bbf08810e642331dc8e3f8612a00d192bb2032d65a71593424d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:38e4212042aeac05257542399a34724c5f92d476f0d41b9f94e2874fe85a0240_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4791ecd6ac56fc225b823d707612379b3b8676535ca6e939d224bca6afca0a0b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:606aa50bef75f832cb801638b13fc00182dd7bef4e2f6b599c10c301e6cc8f2e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fbb3c67e8827d142096f5cbeba74abe5c9f6c1c19ceb3d2c7440eb3ec95c997a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2129aa8e01502ab6769c30c2f9c27aa97e164ed9197cd593150407dd4dbef5af_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b9aff574985a33f3060c70a5ad9cb4404acff0e1e6a52085e4c0b9776c98987a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c059be494e41722ad545c009e5ec17491ee8b96449289f8d4a5896114063c61f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c29a00ca1c7740c13270eb3c9931ec944e217b5545f2178f0ad160606f0e1382_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:f428e8a5292fd8e87fc7ea32d970db7d0bb67feede24b8977e839c5f22f7e63a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8a2682d010f9d9b55ff6b303b7b8353db0da997c0f51a135cb04aac57b78ac0d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:087a94cfe617f5569cf922463773d647bcaf8f8efbcd1080b527fbe8a6f911a5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0a5e38ec8cdfef71dba589900c0f41c54fa0404c5aaa3093f766b24364a3a8ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1342925d02086aeff1cc01d59344376130646bfe5735042a5c06da19edae985a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd93dfa6eb2669ce41a429e7183101328e8c35b9419d4cd4ba321479488828f6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:933c691864d24efc4ba04a306844c4c11e775146c36c818fccd742a6f12e21a5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d3716c231ef73084ae82e7b57f5fd8b30ff7c72cfb49d898b71afef6d58baea3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e1d999393c6e3f385fbed6668d0f9971694d0fadfba10f73cfb8cb50837ded6c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f81bb84282b908d2575aa5f1d47629afd3ee1108aae4fe45d895f8bc2193c072_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:201bcfae1fadd5ebcd369b001543e042c455c137be7077d14bbf17d9b4590b42_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3727d8acc81b225faa662f0e291f2ed6cf19c279251e6e8d9cc55142e8a79303_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6c92029093b3ef5eedfbb34506b6bd8ee2f40cc9823f169518aaaf173fc36836_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:952ca848726e0fb26903e3b7bab07ad9568833b06bd5b14b0a1d42c6fb1e9354_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0ee44e5108771b498a9e8a6533425fd9401b2921743124bae0792a7a81bd81ec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:26402170a93c95aca1dfa1358fd66c85c40d2622b9dac31c569a3ddf9c3fd5b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5becb748d9199760ed92d0451b11344ba63bf0595a57f37d11e450d85dbae78d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d975c4728597770875157d701a40f4331c193dab4dcddc3b800316b86f66091b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:1241452c12bb502c22a301a76e6aaac0f9b4598968baf38880e73a95c128eb63_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6dab6a593867c8cb56a85482d02e9edae2123925b3e189060befdb3270494d48_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6f323e3b4bd8188d8706ed16e8fc6340d6bf073d1e9f6f81f80d4b4bffe5e8be_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b59d40ddbc35e66256bee8741d4e4eccbc616ba99d7e70200433a5296c131b7b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:252ad470234748c32ed8756e97fd96a0cfa936e6c711218184dd2f0a175ce3a7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:388e4fd874b3e4b6a09e3fadf4341a676460f7cc6a11f21575dbc1d6cea56748_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:bc8b55fb3bb49a950219ecbffd4b29094428effb3dfe6c1f42f0d1b69c7826e9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:eebe1dab4ba471ed9ed9cad9e4e0e6cf036ae92174ce05d7e6adaf99b4ee1df1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4bd76045910e67cb331ca2b874c258ed232ea87be3e5845f22ba1dbd08f5f507_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:66cf3416c342d9b82979256ce1a74cc17600b77625739d6c9b0cd2d4345204b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ca560a30eaa9eb9eeaede0c249e7c27c494fd803c05a970ed7c78c7d673a8bbb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d20e4fc2839ec0604cda45f5115f9d111a747f9270d53fc39d7d0c69e1e2b748_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:076079c549ed249dd139616133cf5a589666c249e68ec305ee53ec6bdf22fdd6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1eb4fc64e9238d7eaf61ffa94f90dcec1ef47da189d00bc7e64c82438db9d736_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:a16ffcfec6478b6f4f4d89d9b376dd3534ab4ca1cb02a2d1d891c3e8277317fb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:e4735f99e4103ce7a8dc90e8d06b4056efe877281b948049a56d33102e9d6b93_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0a3d54af3b7e8d0c2cbad46430b80c09ada8bedf3dcc81391b1c83e84f0514ac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3382350ce8a1435cc6f888d1de75069f001759a1c021bb8c9bb3c8a4280b500a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3735d8bb333882d738b8d1f9818648101ba314d1dbb2db8e1cd8cb9a531eefe1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d4288937d1b21950387fec3654089dfcc068b229dd491dec1db2d572936d2d4a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d5edcc89a43bebd8b9dbe7ca57d06771c2b15a65565832482fa9041a8923664_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:77ab19408d51ec26df6e4003687d195e538e8c604bdde9730bcccf0ce813a3e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7fc194f806be7a64a292e58472f7a9847ab41fdd4a5acb30876058e8d31f9768_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:eca062c4d475fc02f484497f47554275a45fa6bf962155bbf8b8cac461e98909_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f93fb8357023a912b389c987bea11c181dcf7a8d124d379340a09ee2004a324_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bc80e6ab8588decba39d05df121e2a96dc5339ade526fcff9f6d4d298f021c55_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:da1244d0ad890eea926068e8f20351a8351d9651fc31edc80fc2d8600205f1e5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fc19ccd8d497f2e749bcb359ad2852103168180dd8b411f75fb01052c4ed2c63_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a36b250603d69f52c668e9c744c296155a2a0df23eab2bad1973294f194774f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6e41049bc990b58c5f520c7f94ea96a7b9b341bdf56f6461d77c5c74d35235e9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7ee0cd2c01687f0379b3ee6b24d56d03090945a1008d3d6e58ea563e387e7617_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c0010e7eea382e1026a9c5086ac2793cc59ac48495ca6742df510bcf5f32459c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2e605face470a751490e294e57d97b464b652d729fefbc61505806e1c9489be2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4154db0844a4d85a6b20be1582d2be56087083afee496d213c92029b5437e5df_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64e554b3000b83aca870eb1cf4a746cb3f539daf372508e1445ebd74b9cce877_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7b19e60c2134045469090d301eafd0a1b8d0ac88fe7657c38b09bac260f94835_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5101825b10a7ff1dfb53803d2706ffaaabdab138fefe0923cfadb8f98a688ddc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:6ae8b76d4821ba66837ba298a3c937223ccfbda0d7750ea8b932586d27556652_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:93d1fe6c6a35a72fb2b2c8c3ecf4c71b5a5c93483127c69a3251e68bf4f3c499_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d3fc77411963f980f4d2b70661b095da9a93140b0c7c74d51e5807f5d0bd7ccf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:30ba0c2519418a215de8c5fbb509964d2df6fc4894b877e50a5ed34843860a46_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4702ff24e95cf3c7da6520f9d9969a3ae7cb8ca5b334ea5ac0165ea288eb0b35_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:77eeaf451f0cfcc3810f40662c411b01a7a3e51a061e17763a20af7cdc7493c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f429b7f7f61291d3bdd2f451b4a46cb1b30ff6bea0b1be62805cb8b0be24fddc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:35a02c94165611b440a375862ad85ac5d818385b2f837f2a00bdc0571a8368a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ce06b629d065a5fe962fef9e523221e116056ffdeb30985dc4b2a83196aa71a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d095886fa46122bded2ad34e5e94c28e882cc40dc1ece6a57f7a92197966a7ea_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d2ea02154aa9c69b4456063fbc28e66d5af72d0dbc76dc2a179e3f509166fb64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:171079848ff0cd983684c3887ec5c1c7cfbe9095a136e6ea016c7f636a590134_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1aaf2b01476df4ec828dbc2d7da390a39f6892b4c117e4c3e55f92ce0638f8f3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5c1c2a0b19cc283da65470aec657b3f78ab7efcc67bb0ff309e801686c7f52d5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5ead9517953ce770b075be8bcc34dc046753b1a5dbd1a68083c2c6b1ec91bae5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:40b3fb0b54e266d9e69be643c4766a78cc00085e0c4b0217c3257bfb9f2edb22_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:723d06b34af7f631f8404b53d469e4b921ea8cf8793383f718013c89ca5cc3ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b7d1fccbb21e299db680024a21d16bd5e6c3b664bb77faad2c60502e264c86d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d17bb43db79fd787abc4a52522df454436f00f5f9b4bb6215123ba2bfde2ff39_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:14851e994866c8df877c39145a5c98a9deef596741775a097b0e41a3b254d1c7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20399bf61867a05b52612cd2e398ecdda0f4da9eb037b36dee464fc211670cf1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:601ceb3296c6611f834f75856aeaddc243242adf20b8753977cada543cdd2d64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:93a00d6ad56404cbdc4cfc40a8a94d00cd9255823da458270fb99c34414db267_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1413b76827aeeb00b1ac629d8a0b7a8ebfdee642e6c45d5727ae93004e6f680f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:32117a2b8fd111988b1b11d175d2c2c242f3abc66a33f0ac7dd3c22487404a57_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3d45ed1cb96fca62f24a498ceb565f6e8370a7669b572350bb517d63e65f2b93_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:50b6b72432e3f30bab72f72901bcd92501ebdd1c29d5ed47e0d4157fe317ab97_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:40ad67a8686eaaccdcd145fc4b3aab6c63b0a94b4332ae553c45bed74bff3926_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5e468a3b4c139eeebdc3bdd17229081081583c3e7f17dddbd524a2ecb8156490_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:26152c2584c8bcf497b71797735eedf5a319319a72d21bd2fad5866fe1e44551_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b41edb346304f299dbcf1d60e97fdda24cacf4858a9e0309a48d9a709421eb3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:22e4894abe71731d08afdac1b63273995e87d936c1da5fff1ed64d306bf62802_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d28a797f178646836f2fd1c21089aeb3f1b1ac2187bd2edfba13d7a296592e62_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5367dd8e4e3c21bc2ef643428573840961fcc62894e56e1a7b9fda520a399be6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:bf6a782f5f200445fb05e76704c7dee9a35b05d86774fb6c2d57853d8435e8ea_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:11fc25fd849bd882c68de730ccf48c5712fa067ef46e3d00e48c134bc494950a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:502a7a0a4fa7bed131056bf0d07b1ccd387013a5e1639a852a4609ca34de1562_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:c74a413249ae68087599674361cfa7d78a8f4015231d6257278b31f301272a73_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d11860b4639ce61fe82d9c191ecaa1dbd6dbbda38716849b70d1e96d9e53a0f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:594430e55aa7c83e9a627d2420adb19580cc2b88e25e8860ce129d2b7a42a397_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:70256c813eae43aa9fb2b77e623cf8c394b6ad7d386faf3278a44f5b8439a95c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:7106ebdc71c0ced945b9f95f97793fe1d0e7a2fb9a0cd5ab02c0ace8abb0bbc7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9ba8772ced3776b3fcf9dbadbf9b977536fa27b86edcdeaf62a0e184126abc1a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:0a8d9a4e8e39af4c4fcefb1492e5c4a16e26927c5faa871cfd1f56759976643c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:10be6e107e2df71054aced851b096ead3bc0cd1d5cb35ad624f3fc09edf07849_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:241900c186c45e7acacd979c593e82627f05fa131d7047ae85969ab1f9ee1ed2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4125ed9d1d10026557ded070c2fa4eeb9df29c106bcf4da9aecd232dde991547_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2a158ab0c8c28aa26f3a97fab241dbf6e4f7769679d760cfa8aa395e78ab35ad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:39d76960b7cb841a41fa2f8176150fe2c3b9dc2814324dbba6135b39e05a706a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:66c351f9c7315b86d684fa54d4d10f623050ef5cd95af95ba26a8081b9dd502e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9ca52758fe06f477db326f6cf953414b991f2ceab70a72c1e1c7bce6dc8f57c1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:32a93c0ebf4c848941c8aad63dce948e7c217a779319380e0ce998e5fea1477b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:362f29e4453f83f1f7b09832d13f730fe9f62b15b8770d5dd83773e652807e63_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a4e1670545c7d601c6a0f32925eb552fa11f726286731801e377b456c6054c20_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c32a29e67447de2f291be0b94a1a6d107f79a67ca499706f6e52528116c8ef97_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2fe1c95a2490efc717f0ddac240411e4d9f86b5f9728343f7843402a22e8273a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:724515ef56f531ce22e23fa8523e154f1f91d4068f46ee6f186eb0d63922a16e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:815c5c87b6614bfcec8b23dfe1f63c2a24fcd775396f25a6baf5555475239190_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:bc30e507b7bb9318f085b6d8039dbe0758d4b2e4a33946cc921d5be581694e24_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:0cdab28f527d731b60073936b9280f7b9079e6737a26767bb482cba628649c9e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:2f8dfebe163a643cc6426761076445f170b63372a1af88be8b2ac045c7c02665_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:3955562cafa0f0fab0d5964b8dafcdd9f0e069b27d36d788ca4901a656af1383_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9a0d301174a2c9788f51bd53764c3efd3d49fc5158148ac5d1a3c8a7e4df566d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:57b7346210cc85f7dd4f188292fd0b0129ec7d60d2447f6125aa8043b6418658_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63ee5c46973d72fb8e38a0e4d556a1dad3eae0acc5f1163e67b52e6c7b61daf3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bd96705c67bb13404cb5f3ae03ebf9e29b4b00d9264b9b007c8823096d406840_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c1cee6e636fe50e30ad81d7f43f2301d7f9668138ae450fe3913dfb742959b66_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3ba90a805d2c3b71ba138f39f5f547465f97f115197cf340025a93f8f4aa36c8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6820d36f0f73e533c45f3dd8f7a67aeb5f4d28f106c85e558bd04c94fb52cd21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:94a053a22561cc2e69bc261eb018e850e1fe54aceabaca8b9d34894bde36dfe7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:97403be1c35b3eccb62c076f2d318b42f6ee362c0168f880f1a78bde9a2e8e5a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:1cd2b32b7c64b208c89878c598b7061f9cb31985c56420e69ee773b733163126_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:533349585b52c44df7317e05c44f6d8707780f04ef11d31e2eff8a4804ed0aa7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:54a251e0eaf0a336567dd970013ae232f5d1228d99154769b9453182c23a6247_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76108aee79788dbcfc7ed3a9b73a8d4349511df5da5379d9a51cf2ce784f9efa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:215ac27afe3c0edb05d73c6696822536dcf2f258ed202d84b285e3244fc845f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:647e4891adf555fc79bfc3f578c2a7fe509737c382de78c41154911bf6d7d20e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:851fe73bf4071733b87f3b4ba3131bc22eef3896710f6c044bde14dc6ef63926_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:90bee0f18c8aaa6a22fb87d41ef11d9932d7c22157b86632cb1b9176d2bfaa6b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:22e1f915b239f1d1a62b2ad06f27281c72cfe121642663fbf5cfdd1eceefa7b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:60d4bf79ea1f155c04d65d4d0f5f30419bc7887ccbb91a26b5ea4dc22b553ed8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b9b8dd1957fee9ef4f1ccbb47b263c21cb6ac5c65e140c9163ac0fc671f2f8f9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:dbe45daf60e282af5930f45a74be5dd2dd720d04a734bd5bf52018fdd77bcdfb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:2f4e80d82a873eab6b0a701a93b004fe1b75ea79110cf5c105ea46856090e2e3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:8849be3c593bf35397e543596a3b7ec4779aadb0aff1cb4ad0daec50d711d859_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:8e0fbe4057208751f7ee8e28bf5e393c2197ee608005c516c527e3cdd9986b89_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:efc938c1b9b0e79726efa1aaf42f270efc9c04059386208dfa52a96f690ce35c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c594e472a68e662ef3df59f4e1670ce513c5f538c52def2a988a08fee67881c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3ca8600054ba7625dcb195f2e1d7b6ae4d719b500996ddcc22fc174fa553c113_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:4e36aaf9a51a587214cfc4ee75cb57d0b1eaf550bc3a50b9547e0bb164b1fcfa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e6c7c42d0c7455b32e0c2fa9db3a0c0f98060ac37a7b78311e7675027d558a0d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d2b7b04ec16e7a6929abf05b7721ed925a70e7f34e7046d8b5851f825ed4071_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:8cb225a005f9fce3d388216d10c76c1262d01909f49a1d52a678f16fd823046b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:98ae7137ed93153ab894e8596548860a83e03eb9fbfc2495a881eb0eb1a892c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:99c19f7cf17f35aa6164bde620baf4dbb28427748f364cb3d15400c77757b143_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:97107bbe458e3e0d9eea1b66c87fe4acf16d7c8a3523c518674faef9f0675a01_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b7f6cdc862181fbf055fc1cb35d4a0139b0c9ea392aacbfd8e4df3c084f05451_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bad5d83d733c306d3016c8af707b4af9b5a1521dccc01e550927cc2f673771cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e2163013df1ffce60aec8702aacbd7121a37965ac06dd5e38952d941a5b0b65d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:22d4ce4c381301de4602398c599a964f7071337557ac75ad41d41947932be181_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:637ea04dfa255f6905fd26e0b1bc69c65a9c626ef70e54d0333e84420c572120_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c6c34d670826ccf493602e6bf900480dbef8d8d2b963a5574d5cdf3409c60639_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:fd0d7e2705c100aa69995a53712914134723a7402253ae415dacc7b256f01e07_ppc64le"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2f5cb2308e74c3e4054404790ac6ff4ec36b6fae28679f36da838a6874b535d0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:730a2120c6c50536f5b9d2c6d6c1ef6add5e389e16963c6ca21fed32a1f5c649_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:921500affeceb488be3534914c87d0d27d462ab30dc05be037274ee2c35707f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7f20821a3d2fe212daa044bd18db871477d9e4419cba64b391727183ec53c67_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:981d69337a3400da4c640e05053c6706129c0a6f1bc97088e8fdda8015e8e34b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69c8df449f6a6328d5178e9671b96069580214923a8766d098b780130a13d7c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69f87dadcc44a17e50efa4832cb625b0fd8ac0e1ac9f7f5bc38c9e2f17cffa5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f524234c3136a360b8900d5a43c006ded9b6a5db6b848c8ff8699785442ecc43_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:30410ca54aab3dec563732bc96b4083bacc14857b35a627d3075fb3f382bb5d1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:387f05dceea1e317caf6204e68d1fb877da8077fc1c44976ec59ff92dcb6df5a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67f2fe76025cab32de62b8ecdf061392d5569814d85805ab120796f1469c1765_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6a7aa90b49ad4e2130fdaf0e4677fc9e39fb9984bf996c1945280d4e89e0dabd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:0b54ef56f897be0ca96c00020654a918f30c6a7413f817ed4519caddcc6c5834_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:677464561f1fb4ecdaf5bd6fd3b76d2a3bb7957c0cf2c7a6156d868a943b398c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:78bc364116fd6f897f3f0f5ed1c35e7f82397c4aec02f0e2aeb38a07ce78ac2d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aeff56607a25976c759ca7ad8cdf3ed56e303b87bfd7df3c8f1f1e1e5eba2d3f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:28b08fdd8ba36985802d4f6f35b6690b453ada59c268e1280db11a5884a0d9b5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:995a196070106f636adcda5181094ecb72c127e44aa88ea3810c2c5060a2b0d2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b047e02485bb934e79dd90395cb154b1520553438a0491ef946145d489f2617d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cf1b52e169e9b831a8c4a702346d163ec59f2f7396b253da6b99cd3edc2b0eb7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0b63824b4d546ec802e0edeab6df2b99bf7929460ff6e9318fc59f1224685de3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0ea2e61b319859bcfa730b17668b930c9280dac8afe3803c5d724f8c31221cb3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:223ed02a69e59db284d07865b5dd1b512d25d6c4f8c253a522fefb8748bb0687_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6def36ef326e2b7e52cbefa9d71d1e700feb66e2727fd8c40a83d28829138561_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:03671b62f32f61052b2e090779a6d9f9e2a5e14b722085f46b4f96541ec0d7b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71502cd4fc58b4c81966e0a9c5f0db1e0ba2b437e8060defcd520fb1a3f75692_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:890a76d02d4a7c44932eaca047643d731d066c753e02fc355480668f35ac525a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:aeb66e2087eb207cea7c78eb25cd8f17d9d4b0f8bc2fc98a5c1f0951692d17dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:164b565ea878de17a8b9798893c3e487f11c35aff4dca3d07a96ac75468dd932_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9e461655c290f8e74abdd040813d333a5a3767d31eac4074d28713bf9bd74399_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c051be77bc83b80051910c2af2e3c684baf6895d515a8d1071b5887b4569e6f5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d293b41f43e07cb0de05abd705280489c6a25be7015ec48a425d05bf0e67bb32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:4904a9aa5320035b96be47ebc942789062bdb2b935449b9a077a943ab6ea186d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:636a26d40360f3220092f45dccee32ec82d238fe7609c5a25d7500fb20a91284_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:c643fa0907a3b1595479782cba69702ff851b2c3c51dfe0873d98ab9bc7e2c86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:de1af1d3f81ffc7a6cadcd92fdbacb8034573172692adc52b086750b82fee4ef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:6067f3763f632ef396b3ea7a444e953947d7940ba477452f78c215a23bbacd66_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1e226de2ef7bdc2a4874b50646bb662e447b865739a7535c236de5d424ebf3e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e2d9daa1128240ccae5efd110d9dd811d7f2b01cef85bd172b467fe2db8ded10_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:eee9d15e4e6b2d960cb8bacde4bd2df68f8fc25d6003cf34a2187969dab3c54b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0188074272372d19a025a29052b7d720f5b2de5c0e961db20ed3803894145b8d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2da3eb9c7a4d8bdfeac841f834cdde6031bf64b14a6e9b407284bdf64eb08fc9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d5c9bab0147e656928364c9799b27a40a0acfeca679f0f0699b95049f85e08bf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:dd1ca28db6ac2ad6a9108d9a432dc7b18e71c00d7aa399a3c0db66c970a5dc39_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ec63129d06f933e2725a6152021740a4c73ef438bd63b72c15f09f6f625d51c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c6e7f9492ce565f2f488268503b5c62471c2f2467ba60ada2e3a41d6b8b0d58d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:d93adab852a43bc60b104dbb1346bab3901ffa2f2999fef2387661744b7cbe80_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:eee7609ac9643db7b9ba5541c464cc695323f7297dc89b98e625b895afcec5e4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7bdebac05574e224f93842d43e6a773dae9d7b6d4c97b75d9ad3ffc243e1669d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c8a51af3a7a953e41fde86fb0fcd0ceffade816082aaa74543d487e2965b9795_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ed20576bf5c51b515a40e8ac0e7eadd96daae559fd3a317651b2f0324c8c1676_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:eef9427c2a216f4a52ffa4ef32a41ed7d901c75bc516ac49578742f39b9f3414_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f7569f4dcf0f937447a532fcb543e71eef195011e74b044187281e34ee451c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:685553ac069431e4ce5be3b59a4dc4e88b5470df9f6df6e3f2b1441139459c8d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7fd96c9124bbdb5ec7169a859a2e16f5d498d8e194c1e73eef9a8f00df62f5bc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a170dcf54d28010db76969fd38b9adfd58d5cefeb0aa1dc8fddde24ddd296445_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:48f9a42528ff202711bf84ee2d3b5bf8f890161e83154d86c4b882f96083be6b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7ff5151aef81f086e7a9c935ded04a17d50c063e5e279c6bf63a2eda071e7381_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a20bc5c81f362255fdc2707afdc8703e8a80560384a763aaa1e4395d4679d54e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce161db0f08b78133fe1cb26230f3176537f14fde816509a6ba02eb365d328fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1a7011b56f9919064d64d2f3faab07fcb3956667f1efae413d66a9f29fd077e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:2795e9205e35e2e66bc75a2a085c38423dd749582aa5c18a4fb957c6a12e58db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4ea7b37c381bfd1ac2d1eadbc42126c8c21453cfa25cb5247f4ec804244f4b1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d7a8b854749c947189691256e1c3bf3c18fea475eced28b14b9265b77a139f9e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:95f59709406c2440deb7fefb1d01d59fb98529d5eafce48cd9b9cc405c5c96db_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ba1abe391fb4ed5cdbb0242046264ecf7f11cfd4fd1b2a720cd7bfcf04467913_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c283ed8eea6f2f1a22ef13718c59b7ad2a5a094d9821d4fafc3922badd1ac59_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:731ce17987056f4f2a84a5077efed2be9c33ce8a718a2b7bc159f3b92d8202b3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:9d69389904ae61e815f19a62c4b589262c7ec8e6735fcc6bfbc50671be033e0b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cbd729a25676d63728847573c4cad6a38100c89e814c4fcf4d90b9a0201ed9dd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d11f5e0ae27521838b7e85254d7360f8a832e640c74fe850d8818f54e2be777a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d90a4a9682ac4086469a81c33c9fd2f02d71815390490d3f5cc7baba7ff3ddd9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6b20d81e8deba73efd4a5d2d181c8ee962f5ab044a6225bf07aa4fbd3b96fb79_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:b65ef2c02e8934f17a4022f01957551498522e799b55e0440f0dd22fa80eb261_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c728f13f06113ba8e1cedfce233d654e223ac428f16c24ca4888fa4063e8e1a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:176d815fab0fe9aed544d10c4ed599b5c648debcdecf477963c491e5cfe674b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2d271403d8ea95bd7fb9732785af0777b92002bbc39c825c4a6134fed41f7bd4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f47288000abaf7e0e022e7bdfc5bf0b74498f3d3cd6ec9c532a561672c32e4fe_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4eb93a7279ef884cb3a77038199b16d1632ec7bfb3f171724688f802118961b8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:85e3b5bf4a936980fc00f3b5d5c9af01111e431ece1bcf663af6e033d088050d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:864dbae5b29d7fde48caf3e48421fb7fab5a5b5c26af5f68c28f34276d69b3f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:afe61fba8275ace212f72290c1aa9785356ab76d0cfcd612de3ad782031092db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2358a32da11583d19809ac528e15b80770c86cb6ec650a3b292b27bb0c5759eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cd8bd05a6399b394fd00e5dab2539c353fc3187b1571c941681566a79d044fc5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9fffddcd5d62088f85d60b129814a701f8bd3c98a801d84cf19ad74650f1f00d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f4e3df6bb58b3cec80f6f2947718c3388178527cc6828ac8d66301257c6b56da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0b87d1344a7e67c252e533297fff71841fd84b72d5a541750f6551df72e755c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:399c527937ed2fd17e8e0878b191ac82d853a3cd165a10081dc377eb37472fa1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:af80c63c706bb0dee5b6c930891eeabc7b47735042118627fc9c52eeee993658_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e047b615f4a77b5824b74337d495044195f1305a41ccbfdc90a33d83214eca6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f6c36d7af2c2be270de313ddd105e28107bc7c2480b875e1b4ded62d090d9b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42b52142c54e4c43e516632c83d98f7c964b26afb48b1c91541592896b112203_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:109faa862da0fd2c5d74ae4e4421d9604daa761239d3b0a9eea03cb3a054f20c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7da241909a7da68454abcf348968a644f9747e01aa4020ee00e3b7f532e64542_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d7e5763237b520420eca7241f9fdc1b3b60b8e78255745913da7a3fa31ab0c97_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:dfba8efa9681e10597b0c3b4ccfa70125f7662f9e9b44e9342550fd675a2e80e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ae660b5b6e318d5bb17d195ac0b25b174a41697014d71e4d73c65984ee1ec1e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cf7b00a643ca639d2a4fa03b47c4217404284b257c862fee82e1db854f83a57b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:e084bbca85356aff7903a80c2084e01c5c0370dced5914bd9d36b7992faf71bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f1954045f92c7d022b325368f3bf915fb0c95a406b5881ffef7571ea2b12cd9c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:00da1fcd88f8542d55cc31ce0ae8d7cc12f68a72771b46953002a8d43cb30829_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f5656534cc1308f3b11b1bf6131352a5815ab9e0718be2e17195c87aaa607b4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3758e07eb37879b6bb5cfc09a86f4f0b3b8f4a4eafa1262c9b1ad188a34f36c3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:85101acf13877bb1f497a3c6fdac434a3c5d8ecd8504b65b96130dc6e58818fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:46258e09037ed449636635d03c9aa9c2c30fb2ff88df830c8af6bf3add164b4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4de95df03d3a97d4d0a3e36ef0cd6dbad424c350553de019bac492143b58285f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:72bc345da2a34eb84d929c5eed51fd30e8fd71477e8058e7c7dd31cb70488f9d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:a08e65f5482f6b2937ca2d35dc726cfc5b112622bae31ebbd5e3a1bc1be70515_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1e20233079f762f90ba674dbf3267c216557d3d8284f7564900318f7d4d1281a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:233b7d55cd529793c98546a83b0a1dd3ab614ba845511a2687c94ac93bca0158_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3111bde1ffc0c9ba97f70841dfa3ef0c88a45a3dad89b8baa0c0df8ff615e7d6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:50e5ff6b7c63c0aabd88fe302ef435ba333221d8424513241021cd9d5b7dbf72_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:36c8871a6d63bc060d92723dedec96fece8e6ca73eaa128beea365adce642505_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59af5e75f21401d20164aed7bccfb87ee4adc079a69c0a31d75ebeceb7b923f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:747e1b3202686dc269306955fff629dfae29d3ec37e8666afb5c598dfd080da1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a327443c122308696e027614a34048804baa463dc7cf9be91a327c475be504f4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1ee17fce8d33061182a11d2dc461b53f314a95538786f379656389475dd255bd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28f58933be6d206d90656c0cf7d05292b4ee98e3ab7d22affdb89d6b600de1b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4853bd9c8565b801030ac70bfd99ef90a14674d97aec0cfa4cf51427b64848a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bf3da178ec716ac245a58f442816e8fae506e146cda8de311cacd3f3be5c1fd3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:04ad936af7e432d5cf14db93a461b11a02f8429dc031858c849d8e93b1a105fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:31bea0c1ab35edb5d6e73fd8777abf845c9526bc3218f175d0941b00b1a83308_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3dda16d55df475aa319fa35c94404ffab2674eeda8bbe9e5baf90c5005dd688f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:6beb2447b6d3f282f868d75be52d201aa0b44631866cb1a2eb5d3e9b95341531_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38eaae76a59d0e8da6915853a45d9114b76834d8407ad43f9d8d9e65d035709d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:60544e242cafb966a14d6c095ffb81b8ead75e221cba16e828c7e3a9d487c3dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7dbf07f15354d3a4fd433c73afef60e20cc53ae260fd918ce1ada04fb9dd7961_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:d2565fb6be06a382bb313d7889e50bbdeccabd08b04c89736fe0ffcb1e702443_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3e540b75f1d7b75d35089be769d7b7f00976f44779b4ca6f2b498e3e98bb0e8d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4e7ce92af4bf2cddccda7ca3c2a765e53c2187e94a61aecc6edd7e574af7a6fa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ebb783d1699a2b649dd989ace2a8b362a92c6eb93655e6c60e1a8f319f39ccc8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f63429eba56ec4b418f12169bf3d4770bb1d9bf4e95e639fa53eed8c8e0da483_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:054728f3bc75952505176c5bacd5dbf5b72076c56bee805fbc484f72f43993c2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92f9245557e304adb13d87f31ff9037c7cb2574b8edc722b3dace01798cd9dce_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d74b3572d00e32c9a92de04576d8414ce342b135617b03eaaebe0f872d66c147_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ef947cdf54aa8a53944832707a027c1286840a8d51e75da50c14b8e45b5e99dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:40e42ec81c1ad1bbfc545e30b12e5850b091eb81015e5e02190df6a4c54b6463_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:947c2347d2d3ebffafc79c87d77fd0d2b3d80edf306a40f767f80621ec31a5dc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d150117166dad582a61f14dc786cd53d3b8b96e360f0420fec3561434569721d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dca4961c0a147ef33ca2e9730454443b56b5d5b0c98d8a4d13315ec52874a71e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1d4728e109fe6ff57c7072e06ab1e7dee046541e6cafb92b659945dfb572c8ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2016625967c04413c0927849200a3455bbd57e504e634882f16e09ddcaa0c898_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:39f9507ed062e8fc2930cf66f80a215fe16f6ee11927da907ecaec04e7dd0485_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a7e40db904c11448536052f67bedade948b3931dbb633ea993ecbcd861385b56_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:20484e667deb3d853e25b0e0014e410018242e6c4bdb8bd7a89f77881d69c845_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:47d7efe667fa80b414d141e01a89123ebf77b403894bea3d8f56a08d06adad75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:58c508da87e903ceb6566c850acabd73086d9a992aff69a46ebf06a3b2421c10_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ffd4dd93b9d8345d08f56143b34cf852de1a5e9826b2386774bf21c32080440d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2a10a5ec8c7e72a20f1fdbd60c0f0ad92a8c558dc80df9dfacbddead25bd595e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:9542230737d2ff400438a66188b9b031ecd3d47ca664841b58a2132951b771e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cf49d4c2fcb97c1d6ceaf80b554dfaaae4447224a9ab5cf1c381d9f39592b5fa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd334ece1b1b3c7f66c42024d86f8b99979c4846e4f6f38f4e441d053f8b9d54_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4360744aae59eb6cf31afb3e83d1316feb3d034dfa22f1eda6b0be357c82b600_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7d2cfe1782c52daa87eed93a26b29dfc2ee2a175fe38a8dcbfe020a416e396c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b69d10897c10b03865f9cd36fc688a3062c29a20a6a4bd5ec61b8966128d269a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b75a354d061287362783e673e023f3bdcba41fd8a448af361bc8bf06dd422b61_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:527c47b5270b7bd6c0dbbe8520197f08743abf2e53addc0c0651d8684036b67b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:763e6b47e105891f6547e9a8228eac74cc3c801b68395cbe9490622ab505c0dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c834fb9052ce1e1b4ed82d044f9cbb14d991b2d7c475406aae3a4527827f8bea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:f785b4269eded17c9a9000e84bc00dbb4102609ac9d4120388c9fbc43c354245_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:05c9c601b81707c5c4d19ea4efe014540534fe96d9c05697afc8f017b800d7af_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2e2816cad463ba35cf3bc58e6d41c8993026c9547100666b5d586a41b5769fee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d19cf1170a7a92c27e652a4cd9ed4272947c1f69cf2f986eb1fa1d5b731c8c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c9ef38bf7f348ad67323587ee853ab614551242aae2ffdcd3d5f349ef668ba26_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:137455898a2431c11a63836a3fc35d444fecbc705c18d356cad0b712040cf8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be461fbacc455495b8f283b93de3e09bd7c65d2a9498fcbaa358fe852b8c30ea_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e2fb34dd26364b9127369ab68080e18a9d9579341317cc725ddcc6552f2537e5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ef05615aa6363f8e7e10e29272cab1058bb8fd7b652d6943a55d0c5ae990b04f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:157ee17a484dc094f997d232ea0ead6a75a1cac854f2469a1e769c246a2637d5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6dc2e4c666063aaec56333036b7f4ad5c31488b729a0665576fef58b7a60f1f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9b11221639c0553b042c93c3b40a759283412c49972bd7accd0059fb3bdbf1c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c98236c7a4eb6133590e9d519170c74b9f555b754fba5680194afe5aa12e8ce9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572f1da99a0264dfd47bc20cd6b733d767805e1276c11ab9a7e5524953e664c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:944afbd71408b13d29c6cfcdfe4bf5b8357ed450624db4ba6656b1c884a1cb6b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea1146b91f7d0def7d15701e93a19c564121ed4dea34665dbc1cc53b94cc1b79_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecd5ccfa595c87e8f87cfbae66b9b98f0cf1c27d60d7a33063749553e4152747_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:209bd4fc0a6337e0ca8077a81f68bbebebf90f163f497f0122e8396698d81783_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:939b3f8d0a933d85409842e5b47ddc94e43cbc0aeac0036a4e65b426d6782f21_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:95742368c24875b07e0c4b99dfeb4422f1427f24e25e08169e5e52c6b182aa1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae2ee243441fda43f46a7cd0e0b51423f938a1da9838f0bc8cb58b8c5f5c01e4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:133a1207e063d49bfdec99f709899a70d35a03a65db6d9f079be8cba37ec5e72_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:411333b02818a620f320ab9846da31ab3a2fed341c83c7d1d2242e3c8e1c112e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aa5ffb20974140088f7782e24f533d08bd22fc40481c7b4e1a2fdf29c96074d0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c638c318054c658a52c0a7e340de1710f7776e1291089d7d1d81d2837f39a30d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7518468425c463b51ab6c2445a452e0bf19c4f383849685733d528ed525df941_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:97df863fd0e348fe39719e5adb122f66a35193b75dd4dc633711aad0e0133b2d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d9cb426145f73463f1bb9ef5446a60174097c03184b32c93b9f6a562e767ef54_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f360ff4dfa30e0d8b58d3d2d7f129349dc03a5aa632eb35f89177f7e5068e636_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0e32e8e7ef0f4b74f5544addca4f6dc9077d61b8727db07acf69f27a9d29e8da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:17bdfae200fcacff3b25d632dbc205dff3e85b1421a5bfa70f460addade9b1c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fadab315dd739a6fc7454def0ee2d903646f7241198f3092d622a9375e38d92_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:623d3bc06b6e632257a8e178a6309e70911da187fde71255833a036824acf15c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1db88f9cff451bbb26bb1bd3c773a0e79bd0b8e58f3e8e469afbbafd0d205e5a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9e61ff3b91fe3aa27e7fd98f29d0a6d7aabdc6431846d6912c2f1a5f4c47aa54_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d18c5c3cda1ca70d637ee2a6d0ddbc7dd49e93483c2103123c7cecf3ed9b726e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff0d963efd71d0a8aa9b8f3e3c5d733738d70f8372810b36ea2904cbe0a20ee1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3c8dab5d54c3c5b54b76f66305965737d1aecdfea844e4270670ebbc63fc3965_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b80ec65568fe676f4d6a46b521c4cd8404bd21f93d182f42e62c0d2384257763_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8a3517c4aadd0eef807b859a641a8a8164170e79c045a5a8d3b318bee6e8df7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fb06e3f5f7036974c3495de8a269a28aea1599b942d3ce5768a5f9f387e0cdc8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:337c562b485c07c8810e0286adf9ca325c5a1c9f4be8a401f205a28489971214_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c1dd080969fb627282b6f7dc68945c9b7a3890268ad2575463c4d400c4259fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3e404b7f13cf1180fbb8f02f48da558b70c50aeec7928683d6a29de728f684a4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c99f7995cf99396c3520207b863f1a24b13dd3ea43b467d66172152dd870662c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0638376c80db18ebdb4d3b41b75bf7065508df9ef599026cb13a67d6774ccd40_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5a33d45286112a04353fecbdc0c274cefc7215e6c6b8707df2d719f18a4e7016_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8c4c49ea56beca733ae2be240108832efab653c01e98c46608a72f27b2de6317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b910113d041fadc0567cb4ef644fed921707cba2d3c5ce593bfa09c13b58d182_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:441f0b9defb1989b790ff9de3beed71e1db23f61b7fb95109e959c64c6cdb1e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:734d07f2ca0e61b6b091132def50d19e40dcee8cfaa5eb46660eebf90bdd106e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8478142a7cca20c9743ad247e4f2b245b6e51c58211c73a256c81853e83a5d82_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:db008105227bbdcf5be594057a201e0ee317e4dae9648d89ff3fc05fcc01030a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0303c22d63e9a088ea2a026deae68e82755344dd28ed52ea06c1c83abadacbdf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3778fabdbbda6d2176051880b46b3e180c7b6eb7c33b727912c00342e48c950_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bd4bcd738b2ba8589fe924f1ac4d57d65dcc767befc6aa75fd44b963f13e2248_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cbbbd781a3f51b8c85e22c9125049530fbf43d93cc8bd36bcf4434cee8cf1020_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:138ee113972e8df1a86061dc719d11f7d36a0387c907c609393f4f7cb8e8f34d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ec1d920c8de0db791f8fef1be139eeb5144d9312e7dc67f043ecea181e61942_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c68de4d38e0c4135f11abda8b6fe3e50751bd44455e1c9b6e9666551b147a759_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d819b14757e167c6a52c452093fdd6abe8f41eeac4b56ee0c87c282d8ac51b28_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b36d5c52ba001938e79d244656d11a315ad494281db37f60a55910d90c007cab_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d21828185c68e7864e7a475deed7d92ca5233553c3d5c46aac7f87b122163708_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de8056a931e9b6c91583b38faa12e1fff3eda58972dd09d89b1c242aae90015c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e0e43a22c52253568ec7b05f72d139b0ed7f6f7ffa2955b265fa91562b9fd15a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:453df58eb479de31058ec3830e77a7a14715b4b1979237050ce734b1e189d811_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7f3368b36a15006126b25b2042263ff73ca9f75621bb491310a0d4db262494a2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ee335133915697e72b05f8f0fc3fa82145b2ecf1fbd2f19fc20266a90d1f644c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8d6d8de975abf876dac43f40bf80faccb60eb2432f3463ee8852775b500db52_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e1d744cbeb0cb2442200f0747bc824ea6394fe36444cb7670b0f55653be4874_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e4392309a8e3b95e3b6f184479e652c3c848d5b281eb38c02d57765ff3960a3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9cb705d6b4556123522337d79d223d36ddd50dd21d6c7810a7ecc1835988ca6c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca454d8974992151ccab3bb7f3533d4f8634fd7da7077d8c60cade780ef4f1d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:37aa19c725ec673f8cb1bff4b0626b208de41d73b9ee4a1e4ed1d934fcbd03bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f36be42808f1368c84108d42fc38e5545828a12c93867be56b4991cb6489fec_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:838f6a201ead6fafbbd05963083ee52423fba2f54e7f540575a89abf4283794e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:97ed6147ef1041d6d78361348a4144fbd4f80ca86087a0eaa65c907af730da72_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:18cb72e4bb5784b8fb5419d939367b0fdff4e23cd09b559803656d52a47633ee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5ac92b796a6295f9ec1c972803c958c5fa59459cef2c835f6500fd92fca4e53e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9bd3fb035f3aff92dc032ecdfcfa2ba1d4a2dd7b75c77a858ec06cec70feeb28_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:d93aa997367db0fa5a73118002ec64ddedf441e0dfda16efe1a201ef380fb239_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3d9ff62cd27a0eb6e10d6338f2ecd913a6cf2cbe611c8b3cd3e5f86f82b76e07_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4ad55cc73bcf0c9f59beb22283580876d19796528f45d5a54487d34c35cffac5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:879b42ac1571b0ab174b03b4f9abe50fa7c26facc904fde22c59e8d508f21b0c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f73161d5774cb02814b2903f2d4a9279109d94fa2f00aa13ff44d9801da4a554_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:32b47ea77201e4ce2a7de46ce0f18a099b95685bbda3d9275794cb19e9fa90b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:520dab9a8b2d34c9b9537c9fe151ffa485929890c2a6f6551c10249b35892853_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cdef1a8e18a869aca5b67ede167cd6c481a9f7f57593dd6eab02714fdffc4c43_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dc864fe7cc9ebee8913ee13c80d2b375f19e49fe8daba83c86ec4b5b217138bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:066baeb76898df4c182f7e94a451c5f6e65d9e32b9aec6a68bf7504828f30f16_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2cf9e844b828e340dfc02163429fc7dc58ad0f837ec1ebe4928f2670900171e9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:46b2fa1f9bff055ba108f0b87cae201af3fc12a8bc85345168e0ff658ab3449d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f2f2fef5445545eaa62443770f97cb17fd816aa39a1a252420c2b4a7bd975fcf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:1d91715caacb34c771c72f68f7f75a83426622e507abbf9714faf3f3ce3cfa18_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:29daf6d81999f343bbb87dbecba313165951d19491e8badc87caac4919522145_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2e3f83541ecc9b7c02f49febd0bfa122f2b054be55ec17b48c3b923354455317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:821d54d73f5668be5625e7a1ff00ca8b9ecff65034f49f93cf4abfac09ea6c5d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0bd3096b3db3d0501b8d54b3b33fce666bc503b217a9efa7305001022c79f504_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30f39dff235a8adcac2f12cb7b5d67c684a3cbdb647ac17d4e9790f1e8bd7df1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:a743bd8bb4077ced0aed99d89525790bc319e6dc516fc6e0e08965f1ba788042_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:bc65847dee627ee61780b14f5df1d47df00d7c25924149efd132b8079c67cebc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4bd8be428084f8c48a0c44efa318e83c44ecd53a26cea4a1aee39db2da1d0e84_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:785455f77c406f35bc9ad2eb17e9f96ea12e71bc2b87c523c9df83f882d73c15_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cf4009b45b3b5158eb2b214d273a86f5ef3359031040533397e9105f5443371b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da77900b596046bc35b977b73b50d4f43c7c8ab2d3161f30d01f5b396889fa5f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:0d212fcc0965fc01f16d4bba1fe8cb6cf9bc7ca3c37e4ccac36dedd77da9fe2e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:95775342b0b266f94a766a1af3c0af3fdcdf630e966a63cfb11ec3459b46d3a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:c46423ec1d7ace61740e775c1cca881a3f40e67de3c2bbe701a9a2eb7205df25_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f6e1262b78dc3405fcc64de3d864235422f875c1384313693adbdf479e9dfcc9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5d5e396b698ac7b97bbdbab0e33cb1f0cb2fc5fcad8d1545223b67e89bf99c28_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8119c49ef66c677ef658b153021f5e383fa76451776efa457a640fc688556dad_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a33de680b1e7806ba046842f0d8aabedcc13497da2055ea8839d5a42dc368cc4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:fb4be942d1e6dadf1f63dc34d8fe161f8263f6782fdd7687a1d9dbb00f1c0689_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:1fcc8bfa9f2b7b5fcc8165c5d30879545093ff27e3b6c90e8f6c11dc78d24a7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:482fa1a1189f9a69ceede392d30b37df6f490312133b07fb160a941288bef9d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5818766b4a9f63b6767801173813bc1995f7b405967619c08ba45ea856de495a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e75f613bdbbf80bf042c555c59ff95aa9716653e259230bd17e3c9a47fa07b63_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7c82295caa7789000a8f1f01af47639aaa9a7cc345c1ce9558bdfcd5ca1e6898_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a5af8c2e3ddf765d6b7aaa3370809d5c336ea6f5f09d03baef7f16ae151a49c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0dcd9470781273c6adbbf98c013170b81fafc07b391b0d5dbe1de748e5bb3ef9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ddb74fb16fe3720df71e4c0913f3089aa9a7587430062b1a8b628ec84596796c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:006f2bdd2bde58b23797c4742487404cbe51bf80c113e702df9b2e7a4ae80ca0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3fe5dfcb92949ec17c5c10af33b44919ea38bb02082190d59986065cc33eed3e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:35bba97dd4755a1fa689ba8f21ca1c7032bb33edefa1d0f3876ad8ce51cd3971_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6ca721fcc1ff59f9ba90e498aaec1c9eb0ca25d3271c9543c90a01e0347aba40_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a67adaf57a36797d9cf93c0bf401af4a36fef4d07482e8f724c3ca09ddc028bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff8b13e6d6a2a990848e8a1e74e7ca1cba0f5652a29b86c3539fa4e031471049_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f99b0a42ffb2e5621a9c4ae0efebdbbead4e4dd187e947b93f2963c989bca8c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:37f5399e1e7ce3081c8534f0c6e1e5411845725c46ee3968f5b38f0504fa47cd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:68969a51e2166f6701dc1000c1daff3163d35e5dee9a40fcdbd5830305c73e86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6804f7338b2e0eeb1bee48114638524b0ae0af1399cff93e51b1e2b4705e615_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1dfba198009299ddb18421f3cc45d656da9d89ca71e5efe9b084f730f49cf548_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:64b925225905c73883694dde22f7ba5ba53d62abc73613d7c5cc9561af832d71_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f1c4f8d459edea83cd4aebdae4d6eff6901abbc6eb9f6031e78f7a3b79a781ee_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fe596f06302f1f93b4c403a08ddb1ccfc8f13f8f66da96b6845508679c2a8a77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:83a6d2cf513c846608a8727ed01cbc6b1bd7da84489eaf50dda9b7fa3106d76c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e1938266804498012d42b80a4915a2b8aece34efeb795a17fc8798f75fa1c48b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2defd0a66a261a697fd606239d4d1914df6c2d4875c0f4116ac1a35ea585a32_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fae2d6f13717bb6e98a00f86b5baeb328ddee27a2b5c2418849bdd767007e947_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4eb0506879a32b58f425334cb9d88a3d507295187d2d2775c83a9abc3a8ed8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:1e2ddf5d3509d41c8f909d64d6ae7d3503f0491d967578cef48ac0ee5e624b1e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4714307e4f7462275923401148062e6dedf80e937abecb79abc92f37be0aef45_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:551f4c78b778b8e784cc3733d7cea28d888346944d306d76b57768e7117be85e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:20a33b03d94c0d4a84256b477b4783e2f7a81831a945545194db6c6432c12251_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:aa63ac3132d6581bb20e97033ffc84c67614687fe95b0a4288f1477b5b59dc80_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ad088f1f0494a62602d3495351afc422a8a53b92bd907705bf4e95eec5b1d98f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b3ebdf5ab93e98b05504220e0bfd9517eea21080e09ff27df599f7c32adee343_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:05aed886bc5b6ee53427e2cb8bd87063839553e8131be9bd181a6ad2811c5617_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5fd8fec8cd97b6099be8b511f8c03bbb6d4b5537d185b092c945277a865204a0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a555704a2e66c03be613a77bfcbd7be05a3d21265c9c95d351bd928c6e0f897d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b81ccf95b3f4c7fa69ac15ec1ada3d22cebeaa53aa0ee2bbe77863ba323fcbaa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a1dc8f8b97d3f8ffc0eb6fe95596c0fdb8d31652ff2e2969a77cd48a5cd3ff9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1474075f3cd178aa7080e9f6c0f2546364a3a5d4a7438aedc9479d7316c63519_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:230bb517ee7cc6b25ef027ed545f308b5c612c0901c50408b557058fea0a7c97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3b8ce5e8fea11b72b53065a94849c2d856e9218cc1f8641c69c04a21d27fce7e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:492ba358a292b4c6afe6984ec440a65ea3247a9cf52d3a82e34601b9b49566f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8c5de7a9e495c4d1ce854f6d009d1c81ea8907acac8ade1f02975704024c634e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:adf8f9f2e86f9fc1b27b4ed366cdf17c231f4574a59670f1eac81f6b9af8149e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1b6368c4d7f4bd7dc4072fe195d1da67dacdfa4d3d4082ed5713b5e4cad6129_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:14a051ae85b29aa82fa4f448d3169fd5fd37fb37d7cf7b24af3e76b224ae2a25_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1d1ec127f59b2a3e91ecce49bb81bdfe18ccbb4378f7617d12a5f6fcc3277040_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:c5d0418e7661bdba8c8bccffdf081e2bc630767e6b8ae1ac099f1c0d6ddd7b74_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f3041343f490ec7d6e6b75fbf9b516fbb481e35b9aa4513cbd0272eee2235a51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6d79fd44973f45b77370287936c5319fee81f4f9831fa0f300d2a58fb084c420_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7bb63ad8d2132eb2d6e8f73a8edfc6b5558c948ae45e443fb150adf8e297a79c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c41abf20797e0e0a74aeb25f510689cb5f1fdaaab90a1507163a4d201d4b7c0d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f1bd99ba8708d9aeccb920a4cfe7fd6b410db0ff15f517cafd094dc746baeea7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03b176977dab9085b179146dee560b08a7a0ea4c89e41490b93b0f0353621025_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:674731387009a17b66d610e13f4ca9edb4ccd20675451fa13af14e0ddbc55ebf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:67f5639d80467e5f525160768ed3c007f5b99723278e598bfe1ef11afdf9a43f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:e7eb31913d7b4e8940865a0c3d72364152e358279bdb0cbe7974c7837a02f66f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:020b10daee05b7c237c9b9914077aad76181fe0de4ae2ab1b47151b47f679949_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2002c409bd3e1960a8d79f081dd43e2150582103e47d20c7bcfd797b863f0ebb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:288feafa494da8a4bf480c1a67e7a9c834bb02f66144515e5cd2653fef962d59_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:513a6d0c2d85458140c589e153dabc2f5293d28097ee1bb1106a9945363548f7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:18b44430800377382372ce257740b9aafe0546682565bb0394c3a39a078cf6c9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:6a7c255d286aed23eca10c0c0dd2f5d9286a87ce5eff26bb559efa44353ba67d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7baf3df29db6dda350c0656f7828fb8ecd9858e7b57842cc15809f5c9754da09_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7f05653512709156f84fd5e802c47f575fecbebdd1c35aa99c1fa65f9453b349_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:004492a0bb239936995030a7898c2c917ea809cf2c7a6890972765ee8d8fe9f0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a696bbbb3bc193a4ff3a2762a1cc5020259cca9b4c9ae996285eeaafdfef8528_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:cbacf4231b583bf75e637d95e54528bc8fc0df9e53926fd1a54fc2c9fb030e8c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eb2bd6a8605a3f61e7c9589e6d47dc28f96bfdb2b4ba0f7014c971d4f9e1439b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0b6189dcc414e4d48e333d8c8c8c2665163fbbf04b8231c5c5ed66b460f64b4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29320bd030970c9b8067b44a5a6b2d4b8aae2e6760490e9e8f728a0d75e49190_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4e793e626c2550c0e7baad444915d6da1b9fedbfe4700fb0ee09751b743d2f12_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1d24964d9174719df791f5ab2aa97ad584e4cb546072750996c233320271393d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4fd1047ac897a34add5f4fd2c943a87380c53af069980e28f5e4710280dbe76d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8ca2e0c18140370e4d38d75b828d710576432c81d0717ea12624d4759e41248_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:194e198147e12cfea11a2b8133ad90f9dcdcf12ab64858da16e97fa985ea78a9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1ed2fffff725a172e05d2315f0c8a546edad8306c0bf52d5aa7c0dd13d04891_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a8e28b541152ae2849a74778761e397d040e357ae21b2922b4be12ea81eb79da_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0b07f49872854ce43162404577fa485fd150a10607c93df756d892db1600c0ed_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:178df3c1aa5c1a83dfe12b6f8492aae600083ba07726ce8b063117ec466b4139_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c4fa54593d42bd28429e4ef572b2e6e882efe6c04932cff3cce6e119cc5dd044_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0ccae3f40c64be32b7a773fdaa430f6c7d0ed7778418a55c3cd1517886f9e759_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:57027cd53887fc439d0a2dd09bc0d79e266c49cbaf196b3ad758e0fe9d09ee90_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d0d53bfa8474636abcc9f8a0cefb13069a77e00296c404be39e057dbbdbcabc1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d4fc054911421898939346530573df11a0d059c17a40e35bcf971d6cddcfaf76_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8b1a68a07b6af860fee73ad1a1cb04480c8623913e5ea784a8f6e03fe0a7537e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:90799cc9ee99cac6d16c4bea7c6561537d319ca44c2043d5c2b9afc9acd3a7ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a20b62a9436884c9b1acc33498ff4524cfb4cffe69c5e9e88dd9b077a976bb92_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f239e260d1f5f01132a0d3f941dca5eb39399c563ce297f36319db0b803652fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3f75438b6f0a312ec5d549002b88a5d0138e34be8da6db95cabc23b424f1d7a9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ffce81636de40147ba2987abe3071f4778c48673d824d31406c8f4a388ce6d7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a9308d2eb18ee97c884bc55771f75d62db896e1736ccad102f4707ba553e5023_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ff689ce8586ac5dd565e87fa801850cf5ca6a15524eb3290cf61edfc37a32557_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:43d6df0117225b5d07f675212f53f1734d750c3386d659464b775dcf835dc2ff_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fb59d55f7b3958110c251cf56dff1e4b201f26c455ebd3fa9a3050f0afa90199_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:66250e79370aac01b810d16ce953217902abab95f8dc24d84ea3ea27c0d1e087_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7ed8850f54050cbdec77df42c1e34021b062fcdaa20d4939bc52f55818f0afa3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:776a5c5dc580336a5debad824cfd9489f7facc0e0233d04c0e5e3a85e87c625b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9efa9504f6d06e0823dc611c7cf34f94bbaf95cf82e70db4a4466aaf371ff21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:331539c4627f5a6fd70066963b00c6bf5d37130d69ed1c97d169b4679c988a75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:34052b8035a6a4847863baad76289de43282c37aeb7ddede49d24fe76e2bf8b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e968da6b28095526e22be76c0c583d726af07d754a779e241c62095be897f05f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e30740063dc526ce072c66fe22a1ef7caabfa64d49d00bc94459a9495046347e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ff22b4848efe69cee98ba7ce39913e7fc3cace111edb5aed5cbc5b80aa4426a0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:68ce3912f64510677884c97e30f1f9fd9e3941e099e8167cd43fc25dffb34b11_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:6f00c1b82f8705f143798e05193187516f8911bbbf19c256fdeccc85cb562b4c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:297d9db15707fead7dea5a6af767285df0ac0927ecd35c2a86b29626b138f700_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:59fdb89c5000bf4832fbee9ea08131ad69a0edae2d674bfe8ff3bfd3d7072141_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7580a1ef860cfaa89b5c365b4020ef1516c50e2829b554267c0fda6e607cf7a8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c5548952fc4edb7b79bf6d0a257ff08809ddd0c017de0872e3a4280863e7ba32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9939e5af30b0d53ca6aa2a8c6e70b6461d872f97c2b1d0d3894f027647759de9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:a02b65c4545e24c213f0b675844b9b7f171c65f8d162319be27cc3485e04b190_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ae357dffbca134e24c32d411848f619619281f4525c5dfd2b93ec082a15d333c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:bcc0e98ee13aeb12c21cf679651e06036d5d9509e40e11145b3a77dee35b3f33_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5f7553da3521aae14f0ef0bb86fc76c5bff5617a32ad61a17a719c3f1c5861d0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c1fd8c36903c9743e0ca7641ae1b9f0b716d332c0c6259bcde1d4cbc808e5822_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ec75e010451455158ea6870120bd17eccceca16a88b24e33cb23e1fcb66ba12f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ee6719af84caa1131010d6f0695a466f8ee807f8578de78e197bc5bc1acfcf29_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:027e501b41ecfd1472988c01b9904ccf29323df165b58e6f11cbc4186f98dd22_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6245b2b0bbcb7935be61e6a7e93a84c11a4379fee1904569bb16532fe03e116f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6e059a366823df5793e1a8021f504c9c7a7ae66a223c9d099d17db22a9e50226_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bf917d1afb56c4ecf2c1fa6440f8996c19267affd201f30bb4fe9ecaef29775f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1d9372c87889ea571921e7830f087f468eaf2653761196b828eabdbbbc18c2b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:3816e4e20afac47544621adb385943fdaf5955e713a3582dde612fc16d8d08ab_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6c4d892cc2c16e161b1d91427c2c9e56131a53f854ea30c511f50daa6b6d4f33_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:98218ba57aa1b22f4bb203161ff89f33de999341e11b852d22a53a5e21f7e536_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:048998050714045c74283d1683785b17f1dc9b5fe0240fbb934812f0fae9fd6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7afb80cc5b1cb73984ddd0feaa73f8cabf6181fa323bc3a57187975dce3e27e2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0afda7998b5a5110f6caa7cd0f18eae31c1d127a1ace2f40f22293e7aa9de4be_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ffe078a02724d6e0920fff31df0b0b89b62a01e835d6cc40cfd9593e87ff05aa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0c4316d2b6eaa90503c8d17a32a78cfc0e898673cc2f02b1cb4c10b4aecfd55d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c04c09295eb34aa3033f7fa38db6a29903e2e0c19679016dc51acdd40f290746_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:eef5cd08dda4e3ebdfb58cadec73ea48aa936058cc85656028e6f27e1ae51031_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe06d8c0693a9cb26567812aae7ec13e2899c49edd0a3357d90bde1615b6486a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:62de4024ff480e4e2cc110d4744bfb506611829f88602fd574dad5ca08ebc9f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8b891fdae0efe3435ae3e19417e615f52fa4b282766b88366c7c480e58f9a3c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:bfa09df184b263e3fc9b36106f8b6d095891bfeb4b3c94c0f7d495089350c146_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3233fef00770dbaa7454b68d633f14f660240c48ef8c7e37e97aeada978b2cf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:15899a4464bb867a308ff30a46b64b7c0afc318d1571607d42b76833a31310b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3fc13f73ca759f094c322fa816700b0e1a225cee1a3b11ae267572b45165d3c4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:53524d17076c91734318e435558fbab7febe331b999526c994e11614a3617c3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:5cfc388df49f6c84fb1cf21c2b628b0f8852d08fa725b4da5f6fd0cd5d34deaa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:214daa798f4278db5c10c4697b4194b356b0bca1c6fe4bcd17601c1b56d56ced_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8c3a43200e203cacc1de3d6f6cd71234d6f79312c5123cf0b130c8394ec3da8f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e19c579fb957823026ad4af2b67aa8e0c9639dfd26280089436a6bd13a6cb702_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:fddb35b167c1b7ee50428ed9b319d566614a8ecc21dcfd569a48783b82e0e74b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1967d34d7792405dbc887f2e4ed8c59351f1af4280caf0ec18b667ce218703e6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:43a34b06bb917ae30ec529dc32093ea2e644ceaf121239adb5d5d59d40f3e743_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4804fd47603e84cd4476c0d21b3779b933a5621ea069ab22131ce117205d20ef_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:da81574ffad776d2d45028d90598e14ac44dd492f0d4e4561ab3b0919eef6467_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:702dc664b505f0955d9c4870e4354483215fe7174cb69442cb0110fab66c2aad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8faac463f539e2c2a71d3ef4b7aa22cb33d83531f1791bfcba2ac4b4f81295ca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:98da66266b3af4f2379652e0a160a1d330998e09a31eda41f0975ffff4f1792b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b2498b326435e49c60ee9338e98c4af24bc3989d2758755cbdcd230407232e42_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5f77f098933eea28bd670596fc4f04a1f7e55e98d4cc22484620cbafda377bf8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e86b89ac47d616c052d503dc46f43c50aae87417c908f79a5427403e0623333_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bca3a3b5b145dc5ee9a90a995a0eab094d5e9db632f1889ba71a98d1d973ac9f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:cf02124908b044f1aa48e54abe2b80a856a22b2fadbaf04bf58242e8064d44b1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:607b665a0605b8c2c86040bfaa3203667f1352b6ea722819f77ebef3ecd2aae7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:62c9b40e4a584b80bf1a9ab4726b5998abc91294bce7d4bb04930529c1a571ce_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ef4c450f67cfcfb5360ccab31d33c98fbb8cda21756160760607e48bf000db67_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f97f3df33008e958c677fc9bb7056b645456240773bd33ca6d3c929e0dc4cb24_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:3a0a62864f7481a8bf891a635e24abcef4ab97d14d8c32c8ce0f66afcdbf223c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:ab966f2572bf9087a6def43f913b45d059f9eed3303252cdc4ae191a8d8de9d9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:205512f8a926d14978f1e7b2268423f8788e0e9b912b2de602562372061b88d4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b7d64cf72f422fced6a4d9a896c77dbe2b2b4a2d2ee29834ddcbfbfda89dfaf0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:577012df4fc4c8e68e83e381168148876a9d3b96850bded975479692df208f75_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6a7f64eb8c5859bc5782c8f3e59864e72f7ee4b9446a7250c8493c67e7ef8a31_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:adf37cddb7e925375d0860d6e8deec87aa20253922302347a20d8a3a0028a7f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4f4b9a5b6d588fb00067c7f2c2d8580b1663d5e3c7d9828c5005a4298765baf0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:525b41d20d91d1f974676d9977e473843a3d96df9028e5bd477717d4dc1ded9d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:60a139e740f69a1222dcb38356e3a647a0c70e0a36f91d540eedfebe1e79d2e0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e2c25e37fa7f15312881a295f59e06221fc4a7811bc047b22c5939b09f1908b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:24eb520c029974ab5cc3a62791442308fb2b30e3fe988bdcbb605caa577473f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4e57078600e8589b495a3235ffafe94f6b1e6762100ce61cde55658ffebacd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6479cf4efec9ec805b2057aa95cb76ca95fac53d109827a59807cda935b9665c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f06de76b487a6854f2cbc275153a480ee2b39bdc31d949d254f1e7665c28a04_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:32db4d4aaf4ca1395a4890af8200925f9a57ffd4802f5e5ceb0ec63f0b314e36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:99766a65e172e428d414df1359e85884abd99dda123702b8090856904aaf469c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d21474766d2761c14e518b93e9a102e3e09aed716d30433fb861c999cf292081_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:fd614ab3eb0467bdf467da01aeb58128c276687ade33cd4c3bcdb9209e5b07d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4e03c377893c5aeca203900e868bcb00eb424d30f29da92debf5642ec8393fa4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4f71a84d254caaf8e3690e8818c3934b806e3e76d5814ecb54a14243af8f850a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:837c64ec19c63f2cbff7e45519c1bceaf39f61ae184b0030c583f099489493c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cdcb9cf473770224a29dc98f71e4abf9199325561c86c42a2acf7b7755e55001_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:10fbe889db0a1dcb79e95d802df9c33e80230ce7e589d8d17fde88f54541ba45_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:3333948e5b59adbea455b4c0008a90826c81b992924c5c82ab31ff36259e21ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:33b7b638319f3c2eeab53686a2d20a8794e224012422e69ff41bc2c9342cbf76_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:fa40742cd762e38592a466e1e62ad0a66fff286d2ff8288dd8e41bedf9900779_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:546263c7efb5cbaea346fe92dc2399b605aa2f32651eb857d6a0c17bd713b9ef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:da57c639373fcb6b0f67771943dc97f941cf5e15c56909ea3bd39be3c19f9f0d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:debff5847176bb3f889c07131b5452bf4d41d4e050c83355735a37fb737de8f1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e39e97d563f73d620e9c6c1002bd3a5fa1557cbdd213769d4c249c8d108c3082_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:344b027bf79e366a361684ad1a55c20bb669bd11379def610ad39c060c7dac3b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:425e523a367ef202f8b5ec07c018a3d20798aee4d7b6c2893ca4a58a85d971ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5a148b69f649d2ee38415f44a2449729383bdb815c3db7fe9946fa5fc3a4b1b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5caac46fde53d2509eb8692c845ac26913dcb4fd76218d49743019bfb6542826_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:026be4ffdf26852954771f607a274a838746e607c186c666229619aa24ba821f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:192d0d1c686de8fc61d9c1e3eec6dba7938a2b2616f2c616e68d7b6e7619b92c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:afbaa4bcde83aab1b3a524d5ddeaf34fd2cff46743bacae469ade35a5fceb48f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f7cd35f5a1f5d25037c79b4a11fdb516b5d26509e1cc6860124f2c4eaf423eb3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a91c1b6244da0737e30258611337afd5928f225fcd1bf7a2062fa1b35c0e54a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:bdea4e44eb8e8bae57fda8df8c98b8dd205c6b2d5c2363553683a955e08b2dc2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5507820a4c3f90f8a8528bf1230481d4eb78ed2503366438584a057168a59ec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f1106519fb7fc17c6d9dbdbd061a37cdcf23edbd3c526f231060a0465847f464_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1faf8637ccb92eda00a4325f56d5b13bf9afec7976d62196d52dc5c17f00ef22_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:30709985361147cbe75e8070239b2b8e6b84fe901f15c40215d294e01117fce2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6ec89657affe91088e81d3172e4d07d81338a8eb0df7801eab90e2afbf6f11f8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ca1d4327f63c10e574ec7108e42b51754a89660ab3a9f894edc6fe218f6b64b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:60dd759695c5b7a9a958278fc09f3edab6b4566e698b9903f7ee87b10b5d3f59_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:83f8e936c706717688b28c14bfe01eb0a355852192971c8c20ff421f7ee09076_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:af4362b0b25973d7202655613a237149d91fe7dbfe8050f22559a851ce8230ea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d5f4c12a2da21bbf08810e642331dc8e3f8612a00d192bb2032d65a71593424d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:38e4212042aeac05257542399a34724c5f92d476f0d41b9f94e2874fe85a0240_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4791ecd6ac56fc225b823d707612379b3b8676535ca6e939d224bca6afca0a0b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:606aa50bef75f832cb801638b13fc00182dd7bef4e2f6b599c10c301e6cc8f2e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fbb3c67e8827d142096f5cbeba74abe5c9f6c1c19ceb3d2c7440eb3ec95c997a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2129aa8e01502ab6769c30c2f9c27aa97e164ed9197cd593150407dd4dbef5af_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b9aff574985a33f3060c70a5ad9cb4404acff0e1e6a52085e4c0b9776c98987a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c059be494e41722ad545c009e5ec17491ee8b96449289f8d4a5896114063c61f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c29a00ca1c7740c13270eb3c9931ec944e217b5545f2178f0ad160606f0e1382_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:f428e8a5292fd8e87fc7ea32d970db7d0bb67feede24b8977e839c5f22f7e63a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8a2682d010f9d9b55ff6b303b7b8353db0da997c0f51a135cb04aac57b78ac0d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:087a94cfe617f5569cf922463773d647bcaf8f8efbcd1080b527fbe8a6f911a5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0a5e38ec8cdfef71dba589900c0f41c54fa0404c5aaa3093f766b24364a3a8ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1342925d02086aeff1cc01d59344376130646bfe5735042a5c06da19edae985a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd93dfa6eb2669ce41a429e7183101328e8c35b9419d4cd4ba321479488828f6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:933c691864d24efc4ba04a306844c4c11e775146c36c818fccd742a6f12e21a5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d3716c231ef73084ae82e7b57f5fd8b30ff7c72cfb49d898b71afef6d58baea3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e1d999393c6e3f385fbed6668d0f9971694d0fadfba10f73cfb8cb50837ded6c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f81bb84282b908d2575aa5f1d47629afd3ee1108aae4fe45d895f8bc2193c072_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:201bcfae1fadd5ebcd369b001543e042c455c137be7077d14bbf17d9b4590b42_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3727d8acc81b225faa662f0e291f2ed6cf19c279251e6e8d9cc55142e8a79303_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6c92029093b3ef5eedfbb34506b6bd8ee2f40cc9823f169518aaaf173fc36836_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:952ca848726e0fb26903e3b7bab07ad9568833b06bd5b14b0a1d42c6fb1e9354_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0ee44e5108771b498a9e8a6533425fd9401b2921743124bae0792a7a81bd81ec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:26402170a93c95aca1dfa1358fd66c85c40d2622b9dac31c569a3ddf9c3fd5b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5becb748d9199760ed92d0451b11344ba63bf0595a57f37d11e450d85dbae78d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d975c4728597770875157d701a40f4331c193dab4dcddc3b800316b86f66091b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:1241452c12bb502c22a301a76e6aaac0f9b4598968baf38880e73a95c128eb63_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6dab6a593867c8cb56a85482d02e9edae2123925b3e189060befdb3270494d48_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6f323e3b4bd8188d8706ed16e8fc6340d6bf073d1e9f6f81f80d4b4bffe5e8be_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b59d40ddbc35e66256bee8741d4e4eccbc616ba99d7e70200433a5296c131b7b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:252ad470234748c32ed8756e97fd96a0cfa936e6c711218184dd2f0a175ce3a7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:388e4fd874b3e4b6a09e3fadf4341a676460f7cc6a11f21575dbc1d6cea56748_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:bc8b55fb3bb49a950219ecbffd4b29094428effb3dfe6c1f42f0d1b69c7826e9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:eebe1dab4ba471ed9ed9cad9e4e0e6cf036ae92174ce05d7e6adaf99b4ee1df1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4bd76045910e67cb331ca2b874c258ed232ea87be3e5845f22ba1dbd08f5f507_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:66cf3416c342d9b82979256ce1a74cc17600b77625739d6c9b0cd2d4345204b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ca560a30eaa9eb9eeaede0c249e7c27c494fd803c05a970ed7c78c7d673a8bbb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d20e4fc2839ec0604cda45f5115f9d111a747f9270d53fc39d7d0c69e1e2b748_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:076079c549ed249dd139616133cf5a589666c249e68ec305ee53ec6bdf22fdd6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1eb4fc64e9238d7eaf61ffa94f90dcec1ef47da189d00bc7e64c82438db9d736_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:a16ffcfec6478b6f4f4d89d9b376dd3534ab4ca1cb02a2d1d891c3e8277317fb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:e4735f99e4103ce7a8dc90e8d06b4056efe877281b948049a56d33102e9d6b93_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0a3d54af3b7e8d0c2cbad46430b80c09ada8bedf3dcc81391b1c83e84f0514ac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3382350ce8a1435cc6f888d1de75069f001759a1c021bb8c9bb3c8a4280b500a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3735d8bb333882d738b8d1f9818648101ba314d1dbb2db8e1cd8cb9a531eefe1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d4288937d1b21950387fec3654089dfcc068b229dd491dec1db2d572936d2d4a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d5edcc89a43bebd8b9dbe7ca57d06771c2b15a65565832482fa9041a8923664_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:77ab19408d51ec26df6e4003687d195e538e8c604bdde9730bcccf0ce813a3e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7fc194f806be7a64a292e58472f7a9847ab41fdd4a5acb30876058e8d31f9768_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:eca062c4d475fc02f484497f47554275a45fa6bf962155bbf8b8cac461e98909_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f93fb8357023a912b389c987bea11c181dcf7a8d124d379340a09ee2004a324_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bc80e6ab8588decba39d05df121e2a96dc5339ade526fcff9f6d4d298f021c55_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:da1244d0ad890eea926068e8f20351a8351d9651fc31edc80fc2d8600205f1e5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fc19ccd8d497f2e749bcb359ad2852103168180dd8b411f75fb01052c4ed2c63_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a36b250603d69f52c668e9c744c296155a2a0df23eab2bad1973294f194774f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6e41049bc990b58c5f520c7f94ea96a7b9b341bdf56f6461d77c5c74d35235e9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7ee0cd2c01687f0379b3ee6b24d56d03090945a1008d3d6e58ea563e387e7617_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c0010e7eea382e1026a9c5086ac2793cc59ac48495ca6742df510bcf5f32459c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2e605face470a751490e294e57d97b464b652d729fefbc61505806e1c9489be2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4154db0844a4d85a6b20be1582d2be56087083afee496d213c92029b5437e5df_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64e554b3000b83aca870eb1cf4a746cb3f539daf372508e1445ebd74b9cce877_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7b19e60c2134045469090d301eafd0a1b8d0ac88fe7657c38b09bac260f94835_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5101825b10a7ff1dfb53803d2706ffaaabdab138fefe0923cfadb8f98a688ddc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:6ae8b76d4821ba66837ba298a3c937223ccfbda0d7750ea8b932586d27556652_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:93d1fe6c6a35a72fb2b2c8c3ecf4c71b5a5c93483127c69a3251e68bf4f3c499_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d3fc77411963f980f4d2b70661b095da9a93140b0c7c74d51e5807f5d0bd7ccf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:30ba0c2519418a215de8c5fbb509964d2df6fc4894b877e50a5ed34843860a46_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4702ff24e95cf3c7da6520f9d9969a3ae7cb8ca5b334ea5ac0165ea288eb0b35_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:77eeaf451f0cfcc3810f40662c411b01a7a3e51a061e17763a20af7cdc7493c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f429b7f7f61291d3bdd2f451b4a46cb1b30ff6bea0b1be62805cb8b0be24fddc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:35a02c94165611b440a375862ad85ac5d818385b2f837f2a00bdc0571a8368a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ce06b629d065a5fe962fef9e523221e116056ffdeb30985dc4b2a83196aa71a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d095886fa46122bded2ad34e5e94c28e882cc40dc1ece6a57f7a92197966a7ea_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d2ea02154aa9c69b4456063fbc28e66d5af72d0dbc76dc2a179e3f509166fb64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:171079848ff0cd983684c3887ec5c1c7cfbe9095a136e6ea016c7f636a590134_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1aaf2b01476df4ec828dbc2d7da390a39f6892b4c117e4c3e55f92ce0638f8f3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5c1c2a0b19cc283da65470aec657b3f78ab7efcc67bb0ff309e801686c7f52d5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5ead9517953ce770b075be8bcc34dc046753b1a5dbd1a68083c2c6b1ec91bae5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:40b3fb0b54e266d9e69be643c4766a78cc00085e0c4b0217c3257bfb9f2edb22_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:723d06b34af7f631f8404b53d469e4b921ea8cf8793383f718013c89ca5cc3ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b7d1fccbb21e299db680024a21d16bd5e6c3b664bb77faad2c60502e264c86d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d17bb43db79fd787abc4a52522df454436f00f5f9b4bb6215123ba2bfde2ff39_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:14851e994866c8df877c39145a5c98a9deef596741775a097b0e41a3b254d1c7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20399bf61867a05b52612cd2e398ecdda0f4da9eb037b36dee464fc211670cf1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:601ceb3296c6611f834f75856aeaddc243242adf20b8753977cada543cdd2d64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:93a00d6ad56404cbdc4cfc40a8a94d00cd9255823da458270fb99c34414db267_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1413b76827aeeb00b1ac629d8a0b7a8ebfdee642e6c45d5727ae93004e6f680f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:32117a2b8fd111988b1b11d175d2c2c242f3abc66a33f0ac7dd3c22487404a57_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3d45ed1cb96fca62f24a498ceb565f6e8370a7669b572350bb517d63e65f2b93_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:50b6b72432e3f30bab72f72901bcd92501ebdd1c29d5ed47e0d4157fe317ab97_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:40ad67a8686eaaccdcd145fc4b3aab6c63b0a94b4332ae553c45bed74bff3926_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5e468a3b4c139eeebdc3bdd17229081081583c3e7f17dddbd524a2ecb8156490_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:26152c2584c8bcf497b71797735eedf5a319319a72d21bd2fad5866fe1e44551_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b41edb346304f299dbcf1d60e97fdda24cacf4858a9e0309a48d9a709421eb3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:22e4894abe71731d08afdac1b63273995e87d936c1da5fff1ed64d306bf62802_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d28a797f178646836f2fd1c21089aeb3f1b1ac2187bd2edfba13d7a296592e62_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5367dd8e4e3c21bc2ef643428573840961fcc62894e56e1a7b9fda520a399be6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:bf6a782f5f200445fb05e76704c7dee9a35b05d86774fb6c2d57853d8435e8ea_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:11fc25fd849bd882c68de730ccf48c5712fa067ef46e3d00e48c134bc494950a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:502a7a0a4fa7bed131056bf0d07b1ccd387013a5e1639a852a4609ca34de1562_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:c74a413249ae68087599674361cfa7d78a8f4015231d6257278b31f301272a73_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d11860b4639ce61fe82d9c191ecaa1dbd6dbbda38716849b70d1e96d9e53a0f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:594430e55aa7c83e9a627d2420adb19580cc2b88e25e8860ce129d2b7a42a397_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:70256c813eae43aa9fb2b77e623cf8c394b6ad7d386faf3278a44f5b8439a95c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:7106ebdc71c0ced945b9f95f97793fe1d0e7a2fb9a0cd5ab02c0ace8abb0bbc7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9ba8772ced3776b3fcf9dbadbf9b977536fa27b86edcdeaf62a0e184126abc1a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:0a8d9a4e8e39af4c4fcefb1492e5c4a16e26927c5faa871cfd1f56759976643c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:10be6e107e2df71054aced851b096ead3bc0cd1d5cb35ad624f3fc09edf07849_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:241900c186c45e7acacd979c593e82627f05fa131d7047ae85969ab1f9ee1ed2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4125ed9d1d10026557ded070c2fa4eeb9df29c106bcf4da9aecd232dde991547_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2a158ab0c8c28aa26f3a97fab241dbf6e4f7769679d760cfa8aa395e78ab35ad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:39d76960b7cb841a41fa2f8176150fe2c3b9dc2814324dbba6135b39e05a706a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:66c351f9c7315b86d684fa54d4d10f623050ef5cd95af95ba26a8081b9dd502e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9ca52758fe06f477db326f6cf953414b991f2ceab70a72c1e1c7bce6dc8f57c1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:32a93c0ebf4c848941c8aad63dce948e7c217a779319380e0ce998e5fea1477b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:362f29e4453f83f1f7b09832d13f730fe9f62b15b8770d5dd83773e652807e63_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a4e1670545c7d601c6a0f32925eb552fa11f726286731801e377b456c6054c20_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c32a29e67447de2f291be0b94a1a6d107f79a67ca499706f6e52528116c8ef97_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2fe1c95a2490efc717f0ddac240411e4d9f86b5f9728343f7843402a22e8273a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:724515ef56f531ce22e23fa8523e154f1f91d4068f46ee6f186eb0d63922a16e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:815c5c87b6614bfcec8b23dfe1f63c2a24fcd775396f25a6baf5555475239190_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:bc30e507b7bb9318f085b6d8039dbe0758d4b2e4a33946cc921d5be581694e24_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:0cdab28f527d731b60073936b9280f7b9079e6737a26767bb482cba628649c9e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:2f8dfebe163a643cc6426761076445f170b63372a1af88be8b2ac045c7c02665_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:3955562cafa0f0fab0d5964b8dafcdd9f0e069b27d36d788ca4901a656af1383_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9a0d301174a2c9788f51bd53764c3efd3d49fc5158148ac5d1a3c8a7e4df566d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:57b7346210cc85f7dd4f188292fd0b0129ec7d60d2447f6125aa8043b6418658_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63ee5c46973d72fb8e38a0e4d556a1dad3eae0acc5f1163e67b52e6c7b61daf3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bd96705c67bb13404cb5f3ae03ebf9e29b4b00d9264b9b007c8823096d406840_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c1cee6e636fe50e30ad81d7f43f2301d7f9668138ae450fe3913dfb742959b66_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3ba90a805d2c3b71ba138f39f5f547465f97f115197cf340025a93f8f4aa36c8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6820d36f0f73e533c45f3dd8f7a67aeb5f4d28f106c85e558bd04c94fb52cd21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:94a053a22561cc2e69bc261eb018e850e1fe54aceabaca8b9d34894bde36dfe7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:97403be1c35b3eccb62c076f2d318b42f6ee362c0168f880f1a78bde9a2e8e5a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:1cd2b32b7c64b208c89878c598b7061f9cb31985c56420e69ee773b733163126_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:533349585b52c44df7317e05c44f6d8707780f04ef11d31e2eff8a4804ed0aa7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:54a251e0eaf0a336567dd970013ae232f5d1228d99154769b9453182c23a6247_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76108aee79788dbcfc7ed3a9b73a8d4349511df5da5379d9a51cf2ce784f9efa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:215ac27afe3c0edb05d73c6696822536dcf2f258ed202d84b285e3244fc845f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:647e4891adf555fc79bfc3f578c2a7fe509737c382de78c41154911bf6d7d20e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:851fe73bf4071733b87f3b4ba3131bc22eef3896710f6c044bde14dc6ef63926_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:90bee0f18c8aaa6a22fb87d41ef11d9932d7c22157b86632cb1b9176d2bfaa6b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:22e1f915b239f1d1a62b2ad06f27281c72cfe121642663fbf5cfdd1eceefa7b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:60d4bf79ea1f155c04d65d4d0f5f30419bc7887ccbb91a26b5ea4dc22b553ed8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b9b8dd1957fee9ef4f1ccbb47b263c21cb6ac5c65e140c9163ac0fc671f2f8f9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:dbe45daf60e282af5930f45a74be5dd2dd720d04a734bd5bf52018fdd77bcdfb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:2f4e80d82a873eab6b0a701a93b004fe1b75ea79110cf5c105ea46856090e2e3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:8849be3c593bf35397e543596a3b7ec4779aadb0aff1cb4ad0daec50d711d859_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:8e0fbe4057208751f7ee8e28bf5e393c2197ee608005c516c527e3cdd9986b89_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:efc938c1b9b0e79726efa1aaf42f270efc9c04059386208dfa52a96f690ce35c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c594e472a68e662ef3df59f4e1670ce513c5f538c52def2a988a08fee67881c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3ca8600054ba7625dcb195f2e1d7b6ae4d719b500996ddcc22fc174fa553c113_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:4e36aaf9a51a587214cfc4ee75cb57d0b1eaf550bc3a50b9547e0bb164b1fcfa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e6c7c42d0c7455b32e0c2fa9db3a0c0f98060ac37a7b78311e7675027d558a0d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d2b7b04ec16e7a6929abf05b7721ed925a70e7f34e7046d8b5851f825ed4071_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:8cb225a005f9fce3d388216d10c76c1262d01909f49a1d52a678f16fd823046b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:98ae7137ed93153ab894e8596548860a83e03eb9fbfc2495a881eb0eb1a892c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:99c19f7cf17f35aa6164bde620baf4dbb28427748f364cb3d15400c77757b143_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-04T13:50:12+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:b2d8af25d1a0440fce3e16a7d5481a228c29bdf7510f9c2bbef241e495004992\n\n (For s390x architecture)\n The image digest is sha256:b8fa63beeecb258529d2b8b22fdd90ef4846691c8e41aaff2d02279d72563a25\n\n (For ppc64le architecture)\n The image digest is sha256:6847316b4a13f663f32227107ae23f31a223dcc3b7d1718da837b8a539e97212\n\n (For aarch64 architecture)\n The image digest is sha256:6a66ef4370c883267c500672f7c9b53293a431049fd0ec2496c9ab5ecdcc0ce5\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:97107bbe458e3e0d9eea1b66c87fe4acf16d7c8a3523c518674faef9f0675a01_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b7f6cdc862181fbf055fc1cb35d4a0139b0c9ea392aacbfd8e4df3c084f05451_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bad5d83d733c306d3016c8af707b4af9b5a1521dccc01e550927cc2f673771cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e2163013df1ffce60aec8702aacbd7121a37965ac06dd5e38952d941a5b0b65d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:22d4ce4c381301de4602398c599a964f7071337557ac75ad41d41947932be181_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:637ea04dfa255f6905fd26e0b1bc69c65a9c626ef70e54d0333e84420c572120_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c6c34d670826ccf493602e6bf900480dbef8d8d2b963a5574d5cdf3409c60639_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:fd0d7e2705c100aa69995a53712914134723a7402253ae415dacc7b256f01e07_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:14859"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2f5cb2308e74c3e4054404790ac6ff4ec36b6fae28679f36da838a6874b535d0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:730a2120c6c50536f5b9d2c6d6c1ef6add5e389e16963c6ca21fed32a1f5c649_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:921500affeceb488be3534914c87d0d27d462ab30dc05be037274ee2c35707f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7f20821a3d2fe212daa044bd18db871477d9e4419cba64b391727183ec53c67_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:981d69337a3400da4c640e05053c6706129c0a6f1bc97088e8fdda8015e8e34b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69c8df449f6a6328d5178e9671b96069580214923a8766d098b780130a13d7c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69f87dadcc44a17e50efa4832cb625b0fd8ac0e1ac9f7f5bc38c9e2f17cffa5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f524234c3136a360b8900d5a43c006ded9b6a5db6b848c8ff8699785442ecc43_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:30410ca54aab3dec563732bc96b4083bacc14857b35a627d3075fb3f382bb5d1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:387f05dceea1e317caf6204e68d1fb877da8077fc1c44976ec59ff92dcb6df5a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67f2fe76025cab32de62b8ecdf061392d5569814d85805ab120796f1469c1765_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6a7aa90b49ad4e2130fdaf0e4677fc9e39fb9984bf996c1945280d4e89e0dabd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:0b54ef56f897be0ca96c00020654a918f30c6a7413f817ed4519caddcc6c5834_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:677464561f1fb4ecdaf5bd6fd3b76d2a3bb7957c0cf2c7a6156d868a943b398c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:78bc364116fd6f897f3f0f5ed1c35e7f82397c4aec02f0e2aeb38a07ce78ac2d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aeff56607a25976c759ca7ad8cdf3ed56e303b87bfd7df3c8f1f1e1e5eba2d3f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:28b08fdd8ba36985802d4f6f35b6690b453ada59c268e1280db11a5884a0d9b5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:995a196070106f636adcda5181094ecb72c127e44aa88ea3810c2c5060a2b0d2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b047e02485bb934e79dd90395cb154b1520553438a0491ef946145d489f2617d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cf1b52e169e9b831a8c4a702346d163ec59f2f7396b253da6b99cd3edc2b0eb7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0b63824b4d546ec802e0edeab6df2b99bf7929460ff6e9318fc59f1224685de3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0ea2e61b319859bcfa730b17668b930c9280dac8afe3803c5d724f8c31221cb3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:223ed02a69e59db284d07865b5dd1b512d25d6c4f8c253a522fefb8748bb0687_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6def36ef326e2b7e52cbefa9d71d1e700feb66e2727fd8c40a83d28829138561_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:03671b62f32f61052b2e090779a6d9f9e2a5e14b722085f46b4f96541ec0d7b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71502cd4fc58b4c81966e0a9c5f0db1e0ba2b437e8060defcd520fb1a3f75692_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:890a76d02d4a7c44932eaca047643d731d066c753e02fc355480668f35ac525a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:aeb66e2087eb207cea7c78eb25cd8f17d9d4b0f8bc2fc98a5c1f0951692d17dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:164b565ea878de17a8b9798893c3e487f11c35aff4dca3d07a96ac75468dd932_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9e461655c290f8e74abdd040813d333a5a3767d31eac4074d28713bf9bd74399_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c051be77bc83b80051910c2af2e3c684baf6895d515a8d1071b5887b4569e6f5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d293b41f43e07cb0de05abd705280489c6a25be7015ec48a425d05bf0e67bb32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:4904a9aa5320035b96be47ebc942789062bdb2b935449b9a077a943ab6ea186d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:636a26d40360f3220092f45dccee32ec82d238fe7609c5a25d7500fb20a91284_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:c643fa0907a3b1595479782cba69702ff851b2c3c51dfe0873d98ab9bc7e2c86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:de1af1d3f81ffc7a6cadcd92fdbacb8034573172692adc52b086750b82fee4ef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:6067f3763f632ef396b3ea7a444e953947d7940ba477452f78c215a23bbacd66_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1e226de2ef7bdc2a4874b50646bb662e447b865739a7535c236de5d424ebf3e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e2d9daa1128240ccae5efd110d9dd811d7f2b01cef85bd172b467fe2db8ded10_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:eee9d15e4e6b2d960cb8bacde4bd2df68f8fc25d6003cf34a2187969dab3c54b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0188074272372d19a025a29052b7d720f5b2de5c0e961db20ed3803894145b8d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2da3eb9c7a4d8bdfeac841f834cdde6031bf64b14a6e9b407284bdf64eb08fc9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d5c9bab0147e656928364c9799b27a40a0acfeca679f0f0699b95049f85e08bf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:dd1ca28db6ac2ad6a9108d9a432dc7b18e71c00d7aa399a3c0db66c970a5dc39_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ec63129d06f933e2725a6152021740a4c73ef438bd63b72c15f09f6f625d51c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c6e7f9492ce565f2f488268503b5c62471c2f2467ba60ada2e3a41d6b8b0d58d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:d93adab852a43bc60b104dbb1346bab3901ffa2f2999fef2387661744b7cbe80_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:eee7609ac9643db7b9ba5541c464cc695323f7297dc89b98e625b895afcec5e4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7bdebac05574e224f93842d43e6a773dae9d7b6d4c97b75d9ad3ffc243e1669d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c8a51af3a7a953e41fde86fb0fcd0ceffade816082aaa74543d487e2965b9795_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ed20576bf5c51b515a40e8ac0e7eadd96daae559fd3a317651b2f0324c8c1676_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:eef9427c2a216f4a52ffa4ef32a41ed7d901c75bc516ac49578742f39b9f3414_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f7569f4dcf0f937447a532fcb543e71eef195011e74b044187281e34ee451c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:685553ac069431e4ce5be3b59a4dc4e88b5470df9f6df6e3f2b1441139459c8d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7fd96c9124bbdb5ec7169a859a2e16f5d498d8e194c1e73eef9a8f00df62f5bc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a170dcf54d28010db76969fd38b9adfd58d5cefeb0aa1dc8fddde24ddd296445_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:48f9a42528ff202711bf84ee2d3b5bf8f890161e83154d86c4b882f96083be6b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7ff5151aef81f086e7a9c935ded04a17d50c063e5e279c6bf63a2eda071e7381_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a20bc5c81f362255fdc2707afdc8703e8a80560384a763aaa1e4395d4679d54e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce161db0f08b78133fe1cb26230f3176537f14fde816509a6ba02eb365d328fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1a7011b56f9919064d64d2f3faab07fcb3956667f1efae413d66a9f29fd077e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:2795e9205e35e2e66bc75a2a085c38423dd749582aa5c18a4fb957c6a12e58db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4ea7b37c381bfd1ac2d1eadbc42126c8c21453cfa25cb5247f4ec804244f4b1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d7a8b854749c947189691256e1c3bf3c18fea475eced28b14b9265b77a139f9e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:95f59709406c2440deb7fefb1d01d59fb98529d5eafce48cd9b9cc405c5c96db_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ba1abe391fb4ed5cdbb0242046264ecf7f11cfd4fd1b2a720cd7bfcf04467913_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c283ed8eea6f2f1a22ef13718c59b7ad2a5a094d9821d4fafc3922badd1ac59_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:731ce17987056f4f2a84a5077efed2be9c33ce8a718a2b7bc159f3b92d8202b3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:9d69389904ae61e815f19a62c4b589262c7ec8e6735fcc6bfbc50671be033e0b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cbd729a25676d63728847573c4cad6a38100c89e814c4fcf4d90b9a0201ed9dd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d11f5e0ae27521838b7e85254d7360f8a832e640c74fe850d8818f54e2be777a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d90a4a9682ac4086469a81c33c9fd2f02d71815390490d3f5cc7baba7ff3ddd9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6b20d81e8deba73efd4a5d2d181c8ee962f5ab044a6225bf07aa4fbd3b96fb79_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:b65ef2c02e8934f17a4022f01957551498522e799b55e0440f0dd22fa80eb261_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c728f13f06113ba8e1cedfce233d654e223ac428f16c24ca4888fa4063e8e1a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:176d815fab0fe9aed544d10c4ed599b5c648debcdecf477963c491e5cfe674b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2d271403d8ea95bd7fb9732785af0777b92002bbc39c825c4a6134fed41f7bd4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f47288000abaf7e0e022e7bdfc5bf0b74498f3d3cd6ec9c532a561672c32e4fe_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4eb93a7279ef884cb3a77038199b16d1632ec7bfb3f171724688f802118961b8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:85e3b5bf4a936980fc00f3b5d5c9af01111e431ece1bcf663af6e033d088050d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:864dbae5b29d7fde48caf3e48421fb7fab5a5b5c26af5f68c28f34276d69b3f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:afe61fba8275ace212f72290c1aa9785356ab76d0cfcd612de3ad782031092db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2358a32da11583d19809ac528e15b80770c86cb6ec650a3b292b27bb0c5759eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cd8bd05a6399b394fd00e5dab2539c353fc3187b1571c941681566a79d044fc5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9fffddcd5d62088f85d60b129814a701f8bd3c98a801d84cf19ad74650f1f00d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f4e3df6bb58b3cec80f6f2947718c3388178527cc6828ac8d66301257c6b56da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0b87d1344a7e67c252e533297fff71841fd84b72d5a541750f6551df72e755c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:399c527937ed2fd17e8e0878b191ac82d853a3cd165a10081dc377eb37472fa1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:af80c63c706bb0dee5b6c930891eeabc7b47735042118627fc9c52eeee993658_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e047b615f4a77b5824b74337d495044195f1305a41ccbfdc90a33d83214eca6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f6c36d7af2c2be270de313ddd105e28107bc7c2480b875e1b4ded62d090d9b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42b52142c54e4c43e516632c83d98f7c964b26afb48b1c91541592896b112203_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:109faa862da0fd2c5d74ae4e4421d9604daa761239d3b0a9eea03cb3a054f20c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7da241909a7da68454abcf348968a644f9747e01aa4020ee00e3b7f532e64542_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d7e5763237b520420eca7241f9fdc1b3b60b8e78255745913da7a3fa31ab0c97_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:dfba8efa9681e10597b0c3b4ccfa70125f7662f9e9b44e9342550fd675a2e80e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ae660b5b6e318d5bb17d195ac0b25b174a41697014d71e4d73c65984ee1ec1e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cf7b00a643ca639d2a4fa03b47c4217404284b257c862fee82e1db854f83a57b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:e084bbca85356aff7903a80c2084e01c5c0370dced5914bd9d36b7992faf71bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f1954045f92c7d022b325368f3bf915fb0c95a406b5881ffef7571ea2b12cd9c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:00da1fcd88f8542d55cc31ce0ae8d7cc12f68a72771b46953002a8d43cb30829_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f5656534cc1308f3b11b1bf6131352a5815ab9e0718be2e17195c87aaa607b4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3758e07eb37879b6bb5cfc09a86f4f0b3b8f4a4eafa1262c9b1ad188a34f36c3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:85101acf13877bb1f497a3c6fdac434a3c5d8ecd8504b65b96130dc6e58818fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:46258e09037ed449636635d03c9aa9c2c30fb2ff88df830c8af6bf3add164b4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4de95df03d3a97d4d0a3e36ef0cd6dbad424c350553de019bac492143b58285f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:72bc345da2a34eb84d929c5eed51fd30e8fd71477e8058e7c7dd31cb70488f9d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:a08e65f5482f6b2937ca2d35dc726cfc5b112622bae31ebbd5e3a1bc1be70515_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1e20233079f762f90ba674dbf3267c216557d3d8284f7564900318f7d4d1281a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:233b7d55cd529793c98546a83b0a1dd3ab614ba845511a2687c94ac93bca0158_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3111bde1ffc0c9ba97f70841dfa3ef0c88a45a3dad89b8baa0c0df8ff615e7d6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:50e5ff6b7c63c0aabd88fe302ef435ba333221d8424513241021cd9d5b7dbf72_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:36c8871a6d63bc060d92723dedec96fece8e6ca73eaa128beea365adce642505_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59af5e75f21401d20164aed7bccfb87ee4adc079a69c0a31d75ebeceb7b923f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:747e1b3202686dc269306955fff629dfae29d3ec37e8666afb5c598dfd080da1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a327443c122308696e027614a34048804baa463dc7cf9be91a327c475be504f4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1ee17fce8d33061182a11d2dc461b53f314a95538786f379656389475dd255bd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28f58933be6d206d90656c0cf7d05292b4ee98e3ab7d22affdb89d6b600de1b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4853bd9c8565b801030ac70bfd99ef90a14674d97aec0cfa4cf51427b64848a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bf3da178ec716ac245a58f442816e8fae506e146cda8de311cacd3f3be5c1fd3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:04ad936af7e432d5cf14db93a461b11a02f8429dc031858c849d8e93b1a105fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:31bea0c1ab35edb5d6e73fd8777abf845c9526bc3218f175d0941b00b1a83308_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3dda16d55df475aa319fa35c94404ffab2674eeda8bbe9e5baf90c5005dd688f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:6beb2447b6d3f282f868d75be52d201aa0b44631866cb1a2eb5d3e9b95341531_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38eaae76a59d0e8da6915853a45d9114b76834d8407ad43f9d8d9e65d035709d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:60544e242cafb966a14d6c095ffb81b8ead75e221cba16e828c7e3a9d487c3dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7dbf07f15354d3a4fd433c73afef60e20cc53ae260fd918ce1ada04fb9dd7961_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:d2565fb6be06a382bb313d7889e50bbdeccabd08b04c89736fe0ffcb1e702443_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3e540b75f1d7b75d35089be769d7b7f00976f44779b4ca6f2b498e3e98bb0e8d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4e7ce92af4bf2cddccda7ca3c2a765e53c2187e94a61aecc6edd7e574af7a6fa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ebb783d1699a2b649dd989ace2a8b362a92c6eb93655e6c60e1a8f319f39ccc8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f63429eba56ec4b418f12169bf3d4770bb1d9bf4e95e639fa53eed8c8e0da483_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:054728f3bc75952505176c5bacd5dbf5b72076c56bee805fbc484f72f43993c2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92f9245557e304adb13d87f31ff9037c7cb2574b8edc722b3dace01798cd9dce_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d74b3572d00e32c9a92de04576d8414ce342b135617b03eaaebe0f872d66c147_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ef947cdf54aa8a53944832707a027c1286840a8d51e75da50c14b8e45b5e99dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:40e42ec81c1ad1bbfc545e30b12e5850b091eb81015e5e02190df6a4c54b6463_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:947c2347d2d3ebffafc79c87d77fd0d2b3d80edf306a40f767f80621ec31a5dc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d150117166dad582a61f14dc786cd53d3b8b96e360f0420fec3561434569721d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dca4961c0a147ef33ca2e9730454443b56b5d5b0c98d8a4d13315ec52874a71e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1d4728e109fe6ff57c7072e06ab1e7dee046541e6cafb92b659945dfb572c8ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2016625967c04413c0927849200a3455bbd57e504e634882f16e09ddcaa0c898_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:39f9507ed062e8fc2930cf66f80a215fe16f6ee11927da907ecaec04e7dd0485_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a7e40db904c11448536052f67bedade948b3931dbb633ea993ecbcd861385b56_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:20484e667deb3d853e25b0e0014e410018242e6c4bdb8bd7a89f77881d69c845_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:47d7efe667fa80b414d141e01a89123ebf77b403894bea3d8f56a08d06adad75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:58c508da87e903ceb6566c850acabd73086d9a992aff69a46ebf06a3b2421c10_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ffd4dd93b9d8345d08f56143b34cf852de1a5e9826b2386774bf21c32080440d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2a10a5ec8c7e72a20f1fdbd60c0f0ad92a8c558dc80df9dfacbddead25bd595e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:9542230737d2ff400438a66188b9b031ecd3d47ca664841b58a2132951b771e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cf49d4c2fcb97c1d6ceaf80b554dfaaae4447224a9ab5cf1c381d9f39592b5fa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd334ece1b1b3c7f66c42024d86f8b99979c4846e4f6f38f4e441d053f8b9d54_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4360744aae59eb6cf31afb3e83d1316feb3d034dfa22f1eda6b0be357c82b600_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7d2cfe1782c52daa87eed93a26b29dfc2ee2a175fe38a8dcbfe020a416e396c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b69d10897c10b03865f9cd36fc688a3062c29a20a6a4bd5ec61b8966128d269a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b75a354d061287362783e673e023f3bdcba41fd8a448af361bc8bf06dd422b61_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:527c47b5270b7bd6c0dbbe8520197f08743abf2e53addc0c0651d8684036b67b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:763e6b47e105891f6547e9a8228eac74cc3c801b68395cbe9490622ab505c0dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c834fb9052ce1e1b4ed82d044f9cbb14d991b2d7c475406aae3a4527827f8bea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:f785b4269eded17c9a9000e84bc00dbb4102609ac9d4120388c9fbc43c354245_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:05c9c601b81707c5c4d19ea4efe014540534fe96d9c05697afc8f017b800d7af_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2e2816cad463ba35cf3bc58e6d41c8993026c9547100666b5d586a41b5769fee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d19cf1170a7a92c27e652a4cd9ed4272947c1f69cf2f986eb1fa1d5b731c8c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c9ef38bf7f348ad67323587ee853ab614551242aae2ffdcd3d5f349ef668ba26_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:137455898a2431c11a63836a3fc35d444fecbc705c18d356cad0b712040cf8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be461fbacc455495b8f283b93de3e09bd7c65d2a9498fcbaa358fe852b8c30ea_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e2fb34dd26364b9127369ab68080e18a9d9579341317cc725ddcc6552f2537e5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ef05615aa6363f8e7e10e29272cab1058bb8fd7b652d6943a55d0c5ae990b04f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:157ee17a484dc094f997d232ea0ead6a75a1cac854f2469a1e769c246a2637d5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6dc2e4c666063aaec56333036b7f4ad5c31488b729a0665576fef58b7a60f1f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9b11221639c0553b042c93c3b40a759283412c49972bd7accd0059fb3bdbf1c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c98236c7a4eb6133590e9d519170c74b9f555b754fba5680194afe5aa12e8ce9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572f1da99a0264dfd47bc20cd6b733d767805e1276c11ab9a7e5524953e664c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:944afbd71408b13d29c6cfcdfe4bf5b8357ed450624db4ba6656b1c884a1cb6b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea1146b91f7d0def7d15701e93a19c564121ed4dea34665dbc1cc53b94cc1b79_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecd5ccfa595c87e8f87cfbae66b9b98f0cf1c27d60d7a33063749553e4152747_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:209bd4fc0a6337e0ca8077a81f68bbebebf90f163f497f0122e8396698d81783_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:939b3f8d0a933d85409842e5b47ddc94e43cbc0aeac0036a4e65b426d6782f21_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:95742368c24875b07e0c4b99dfeb4422f1427f24e25e08169e5e52c6b182aa1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae2ee243441fda43f46a7cd0e0b51423f938a1da9838f0bc8cb58b8c5f5c01e4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:133a1207e063d49bfdec99f709899a70d35a03a65db6d9f079be8cba37ec5e72_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:411333b02818a620f320ab9846da31ab3a2fed341c83c7d1d2242e3c8e1c112e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aa5ffb20974140088f7782e24f533d08bd22fc40481c7b4e1a2fdf29c96074d0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c638c318054c658a52c0a7e340de1710f7776e1291089d7d1d81d2837f39a30d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7518468425c463b51ab6c2445a452e0bf19c4f383849685733d528ed525df941_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:97df863fd0e348fe39719e5adb122f66a35193b75dd4dc633711aad0e0133b2d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d9cb426145f73463f1bb9ef5446a60174097c03184b32c93b9f6a562e767ef54_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f360ff4dfa30e0d8b58d3d2d7f129349dc03a5aa632eb35f89177f7e5068e636_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0e32e8e7ef0f4b74f5544addca4f6dc9077d61b8727db07acf69f27a9d29e8da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:17bdfae200fcacff3b25d632dbc205dff3e85b1421a5bfa70f460addade9b1c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fadab315dd739a6fc7454def0ee2d903646f7241198f3092d622a9375e38d92_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:623d3bc06b6e632257a8e178a6309e70911da187fde71255833a036824acf15c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1db88f9cff451bbb26bb1bd3c773a0e79bd0b8e58f3e8e469afbbafd0d205e5a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9e61ff3b91fe3aa27e7fd98f29d0a6d7aabdc6431846d6912c2f1a5f4c47aa54_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d18c5c3cda1ca70d637ee2a6d0ddbc7dd49e93483c2103123c7cecf3ed9b726e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff0d963efd71d0a8aa9b8f3e3c5d733738d70f8372810b36ea2904cbe0a20ee1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3c8dab5d54c3c5b54b76f66305965737d1aecdfea844e4270670ebbc63fc3965_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b80ec65568fe676f4d6a46b521c4cd8404bd21f93d182f42e62c0d2384257763_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8a3517c4aadd0eef807b859a641a8a8164170e79c045a5a8d3b318bee6e8df7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fb06e3f5f7036974c3495de8a269a28aea1599b942d3ce5768a5f9f387e0cdc8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:337c562b485c07c8810e0286adf9ca325c5a1c9f4be8a401f205a28489971214_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c1dd080969fb627282b6f7dc68945c9b7a3890268ad2575463c4d400c4259fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3e404b7f13cf1180fbb8f02f48da558b70c50aeec7928683d6a29de728f684a4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c99f7995cf99396c3520207b863f1a24b13dd3ea43b467d66172152dd870662c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0638376c80db18ebdb4d3b41b75bf7065508df9ef599026cb13a67d6774ccd40_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5a33d45286112a04353fecbdc0c274cefc7215e6c6b8707df2d719f18a4e7016_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8c4c49ea56beca733ae2be240108832efab653c01e98c46608a72f27b2de6317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b910113d041fadc0567cb4ef644fed921707cba2d3c5ce593bfa09c13b58d182_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:441f0b9defb1989b790ff9de3beed71e1db23f61b7fb95109e959c64c6cdb1e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:734d07f2ca0e61b6b091132def50d19e40dcee8cfaa5eb46660eebf90bdd106e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8478142a7cca20c9743ad247e4f2b245b6e51c58211c73a256c81853e83a5d82_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:db008105227bbdcf5be594057a201e0ee317e4dae9648d89ff3fc05fcc01030a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0303c22d63e9a088ea2a026deae68e82755344dd28ed52ea06c1c83abadacbdf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3778fabdbbda6d2176051880b46b3e180c7b6eb7c33b727912c00342e48c950_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bd4bcd738b2ba8589fe924f1ac4d57d65dcc767befc6aa75fd44b963f13e2248_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cbbbd781a3f51b8c85e22c9125049530fbf43d93cc8bd36bcf4434cee8cf1020_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:138ee113972e8df1a86061dc719d11f7d36a0387c907c609393f4f7cb8e8f34d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ec1d920c8de0db791f8fef1be139eeb5144d9312e7dc67f043ecea181e61942_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c68de4d38e0c4135f11abda8b6fe3e50751bd44455e1c9b6e9666551b147a759_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d819b14757e167c6a52c452093fdd6abe8f41eeac4b56ee0c87c282d8ac51b28_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b36d5c52ba001938e79d244656d11a315ad494281db37f60a55910d90c007cab_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d21828185c68e7864e7a475deed7d92ca5233553c3d5c46aac7f87b122163708_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de8056a931e9b6c91583b38faa12e1fff3eda58972dd09d89b1c242aae90015c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e0e43a22c52253568ec7b05f72d139b0ed7f6f7ffa2955b265fa91562b9fd15a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:453df58eb479de31058ec3830e77a7a14715b4b1979237050ce734b1e189d811_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7f3368b36a15006126b25b2042263ff73ca9f75621bb491310a0d4db262494a2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ee335133915697e72b05f8f0fc3fa82145b2ecf1fbd2f19fc20266a90d1f644c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8d6d8de975abf876dac43f40bf80faccb60eb2432f3463ee8852775b500db52_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e1d744cbeb0cb2442200f0747bc824ea6394fe36444cb7670b0f55653be4874_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e4392309a8e3b95e3b6f184479e652c3c848d5b281eb38c02d57765ff3960a3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9cb705d6b4556123522337d79d223d36ddd50dd21d6c7810a7ecc1835988ca6c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca454d8974992151ccab3bb7f3533d4f8634fd7da7077d8c60cade780ef4f1d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:37aa19c725ec673f8cb1bff4b0626b208de41d73b9ee4a1e4ed1d934fcbd03bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f36be42808f1368c84108d42fc38e5545828a12c93867be56b4991cb6489fec_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:838f6a201ead6fafbbd05963083ee52423fba2f54e7f540575a89abf4283794e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:97ed6147ef1041d6d78361348a4144fbd4f80ca86087a0eaa65c907af730da72_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:18cb72e4bb5784b8fb5419d939367b0fdff4e23cd09b559803656d52a47633ee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5ac92b796a6295f9ec1c972803c958c5fa59459cef2c835f6500fd92fca4e53e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9bd3fb035f3aff92dc032ecdfcfa2ba1d4a2dd7b75c77a858ec06cec70feeb28_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:d93aa997367db0fa5a73118002ec64ddedf441e0dfda16efe1a201ef380fb239_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3d9ff62cd27a0eb6e10d6338f2ecd913a6cf2cbe611c8b3cd3e5f86f82b76e07_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4ad55cc73bcf0c9f59beb22283580876d19796528f45d5a54487d34c35cffac5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:879b42ac1571b0ab174b03b4f9abe50fa7c26facc904fde22c59e8d508f21b0c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f73161d5774cb02814b2903f2d4a9279109d94fa2f00aa13ff44d9801da4a554_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:32b47ea77201e4ce2a7de46ce0f18a099b95685bbda3d9275794cb19e9fa90b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:520dab9a8b2d34c9b9537c9fe151ffa485929890c2a6f6551c10249b35892853_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cdef1a8e18a869aca5b67ede167cd6c481a9f7f57593dd6eab02714fdffc4c43_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dc864fe7cc9ebee8913ee13c80d2b375f19e49fe8daba83c86ec4b5b217138bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:066baeb76898df4c182f7e94a451c5f6e65d9e32b9aec6a68bf7504828f30f16_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2cf9e844b828e340dfc02163429fc7dc58ad0f837ec1ebe4928f2670900171e9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:46b2fa1f9bff055ba108f0b87cae201af3fc12a8bc85345168e0ff658ab3449d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f2f2fef5445545eaa62443770f97cb17fd816aa39a1a252420c2b4a7bd975fcf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:1d91715caacb34c771c72f68f7f75a83426622e507abbf9714faf3f3ce3cfa18_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:29daf6d81999f343bbb87dbecba313165951d19491e8badc87caac4919522145_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2e3f83541ecc9b7c02f49febd0bfa122f2b054be55ec17b48c3b923354455317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:821d54d73f5668be5625e7a1ff00ca8b9ecff65034f49f93cf4abfac09ea6c5d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0bd3096b3db3d0501b8d54b3b33fce666bc503b217a9efa7305001022c79f504_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30f39dff235a8adcac2f12cb7b5d67c684a3cbdb647ac17d4e9790f1e8bd7df1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:a743bd8bb4077ced0aed99d89525790bc319e6dc516fc6e0e08965f1ba788042_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:bc65847dee627ee61780b14f5df1d47df00d7c25924149efd132b8079c67cebc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4bd8be428084f8c48a0c44efa318e83c44ecd53a26cea4a1aee39db2da1d0e84_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:785455f77c406f35bc9ad2eb17e9f96ea12e71bc2b87c523c9df83f882d73c15_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cf4009b45b3b5158eb2b214d273a86f5ef3359031040533397e9105f5443371b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da77900b596046bc35b977b73b50d4f43c7c8ab2d3161f30d01f5b396889fa5f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:0d212fcc0965fc01f16d4bba1fe8cb6cf9bc7ca3c37e4ccac36dedd77da9fe2e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:95775342b0b266f94a766a1af3c0af3fdcdf630e966a63cfb11ec3459b46d3a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:c46423ec1d7ace61740e775c1cca881a3f40e67de3c2bbe701a9a2eb7205df25_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f6e1262b78dc3405fcc64de3d864235422f875c1384313693adbdf479e9dfcc9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5d5e396b698ac7b97bbdbab0e33cb1f0cb2fc5fcad8d1545223b67e89bf99c28_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8119c49ef66c677ef658b153021f5e383fa76451776efa457a640fc688556dad_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a33de680b1e7806ba046842f0d8aabedcc13497da2055ea8839d5a42dc368cc4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:fb4be942d1e6dadf1f63dc34d8fe161f8263f6782fdd7687a1d9dbb00f1c0689_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:1fcc8bfa9f2b7b5fcc8165c5d30879545093ff27e3b6c90e8f6c11dc78d24a7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:482fa1a1189f9a69ceede392d30b37df6f490312133b07fb160a941288bef9d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5818766b4a9f63b6767801173813bc1995f7b405967619c08ba45ea856de495a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e75f613bdbbf80bf042c555c59ff95aa9716653e259230bd17e3c9a47fa07b63_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7c82295caa7789000a8f1f01af47639aaa9a7cc345c1ce9558bdfcd5ca1e6898_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a5af8c2e3ddf765d6b7aaa3370809d5c336ea6f5f09d03baef7f16ae151a49c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0dcd9470781273c6adbbf98c013170b81fafc07b391b0d5dbe1de748e5bb3ef9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ddb74fb16fe3720df71e4c0913f3089aa9a7587430062b1a8b628ec84596796c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:006f2bdd2bde58b23797c4742487404cbe51bf80c113e702df9b2e7a4ae80ca0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3fe5dfcb92949ec17c5c10af33b44919ea38bb02082190d59986065cc33eed3e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:35bba97dd4755a1fa689ba8f21ca1c7032bb33edefa1d0f3876ad8ce51cd3971_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6ca721fcc1ff59f9ba90e498aaec1c9eb0ca25d3271c9543c90a01e0347aba40_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a67adaf57a36797d9cf93c0bf401af4a36fef4d07482e8f724c3ca09ddc028bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff8b13e6d6a2a990848e8a1e74e7ca1cba0f5652a29b86c3539fa4e031471049_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f99b0a42ffb2e5621a9c4ae0efebdbbead4e4dd187e947b93f2963c989bca8c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:37f5399e1e7ce3081c8534f0c6e1e5411845725c46ee3968f5b38f0504fa47cd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:68969a51e2166f6701dc1000c1daff3163d35e5dee9a40fcdbd5830305c73e86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6804f7338b2e0eeb1bee48114638524b0ae0af1399cff93e51b1e2b4705e615_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1dfba198009299ddb18421f3cc45d656da9d89ca71e5efe9b084f730f49cf548_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:64b925225905c73883694dde22f7ba5ba53d62abc73613d7c5cc9561af832d71_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f1c4f8d459edea83cd4aebdae4d6eff6901abbc6eb9f6031e78f7a3b79a781ee_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fe596f06302f1f93b4c403a08ddb1ccfc8f13f8f66da96b6845508679c2a8a77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:83a6d2cf513c846608a8727ed01cbc6b1bd7da84489eaf50dda9b7fa3106d76c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e1938266804498012d42b80a4915a2b8aece34efeb795a17fc8798f75fa1c48b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2defd0a66a261a697fd606239d4d1914df6c2d4875c0f4116ac1a35ea585a32_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fae2d6f13717bb6e98a00f86b5baeb328ddee27a2b5c2418849bdd767007e947_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4eb0506879a32b58f425334cb9d88a3d507295187d2d2775c83a9abc3a8ed8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:1e2ddf5d3509d41c8f909d64d6ae7d3503f0491d967578cef48ac0ee5e624b1e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4714307e4f7462275923401148062e6dedf80e937abecb79abc92f37be0aef45_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:551f4c78b778b8e784cc3733d7cea28d888346944d306d76b57768e7117be85e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:20a33b03d94c0d4a84256b477b4783e2f7a81831a945545194db6c6432c12251_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:aa63ac3132d6581bb20e97033ffc84c67614687fe95b0a4288f1477b5b59dc80_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ad088f1f0494a62602d3495351afc422a8a53b92bd907705bf4e95eec5b1d98f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b3ebdf5ab93e98b05504220e0bfd9517eea21080e09ff27df599f7c32adee343_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:05aed886bc5b6ee53427e2cb8bd87063839553e8131be9bd181a6ad2811c5617_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5fd8fec8cd97b6099be8b511f8c03bbb6d4b5537d185b092c945277a865204a0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a555704a2e66c03be613a77bfcbd7be05a3d21265c9c95d351bd928c6e0f897d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b81ccf95b3f4c7fa69ac15ec1ada3d22cebeaa53aa0ee2bbe77863ba323fcbaa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a1dc8f8b97d3f8ffc0eb6fe95596c0fdb8d31652ff2e2969a77cd48a5cd3ff9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1474075f3cd178aa7080e9f6c0f2546364a3a5d4a7438aedc9479d7316c63519_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:230bb517ee7cc6b25ef027ed545f308b5c612c0901c50408b557058fea0a7c97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3b8ce5e8fea11b72b53065a94849c2d856e9218cc1f8641c69c04a21d27fce7e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:492ba358a292b4c6afe6984ec440a65ea3247a9cf52d3a82e34601b9b49566f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8c5de7a9e495c4d1ce854f6d009d1c81ea8907acac8ade1f02975704024c634e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:adf8f9f2e86f9fc1b27b4ed366cdf17c231f4574a59670f1eac81f6b9af8149e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1b6368c4d7f4bd7dc4072fe195d1da67dacdfa4d3d4082ed5713b5e4cad6129_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:14a051ae85b29aa82fa4f448d3169fd5fd37fb37d7cf7b24af3e76b224ae2a25_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1d1ec127f59b2a3e91ecce49bb81bdfe18ccbb4378f7617d12a5f6fcc3277040_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:c5d0418e7661bdba8c8bccffdf081e2bc630767e6b8ae1ac099f1c0d6ddd7b74_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f3041343f490ec7d6e6b75fbf9b516fbb481e35b9aa4513cbd0272eee2235a51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6d79fd44973f45b77370287936c5319fee81f4f9831fa0f300d2a58fb084c420_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7bb63ad8d2132eb2d6e8f73a8edfc6b5558c948ae45e443fb150adf8e297a79c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c41abf20797e0e0a74aeb25f510689cb5f1fdaaab90a1507163a4d201d4b7c0d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f1bd99ba8708d9aeccb920a4cfe7fd6b410db0ff15f517cafd094dc746baeea7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03b176977dab9085b179146dee560b08a7a0ea4c89e41490b93b0f0353621025_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:674731387009a17b66d610e13f4ca9edb4ccd20675451fa13af14e0ddbc55ebf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:67f5639d80467e5f525160768ed3c007f5b99723278e598bfe1ef11afdf9a43f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:e7eb31913d7b4e8940865a0c3d72364152e358279bdb0cbe7974c7837a02f66f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:020b10daee05b7c237c9b9914077aad76181fe0de4ae2ab1b47151b47f679949_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2002c409bd3e1960a8d79f081dd43e2150582103e47d20c7bcfd797b863f0ebb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:288feafa494da8a4bf480c1a67e7a9c834bb02f66144515e5cd2653fef962d59_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:513a6d0c2d85458140c589e153dabc2f5293d28097ee1bb1106a9945363548f7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:18b44430800377382372ce257740b9aafe0546682565bb0394c3a39a078cf6c9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:6a7c255d286aed23eca10c0c0dd2f5d9286a87ce5eff26bb559efa44353ba67d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7baf3df29db6dda350c0656f7828fb8ecd9858e7b57842cc15809f5c9754da09_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7f05653512709156f84fd5e802c47f575fecbebdd1c35aa99c1fa65f9453b349_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:004492a0bb239936995030a7898c2c917ea809cf2c7a6890972765ee8d8fe9f0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a696bbbb3bc193a4ff3a2762a1cc5020259cca9b4c9ae996285eeaafdfef8528_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:cbacf4231b583bf75e637d95e54528bc8fc0df9e53926fd1a54fc2c9fb030e8c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eb2bd6a8605a3f61e7c9589e6d47dc28f96bfdb2b4ba0f7014c971d4f9e1439b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0b6189dcc414e4d48e333d8c8c8c2665163fbbf04b8231c5c5ed66b460f64b4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29320bd030970c9b8067b44a5a6b2d4b8aae2e6760490e9e8f728a0d75e49190_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4e793e626c2550c0e7baad444915d6da1b9fedbfe4700fb0ee09751b743d2f12_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1d24964d9174719df791f5ab2aa97ad584e4cb546072750996c233320271393d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4fd1047ac897a34add5f4fd2c943a87380c53af069980e28f5e4710280dbe76d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8ca2e0c18140370e4d38d75b828d710576432c81d0717ea12624d4759e41248_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:194e198147e12cfea11a2b8133ad90f9dcdcf12ab64858da16e97fa985ea78a9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1ed2fffff725a172e05d2315f0c8a546edad8306c0bf52d5aa7c0dd13d04891_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a8e28b541152ae2849a74778761e397d040e357ae21b2922b4be12ea81eb79da_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0b07f49872854ce43162404577fa485fd150a10607c93df756d892db1600c0ed_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:178df3c1aa5c1a83dfe12b6f8492aae600083ba07726ce8b063117ec466b4139_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c4fa54593d42bd28429e4ef572b2e6e882efe6c04932cff3cce6e119cc5dd044_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0ccae3f40c64be32b7a773fdaa430f6c7d0ed7778418a55c3cd1517886f9e759_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:57027cd53887fc439d0a2dd09bc0d79e266c49cbaf196b3ad758e0fe9d09ee90_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d0d53bfa8474636abcc9f8a0cefb13069a77e00296c404be39e057dbbdbcabc1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d4fc054911421898939346530573df11a0d059c17a40e35bcf971d6cddcfaf76_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8b1a68a07b6af860fee73ad1a1cb04480c8623913e5ea784a8f6e03fe0a7537e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:90799cc9ee99cac6d16c4bea7c6561537d319ca44c2043d5c2b9afc9acd3a7ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a20b62a9436884c9b1acc33498ff4524cfb4cffe69c5e9e88dd9b077a976bb92_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f239e260d1f5f01132a0d3f941dca5eb39399c563ce297f36319db0b803652fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3f75438b6f0a312ec5d549002b88a5d0138e34be8da6db95cabc23b424f1d7a9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ffce81636de40147ba2987abe3071f4778c48673d824d31406c8f4a388ce6d7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a9308d2eb18ee97c884bc55771f75d62db896e1736ccad102f4707ba553e5023_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ff689ce8586ac5dd565e87fa801850cf5ca6a15524eb3290cf61edfc37a32557_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:43d6df0117225b5d07f675212f53f1734d750c3386d659464b775dcf835dc2ff_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fb59d55f7b3958110c251cf56dff1e4b201f26c455ebd3fa9a3050f0afa90199_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:66250e79370aac01b810d16ce953217902abab95f8dc24d84ea3ea27c0d1e087_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7ed8850f54050cbdec77df42c1e34021b062fcdaa20d4939bc52f55818f0afa3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:776a5c5dc580336a5debad824cfd9489f7facc0e0233d04c0e5e3a85e87c625b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9efa9504f6d06e0823dc611c7cf34f94bbaf95cf82e70db4a4466aaf371ff21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:331539c4627f5a6fd70066963b00c6bf5d37130d69ed1c97d169b4679c988a75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:34052b8035a6a4847863baad76289de43282c37aeb7ddede49d24fe76e2bf8b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e968da6b28095526e22be76c0c583d726af07d754a779e241c62095be897f05f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e30740063dc526ce072c66fe22a1ef7caabfa64d49d00bc94459a9495046347e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ff22b4848efe69cee98ba7ce39913e7fc3cace111edb5aed5cbc5b80aa4426a0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:68ce3912f64510677884c97e30f1f9fd9e3941e099e8167cd43fc25dffb34b11_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:6f00c1b82f8705f143798e05193187516f8911bbbf19c256fdeccc85cb562b4c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:297d9db15707fead7dea5a6af767285df0ac0927ecd35c2a86b29626b138f700_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:59fdb89c5000bf4832fbee9ea08131ad69a0edae2d674bfe8ff3bfd3d7072141_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7580a1ef860cfaa89b5c365b4020ef1516c50e2829b554267c0fda6e607cf7a8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c5548952fc4edb7b79bf6d0a257ff08809ddd0c017de0872e3a4280863e7ba32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9939e5af30b0d53ca6aa2a8c6e70b6461d872f97c2b1d0d3894f027647759de9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:a02b65c4545e24c213f0b675844b9b7f171c65f8d162319be27cc3485e04b190_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ae357dffbca134e24c32d411848f619619281f4525c5dfd2b93ec082a15d333c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:bcc0e98ee13aeb12c21cf679651e06036d5d9509e40e11145b3a77dee35b3f33_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5f7553da3521aae14f0ef0bb86fc76c5bff5617a32ad61a17a719c3f1c5861d0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c1fd8c36903c9743e0ca7641ae1b9f0b716d332c0c6259bcde1d4cbc808e5822_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ec75e010451455158ea6870120bd17eccceca16a88b24e33cb23e1fcb66ba12f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ee6719af84caa1131010d6f0695a466f8ee807f8578de78e197bc5bc1acfcf29_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:027e501b41ecfd1472988c01b9904ccf29323df165b58e6f11cbc4186f98dd22_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6245b2b0bbcb7935be61e6a7e93a84c11a4379fee1904569bb16532fe03e116f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6e059a366823df5793e1a8021f504c9c7a7ae66a223c9d099d17db22a9e50226_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bf917d1afb56c4ecf2c1fa6440f8996c19267affd201f30bb4fe9ecaef29775f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1d9372c87889ea571921e7830f087f468eaf2653761196b828eabdbbbc18c2b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:3816e4e20afac47544621adb385943fdaf5955e713a3582dde612fc16d8d08ab_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6c4d892cc2c16e161b1d91427c2c9e56131a53f854ea30c511f50daa6b6d4f33_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:98218ba57aa1b22f4bb203161ff89f33de999341e11b852d22a53a5e21f7e536_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:048998050714045c74283d1683785b17f1dc9b5fe0240fbb934812f0fae9fd6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7afb80cc5b1cb73984ddd0feaa73f8cabf6181fa323bc3a57187975dce3e27e2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0afda7998b5a5110f6caa7cd0f18eae31c1d127a1ace2f40f22293e7aa9de4be_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ffe078a02724d6e0920fff31df0b0b89b62a01e835d6cc40cfd9593e87ff05aa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0c4316d2b6eaa90503c8d17a32a78cfc0e898673cc2f02b1cb4c10b4aecfd55d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c04c09295eb34aa3033f7fa38db6a29903e2e0c19679016dc51acdd40f290746_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:eef5cd08dda4e3ebdfb58cadec73ea48aa936058cc85656028e6f27e1ae51031_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe06d8c0693a9cb26567812aae7ec13e2899c49edd0a3357d90bde1615b6486a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:62de4024ff480e4e2cc110d4744bfb506611829f88602fd574dad5ca08ebc9f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8b891fdae0efe3435ae3e19417e615f52fa4b282766b88366c7c480e58f9a3c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:bfa09df184b263e3fc9b36106f8b6d095891bfeb4b3c94c0f7d495089350c146_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3233fef00770dbaa7454b68d633f14f660240c48ef8c7e37e97aeada978b2cf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:15899a4464bb867a308ff30a46b64b7c0afc318d1571607d42b76833a31310b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3fc13f73ca759f094c322fa816700b0e1a225cee1a3b11ae267572b45165d3c4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:53524d17076c91734318e435558fbab7febe331b999526c994e11614a3617c3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:5cfc388df49f6c84fb1cf21c2b628b0f8852d08fa725b4da5f6fd0cd5d34deaa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:214daa798f4278db5c10c4697b4194b356b0bca1c6fe4bcd17601c1b56d56ced_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8c3a43200e203cacc1de3d6f6cd71234d6f79312c5123cf0b130c8394ec3da8f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e19c579fb957823026ad4af2b67aa8e0c9639dfd26280089436a6bd13a6cb702_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:fddb35b167c1b7ee50428ed9b319d566614a8ecc21dcfd569a48783b82e0e74b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1967d34d7792405dbc887f2e4ed8c59351f1af4280caf0ec18b667ce218703e6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:43a34b06bb917ae30ec529dc32093ea2e644ceaf121239adb5d5d59d40f3e743_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4804fd47603e84cd4476c0d21b3779b933a5621ea069ab22131ce117205d20ef_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:da81574ffad776d2d45028d90598e14ac44dd492f0d4e4561ab3b0919eef6467_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:702dc664b505f0955d9c4870e4354483215fe7174cb69442cb0110fab66c2aad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8faac463f539e2c2a71d3ef4b7aa22cb33d83531f1791bfcba2ac4b4f81295ca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:98da66266b3af4f2379652e0a160a1d330998e09a31eda41f0975ffff4f1792b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b2498b326435e49c60ee9338e98c4af24bc3989d2758755cbdcd230407232e42_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5f77f098933eea28bd670596fc4f04a1f7e55e98d4cc22484620cbafda377bf8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e86b89ac47d616c052d503dc46f43c50aae87417c908f79a5427403e0623333_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bca3a3b5b145dc5ee9a90a995a0eab094d5e9db632f1889ba71a98d1d973ac9f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:cf02124908b044f1aa48e54abe2b80a856a22b2fadbaf04bf58242e8064d44b1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:607b665a0605b8c2c86040bfaa3203667f1352b6ea722819f77ebef3ecd2aae7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:62c9b40e4a584b80bf1a9ab4726b5998abc91294bce7d4bb04930529c1a571ce_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ef4c450f67cfcfb5360ccab31d33c98fbb8cda21756160760607e48bf000db67_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f97f3df33008e958c677fc9bb7056b645456240773bd33ca6d3c929e0dc4cb24_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:3a0a62864f7481a8bf891a635e24abcef4ab97d14d8c32c8ce0f66afcdbf223c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:ab966f2572bf9087a6def43f913b45d059f9eed3303252cdc4ae191a8d8de9d9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:205512f8a926d14978f1e7b2268423f8788e0e9b912b2de602562372061b88d4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b7d64cf72f422fced6a4d9a896c77dbe2b2b4a2d2ee29834ddcbfbfda89dfaf0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:577012df4fc4c8e68e83e381168148876a9d3b96850bded975479692df208f75_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6a7f64eb8c5859bc5782c8f3e59864e72f7ee4b9446a7250c8493c67e7ef8a31_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:adf37cddb7e925375d0860d6e8deec87aa20253922302347a20d8a3a0028a7f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4f4b9a5b6d588fb00067c7f2c2d8580b1663d5e3c7d9828c5005a4298765baf0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:525b41d20d91d1f974676d9977e473843a3d96df9028e5bd477717d4dc1ded9d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:60a139e740f69a1222dcb38356e3a647a0c70e0a36f91d540eedfebe1e79d2e0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e2c25e37fa7f15312881a295f59e06221fc4a7811bc047b22c5939b09f1908b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:24eb520c029974ab5cc3a62791442308fb2b30e3fe988bdcbb605caa577473f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4e57078600e8589b495a3235ffafe94f6b1e6762100ce61cde55658ffebacd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6479cf4efec9ec805b2057aa95cb76ca95fac53d109827a59807cda935b9665c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f06de76b487a6854f2cbc275153a480ee2b39bdc31d949d254f1e7665c28a04_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:32db4d4aaf4ca1395a4890af8200925f9a57ffd4802f5e5ceb0ec63f0b314e36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:99766a65e172e428d414df1359e85884abd99dda123702b8090856904aaf469c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d21474766d2761c14e518b93e9a102e3e09aed716d30433fb861c999cf292081_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:fd614ab3eb0467bdf467da01aeb58128c276687ade33cd4c3bcdb9209e5b07d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4e03c377893c5aeca203900e868bcb00eb424d30f29da92debf5642ec8393fa4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4f71a84d254caaf8e3690e8818c3934b806e3e76d5814ecb54a14243af8f850a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:837c64ec19c63f2cbff7e45519c1bceaf39f61ae184b0030c583f099489493c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cdcb9cf473770224a29dc98f71e4abf9199325561c86c42a2acf7b7755e55001_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:10fbe889db0a1dcb79e95d802df9c33e80230ce7e589d8d17fde88f54541ba45_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:3333948e5b59adbea455b4c0008a90826c81b992924c5c82ab31ff36259e21ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:33b7b638319f3c2eeab53686a2d20a8794e224012422e69ff41bc2c9342cbf76_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:fa40742cd762e38592a466e1e62ad0a66fff286d2ff8288dd8e41bedf9900779_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:97107bbe458e3e0d9eea1b66c87fe4acf16d7c8a3523c518674faef9f0675a01_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b7f6cdc862181fbf055fc1cb35d4a0139b0c9ea392aacbfd8e4df3c084f05451_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bad5d83d733c306d3016c8af707b4af9b5a1521dccc01e550927cc2f673771cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e2163013df1ffce60aec8702aacbd7121a37965ac06dd5e38952d941a5b0b65d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:546263c7efb5cbaea346fe92dc2399b605aa2f32651eb857d6a0c17bd713b9ef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:da57c639373fcb6b0f67771943dc97f941cf5e15c56909ea3bd39be3c19f9f0d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:debff5847176bb3f889c07131b5452bf4d41d4e050c83355735a37fb737de8f1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e39e97d563f73d620e9c6c1002bd3a5fa1557cbdd213769d4c249c8d108c3082_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:344b027bf79e366a361684ad1a55c20bb669bd11379def610ad39c060c7dac3b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:425e523a367ef202f8b5ec07c018a3d20798aee4d7b6c2893ca4a58a85d971ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5a148b69f649d2ee38415f44a2449729383bdb815c3db7fe9946fa5fc3a4b1b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5caac46fde53d2509eb8692c845ac26913dcb4fd76218d49743019bfb6542826_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:026be4ffdf26852954771f607a274a838746e607c186c666229619aa24ba821f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:192d0d1c686de8fc61d9c1e3eec6dba7938a2b2616f2c616e68d7b6e7619b92c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:afbaa4bcde83aab1b3a524d5ddeaf34fd2cff46743bacae469ade35a5fceb48f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f7cd35f5a1f5d25037c79b4a11fdb516b5d26509e1cc6860124f2c4eaf423eb3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a91c1b6244da0737e30258611337afd5928f225fcd1bf7a2062fa1b35c0e54a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:bdea4e44eb8e8bae57fda8df8c98b8dd205c6b2d5c2363553683a955e08b2dc2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5507820a4c3f90f8a8528bf1230481d4eb78ed2503366438584a057168a59ec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f1106519fb7fc17c6d9dbdbd061a37cdcf23edbd3c526f231060a0465847f464_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1faf8637ccb92eda00a4325f56d5b13bf9afec7976d62196d52dc5c17f00ef22_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:30709985361147cbe75e8070239b2b8e6b84fe901f15c40215d294e01117fce2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6ec89657affe91088e81d3172e4d07d81338a8eb0df7801eab90e2afbf6f11f8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ca1d4327f63c10e574ec7108e42b51754a89660ab3a9f894edc6fe218f6b64b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:60dd759695c5b7a9a958278fc09f3edab6b4566e698b9903f7ee87b10b5d3f59_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:83f8e936c706717688b28c14bfe01eb0a355852192971c8c20ff421f7ee09076_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:af4362b0b25973d7202655613a237149d91fe7dbfe8050f22559a851ce8230ea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d5f4c12a2da21bbf08810e642331dc8e3f8612a00d192bb2032d65a71593424d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:38e4212042aeac05257542399a34724c5f92d476f0d41b9f94e2874fe85a0240_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4791ecd6ac56fc225b823d707612379b3b8676535ca6e939d224bca6afca0a0b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:606aa50bef75f832cb801638b13fc00182dd7bef4e2f6b599c10c301e6cc8f2e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fbb3c67e8827d142096f5cbeba74abe5c9f6c1c19ceb3d2c7440eb3ec95c997a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:22d4ce4c381301de4602398c599a964f7071337557ac75ad41d41947932be181_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:637ea04dfa255f6905fd26e0b1bc69c65a9c626ef70e54d0333e84420c572120_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c6c34d670826ccf493602e6bf900480dbef8d8d2b963a5574d5cdf3409c60639_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:fd0d7e2705c100aa69995a53712914134723a7402253ae415dacc7b256f01e07_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2129aa8e01502ab6769c30c2f9c27aa97e164ed9197cd593150407dd4dbef5af_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b9aff574985a33f3060c70a5ad9cb4404acff0e1e6a52085e4c0b9776c98987a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c059be494e41722ad545c009e5ec17491ee8b96449289f8d4a5896114063c61f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c29a00ca1c7740c13270eb3c9931ec944e217b5545f2178f0ad160606f0e1382_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:f428e8a5292fd8e87fc7ea32d970db7d0bb67feede24b8977e839c5f22f7e63a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8a2682d010f9d9b55ff6b303b7b8353db0da997c0f51a135cb04aac57b78ac0d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:087a94cfe617f5569cf922463773d647bcaf8f8efbcd1080b527fbe8a6f911a5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0a5e38ec8cdfef71dba589900c0f41c54fa0404c5aaa3093f766b24364a3a8ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1342925d02086aeff1cc01d59344376130646bfe5735042a5c06da19edae985a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd93dfa6eb2669ce41a429e7183101328e8c35b9419d4cd4ba321479488828f6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:933c691864d24efc4ba04a306844c4c11e775146c36c818fccd742a6f12e21a5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d3716c231ef73084ae82e7b57f5fd8b30ff7c72cfb49d898b71afef6d58baea3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e1d999393c6e3f385fbed6668d0f9971694d0fadfba10f73cfb8cb50837ded6c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f81bb84282b908d2575aa5f1d47629afd3ee1108aae4fe45d895f8bc2193c072_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:201bcfae1fadd5ebcd369b001543e042c455c137be7077d14bbf17d9b4590b42_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3727d8acc81b225faa662f0e291f2ed6cf19c279251e6e8d9cc55142e8a79303_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6c92029093b3ef5eedfbb34506b6bd8ee2f40cc9823f169518aaaf173fc36836_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:952ca848726e0fb26903e3b7bab07ad9568833b06bd5b14b0a1d42c6fb1e9354_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0ee44e5108771b498a9e8a6533425fd9401b2921743124bae0792a7a81bd81ec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:26402170a93c95aca1dfa1358fd66c85c40d2622b9dac31c569a3ddf9c3fd5b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5becb748d9199760ed92d0451b11344ba63bf0595a57f37d11e450d85dbae78d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d975c4728597770875157d701a40f4331c193dab4dcddc3b800316b86f66091b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:1241452c12bb502c22a301a76e6aaac0f9b4598968baf38880e73a95c128eb63_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6dab6a593867c8cb56a85482d02e9edae2123925b3e189060befdb3270494d48_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6f323e3b4bd8188d8706ed16e8fc6340d6bf073d1e9f6f81f80d4b4bffe5e8be_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b59d40ddbc35e66256bee8741d4e4eccbc616ba99d7e70200433a5296c131b7b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:252ad470234748c32ed8756e97fd96a0cfa936e6c711218184dd2f0a175ce3a7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:388e4fd874b3e4b6a09e3fadf4341a676460f7cc6a11f21575dbc1d6cea56748_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:bc8b55fb3bb49a950219ecbffd4b29094428effb3dfe6c1f42f0d1b69c7826e9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:eebe1dab4ba471ed9ed9cad9e4e0e6cf036ae92174ce05d7e6adaf99b4ee1df1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4bd76045910e67cb331ca2b874c258ed232ea87be3e5845f22ba1dbd08f5f507_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:66cf3416c342d9b82979256ce1a74cc17600b77625739d6c9b0cd2d4345204b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ca560a30eaa9eb9eeaede0c249e7c27c494fd803c05a970ed7c78c7d673a8bbb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d20e4fc2839ec0604cda45f5115f9d111a747f9270d53fc39d7d0c69e1e2b748_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:076079c549ed249dd139616133cf5a589666c249e68ec305ee53ec6bdf22fdd6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1eb4fc64e9238d7eaf61ffa94f90dcec1ef47da189d00bc7e64c82438db9d736_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:a16ffcfec6478b6f4f4d89d9b376dd3534ab4ca1cb02a2d1d891c3e8277317fb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:e4735f99e4103ce7a8dc90e8d06b4056efe877281b948049a56d33102e9d6b93_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0a3d54af3b7e8d0c2cbad46430b80c09ada8bedf3dcc81391b1c83e84f0514ac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3382350ce8a1435cc6f888d1de75069f001759a1c021bb8c9bb3c8a4280b500a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3735d8bb333882d738b8d1f9818648101ba314d1dbb2db8e1cd8cb9a531eefe1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d4288937d1b21950387fec3654089dfcc068b229dd491dec1db2d572936d2d4a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d5edcc89a43bebd8b9dbe7ca57d06771c2b15a65565832482fa9041a8923664_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:77ab19408d51ec26df6e4003687d195e538e8c604bdde9730bcccf0ce813a3e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7fc194f806be7a64a292e58472f7a9847ab41fdd4a5acb30876058e8d31f9768_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:eca062c4d475fc02f484497f47554275a45fa6bf962155bbf8b8cac461e98909_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f93fb8357023a912b389c987bea11c181dcf7a8d124d379340a09ee2004a324_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bc80e6ab8588decba39d05df121e2a96dc5339ade526fcff9f6d4d298f021c55_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:da1244d0ad890eea926068e8f20351a8351d9651fc31edc80fc2d8600205f1e5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fc19ccd8d497f2e749bcb359ad2852103168180dd8b411f75fb01052c4ed2c63_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a36b250603d69f52c668e9c744c296155a2a0df23eab2bad1973294f194774f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6e41049bc990b58c5f520c7f94ea96a7b9b341bdf56f6461d77c5c74d35235e9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7ee0cd2c01687f0379b3ee6b24d56d03090945a1008d3d6e58ea563e387e7617_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c0010e7eea382e1026a9c5086ac2793cc59ac48495ca6742df510bcf5f32459c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2e605face470a751490e294e57d97b464b652d729fefbc61505806e1c9489be2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4154db0844a4d85a6b20be1582d2be56087083afee496d213c92029b5437e5df_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64e554b3000b83aca870eb1cf4a746cb3f539daf372508e1445ebd74b9cce877_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7b19e60c2134045469090d301eafd0a1b8d0ac88fe7657c38b09bac260f94835_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5101825b10a7ff1dfb53803d2706ffaaabdab138fefe0923cfadb8f98a688ddc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:6ae8b76d4821ba66837ba298a3c937223ccfbda0d7750ea8b932586d27556652_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:93d1fe6c6a35a72fb2b2c8c3ecf4c71b5a5c93483127c69a3251e68bf4f3c499_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d3fc77411963f980f4d2b70661b095da9a93140b0c7c74d51e5807f5d0bd7ccf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:30ba0c2519418a215de8c5fbb509964d2df6fc4894b877e50a5ed34843860a46_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4702ff24e95cf3c7da6520f9d9969a3ae7cb8ca5b334ea5ac0165ea288eb0b35_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:77eeaf451f0cfcc3810f40662c411b01a7a3e51a061e17763a20af7cdc7493c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f429b7f7f61291d3bdd2f451b4a46cb1b30ff6bea0b1be62805cb8b0be24fddc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:35a02c94165611b440a375862ad85ac5d818385b2f837f2a00bdc0571a8368a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ce06b629d065a5fe962fef9e523221e116056ffdeb30985dc4b2a83196aa71a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d095886fa46122bded2ad34e5e94c28e882cc40dc1ece6a57f7a92197966a7ea_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d2ea02154aa9c69b4456063fbc28e66d5af72d0dbc76dc2a179e3f509166fb64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:171079848ff0cd983684c3887ec5c1c7cfbe9095a136e6ea016c7f636a590134_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1aaf2b01476df4ec828dbc2d7da390a39f6892b4c117e4c3e55f92ce0638f8f3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5c1c2a0b19cc283da65470aec657b3f78ab7efcc67bb0ff309e801686c7f52d5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5ead9517953ce770b075be8bcc34dc046753b1a5dbd1a68083c2c6b1ec91bae5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:40b3fb0b54e266d9e69be643c4766a78cc00085e0c4b0217c3257bfb9f2edb22_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:723d06b34af7f631f8404b53d469e4b921ea8cf8793383f718013c89ca5cc3ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b7d1fccbb21e299db680024a21d16bd5e6c3b664bb77faad2c60502e264c86d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d17bb43db79fd787abc4a52522df454436f00f5f9b4bb6215123ba2bfde2ff39_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:14851e994866c8df877c39145a5c98a9deef596741775a097b0e41a3b254d1c7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20399bf61867a05b52612cd2e398ecdda0f4da9eb037b36dee464fc211670cf1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:601ceb3296c6611f834f75856aeaddc243242adf20b8753977cada543cdd2d64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:93a00d6ad56404cbdc4cfc40a8a94d00cd9255823da458270fb99c34414db267_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1413b76827aeeb00b1ac629d8a0b7a8ebfdee642e6c45d5727ae93004e6f680f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:32117a2b8fd111988b1b11d175d2c2c242f3abc66a33f0ac7dd3c22487404a57_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3d45ed1cb96fca62f24a498ceb565f6e8370a7669b572350bb517d63e65f2b93_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:50b6b72432e3f30bab72f72901bcd92501ebdd1c29d5ed47e0d4157fe317ab97_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:40ad67a8686eaaccdcd145fc4b3aab6c63b0a94b4332ae553c45bed74bff3926_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5e468a3b4c139eeebdc3bdd17229081081583c3e7f17dddbd524a2ecb8156490_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:26152c2584c8bcf497b71797735eedf5a319319a72d21bd2fad5866fe1e44551_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b41edb346304f299dbcf1d60e97fdda24cacf4858a9e0309a48d9a709421eb3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:22e4894abe71731d08afdac1b63273995e87d936c1da5fff1ed64d306bf62802_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d28a797f178646836f2fd1c21089aeb3f1b1ac2187bd2edfba13d7a296592e62_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5367dd8e4e3c21bc2ef643428573840961fcc62894e56e1a7b9fda520a399be6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:bf6a782f5f200445fb05e76704c7dee9a35b05d86774fb6c2d57853d8435e8ea_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:11fc25fd849bd882c68de730ccf48c5712fa067ef46e3d00e48c134bc494950a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:502a7a0a4fa7bed131056bf0d07b1ccd387013a5e1639a852a4609ca34de1562_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:c74a413249ae68087599674361cfa7d78a8f4015231d6257278b31f301272a73_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d11860b4639ce61fe82d9c191ecaa1dbd6dbbda38716849b70d1e96d9e53a0f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:594430e55aa7c83e9a627d2420adb19580cc2b88e25e8860ce129d2b7a42a397_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:70256c813eae43aa9fb2b77e623cf8c394b6ad7d386faf3278a44f5b8439a95c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:7106ebdc71c0ced945b9f95f97793fe1d0e7a2fb9a0cd5ab02c0ace8abb0bbc7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9ba8772ced3776b3fcf9dbadbf9b977536fa27b86edcdeaf62a0e184126abc1a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:0a8d9a4e8e39af4c4fcefb1492e5c4a16e26927c5faa871cfd1f56759976643c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:10be6e107e2df71054aced851b096ead3bc0cd1d5cb35ad624f3fc09edf07849_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:241900c186c45e7acacd979c593e82627f05fa131d7047ae85969ab1f9ee1ed2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4125ed9d1d10026557ded070c2fa4eeb9df29c106bcf4da9aecd232dde991547_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2a158ab0c8c28aa26f3a97fab241dbf6e4f7769679d760cfa8aa395e78ab35ad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:39d76960b7cb841a41fa2f8176150fe2c3b9dc2814324dbba6135b39e05a706a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:66c351f9c7315b86d684fa54d4d10f623050ef5cd95af95ba26a8081b9dd502e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9ca52758fe06f477db326f6cf953414b991f2ceab70a72c1e1c7bce6dc8f57c1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:32a93c0ebf4c848941c8aad63dce948e7c217a779319380e0ce998e5fea1477b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:362f29e4453f83f1f7b09832d13f730fe9f62b15b8770d5dd83773e652807e63_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a4e1670545c7d601c6a0f32925eb552fa11f726286731801e377b456c6054c20_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c32a29e67447de2f291be0b94a1a6d107f79a67ca499706f6e52528116c8ef97_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2fe1c95a2490efc717f0ddac240411e4d9f86b5f9728343f7843402a22e8273a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:724515ef56f531ce22e23fa8523e154f1f91d4068f46ee6f186eb0d63922a16e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:815c5c87b6614bfcec8b23dfe1f63c2a24fcd775396f25a6baf5555475239190_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:bc30e507b7bb9318f085b6d8039dbe0758d4b2e4a33946cc921d5be581694e24_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:0cdab28f527d731b60073936b9280f7b9079e6737a26767bb482cba628649c9e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:2f8dfebe163a643cc6426761076445f170b63372a1af88be8b2ac045c7c02665_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:3955562cafa0f0fab0d5964b8dafcdd9f0e069b27d36d788ca4901a656af1383_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9a0d301174a2c9788f51bd53764c3efd3d49fc5158148ac5d1a3c8a7e4df566d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:57b7346210cc85f7dd4f188292fd0b0129ec7d60d2447f6125aa8043b6418658_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63ee5c46973d72fb8e38a0e4d556a1dad3eae0acc5f1163e67b52e6c7b61daf3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bd96705c67bb13404cb5f3ae03ebf9e29b4b00d9264b9b007c8823096d406840_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c1cee6e636fe50e30ad81d7f43f2301d7f9668138ae450fe3913dfb742959b66_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3ba90a805d2c3b71ba138f39f5f547465f97f115197cf340025a93f8f4aa36c8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6820d36f0f73e533c45f3dd8f7a67aeb5f4d28f106c85e558bd04c94fb52cd21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:94a053a22561cc2e69bc261eb018e850e1fe54aceabaca8b9d34894bde36dfe7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:97403be1c35b3eccb62c076f2d318b42f6ee362c0168f880f1a78bde9a2e8e5a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:1cd2b32b7c64b208c89878c598b7061f9cb31985c56420e69ee773b733163126_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:533349585b52c44df7317e05c44f6d8707780f04ef11d31e2eff8a4804ed0aa7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:54a251e0eaf0a336567dd970013ae232f5d1228d99154769b9453182c23a6247_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76108aee79788dbcfc7ed3a9b73a8d4349511df5da5379d9a51cf2ce784f9efa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:215ac27afe3c0edb05d73c6696822536dcf2f258ed202d84b285e3244fc845f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:647e4891adf555fc79bfc3f578c2a7fe509737c382de78c41154911bf6d7d20e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:851fe73bf4071733b87f3b4ba3131bc22eef3896710f6c044bde14dc6ef63926_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:90bee0f18c8aaa6a22fb87d41ef11d9932d7c22157b86632cb1b9176d2bfaa6b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:22e1f915b239f1d1a62b2ad06f27281c72cfe121642663fbf5cfdd1eceefa7b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:60d4bf79ea1f155c04d65d4d0f5f30419bc7887ccbb91a26b5ea4dc22b553ed8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b9b8dd1957fee9ef4f1ccbb47b263c21cb6ac5c65e140c9163ac0fc671f2f8f9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:dbe45daf60e282af5930f45a74be5dd2dd720d04a734bd5bf52018fdd77bcdfb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:2f4e80d82a873eab6b0a701a93b004fe1b75ea79110cf5c105ea46856090e2e3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:8849be3c593bf35397e543596a3b7ec4779aadb0aff1cb4ad0daec50d711d859_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:8e0fbe4057208751f7ee8e28bf5e393c2197ee608005c516c527e3cdd9986b89_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:efc938c1b9b0e79726efa1aaf42f270efc9c04059386208dfa52a96f690ce35c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c594e472a68e662ef3df59f4e1670ce513c5f538c52def2a988a08fee67881c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3ca8600054ba7625dcb195f2e1d7b6ae4d719b500996ddcc22fc174fa553c113_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:4e36aaf9a51a587214cfc4ee75cb57d0b1eaf550bc3a50b9547e0bb164b1fcfa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e6c7c42d0c7455b32e0c2fa9db3a0c0f98060ac37a7b78311e7675027d558a0d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d2b7b04ec16e7a6929abf05b7721ed925a70e7f34e7046d8b5851f825ed4071_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:8cb225a005f9fce3d388216d10c76c1262d01909f49a1d52a678f16fd823046b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:98ae7137ed93153ab894e8596548860a83e03eb9fbfc2495a881eb0eb1a892c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:99c19f7cf17f35aa6164bde620baf4dbb28427748f364cb3d15400c77757b143_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2f5cb2308e74c3e4054404790ac6ff4ec36b6fae28679f36da838a6874b535d0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:730a2120c6c50536f5b9d2c6d6c1ef6add5e389e16963c6ca21fed32a1f5c649_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:921500affeceb488be3534914c87d0d27d462ab30dc05be037274ee2c35707f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7f20821a3d2fe212daa044bd18db871477d9e4419cba64b391727183ec53c67_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:981d69337a3400da4c640e05053c6706129c0a6f1bc97088e8fdda8015e8e34b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69c8df449f6a6328d5178e9671b96069580214923a8766d098b780130a13d7c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69f87dadcc44a17e50efa4832cb625b0fd8ac0e1ac9f7f5bc38c9e2f17cffa5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f524234c3136a360b8900d5a43c006ded9b6a5db6b848c8ff8699785442ecc43_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:30410ca54aab3dec563732bc96b4083bacc14857b35a627d3075fb3f382bb5d1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:387f05dceea1e317caf6204e68d1fb877da8077fc1c44976ec59ff92dcb6df5a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67f2fe76025cab32de62b8ecdf061392d5569814d85805ab120796f1469c1765_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6a7aa90b49ad4e2130fdaf0e4677fc9e39fb9984bf996c1945280d4e89e0dabd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:0b54ef56f897be0ca96c00020654a918f30c6a7413f817ed4519caddcc6c5834_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:677464561f1fb4ecdaf5bd6fd3b76d2a3bb7957c0cf2c7a6156d868a943b398c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:78bc364116fd6f897f3f0f5ed1c35e7f82397c4aec02f0e2aeb38a07ce78ac2d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aeff56607a25976c759ca7ad8cdf3ed56e303b87bfd7df3c8f1f1e1e5eba2d3f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:28b08fdd8ba36985802d4f6f35b6690b453ada59c268e1280db11a5884a0d9b5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:995a196070106f636adcda5181094ecb72c127e44aa88ea3810c2c5060a2b0d2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b047e02485bb934e79dd90395cb154b1520553438a0491ef946145d489f2617d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cf1b52e169e9b831a8c4a702346d163ec59f2f7396b253da6b99cd3edc2b0eb7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0b63824b4d546ec802e0edeab6df2b99bf7929460ff6e9318fc59f1224685de3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0ea2e61b319859bcfa730b17668b930c9280dac8afe3803c5d724f8c31221cb3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:223ed02a69e59db284d07865b5dd1b512d25d6c4f8c253a522fefb8748bb0687_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6def36ef326e2b7e52cbefa9d71d1e700feb66e2727fd8c40a83d28829138561_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:03671b62f32f61052b2e090779a6d9f9e2a5e14b722085f46b4f96541ec0d7b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71502cd4fc58b4c81966e0a9c5f0db1e0ba2b437e8060defcd520fb1a3f75692_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:890a76d02d4a7c44932eaca047643d731d066c753e02fc355480668f35ac525a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:aeb66e2087eb207cea7c78eb25cd8f17d9d4b0f8bc2fc98a5c1f0951692d17dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:164b565ea878de17a8b9798893c3e487f11c35aff4dca3d07a96ac75468dd932_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9e461655c290f8e74abdd040813d333a5a3767d31eac4074d28713bf9bd74399_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c051be77bc83b80051910c2af2e3c684baf6895d515a8d1071b5887b4569e6f5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d293b41f43e07cb0de05abd705280489c6a25be7015ec48a425d05bf0e67bb32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:4904a9aa5320035b96be47ebc942789062bdb2b935449b9a077a943ab6ea186d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:636a26d40360f3220092f45dccee32ec82d238fe7609c5a25d7500fb20a91284_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:c643fa0907a3b1595479782cba69702ff851b2c3c51dfe0873d98ab9bc7e2c86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:de1af1d3f81ffc7a6cadcd92fdbacb8034573172692adc52b086750b82fee4ef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:6067f3763f632ef396b3ea7a444e953947d7940ba477452f78c215a23bbacd66_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1e226de2ef7bdc2a4874b50646bb662e447b865739a7535c236de5d424ebf3e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e2d9daa1128240ccae5efd110d9dd811d7f2b01cef85bd172b467fe2db8ded10_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:eee9d15e4e6b2d960cb8bacde4bd2df68f8fc25d6003cf34a2187969dab3c54b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0188074272372d19a025a29052b7d720f5b2de5c0e961db20ed3803894145b8d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2da3eb9c7a4d8bdfeac841f834cdde6031bf64b14a6e9b407284bdf64eb08fc9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d5c9bab0147e656928364c9799b27a40a0acfeca679f0f0699b95049f85e08bf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:dd1ca28db6ac2ad6a9108d9a432dc7b18e71c00d7aa399a3c0db66c970a5dc39_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ec63129d06f933e2725a6152021740a4c73ef438bd63b72c15f09f6f625d51c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c6e7f9492ce565f2f488268503b5c62471c2f2467ba60ada2e3a41d6b8b0d58d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:d93adab852a43bc60b104dbb1346bab3901ffa2f2999fef2387661744b7cbe80_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:eee7609ac9643db7b9ba5541c464cc695323f7297dc89b98e625b895afcec5e4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7bdebac05574e224f93842d43e6a773dae9d7b6d4c97b75d9ad3ffc243e1669d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c8a51af3a7a953e41fde86fb0fcd0ceffade816082aaa74543d487e2965b9795_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ed20576bf5c51b515a40e8ac0e7eadd96daae559fd3a317651b2f0324c8c1676_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:eef9427c2a216f4a52ffa4ef32a41ed7d901c75bc516ac49578742f39b9f3414_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f7569f4dcf0f937447a532fcb543e71eef195011e74b044187281e34ee451c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:685553ac069431e4ce5be3b59a4dc4e88b5470df9f6df6e3f2b1441139459c8d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7fd96c9124bbdb5ec7169a859a2e16f5d498d8e194c1e73eef9a8f00df62f5bc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a170dcf54d28010db76969fd38b9adfd58d5cefeb0aa1dc8fddde24ddd296445_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:48f9a42528ff202711bf84ee2d3b5bf8f890161e83154d86c4b882f96083be6b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7ff5151aef81f086e7a9c935ded04a17d50c063e5e279c6bf63a2eda071e7381_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a20bc5c81f362255fdc2707afdc8703e8a80560384a763aaa1e4395d4679d54e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce161db0f08b78133fe1cb26230f3176537f14fde816509a6ba02eb365d328fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1a7011b56f9919064d64d2f3faab07fcb3956667f1efae413d66a9f29fd077e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:2795e9205e35e2e66bc75a2a085c38423dd749582aa5c18a4fb957c6a12e58db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4ea7b37c381bfd1ac2d1eadbc42126c8c21453cfa25cb5247f4ec804244f4b1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d7a8b854749c947189691256e1c3bf3c18fea475eced28b14b9265b77a139f9e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:95f59709406c2440deb7fefb1d01d59fb98529d5eafce48cd9b9cc405c5c96db_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ba1abe391fb4ed5cdbb0242046264ecf7f11cfd4fd1b2a720cd7bfcf04467913_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c283ed8eea6f2f1a22ef13718c59b7ad2a5a094d9821d4fafc3922badd1ac59_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:731ce17987056f4f2a84a5077efed2be9c33ce8a718a2b7bc159f3b92d8202b3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:9d69389904ae61e815f19a62c4b589262c7ec8e6735fcc6bfbc50671be033e0b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cbd729a25676d63728847573c4cad6a38100c89e814c4fcf4d90b9a0201ed9dd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d11f5e0ae27521838b7e85254d7360f8a832e640c74fe850d8818f54e2be777a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d90a4a9682ac4086469a81c33c9fd2f02d71815390490d3f5cc7baba7ff3ddd9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6b20d81e8deba73efd4a5d2d181c8ee962f5ab044a6225bf07aa4fbd3b96fb79_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:b65ef2c02e8934f17a4022f01957551498522e799b55e0440f0dd22fa80eb261_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c728f13f06113ba8e1cedfce233d654e223ac428f16c24ca4888fa4063e8e1a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:176d815fab0fe9aed544d10c4ed599b5c648debcdecf477963c491e5cfe674b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2d271403d8ea95bd7fb9732785af0777b92002bbc39c825c4a6134fed41f7bd4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f47288000abaf7e0e022e7bdfc5bf0b74498f3d3cd6ec9c532a561672c32e4fe_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4eb93a7279ef884cb3a77038199b16d1632ec7bfb3f171724688f802118961b8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:85e3b5bf4a936980fc00f3b5d5c9af01111e431ece1bcf663af6e033d088050d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:864dbae5b29d7fde48caf3e48421fb7fab5a5b5c26af5f68c28f34276d69b3f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:afe61fba8275ace212f72290c1aa9785356ab76d0cfcd612de3ad782031092db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2358a32da11583d19809ac528e15b80770c86cb6ec650a3b292b27bb0c5759eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cd8bd05a6399b394fd00e5dab2539c353fc3187b1571c941681566a79d044fc5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9fffddcd5d62088f85d60b129814a701f8bd3c98a801d84cf19ad74650f1f00d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f4e3df6bb58b3cec80f6f2947718c3388178527cc6828ac8d66301257c6b56da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0b87d1344a7e67c252e533297fff71841fd84b72d5a541750f6551df72e755c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:399c527937ed2fd17e8e0878b191ac82d853a3cd165a10081dc377eb37472fa1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:af80c63c706bb0dee5b6c930891eeabc7b47735042118627fc9c52eeee993658_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e047b615f4a77b5824b74337d495044195f1305a41ccbfdc90a33d83214eca6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f6c36d7af2c2be270de313ddd105e28107bc7c2480b875e1b4ded62d090d9b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42b52142c54e4c43e516632c83d98f7c964b26afb48b1c91541592896b112203_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:109faa862da0fd2c5d74ae4e4421d9604daa761239d3b0a9eea03cb3a054f20c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7da241909a7da68454abcf348968a644f9747e01aa4020ee00e3b7f532e64542_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d7e5763237b520420eca7241f9fdc1b3b60b8e78255745913da7a3fa31ab0c97_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:dfba8efa9681e10597b0c3b4ccfa70125f7662f9e9b44e9342550fd675a2e80e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ae660b5b6e318d5bb17d195ac0b25b174a41697014d71e4d73c65984ee1ec1e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cf7b00a643ca639d2a4fa03b47c4217404284b257c862fee82e1db854f83a57b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:e084bbca85356aff7903a80c2084e01c5c0370dced5914bd9d36b7992faf71bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f1954045f92c7d022b325368f3bf915fb0c95a406b5881ffef7571ea2b12cd9c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:00da1fcd88f8542d55cc31ce0ae8d7cc12f68a72771b46953002a8d43cb30829_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f5656534cc1308f3b11b1bf6131352a5815ab9e0718be2e17195c87aaa607b4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3758e07eb37879b6bb5cfc09a86f4f0b3b8f4a4eafa1262c9b1ad188a34f36c3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:85101acf13877bb1f497a3c6fdac434a3c5d8ecd8504b65b96130dc6e58818fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:46258e09037ed449636635d03c9aa9c2c30fb2ff88df830c8af6bf3add164b4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4de95df03d3a97d4d0a3e36ef0cd6dbad424c350553de019bac492143b58285f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:72bc345da2a34eb84d929c5eed51fd30e8fd71477e8058e7c7dd31cb70488f9d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:a08e65f5482f6b2937ca2d35dc726cfc5b112622bae31ebbd5e3a1bc1be70515_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1e20233079f762f90ba674dbf3267c216557d3d8284f7564900318f7d4d1281a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:233b7d55cd529793c98546a83b0a1dd3ab614ba845511a2687c94ac93bca0158_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3111bde1ffc0c9ba97f70841dfa3ef0c88a45a3dad89b8baa0c0df8ff615e7d6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:50e5ff6b7c63c0aabd88fe302ef435ba333221d8424513241021cd9d5b7dbf72_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:36c8871a6d63bc060d92723dedec96fece8e6ca73eaa128beea365adce642505_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59af5e75f21401d20164aed7bccfb87ee4adc079a69c0a31d75ebeceb7b923f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:747e1b3202686dc269306955fff629dfae29d3ec37e8666afb5c598dfd080da1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a327443c122308696e027614a34048804baa463dc7cf9be91a327c475be504f4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1ee17fce8d33061182a11d2dc461b53f314a95538786f379656389475dd255bd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28f58933be6d206d90656c0cf7d05292b4ee98e3ab7d22affdb89d6b600de1b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4853bd9c8565b801030ac70bfd99ef90a14674d97aec0cfa4cf51427b64848a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bf3da178ec716ac245a58f442816e8fae506e146cda8de311cacd3f3be5c1fd3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:04ad936af7e432d5cf14db93a461b11a02f8429dc031858c849d8e93b1a105fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:31bea0c1ab35edb5d6e73fd8777abf845c9526bc3218f175d0941b00b1a83308_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3dda16d55df475aa319fa35c94404ffab2674eeda8bbe9e5baf90c5005dd688f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:6beb2447b6d3f282f868d75be52d201aa0b44631866cb1a2eb5d3e9b95341531_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38eaae76a59d0e8da6915853a45d9114b76834d8407ad43f9d8d9e65d035709d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:60544e242cafb966a14d6c095ffb81b8ead75e221cba16e828c7e3a9d487c3dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7dbf07f15354d3a4fd433c73afef60e20cc53ae260fd918ce1ada04fb9dd7961_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:d2565fb6be06a382bb313d7889e50bbdeccabd08b04c89736fe0ffcb1e702443_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3e540b75f1d7b75d35089be769d7b7f00976f44779b4ca6f2b498e3e98bb0e8d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4e7ce92af4bf2cddccda7ca3c2a765e53c2187e94a61aecc6edd7e574af7a6fa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ebb783d1699a2b649dd989ace2a8b362a92c6eb93655e6c60e1a8f319f39ccc8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f63429eba56ec4b418f12169bf3d4770bb1d9bf4e95e639fa53eed8c8e0da483_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:054728f3bc75952505176c5bacd5dbf5b72076c56bee805fbc484f72f43993c2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92f9245557e304adb13d87f31ff9037c7cb2574b8edc722b3dace01798cd9dce_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d74b3572d00e32c9a92de04576d8414ce342b135617b03eaaebe0f872d66c147_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ef947cdf54aa8a53944832707a027c1286840a8d51e75da50c14b8e45b5e99dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:40e42ec81c1ad1bbfc545e30b12e5850b091eb81015e5e02190df6a4c54b6463_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:947c2347d2d3ebffafc79c87d77fd0d2b3d80edf306a40f767f80621ec31a5dc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d150117166dad582a61f14dc786cd53d3b8b96e360f0420fec3561434569721d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dca4961c0a147ef33ca2e9730454443b56b5d5b0c98d8a4d13315ec52874a71e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1d4728e109fe6ff57c7072e06ab1e7dee046541e6cafb92b659945dfb572c8ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2016625967c04413c0927849200a3455bbd57e504e634882f16e09ddcaa0c898_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:39f9507ed062e8fc2930cf66f80a215fe16f6ee11927da907ecaec04e7dd0485_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a7e40db904c11448536052f67bedade948b3931dbb633ea993ecbcd861385b56_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:20484e667deb3d853e25b0e0014e410018242e6c4bdb8bd7a89f77881d69c845_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:47d7efe667fa80b414d141e01a89123ebf77b403894bea3d8f56a08d06adad75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:58c508da87e903ceb6566c850acabd73086d9a992aff69a46ebf06a3b2421c10_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ffd4dd93b9d8345d08f56143b34cf852de1a5e9826b2386774bf21c32080440d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2a10a5ec8c7e72a20f1fdbd60c0f0ad92a8c558dc80df9dfacbddead25bd595e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:9542230737d2ff400438a66188b9b031ecd3d47ca664841b58a2132951b771e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cf49d4c2fcb97c1d6ceaf80b554dfaaae4447224a9ab5cf1c381d9f39592b5fa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd334ece1b1b3c7f66c42024d86f8b99979c4846e4f6f38f4e441d053f8b9d54_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4360744aae59eb6cf31afb3e83d1316feb3d034dfa22f1eda6b0be357c82b600_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7d2cfe1782c52daa87eed93a26b29dfc2ee2a175fe38a8dcbfe020a416e396c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b69d10897c10b03865f9cd36fc688a3062c29a20a6a4bd5ec61b8966128d269a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b75a354d061287362783e673e023f3bdcba41fd8a448af361bc8bf06dd422b61_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:527c47b5270b7bd6c0dbbe8520197f08743abf2e53addc0c0651d8684036b67b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:763e6b47e105891f6547e9a8228eac74cc3c801b68395cbe9490622ab505c0dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c834fb9052ce1e1b4ed82d044f9cbb14d991b2d7c475406aae3a4527827f8bea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:f785b4269eded17c9a9000e84bc00dbb4102609ac9d4120388c9fbc43c354245_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:05c9c601b81707c5c4d19ea4efe014540534fe96d9c05697afc8f017b800d7af_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2e2816cad463ba35cf3bc58e6d41c8993026c9547100666b5d586a41b5769fee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d19cf1170a7a92c27e652a4cd9ed4272947c1f69cf2f986eb1fa1d5b731c8c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c9ef38bf7f348ad67323587ee853ab614551242aae2ffdcd3d5f349ef668ba26_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:137455898a2431c11a63836a3fc35d444fecbc705c18d356cad0b712040cf8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be461fbacc455495b8f283b93de3e09bd7c65d2a9498fcbaa358fe852b8c30ea_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e2fb34dd26364b9127369ab68080e18a9d9579341317cc725ddcc6552f2537e5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ef05615aa6363f8e7e10e29272cab1058bb8fd7b652d6943a55d0c5ae990b04f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:157ee17a484dc094f997d232ea0ead6a75a1cac854f2469a1e769c246a2637d5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6dc2e4c666063aaec56333036b7f4ad5c31488b729a0665576fef58b7a60f1f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9b11221639c0553b042c93c3b40a759283412c49972bd7accd0059fb3bdbf1c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c98236c7a4eb6133590e9d519170c74b9f555b754fba5680194afe5aa12e8ce9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572f1da99a0264dfd47bc20cd6b733d767805e1276c11ab9a7e5524953e664c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:944afbd71408b13d29c6cfcdfe4bf5b8357ed450624db4ba6656b1c884a1cb6b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea1146b91f7d0def7d15701e93a19c564121ed4dea34665dbc1cc53b94cc1b79_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecd5ccfa595c87e8f87cfbae66b9b98f0cf1c27d60d7a33063749553e4152747_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:209bd4fc0a6337e0ca8077a81f68bbebebf90f163f497f0122e8396698d81783_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:939b3f8d0a933d85409842e5b47ddc94e43cbc0aeac0036a4e65b426d6782f21_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:95742368c24875b07e0c4b99dfeb4422f1427f24e25e08169e5e52c6b182aa1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae2ee243441fda43f46a7cd0e0b51423f938a1da9838f0bc8cb58b8c5f5c01e4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:133a1207e063d49bfdec99f709899a70d35a03a65db6d9f079be8cba37ec5e72_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:411333b02818a620f320ab9846da31ab3a2fed341c83c7d1d2242e3c8e1c112e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aa5ffb20974140088f7782e24f533d08bd22fc40481c7b4e1a2fdf29c96074d0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c638c318054c658a52c0a7e340de1710f7776e1291089d7d1d81d2837f39a30d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7518468425c463b51ab6c2445a452e0bf19c4f383849685733d528ed525df941_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:97df863fd0e348fe39719e5adb122f66a35193b75dd4dc633711aad0e0133b2d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d9cb426145f73463f1bb9ef5446a60174097c03184b32c93b9f6a562e767ef54_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f360ff4dfa30e0d8b58d3d2d7f129349dc03a5aa632eb35f89177f7e5068e636_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0e32e8e7ef0f4b74f5544addca4f6dc9077d61b8727db07acf69f27a9d29e8da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:17bdfae200fcacff3b25d632dbc205dff3e85b1421a5bfa70f460addade9b1c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fadab315dd739a6fc7454def0ee2d903646f7241198f3092d622a9375e38d92_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:623d3bc06b6e632257a8e178a6309e70911da187fde71255833a036824acf15c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1db88f9cff451bbb26bb1bd3c773a0e79bd0b8e58f3e8e469afbbafd0d205e5a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9e61ff3b91fe3aa27e7fd98f29d0a6d7aabdc6431846d6912c2f1a5f4c47aa54_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d18c5c3cda1ca70d637ee2a6d0ddbc7dd49e93483c2103123c7cecf3ed9b726e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff0d963efd71d0a8aa9b8f3e3c5d733738d70f8372810b36ea2904cbe0a20ee1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3c8dab5d54c3c5b54b76f66305965737d1aecdfea844e4270670ebbc63fc3965_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b80ec65568fe676f4d6a46b521c4cd8404bd21f93d182f42e62c0d2384257763_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8a3517c4aadd0eef807b859a641a8a8164170e79c045a5a8d3b318bee6e8df7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fb06e3f5f7036974c3495de8a269a28aea1599b942d3ce5768a5f9f387e0cdc8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:337c562b485c07c8810e0286adf9ca325c5a1c9f4be8a401f205a28489971214_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c1dd080969fb627282b6f7dc68945c9b7a3890268ad2575463c4d400c4259fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3e404b7f13cf1180fbb8f02f48da558b70c50aeec7928683d6a29de728f684a4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c99f7995cf99396c3520207b863f1a24b13dd3ea43b467d66172152dd870662c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0638376c80db18ebdb4d3b41b75bf7065508df9ef599026cb13a67d6774ccd40_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5a33d45286112a04353fecbdc0c274cefc7215e6c6b8707df2d719f18a4e7016_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8c4c49ea56beca733ae2be240108832efab653c01e98c46608a72f27b2de6317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b910113d041fadc0567cb4ef644fed921707cba2d3c5ce593bfa09c13b58d182_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:441f0b9defb1989b790ff9de3beed71e1db23f61b7fb95109e959c64c6cdb1e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:734d07f2ca0e61b6b091132def50d19e40dcee8cfaa5eb46660eebf90bdd106e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8478142a7cca20c9743ad247e4f2b245b6e51c58211c73a256c81853e83a5d82_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:db008105227bbdcf5be594057a201e0ee317e4dae9648d89ff3fc05fcc01030a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0303c22d63e9a088ea2a026deae68e82755344dd28ed52ea06c1c83abadacbdf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3778fabdbbda6d2176051880b46b3e180c7b6eb7c33b727912c00342e48c950_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bd4bcd738b2ba8589fe924f1ac4d57d65dcc767befc6aa75fd44b963f13e2248_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cbbbd781a3f51b8c85e22c9125049530fbf43d93cc8bd36bcf4434cee8cf1020_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:138ee113972e8df1a86061dc719d11f7d36a0387c907c609393f4f7cb8e8f34d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ec1d920c8de0db791f8fef1be139eeb5144d9312e7dc67f043ecea181e61942_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c68de4d38e0c4135f11abda8b6fe3e50751bd44455e1c9b6e9666551b147a759_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d819b14757e167c6a52c452093fdd6abe8f41eeac4b56ee0c87c282d8ac51b28_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b36d5c52ba001938e79d244656d11a315ad494281db37f60a55910d90c007cab_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d21828185c68e7864e7a475deed7d92ca5233553c3d5c46aac7f87b122163708_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de8056a931e9b6c91583b38faa12e1fff3eda58972dd09d89b1c242aae90015c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e0e43a22c52253568ec7b05f72d139b0ed7f6f7ffa2955b265fa91562b9fd15a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:453df58eb479de31058ec3830e77a7a14715b4b1979237050ce734b1e189d811_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7f3368b36a15006126b25b2042263ff73ca9f75621bb491310a0d4db262494a2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ee335133915697e72b05f8f0fc3fa82145b2ecf1fbd2f19fc20266a90d1f644c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8d6d8de975abf876dac43f40bf80faccb60eb2432f3463ee8852775b500db52_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e1d744cbeb0cb2442200f0747bc824ea6394fe36444cb7670b0f55653be4874_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e4392309a8e3b95e3b6f184479e652c3c848d5b281eb38c02d57765ff3960a3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9cb705d6b4556123522337d79d223d36ddd50dd21d6c7810a7ecc1835988ca6c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca454d8974992151ccab3bb7f3533d4f8634fd7da7077d8c60cade780ef4f1d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:37aa19c725ec673f8cb1bff4b0626b208de41d73b9ee4a1e4ed1d934fcbd03bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f36be42808f1368c84108d42fc38e5545828a12c93867be56b4991cb6489fec_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:838f6a201ead6fafbbd05963083ee52423fba2f54e7f540575a89abf4283794e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:97ed6147ef1041d6d78361348a4144fbd4f80ca86087a0eaa65c907af730da72_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:18cb72e4bb5784b8fb5419d939367b0fdff4e23cd09b559803656d52a47633ee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5ac92b796a6295f9ec1c972803c958c5fa59459cef2c835f6500fd92fca4e53e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9bd3fb035f3aff92dc032ecdfcfa2ba1d4a2dd7b75c77a858ec06cec70feeb28_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:d93aa997367db0fa5a73118002ec64ddedf441e0dfda16efe1a201ef380fb239_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3d9ff62cd27a0eb6e10d6338f2ecd913a6cf2cbe611c8b3cd3e5f86f82b76e07_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4ad55cc73bcf0c9f59beb22283580876d19796528f45d5a54487d34c35cffac5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:879b42ac1571b0ab174b03b4f9abe50fa7c26facc904fde22c59e8d508f21b0c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f73161d5774cb02814b2903f2d4a9279109d94fa2f00aa13ff44d9801da4a554_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:32b47ea77201e4ce2a7de46ce0f18a099b95685bbda3d9275794cb19e9fa90b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:520dab9a8b2d34c9b9537c9fe151ffa485929890c2a6f6551c10249b35892853_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cdef1a8e18a869aca5b67ede167cd6c481a9f7f57593dd6eab02714fdffc4c43_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dc864fe7cc9ebee8913ee13c80d2b375f19e49fe8daba83c86ec4b5b217138bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:066baeb76898df4c182f7e94a451c5f6e65d9e32b9aec6a68bf7504828f30f16_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2cf9e844b828e340dfc02163429fc7dc58ad0f837ec1ebe4928f2670900171e9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:46b2fa1f9bff055ba108f0b87cae201af3fc12a8bc85345168e0ff658ab3449d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f2f2fef5445545eaa62443770f97cb17fd816aa39a1a252420c2b4a7bd975fcf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:1d91715caacb34c771c72f68f7f75a83426622e507abbf9714faf3f3ce3cfa18_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:29daf6d81999f343bbb87dbecba313165951d19491e8badc87caac4919522145_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2e3f83541ecc9b7c02f49febd0bfa122f2b054be55ec17b48c3b923354455317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:821d54d73f5668be5625e7a1ff00ca8b9ecff65034f49f93cf4abfac09ea6c5d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0bd3096b3db3d0501b8d54b3b33fce666bc503b217a9efa7305001022c79f504_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30f39dff235a8adcac2f12cb7b5d67c684a3cbdb647ac17d4e9790f1e8bd7df1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:a743bd8bb4077ced0aed99d89525790bc319e6dc516fc6e0e08965f1ba788042_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:bc65847dee627ee61780b14f5df1d47df00d7c25924149efd132b8079c67cebc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4bd8be428084f8c48a0c44efa318e83c44ecd53a26cea4a1aee39db2da1d0e84_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:785455f77c406f35bc9ad2eb17e9f96ea12e71bc2b87c523c9df83f882d73c15_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cf4009b45b3b5158eb2b214d273a86f5ef3359031040533397e9105f5443371b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da77900b596046bc35b977b73b50d4f43c7c8ab2d3161f30d01f5b396889fa5f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:0d212fcc0965fc01f16d4bba1fe8cb6cf9bc7ca3c37e4ccac36dedd77da9fe2e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:95775342b0b266f94a766a1af3c0af3fdcdf630e966a63cfb11ec3459b46d3a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:c46423ec1d7ace61740e775c1cca881a3f40e67de3c2bbe701a9a2eb7205df25_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f6e1262b78dc3405fcc64de3d864235422f875c1384313693adbdf479e9dfcc9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5d5e396b698ac7b97bbdbab0e33cb1f0cb2fc5fcad8d1545223b67e89bf99c28_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8119c49ef66c677ef658b153021f5e383fa76451776efa457a640fc688556dad_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a33de680b1e7806ba046842f0d8aabedcc13497da2055ea8839d5a42dc368cc4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:fb4be942d1e6dadf1f63dc34d8fe161f8263f6782fdd7687a1d9dbb00f1c0689_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:1fcc8bfa9f2b7b5fcc8165c5d30879545093ff27e3b6c90e8f6c11dc78d24a7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:482fa1a1189f9a69ceede392d30b37df6f490312133b07fb160a941288bef9d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5818766b4a9f63b6767801173813bc1995f7b405967619c08ba45ea856de495a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e75f613bdbbf80bf042c555c59ff95aa9716653e259230bd17e3c9a47fa07b63_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7c82295caa7789000a8f1f01af47639aaa9a7cc345c1ce9558bdfcd5ca1e6898_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a5af8c2e3ddf765d6b7aaa3370809d5c336ea6f5f09d03baef7f16ae151a49c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0dcd9470781273c6adbbf98c013170b81fafc07b391b0d5dbe1de748e5bb3ef9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ddb74fb16fe3720df71e4c0913f3089aa9a7587430062b1a8b628ec84596796c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:006f2bdd2bde58b23797c4742487404cbe51bf80c113e702df9b2e7a4ae80ca0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3fe5dfcb92949ec17c5c10af33b44919ea38bb02082190d59986065cc33eed3e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:35bba97dd4755a1fa689ba8f21ca1c7032bb33edefa1d0f3876ad8ce51cd3971_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6ca721fcc1ff59f9ba90e498aaec1c9eb0ca25d3271c9543c90a01e0347aba40_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a67adaf57a36797d9cf93c0bf401af4a36fef4d07482e8f724c3ca09ddc028bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff8b13e6d6a2a990848e8a1e74e7ca1cba0f5652a29b86c3539fa4e031471049_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f99b0a42ffb2e5621a9c4ae0efebdbbead4e4dd187e947b93f2963c989bca8c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:37f5399e1e7ce3081c8534f0c6e1e5411845725c46ee3968f5b38f0504fa47cd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:68969a51e2166f6701dc1000c1daff3163d35e5dee9a40fcdbd5830305c73e86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6804f7338b2e0eeb1bee48114638524b0ae0af1399cff93e51b1e2b4705e615_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1dfba198009299ddb18421f3cc45d656da9d89ca71e5efe9b084f730f49cf548_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:64b925225905c73883694dde22f7ba5ba53d62abc73613d7c5cc9561af832d71_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f1c4f8d459edea83cd4aebdae4d6eff6901abbc6eb9f6031e78f7a3b79a781ee_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fe596f06302f1f93b4c403a08ddb1ccfc8f13f8f66da96b6845508679c2a8a77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:83a6d2cf513c846608a8727ed01cbc6b1bd7da84489eaf50dda9b7fa3106d76c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e1938266804498012d42b80a4915a2b8aece34efeb795a17fc8798f75fa1c48b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2defd0a66a261a697fd606239d4d1914df6c2d4875c0f4116ac1a35ea585a32_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fae2d6f13717bb6e98a00f86b5baeb328ddee27a2b5c2418849bdd767007e947_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4eb0506879a32b58f425334cb9d88a3d507295187d2d2775c83a9abc3a8ed8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:1e2ddf5d3509d41c8f909d64d6ae7d3503f0491d967578cef48ac0ee5e624b1e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4714307e4f7462275923401148062e6dedf80e937abecb79abc92f37be0aef45_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:551f4c78b778b8e784cc3733d7cea28d888346944d306d76b57768e7117be85e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:20a33b03d94c0d4a84256b477b4783e2f7a81831a945545194db6c6432c12251_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:aa63ac3132d6581bb20e97033ffc84c67614687fe95b0a4288f1477b5b59dc80_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ad088f1f0494a62602d3495351afc422a8a53b92bd907705bf4e95eec5b1d98f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b3ebdf5ab93e98b05504220e0bfd9517eea21080e09ff27df599f7c32adee343_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:05aed886bc5b6ee53427e2cb8bd87063839553e8131be9bd181a6ad2811c5617_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5fd8fec8cd97b6099be8b511f8c03bbb6d4b5537d185b092c945277a865204a0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a555704a2e66c03be613a77bfcbd7be05a3d21265c9c95d351bd928c6e0f897d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b81ccf95b3f4c7fa69ac15ec1ada3d22cebeaa53aa0ee2bbe77863ba323fcbaa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a1dc8f8b97d3f8ffc0eb6fe95596c0fdb8d31652ff2e2969a77cd48a5cd3ff9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1474075f3cd178aa7080e9f6c0f2546364a3a5d4a7438aedc9479d7316c63519_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:230bb517ee7cc6b25ef027ed545f308b5c612c0901c50408b557058fea0a7c97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3b8ce5e8fea11b72b53065a94849c2d856e9218cc1f8641c69c04a21d27fce7e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:492ba358a292b4c6afe6984ec440a65ea3247a9cf52d3a82e34601b9b49566f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8c5de7a9e495c4d1ce854f6d009d1c81ea8907acac8ade1f02975704024c634e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:adf8f9f2e86f9fc1b27b4ed366cdf17c231f4574a59670f1eac81f6b9af8149e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1b6368c4d7f4bd7dc4072fe195d1da67dacdfa4d3d4082ed5713b5e4cad6129_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:14a051ae85b29aa82fa4f448d3169fd5fd37fb37d7cf7b24af3e76b224ae2a25_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1d1ec127f59b2a3e91ecce49bb81bdfe18ccbb4378f7617d12a5f6fcc3277040_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:c5d0418e7661bdba8c8bccffdf081e2bc630767e6b8ae1ac099f1c0d6ddd7b74_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f3041343f490ec7d6e6b75fbf9b516fbb481e35b9aa4513cbd0272eee2235a51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6d79fd44973f45b77370287936c5319fee81f4f9831fa0f300d2a58fb084c420_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7bb63ad8d2132eb2d6e8f73a8edfc6b5558c948ae45e443fb150adf8e297a79c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c41abf20797e0e0a74aeb25f510689cb5f1fdaaab90a1507163a4d201d4b7c0d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f1bd99ba8708d9aeccb920a4cfe7fd6b410db0ff15f517cafd094dc746baeea7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03b176977dab9085b179146dee560b08a7a0ea4c89e41490b93b0f0353621025_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:674731387009a17b66d610e13f4ca9edb4ccd20675451fa13af14e0ddbc55ebf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:67f5639d80467e5f525160768ed3c007f5b99723278e598bfe1ef11afdf9a43f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:e7eb31913d7b4e8940865a0c3d72364152e358279bdb0cbe7974c7837a02f66f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:020b10daee05b7c237c9b9914077aad76181fe0de4ae2ab1b47151b47f679949_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2002c409bd3e1960a8d79f081dd43e2150582103e47d20c7bcfd797b863f0ebb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:288feafa494da8a4bf480c1a67e7a9c834bb02f66144515e5cd2653fef962d59_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:513a6d0c2d85458140c589e153dabc2f5293d28097ee1bb1106a9945363548f7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:18b44430800377382372ce257740b9aafe0546682565bb0394c3a39a078cf6c9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:6a7c255d286aed23eca10c0c0dd2f5d9286a87ce5eff26bb559efa44353ba67d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7baf3df29db6dda350c0656f7828fb8ecd9858e7b57842cc15809f5c9754da09_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7f05653512709156f84fd5e802c47f575fecbebdd1c35aa99c1fa65f9453b349_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:004492a0bb239936995030a7898c2c917ea809cf2c7a6890972765ee8d8fe9f0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a696bbbb3bc193a4ff3a2762a1cc5020259cca9b4c9ae996285eeaafdfef8528_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:cbacf4231b583bf75e637d95e54528bc8fc0df9e53926fd1a54fc2c9fb030e8c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eb2bd6a8605a3f61e7c9589e6d47dc28f96bfdb2b4ba0f7014c971d4f9e1439b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0b6189dcc414e4d48e333d8c8c8c2665163fbbf04b8231c5c5ed66b460f64b4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29320bd030970c9b8067b44a5a6b2d4b8aae2e6760490e9e8f728a0d75e49190_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4e793e626c2550c0e7baad444915d6da1b9fedbfe4700fb0ee09751b743d2f12_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1d24964d9174719df791f5ab2aa97ad584e4cb546072750996c233320271393d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4fd1047ac897a34add5f4fd2c943a87380c53af069980e28f5e4710280dbe76d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8ca2e0c18140370e4d38d75b828d710576432c81d0717ea12624d4759e41248_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:194e198147e12cfea11a2b8133ad90f9dcdcf12ab64858da16e97fa985ea78a9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1ed2fffff725a172e05d2315f0c8a546edad8306c0bf52d5aa7c0dd13d04891_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a8e28b541152ae2849a74778761e397d040e357ae21b2922b4be12ea81eb79da_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0b07f49872854ce43162404577fa485fd150a10607c93df756d892db1600c0ed_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:178df3c1aa5c1a83dfe12b6f8492aae600083ba07726ce8b063117ec466b4139_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c4fa54593d42bd28429e4ef572b2e6e882efe6c04932cff3cce6e119cc5dd044_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0ccae3f40c64be32b7a773fdaa430f6c7d0ed7778418a55c3cd1517886f9e759_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:57027cd53887fc439d0a2dd09bc0d79e266c49cbaf196b3ad758e0fe9d09ee90_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d0d53bfa8474636abcc9f8a0cefb13069a77e00296c404be39e057dbbdbcabc1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d4fc054911421898939346530573df11a0d059c17a40e35bcf971d6cddcfaf76_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8b1a68a07b6af860fee73ad1a1cb04480c8623913e5ea784a8f6e03fe0a7537e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:90799cc9ee99cac6d16c4bea7c6561537d319ca44c2043d5c2b9afc9acd3a7ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a20b62a9436884c9b1acc33498ff4524cfb4cffe69c5e9e88dd9b077a976bb92_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f239e260d1f5f01132a0d3f941dca5eb39399c563ce297f36319db0b803652fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3f75438b6f0a312ec5d549002b88a5d0138e34be8da6db95cabc23b424f1d7a9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ffce81636de40147ba2987abe3071f4778c48673d824d31406c8f4a388ce6d7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a9308d2eb18ee97c884bc55771f75d62db896e1736ccad102f4707ba553e5023_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ff689ce8586ac5dd565e87fa801850cf5ca6a15524eb3290cf61edfc37a32557_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:43d6df0117225b5d07f675212f53f1734d750c3386d659464b775dcf835dc2ff_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fb59d55f7b3958110c251cf56dff1e4b201f26c455ebd3fa9a3050f0afa90199_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:66250e79370aac01b810d16ce953217902abab95f8dc24d84ea3ea27c0d1e087_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7ed8850f54050cbdec77df42c1e34021b062fcdaa20d4939bc52f55818f0afa3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:776a5c5dc580336a5debad824cfd9489f7facc0e0233d04c0e5e3a85e87c625b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9efa9504f6d06e0823dc611c7cf34f94bbaf95cf82e70db4a4466aaf371ff21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:331539c4627f5a6fd70066963b00c6bf5d37130d69ed1c97d169b4679c988a75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:34052b8035a6a4847863baad76289de43282c37aeb7ddede49d24fe76e2bf8b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e968da6b28095526e22be76c0c583d726af07d754a779e241c62095be897f05f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e30740063dc526ce072c66fe22a1ef7caabfa64d49d00bc94459a9495046347e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ff22b4848efe69cee98ba7ce39913e7fc3cace111edb5aed5cbc5b80aa4426a0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:68ce3912f64510677884c97e30f1f9fd9e3941e099e8167cd43fc25dffb34b11_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:6f00c1b82f8705f143798e05193187516f8911bbbf19c256fdeccc85cb562b4c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:297d9db15707fead7dea5a6af767285df0ac0927ecd35c2a86b29626b138f700_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:59fdb89c5000bf4832fbee9ea08131ad69a0edae2d674bfe8ff3bfd3d7072141_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7580a1ef860cfaa89b5c365b4020ef1516c50e2829b554267c0fda6e607cf7a8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c5548952fc4edb7b79bf6d0a257ff08809ddd0c017de0872e3a4280863e7ba32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9939e5af30b0d53ca6aa2a8c6e70b6461d872f97c2b1d0d3894f027647759de9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:a02b65c4545e24c213f0b675844b9b7f171c65f8d162319be27cc3485e04b190_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ae357dffbca134e24c32d411848f619619281f4525c5dfd2b93ec082a15d333c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:bcc0e98ee13aeb12c21cf679651e06036d5d9509e40e11145b3a77dee35b3f33_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5f7553da3521aae14f0ef0bb86fc76c5bff5617a32ad61a17a719c3f1c5861d0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c1fd8c36903c9743e0ca7641ae1b9f0b716d332c0c6259bcde1d4cbc808e5822_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ec75e010451455158ea6870120bd17eccceca16a88b24e33cb23e1fcb66ba12f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ee6719af84caa1131010d6f0695a466f8ee807f8578de78e197bc5bc1acfcf29_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:027e501b41ecfd1472988c01b9904ccf29323df165b58e6f11cbc4186f98dd22_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6245b2b0bbcb7935be61e6a7e93a84c11a4379fee1904569bb16532fe03e116f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6e059a366823df5793e1a8021f504c9c7a7ae66a223c9d099d17db22a9e50226_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bf917d1afb56c4ecf2c1fa6440f8996c19267affd201f30bb4fe9ecaef29775f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1d9372c87889ea571921e7830f087f468eaf2653761196b828eabdbbbc18c2b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:3816e4e20afac47544621adb385943fdaf5955e713a3582dde612fc16d8d08ab_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6c4d892cc2c16e161b1d91427c2c9e56131a53f854ea30c511f50daa6b6d4f33_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:98218ba57aa1b22f4bb203161ff89f33de999341e11b852d22a53a5e21f7e536_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:048998050714045c74283d1683785b17f1dc9b5fe0240fbb934812f0fae9fd6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7afb80cc5b1cb73984ddd0feaa73f8cabf6181fa323bc3a57187975dce3e27e2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0afda7998b5a5110f6caa7cd0f18eae31c1d127a1ace2f40f22293e7aa9de4be_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ffe078a02724d6e0920fff31df0b0b89b62a01e835d6cc40cfd9593e87ff05aa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0c4316d2b6eaa90503c8d17a32a78cfc0e898673cc2f02b1cb4c10b4aecfd55d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c04c09295eb34aa3033f7fa38db6a29903e2e0c19679016dc51acdd40f290746_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:eef5cd08dda4e3ebdfb58cadec73ea48aa936058cc85656028e6f27e1ae51031_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe06d8c0693a9cb26567812aae7ec13e2899c49edd0a3357d90bde1615b6486a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:62de4024ff480e4e2cc110d4744bfb506611829f88602fd574dad5ca08ebc9f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8b891fdae0efe3435ae3e19417e615f52fa4b282766b88366c7c480e58f9a3c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:bfa09df184b263e3fc9b36106f8b6d095891bfeb4b3c94c0f7d495089350c146_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3233fef00770dbaa7454b68d633f14f660240c48ef8c7e37e97aeada978b2cf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:15899a4464bb867a308ff30a46b64b7c0afc318d1571607d42b76833a31310b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3fc13f73ca759f094c322fa816700b0e1a225cee1a3b11ae267572b45165d3c4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:53524d17076c91734318e435558fbab7febe331b999526c994e11614a3617c3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:5cfc388df49f6c84fb1cf21c2b628b0f8852d08fa725b4da5f6fd0cd5d34deaa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:214daa798f4278db5c10c4697b4194b356b0bca1c6fe4bcd17601c1b56d56ced_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8c3a43200e203cacc1de3d6f6cd71234d6f79312c5123cf0b130c8394ec3da8f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e19c579fb957823026ad4af2b67aa8e0c9639dfd26280089436a6bd13a6cb702_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:fddb35b167c1b7ee50428ed9b319d566614a8ecc21dcfd569a48783b82e0e74b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1967d34d7792405dbc887f2e4ed8c59351f1af4280caf0ec18b667ce218703e6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:43a34b06bb917ae30ec529dc32093ea2e644ceaf121239adb5d5d59d40f3e743_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4804fd47603e84cd4476c0d21b3779b933a5621ea069ab22131ce117205d20ef_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:da81574ffad776d2d45028d90598e14ac44dd492f0d4e4561ab3b0919eef6467_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:702dc664b505f0955d9c4870e4354483215fe7174cb69442cb0110fab66c2aad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8faac463f539e2c2a71d3ef4b7aa22cb33d83531f1791bfcba2ac4b4f81295ca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:98da66266b3af4f2379652e0a160a1d330998e09a31eda41f0975ffff4f1792b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b2498b326435e49c60ee9338e98c4af24bc3989d2758755cbdcd230407232e42_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5f77f098933eea28bd670596fc4f04a1f7e55e98d4cc22484620cbafda377bf8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e86b89ac47d616c052d503dc46f43c50aae87417c908f79a5427403e0623333_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bca3a3b5b145dc5ee9a90a995a0eab094d5e9db632f1889ba71a98d1d973ac9f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:cf02124908b044f1aa48e54abe2b80a856a22b2fadbaf04bf58242e8064d44b1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:607b665a0605b8c2c86040bfaa3203667f1352b6ea722819f77ebef3ecd2aae7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:62c9b40e4a584b80bf1a9ab4726b5998abc91294bce7d4bb04930529c1a571ce_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ef4c450f67cfcfb5360ccab31d33c98fbb8cda21756160760607e48bf000db67_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f97f3df33008e958c677fc9bb7056b645456240773bd33ca6d3c929e0dc4cb24_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:3a0a62864f7481a8bf891a635e24abcef4ab97d14d8c32c8ce0f66afcdbf223c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:ab966f2572bf9087a6def43f913b45d059f9eed3303252cdc4ae191a8d8de9d9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:205512f8a926d14978f1e7b2268423f8788e0e9b912b2de602562372061b88d4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b7d64cf72f422fced6a4d9a896c77dbe2b2b4a2d2ee29834ddcbfbfda89dfaf0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:577012df4fc4c8e68e83e381168148876a9d3b96850bded975479692df208f75_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6a7f64eb8c5859bc5782c8f3e59864e72f7ee4b9446a7250c8493c67e7ef8a31_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:adf37cddb7e925375d0860d6e8deec87aa20253922302347a20d8a3a0028a7f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4f4b9a5b6d588fb00067c7f2c2d8580b1663d5e3c7d9828c5005a4298765baf0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:525b41d20d91d1f974676d9977e473843a3d96df9028e5bd477717d4dc1ded9d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:60a139e740f69a1222dcb38356e3a647a0c70e0a36f91d540eedfebe1e79d2e0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e2c25e37fa7f15312881a295f59e06221fc4a7811bc047b22c5939b09f1908b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:24eb520c029974ab5cc3a62791442308fb2b30e3fe988bdcbb605caa577473f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4e57078600e8589b495a3235ffafe94f6b1e6762100ce61cde55658ffebacd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6479cf4efec9ec805b2057aa95cb76ca95fac53d109827a59807cda935b9665c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f06de76b487a6854f2cbc275153a480ee2b39bdc31d949d254f1e7665c28a04_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:32db4d4aaf4ca1395a4890af8200925f9a57ffd4802f5e5ceb0ec63f0b314e36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:99766a65e172e428d414df1359e85884abd99dda123702b8090856904aaf469c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d21474766d2761c14e518b93e9a102e3e09aed716d30433fb861c999cf292081_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:fd614ab3eb0467bdf467da01aeb58128c276687ade33cd4c3bcdb9209e5b07d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4e03c377893c5aeca203900e868bcb00eb424d30f29da92debf5642ec8393fa4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4f71a84d254caaf8e3690e8818c3934b806e3e76d5814ecb54a14243af8f850a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:837c64ec19c63f2cbff7e45519c1bceaf39f61ae184b0030c583f099489493c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cdcb9cf473770224a29dc98f71e4abf9199325561c86c42a2acf7b7755e55001_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:10fbe889db0a1dcb79e95d802df9c33e80230ce7e589d8d17fde88f54541ba45_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:3333948e5b59adbea455b4c0008a90826c81b992924c5c82ab31ff36259e21ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:33b7b638319f3c2eeab53686a2d20a8794e224012422e69ff41bc2c9342cbf76_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:fa40742cd762e38592a466e1e62ad0a66fff286d2ff8288dd8e41bedf9900779_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:97107bbe458e3e0d9eea1b66c87fe4acf16d7c8a3523c518674faef9f0675a01_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b7f6cdc862181fbf055fc1cb35d4a0139b0c9ea392aacbfd8e4df3c084f05451_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bad5d83d733c306d3016c8af707b4af9b5a1521dccc01e550927cc2f673771cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e2163013df1ffce60aec8702aacbd7121a37965ac06dd5e38952d941a5b0b65d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:546263c7efb5cbaea346fe92dc2399b605aa2f32651eb857d6a0c17bd713b9ef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:da57c639373fcb6b0f67771943dc97f941cf5e15c56909ea3bd39be3c19f9f0d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:debff5847176bb3f889c07131b5452bf4d41d4e050c83355735a37fb737de8f1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e39e97d563f73d620e9c6c1002bd3a5fa1557cbdd213769d4c249c8d108c3082_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:344b027bf79e366a361684ad1a55c20bb669bd11379def610ad39c060c7dac3b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:425e523a367ef202f8b5ec07c018a3d20798aee4d7b6c2893ca4a58a85d971ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5a148b69f649d2ee38415f44a2449729383bdb815c3db7fe9946fa5fc3a4b1b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5caac46fde53d2509eb8692c845ac26913dcb4fd76218d49743019bfb6542826_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:026be4ffdf26852954771f607a274a838746e607c186c666229619aa24ba821f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:192d0d1c686de8fc61d9c1e3eec6dba7938a2b2616f2c616e68d7b6e7619b92c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:afbaa4bcde83aab1b3a524d5ddeaf34fd2cff46743bacae469ade35a5fceb48f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f7cd35f5a1f5d25037c79b4a11fdb516b5d26509e1cc6860124f2c4eaf423eb3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a91c1b6244da0737e30258611337afd5928f225fcd1bf7a2062fa1b35c0e54a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:bdea4e44eb8e8bae57fda8df8c98b8dd205c6b2d5c2363553683a955e08b2dc2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5507820a4c3f90f8a8528bf1230481d4eb78ed2503366438584a057168a59ec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f1106519fb7fc17c6d9dbdbd061a37cdcf23edbd3c526f231060a0465847f464_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1faf8637ccb92eda00a4325f56d5b13bf9afec7976d62196d52dc5c17f00ef22_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:30709985361147cbe75e8070239b2b8e6b84fe901f15c40215d294e01117fce2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6ec89657affe91088e81d3172e4d07d81338a8eb0df7801eab90e2afbf6f11f8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ca1d4327f63c10e574ec7108e42b51754a89660ab3a9f894edc6fe218f6b64b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:60dd759695c5b7a9a958278fc09f3edab6b4566e698b9903f7ee87b10b5d3f59_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:83f8e936c706717688b28c14bfe01eb0a355852192971c8c20ff421f7ee09076_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:af4362b0b25973d7202655613a237149d91fe7dbfe8050f22559a851ce8230ea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d5f4c12a2da21bbf08810e642331dc8e3f8612a00d192bb2032d65a71593424d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:38e4212042aeac05257542399a34724c5f92d476f0d41b9f94e2874fe85a0240_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4791ecd6ac56fc225b823d707612379b3b8676535ca6e939d224bca6afca0a0b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:606aa50bef75f832cb801638b13fc00182dd7bef4e2f6b599c10c301e6cc8f2e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fbb3c67e8827d142096f5cbeba74abe5c9f6c1c19ceb3d2c7440eb3ec95c997a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:22d4ce4c381301de4602398c599a964f7071337557ac75ad41d41947932be181_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:637ea04dfa255f6905fd26e0b1bc69c65a9c626ef70e54d0333e84420c572120_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c6c34d670826ccf493602e6bf900480dbef8d8d2b963a5574d5cdf3409c60639_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:fd0d7e2705c100aa69995a53712914134723a7402253ae415dacc7b256f01e07_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2129aa8e01502ab6769c30c2f9c27aa97e164ed9197cd593150407dd4dbef5af_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b9aff574985a33f3060c70a5ad9cb4404acff0e1e6a52085e4c0b9776c98987a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c059be494e41722ad545c009e5ec17491ee8b96449289f8d4a5896114063c61f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c29a00ca1c7740c13270eb3c9931ec944e217b5545f2178f0ad160606f0e1382_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:f428e8a5292fd8e87fc7ea32d970db7d0bb67feede24b8977e839c5f22f7e63a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8a2682d010f9d9b55ff6b303b7b8353db0da997c0f51a135cb04aac57b78ac0d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:087a94cfe617f5569cf922463773d647bcaf8f8efbcd1080b527fbe8a6f911a5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0a5e38ec8cdfef71dba589900c0f41c54fa0404c5aaa3093f766b24364a3a8ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1342925d02086aeff1cc01d59344376130646bfe5735042a5c06da19edae985a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd93dfa6eb2669ce41a429e7183101328e8c35b9419d4cd4ba321479488828f6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:933c691864d24efc4ba04a306844c4c11e775146c36c818fccd742a6f12e21a5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d3716c231ef73084ae82e7b57f5fd8b30ff7c72cfb49d898b71afef6d58baea3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e1d999393c6e3f385fbed6668d0f9971694d0fadfba10f73cfb8cb50837ded6c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f81bb84282b908d2575aa5f1d47629afd3ee1108aae4fe45d895f8bc2193c072_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:201bcfae1fadd5ebcd369b001543e042c455c137be7077d14bbf17d9b4590b42_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3727d8acc81b225faa662f0e291f2ed6cf19c279251e6e8d9cc55142e8a79303_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6c92029093b3ef5eedfbb34506b6bd8ee2f40cc9823f169518aaaf173fc36836_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:952ca848726e0fb26903e3b7bab07ad9568833b06bd5b14b0a1d42c6fb1e9354_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0ee44e5108771b498a9e8a6533425fd9401b2921743124bae0792a7a81bd81ec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:26402170a93c95aca1dfa1358fd66c85c40d2622b9dac31c569a3ddf9c3fd5b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5becb748d9199760ed92d0451b11344ba63bf0595a57f37d11e450d85dbae78d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d975c4728597770875157d701a40f4331c193dab4dcddc3b800316b86f66091b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:1241452c12bb502c22a301a76e6aaac0f9b4598968baf38880e73a95c128eb63_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6dab6a593867c8cb56a85482d02e9edae2123925b3e189060befdb3270494d48_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6f323e3b4bd8188d8706ed16e8fc6340d6bf073d1e9f6f81f80d4b4bffe5e8be_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b59d40ddbc35e66256bee8741d4e4eccbc616ba99d7e70200433a5296c131b7b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:252ad470234748c32ed8756e97fd96a0cfa936e6c711218184dd2f0a175ce3a7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:388e4fd874b3e4b6a09e3fadf4341a676460f7cc6a11f21575dbc1d6cea56748_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:bc8b55fb3bb49a950219ecbffd4b29094428effb3dfe6c1f42f0d1b69c7826e9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:eebe1dab4ba471ed9ed9cad9e4e0e6cf036ae92174ce05d7e6adaf99b4ee1df1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4bd76045910e67cb331ca2b874c258ed232ea87be3e5845f22ba1dbd08f5f507_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:66cf3416c342d9b82979256ce1a74cc17600b77625739d6c9b0cd2d4345204b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ca560a30eaa9eb9eeaede0c249e7c27c494fd803c05a970ed7c78c7d673a8bbb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d20e4fc2839ec0604cda45f5115f9d111a747f9270d53fc39d7d0c69e1e2b748_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:076079c549ed249dd139616133cf5a589666c249e68ec305ee53ec6bdf22fdd6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1eb4fc64e9238d7eaf61ffa94f90dcec1ef47da189d00bc7e64c82438db9d736_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:a16ffcfec6478b6f4f4d89d9b376dd3534ab4ca1cb02a2d1d891c3e8277317fb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:e4735f99e4103ce7a8dc90e8d06b4056efe877281b948049a56d33102e9d6b93_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0a3d54af3b7e8d0c2cbad46430b80c09ada8bedf3dcc81391b1c83e84f0514ac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3382350ce8a1435cc6f888d1de75069f001759a1c021bb8c9bb3c8a4280b500a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3735d8bb333882d738b8d1f9818648101ba314d1dbb2db8e1cd8cb9a531eefe1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d4288937d1b21950387fec3654089dfcc068b229dd491dec1db2d572936d2d4a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d5edcc89a43bebd8b9dbe7ca57d06771c2b15a65565832482fa9041a8923664_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:77ab19408d51ec26df6e4003687d195e538e8c604bdde9730bcccf0ce813a3e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7fc194f806be7a64a292e58472f7a9847ab41fdd4a5acb30876058e8d31f9768_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:eca062c4d475fc02f484497f47554275a45fa6bf962155bbf8b8cac461e98909_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f93fb8357023a912b389c987bea11c181dcf7a8d124d379340a09ee2004a324_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bc80e6ab8588decba39d05df121e2a96dc5339ade526fcff9f6d4d298f021c55_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:da1244d0ad890eea926068e8f20351a8351d9651fc31edc80fc2d8600205f1e5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fc19ccd8d497f2e749bcb359ad2852103168180dd8b411f75fb01052c4ed2c63_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a36b250603d69f52c668e9c744c296155a2a0df23eab2bad1973294f194774f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6e41049bc990b58c5f520c7f94ea96a7b9b341bdf56f6461d77c5c74d35235e9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7ee0cd2c01687f0379b3ee6b24d56d03090945a1008d3d6e58ea563e387e7617_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c0010e7eea382e1026a9c5086ac2793cc59ac48495ca6742df510bcf5f32459c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2e605face470a751490e294e57d97b464b652d729fefbc61505806e1c9489be2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4154db0844a4d85a6b20be1582d2be56087083afee496d213c92029b5437e5df_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64e554b3000b83aca870eb1cf4a746cb3f539daf372508e1445ebd74b9cce877_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7b19e60c2134045469090d301eafd0a1b8d0ac88fe7657c38b09bac260f94835_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5101825b10a7ff1dfb53803d2706ffaaabdab138fefe0923cfadb8f98a688ddc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:6ae8b76d4821ba66837ba298a3c937223ccfbda0d7750ea8b932586d27556652_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:93d1fe6c6a35a72fb2b2c8c3ecf4c71b5a5c93483127c69a3251e68bf4f3c499_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d3fc77411963f980f4d2b70661b095da9a93140b0c7c74d51e5807f5d0bd7ccf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:30ba0c2519418a215de8c5fbb509964d2df6fc4894b877e50a5ed34843860a46_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4702ff24e95cf3c7da6520f9d9969a3ae7cb8ca5b334ea5ac0165ea288eb0b35_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:77eeaf451f0cfcc3810f40662c411b01a7a3e51a061e17763a20af7cdc7493c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f429b7f7f61291d3bdd2f451b4a46cb1b30ff6bea0b1be62805cb8b0be24fddc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:35a02c94165611b440a375862ad85ac5d818385b2f837f2a00bdc0571a8368a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ce06b629d065a5fe962fef9e523221e116056ffdeb30985dc4b2a83196aa71a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d095886fa46122bded2ad34e5e94c28e882cc40dc1ece6a57f7a92197966a7ea_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d2ea02154aa9c69b4456063fbc28e66d5af72d0dbc76dc2a179e3f509166fb64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:171079848ff0cd983684c3887ec5c1c7cfbe9095a136e6ea016c7f636a590134_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1aaf2b01476df4ec828dbc2d7da390a39f6892b4c117e4c3e55f92ce0638f8f3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5c1c2a0b19cc283da65470aec657b3f78ab7efcc67bb0ff309e801686c7f52d5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5ead9517953ce770b075be8bcc34dc046753b1a5dbd1a68083c2c6b1ec91bae5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:40b3fb0b54e266d9e69be643c4766a78cc00085e0c4b0217c3257bfb9f2edb22_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:723d06b34af7f631f8404b53d469e4b921ea8cf8793383f718013c89ca5cc3ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b7d1fccbb21e299db680024a21d16bd5e6c3b664bb77faad2c60502e264c86d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d17bb43db79fd787abc4a52522df454436f00f5f9b4bb6215123ba2bfde2ff39_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:14851e994866c8df877c39145a5c98a9deef596741775a097b0e41a3b254d1c7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20399bf61867a05b52612cd2e398ecdda0f4da9eb037b36dee464fc211670cf1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:601ceb3296c6611f834f75856aeaddc243242adf20b8753977cada543cdd2d64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:93a00d6ad56404cbdc4cfc40a8a94d00cd9255823da458270fb99c34414db267_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1413b76827aeeb00b1ac629d8a0b7a8ebfdee642e6c45d5727ae93004e6f680f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:32117a2b8fd111988b1b11d175d2c2c242f3abc66a33f0ac7dd3c22487404a57_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3d45ed1cb96fca62f24a498ceb565f6e8370a7669b572350bb517d63e65f2b93_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:50b6b72432e3f30bab72f72901bcd92501ebdd1c29d5ed47e0d4157fe317ab97_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:40ad67a8686eaaccdcd145fc4b3aab6c63b0a94b4332ae553c45bed74bff3926_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5e468a3b4c139eeebdc3bdd17229081081583c3e7f17dddbd524a2ecb8156490_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:26152c2584c8bcf497b71797735eedf5a319319a72d21bd2fad5866fe1e44551_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b41edb346304f299dbcf1d60e97fdda24cacf4858a9e0309a48d9a709421eb3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:22e4894abe71731d08afdac1b63273995e87d936c1da5fff1ed64d306bf62802_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d28a797f178646836f2fd1c21089aeb3f1b1ac2187bd2edfba13d7a296592e62_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5367dd8e4e3c21bc2ef643428573840961fcc62894e56e1a7b9fda520a399be6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:bf6a782f5f200445fb05e76704c7dee9a35b05d86774fb6c2d57853d8435e8ea_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:11fc25fd849bd882c68de730ccf48c5712fa067ef46e3d00e48c134bc494950a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:502a7a0a4fa7bed131056bf0d07b1ccd387013a5e1639a852a4609ca34de1562_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:c74a413249ae68087599674361cfa7d78a8f4015231d6257278b31f301272a73_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d11860b4639ce61fe82d9c191ecaa1dbd6dbbda38716849b70d1e96d9e53a0f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:594430e55aa7c83e9a627d2420adb19580cc2b88e25e8860ce129d2b7a42a397_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:70256c813eae43aa9fb2b77e623cf8c394b6ad7d386faf3278a44f5b8439a95c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:7106ebdc71c0ced945b9f95f97793fe1d0e7a2fb9a0cd5ab02c0ace8abb0bbc7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9ba8772ced3776b3fcf9dbadbf9b977536fa27b86edcdeaf62a0e184126abc1a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:0a8d9a4e8e39af4c4fcefb1492e5c4a16e26927c5faa871cfd1f56759976643c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:10be6e107e2df71054aced851b096ead3bc0cd1d5cb35ad624f3fc09edf07849_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:241900c186c45e7acacd979c593e82627f05fa131d7047ae85969ab1f9ee1ed2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4125ed9d1d10026557ded070c2fa4eeb9df29c106bcf4da9aecd232dde991547_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2a158ab0c8c28aa26f3a97fab241dbf6e4f7769679d760cfa8aa395e78ab35ad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:39d76960b7cb841a41fa2f8176150fe2c3b9dc2814324dbba6135b39e05a706a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:66c351f9c7315b86d684fa54d4d10f623050ef5cd95af95ba26a8081b9dd502e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9ca52758fe06f477db326f6cf953414b991f2ceab70a72c1e1c7bce6dc8f57c1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:32a93c0ebf4c848941c8aad63dce948e7c217a779319380e0ce998e5fea1477b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:362f29e4453f83f1f7b09832d13f730fe9f62b15b8770d5dd83773e652807e63_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a4e1670545c7d601c6a0f32925eb552fa11f726286731801e377b456c6054c20_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c32a29e67447de2f291be0b94a1a6d107f79a67ca499706f6e52528116c8ef97_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2fe1c95a2490efc717f0ddac240411e4d9f86b5f9728343f7843402a22e8273a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:724515ef56f531ce22e23fa8523e154f1f91d4068f46ee6f186eb0d63922a16e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:815c5c87b6614bfcec8b23dfe1f63c2a24fcd775396f25a6baf5555475239190_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:bc30e507b7bb9318f085b6d8039dbe0758d4b2e4a33946cc921d5be581694e24_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:0cdab28f527d731b60073936b9280f7b9079e6737a26767bb482cba628649c9e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:2f8dfebe163a643cc6426761076445f170b63372a1af88be8b2ac045c7c02665_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:3955562cafa0f0fab0d5964b8dafcdd9f0e069b27d36d788ca4901a656af1383_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9a0d301174a2c9788f51bd53764c3efd3d49fc5158148ac5d1a3c8a7e4df566d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:57b7346210cc85f7dd4f188292fd0b0129ec7d60d2447f6125aa8043b6418658_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63ee5c46973d72fb8e38a0e4d556a1dad3eae0acc5f1163e67b52e6c7b61daf3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bd96705c67bb13404cb5f3ae03ebf9e29b4b00d9264b9b007c8823096d406840_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c1cee6e636fe50e30ad81d7f43f2301d7f9668138ae450fe3913dfb742959b66_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3ba90a805d2c3b71ba138f39f5f547465f97f115197cf340025a93f8f4aa36c8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6820d36f0f73e533c45f3dd8f7a67aeb5f4d28f106c85e558bd04c94fb52cd21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:94a053a22561cc2e69bc261eb018e850e1fe54aceabaca8b9d34894bde36dfe7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:97403be1c35b3eccb62c076f2d318b42f6ee362c0168f880f1a78bde9a2e8e5a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:1cd2b32b7c64b208c89878c598b7061f9cb31985c56420e69ee773b733163126_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:533349585b52c44df7317e05c44f6d8707780f04ef11d31e2eff8a4804ed0aa7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:54a251e0eaf0a336567dd970013ae232f5d1228d99154769b9453182c23a6247_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76108aee79788dbcfc7ed3a9b73a8d4349511df5da5379d9a51cf2ce784f9efa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:215ac27afe3c0edb05d73c6696822536dcf2f258ed202d84b285e3244fc845f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:647e4891adf555fc79bfc3f578c2a7fe509737c382de78c41154911bf6d7d20e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:851fe73bf4071733b87f3b4ba3131bc22eef3896710f6c044bde14dc6ef63926_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:90bee0f18c8aaa6a22fb87d41ef11d9932d7c22157b86632cb1b9176d2bfaa6b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:22e1f915b239f1d1a62b2ad06f27281c72cfe121642663fbf5cfdd1eceefa7b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:60d4bf79ea1f155c04d65d4d0f5f30419bc7887ccbb91a26b5ea4dc22b553ed8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b9b8dd1957fee9ef4f1ccbb47b263c21cb6ac5c65e140c9163ac0fc671f2f8f9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:dbe45daf60e282af5930f45a74be5dd2dd720d04a734bd5bf52018fdd77bcdfb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:2f4e80d82a873eab6b0a701a93b004fe1b75ea79110cf5c105ea46856090e2e3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:8849be3c593bf35397e543596a3b7ec4779aadb0aff1cb4ad0daec50d711d859_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:8e0fbe4057208751f7ee8e28bf5e393c2197ee608005c516c527e3cdd9986b89_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:efc938c1b9b0e79726efa1aaf42f270efc9c04059386208dfa52a96f690ce35c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c594e472a68e662ef3df59f4e1670ce513c5f538c52def2a988a08fee67881c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3ca8600054ba7625dcb195f2e1d7b6ae4d719b500996ddcc22fc174fa553c113_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:4e36aaf9a51a587214cfc4ee75cb57d0b1eaf550bc3a50b9547e0bb164b1fcfa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e6c7c42d0c7455b32e0c2fa9db3a0c0f98060ac37a7b78311e7675027d558a0d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d2b7b04ec16e7a6929abf05b7721ed925a70e7f34e7046d8b5851f825ed4071_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:8cb225a005f9fce3d388216d10c76c1262d01909f49a1d52a678f16fd823046b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:98ae7137ed93153ab894e8596548860a83e03eb9fbfc2495a881eb0eb1a892c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:99c19f7cf17f35aa6164bde620baf4dbb28427748f364cb3d15400c77757b143_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2025-22869",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-26T04:00:47.683125+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2f5cb2308e74c3e4054404790ac6ff4ec36b6fae28679f36da838a6874b535d0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:730a2120c6c50536f5b9d2c6d6c1ef6add5e389e16963c6ca21fed32a1f5c649_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:921500affeceb488be3534914c87d0d27d462ab30dc05be037274ee2c35707f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7f20821a3d2fe212daa044bd18db871477d9e4419cba64b391727183ec53c67_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:981d69337a3400da4c640e05053c6706129c0a6f1bc97088e8fdda8015e8e34b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69c8df449f6a6328d5178e9671b96069580214923a8766d098b780130a13d7c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69f87dadcc44a17e50efa4832cb625b0fd8ac0e1ac9f7f5bc38c9e2f17cffa5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f524234c3136a360b8900d5a43c006ded9b6a5db6b848c8ff8699785442ecc43_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:30410ca54aab3dec563732bc96b4083bacc14857b35a627d3075fb3f382bb5d1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:387f05dceea1e317caf6204e68d1fb877da8077fc1c44976ec59ff92dcb6df5a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67f2fe76025cab32de62b8ecdf061392d5569814d85805ab120796f1469c1765_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6a7aa90b49ad4e2130fdaf0e4677fc9e39fb9984bf996c1945280d4e89e0dabd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:0b54ef56f897be0ca96c00020654a918f30c6a7413f817ed4519caddcc6c5834_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:677464561f1fb4ecdaf5bd6fd3b76d2a3bb7957c0cf2c7a6156d868a943b398c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:78bc364116fd6f897f3f0f5ed1c35e7f82397c4aec02f0e2aeb38a07ce78ac2d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aeff56607a25976c759ca7ad8cdf3ed56e303b87bfd7df3c8f1f1e1e5eba2d3f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:28b08fdd8ba36985802d4f6f35b6690b453ada59c268e1280db11a5884a0d9b5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:995a196070106f636adcda5181094ecb72c127e44aa88ea3810c2c5060a2b0d2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b047e02485bb934e79dd90395cb154b1520553438a0491ef946145d489f2617d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cf1b52e169e9b831a8c4a702346d163ec59f2f7396b253da6b99cd3edc2b0eb7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0b63824b4d546ec802e0edeab6df2b99bf7929460ff6e9318fc59f1224685de3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0ea2e61b319859bcfa730b17668b930c9280dac8afe3803c5d724f8c31221cb3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:223ed02a69e59db284d07865b5dd1b512d25d6c4f8c253a522fefb8748bb0687_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6def36ef326e2b7e52cbefa9d71d1e700feb66e2727fd8c40a83d28829138561_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:03671b62f32f61052b2e090779a6d9f9e2a5e14b722085f46b4f96541ec0d7b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71502cd4fc58b4c81966e0a9c5f0db1e0ba2b437e8060defcd520fb1a3f75692_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:890a76d02d4a7c44932eaca047643d731d066c753e02fc355480668f35ac525a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:aeb66e2087eb207cea7c78eb25cd8f17d9d4b0f8bc2fc98a5c1f0951692d17dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:164b565ea878de17a8b9798893c3e487f11c35aff4dca3d07a96ac75468dd932_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9e461655c290f8e74abdd040813d333a5a3767d31eac4074d28713bf9bd74399_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c051be77bc83b80051910c2af2e3c684baf6895d515a8d1071b5887b4569e6f5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d293b41f43e07cb0de05abd705280489c6a25be7015ec48a425d05bf0e67bb32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:4904a9aa5320035b96be47ebc942789062bdb2b935449b9a077a943ab6ea186d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:636a26d40360f3220092f45dccee32ec82d238fe7609c5a25d7500fb20a91284_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:c643fa0907a3b1595479782cba69702ff851b2c3c51dfe0873d98ab9bc7e2c86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:de1af1d3f81ffc7a6cadcd92fdbacb8034573172692adc52b086750b82fee4ef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:6067f3763f632ef396b3ea7a444e953947d7940ba477452f78c215a23bbacd66_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1e226de2ef7bdc2a4874b50646bb662e447b865739a7535c236de5d424ebf3e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e2d9daa1128240ccae5efd110d9dd811d7f2b01cef85bd172b467fe2db8ded10_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:eee9d15e4e6b2d960cb8bacde4bd2df68f8fc25d6003cf34a2187969dab3c54b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0188074272372d19a025a29052b7d720f5b2de5c0e961db20ed3803894145b8d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2da3eb9c7a4d8bdfeac841f834cdde6031bf64b14a6e9b407284bdf64eb08fc9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d5c9bab0147e656928364c9799b27a40a0acfeca679f0f0699b95049f85e08bf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:dd1ca28db6ac2ad6a9108d9a432dc7b18e71c00d7aa399a3c0db66c970a5dc39_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ec63129d06f933e2725a6152021740a4c73ef438bd63b72c15f09f6f625d51c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c6e7f9492ce565f2f488268503b5c62471c2f2467ba60ada2e3a41d6b8b0d58d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:d93adab852a43bc60b104dbb1346bab3901ffa2f2999fef2387661744b7cbe80_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:eee7609ac9643db7b9ba5541c464cc695323f7297dc89b98e625b895afcec5e4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7bdebac05574e224f93842d43e6a773dae9d7b6d4c97b75d9ad3ffc243e1669d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c8a51af3a7a953e41fde86fb0fcd0ceffade816082aaa74543d487e2965b9795_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ed20576bf5c51b515a40e8ac0e7eadd96daae559fd3a317651b2f0324c8c1676_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:eef9427c2a216f4a52ffa4ef32a41ed7d901c75bc516ac49578742f39b9f3414_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f7569f4dcf0f937447a532fcb543e71eef195011e74b044187281e34ee451c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:685553ac069431e4ce5be3b59a4dc4e88b5470df9f6df6e3f2b1441139459c8d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7fd96c9124bbdb5ec7169a859a2e16f5d498d8e194c1e73eef9a8f00df62f5bc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a170dcf54d28010db76969fd38b9adfd58d5cefeb0aa1dc8fddde24ddd296445_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:48f9a42528ff202711bf84ee2d3b5bf8f890161e83154d86c4b882f96083be6b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7ff5151aef81f086e7a9c935ded04a17d50c063e5e279c6bf63a2eda071e7381_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a20bc5c81f362255fdc2707afdc8703e8a80560384a763aaa1e4395d4679d54e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce161db0f08b78133fe1cb26230f3176537f14fde816509a6ba02eb365d328fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1a7011b56f9919064d64d2f3faab07fcb3956667f1efae413d66a9f29fd077e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:2795e9205e35e2e66bc75a2a085c38423dd749582aa5c18a4fb957c6a12e58db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4ea7b37c381bfd1ac2d1eadbc42126c8c21453cfa25cb5247f4ec804244f4b1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d7a8b854749c947189691256e1c3bf3c18fea475eced28b14b9265b77a139f9e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:95f59709406c2440deb7fefb1d01d59fb98529d5eafce48cd9b9cc405c5c96db_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ba1abe391fb4ed5cdbb0242046264ecf7f11cfd4fd1b2a720cd7bfcf04467913_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c283ed8eea6f2f1a22ef13718c59b7ad2a5a094d9821d4fafc3922badd1ac59_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:731ce17987056f4f2a84a5077efed2be9c33ce8a718a2b7bc159f3b92d8202b3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:9d69389904ae61e815f19a62c4b589262c7ec8e6735fcc6bfbc50671be033e0b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cbd729a25676d63728847573c4cad6a38100c89e814c4fcf4d90b9a0201ed9dd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d11f5e0ae27521838b7e85254d7360f8a832e640c74fe850d8818f54e2be777a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d90a4a9682ac4086469a81c33c9fd2f02d71815390490d3f5cc7baba7ff3ddd9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6b20d81e8deba73efd4a5d2d181c8ee962f5ab044a6225bf07aa4fbd3b96fb79_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:b65ef2c02e8934f17a4022f01957551498522e799b55e0440f0dd22fa80eb261_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c728f13f06113ba8e1cedfce233d654e223ac428f16c24ca4888fa4063e8e1a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:176d815fab0fe9aed544d10c4ed599b5c648debcdecf477963c491e5cfe674b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2d271403d8ea95bd7fb9732785af0777b92002bbc39c825c4a6134fed41f7bd4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f47288000abaf7e0e022e7bdfc5bf0b74498f3d3cd6ec9c532a561672c32e4fe_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4eb93a7279ef884cb3a77038199b16d1632ec7bfb3f171724688f802118961b8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:85e3b5bf4a936980fc00f3b5d5c9af01111e431ece1bcf663af6e033d088050d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:864dbae5b29d7fde48caf3e48421fb7fab5a5b5c26af5f68c28f34276d69b3f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:afe61fba8275ace212f72290c1aa9785356ab76d0cfcd612de3ad782031092db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2358a32da11583d19809ac528e15b80770c86cb6ec650a3b292b27bb0c5759eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cd8bd05a6399b394fd00e5dab2539c353fc3187b1571c941681566a79d044fc5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9fffddcd5d62088f85d60b129814a701f8bd3c98a801d84cf19ad74650f1f00d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f4e3df6bb58b3cec80f6f2947718c3388178527cc6828ac8d66301257c6b56da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0b87d1344a7e67c252e533297fff71841fd84b72d5a541750f6551df72e755c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:399c527937ed2fd17e8e0878b191ac82d853a3cd165a10081dc377eb37472fa1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:af80c63c706bb0dee5b6c930891eeabc7b47735042118627fc9c52eeee993658_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e047b615f4a77b5824b74337d495044195f1305a41ccbfdc90a33d83214eca6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f6c36d7af2c2be270de313ddd105e28107bc7c2480b875e1b4ded62d090d9b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42b52142c54e4c43e516632c83d98f7c964b26afb48b1c91541592896b112203_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:109faa862da0fd2c5d74ae4e4421d9604daa761239d3b0a9eea03cb3a054f20c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7da241909a7da68454abcf348968a644f9747e01aa4020ee00e3b7f532e64542_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d7e5763237b520420eca7241f9fdc1b3b60b8e78255745913da7a3fa31ab0c97_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:dfba8efa9681e10597b0c3b4ccfa70125f7662f9e9b44e9342550fd675a2e80e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ae660b5b6e318d5bb17d195ac0b25b174a41697014d71e4d73c65984ee1ec1e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cf7b00a643ca639d2a4fa03b47c4217404284b257c862fee82e1db854f83a57b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:e084bbca85356aff7903a80c2084e01c5c0370dced5914bd9d36b7992faf71bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f1954045f92c7d022b325368f3bf915fb0c95a406b5881ffef7571ea2b12cd9c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:00da1fcd88f8542d55cc31ce0ae8d7cc12f68a72771b46953002a8d43cb30829_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f5656534cc1308f3b11b1bf6131352a5815ab9e0718be2e17195c87aaa607b4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3758e07eb37879b6bb5cfc09a86f4f0b3b8f4a4eafa1262c9b1ad188a34f36c3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:85101acf13877bb1f497a3c6fdac434a3c5d8ecd8504b65b96130dc6e58818fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:46258e09037ed449636635d03c9aa9c2c30fb2ff88df830c8af6bf3add164b4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4de95df03d3a97d4d0a3e36ef0cd6dbad424c350553de019bac492143b58285f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:72bc345da2a34eb84d929c5eed51fd30e8fd71477e8058e7c7dd31cb70488f9d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:a08e65f5482f6b2937ca2d35dc726cfc5b112622bae31ebbd5e3a1bc1be70515_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1e20233079f762f90ba674dbf3267c216557d3d8284f7564900318f7d4d1281a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:233b7d55cd529793c98546a83b0a1dd3ab614ba845511a2687c94ac93bca0158_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3111bde1ffc0c9ba97f70841dfa3ef0c88a45a3dad89b8baa0c0df8ff615e7d6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:50e5ff6b7c63c0aabd88fe302ef435ba333221d8424513241021cd9d5b7dbf72_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:36c8871a6d63bc060d92723dedec96fece8e6ca73eaa128beea365adce642505_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59af5e75f21401d20164aed7bccfb87ee4adc079a69c0a31d75ebeceb7b923f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:747e1b3202686dc269306955fff629dfae29d3ec37e8666afb5c598dfd080da1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a327443c122308696e027614a34048804baa463dc7cf9be91a327c475be504f4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1ee17fce8d33061182a11d2dc461b53f314a95538786f379656389475dd255bd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28f58933be6d206d90656c0cf7d05292b4ee98e3ab7d22affdb89d6b600de1b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4853bd9c8565b801030ac70bfd99ef90a14674d97aec0cfa4cf51427b64848a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bf3da178ec716ac245a58f442816e8fae506e146cda8de311cacd3f3be5c1fd3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:04ad936af7e432d5cf14db93a461b11a02f8429dc031858c849d8e93b1a105fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:31bea0c1ab35edb5d6e73fd8777abf845c9526bc3218f175d0941b00b1a83308_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3dda16d55df475aa319fa35c94404ffab2674eeda8bbe9e5baf90c5005dd688f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:6beb2447b6d3f282f868d75be52d201aa0b44631866cb1a2eb5d3e9b95341531_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38eaae76a59d0e8da6915853a45d9114b76834d8407ad43f9d8d9e65d035709d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:60544e242cafb966a14d6c095ffb81b8ead75e221cba16e828c7e3a9d487c3dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7dbf07f15354d3a4fd433c73afef60e20cc53ae260fd918ce1ada04fb9dd7961_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:d2565fb6be06a382bb313d7889e50bbdeccabd08b04c89736fe0ffcb1e702443_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3e540b75f1d7b75d35089be769d7b7f00976f44779b4ca6f2b498e3e98bb0e8d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4e7ce92af4bf2cddccda7ca3c2a765e53c2187e94a61aecc6edd7e574af7a6fa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ebb783d1699a2b649dd989ace2a8b362a92c6eb93655e6c60e1a8f319f39ccc8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f63429eba56ec4b418f12169bf3d4770bb1d9bf4e95e639fa53eed8c8e0da483_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:054728f3bc75952505176c5bacd5dbf5b72076c56bee805fbc484f72f43993c2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92f9245557e304adb13d87f31ff9037c7cb2574b8edc722b3dace01798cd9dce_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d74b3572d00e32c9a92de04576d8414ce342b135617b03eaaebe0f872d66c147_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ef947cdf54aa8a53944832707a027c1286840a8d51e75da50c14b8e45b5e99dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:40e42ec81c1ad1bbfc545e30b12e5850b091eb81015e5e02190df6a4c54b6463_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:947c2347d2d3ebffafc79c87d77fd0d2b3d80edf306a40f767f80621ec31a5dc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d150117166dad582a61f14dc786cd53d3b8b96e360f0420fec3561434569721d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dca4961c0a147ef33ca2e9730454443b56b5d5b0c98d8a4d13315ec52874a71e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1d4728e109fe6ff57c7072e06ab1e7dee046541e6cafb92b659945dfb572c8ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2016625967c04413c0927849200a3455bbd57e504e634882f16e09ddcaa0c898_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:39f9507ed062e8fc2930cf66f80a215fe16f6ee11927da907ecaec04e7dd0485_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a7e40db904c11448536052f67bedade948b3931dbb633ea993ecbcd861385b56_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:20484e667deb3d853e25b0e0014e410018242e6c4bdb8bd7a89f77881d69c845_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:47d7efe667fa80b414d141e01a89123ebf77b403894bea3d8f56a08d06adad75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:58c508da87e903ceb6566c850acabd73086d9a992aff69a46ebf06a3b2421c10_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ffd4dd93b9d8345d08f56143b34cf852de1a5e9826b2386774bf21c32080440d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2a10a5ec8c7e72a20f1fdbd60c0f0ad92a8c558dc80df9dfacbddead25bd595e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:9542230737d2ff400438a66188b9b031ecd3d47ca664841b58a2132951b771e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cf49d4c2fcb97c1d6ceaf80b554dfaaae4447224a9ab5cf1c381d9f39592b5fa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd334ece1b1b3c7f66c42024d86f8b99979c4846e4f6f38f4e441d053f8b9d54_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4360744aae59eb6cf31afb3e83d1316feb3d034dfa22f1eda6b0be357c82b600_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7d2cfe1782c52daa87eed93a26b29dfc2ee2a175fe38a8dcbfe020a416e396c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b69d10897c10b03865f9cd36fc688a3062c29a20a6a4bd5ec61b8966128d269a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b75a354d061287362783e673e023f3bdcba41fd8a448af361bc8bf06dd422b61_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:527c47b5270b7bd6c0dbbe8520197f08743abf2e53addc0c0651d8684036b67b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:763e6b47e105891f6547e9a8228eac74cc3c801b68395cbe9490622ab505c0dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c834fb9052ce1e1b4ed82d044f9cbb14d991b2d7c475406aae3a4527827f8bea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:f785b4269eded17c9a9000e84bc00dbb4102609ac9d4120388c9fbc43c354245_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:05c9c601b81707c5c4d19ea4efe014540534fe96d9c05697afc8f017b800d7af_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2e2816cad463ba35cf3bc58e6d41c8993026c9547100666b5d586a41b5769fee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d19cf1170a7a92c27e652a4cd9ed4272947c1f69cf2f986eb1fa1d5b731c8c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c9ef38bf7f348ad67323587ee853ab614551242aae2ffdcd3d5f349ef668ba26_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:137455898a2431c11a63836a3fc35d444fecbc705c18d356cad0b712040cf8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be461fbacc455495b8f283b93de3e09bd7c65d2a9498fcbaa358fe852b8c30ea_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e2fb34dd26364b9127369ab68080e18a9d9579341317cc725ddcc6552f2537e5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ef05615aa6363f8e7e10e29272cab1058bb8fd7b652d6943a55d0c5ae990b04f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:157ee17a484dc094f997d232ea0ead6a75a1cac854f2469a1e769c246a2637d5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6dc2e4c666063aaec56333036b7f4ad5c31488b729a0665576fef58b7a60f1f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9b11221639c0553b042c93c3b40a759283412c49972bd7accd0059fb3bdbf1c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c98236c7a4eb6133590e9d519170c74b9f555b754fba5680194afe5aa12e8ce9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572f1da99a0264dfd47bc20cd6b733d767805e1276c11ab9a7e5524953e664c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:944afbd71408b13d29c6cfcdfe4bf5b8357ed450624db4ba6656b1c884a1cb6b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea1146b91f7d0def7d15701e93a19c564121ed4dea34665dbc1cc53b94cc1b79_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecd5ccfa595c87e8f87cfbae66b9b98f0cf1c27d60d7a33063749553e4152747_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:209bd4fc0a6337e0ca8077a81f68bbebebf90f163f497f0122e8396698d81783_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:939b3f8d0a933d85409842e5b47ddc94e43cbc0aeac0036a4e65b426d6782f21_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:95742368c24875b07e0c4b99dfeb4422f1427f24e25e08169e5e52c6b182aa1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae2ee243441fda43f46a7cd0e0b51423f938a1da9838f0bc8cb58b8c5f5c01e4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:133a1207e063d49bfdec99f709899a70d35a03a65db6d9f079be8cba37ec5e72_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:411333b02818a620f320ab9846da31ab3a2fed341c83c7d1d2242e3c8e1c112e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aa5ffb20974140088f7782e24f533d08bd22fc40481c7b4e1a2fdf29c96074d0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c638c318054c658a52c0a7e340de1710f7776e1291089d7d1d81d2837f39a30d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7518468425c463b51ab6c2445a452e0bf19c4f383849685733d528ed525df941_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:97df863fd0e348fe39719e5adb122f66a35193b75dd4dc633711aad0e0133b2d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d9cb426145f73463f1bb9ef5446a60174097c03184b32c93b9f6a562e767ef54_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f360ff4dfa30e0d8b58d3d2d7f129349dc03a5aa632eb35f89177f7e5068e636_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0e32e8e7ef0f4b74f5544addca4f6dc9077d61b8727db07acf69f27a9d29e8da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:17bdfae200fcacff3b25d632dbc205dff3e85b1421a5bfa70f460addade9b1c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fadab315dd739a6fc7454def0ee2d903646f7241198f3092d622a9375e38d92_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:623d3bc06b6e632257a8e178a6309e70911da187fde71255833a036824acf15c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1db88f9cff451bbb26bb1bd3c773a0e79bd0b8e58f3e8e469afbbafd0d205e5a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9e61ff3b91fe3aa27e7fd98f29d0a6d7aabdc6431846d6912c2f1a5f4c47aa54_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d18c5c3cda1ca70d637ee2a6d0ddbc7dd49e93483c2103123c7cecf3ed9b726e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff0d963efd71d0a8aa9b8f3e3c5d733738d70f8372810b36ea2904cbe0a20ee1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3c8dab5d54c3c5b54b76f66305965737d1aecdfea844e4270670ebbc63fc3965_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b80ec65568fe676f4d6a46b521c4cd8404bd21f93d182f42e62c0d2384257763_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8a3517c4aadd0eef807b859a641a8a8164170e79c045a5a8d3b318bee6e8df7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fb06e3f5f7036974c3495de8a269a28aea1599b942d3ce5768a5f9f387e0cdc8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:337c562b485c07c8810e0286adf9ca325c5a1c9f4be8a401f205a28489971214_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c1dd080969fb627282b6f7dc68945c9b7a3890268ad2575463c4d400c4259fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3e404b7f13cf1180fbb8f02f48da558b70c50aeec7928683d6a29de728f684a4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c99f7995cf99396c3520207b863f1a24b13dd3ea43b467d66172152dd870662c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0638376c80db18ebdb4d3b41b75bf7065508df9ef599026cb13a67d6774ccd40_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5a33d45286112a04353fecbdc0c274cefc7215e6c6b8707df2d719f18a4e7016_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8c4c49ea56beca733ae2be240108832efab653c01e98c46608a72f27b2de6317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b910113d041fadc0567cb4ef644fed921707cba2d3c5ce593bfa09c13b58d182_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:441f0b9defb1989b790ff9de3beed71e1db23f61b7fb95109e959c64c6cdb1e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:734d07f2ca0e61b6b091132def50d19e40dcee8cfaa5eb46660eebf90bdd106e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8478142a7cca20c9743ad247e4f2b245b6e51c58211c73a256c81853e83a5d82_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:db008105227bbdcf5be594057a201e0ee317e4dae9648d89ff3fc05fcc01030a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0303c22d63e9a088ea2a026deae68e82755344dd28ed52ea06c1c83abadacbdf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3778fabdbbda6d2176051880b46b3e180c7b6eb7c33b727912c00342e48c950_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bd4bcd738b2ba8589fe924f1ac4d57d65dcc767befc6aa75fd44b963f13e2248_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cbbbd781a3f51b8c85e22c9125049530fbf43d93cc8bd36bcf4434cee8cf1020_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:138ee113972e8df1a86061dc719d11f7d36a0387c907c609393f4f7cb8e8f34d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ec1d920c8de0db791f8fef1be139eeb5144d9312e7dc67f043ecea181e61942_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c68de4d38e0c4135f11abda8b6fe3e50751bd44455e1c9b6e9666551b147a759_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d819b14757e167c6a52c452093fdd6abe8f41eeac4b56ee0c87c282d8ac51b28_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b36d5c52ba001938e79d244656d11a315ad494281db37f60a55910d90c007cab_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d21828185c68e7864e7a475deed7d92ca5233553c3d5c46aac7f87b122163708_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de8056a931e9b6c91583b38faa12e1fff3eda58972dd09d89b1c242aae90015c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e0e43a22c52253568ec7b05f72d139b0ed7f6f7ffa2955b265fa91562b9fd15a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:453df58eb479de31058ec3830e77a7a14715b4b1979237050ce734b1e189d811_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7f3368b36a15006126b25b2042263ff73ca9f75621bb491310a0d4db262494a2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ee335133915697e72b05f8f0fc3fa82145b2ecf1fbd2f19fc20266a90d1f644c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8d6d8de975abf876dac43f40bf80faccb60eb2432f3463ee8852775b500db52_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e1d744cbeb0cb2442200f0747bc824ea6394fe36444cb7670b0f55653be4874_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e4392309a8e3b95e3b6f184479e652c3c848d5b281eb38c02d57765ff3960a3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9cb705d6b4556123522337d79d223d36ddd50dd21d6c7810a7ecc1835988ca6c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca454d8974992151ccab3bb7f3533d4f8634fd7da7077d8c60cade780ef4f1d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:37aa19c725ec673f8cb1bff4b0626b208de41d73b9ee4a1e4ed1d934fcbd03bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f36be42808f1368c84108d42fc38e5545828a12c93867be56b4991cb6489fec_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:838f6a201ead6fafbbd05963083ee52423fba2f54e7f540575a89abf4283794e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:97ed6147ef1041d6d78361348a4144fbd4f80ca86087a0eaa65c907af730da72_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:18cb72e4bb5784b8fb5419d939367b0fdff4e23cd09b559803656d52a47633ee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5ac92b796a6295f9ec1c972803c958c5fa59459cef2c835f6500fd92fca4e53e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9bd3fb035f3aff92dc032ecdfcfa2ba1d4a2dd7b75c77a858ec06cec70feeb28_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:d93aa997367db0fa5a73118002ec64ddedf441e0dfda16efe1a201ef380fb239_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3d9ff62cd27a0eb6e10d6338f2ecd913a6cf2cbe611c8b3cd3e5f86f82b76e07_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4ad55cc73bcf0c9f59beb22283580876d19796528f45d5a54487d34c35cffac5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:879b42ac1571b0ab174b03b4f9abe50fa7c26facc904fde22c59e8d508f21b0c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f73161d5774cb02814b2903f2d4a9279109d94fa2f00aa13ff44d9801da4a554_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:32b47ea77201e4ce2a7de46ce0f18a099b95685bbda3d9275794cb19e9fa90b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:520dab9a8b2d34c9b9537c9fe151ffa485929890c2a6f6551c10249b35892853_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cdef1a8e18a869aca5b67ede167cd6c481a9f7f57593dd6eab02714fdffc4c43_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dc864fe7cc9ebee8913ee13c80d2b375f19e49fe8daba83c86ec4b5b217138bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:066baeb76898df4c182f7e94a451c5f6e65d9e32b9aec6a68bf7504828f30f16_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2cf9e844b828e340dfc02163429fc7dc58ad0f837ec1ebe4928f2670900171e9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:46b2fa1f9bff055ba108f0b87cae201af3fc12a8bc85345168e0ff658ab3449d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f2f2fef5445545eaa62443770f97cb17fd816aa39a1a252420c2b4a7bd975fcf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:1d91715caacb34c771c72f68f7f75a83426622e507abbf9714faf3f3ce3cfa18_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:29daf6d81999f343bbb87dbecba313165951d19491e8badc87caac4919522145_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2e3f83541ecc9b7c02f49febd0bfa122f2b054be55ec17b48c3b923354455317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:821d54d73f5668be5625e7a1ff00ca8b9ecff65034f49f93cf4abfac09ea6c5d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0bd3096b3db3d0501b8d54b3b33fce666bc503b217a9efa7305001022c79f504_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30f39dff235a8adcac2f12cb7b5d67c684a3cbdb647ac17d4e9790f1e8bd7df1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:a743bd8bb4077ced0aed99d89525790bc319e6dc516fc6e0e08965f1ba788042_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:bc65847dee627ee61780b14f5df1d47df00d7c25924149efd132b8079c67cebc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4bd8be428084f8c48a0c44efa318e83c44ecd53a26cea4a1aee39db2da1d0e84_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:785455f77c406f35bc9ad2eb17e9f96ea12e71bc2b87c523c9df83f882d73c15_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cf4009b45b3b5158eb2b214d273a86f5ef3359031040533397e9105f5443371b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da77900b596046bc35b977b73b50d4f43c7c8ab2d3161f30d01f5b396889fa5f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:0d212fcc0965fc01f16d4bba1fe8cb6cf9bc7ca3c37e4ccac36dedd77da9fe2e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:95775342b0b266f94a766a1af3c0af3fdcdf630e966a63cfb11ec3459b46d3a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:c46423ec1d7ace61740e775c1cca881a3f40e67de3c2bbe701a9a2eb7205df25_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f6e1262b78dc3405fcc64de3d864235422f875c1384313693adbdf479e9dfcc9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5d5e396b698ac7b97bbdbab0e33cb1f0cb2fc5fcad8d1545223b67e89bf99c28_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8119c49ef66c677ef658b153021f5e383fa76451776efa457a640fc688556dad_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a33de680b1e7806ba046842f0d8aabedcc13497da2055ea8839d5a42dc368cc4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:fb4be942d1e6dadf1f63dc34d8fe161f8263f6782fdd7687a1d9dbb00f1c0689_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:1fcc8bfa9f2b7b5fcc8165c5d30879545093ff27e3b6c90e8f6c11dc78d24a7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:482fa1a1189f9a69ceede392d30b37df6f490312133b07fb160a941288bef9d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5818766b4a9f63b6767801173813bc1995f7b405967619c08ba45ea856de495a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e75f613bdbbf80bf042c555c59ff95aa9716653e259230bd17e3c9a47fa07b63_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7c82295caa7789000a8f1f01af47639aaa9a7cc345c1ce9558bdfcd5ca1e6898_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a5af8c2e3ddf765d6b7aaa3370809d5c336ea6f5f09d03baef7f16ae151a49c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0dcd9470781273c6adbbf98c013170b81fafc07b391b0d5dbe1de748e5bb3ef9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ddb74fb16fe3720df71e4c0913f3089aa9a7587430062b1a8b628ec84596796c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:006f2bdd2bde58b23797c4742487404cbe51bf80c113e702df9b2e7a4ae80ca0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3fe5dfcb92949ec17c5c10af33b44919ea38bb02082190d59986065cc33eed3e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:35bba97dd4755a1fa689ba8f21ca1c7032bb33edefa1d0f3876ad8ce51cd3971_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6ca721fcc1ff59f9ba90e498aaec1c9eb0ca25d3271c9543c90a01e0347aba40_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a67adaf57a36797d9cf93c0bf401af4a36fef4d07482e8f724c3ca09ddc028bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff8b13e6d6a2a990848e8a1e74e7ca1cba0f5652a29b86c3539fa4e031471049_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f99b0a42ffb2e5621a9c4ae0efebdbbead4e4dd187e947b93f2963c989bca8c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:37f5399e1e7ce3081c8534f0c6e1e5411845725c46ee3968f5b38f0504fa47cd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:68969a51e2166f6701dc1000c1daff3163d35e5dee9a40fcdbd5830305c73e86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6804f7338b2e0eeb1bee48114638524b0ae0af1399cff93e51b1e2b4705e615_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1dfba198009299ddb18421f3cc45d656da9d89ca71e5efe9b084f730f49cf548_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:64b925225905c73883694dde22f7ba5ba53d62abc73613d7c5cc9561af832d71_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f1c4f8d459edea83cd4aebdae4d6eff6901abbc6eb9f6031e78f7a3b79a781ee_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fe596f06302f1f93b4c403a08ddb1ccfc8f13f8f66da96b6845508679c2a8a77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:83a6d2cf513c846608a8727ed01cbc6b1bd7da84489eaf50dda9b7fa3106d76c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e1938266804498012d42b80a4915a2b8aece34efeb795a17fc8798f75fa1c48b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2defd0a66a261a697fd606239d4d1914df6c2d4875c0f4116ac1a35ea585a32_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fae2d6f13717bb6e98a00f86b5baeb328ddee27a2b5c2418849bdd767007e947_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4eb0506879a32b58f425334cb9d88a3d507295187d2d2775c83a9abc3a8ed8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:1e2ddf5d3509d41c8f909d64d6ae7d3503f0491d967578cef48ac0ee5e624b1e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4714307e4f7462275923401148062e6dedf80e937abecb79abc92f37be0aef45_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:551f4c78b778b8e784cc3733d7cea28d888346944d306d76b57768e7117be85e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:20a33b03d94c0d4a84256b477b4783e2f7a81831a945545194db6c6432c12251_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:aa63ac3132d6581bb20e97033ffc84c67614687fe95b0a4288f1477b5b59dc80_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ad088f1f0494a62602d3495351afc422a8a53b92bd907705bf4e95eec5b1d98f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b3ebdf5ab93e98b05504220e0bfd9517eea21080e09ff27df599f7c32adee343_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:05aed886bc5b6ee53427e2cb8bd87063839553e8131be9bd181a6ad2811c5617_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5fd8fec8cd97b6099be8b511f8c03bbb6d4b5537d185b092c945277a865204a0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a555704a2e66c03be613a77bfcbd7be05a3d21265c9c95d351bd928c6e0f897d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b81ccf95b3f4c7fa69ac15ec1ada3d22cebeaa53aa0ee2bbe77863ba323fcbaa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a1dc8f8b97d3f8ffc0eb6fe95596c0fdb8d31652ff2e2969a77cd48a5cd3ff9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1474075f3cd178aa7080e9f6c0f2546364a3a5d4a7438aedc9479d7316c63519_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:230bb517ee7cc6b25ef027ed545f308b5c612c0901c50408b557058fea0a7c97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3b8ce5e8fea11b72b53065a94849c2d856e9218cc1f8641c69c04a21d27fce7e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:492ba358a292b4c6afe6984ec440a65ea3247a9cf52d3a82e34601b9b49566f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8c5de7a9e495c4d1ce854f6d009d1c81ea8907acac8ade1f02975704024c634e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:adf8f9f2e86f9fc1b27b4ed366cdf17c231f4574a59670f1eac81f6b9af8149e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1b6368c4d7f4bd7dc4072fe195d1da67dacdfa4d3d4082ed5713b5e4cad6129_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:14a051ae85b29aa82fa4f448d3169fd5fd37fb37d7cf7b24af3e76b224ae2a25_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1d1ec127f59b2a3e91ecce49bb81bdfe18ccbb4378f7617d12a5f6fcc3277040_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:c5d0418e7661bdba8c8bccffdf081e2bc630767e6b8ae1ac099f1c0d6ddd7b74_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f3041343f490ec7d6e6b75fbf9b516fbb481e35b9aa4513cbd0272eee2235a51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6d79fd44973f45b77370287936c5319fee81f4f9831fa0f300d2a58fb084c420_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7bb63ad8d2132eb2d6e8f73a8edfc6b5558c948ae45e443fb150adf8e297a79c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c41abf20797e0e0a74aeb25f510689cb5f1fdaaab90a1507163a4d201d4b7c0d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f1bd99ba8708d9aeccb920a4cfe7fd6b410db0ff15f517cafd094dc746baeea7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03b176977dab9085b179146dee560b08a7a0ea4c89e41490b93b0f0353621025_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:674731387009a17b66d610e13f4ca9edb4ccd20675451fa13af14e0ddbc55ebf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:67f5639d80467e5f525160768ed3c007f5b99723278e598bfe1ef11afdf9a43f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:e7eb31913d7b4e8940865a0c3d72364152e358279bdb0cbe7974c7837a02f66f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:020b10daee05b7c237c9b9914077aad76181fe0de4ae2ab1b47151b47f679949_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2002c409bd3e1960a8d79f081dd43e2150582103e47d20c7bcfd797b863f0ebb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:288feafa494da8a4bf480c1a67e7a9c834bb02f66144515e5cd2653fef962d59_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:513a6d0c2d85458140c589e153dabc2f5293d28097ee1bb1106a9945363548f7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:18b44430800377382372ce257740b9aafe0546682565bb0394c3a39a078cf6c9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:6a7c255d286aed23eca10c0c0dd2f5d9286a87ce5eff26bb559efa44353ba67d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7baf3df29db6dda350c0656f7828fb8ecd9858e7b57842cc15809f5c9754da09_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7f05653512709156f84fd5e802c47f575fecbebdd1c35aa99c1fa65f9453b349_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:004492a0bb239936995030a7898c2c917ea809cf2c7a6890972765ee8d8fe9f0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a696bbbb3bc193a4ff3a2762a1cc5020259cca9b4c9ae996285eeaafdfef8528_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:cbacf4231b583bf75e637d95e54528bc8fc0df9e53926fd1a54fc2c9fb030e8c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eb2bd6a8605a3f61e7c9589e6d47dc28f96bfdb2b4ba0f7014c971d4f9e1439b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0b6189dcc414e4d48e333d8c8c8c2665163fbbf04b8231c5c5ed66b460f64b4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29320bd030970c9b8067b44a5a6b2d4b8aae2e6760490e9e8f728a0d75e49190_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4e793e626c2550c0e7baad444915d6da1b9fedbfe4700fb0ee09751b743d2f12_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1d24964d9174719df791f5ab2aa97ad584e4cb546072750996c233320271393d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4fd1047ac897a34add5f4fd2c943a87380c53af069980e28f5e4710280dbe76d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8ca2e0c18140370e4d38d75b828d710576432c81d0717ea12624d4759e41248_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:194e198147e12cfea11a2b8133ad90f9dcdcf12ab64858da16e97fa985ea78a9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1ed2fffff725a172e05d2315f0c8a546edad8306c0bf52d5aa7c0dd13d04891_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a8e28b541152ae2849a74778761e397d040e357ae21b2922b4be12ea81eb79da_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0b07f49872854ce43162404577fa485fd150a10607c93df756d892db1600c0ed_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:178df3c1aa5c1a83dfe12b6f8492aae600083ba07726ce8b063117ec466b4139_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c4fa54593d42bd28429e4ef572b2e6e882efe6c04932cff3cce6e119cc5dd044_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0ccae3f40c64be32b7a773fdaa430f6c7d0ed7778418a55c3cd1517886f9e759_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:57027cd53887fc439d0a2dd09bc0d79e266c49cbaf196b3ad758e0fe9d09ee90_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d0d53bfa8474636abcc9f8a0cefb13069a77e00296c404be39e057dbbdbcabc1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d4fc054911421898939346530573df11a0d059c17a40e35bcf971d6cddcfaf76_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8b1a68a07b6af860fee73ad1a1cb04480c8623913e5ea784a8f6e03fe0a7537e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:90799cc9ee99cac6d16c4bea7c6561537d319ca44c2043d5c2b9afc9acd3a7ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a20b62a9436884c9b1acc33498ff4524cfb4cffe69c5e9e88dd9b077a976bb92_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f239e260d1f5f01132a0d3f941dca5eb39399c563ce297f36319db0b803652fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3f75438b6f0a312ec5d549002b88a5d0138e34be8da6db95cabc23b424f1d7a9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ffce81636de40147ba2987abe3071f4778c48673d824d31406c8f4a388ce6d7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a9308d2eb18ee97c884bc55771f75d62db896e1736ccad102f4707ba553e5023_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ff689ce8586ac5dd565e87fa801850cf5ca6a15524eb3290cf61edfc37a32557_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:43d6df0117225b5d07f675212f53f1734d750c3386d659464b775dcf835dc2ff_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fb59d55f7b3958110c251cf56dff1e4b201f26c455ebd3fa9a3050f0afa90199_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:66250e79370aac01b810d16ce953217902abab95f8dc24d84ea3ea27c0d1e087_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7ed8850f54050cbdec77df42c1e34021b062fcdaa20d4939bc52f55818f0afa3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:776a5c5dc580336a5debad824cfd9489f7facc0e0233d04c0e5e3a85e87c625b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9efa9504f6d06e0823dc611c7cf34f94bbaf95cf82e70db4a4466aaf371ff21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e30740063dc526ce072c66fe22a1ef7caabfa64d49d00bc94459a9495046347e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ff22b4848efe69cee98ba7ce39913e7fc3cace111edb5aed5cbc5b80aa4426a0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:68ce3912f64510677884c97e30f1f9fd9e3941e099e8167cd43fc25dffb34b11_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:6f00c1b82f8705f143798e05193187516f8911bbbf19c256fdeccc85cb562b4c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:297d9db15707fead7dea5a6af767285df0ac0927ecd35c2a86b29626b138f700_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:59fdb89c5000bf4832fbee9ea08131ad69a0edae2d674bfe8ff3bfd3d7072141_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7580a1ef860cfaa89b5c365b4020ef1516c50e2829b554267c0fda6e607cf7a8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c5548952fc4edb7b79bf6d0a257ff08809ddd0c017de0872e3a4280863e7ba32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9939e5af30b0d53ca6aa2a8c6e70b6461d872f97c2b1d0d3894f027647759de9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:a02b65c4545e24c213f0b675844b9b7f171c65f8d162319be27cc3485e04b190_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ae357dffbca134e24c32d411848f619619281f4525c5dfd2b93ec082a15d333c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:bcc0e98ee13aeb12c21cf679651e06036d5d9509e40e11145b3a77dee35b3f33_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5f7553da3521aae14f0ef0bb86fc76c5bff5617a32ad61a17a719c3f1c5861d0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c1fd8c36903c9743e0ca7641ae1b9f0b716d332c0c6259bcde1d4cbc808e5822_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ec75e010451455158ea6870120bd17eccceca16a88b24e33cb23e1fcb66ba12f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ee6719af84caa1131010d6f0695a466f8ee807f8578de78e197bc5bc1acfcf29_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:027e501b41ecfd1472988c01b9904ccf29323df165b58e6f11cbc4186f98dd22_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6245b2b0bbcb7935be61e6a7e93a84c11a4379fee1904569bb16532fe03e116f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6e059a366823df5793e1a8021f504c9c7a7ae66a223c9d099d17db22a9e50226_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bf917d1afb56c4ecf2c1fa6440f8996c19267affd201f30bb4fe9ecaef29775f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1d9372c87889ea571921e7830f087f468eaf2653761196b828eabdbbbc18c2b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:3816e4e20afac47544621adb385943fdaf5955e713a3582dde612fc16d8d08ab_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6c4d892cc2c16e161b1d91427c2c9e56131a53f854ea30c511f50daa6b6d4f33_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:98218ba57aa1b22f4bb203161ff89f33de999341e11b852d22a53a5e21f7e536_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:048998050714045c74283d1683785b17f1dc9b5fe0240fbb934812f0fae9fd6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7afb80cc5b1cb73984ddd0feaa73f8cabf6181fa323bc3a57187975dce3e27e2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0afda7998b5a5110f6caa7cd0f18eae31c1d127a1ace2f40f22293e7aa9de4be_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ffe078a02724d6e0920fff31df0b0b89b62a01e835d6cc40cfd9593e87ff05aa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0c4316d2b6eaa90503c8d17a32a78cfc0e898673cc2f02b1cb4c10b4aecfd55d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c04c09295eb34aa3033f7fa38db6a29903e2e0c19679016dc51acdd40f290746_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:eef5cd08dda4e3ebdfb58cadec73ea48aa936058cc85656028e6f27e1ae51031_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe06d8c0693a9cb26567812aae7ec13e2899c49edd0a3357d90bde1615b6486a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:62de4024ff480e4e2cc110d4744bfb506611829f88602fd574dad5ca08ebc9f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8b891fdae0efe3435ae3e19417e615f52fa4b282766b88366c7c480e58f9a3c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:bfa09df184b263e3fc9b36106f8b6d095891bfeb4b3c94c0f7d495089350c146_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3233fef00770dbaa7454b68d633f14f660240c48ef8c7e37e97aeada978b2cf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:15899a4464bb867a308ff30a46b64b7c0afc318d1571607d42b76833a31310b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3fc13f73ca759f094c322fa816700b0e1a225cee1a3b11ae267572b45165d3c4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:53524d17076c91734318e435558fbab7febe331b999526c994e11614a3617c3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:5cfc388df49f6c84fb1cf21c2b628b0f8852d08fa725b4da5f6fd0cd5d34deaa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:214daa798f4278db5c10c4697b4194b356b0bca1c6fe4bcd17601c1b56d56ced_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8c3a43200e203cacc1de3d6f6cd71234d6f79312c5123cf0b130c8394ec3da8f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e19c579fb957823026ad4af2b67aa8e0c9639dfd26280089436a6bd13a6cb702_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:fddb35b167c1b7ee50428ed9b319d566614a8ecc21dcfd569a48783b82e0e74b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1967d34d7792405dbc887f2e4ed8c59351f1af4280caf0ec18b667ce218703e6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:43a34b06bb917ae30ec529dc32093ea2e644ceaf121239adb5d5d59d40f3e743_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4804fd47603e84cd4476c0d21b3779b933a5621ea069ab22131ce117205d20ef_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:da81574ffad776d2d45028d90598e14ac44dd492f0d4e4561ab3b0919eef6467_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:702dc664b505f0955d9c4870e4354483215fe7174cb69442cb0110fab66c2aad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8faac463f539e2c2a71d3ef4b7aa22cb33d83531f1791bfcba2ac4b4f81295ca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:98da66266b3af4f2379652e0a160a1d330998e09a31eda41f0975ffff4f1792b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b2498b326435e49c60ee9338e98c4af24bc3989d2758755cbdcd230407232e42_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5f77f098933eea28bd670596fc4f04a1f7e55e98d4cc22484620cbafda377bf8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e86b89ac47d616c052d503dc46f43c50aae87417c908f79a5427403e0623333_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bca3a3b5b145dc5ee9a90a995a0eab094d5e9db632f1889ba71a98d1d973ac9f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:cf02124908b044f1aa48e54abe2b80a856a22b2fadbaf04bf58242e8064d44b1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:607b665a0605b8c2c86040bfaa3203667f1352b6ea722819f77ebef3ecd2aae7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:62c9b40e4a584b80bf1a9ab4726b5998abc91294bce7d4bb04930529c1a571ce_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ef4c450f67cfcfb5360ccab31d33c98fbb8cda21756160760607e48bf000db67_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f97f3df33008e958c677fc9bb7056b645456240773bd33ca6d3c929e0dc4cb24_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:3a0a62864f7481a8bf891a635e24abcef4ab97d14d8c32c8ce0f66afcdbf223c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:ab966f2572bf9087a6def43f913b45d059f9eed3303252cdc4ae191a8d8de9d9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:205512f8a926d14978f1e7b2268423f8788e0e9b912b2de602562372061b88d4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b7d64cf72f422fced6a4d9a896c77dbe2b2b4a2d2ee29834ddcbfbfda89dfaf0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:577012df4fc4c8e68e83e381168148876a9d3b96850bded975479692df208f75_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6a7f64eb8c5859bc5782c8f3e59864e72f7ee4b9446a7250c8493c67e7ef8a31_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:adf37cddb7e925375d0860d6e8deec87aa20253922302347a20d8a3a0028a7f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4f4b9a5b6d588fb00067c7f2c2d8580b1663d5e3c7d9828c5005a4298765baf0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:525b41d20d91d1f974676d9977e473843a3d96df9028e5bd477717d4dc1ded9d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:60a139e740f69a1222dcb38356e3a647a0c70e0a36f91d540eedfebe1e79d2e0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e2c25e37fa7f15312881a295f59e06221fc4a7811bc047b22c5939b09f1908b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:24eb520c029974ab5cc3a62791442308fb2b30e3fe988bdcbb605caa577473f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4e57078600e8589b495a3235ffafe94f6b1e6762100ce61cde55658ffebacd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6479cf4efec9ec805b2057aa95cb76ca95fac53d109827a59807cda935b9665c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f06de76b487a6854f2cbc275153a480ee2b39bdc31d949d254f1e7665c28a04_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:32db4d4aaf4ca1395a4890af8200925f9a57ffd4802f5e5ceb0ec63f0b314e36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:99766a65e172e428d414df1359e85884abd99dda123702b8090856904aaf469c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d21474766d2761c14e518b93e9a102e3e09aed716d30433fb861c999cf292081_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:fd614ab3eb0467bdf467da01aeb58128c276687ade33cd4c3bcdb9209e5b07d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4e03c377893c5aeca203900e868bcb00eb424d30f29da92debf5642ec8393fa4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4f71a84d254caaf8e3690e8818c3934b806e3e76d5814ecb54a14243af8f850a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:837c64ec19c63f2cbff7e45519c1bceaf39f61ae184b0030c583f099489493c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cdcb9cf473770224a29dc98f71e4abf9199325561c86c42a2acf7b7755e55001_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:10fbe889db0a1dcb79e95d802df9c33e80230ce7e589d8d17fde88f54541ba45_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:3333948e5b59adbea455b4c0008a90826c81b992924c5c82ab31ff36259e21ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:33b7b638319f3c2eeab53686a2d20a8794e224012422e69ff41bc2c9342cbf76_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:fa40742cd762e38592a466e1e62ad0a66fff286d2ff8288dd8e41bedf9900779_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:97107bbe458e3e0d9eea1b66c87fe4acf16d7c8a3523c518674faef9f0675a01_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b7f6cdc862181fbf055fc1cb35d4a0139b0c9ea392aacbfd8e4df3c084f05451_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bad5d83d733c306d3016c8af707b4af9b5a1521dccc01e550927cc2f673771cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e2163013df1ffce60aec8702aacbd7121a37965ac06dd5e38952d941a5b0b65d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:546263c7efb5cbaea346fe92dc2399b605aa2f32651eb857d6a0c17bd713b9ef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:da57c639373fcb6b0f67771943dc97f941cf5e15c56909ea3bd39be3c19f9f0d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:debff5847176bb3f889c07131b5452bf4d41d4e050c83355735a37fb737de8f1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e39e97d563f73d620e9c6c1002bd3a5fa1557cbdd213769d4c249c8d108c3082_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:344b027bf79e366a361684ad1a55c20bb669bd11379def610ad39c060c7dac3b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:425e523a367ef202f8b5ec07c018a3d20798aee4d7b6c2893ca4a58a85d971ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5a148b69f649d2ee38415f44a2449729383bdb815c3db7fe9946fa5fc3a4b1b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5caac46fde53d2509eb8692c845ac26913dcb4fd76218d49743019bfb6542826_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:026be4ffdf26852954771f607a274a838746e607c186c666229619aa24ba821f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:192d0d1c686de8fc61d9c1e3eec6dba7938a2b2616f2c616e68d7b6e7619b92c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:afbaa4bcde83aab1b3a524d5ddeaf34fd2cff46743bacae469ade35a5fceb48f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f7cd35f5a1f5d25037c79b4a11fdb516b5d26509e1cc6860124f2c4eaf423eb3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a91c1b6244da0737e30258611337afd5928f225fcd1bf7a2062fa1b35c0e54a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:bdea4e44eb8e8bae57fda8df8c98b8dd205c6b2d5c2363553683a955e08b2dc2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5507820a4c3f90f8a8528bf1230481d4eb78ed2503366438584a057168a59ec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f1106519fb7fc17c6d9dbdbd061a37cdcf23edbd3c526f231060a0465847f464_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1faf8637ccb92eda00a4325f56d5b13bf9afec7976d62196d52dc5c17f00ef22_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:30709985361147cbe75e8070239b2b8e6b84fe901f15c40215d294e01117fce2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6ec89657affe91088e81d3172e4d07d81338a8eb0df7801eab90e2afbf6f11f8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ca1d4327f63c10e574ec7108e42b51754a89660ab3a9f894edc6fe218f6b64b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:60dd759695c5b7a9a958278fc09f3edab6b4566e698b9903f7ee87b10b5d3f59_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:83f8e936c706717688b28c14bfe01eb0a355852192971c8c20ff421f7ee09076_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:af4362b0b25973d7202655613a237149d91fe7dbfe8050f22559a851ce8230ea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d5f4c12a2da21bbf08810e642331dc8e3f8612a00d192bb2032d65a71593424d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:38e4212042aeac05257542399a34724c5f92d476f0d41b9f94e2874fe85a0240_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4791ecd6ac56fc225b823d707612379b3b8676535ca6e939d224bca6afca0a0b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:606aa50bef75f832cb801638b13fc00182dd7bef4e2f6b599c10c301e6cc8f2e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fbb3c67e8827d142096f5cbeba74abe5c9f6c1c19ceb3d2c7440eb3ec95c997a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:22d4ce4c381301de4602398c599a964f7071337557ac75ad41d41947932be181_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:637ea04dfa255f6905fd26e0b1bc69c65a9c626ef70e54d0333e84420c572120_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c6c34d670826ccf493602e6bf900480dbef8d8d2b963a5574d5cdf3409c60639_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:fd0d7e2705c100aa69995a53712914134723a7402253ae415dacc7b256f01e07_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2129aa8e01502ab6769c30c2f9c27aa97e164ed9197cd593150407dd4dbef5af_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b9aff574985a33f3060c70a5ad9cb4404acff0e1e6a52085e4c0b9776c98987a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c059be494e41722ad545c009e5ec17491ee8b96449289f8d4a5896114063c61f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c29a00ca1c7740c13270eb3c9931ec944e217b5545f2178f0ad160606f0e1382_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:f428e8a5292fd8e87fc7ea32d970db7d0bb67feede24b8977e839c5f22f7e63a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8a2682d010f9d9b55ff6b303b7b8353db0da997c0f51a135cb04aac57b78ac0d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:087a94cfe617f5569cf922463773d647bcaf8f8efbcd1080b527fbe8a6f911a5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0a5e38ec8cdfef71dba589900c0f41c54fa0404c5aaa3093f766b24364a3a8ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1342925d02086aeff1cc01d59344376130646bfe5735042a5c06da19edae985a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd93dfa6eb2669ce41a429e7183101328e8c35b9419d4cd4ba321479488828f6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:933c691864d24efc4ba04a306844c4c11e775146c36c818fccd742a6f12e21a5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d3716c231ef73084ae82e7b57f5fd8b30ff7c72cfb49d898b71afef6d58baea3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e1d999393c6e3f385fbed6668d0f9971694d0fadfba10f73cfb8cb50837ded6c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f81bb84282b908d2575aa5f1d47629afd3ee1108aae4fe45d895f8bc2193c072_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:201bcfae1fadd5ebcd369b001543e042c455c137be7077d14bbf17d9b4590b42_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3727d8acc81b225faa662f0e291f2ed6cf19c279251e6e8d9cc55142e8a79303_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6c92029093b3ef5eedfbb34506b6bd8ee2f40cc9823f169518aaaf173fc36836_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:952ca848726e0fb26903e3b7bab07ad9568833b06bd5b14b0a1d42c6fb1e9354_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0ee44e5108771b498a9e8a6533425fd9401b2921743124bae0792a7a81bd81ec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:26402170a93c95aca1dfa1358fd66c85c40d2622b9dac31c569a3ddf9c3fd5b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5becb748d9199760ed92d0451b11344ba63bf0595a57f37d11e450d85dbae78d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d975c4728597770875157d701a40f4331c193dab4dcddc3b800316b86f66091b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:1241452c12bb502c22a301a76e6aaac0f9b4598968baf38880e73a95c128eb63_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6dab6a593867c8cb56a85482d02e9edae2123925b3e189060befdb3270494d48_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6f323e3b4bd8188d8706ed16e8fc6340d6bf073d1e9f6f81f80d4b4bffe5e8be_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b59d40ddbc35e66256bee8741d4e4eccbc616ba99d7e70200433a5296c131b7b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:252ad470234748c32ed8756e97fd96a0cfa936e6c711218184dd2f0a175ce3a7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:388e4fd874b3e4b6a09e3fadf4341a676460f7cc6a11f21575dbc1d6cea56748_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:bc8b55fb3bb49a950219ecbffd4b29094428effb3dfe6c1f42f0d1b69c7826e9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:eebe1dab4ba471ed9ed9cad9e4e0e6cf036ae92174ce05d7e6adaf99b4ee1df1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4bd76045910e67cb331ca2b874c258ed232ea87be3e5845f22ba1dbd08f5f507_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:66cf3416c342d9b82979256ce1a74cc17600b77625739d6c9b0cd2d4345204b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ca560a30eaa9eb9eeaede0c249e7c27c494fd803c05a970ed7c78c7d673a8bbb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d20e4fc2839ec0604cda45f5115f9d111a747f9270d53fc39d7d0c69e1e2b748_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:076079c549ed249dd139616133cf5a589666c249e68ec305ee53ec6bdf22fdd6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1eb4fc64e9238d7eaf61ffa94f90dcec1ef47da189d00bc7e64c82438db9d736_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:a16ffcfec6478b6f4f4d89d9b376dd3534ab4ca1cb02a2d1d891c3e8277317fb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:e4735f99e4103ce7a8dc90e8d06b4056efe877281b948049a56d33102e9d6b93_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0a3d54af3b7e8d0c2cbad46430b80c09ada8bedf3dcc81391b1c83e84f0514ac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3382350ce8a1435cc6f888d1de75069f001759a1c021bb8c9bb3c8a4280b500a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3735d8bb333882d738b8d1f9818648101ba314d1dbb2db8e1cd8cb9a531eefe1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d4288937d1b21950387fec3654089dfcc068b229dd491dec1db2d572936d2d4a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d5edcc89a43bebd8b9dbe7ca57d06771c2b15a65565832482fa9041a8923664_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:77ab19408d51ec26df6e4003687d195e538e8c604bdde9730bcccf0ce813a3e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7fc194f806be7a64a292e58472f7a9847ab41fdd4a5acb30876058e8d31f9768_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:eca062c4d475fc02f484497f47554275a45fa6bf962155bbf8b8cac461e98909_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f93fb8357023a912b389c987bea11c181dcf7a8d124d379340a09ee2004a324_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bc80e6ab8588decba39d05df121e2a96dc5339ade526fcff9f6d4d298f021c55_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:da1244d0ad890eea926068e8f20351a8351d9651fc31edc80fc2d8600205f1e5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fc19ccd8d497f2e749bcb359ad2852103168180dd8b411f75fb01052c4ed2c63_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a36b250603d69f52c668e9c744c296155a2a0df23eab2bad1973294f194774f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6e41049bc990b58c5f520c7f94ea96a7b9b341bdf56f6461d77c5c74d35235e9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7ee0cd2c01687f0379b3ee6b24d56d03090945a1008d3d6e58ea563e387e7617_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c0010e7eea382e1026a9c5086ac2793cc59ac48495ca6742df510bcf5f32459c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2e605face470a751490e294e57d97b464b652d729fefbc61505806e1c9489be2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4154db0844a4d85a6b20be1582d2be56087083afee496d213c92029b5437e5df_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64e554b3000b83aca870eb1cf4a746cb3f539daf372508e1445ebd74b9cce877_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7b19e60c2134045469090d301eafd0a1b8d0ac88fe7657c38b09bac260f94835_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5101825b10a7ff1dfb53803d2706ffaaabdab138fefe0923cfadb8f98a688ddc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:6ae8b76d4821ba66837ba298a3c937223ccfbda0d7750ea8b932586d27556652_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:93d1fe6c6a35a72fb2b2c8c3ecf4c71b5a5c93483127c69a3251e68bf4f3c499_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d3fc77411963f980f4d2b70661b095da9a93140b0c7c74d51e5807f5d0bd7ccf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:30ba0c2519418a215de8c5fbb509964d2df6fc4894b877e50a5ed34843860a46_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4702ff24e95cf3c7da6520f9d9969a3ae7cb8ca5b334ea5ac0165ea288eb0b35_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:77eeaf451f0cfcc3810f40662c411b01a7a3e51a061e17763a20af7cdc7493c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f429b7f7f61291d3bdd2f451b4a46cb1b30ff6bea0b1be62805cb8b0be24fddc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:35a02c94165611b440a375862ad85ac5d818385b2f837f2a00bdc0571a8368a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ce06b629d065a5fe962fef9e523221e116056ffdeb30985dc4b2a83196aa71a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d095886fa46122bded2ad34e5e94c28e882cc40dc1ece6a57f7a92197966a7ea_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d2ea02154aa9c69b4456063fbc28e66d5af72d0dbc76dc2a179e3f509166fb64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:171079848ff0cd983684c3887ec5c1c7cfbe9095a136e6ea016c7f636a590134_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1aaf2b01476df4ec828dbc2d7da390a39f6892b4c117e4c3e55f92ce0638f8f3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5c1c2a0b19cc283da65470aec657b3f78ab7efcc67bb0ff309e801686c7f52d5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5ead9517953ce770b075be8bcc34dc046753b1a5dbd1a68083c2c6b1ec91bae5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:40b3fb0b54e266d9e69be643c4766a78cc00085e0c4b0217c3257bfb9f2edb22_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:723d06b34af7f631f8404b53d469e4b921ea8cf8793383f718013c89ca5cc3ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b7d1fccbb21e299db680024a21d16bd5e6c3b664bb77faad2c60502e264c86d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d17bb43db79fd787abc4a52522df454436f00f5f9b4bb6215123ba2bfde2ff39_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:14851e994866c8df877c39145a5c98a9deef596741775a097b0e41a3b254d1c7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20399bf61867a05b52612cd2e398ecdda0f4da9eb037b36dee464fc211670cf1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:601ceb3296c6611f834f75856aeaddc243242adf20b8753977cada543cdd2d64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:93a00d6ad56404cbdc4cfc40a8a94d00cd9255823da458270fb99c34414db267_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1413b76827aeeb00b1ac629d8a0b7a8ebfdee642e6c45d5727ae93004e6f680f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:32117a2b8fd111988b1b11d175d2c2c242f3abc66a33f0ac7dd3c22487404a57_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3d45ed1cb96fca62f24a498ceb565f6e8370a7669b572350bb517d63e65f2b93_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:50b6b72432e3f30bab72f72901bcd92501ebdd1c29d5ed47e0d4157fe317ab97_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:40ad67a8686eaaccdcd145fc4b3aab6c63b0a94b4332ae553c45bed74bff3926_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5e468a3b4c139eeebdc3bdd17229081081583c3e7f17dddbd524a2ecb8156490_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:26152c2584c8bcf497b71797735eedf5a319319a72d21bd2fad5866fe1e44551_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b41edb346304f299dbcf1d60e97fdda24cacf4858a9e0309a48d9a709421eb3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:22e4894abe71731d08afdac1b63273995e87d936c1da5fff1ed64d306bf62802_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d28a797f178646836f2fd1c21089aeb3f1b1ac2187bd2edfba13d7a296592e62_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5367dd8e4e3c21bc2ef643428573840961fcc62894e56e1a7b9fda520a399be6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:bf6a782f5f200445fb05e76704c7dee9a35b05d86774fb6c2d57853d8435e8ea_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:11fc25fd849bd882c68de730ccf48c5712fa067ef46e3d00e48c134bc494950a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:502a7a0a4fa7bed131056bf0d07b1ccd387013a5e1639a852a4609ca34de1562_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:c74a413249ae68087599674361cfa7d78a8f4015231d6257278b31f301272a73_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d11860b4639ce61fe82d9c191ecaa1dbd6dbbda38716849b70d1e96d9e53a0f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:594430e55aa7c83e9a627d2420adb19580cc2b88e25e8860ce129d2b7a42a397_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:70256c813eae43aa9fb2b77e623cf8c394b6ad7d386faf3278a44f5b8439a95c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:7106ebdc71c0ced945b9f95f97793fe1d0e7a2fb9a0cd5ab02c0ace8abb0bbc7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9ba8772ced3776b3fcf9dbadbf9b977536fa27b86edcdeaf62a0e184126abc1a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:0a8d9a4e8e39af4c4fcefb1492e5c4a16e26927c5faa871cfd1f56759976643c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:10be6e107e2df71054aced851b096ead3bc0cd1d5cb35ad624f3fc09edf07849_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:241900c186c45e7acacd979c593e82627f05fa131d7047ae85969ab1f9ee1ed2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4125ed9d1d10026557ded070c2fa4eeb9df29c106bcf4da9aecd232dde991547_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2a158ab0c8c28aa26f3a97fab241dbf6e4f7769679d760cfa8aa395e78ab35ad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:39d76960b7cb841a41fa2f8176150fe2c3b9dc2814324dbba6135b39e05a706a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:66c351f9c7315b86d684fa54d4d10f623050ef5cd95af95ba26a8081b9dd502e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9ca52758fe06f477db326f6cf953414b991f2ceab70a72c1e1c7bce6dc8f57c1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:32a93c0ebf4c848941c8aad63dce948e7c217a779319380e0ce998e5fea1477b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:362f29e4453f83f1f7b09832d13f730fe9f62b15b8770d5dd83773e652807e63_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a4e1670545c7d601c6a0f32925eb552fa11f726286731801e377b456c6054c20_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c32a29e67447de2f291be0b94a1a6d107f79a67ca499706f6e52528116c8ef97_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2fe1c95a2490efc717f0ddac240411e4d9f86b5f9728343f7843402a22e8273a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:724515ef56f531ce22e23fa8523e154f1f91d4068f46ee6f186eb0d63922a16e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:815c5c87b6614bfcec8b23dfe1f63c2a24fcd775396f25a6baf5555475239190_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:bc30e507b7bb9318f085b6d8039dbe0758d4b2e4a33946cc921d5be581694e24_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:0cdab28f527d731b60073936b9280f7b9079e6737a26767bb482cba628649c9e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:2f8dfebe163a643cc6426761076445f170b63372a1af88be8b2ac045c7c02665_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:3955562cafa0f0fab0d5964b8dafcdd9f0e069b27d36d788ca4901a656af1383_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9a0d301174a2c9788f51bd53764c3efd3d49fc5158148ac5d1a3c8a7e4df566d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:57b7346210cc85f7dd4f188292fd0b0129ec7d60d2447f6125aa8043b6418658_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63ee5c46973d72fb8e38a0e4d556a1dad3eae0acc5f1163e67b52e6c7b61daf3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bd96705c67bb13404cb5f3ae03ebf9e29b4b00d9264b9b007c8823096d406840_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c1cee6e636fe50e30ad81d7f43f2301d7f9668138ae450fe3913dfb742959b66_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3ba90a805d2c3b71ba138f39f5f547465f97f115197cf340025a93f8f4aa36c8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6820d36f0f73e533c45f3dd8f7a67aeb5f4d28f106c85e558bd04c94fb52cd21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:94a053a22561cc2e69bc261eb018e850e1fe54aceabaca8b9d34894bde36dfe7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:97403be1c35b3eccb62c076f2d318b42f6ee362c0168f880f1a78bde9a2e8e5a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:1cd2b32b7c64b208c89878c598b7061f9cb31985c56420e69ee773b733163126_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:533349585b52c44df7317e05c44f6d8707780f04ef11d31e2eff8a4804ed0aa7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:54a251e0eaf0a336567dd970013ae232f5d1228d99154769b9453182c23a6247_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76108aee79788dbcfc7ed3a9b73a8d4349511df5da5379d9a51cf2ce784f9efa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:215ac27afe3c0edb05d73c6696822536dcf2f258ed202d84b285e3244fc845f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:647e4891adf555fc79bfc3f578c2a7fe509737c382de78c41154911bf6d7d20e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:851fe73bf4071733b87f3b4ba3131bc22eef3896710f6c044bde14dc6ef63926_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:90bee0f18c8aaa6a22fb87d41ef11d9932d7c22157b86632cb1b9176d2bfaa6b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:22e1f915b239f1d1a62b2ad06f27281c72cfe121642663fbf5cfdd1eceefa7b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:60d4bf79ea1f155c04d65d4d0f5f30419bc7887ccbb91a26b5ea4dc22b553ed8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b9b8dd1957fee9ef4f1ccbb47b263c21cb6ac5c65e140c9163ac0fc671f2f8f9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:dbe45daf60e282af5930f45a74be5dd2dd720d04a734bd5bf52018fdd77bcdfb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:2f4e80d82a873eab6b0a701a93b004fe1b75ea79110cf5c105ea46856090e2e3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:8849be3c593bf35397e543596a3b7ec4779aadb0aff1cb4ad0daec50d711d859_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:8e0fbe4057208751f7ee8e28bf5e393c2197ee608005c516c527e3cdd9986b89_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:efc938c1b9b0e79726efa1aaf42f270efc9c04059386208dfa52a96f690ce35c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c594e472a68e662ef3df59f4e1670ce513c5f538c52def2a988a08fee67881c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3ca8600054ba7625dcb195f2e1d7b6ae4d719b500996ddcc22fc174fa553c113_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:4e36aaf9a51a587214cfc4ee75cb57d0b1eaf550bc3a50b9547e0bb164b1fcfa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e6c7c42d0c7455b32e0c2fa9db3a0c0f98060ac37a7b78311e7675027d558a0d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d2b7b04ec16e7a6929abf05b7721ed925a70e7f34e7046d8b5851f825ed4071_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:8cb225a005f9fce3d388216d10c76c1262d01909f49a1d52a678f16fd823046b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:98ae7137ed93153ab894e8596548860a83e03eb9fbfc2495a881eb0eb1a892c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:99c19f7cf17f35aa6164bde620baf4dbb28427748f364cb3d15400c77757b143_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348367"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:331539c4627f5a6fd70066963b00c6bf5d37130d69ed1c97d169b4679c988a75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:34052b8035a6a4847863baad76289de43282c37aeb7ddede49d24fe76e2bf8b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e968da6b28095526e22be76c0c583d726af07d754a779e241c62095be897f05f_s390x"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2f5cb2308e74c3e4054404790ac6ff4ec36b6fae28679f36da838a6874b535d0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:730a2120c6c50536f5b9d2c6d6c1ef6add5e389e16963c6ca21fed32a1f5c649_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:921500affeceb488be3534914c87d0d27d462ab30dc05be037274ee2c35707f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7f20821a3d2fe212daa044bd18db871477d9e4419cba64b391727183ec53c67_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:981d69337a3400da4c640e05053c6706129c0a6f1bc97088e8fdda8015e8e34b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69c8df449f6a6328d5178e9671b96069580214923a8766d098b780130a13d7c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69f87dadcc44a17e50efa4832cb625b0fd8ac0e1ac9f7f5bc38c9e2f17cffa5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f524234c3136a360b8900d5a43c006ded9b6a5db6b848c8ff8699785442ecc43_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:30410ca54aab3dec563732bc96b4083bacc14857b35a627d3075fb3f382bb5d1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:387f05dceea1e317caf6204e68d1fb877da8077fc1c44976ec59ff92dcb6df5a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67f2fe76025cab32de62b8ecdf061392d5569814d85805ab120796f1469c1765_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6a7aa90b49ad4e2130fdaf0e4677fc9e39fb9984bf996c1945280d4e89e0dabd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:0b54ef56f897be0ca96c00020654a918f30c6a7413f817ed4519caddcc6c5834_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:677464561f1fb4ecdaf5bd6fd3b76d2a3bb7957c0cf2c7a6156d868a943b398c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:78bc364116fd6f897f3f0f5ed1c35e7f82397c4aec02f0e2aeb38a07ce78ac2d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aeff56607a25976c759ca7ad8cdf3ed56e303b87bfd7df3c8f1f1e1e5eba2d3f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:28b08fdd8ba36985802d4f6f35b6690b453ada59c268e1280db11a5884a0d9b5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:995a196070106f636adcda5181094ecb72c127e44aa88ea3810c2c5060a2b0d2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b047e02485bb934e79dd90395cb154b1520553438a0491ef946145d489f2617d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cf1b52e169e9b831a8c4a702346d163ec59f2f7396b253da6b99cd3edc2b0eb7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0b63824b4d546ec802e0edeab6df2b99bf7929460ff6e9318fc59f1224685de3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0ea2e61b319859bcfa730b17668b930c9280dac8afe3803c5d724f8c31221cb3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:223ed02a69e59db284d07865b5dd1b512d25d6c4f8c253a522fefb8748bb0687_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6def36ef326e2b7e52cbefa9d71d1e700feb66e2727fd8c40a83d28829138561_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:03671b62f32f61052b2e090779a6d9f9e2a5e14b722085f46b4f96541ec0d7b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71502cd4fc58b4c81966e0a9c5f0db1e0ba2b437e8060defcd520fb1a3f75692_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:890a76d02d4a7c44932eaca047643d731d066c753e02fc355480668f35ac525a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:aeb66e2087eb207cea7c78eb25cd8f17d9d4b0f8bc2fc98a5c1f0951692d17dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:164b565ea878de17a8b9798893c3e487f11c35aff4dca3d07a96ac75468dd932_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9e461655c290f8e74abdd040813d333a5a3767d31eac4074d28713bf9bd74399_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c051be77bc83b80051910c2af2e3c684baf6895d515a8d1071b5887b4569e6f5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d293b41f43e07cb0de05abd705280489c6a25be7015ec48a425d05bf0e67bb32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:4904a9aa5320035b96be47ebc942789062bdb2b935449b9a077a943ab6ea186d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:636a26d40360f3220092f45dccee32ec82d238fe7609c5a25d7500fb20a91284_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:c643fa0907a3b1595479782cba69702ff851b2c3c51dfe0873d98ab9bc7e2c86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:de1af1d3f81ffc7a6cadcd92fdbacb8034573172692adc52b086750b82fee4ef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:6067f3763f632ef396b3ea7a444e953947d7940ba477452f78c215a23bbacd66_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1e226de2ef7bdc2a4874b50646bb662e447b865739a7535c236de5d424ebf3e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e2d9daa1128240ccae5efd110d9dd811d7f2b01cef85bd172b467fe2db8ded10_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:eee9d15e4e6b2d960cb8bacde4bd2df68f8fc25d6003cf34a2187969dab3c54b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0188074272372d19a025a29052b7d720f5b2de5c0e961db20ed3803894145b8d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2da3eb9c7a4d8bdfeac841f834cdde6031bf64b14a6e9b407284bdf64eb08fc9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d5c9bab0147e656928364c9799b27a40a0acfeca679f0f0699b95049f85e08bf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:dd1ca28db6ac2ad6a9108d9a432dc7b18e71c00d7aa399a3c0db66c970a5dc39_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ec63129d06f933e2725a6152021740a4c73ef438bd63b72c15f09f6f625d51c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c6e7f9492ce565f2f488268503b5c62471c2f2467ba60ada2e3a41d6b8b0d58d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:d93adab852a43bc60b104dbb1346bab3901ffa2f2999fef2387661744b7cbe80_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:eee7609ac9643db7b9ba5541c464cc695323f7297dc89b98e625b895afcec5e4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7bdebac05574e224f93842d43e6a773dae9d7b6d4c97b75d9ad3ffc243e1669d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c8a51af3a7a953e41fde86fb0fcd0ceffade816082aaa74543d487e2965b9795_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ed20576bf5c51b515a40e8ac0e7eadd96daae559fd3a317651b2f0324c8c1676_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:eef9427c2a216f4a52ffa4ef32a41ed7d901c75bc516ac49578742f39b9f3414_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f7569f4dcf0f937447a532fcb543e71eef195011e74b044187281e34ee451c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:685553ac069431e4ce5be3b59a4dc4e88b5470df9f6df6e3f2b1441139459c8d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7fd96c9124bbdb5ec7169a859a2e16f5d498d8e194c1e73eef9a8f00df62f5bc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a170dcf54d28010db76969fd38b9adfd58d5cefeb0aa1dc8fddde24ddd296445_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:48f9a42528ff202711bf84ee2d3b5bf8f890161e83154d86c4b882f96083be6b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7ff5151aef81f086e7a9c935ded04a17d50c063e5e279c6bf63a2eda071e7381_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a20bc5c81f362255fdc2707afdc8703e8a80560384a763aaa1e4395d4679d54e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce161db0f08b78133fe1cb26230f3176537f14fde816509a6ba02eb365d328fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1a7011b56f9919064d64d2f3faab07fcb3956667f1efae413d66a9f29fd077e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:2795e9205e35e2e66bc75a2a085c38423dd749582aa5c18a4fb957c6a12e58db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4ea7b37c381bfd1ac2d1eadbc42126c8c21453cfa25cb5247f4ec804244f4b1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d7a8b854749c947189691256e1c3bf3c18fea475eced28b14b9265b77a139f9e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:95f59709406c2440deb7fefb1d01d59fb98529d5eafce48cd9b9cc405c5c96db_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ba1abe391fb4ed5cdbb0242046264ecf7f11cfd4fd1b2a720cd7bfcf04467913_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c283ed8eea6f2f1a22ef13718c59b7ad2a5a094d9821d4fafc3922badd1ac59_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:731ce17987056f4f2a84a5077efed2be9c33ce8a718a2b7bc159f3b92d8202b3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:9d69389904ae61e815f19a62c4b589262c7ec8e6735fcc6bfbc50671be033e0b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cbd729a25676d63728847573c4cad6a38100c89e814c4fcf4d90b9a0201ed9dd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d11f5e0ae27521838b7e85254d7360f8a832e640c74fe850d8818f54e2be777a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d90a4a9682ac4086469a81c33c9fd2f02d71815390490d3f5cc7baba7ff3ddd9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6b20d81e8deba73efd4a5d2d181c8ee962f5ab044a6225bf07aa4fbd3b96fb79_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:b65ef2c02e8934f17a4022f01957551498522e799b55e0440f0dd22fa80eb261_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c728f13f06113ba8e1cedfce233d654e223ac428f16c24ca4888fa4063e8e1a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:176d815fab0fe9aed544d10c4ed599b5c648debcdecf477963c491e5cfe674b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2d271403d8ea95bd7fb9732785af0777b92002bbc39c825c4a6134fed41f7bd4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f47288000abaf7e0e022e7bdfc5bf0b74498f3d3cd6ec9c532a561672c32e4fe_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4eb93a7279ef884cb3a77038199b16d1632ec7bfb3f171724688f802118961b8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:85e3b5bf4a936980fc00f3b5d5c9af01111e431ece1bcf663af6e033d088050d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:864dbae5b29d7fde48caf3e48421fb7fab5a5b5c26af5f68c28f34276d69b3f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:afe61fba8275ace212f72290c1aa9785356ab76d0cfcd612de3ad782031092db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2358a32da11583d19809ac528e15b80770c86cb6ec650a3b292b27bb0c5759eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cd8bd05a6399b394fd00e5dab2539c353fc3187b1571c941681566a79d044fc5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9fffddcd5d62088f85d60b129814a701f8bd3c98a801d84cf19ad74650f1f00d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f4e3df6bb58b3cec80f6f2947718c3388178527cc6828ac8d66301257c6b56da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0b87d1344a7e67c252e533297fff71841fd84b72d5a541750f6551df72e755c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:399c527937ed2fd17e8e0878b191ac82d853a3cd165a10081dc377eb37472fa1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:af80c63c706bb0dee5b6c930891eeabc7b47735042118627fc9c52eeee993658_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e047b615f4a77b5824b74337d495044195f1305a41ccbfdc90a33d83214eca6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f6c36d7af2c2be270de313ddd105e28107bc7c2480b875e1b4ded62d090d9b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42b52142c54e4c43e516632c83d98f7c964b26afb48b1c91541592896b112203_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:109faa862da0fd2c5d74ae4e4421d9604daa761239d3b0a9eea03cb3a054f20c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7da241909a7da68454abcf348968a644f9747e01aa4020ee00e3b7f532e64542_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d7e5763237b520420eca7241f9fdc1b3b60b8e78255745913da7a3fa31ab0c97_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:dfba8efa9681e10597b0c3b4ccfa70125f7662f9e9b44e9342550fd675a2e80e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ae660b5b6e318d5bb17d195ac0b25b174a41697014d71e4d73c65984ee1ec1e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cf7b00a643ca639d2a4fa03b47c4217404284b257c862fee82e1db854f83a57b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:e084bbca85356aff7903a80c2084e01c5c0370dced5914bd9d36b7992faf71bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f1954045f92c7d022b325368f3bf915fb0c95a406b5881ffef7571ea2b12cd9c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:00da1fcd88f8542d55cc31ce0ae8d7cc12f68a72771b46953002a8d43cb30829_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f5656534cc1308f3b11b1bf6131352a5815ab9e0718be2e17195c87aaa607b4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3758e07eb37879b6bb5cfc09a86f4f0b3b8f4a4eafa1262c9b1ad188a34f36c3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:85101acf13877bb1f497a3c6fdac434a3c5d8ecd8504b65b96130dc6e58818fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:46258e09037ed449636635d03c9aa9c2c30fb2ff88df830c8af6bf3add164b4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4de95df03d3a97d4d0a3e36ef0cd6dbad424c350553de019bac492143b58285f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:72bc345da2a34eb84d929c5eed51fd30e8fd71477e8058e7c7dd31cb70488f9d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:a08e65f5482f6b2937ca2d35dc726cfc5b112622bae31ebbd5e3a1bc1be70515_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1e20233079f762f90ba674dbf3267c216557d3d8284f7564900318f7d4d1281a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:233b7d55cd529793c98546a83b0a1dd3ab614ba845511a2687c94ac93bca0158_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3111bde1ffc0c9ba97f70841dfa3ef0c88a45a3dad89b8baa0c0df8ff615e7d6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:50e5ff6b7c63c0aabd88fe302ef435ba333221d8424513241021cd9d5b7dbf72_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:36c8871a6d63bc060d92723dedec96fece8e6ca73eaa128beea365adce642505_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59af5e75f21401d20164aed7bccfb87ee4adc079a69c0a31d75ebeceb7b923f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:747e1b3202686dc269306955fff629dfae29d3ec37e8666afb5c598dfd080da1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a327443c122308696e027614a34048804baa463dc7cf9be91a327c475be504f4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1ee17fce8d33061182a11d2dc461b53f314a95538786f379656389475dd255bd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28f58933be6d206d90656c0cf7d05292b4ee98e3ab7d22affdb89d6b600de1b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4853bd9c8565b801030ac70bfd99ef90a14674d97aec0cfa4cf51427b64848a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bf3da178ec716ac245a58f442816e8fae506e146cda8de311cacd3f3be5c1fd3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:04ad936af7e432d5cf14db93a461b11a02f8429dc031858c849d8e93b1a105fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:31bea0c1ab35edb5d6e73fd8777abf845c9526bc3218f175d0941b00b1a83308_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3dda16d55df475aa319fa35c94404ffab2674eeda8bbe9e5baf90c5005dd688f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:6beb2447b6d3f282f868d75be52d201aa0b44631866cb1a2eb5d3e9b95341531_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38eaae76a59d0e8da6915853a45d9114b76834d8407ad43f9d8d9e65d035709d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:60544e242cafb966a14d6c095ffb81b8ead75e221cba16e828c7e3a9d487c3dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7dbf07f15354d3a4fd433c73afef60e20cc53ae260fd918ce1ada04fb9dd7961_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:d2565fb6be06a382bb313d7889e50bbdeccabd08b04c89736fe0ffcb1e702443_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3e540b75f1d7b75d35089be769d7b7f00976f44779b4ca6f2b498e3e98bb0e8d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4e7ce92af4bf2cddccda7ca3c2a765e53c2187e94a61aecc6edd7e574af7a6fa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ebb783d1699a2b649dd989ace2a8b362a92c6eb93655e6c60e1a8f319f39ccc8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f63429eba56ec4b418f12169bf3d4770bb1d9bf4e95e639fa53eed8c8e0da483_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:054728f3bc75952505176c5bacd5dbf5b72076c56bee805fbc484f72f43993c2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92f9245557e304adb13d87f31ff9037c7cb2574b8edc722b3dace01798cd9dce_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d74b3572d00e32c9a92de04576d8414ce342b135617b03eaaebe0f872d66c147_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ef947cdf54aa8a53944832707a027c1286840a8d51e75da50c14b8e45b5e99dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:40e42ec81c1ad1bbfc545e30b12e5850b091eb81015e5e02190df6a4c54b6463_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:947c2347d2d3ebffafc79c87d77fd0d2b3d80edf306a40f767f80621ec31a5dc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d150117166dad582a61f14dc786cd53d3b8b96e360f0420fec3561434569721d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dca4961c0a147ef33ca2e9730454443b56b5d5b0c98d8a4d13315ec52874a71e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1d4728e109fe6ff57c7072e06ab1e7dee046541e6cafb92b659945dfb572c8ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2016625967c04413c0927849200a3455bbd57e504e634882f16e09ddcaa0c898_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:39f9507ed062e8fc2930cf66f80a215fe16f6ee11927da907ecaec04e7dd0485_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a7e40db904c11448536052f67bedade948b3931dbb633ea993ecbcd861385b56_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:20484e667deb3d853e25b0e0014e410018242e6c4bdb8bd7a89f77881d69c845_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:47d7efe667fa80b414d141e01a89123ebf77b403894bea3d8f56a08d06adad75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:58c508da87e903ceb6566c850acabd73086d9a992aff69a46ebf06a3b2421c10_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ffd4dd93b9d8345d08f56143b34cf852de1a5e9826b2386774bf21c32080440d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2a10a5ec8c7e72a20f1fdbd60c0f0ad92a8c558dc80df9dfacbddead25bd595e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:9542230737d2ff400438a66188b9b031ecd3d47ca664841b58a2132951b771e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cf49d4c2fcb97c1d6ceaf80b554dfaaae4447224a9ab5cf1c381d9f39592b5fa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd334ece1b1b3c7f66c42024d86f8b99979c4846e4f6f38f4e441d053f8b9d54_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4360744aae59eb6cf31afb3e83d1316feb3d034dfa22f1eda6b0be357c82b600_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7d2cfe1782c52daa87eed93a26b29dfc2ee2a175fe38a8dcbfe020a416e396c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b69d10897c10b03865f9cd36fc688a3062c29a20a6a4bd5ec61b8966128d269a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b75a354d061287362783e673e023f3bdcba41fd8a448af361bc8bf06dd422b61_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:527c47b5270b7bd6c0dbbe8520197f08743abf2e53addc0c0651d8684036b67b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:763e6b47e105891f6547e9a8228eac74cc3c801b68395cbe9490622ab505c0dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c834fb9052ce1e1b4ed82d044f9cbb14d991b2d7c475406aae3a4527827f8bea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:f785b4269eded17c9a9000e84bc00dbb4102609ac9d4120388c9fbc43c354245_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:05c9c601b81707c5c4d19ea4efe014540534fe96d9c05697afc8f017b800d7af_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2e2816cad463ba35cf3bc58e6d41c8993026c9547100666b5d586a41b5769fee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d19cf1170a7a92c27e652a4cd9ed4272947c1f69cf2f986eb1fa1d5b731c8c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c9ef38bf7f348ad67323587ee853ab614551242aae2ffdcd3d5f349ef668ba26_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:137455898a2431c11a63836a3fc35d444fecbc705c18d356cad0b712040cf8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be461fbacc455495b8f283b93de3e09bd7c65d2a9498fcbaa358fe852b8c30ea_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e2fb34dd26364b9127369ab68080e18a9d9579341317cc725ddcc6552f2537e5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ef05615aa6363f8e7e10e29272cab1058bb8fd7b652d6943a55d0c5ae990b04f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:157ee17a484dc094f997d232ea0ead6a75a1cac854f2469a1e769c246a2637d5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6dc2e4c666063aaec56333036b7f4ad5c31488b729a0665576fef58b7a60f1f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9b11221639c0553b042c93c3b40a759283412c49972bd7accd0059fb3bdbf1c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c98236c7a4eb6133590e9d519170c74b9f555b754fba5680194afe5aa12e8ce9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572f1da99a0264dfd47bc20cd6b733d767805e1276c11ab9a7e5524953e664c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:944afbd71408b13d29c6cfcdfe4bf5b8357ed450624db4ba6656b1c884a1cb6b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea1146b91f7d0def7d15701e93a19c564121ed4dea34665dbc1cc53b94cc1b79_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecd5ccfa595c87e8f87cfbae66b9b98f0cf1c27d60d7a33063749553e4152747_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:209bd4fc0a6337e0ca8077a81f68bbebebf90f163f497f0122e8396698d81783_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:939b3f8d0a933d85409842e5b47ddc94e43cbc0aeac0036a4e65b426d6782f21_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:95742368c24875b07e0c4b99dfeb4422f1427f24e25e08169e5e52c6b182aa1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae2ee243441fda43f46a7cd0e0b51423f938a1da9838f0bc8cb58b8c5f5c01e4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:133a1207e063d49bfdec99f709899a70d35a03a65db6d9f079be8cba37ec5e72_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:411333b02818a620f320ab9846da31ab3a2fed341c83c7d1d2242e3c8e1c112e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aa5ffb20974140088f7782e24f533d08bd22fc40481c7b4e1a2fdf29c96074d0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c638c318054c658a52c0a7e340de1710f7776e1291089d7d1d81d2837f39a30d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7518468425c463b51ab6c2445a452e0bf19c4f383849685733d528ed525df941_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:97df863fd0e348fe39719e5adb122f66a35193b75dd4dc633711aad0e0133b2d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d9cb426145f73463f1bb9ef5446a60174097c03184b32c93b9f6a562e767ef54_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f360ff4dfa30e0d8b58d3d2d7f129349dc03a5aa632eb35f89177f7e5068e636_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0e32e8e7ef0f4b74f5544addca4f6dc9077d61b8727db07acf69f27a9d29e8da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:17bdfae200fcacff3b25d632dbc205dff3e85b1421a5bfa70f460addade9b1c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fadab315dd739a6fc7454def0ee2d903646f7241198f3092d622a9375e38d92_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:623d3bc06b6e632257a8e178a6309e70911da187fde71255833a036824acf15c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1db88f9cff451bbb26bb1bd3c773a0e79bd0b8e58f3e8e469afbbafd0d205e5a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9e61ff3b91fe3aa27e7fd98f29d0a6d7aabdc6431846d6912c2f1a5f4c47aa54_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d18c5c3cda1ca70d637ee2a6d0ddbc7dd49e93483c2103123c7cecf3ed9b726e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff0d963efd71d0a8aa9b8f3e3c5d733738d70f8372810b36ea2904cbe0a20ee1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3c8dab5d54c3c5b54b76f66305965737d1aecdfea844e4270670ebbc63fc3965_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b80ec65568fe676f4d6a46b521c4cd8404bd21f93d182f42e62c0d2384257763_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8a3517c4aadd0eef807b859a641a8a8164170e79c045a5a8d3b318bee6e8df7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fb06e3f5f7036974c3495de8a269a28aea1599b942d3ce5768a5f9f387e0cdc8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:337c562b485c07c8810e0286adf9ca325c5a1c9f4be8a401f205a28489971214_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c1dd080969fb627282b6f7dc68945c9b7a3890268ad2575463c4d400c4259fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3e404b7f13cf1180fbb8f02f48da558b70c50aeec7928683d6a29de728f684a4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c99f7995cf99396c3520207b863f1a24b13dd3ea43b467d66172152dd870662c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0638376c80db18ebdb4d3b41b75bf7065508df9ef599026cb13a67d6774ccd40_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5a33d45286112a04353fecbdc0c274cefc7215e6c6b8707df2d719f18a4e7016_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8c4c49ea56beca733ae2be240108832efab653c01e98c46608a72f27b2de6317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b910113d041fadc0567cb4ef644fed921707cba2d3c5ce593bfa09c13b58d182_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:441f0b9defb1989b790ff9de3beed71e1db23f61b7fb95109e959c64c6cdb1e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:734d07f2ca0e61b6b091132def50d19e40dcee8cfaa5eb46660eebf90bdd106e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8478142a7cca20c9743ad247e4f2b245b6e51c58211c73a256c81853e83a5d82_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:db008105227bbdcf5be594057a201e0ee317e4dae9648d89ff3fc05fcc01030a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0303c22d63e9a088ea2a026deae68e82755344dd28ed52ea06c1c83abadacbdf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3778fabdbbda6d2176051880b46b3e180c7b6eb7c33b727912c00342e48c950_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bd4bcd738b2ba8589fe924f1ac4d57d65dcc767befc6aa75fd44b963f13e2248_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cbbbd781a3f51b8c85e22c9125049530fbf43d93cc8bd36bcf4434cee8cf1020_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:138ee113972e8df1a86061dc719d11f7d36a0387c907c609393f4f7cb8e8f34d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ec1d920c8de0db791f8fef1be139eeb5144d9312e7dc67f043ecea181e61942_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c68de4d38e0c4135f11abda8b6fe3e50751bd44455e1c9b6e9666551b147a759_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d819b14757e167c6a52c452093fdd6abe8f41eeac4b56ee0c87c282d8ac51b28_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b36d5c52ba001938e79d244656d11a315ad494281db37f60a55910d90c007cab_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d21828185c68e7864e7a475deed7d92ca5233553c3d5c46aac7f87b122163708_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de8056a931e9b6c91583b38faa12e1fff3eda58972dd09d89b1c242aae90015c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e0e43a22c52253568ec7b05f72d139b0ed7f6f7ffa2955b265fa91562b9fd15a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:453df58eb479de31058ec3830e77a7a14715b4b1979237050ce734b1e189d811_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7f3368b36a15006126b25b2042263ff73ca9f75621bb491310a0d4db262494a2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ee335133915697e72b05f8f0fc3fa82145b2ecf1fbd2f19fc20266a90d1f644c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8d6d8de975abf876dac43f40bf80faccb60eb2432f3463ee8852775b500db52_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e1d744cbeb0cb2442200f0747bc824ea6394fe36444cb7670b0f55653be4874_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e4392309a8e3b95e3b6f184479e652c3c848d5b281eb38c02d57765ff3960a3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9cb705d6b4556123522337d79d223d36ddd50dd21d6c7810a7ecc1835988ca6c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca454d8974992151ccab3bb7f3533d4f8634fd7da7077d8c60cade780ef4f1d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:37aa19c725ec673f8cb1bff4b0626b208de41d73b9ee4a1e4ed1d934fcbd03bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f36be42808f1368c84108d42fc38e5545828a12c93867be56b4991cb6489fec_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:838f6a201ead6fafbbd05963083ee52423fba2f54e7f540575a89abf4283794e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:97ed6147ef1041d6d78361348a4144fbd4f80ca86087a0eaa65c907af730da72_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:18cb72e4bb5784b8fb5419d939367b0fdff4e23cd09b559803656d52a47633ee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5ac92b796a6295f9ec1c972803c958c5fa59459cef2c835f6500fd92fca4e53e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9bd3fb035f3aff92dc032ecdfcfa2ba1d4a2dd7b75c77a858ec06cec70feeb28_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:d93aa997367db0fa5a73118002ec64ddedf441e0dfda16efe1a201ef380fb239_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3d9ff62cd27a0eb6e10d6338f2ecd913a6cf2cbe611c8b3cd3e5f86f82b76e07_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4ad55cc73bcf0c9f59beb22283580876d19796528f45d5a54487d34c35cffac5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:879b42ac1571b0ab174b03b4f9abe50fa7c26facc904fde22c59e8d508f21b0c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f73161d5774cb02814b2903f2d4a9279109d94fa2f00aa13ff44d9801da4a554_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:32b47ea77201e4ce2a7de46ce0f18a099b95685bbda3d9275794cb19e9fa90b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:520dab9a8b2d34c9b9537c9fe151ffa485929890c2a6f6551c10249b35892853_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cdef1a8e18a869aca5b67ede167cd6c481a9f7f57593dd6eab02714fdffc4c43_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dc864fe7cc9ebee8913ee13c80d2b375f19e49fe8daba83c86ec4b5b217138bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:066baeb76898df4c182f7e94a451c5f6e65d9e32b9aec6a68bf7504828f30f16_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2cf9e844b828e340dfc02163429fc7dc58ad0f837ec1ebe4928f2670900171e9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:46b2fa1f9bff055ba108f0b87cae201af3fc12a8bc85345168e0ff658ab3449d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f2f2fef5445545eaa62443770f97cb17fd816aa39a1a252420c2b4a7bd975fcf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:1d91715caacb34c771c72f68f7f75a83426622e507abbf9714faf3f3ce3cfa18_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:29daf6d81999f343bbb87dbecba313165951d19491e8badc87caac4919522145_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2e3f83541ecc9b7c02f49febd0bfa122f2b054be55ec17b48c3b923354455317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:821d54d73f5668be5625e7a1ff00ca8b9ecff65034f49f93cf4abfac09ea6c5d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0bd3096b3db3d0501b8d54b3b33fce666bc503b217a9efa7305001022c79f504_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30f39dff235a8adcac2f12cb7b5d67c684a3cbdb647ac17d4e9790f1e8bd7df1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:a743bd8bb4077ced0aed99d89525790bc319e6dc516fc6e0e08965f1ba788042_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:bc65847dee627ee61780b14f5df1d47df00d7c25924149efd132b8079c67cebc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4bd8be428084f8c48a0c44efa318e83c44ecd53a26cea4a1aee39db2da1d0e84_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:785455f77c406f35bc9ad2eb17e9f96ea12e71bc2b87c523c9df83f882d73c15_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cf4009b45b3b5158eb2b214d273a86f5ef3359031040533397e9105f5443371b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da77900b596046bc35b977b73b50d4f43c7c8ab2d3161f30d01f5b396889fa5f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:0d212fcc0965fc01f16d4bba1fe8cb6cf9bc7ca3c37e4ccac36dedd77da9fe2e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:95775342b0b266f94a766a1af3c0af3fdcdf630e966a63cfb11ec3459b46d3a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:c46423ec1d7ace61740e775c1cca881a3f40e67de3c2bbe701a9a2eb7205df25_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f6e1262b78dc3405fcc64de3d864235422f875c1384313693adbdf479e9dfcc9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5d5e396b698ac7b97bbdbab0e33cb1f0cb2fc5fcad8d1545223b67e89bf99c28_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8119c49ef66c677ef658b153021f5e383fa76451776efa457a640fc688556dad_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a33de680b1e7806ba046842f0d8aabedcc13497da2055ea8839d5a42dc368cc4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:fb4be942d1e6dadf1f63dc34d8fe161f8263f6782fdd7687a1d9dbb00f1c0689_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:1fcc8bfa9f2b7b5fcc8165c5d30879545093ff27e3b6c90e8f6c11dc78d24a7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:482fa1a1189f9a69ceede392d30b37df6f490312133b07fb160a941288bef9d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5818766b4a9f63b6767801173813bc1995f7b405967619c08ba45ea856de495a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e75f613bdbbf80bf042c555c59ff95aa9716653e259230bd17e3c9a47fa07b63_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7c82295caa7789000a8f1f01af47639aaa9a7cc345c1ce9558bdfcd5ca1e6898_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a5af8c2e3ddf765d6b7aaa3370809d5c336ea6f5f09d03baef7f16ae151a49c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0dcd9470781273c6adbbf98c013170b81fafc07b391b0d5dbe1de748e5bb3ef9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ddb74fb16fe3720df71e4c0913f3089aa9a7587430062b1a8b628ec84596796c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:006f2bdd2bde58b23797c4742487404cbe51bf80c113e702df9b2e7a4ae80ca0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3fe5dfcb92949ec17c5c10af33b44919ea38bb02082190d59986065cc33eed3e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:35bba97dd4755a1fa689ba8f21ca1c7032bb33edefa1d0f3876ad8ce51cd3971_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6ca721fcc1ff59f9ba90e498aaec1c9eb0ca25d3271c9543c90a01e0347aba40_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a67adaf57a36797d9cf93c0bf401af4a36fef4d07482e8f724c3ca09ddc028bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff8b13e6d6a2a990848e8a1e74e7ca1cba0f5652a29b86c3539fa4e031471049_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f99b0a42ffb2e5621a9c4ae0efebdbbead4e4dd187e947b93f2963c989bca8c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:37f5399e1e7ce3081c8534f0c6e1e5411845725c46ee3968f5b38f0504fa47cd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:68969a51e2166f6701dc1000c1daff3163d35e5dee9a40fcdbd5830305c73e86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6804f7338b2e0eeb1bee48114638524b0ae0af1399cff93e51b1e2b4705e615_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1dfba198009299ddb18421f3cc45d656da9d89ca71e5efe9b084f730f49cf548_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:64b925225905c73883694dde22f7ba5ba53d62abc73613d7c5cc9561af832d71_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f1c4f8d459edea83cd4aebdae4d6eff6901abbc6eb9f6031e78f7a3b79a781ee_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fe596f06302f1f93b4c403a08ddb1ccfc8f13f8f66da96b6845508679c2a8a77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:83a6d2cf513c846608a8727ed01cbc6b1bd7da84489eaf50dda9b7fa3106d76c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e1938266804498012d42b80a4915a2b8aece34efeb795a17fc8798f75fa1c48b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2defd0a66a261a697fd606239d4d1914df6c2d4875c0f4116ac1a35ea585a32_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fae2d6f13717bb6e98a00f86b5baeb328ddee27a2b5c2418849bdd767007e947_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4eb0506879a32b58f425334cb9d88a3d507295187d2d2775c83a9abc3a8ed8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:1e2ddf5d3509d41c8f909d64d6ae7d3503f0491d967578cef48ac0ee5e624b1e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4714307e4f7462275923401148062e6dedf80e937abecb79abc92f37be0aef45_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:551f4c78b778b8e784cc3733d7cea28d888346944d306d76b57768e7117be85e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:20a33b03d94c0d4a84256b477b4783e2f7a81831a945545194db6c6432c12251_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:aa63ac3132d6581bb20e97033ffc84c67614687fe95b0a4288f1477b5b59dc80_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ad088f1f0494a62602d3495351afc422a8a53b92bd907705bf4e95eec5b1d98f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b3ebdf5ab93e98b05504220e0bfd9517eea21080e09ff27df599f7c32adee343_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:05aed886bc5b6ee53427e2cb8bd87063839553e8131be9bd181a6ad2811c5617_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5fd8fec8cd97b6099be8b511f8c03bbb6d4b5537d185b092c945277a865204a0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a555704a2e66c03be613a77bfcbd7be05a3d21265c9c95d351bd928c6e0f897d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b81ccf95b3f4c7fa69ac15ec1ada3d22cebeaa53aa0ee2bbe77863ba323fcbaa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a1dc8f8b97d3f8ffc0eb6fe95596c0fdb8d31652ff2e2969a77cd48a5cd3ff9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1474075f3cd178aa7080e9f6c0f2546364a3a5d4a7438aedc9479d7316c63519_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:230bb517ee7cc6b25ef027ed545f308b5c612c0901c50408b557058fea0a7c97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3b8ce5e8fea11b72b53065a94849c2d856e9218cc1f8641c69c04a21d27fce7e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:492ba358a292b4c6afe6984ec440a65ea3247a9cf52d3a82e34601b9b49566f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8c5de7a9e495c4d1ce854f6d009d1c81ea8907acac8ade1f02975704024c634e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:adf8f9f2e86f9fc1b27b4ed366cdf17c231f4574a59670f1eac81f6b9af8149e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1b6368c4d7f4bd7dc4072fe195d1da67dacdfa4d3d4082ed5713b5e4cad6129_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:14a051ae85b29aa82fa4f448d3169fd5fd37fb37d7cf7b24af3e76b224ae2a25_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1d1ec127f59b2a3e91ecce49bb81bdfe18ccbb4378f7617d12a5f6fcc3277040_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:c5d0418e7661bdba8c8bccffdf081e2bc630767e6b8ae1ac099f1c0d6ddd7b74_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f3041343f490ec7d6e6b75fbf9b516fbb481e35b9aa4513cbd0272eee2235a51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6d79fd44973f45b77370287936c5319fee81f4f9831fa0f300d2a58fb084c420_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7bb63ad8d2132eb2d6e8f73a8edfc6b5558c948ae45e443fb150adf8e297a79c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c41abf20797e0e0a74aeb25f510689cb5f1fdaaab90a1507163a4d201d4b7c0d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f1bd99ba8708d9aeccb920a4cfe7fd6b410db0ff15f517cafd094dc746baeea7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03b176977dab9085b179146dee560b08a7a0ea4c89e41490b93b0f0353621025_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:674731387009a17b66d610e13f4ca9edb4ccd20675451fa13af14e0ddbc55ebf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:67f5639d80467e5f525160768ed3c007f5b99723278e598bfe1ef11afdf9a43f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:e7eb31913d7b4e8940865a0c3d72364152e358279bdb0cbe7974c7837a02f66f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:020b10daee05b7c237c9b9914077aad76181fe0de4ae2ab1b47151b47f679949_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2002c409bd3e1960a8d79f081dd43e2150582103e47d20c7bcfd797b863f0ebb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:288feafa494da8a4bf480c1a67e7a9c834bb02f66144515e5cd2653fef962d59_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:513a6d0c2d85458140c589e153dabc2f5293d28097ee1bb1106a9945363548f7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:18b44430800377382372ce257740b9aafe0546682565bb0394c3a39a078cf6c9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:6a7c255d286aed23eca10c0c0dd2f5d9286a87ce5eff26bb559efa44353ba67d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7baf3df29db6dda350c0656f7828fb8ecd9858e7b57842cc15809f5c9754da09_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7f05653512709156f84fd5e802c47f575fecbebdd1c35aa99c1fa65f9453b349_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:004492a0bb239936995030a7898c2c917ea809cf2c7a6890972765ee8d8fe9f0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a696bbbb3bc193a4ff3a2762a1cc5020259cca9b4c9ae996285eeaafdfef8528_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:cbacf4231b583bf75e637d95e54528bc8fc0df9e53926fd1a54fc2c9fb030e8c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eb2bd6a8605a3f61e7c9589e6d47dc28f96bfdb2b4ba0f7014c971d4f9e1439b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0b6189dcc414e4d48e333d8c8c8c2665163fbbf04b8231c5c5ed66b460f64b4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29320bd030970c9b8067b44a5a6b2d4b8aae2e6760490e9e8f728a0d75e49190_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4e793e626c2550c0e7baad444915d6da1b9fedbfe4700fb0ee09751b743d2f12_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1d24964d9174719df791f5ab2aa97ad584e4cb546072750996c233320271393d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4fd1047ac897a34add5f4fd2c943a87380c53af069980e28f5e4710280dbe76d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8ca2e0c18140370e4d38d75b828d710576432c81d0717ea12624d4759e41248_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:194e198147e12cfea11a2b8133ad90f9dcdcf12ab64858da16e97fa985ea78a9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1ed2fffff725a172e05d2315f0c8a546edad8306c0bf52d5aa7c0dd13d04891_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a8e28b541152ae2849a74778761e397d040e357ae21b2922b4be12ea81eb79da_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0b07f49872854ce43162404577fa485fd150a10607c93df756d892db1600c0ed_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:178df3c1aa5c1a83dfe12b6f8492aae600083ba07726ce8b063117ec466b4139_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c4fa54593d42bd28429e4ef572b2e6e882efe6c04932cff3cce6e119cc5dd044_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0ccae3f40c64be32b7a773fdaa430f6c7d0ed7778418a55c3cd1517886f9e759_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:57027cd53887fc439d0a2dd09bc0d79e266c49cbaf196b3ad758e0fe9d09ee90_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d0d53bfa8474636abcc9f8a0cefb13069a77e00296c404be39e057dbbdbcabc1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d4fc054911421898939346530573df11a0d059c17a40e35bcf971d6cddcfaf76_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8b1a68a07b6af860fee73ad1a1cb04480c8623913e5ea784a8f6e03fe0a7537e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:90799cc9ee99cac6d16c4bea7c6561537d319ca44c2043d5c2b9afc9acd3a7ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a20b62a9436884c9b1acc33498ff4524cfb4cffe69c5e9e88dd9b077a976bb92_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f239e260d1f5f01132a0d3f941dca5eb39399c563ce297f36319db0b803652fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3f75438b6f0a312ec5d549002b88a5d0138e34be8da6db95cabc23b424f1d7a9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ffce81636de40147ba2987abe3071f4778c48673d824d31406c8f4a388ce6d7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a9308d2eb18ee97c884bc55771f75d62db896e1736ccad102f4707ba553e5023_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ff689ce8586ac5dd565e87fa801850cf5ca6a15524eb3290cf61edfc37a32557_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:43d6df0117225b5d07f675212f53f1734d750c3386d659464b775dcf835dc2ff_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fb59d55f7b3958110c251cf56dff1e4b201f26c455ebd3fa9a3050f0afa90199_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:66250e79370aac01b810d16ce953217902abab95f8dc24d84ea3ea27c0d1e087_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7ed8850f54050cbdec77df42c1e34021b062fcdaa20d4939bc52f55818f0afa3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:776a5c5dc580336a5debad824cfd9489f7facc0e0233d04c0e5e3a85e87c625b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9efa9504f6d06e0823dc611c7cf34f94bbaf95cf82e70db4a4466aaf371ff21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e30740063dc526ce072c66fe22a1ef7caabfa64d49d00bc94459a9495046347e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ff22b4848efe69cee98ba7ce39913e7fc3cace111edb5aed5cbc5b80aa4426a0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:68ce3912f64510677884c97e30f1f9fd9e3941e099e8167cd43fc25dffb34b11_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:6f00c1b82f8705f143798e05193187516f8911bbbf19c256fdeccc85cb562b4c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:297d9db15707fead7dea5a6af767285df0ac0927ecd35c2a86b29626b138f700_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:59fdb89c5000bf4832fbee9ea08131ad69a0edae2d674bfe8ff3bfd3d7072141_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7580a1ef860cfaa89b5c365b4020ef1516c50e2829b554267c0fda6e607cf7a8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c5548952fc4edb7b79bf6d0a257ff08809ddd0c017de0872e3a4280863e7ba32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9939e5af30b0d53ca6aa2a8c6e70b6461d872f97c2b1d0d3894f027647759de9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:a02b65c4545e24c213f0b675844b9b7f171c65f8d162319be27cc3485e04b190_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ae357dffbca134e24c32d411848f619619281f4525c5dfd2b93ec082a15d333c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:bcc0e98ee13aeb12c21cf679651e06036d5d9509e40e11145b3a77dee35b3f33_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5f7553da3521aae14f0ef0bb86fc76c5bff5617a32ad61a17a719c3f1c5861d0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c1fd8c36903c9743e0ca7641ae1b9f0b716d332c0c6259bcde1d4cbc808e5822_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ec75e010451455158ea6870120bd17eccceca16a88b24e33cb23e1fcb66ba12f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ee6719af84caa1131010d6f0695a466f8ee807f8578de78e197bc5bc1acfcf29_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:027e501b41ecfd1472988c01b9904ccf29323df165b58e6f11cbc4186f98dd22_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6245b2b0bbcb7935be61e6a7e93a84c11a4379fee1904569bb16532fe03e116f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6e059a366823df5793e1a8021f504c9c7a7ae66a223c9d099d17db22a9e50226_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bf917d1afb56c4ecf2c1fa6440f8996c19267affd201f30bb4fe9ecaef29775f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1d9372c87889ea571921e7830f087f468eaf2653761196b828eabdbbbc18c2b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:3816e4e20afac47544621adb385943fdaf5955e713a3582dde612fc16d8d08ab_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6c4d892cc2c16e161b1d91427c2c9e56131a53f854ea30c511f50daa6b6d4f33_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:98218ba57aa1b22f4bb203161ff89f33de999341e11b852d22a53a5e21f7e536_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:048998050714045c74283d1683785b17f1dc9b5fe0240fbb934812f0fae9fd6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7afb80cc5b1cb73984ddd0feaa73f8cabf6181fa323bc3a57187975dce3e27e2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0afda7998b5a5110f6caa7cd0f18eae31c1d127a1ace2f40f22293e7aa9de4be_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ffe078a02724d6e0920fff31df0b0b89b62a01e835d6cc40cfd9593e87ff05aa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0c4316d2b6eaa90503c8d17a32a78cfc0e898673cc2f02b1cb4c10b4aecfd55d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c04c09295eb34aa3033f7fa38db6a29903e2e0c19679016dc51acdd40f290746_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:eef5cd08dda4e3ebdfb58cadec73ea48aa936058cc85656028e6f27e1ae51031_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe06d8c0693a9cb26567812aae7ec13e2899c49edd0a3357d90bde1615b6486a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:62de4024ff480e4e2cc110d4744bfb506611829f88602fd574dad5ca08ebc9f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8b891fdae0efe3435ae3e19417e615f52fa4b282766b88366c7c480e58f9a3c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:bfa09df184b263e3fc9b36106f8b6d095891bfeb4b3c94c0f7d495089350c146_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3233fef00770dbaa7454b68d633f14f660240c48ef8c7e37e97aeada978b2cf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:15899a4464bb867a308ff30a46b64b7c0afc318d1571607d42b76833a31310b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3fc13f73ca759f094c322fa816700b0e1a225cee1a3b11ae267572b45165d3c4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:53524d17076c91734318e435558fbab7febe331b999526c994e11614a3617c3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:5cfc388df49f6c84fb1cf21c2b628b0f8852d08fa725b4da5f6fd0cd5d34deaa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:214daa798f4278db5c10c4697b4194b356b0bca1c6fe4bcd17601c1b56d56ced_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8c3a43200e203cacc1de3d6f6cd71234d6f79312c5123cf0b130c8394ec3da8f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e19c579fb957823026ad4af2b67aa8e0c9639dfd26280089436a6bd13a6cb702_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:fddb35b167c1b7ee50428ed9b319d566614a8ecc21dcfd569a48783b82e0e74b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1967d34d7792405dbc887f2e4ed8c59351f1af4280caf0ec18b667ce218703e6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:43a34b06bb917ae30ec529dc32093ea2e644ceaf121239adb5d5d59d40f3e743_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4804fd47603e84cd4476c0d21b3779b933a5621ea069ab22131ce117205d20ef_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:da81574ffad776d2d45028d90598e14ac44dd492f0d4e4561ab3b0919eef6467_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:702dc664b505f0955d9c4870e4354483215fe7174cb69442cb0110fab66c2aad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8faac463f539e2c2a71d3ef4b7aa22cb33d83531f1791bfcba2ac4b4f81295ca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:98da66266b3af4f2379652e0a160a1d330998e09a31eda41f0975ffff4f1792b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b2498b326435e49c60ee9338e98c4af24bc3989d2758755cbdcd230407232e42_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5f77f098933eea28bd670596fc4f04a1f7e55e98d4cc22484620cbafda377bf8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e86b89ac47d616c052d503dc46f43c50aae87417c908f79a5427403e0623333_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bca3a3b5b145dc5ee9a90a995a0eab094d5e9db632f1889ba71a98d1d973ac9f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:cf02124908b044f1aa48e54abe2b80a856a22b2fadbaf04bf58242e8064d44b1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:607b665a0605b8c2c86040bfaa3203667f1352b6ea722819f77ebef3ecd2aae7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:62c9b40e4a584b80bf1a9ab4726b5998abc91294bce7d4bb04930529c1a571ce_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ef4c450f67cfcfb5360ccab31d33c98fbb8cda21756160760607e48bf000db67_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f97f3df33008e958c677fc9bb7056b645456240773bd33ca6d3c929e0dc4cb24_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:3a0a62864f7481a8bf891a635e24abcef4ab97d14d8c32c8ce0f66afcdbf223c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:ab966f2572bf9087a6def43f913b45d059f9eed3303252cdc4ae191a8d8de9d9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:205512f8a926d14978f1e7b2268423f8788e0e9b912b2de602562372061b88d4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b7d64cf72f422fced6a4d9a896c77dbe2b2b4a2d2ee29834ddcbfbfda89dfaf0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:577012df4fc4c8e68e83e381168148876a9d3b96850bded975479692df208f75_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6a7f64eb8c5859bc5782c8f3e59864e72f7ee4b9446a7250c8493c67e7ef8a31_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:adf37cddb7e925375d0860d6e8deec87aa20253922302347a20d8a3a0028a7f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4f4b9a5b6d588fb00067c7f2c2d8580b1663d5e3c7d9828c5005a4298765baf0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:525b41d20d91d1f974676d9977e473843a3d96df9028e5bd477717d4dc1ded9d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:60a139e740f69a1222dcb38356e3a647a0c70e0a36f91d540eedfebe1e79d2e0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e2c25e37fa7f15312881a295f59e06221fc4a7811bc047b22c5939b09f1908b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:24eb520c029974ab5cc3a62791442308fb2b30e3fe988bdcbb605caa577473f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4e57078600e8589b495a3235ffafe94f6b1e6762100ce61cde55658ffebacd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6479cf4efec9ec805b2057aa95cb76ca95fac53d109827a59807cda935b9665c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f06de76b487a6854f2cbc275153a480ee2b39bdc31d949d254f1e7665c28a04_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:32db4d4aaf4ca1395a4890af8200925f9a57ffd4802f5e5ceb0ec63f0b314e36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:99766a65e172e428d414df1359e85884abd99dda123702b8090856904aaf469c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d21474766d2761c14e518b93e9a102e3e09aed716d30433fb861c999cf292081_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:fd614ab3eb0467bdf467da01aeb58128c276687ade33cd4c3bcdb9209e5b07d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4e03c377893c5aeca203900e868bcb00eb424d30f29da92debf5642ec8393fa4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4f71a84d254caaf8e3690e8818c3934b806e3e76d5814ecb54a14243af8f850a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:837c64ec19c63f2cbff7e45519c1bceaf39f61ae184b0030c583f099489493c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cdcb9cf473770224a29dc98f71e4abf9199325561c86c42a2acf7b7755e55001_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:10fbe889db0a1dcb79e95d802df9c33e80230ce7e589d8d17fde88f54541ba45_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:3333948e5b59adbea455b4c0008a90826c81b992924c5c82ab31ff36259e21ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:33b7b638319f3c2eeab53686a2d20a8794e224012422e69ff41bc2c9342cbf76_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:fa40742cd762e38592a466e1e62ad0a66fff286d2ff8288dd8e41bedf9900779_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:97107bbe458e3e0d9eea1b66c87fe4acf16d7c8a3523c518674faef9f0675a01_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b7f6cdc862181fbf055fc1cb35d4a0139b0c9ea392aacbfd8e4df3c084f05451_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bad5d83d733c306d3016c8af707b4af9b5a1521dccc01e550927cc2f673771cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e2163013df1ffce60aec8702aacbd7121a37965ac06dd5e38952d941a5b0b65d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:546263c7efb5cbaea346fe92dc2399b605aa2f32651eb857d6a0c17bd713b9ef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:da57c639373fcb6b0f67771943dc97f941cf5e15c56909ea3bd39be3c19f9f0d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:debff5847176bb3f889c07131b5452bf4d41d4e050c83355735a37fb737de8f1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e39e97d563f73d620e9c6c1002bd3a5fa1557cbdd213769d4c249c8d108c3082_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:344b027bf79e366a361684ad1a55c20bb669bd11379def610ad39c060c7dac3b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:425e523a367ef202f8b5ec07c018a3d20798aee4d7b6c2893ca4a58a85d971ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5a148b69f649d2ee38415f44a2449729383bdb815c3db7fe9946fa5fc3a4b1b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5caac46fde53d2509eb8692c845ac26913dcb4fd76218d49743019bfb6542826_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:026be4ffdf26852954771f607a274a838746e607c186c666229619aa24ba821f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:192d0d1c686de8fc61d9c1e3eec6dba7938a2b2616f2c616e68d7b6e7619b92c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:afbaa4bcde83aab1b3a524d5ddeaf34fd2cff46743bacae469ade35a5fceb48f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f7cd35f5a1f5d25037c79b4a11fdb516b5d26509e1cc6860124f2c4eaf423eb3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a91c1b6244da0737e30258611337afd5928f225fcd1bf7a2062fa1b35c0e54a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:bdea4e44eb8e8bae57fda8df8c98b8dd205c6b2d5c2363553683a955e08b2dc2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5507820a4c3f90f8a8528bf1230481d4eb78ed2503366438584a057168a59ec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f1106519fb7fc17c6d9dbdbd061a37cdcf23edbd3c526f231060a0465847f464_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1faf8637ccb92eda00a4325f56d5b13bf9afec7976d62196d52dc5c17f00ef22_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:30709985361147cbe75e8070239b2b8e6b84fe901f15c40215d294e01117fce2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6ec89657affe91088e81d3172e4d07d81338a8eb0df7801eab90e2afbf6f11f8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ca1d4327f63c10e574ec7108e42b51754a89660ab3a9f894edc6fe218f6b64b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:60dd759695c5b7a9a958278fc09f3edab6b4566e698b9903f7ee87b10b5d3f59_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:83f8e936c706717688b28c14bfe01eb0a355852192971c8c20ff421f7ee09076_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:af4362b0b25973d7202655613a237149d91fe7dbfe8050f22559a851ce8230ea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d5f4c12a2da21bbf08810e642331dc8e3f8612a00d192bb2032d65a71593424d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:38e4212042aeac05257542399a34724c5f92d476f0d41b9f94e2874fe85a0240_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4791ecd6ac56fc225b823d707612379b3b8676535ca6e939d224bca6afca0a0b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:606aa50bef75f832cb801638b13fc00182dd7bef4e2f6b599c10c301e6cc8f2e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fbb3c67e8827d142096f5cbeba74abe5c9f6c1c19ceb3d2c7440eb3ec95c997a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:22d4ce4c381301de4602398c599a964f7071337557ac75ad41d41947932be181_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:637ea04dfa255f6905fd26e0b1bc69c65a9c626ef70e54d0333e84420c572120_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c6c34d670826ccf493602e6bf900480dbef8d8d2b963a5574d5cdf3409c60639_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:fd0d7e2705c100aa69995a53712914134723a7402253ae415dacc7b256f01e07_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2129aa8e01502ab6769c30c2f9c27aa97e164ed9197cd593150407dd4dbef5af_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b9aff574985a33f3060c70a5ad9cb4404acff0e1e6a52085e4c0b9776c98987a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c059be494e41722ad545c009e5ec17491ee8b96449289f8d4a5896114063c61f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c29a00ca1c7740c13270eb3c9931ec944e217b5545f2178f0ad160606f0e1382_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:f428e8a5292fd8e87fc7ea32d970db7d0bb67feede24b8977e839c5f22f7e63a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8a2682d010f9d9b55ff6b303b7b8353db0da997c0f51a135cb04aac57b78ac0d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:087a94cfe617f5569cf922463773d647bcaf8f8efbcd1080b527fbe8a6f911a5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0a5e38ec8cdfef71dba589900c0f41c54fa0404c5aaa3093f766b24364a3a8ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1342925d02086aeff1cc01d59344376130646bfe5735042a5c06da19edae985a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd93dfa6eb2669ce41a429e7183101328e8c35b9419d4cd4ba321479488828f6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:933c691864d24efc4ba04a306844c4c11e775146c36c818fccd742a6f12e21a5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d3716c231ef73084ae82e7b57f5fd8b30ff7c72cfb49d898b71afef6d58baea3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e1d999393c6e3f385fbed6668d0f9971694d0fadfba10f73cfb8cb50837ded6c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f81bb84282b908d2575aa5f1d47629afd3ee1108aae4fe45d895f8bc2193c072_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:201bcfae1fadd5ebcd369b001543e042c455c137be7077d14bbf17d9b4590b42_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3727d8acc81b225faa662f0e291f2ed6cf19c279251e6e8d9cc55142e8a79303_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6c92029093b3ef5eedfbb34506b6bd8ee2f40cc9823f169518aaaf173fc36836_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:952ca848726e0fb26903e3b7bab07ad9568833b06bd5b14b0a1d42c6fb1e9354_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0ee44e5108771b498a9e8a6533425fd9401b2921743124bae0792a7a81bd81ec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:26402170a93c95aca1dfa1358fd66c85c40d2622b9dac31c569a3ddf9c3fd5b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5becb748d9199760ed92d0451b11344ba63bf0595a57f37d11e450d85dbae78d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d975c4728597770875157d701a40f4331c193dab4dcddc3b800316b86f66091b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:1241452c12bb502c22a301a76e6aaac0f9b4598968baf38880e73a95c128eb63_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6dab6a593867c8cb56a85482d02e9edae2123925b3e189060befdb3270494d48_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6f323e3b4bd8188d8706ed16e8fc6340d6bf073d1e9f6f81f80d4b4bffe5e8be_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b59d40ddbc35e66256bee8741d4e4eccbc616ba99d7e70200433a5296c131b7b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:252ad470234748c32ed8756e97fd96a0cfa936e6c711218184dd2f0a175ce3a7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:388e4fd874b3e4b6a09e3fadf4341a676460f7cc6a11f21575dbc1d6cea56748_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:bc8b55fb3bb49a950219ecbffd4b29094428effb3dfe6c1f42f0d1b69c7826e9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:eebe1dab4ba471ed9ed9cad9e4e0e6cf036ae92174ce05d7e6adaf99b4ee1df1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4bd76045910e67cb331ca2b874c258ed232ea87be3e5845f22ba1dbd08f5f507_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:66cf3416c342d9b82979256ce1a74cc17600b77625739d6c9b0cd2d4345204b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ca560a30eaa9eb9eeaede0c249e7c27c494fd803c05a970ed7c78c7d673a8bbb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d20e4fc2839ec0604cda45f5115f9d111a747f9270d53fc39d7d0c69e1e2b748_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:076079c549ed249dd139616133cf5a589666c249e68ec305ee53ec6bdf22fdd6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1eb4fc64e9238d7eaf61ffa94f90dcec1ef47da189d00bc7e64c82438db9d736_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:a16ffcfec6478b6f4f4d89d9b376dd3534ab4ca1cb02a2d1d891c3e8277317fb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:e4735f99e4103ce7a8dc90e8d06b4056efe877281b948049a56d33102e9d6b93_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0a3d54af3b7e8d0c2cbad46430b80c09ada8bedf3dcc81391b1c83e84f0514ac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3382350ce8a1435cc6f888d1de75069f001759a1c021bb8c9bb3c8a4280b500a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3735d8bb333882d738b8d1f9818648101ba314d1dbb2db8e1cd8cb9a531eefe1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d4288937d1b21950387fec3654089dfcc068b229dd491dec1db2d572936d2d4a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d5edcc89a43bebd8b9dbe7ca57d06771c2b15a65565832482fa9041a8923664_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:77ab19408d51ec26df6e4003687d195e538e8c604bdde9730bcccf0ce813a3e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7fc194f806be7a64a292e58472f7a9847ab41fdd4a5acb30876058e8d31f9768_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:eca062c4d475fc02f484497f47554275a45fa6bf962155bbf8b8cac461e98909_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f93fb8357023a912b389c987bea11c181dcf7a8d124d379340a09ee2004a324_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bc80e6ab8588decba39d05df121e2a96dc5339ade526fcff9f6d4d298f021c55_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:da1244d0ad890eea926068e8f20351a8351d9651fc31edc80fc2d8600205f1e5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fc19ccd8d497f2e749bcb359ad2852103168180dd8b411f75fb01052c4ed2c63_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a36b250603d69f52c668e9c744c296155a2a0df23eab2bad1973294f194774f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6e41049bc990b58c5f520c7f94ea96a7b9b341bdf56f6461d77c5c74d35235e9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7ee0cd2c01687f0379b3ee6b24d56d03090945a1008d3d6e58ea563e387e7617_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c0010e7eea382e1026a9c5086ac2793cc59ac48495ca6742df510bcf5f32459c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2e605face470a751490e294e57d97b464b652d729fefbc61505806e1c9489be2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4154db0844a4d85a6b20be1582d2be56087083afee496d213c92029b5437e5df_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64e554b3000b83aca870eb1cf4a746cb3f539daf372508e1445ebd74b9cce877_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7b19e60c2134045469090d301eafd0a1b8d0ac88fe7657c38b09bac260f94835_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5101825b10a7ff1dfb53803d2706ffaaabdab138fefe0923cfadb8f98a688ddc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:6ae8b76d4821ba66837ba298a3c937223ccfbda0d7750ea8b932586d27556652_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:93d1fe6c6a35a72fb2b2c8c3ecf4c71b5a5c93483127c69a3251e68bf4f3c499_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d3fc77411963f980f4d2b70661b095da9a93140b0c7c74d51e5807f5d0bd7ccf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:30ba0c2519418a215de8c5fbb509964d2df6fc4894b877e50a5ed34843860a46_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4702ff24e95cf3c7da6520f9d9969a3ae7cb8ca5b334ea5ac0165ea288eb0b35_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:77eeaf451f0cfcc3810f40662c411b01a7a3e51a061e17763a20af7cdc7493c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f429b7f7f61291d3bdd2f451b4a46cb1b30ff6bea0b1be62805cb8b0be24fddc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:35a02c94165611b440a375862ad85ac5d818385b2f837f2a00bdc0571a8368a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ce06b629d065a5fe962fef9e523221e116056ffdeb30985dc4b2a83196aa71a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d095886fa46122bded2ad34e5e94c28e882cc40dc1ece6a57f7a92197966a7ea_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d2ea02154aa9c69b4456063fbc28e66d5af72d0dbc76dc2a179e3f509166fb64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:171079848ff0cd983684c3887ec5c1c7cfbe9095a136e6ea016c7f636a590134_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1aaf2b01476df4ec828dbc2d7da390a39f6892b4c117e4c3e55f92ce0638f8f3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5c1c2a0b19cc283da65470aec657b3f78ab7efcc67bb0ff309e801686c7f52d5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5ead9517953ce770b075be8bcc34dc046753b1a5dbd1a68083c2c6b1ec91bae5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:40b3fb0b54e266d9e69be643c4766a78cc00085e0c4b0217c3257bfb9f2edb22_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:723d06b34af7f631f8404b53d469e4b921ea8cf8793383f718013c89ca5cc3ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b7d1fccbb21e299db680024a21d16bd5e6c3b664bb77faad2c60502e264c86d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d17bb43db79fd787abc4a52522df454436f00f5f9b4bb6215123ba2bfde2ff39_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:14851e994866c8df877c39145a5c98a9deef596741775a097b0e41a3b254d1c7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20399bf61867a05b52612cd2e398ecdda0f4da9eb037b36dee464fc211670cf1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:601ceb3296c6611f834f75856aeaddc243242adf20b8753977cada543cdd2d64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:93a00d6ad56404cbdc4cfc40a8a94d00cd9255823da458270fb99c34414db267_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1413b76827aeeb00b1ac629d8a0b7a8ebfdee642e6c45d5727ae93004e6f680f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:32117a2b8fd111988b1b11d175d2c2c242f3abc66a33f0ac7dd3c22487404a57_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3d45ed1cb96fca62f24a498ceb565f6e8370a7669b572350bb517d63e65f2b93_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:50b6b72432e3f30bab72f72901bcd92501ebdd1c29d5ed47e0d4157fe317ab97_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:40ad67a8686eaaccdcd145fc4b3aab6c63b0a94b4332ae553c45bed74bff3926_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5e468a3b4c139eeebdc3bdd17229081081583c3e7f17dddbd524a2ecb8156490_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:26152c2584c8bcf497b71797735eedf5a319319a72d21bd2fad5866fe1e44551_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b41edb346304f299dbcf1d60e97fdda24cacf4858a9e0309a48d9a709421eb3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:22e4894abe71731d08afdac1b63273995e87d936c1da5fff1ed64d306bf62802_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d28a797f178646836f2fd1c21089aeb3f1b1ac2187bd2edfba13d7a296592e62_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5367dd8e4e3c21bc2ef643428573840961fcc62894e56e1a7b9fda520a399be6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:bf6a782f5f200445fb05e76704c7dee9a35b05d86774fb6c2d57853d8435e8ea_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:11fc25fd849bd882c68de730ccf48c5712fa067ef46e3d00e48c134bc494950a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:502a7a0a4fa7bed131056bf0d07b1ccd387013a5e1639a852a4609ca34de1562_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:c74a413249ae68087599674361cfa7d78a8f4015231d6257278b31f301272a73_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d11860b4639ce61fe82d9c191ecaa1dbd6dbbda38716849b70d1e96d9e53a0f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:594430e55aa7c83e9a627d2420adb19580cc2b88e25e8860ce129d2b7a42a397_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:70256c813eae43aa9fb2b77e623cf8c394b6ad7d386faf3278a44f5b8439a95c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:7106ebdc71c0ced945b9f95f97793fe1d0e7a2fb9a0cd5ab02c0ace8abb0bbc7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9ba8772ced3776b3fcf9dbadbf9b977536fa27b86edcdeaf62a0e184126abc1a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:0a8d9a4e8e39af4c4fcefb1492e5c4a16e26927c5faa871cfd1f56759976643c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:10be6e107e2df71054aced851b096ead3bc0cd1d5cb35ad624f3fc09edf07849_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:241900c186c45e7acacd979c593e82627f05fa131d7047ae85969ab1f9ee1ed2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4125ed9d1d10026557ded070c2fa4eeb9df29c106bcf4da9aecd232dde991547_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2a158ab0c8c28aa26f3a97fab241dbf6e4f7769679d760cfa8aa395e78ab35ad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:39d76960b7cb841a41fa2f8176150fe2c3b9dc2814324dbba6135b39e05a706a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:66c351f9c7315b86d684fa54d4d10f623050ef5cd95af95ba26a8081b9dd502e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9ca52758fe06f477db326f6cf953414b991f2ceab70a72c1e1c7bce6dc8f57c1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:32a93c0ebf4c848941c8aad63dce948e7c217a779319380e0ce998e5fea1477b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:362f29e4453f83f1f7b09832d13f730fe9f62b15b8770d5dd83773e652807e63_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a4e1670545c7d601c6a0f32925eb552fa11f726286731801e377b456c6054c20_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c32a29e67447de2f291be0b94a1a6d107f79a67ca499706f6e52528116c8ef97_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2fe1c95a2490efc717f0ddac240411e4d9f86b5f9728343f7843402a22e8273a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:724515ef56f531ce22e23fa8523e154f1f91d4068f46ee6f186eb0d63922a16e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:815c5c87b6614bfcec8b23dfe1f63c2a24fcd775396f25a6baf5555475239190_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:bc30e507b7bb9318f085b6d8039dbe0758d4b2e4a33946cc921d5be581694e24_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:0cdab28f527d731b60073936b9280f7b9079e6737a26767bb482cba628649c9e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:2f8dfebe163a643cc6426761076445f170b63372a1af88be8b2ac045c7c02665_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:3955562cafa0f0fab0d5964b8dafcdd9f0e069b27d36d788ca4901a656af1383_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9a0d301174a2c9788f51bd53764c3efd3d49fc5158148ac5d1a3c8a7e4df566d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:57b7346210cc85f7dd4f188292fd0b0129ec7d60d2447f6125aa8043b6418658_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63ee5c46973d72fb8e38a0e4d556a1dad3eae0acc5f1163e67b52e6c7b61daf3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bd96705c67bb13404cb5f3ae03ebf9e29b4b00d9264b9b007c8823096d406840_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c1cee6e636fe50e30ad81d7f43f2301d7f9668138ae450fe3913dfb742959b66_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3ba90a805d2c3b71ba138f39f5f547465f97f115197cf340025a93f8f4aa36c8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6820d36f0f73e533c45f3dd8f7a67aeb5f4d28f106c85e558bd04c94fb52cd21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:94a053a22561cc2e69bc261eb018e850e1fe54aceabaca8b9d34894bde36dfe7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:97403be1c35b3eccb62c076f2d318b42f6ee362c0168f880f1a78bde9a2e8e5a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:1cd2b32b7c64b208c89878c598b7061f9cb31985c56420e69ee773b733163126_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:533349585b52c44df7317e05c44f6d8707780f04ef11d31e2eff8a4804ed0aa7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:54a251e0eaf0a336567dd970013ae232f5d1228d99154769b9453182c23a6247_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76108aee79788dbcfc7ed3a9b73a8d4349511df5da5379d9a51cf2ce784f9efa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:215ac27afe3c0edb05d73c6696822536dcf2f258ed202d84b285e3244fc845f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:647e4891adf555fc79bfc3f578c2a7fe509737c382de78c41154911bf6d7d20e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:851fe73bf4071733b87f3b4ba3131bc22eef3896710f6c044bde14dc6ef63926_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:90bee0f18c8aaa6a22fb87d41ef11d9932d7c22157b86632cb1b9176d2bfaa6b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:22e1f915b239f1d1a62b2ad06f27281c72cfe121642663fbf5cfdd1eceefa7b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:60d4bf79ea1f155c04d65d4d0f5f30419bc7887ccbb91a26b5ea4dc22b553ed8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b9b8dd1957fee9ef4f1ccbb47b263c21cb6ac5c65e140c9163ac0fc671f2f8f9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:dbe45daf60e282af5930f45a74be5dd2dd720d04a734bd5bf52018fdd77bcdfb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:2f4e80d82a873eab6b0a701a93b004fe1b75ea79110cf5c105ea46856090e2e3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:8849be3c593bf35397e543596a3b7ec4779aadb0aff1cb4ad0daec50d711d859_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:8e0fbe4057208751f7ee8e28bf5e393c2197ee608005c516c527e3cdd9986b89_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:efc938c1b9b0e79726efa1aaf42f270efc9c04059386208dfa52a96f690ce35c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c594e472a68e662ef3df59f4e1670ce513c5f538c52def2a988a08fee67881c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3ca8600054ba7625dcb195f2e1d7b6ae4d719b500996ddcc22fc174fa553c113_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:4e36aaf9a51a587214cfc4ee75cb57d0b1eaf550bc3a50b9547e0bb164b1fcfa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e6c7c42d0c7455b32e0c2fa9db3a0c0f98060ac37a7b78311e7675027d558a0d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d2b7b04ec16e7a6929abf05b7721ed925a70e7f34e7046d8b5851f825ed4071_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:8cb225a005f9fce3d388216d10c76c1262d01909f49a1d52a678f16fd823046b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:98ae7137ed93153ab894e8596548860a83e03eb9fbfc2495a881eb0eb1a892c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:99c19f7cf17f35aa6164bde620baf4dbb28427748f364cb3d15400c77757b143_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "RHBZ#2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://go.dev/cl/652135",
"url": "https://go.dev/cl/652135"
},
{
"category": "external",
"summary": "https://go.dev/issue/71931",
"url": "https://go.dev/issue/71931"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3487",
"url": "https://pkg.go.dev/vuln/GO-2025-3487"
}
],
"release_date": "2025-02-26T03:07:48.855000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-04T13:50:12+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:b2d8af25d1a0440fce3e16a7d5481a228c29bdf7510f9c2bbef241e495004992\n\n (For s390x architecture)\n The image digest is sha256:b8fa63beeecb258529d2b8b22fdd90ef4846691c8e41aaff2d02279d72563a25\n\n (For ppc64le architecture)\n The image digest is sha256:6847316b4a13f663f32227107ae23f31a223dcc3b7d1718da837b8a539e97212\n\n (For aarch64 architecture)\n The image digest is sha256:6a66ef4370c883267c500672f7c9b53293a431049fd0ec2496c9ab5ecdcc0ce5\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:331539c4627f5a6fd70066963b00c6bf5d37130d69ed1c97d169b4679c988a75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:34052b8035a6a4847863baad76289de43282c37aeb7ddede49d24fe76e2bf8b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e968da6b28095526e22be76c0c583d726af07d754a779e241c62095be897f05f_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:14859"
},
{
"category": "workaround",
"details": "This flaw can be mitigated when using the client only connecting to trusted servers.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2f5cb2308e74c3e4054404790ac6ff4ec36b6fae28679f36da838a6874b535d0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:730a2120c6c50536f5b9d2c6d6c1ef6add5e389e16963c6ca21fed32a1f5c649_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:921500affeceb488be3534914c87d0d27d462ab30dc05be037274ee2c35707f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7f20821a3d2fe212daa044bd18db871477d9e4419cba64b391727183ec53c67_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:981d69337a3400da4c640e05053c6706129c0a6f1bc97088e8fdda8015e8e34b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69c8df449f6a6328d5178e9671b96069580214923a8766d098b780130a13d7c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69f87dadcc44a17e50efa4832cb625b0fd8ac0e1ac9f7f5bc38c9e2f17cffa5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f524234c3136a360b8900d5a43c006ded9b6a5db6b848c8ff8699785442ecc43_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:30410ca54aab3dec563732bc96b4083bacc14857b35a627d3075fb3f382bb5d1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:387f05dceea1e317caf6204e68d1fb877da8077fc1c44976ec59ff92dcb6df5a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67f2fe76025cab32de62b8ecdf061392d5569814d85805ab120796f1469c1765_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6a7aa90b49ad4e2130fdaf0e4677fc9e39fb9984bf996c1945280d4e89e0dabd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:0b54ef56f897be0ca96c00020654a918f30c6a7413f817ed4519caddcc6c5834_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:677464561f1fb4ecdaf5bd6fd3b76d2a3bb7957c0cf2c7a6156d868a943b398c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:78bc364116fd6f897f3f0f5ed1c35e7f82397c4aec02f0e2aeb38a07ce78ac2d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aeff56607a25976c759ca7ad8cdf3ed56e303b87bfd7df3c8f1f1e1e5eba2d3f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:28b08fdd8ba36985802d4f6f35b6690b453ada59c268e1280db11a5884a0d9b5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:995a196070106f636adcda5181094ecb72c127e44aa88ea3810c2c5060a2b0d2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b047e02485bb934e79dd90395cb154b1520553438a0491ef946145d489f2617d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cf1b52e169e9b831a8c4a702346d163ec59f2f7396b253da6b99cd3edc2b0eb7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0b63824b4d546ec802e0edeab6df2b99bf7929460ff6e9318fc59f1224685de3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0ea2e61b319859bcfa730b17668b930c9280dac8afe3803c5d724f8c31221cb3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:223ed02a69e59db284d07865b5dd1b512d25d6c4f8c253a522fefb8748bb0687_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6def36ef326e2b7e52cbefa9d71d1e700feb66e2727fd8c40a83d28829138561_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:03671b62f32f61052b2e090779a6d9f9e2a5e14b722085f46b4f96541ec0d7b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71502cd4fc58b4c81966e0a9c5f0db1e0ba2b437e8060defcd520fb1a3f75692_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:890a76d02d4a7c44932eaca047643d731d066c753e02fc355480668f35ac525a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:aeb66e2087eb207cea7c78eb25cd8f17d9d4b0f8bc2fc98a5c1f0951692d17dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:164b565ea878de17a8b9798893c3e487f11c35aff4dca3d07a96ac75468dd932_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9e461655c290f8e74abdd040813d333a5a3767d31eac4074d28713bf9bd74399_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c051be77bc83b80051910c2af2e3c684baf6895d515a8d1071b5887b4569e6f5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d293b41f43e07cb0de05abd705280489c6a25be7015ec48a425d05bf0e67bb32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:4904a9aa5320035b96be47ebc942789062bdb2b935449b9a077a943ab6ea186d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:636a26d40360f3220092f45dccee32ec82d238fe7609c5a25d7500fb20a91284_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:c643fa0907a3b1595479782cba69702ff851b2c3c51dfe0873d98ab9bc7e2c86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:de1af1d3f81ffc7a6cadcd92fdbacb8034573172692adc52b086750b82fee4ef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:6067f3763f632ef396b3ea7a444e953947d7940ba477452f78c215a23bbacd66_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1e226de2ef7bdc2a4874b50646bb662e447b865739a7535c236de5d424ebf3e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e2d9daa1128240ccae5efd110d9dd811d7f2b01cef85bd172b467fe2db8ded10_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:eee9d15e4e6b2d960cb8bacde4bd2df68f8fc25d6003cf34a2187969dab3c54b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0188074272372d19a025a29052b7d720f5b2de5c0e961db20ed3803894145b8d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2da3eb9c7a4d8bdfeac841f834cdde6031bf64b14a6e9b407284bdf64eb08fc9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d5c9bab0147e656928364c9799b27a40a0acfeca679f0f0699b95049f85e08bf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:dd1ca28db6ac2ad6a9108d9a432dc7b18e71c00d7aa399a3c0db66c970a5dc39_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ec63129d06f933e2725a6152021740a4c73ef438bd63b72c15f09f6f625d51c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c6e7f9492ce565f2f488268503b5c62471c2f2467ba60ada2e3a41d6b8b0d58d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:d93adab852a43bc60b104dbb1346bab3901ffa2f2999fef2387661744b7cbe80_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:eee7609ac9643db7b9ba5541c464cc695323f7297dc89b98e625b895afcec5e4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7bdebac05574e224f93842d43e6a773dae9d7b6d4c97b75d9ad3ffc243e1669d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c8a51af3a7a953e41fde86fb0fcd0ceffade816082aaa74543d487e2965b9795_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ed20576bf5c51b515a40e8ac0e7eadd96daae559fd3a317651b2f0324c8c1676_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:eef9427c2a216f4a52ffa4ef32a41ed7d901c75bc516ac49578742f39b9f3414_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f7569f4dcf0f937447a532fcb543e71eef195011e74b044187281e34ee451c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:685553ac069431e4ce5be3b59a4dc4e88b5470df9f6df6e3f2b1441139459c8d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7fd96c9124bbdb5ec7169a859a2e16f5d498d8e194c1e73eef9a8f00df62f5bc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a170dcf54d28010db76969fd38b9adfd58d5cefeb0aa1dc8fddde24ddd296445_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:48f9a42528ff202711bf84ee2d3b5bf8f890161e83154d86c4b882f96083be6b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7ff5151aef81f086e7a9c935ded04a17d50c063e5e279c6bf63a2eda071e7381_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a20bc5c81f362255fdc2707afdc8703e8a80560384a763aaa1e4395d4679d54e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce161db0f08b78133fe1cb26230f3176537f14fde816509a6ba02eb365d328fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1a7011b56f9919064d64d2f3faab07fcb3956667f1efae413d66a9f29fd077e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:2795e9205e35e2e66bc75a2a085c38423dd749582aa5c18a4fb957c6a12e58db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4ea7b37c381bfd1ac2d1eadbc42126c8c21453cfa25cb5247f4ec804244f4b1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d7a8b854749c947189691256e1c3bf3c18fea475eced28b14b9265b77a139f9e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:95f59709406c2440deb7fefb1d01d59fb98529d5eafce48cd9b9cc405c5c96db_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ba1abe391fb4ed5cdbb0242046264ecf7f11cfd4fd1b2a720cd7bfcf04467913_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c283ed8eea6f2f1a22ef13718c59b7ad2a5a094d9821d4fafc3922badd1ac59_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:731ce17987056f4f2a84a5077efed2be9c33ce8a718a2b7bc159f3b92d8202b3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:9d69389904ae61e815f19a62c4b589262c7ec8e6735fcc6bfbc50671be033e0b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cbd729a25676d63728847573c4cad6a38100c89e814c4fcf4d90b9a0201ed9dd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d11f5e0ae27521838b7e85254d7360f8a832e640c74fe850d8818f54e2be777a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d90a4a9682ac4086469a81c33c9fd2f02d71815390490d3f5cc7baba7ff3ddd9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6b20d81e8deba73efd4a5d2d181c8ee962f5ab044a6225bf07aa4fbd3b96fb79_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:b65ef2c02e8934f17a4022f01957551498522e799b55e0440f0dd22fa80eb261_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c728f13f06113ba8e1cedfce233d654e223ac428f16c24ca4888fa4063e8e1a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:176d815fab0fe9aed544d10c4ed599b5c648debcdecf477963c491e5cfe674b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2d271403d8ea95bd7fb9732785af0777b92002bbc39c825c4a6134fed41f7bd4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f47288000abaf7e0e022e7bdfc5bf0b74498f3d3cd6ec9c532a561672c32e4fe_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4eb93a7279ef884cb3a77038199b16d1632ec7bfb3f171724688f802118961b8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:85e3b5bf4a936980fc00f3b5d5c9af01111e431ece1bcf663af6e033d088050d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:864dbae5b29d7fde48caf3e48421fb7fab5a5b5c26af5f68c28f34276d69b3f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:afe61fba8275ace212f72290c1aa9785356ab76d0cfcd612de3ad782031092db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2358a32da11583d19809ac528e15b80770c86cb6ec650a3b292b27bb0c5759eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cd8bd05a6399b394fd00e5dab2539c353fc3187b1571c941681566a79d044fc5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9fffddcd5d62088f85d60b129814a701f8bd3c98a801d84cf19ad74650f1f00d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f4e3df6bb58b3cec80f6f2947718c3388178527cc6828ac8d66301257c6b56da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0b87d1344a7e67c252e533297fff71841fd84b72d5a541750f6551df72e755c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:399c527937ed2fd17e8e0878b191ac82d853a3cd165a10081dc377eb37472fa1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:af80c63c706bb0dee5b6c930891eeabc7b47735042118627fc9c52eeee993658_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e047b615f4a77b5824b74337d495044195f1305a41ccbfdc90a33d83214eca6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f6c36d7af2c2be270de313ddd105e28107bc7c2480b875e1b4ded62d090d9b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42b52142c54e4c43e516632c83d98f7c964b26afb48b1c91541592896b112203_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:109faa862da0fd2c5d74ae4e4421d9604daa761239d3b0a9eea03cb3a054f20c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7da241909a7da68454abcf348968a644f9747e01aa4020ee00e3b7f532e64542_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d7e5763237b520420eca7241f9fdc1b3b60b8e78255745913da7a3fa31ab0c97_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:dfba8efa9681e10597b0c3b4ccfa70125f7662f9e9b44e9342550fd675a2e80e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ae660b5b6e318d5bb17d195ac0b25b174a41697014d71e4d73c65984ee1ec1e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cf7b00a643ca639d2a4fa03b47c4217404284b257c862fee82e1db854f83a57b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:e084bbca85356aff7903a80c2084e01c5c0370dced5914bd9d36b7992faf71bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f1954045f92c7d022b325368f3bf915fb0c95a406b5881ffef7571ea2b12cd9c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:00da1fcd88f8542d55cc31ce0ae8d7cc12f68a72771b46953002a8d43cb30829_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f5656534cc1308f3b11b1bf6131352a5815ab9e0718be2e17195c87aaa607b4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3758e07eb37879b6bb5cfc09a86f4f0b3b8f4a4eafa1262c9b1ad188a34f36c3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:85101acf13877bb1f497a3c6fdac434a3c5d8ecd8504b65b96130dc6e58818fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:46258e09037ed449636635d03c9aa9c2c30fb2ff88df830c8af6bf3add164b4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4de95df03d3a97d4d0a3e36ef0cd6dbad424c350553de019bac492143b58285f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:72bc345da2a34eb84d929c5eed51fd30e8fd71477e8058e7c7dd31cb70488f9d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:a08e65f5482f6b2937ca2d35dc726cfc5b112622bae31ebbd5e3a1bc1be70515_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1e20233079f762f90ba674dbf3267c216557d3d8284f7564900318f7d4d1281a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:233b7d55cd529793c98546a83b0a1dd3ab614ba845511a2687c94ac93bca0158_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3111bde1ffc0c9ba97f70841dfa3ef0c88a45a3dad89b8baa0c0df8ff615e7d6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:50e5ff6b7c63c0aabd88fe302ef435ba333221d8424513241021cd9d5b7dbf72_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:36c8871a6d63bc060d92723dedec96fece8e6ca73eaa128beea365adce642505_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59af5e75f21401d20164aed7bccfb87ee4adc079a69c0a31d75ebeceb7b923f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:747e1b3202686dc269306955fff629dfae29d3ec37e8666afb5c598dfd080da1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a327443c122308696e027614a34048804baa463dc7cf9be91a327c475be504f4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1ee17fce8d33061182a11d2dc461b53f314a95538786f379656389475dd255bd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28f58933be6d206d90656c0cf7d05292b4ee98e3ab7d22affdb89d6b600de1b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4853bd9c8565b801030ac70bfd99ef90a14674d97aec0cfa4cf51427b64848a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bf3da178ec716ac245a58f442816e8fae506e146cda8de311cacd3f3be5c1fd3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:04ad936af7e432d5cf14db93a461b11a02f8429dc031858c849d8e93b1a105fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:31bea0c1ab35edb5d6e73fd8777abf845c9526bc3218f175d0941b00b1a83308_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3dda16d55df475aa319fa35c94404ffab2674eeda8bbe9e5baf90c5005dd688f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:6beb2447b6d3f282f868d75be52d201aa0b44631866cb1a2eb5d3e9b95341531_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38eaae76a59d0e8da6915853a45d9114b76834d8407ad43f9d8d9e65d035709d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:60544e242cafb966a14d6c095ffb81b8ead75e221cba16e828c7e3a9d487c3dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7dbf07f15354d3a4fd433c73afef60e20cc53ae260fd918ce1ada04fb9dd7961_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:d2565fb6be06a382bb313d7889e50bbdeccabd08b04c89736fe0ffcb1e702443_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3e540b75f1d7b75d35089be769d7b7f00976f44779b4ca6f2b498e3e98bb0e8d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4e7ce92af4bf2cddccda7ca3c2a765e53c2187e94a61aecc6edd7e574af7a6fa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ebb783d1699a2b649dd989ace2a8b362a92c6eb93655e6c60e1a8f319f39ccc8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f63429eba56ec4b418f12169bf3d4770bb1d9bf4e95e639fa53eed8c8e0da483_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:054728f3bc75952505176c5bacd5dbf5b72076c56bee805fbc484f72f43993c2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92f9245557e304adb13d87f31ff9037c7cb2574b8edc722b3dace01798cd9dce_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d74b3572d00e32c9a92de04576d8414ce342b135617b03eaaebe0f872d66c147_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ef947cdf54aa8a53944832707a027c1286840a8d51e75da50c14b8e45b5e99dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:40e42ec81c1ad1bbfc545e30b12e5850b091eb81015e5e02190df6a4c54b6463_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:947c2347d2d3ebffafc79c87d77fd0d2b3d80edf306a40f767f80621ec31a5dc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d150117166dad582a61f14dc786cd53d3b8b96e360f0420fec3561434569721d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dca4961c0a147ef33ca2e9730454443b56b5d5b0c98d8a4d13315ec52874a71e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1d4728e109fe6ff57c7072e06ab1e7dee046541e6cafb92b659945dfb572c8ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2016625967c04413c0927849200a3455bbd57e504e634882f16e09ddcaa0c898_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:39f9507ed062e8fc2930cf66f80a215fe16f6ee11927da907ecaec04e7dd0485_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a7e40db904c11448536052f67bedade948b3931dbb633ea993ecbcd861385b56_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:20484e667deb3d853e25b0e0014e410018242e6c4bdb8bd7a89f77881d69c845_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:47d7efe667fa80b414d141e01a89123ebf77b403894bea3d8f56a08d06adad75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:58c508da87e903ceb6566c850acabd73086d9a992aff69a46ebf06a3b2421c10_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ffd4dd93b9d8345d08f56143b34cf852de1a5e9826b2386774bf21c32080440d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2a10a5ec8c7e72a20f1fdbd60c0f0ad92a8c558dc80df9dfacbddead25bd595e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:9542230737d2ff400438a66188b9b031ecd3d47ca664841b58a2132951b771e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cf49d4c2fcb97c1d6ceaf80b554dfaaae4447224a9ab5cf1c381d9f39592b5fa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd334ece1b1b3c7f66c42024d86f8b99979c4846e4f6f38f4e441d053f8b9d54_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4360744aae59eb6cf31afb3e83d1316feb3d034dfa22f1eda6b0be357c82b600_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7d2cfe1782c52daa87eed93a26b29dfc2ee2a175fe38a8dcbfe020a416e396c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b69d10897c10b03865f9cd36fc688a3062c29a20a6a4bd5ec61b8966128d269a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b75a354d061287362783e673e023f3bdcba41fd8a448af361bc8bf06dd422b61_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:527c47b5270b7bd6c0dbbe8520197f08743abf2e53addc0c0651d8684036b67b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:763e6b47e105891f6547e9a8228eac74cc3c801b68395cbe9490622ab505c0dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c834fb9052ce1e1b4ed82d044f9cbb14d991b2d7c475406aae3a4527827f8bea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:f785b4269eded17c9a9000e84bc00dbb4102609ac9d4120388c9fbc43c354245_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:05c9c601b81707c5c4d19ea4efe014540534fe96d9c05697afc8f017b800d7af_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2e2816cad463ba35cf3bc58e6d41c8993026c9547100666b5d586a41b5769fee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d19cf1170a7a92c27e652a4cd9ed4272947c1f69cf2f986eb1fa1d5b731c8c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c9ef38bf7f348ad67323587ee853ab614551242aae2ffdcd3d5f349ef668ba26_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:137455898a2431c11a63836a3fc35d444fecbc705c18d356cad0b712040cf8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be461fbacc455495b8f283b93de3e09bd7c65d2a9498fcbaa358fe852b8c30ea_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e2fb34dd26364b9127369ab68080e18a9d9579341317cc725ddcc6552f2537e5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ef05615aa6363f8e7e10e29272cab1058bb8fd7b652d6943a55d0c5ae990b04f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:157ee17a484dc094f997d232ea0ead6a75a1cac854f2469a1e769c246a2637d5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6dc2e4c666063aaec56333036b7f4ad5c31488b729a0665576fef58b7a60f1f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9b11221639c0553b042c93c3b40a759283412c49972bd7accd0059fb3bdbf1c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c98236c7a4eb6133590e9d519170c74b9f555b754fba5680194afe5aa12e8ce9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572f1da99a0264dfd47bc20cd6b733d767805e1276c11ab9a7e5524953e664c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:944afbd71408b13d29c6cfcdfe4bf5b8357ed450624db4ba6656b1c884a1cb6b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea1146b91f7d0def7d15701e93a19c564121ed4dea34665dbc1cc53b94cc1b79_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecd5ccfa595c87e8f87cfbae66b9b98f0cf1c27d60d7a33063749553e4152747_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:209bd4fc0a6337e0ca8077a81f68bbebebf90f163f497f0122e8396698d81783_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:939b3f8d0a933d85409842e5b47ddc94e43cbc0aeac0036a4e65b426d6782f21_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:95742368c24875b07e0c4b99dfeb4422f1427f24e25e08169e5e52c6b182aa1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae2ee243441fda43f46a7cd0e0b51423f938a1da9838f0bc8cb58b8c5f5c01e4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:133a1207e063d49bfdec99f709899a70d35a03a65db6d9f079be8cba37ec5e72_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:411333b02818a620f320ab9846da31ab3a2fed341c83c7d1d2242e3c8e1c112e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aa5ffb20974140088f7782e24f533d08bd22fc40481c7b4e1a2fdf29c96074d0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c638c318054c658a52c0a7e340de1710f7776e1291089d7d1d81d2837f39a30d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7518468425c463b51ab6c2445a452e0bf19c4f383849685733d528ed525df941_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:97df863fd0e348fe39719e5adb122f66a35193b75dd4dc633711aad0e0133b2d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d9cb426145f73463f1bb9ef5446a60174097c03184b32c93b9f6a562e767ef54_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f360ff4dfa30e0d8b58d3d2d7f129349dc03a5aa632eb35f89177f7e5068e636_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0e32e8e7ef0f4b74f5544addca4f6dc9077d61b8727db07acf69f27a9d29e8da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:17bdfae200fcacff3b25d632dbc205dff3e85b1421a5bfa70f460addade9b1c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fadab315dd739a6fc7454def0ee2d903646f7241198f3092d622a9375e38d92_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:623d3bc06b6e632257a8e178a6309e70911da187fde71255833a036824acf15c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1db88f9cff451bbb26bb1bd3c773a0e79bd0b8e58f3e8e469afbbafd0d205e5a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9e61ff3b91fe3aa27e7fd98f29d0a6d7aabdc6431846d6912c2f1a5f4c47aa54_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d18c5c3cda1ca70d637ee2a6d0ddbc7dd49e93483c2103123c7cecf3ed9b726e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff0d963efd71d0a8aa9b8f3e3c5d733738d70f8372810b36ea2904cbe0a20ee1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3c8dab5d54c3c5b54b76f66305965737d1aecdfea844e4270670ebbc63fc3965_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b80ec65568fe676f4d6a46b521c4cd8404bd21f93d182f42e62c0d2384257763_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8a3517c4aadd0eef807b859a641a8a8164170e79c045a5a8d3b318bee6e8df7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fb06e3f5f7036974c3495de8a269a28aea1599b942d3ce5768a5f9f387e0cdc8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:337c562b485c07c8810e0286adf9ca325c5a1c9f4be8a401f205a28489971214_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c1dd080969fb627282b6f7dc68945c9b7a3890268ad2575463c4d400c4259fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3e404b7f13cf1180fbb8f02f48da558b70c50aeec7928683d6a29de728f684a4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c99f7995cf99396c3520207b863f1a24b13dd3ea43b467d66172152dd870662c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0638376c80db18ebdb4d3b41b75bf7065508df9ef599026cb13a67d6774ccd40_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5a33d45286112a04353fecbdc0c274cefc7215e6c6b8707df2d719f18a4e7016_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8c4c49ea56beca733ae2be240108832efab653c01e98c46608a72f27b2de6317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b910113d041fadc0567cb4ef644fed921707cba2d3c5ce593bfa09c13b58d182_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:441f0b9defb1989b790ff9de3beed71e1db23f61b7fb95109e959c64c6cdb1e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:734d07f2ca0e61b6b091132def50d19e40dcee8cfaa5eb46660eebf90bdd106e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8478142a7cca20c9743ad247e4f2b245b6e51c58211c73a256c81853e83a5d82_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:db008105227bbdcf5be594057a201e0ee317e4dae9648d89ff3fc05fcc01030a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0303c22d63e9a088ea2a026deae68e82755344dd28ed52ea06c1c83abadacbdf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3778fabdbbda6d2176051880b46b3e180c7b6eb7c33b727912c00342e48c950_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bd4bcd738b2ba8589fe924f1ac4d57d65dcc767befc6aa75fd44b963f13e2248_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cbbbd781a3f51b8c85e22c9125049530fbf43d93cc8bd36bcf4434cee8cf1020_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:138ee113972e8df1a86061dc719d11f7d36a0387c907c609393f4f7cb8e8f34d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ec1d920c8de0db791f8fef1be139eeb5144d9312e7dc67f043ecea181e61942_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c68de4d38e0c4135f11abda8b6fe3e50751bd44455e1c9b6e9666551b147a759_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d819b14757e167c6a52c452093fdd6abe8f41eeac4b56ee0c87c282d8ac51b28_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b36d5c52ba001938e79d244656d11a315ad494281db37f60a55910d90c007cab_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d21828185c68e7864e7a475deed7d92ca5233553c3d5c46aac7f87b122163708_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de8056a931e9b6c91583b38faa12e1fff3eda58972dd09d89b1c242aae90015c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e0e43a22c52253568ec7b05f72d139b0ed7f6f7ffa2955b265fa91562b9fd15a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:453df58eb479de31058ec3830e77a7a14715b4b1979237050ce734b1e189d811_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7f3368b36a15006126b25b2042263ff73ca9f75621bb491310a0d4db262494a2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ee335133915697e72b05f8f0fc3fa82145b2ecf1fbd2f19fc20266a90d1f644c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8d6d8de975abf876dac43f40bf80faccb60eb2432f3463ee8852775b500db52_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e1d744cbeb0cb2442200f0747bc824ea6394fe36444cb7670b0f55653be4874_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e4392309a8e3b95e3b6f184479e652c3c848d5b281eb38c02d57765ff3960a3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9cb705d6b4556123522337d79d223d36ddd50dd21d6c7810a7ecc1835988ca6c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca454d8974992151ccab3bb7f3533d4f8634fd7da7077d8c60cade780ef4f1d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:37aa19c725ec673f8cb1bff4b0626b208de41d73b9ee4a1e4ed1d934fcbd03bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f36be42808f1368c84108d42fc38e5545828a12c93867be56b4991cb6489fec_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:838f6a201ead6fafbbd05963083ee52423fba2f54e7f540575a89abf4283794e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:97ed6147ef1041d6d78361348a4144fbd4f80ca86087a0eaa65c907af730da72_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:18cb72e4bb5784b8fb5419d939367b0fdff4e23cd09b559803656d52a47633ee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5ac92b796a6295f9ec1c972803c958c5fa59459cef2c835f6500fd92fca4e53e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9bd3fb035f3aff92dc032ecdfcfa2ba1d4a2dd7b75c77a858ec06cec70feeb28_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:d93aa997367db0fa5a73118002ec64ddedf441e0dfda16efe1a201ef380fb239_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3d9ff62cd27a0eb6e10d6338f2ecd913a6cf2cbe611c8b3cd3e5f86f82b76e07_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4ad55cc73bcf0c9f59beb22283580876d19796528f45d5a54487d34c35cffac5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:879b42ac1571b0ab174b03b4f9abe50fa7c26facc904fde22c59e8d508f21b0c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f73161d5774cb02814b2903f2d4a9279109d94fa2f00aa13ff44d9801da4a554_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:32b47ea77201e4ce2a7de46ce0f18a099b95685bbda3d9275794cb19e9fa90b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:520dab9a8b2d34c9b9537c9fe151ffa485929890c2a6f6551c10249b35892853_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cdef1a8e18a869aca5b67ede167cd6c481a9f7f57593dd6eab02714fdffc4c43_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dc864fe7cc9ebee8913ee13c80d2b375f19e49fe8daba83c86ec4b5b217138bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:066baeb76898df4c182f7e94a451c5f6e65d9e32b9aec6a68bf7504828f30f16_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2cf9e844b828e340dfc02163429fc7dc58ad0f837ec1ebe4928f2670900171e9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:46b2fa1f9bff055ba108f0b87cae201af3fc12a8bc85345168e0ff658ab3449d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f2f2fef5445545eaa62443770f97cb17fd816aa39a1a252420c2b4a7bd975fcf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:1d91715caacb34c771c72f68f7f75a83426622e507abbf9714faf3f3ce3cfa18_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:29daf6d81999f343bbb87dbecba313165951d19491e8badc87caac4919522145_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2e3f83541ecc9b7c02f49febd0bfa122f2b054be55ec17b48c3b923354455317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:821d54d73f5668be5625e7a1ff00ca8b9ecff65034f49f93cf4abfac09ea6c5d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0bd3096b3db3d0501b8d54b3b33fce666bc503b217a9efa7305001022c79f504_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30f39dff235a8adcac2f12cb7b5d67c684a3cbdb647ac17d4e9790f1e8bd7df1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:a743bd8bb4077ced0aed99d89525790bc319e6dc516fc6e0e08965f1ba788042_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:bc65847dee627ee61780b14f5df1d47df00d7c25924149efd132b8079c67cebc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4bd8be428084f8c48a0c44efa318e83c44ecd53a26cea4a1aee39db2da1d0e84_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:785455f77c406f35bc9ad2eb17e9f96ea12e71bc2b87c523c9df83f882d73c15_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cf4009b45b3b5158eb2b214d273a86f5ef3359031040533397e9105f5443371b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da77900b596046bc35b977b73b50d4f43c7c8ab2d3161f30d01f5b396889fa5f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:0d212fcc0965fc01f16d4bba1fe8cb6cf9bc7ca3c37e4ccac36dedd77da9fe2e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:95775342b0b266f94a766a1af3c0af3fdcdf630e966a63cfb11ec3459b46d3a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:c46423ec1d7ace61740e775c1cca881a3f40e67de3c2bbe701a9a2eb7205df25_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f6e1262b78dc3405fcc64de3d864235422f875c1384313693adbdf479e9dfcc9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5d5e396b698ac7b97bbdbab0e33cb1f0cb2fc5fcad8d1545223b67e89bf99c28_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8119c49ef66c677ef658b153021f5e383fa76451776efa457a640fc688556dad_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a33de680b1e7806ba046842f0d8aabedcc13497da2055ea8839d5a42dc368cc4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:fb4be942d1e6dadf1f63dc34d8fe161f8263f6782fdd7687a1d9dbb00f1c0689_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:1fcc8bfa9f2b7b5fcc8165c5d30879545093ff27e3b6c90e8f6c11dc78d24a7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:482fa1a1189f9a69ceede392d30b37df6f490312133b07fb160a941288bef9d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5818766b4a9f63b6767801173813bc1995f7b405967619c08ba45ea856de495a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e75f613bdbbf80bf042c555c59ff95aa9716653e259230bd17e3c9a47fa07b63_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7c82295caa7789000a8f1f01af47639aaa9a7cc345c1ce9558bdfcd5ca1e6898_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a5af8c2e3ddf765d6b7aaa3370809d5c336ea6f5f09d03baef7f16ae151a49c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0dcd9470781273c6adbbf98c013170b81fafc07b391b0d5dbe1de748e5bb3ef9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ddb74fb16fe3720df71e4c0913f3089aa9a7587430062b1a8b628ec84596796c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:006f2bdd2bde58b23797c4742487404cbe51bf80c113e702df9b2e7a4ae80ca0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3fe5dfcb92949ec17c5c10af33b44919ea38bb02082190d59986065cc33eed3e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:35bba97dd4755a1fa689ba8f21ca1c7032bb33edefa1d0f3876ad8ce51cd3971_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6ca721fcc1ff59f9ba90e498aaec1c9eb0ca25d3271c9543c90a01e0347aba40_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a67adaf57a36797d9cf93c0bf401af4a36fef4d07482e8f724c3ca09ddc028bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff8b13e6d6a2a990848e8a1e74e7ca1cba0f5652a29b86c3539fa4e031471049_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f99b0a42ffb2e5621a9c4ae0efebdbbead4e4dd187e947b93f2963c989bca8c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:37f5399e1e7ce3081c8534f0c6e1e5411845725c46ee3968f5b38f0504fa47cd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:68969a51e2166f6701dc1000c1daff3163d35e5dee9a40fcdbd5830305c73e86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6804f7338b2e0eeb1bee48114638524b0ae0af1399cff93e51b1e2b4705e615_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1dfba198009299ddb18421f3cc45d656da9d89ca71e5efe9b084f730f49cf548_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:64b925225905c73883694dde22f7ba5ba53d62abc73613d7c5cc9561af832d71_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f1c4f8d459edea83cd4aebdae4d6eff6901abbc6eb9f6031e78f7a3b79a781ee_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fe596f06302f1f93b4c403a08ddb1ccfc8f13f8f66da96b6845508679c2a8a77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:83a6d2cf513c846608a8727ed01cbc6b1bd7da84489eaf50dda9b7fa3106d76c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e1938266804498012d42b80a4915a2b8aece34efeb795a17fc8798f75fa1c48b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2defd0a66a261a697fd606239d4d1914df6c2d4875c0f4116ac1a35ea585a32_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fae2d6f13717bb6e98a00f86b5baeb328ddee27a2b5c2418849bdd767007e947_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4eb0506879a32b58f425334cb9d88a3d507295187d2d2775c83a9abc3a8ed8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:1e2ddf5d3509d41c8f909d64d6ae7d3503f0491d967578cef48ac0ee5e624b1e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4714307e4f7462275923401148062e6dedf80e937abecb79abc92f37be0aef45_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:551f4c78b778b8e784cc3733d7cea28d888346944d306d76b57768e7117be85e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:20a33b03d94c0d4a84256b477b4783e2f7a81831a945545194db6c6432c12251_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:aa63ac3132d6581bb20e97033ffc84c67614687fe95b0a4288f1477b5b59dc80_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ad088f1f0494a62602d3495351afc422a8a53b92bd907705bf4e95eec5b1d98f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b3ebdf5ab93e98b05504220e0bfd9517eea21080e09ff27df599f7c32adee343_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:05aed886bc5b6ee53427e2cb8bd87063839553e8131be9bd181a6ad2811c5617_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5fd8fec8cd97b6099be8b511f8c03bbb6d4b5537d185b092c945277a865204a0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a555704a2e66c03be613a77bfcbd7be05a3d21265c9c95d351bd928c6e0f897d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b81ccf95b3f4c7fa69ac15ec1ada3d22cebeaa53aa0ee2bbe77863ba323fcbaa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a1dc8f8b97d3f8ffc0eb6fe95596c0fdb8d31652ff2e2969a77cd48a5cd3ff9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1474075f3cd178aa7080e9f6c0f2546364a3a5d4a7438aedc9479d7316c63519_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:230bb517ee7cc6b25ef027ed545f308b5c612c0901c50408b557058fea0a7c97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3b8ce5e8fea11b72b53065a94849c2d856e9218cc1f8641c69c04a21d27fce7e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:492ba358a292b4c6afe6984ec440a65ea3247a9cf52d3a82e34601b9b49566f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8c5de7a9e495c4d1ce854f6d009d1c81ea8907acac8ade1f02975704024c634e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:adf8f9f2e86f9fc1b27b4ed366cdf17c231f4574a59670f1eac81f6b9af8149e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1b6368c4d7f4bd7dc4072fe195d1da67dacdfa4d3d4082ed5713b5e4cad6129_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:14a051ae85b29aa82fa4f448d3169fd5fd37fb37d7cf7b24af3e76b224ae2a25_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1d1ec127f59b2a3e91ecce49bb81bdfe18ccbb4378f7617d12a5f6fcc3277040_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:c5d0418e7661bdba8c8bccffdf081e2bc630767e6b8ae1ac099f1c0d6ddd7b74_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f3041343f490ec7d6e6b75fbf9b516fbb481e35b9aa4513cbd0272eee2235a51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6d79fd44973f45b77370287936c5319fee81f4f9831fa0f300d2a58fb084c420_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7bb63ad8d2132eb2d6e8f73a8edfc6b5558c948ae45e443fb150adf8e297a79c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c41abf20797e0e0a74aeb25f510689cb5f1fdaaab90a1507163a4d201d4b7c0d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f1bd99ba8708d9aeccb920a4cfe7fd6b410db0ff15f517cafd094dc746baeea7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03b176977dab9085b179146dee560b08a7a0ea4c89e41490b93b0f0353621025_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:674731387009a17b66d610e13f4ca9edb4ccd20675451fa13af14e0ddbc55ebf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:67f5639d80467e5f525160768ed3c007f5b99723278e598bfe1ef11afdf9a43f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:e7eb31913d7b4e8940865a0c3d72364152e358279bdb0cbe7974c7837a02f66f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:020b10daee05b7c237c9b9914077aad76181fe0de4ae2ab1b47151b47f679949_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2002c409bd3e1960a8d79f081dd43e2150582103e47d20c7bcfd797b863f0ebb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:288feafa494da8a4bf480c1a67e7a9c834bb02f66144515e5cd2653fef962d59_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:513a6d0c2d85458140c589e153dabc2f5293d28097ee1bb1106a9945363548f7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:18b44430800377382372ce257740b9aafe0546682565bb0394c3a39a078cf6c9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:6a7c255d286aed23eca10c0c0dd2f5d9286a87ce5eff26bb559efa44353ba67d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7baf3df29db6dda350c0656f7828fb8ecd9858e7b57842cc15809f5c9754da09_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7f05653512709156f84fd5e802c47f575fecbebdd1c35aa99c1fa65f9453b349_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:004492a0bb239936995030a7898c2c917ea809cf2c7a6890972765ee8d8fe9f0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a696bbbb3bc193a4ff3a2762a1cc5020259cca9b4c9ae996285eeaafdfef8528_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:cbacf4231b583bf75e637d95e54528bc8fc0df9e53926fd1a54fc2c9fb030e8c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eb2bd6a8605a3f61e7c9589e6d47dc28f96bfdb2b4ba0f7014c971d4f9e1439b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0b6189dcc414e4d48e333d8c8c8c2665163fbbf04b8231c5c5ed66b460f64b4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29320bd030970c9b8067b44a5a6b2d4b8aae2e6760490e9e8f728a0d75e49190_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4e793e626c2550c0e7baad444915d6da1b9fedbfe4700fb0ee09751b743d2f12_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1d24964d9174719df791f5ab2aa97ad584e4cb546072750996c233320271393d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4fd1047ac897a34add5f4fd2c943a87380c53af069980e28f5e4710280dbe76d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8ca2e0c18140370e4d38d75b828d710576432c81d0717ea12624d4759e41248_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:194e198147e12cfea11a2b8133ad90f9dcdcf12ab64858da16e97fa985ea78a9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1ed2fffff725a172e05d2315f0c8a546edad8306c0bf52d5aa7c0dd13d04891_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a8e28b541152ae2849a74778761e397d040e357ae21b2922b4be12ea81eb79da_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0b07f49872854ce43162404577fa485fd150a10607c93df756d892db1600c0ed_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:178df3c1aa5c1a83dfe12b6f8492aae600083ba07726ce8b063117ec466b4139_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c4fa54593d42bd28429e4ef572b2e6e882efe6c04932cff3cce6e119cc5dd044_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0ccae3f40c64be32b7a773fdaa430f6c7d0ed7778418a55c3cd1517886f9e759_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:57027cd53887fc439d0a2dd09bc0d79e266c49cbaf196b3ad758e0fe9d09ee90_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d0d53bfa8474636abcc9f8a0cefb13069a77e00296c404be39e057dbbdbcabc1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d4fc054911421898939346530573df11a0d059c17a40e35bcf971d6cddcfaf76_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8b1a68a07b6af860fee73ad1a1cb04480c8623913e5ea784a8f6e03fe0a7537e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:90799cc9ee99cac6d16c4bea7c6561537d319ca44c2043d5c2b9afc9acd3a7ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a20b62a9436884c9b1acc33498ff4524cfb4cffe69c5e9e88dd9b077a976bb92_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f239e260d1f5f01132a0d3f941dca5eb39399c563ce297f36319db0b803652fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3f75438b6f0a312ec5d549002b88a5d0138e34be8da6db95cabc23b424f1d7a9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ffce81636de40147ba2987abe3071f4778c48673d824d31406c8f4a388ce6d7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a9308d2eb18ee97c884bc55771f75d62db896e1736ccad102f4707ba553e5023_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ff689ce8586ac5dd565e87fa801850cf5ca6a15524eb3290cf61edfc37a32557_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:43d6df0117225b5d07f675212f53f1734d750c3386d659464b775dcf835dc2ff_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fb59d55f7b3958110c251cf56dff1e4b201f26c455ebd3fa9a3050f0afa90199_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:66250e79370aac01b810d16ce953217902abab95f8dc24d84ea3ea27c0d1e087_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7ed8850f54050cbdec77df42c1e34021b062fcdaa20d4939bc52f55818f0afa3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:776a5c5dc580336a5debad824cfd9489f7facc0e0233d04c0e5e3a85e87c625b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9efa9504f6d06e0823dc611c7cf34f94bbaf95cf82e70db4a4466aaf371ff21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:331539c4627f5a6fd70066963b00c6bf5d37130d69ed1c97d169b4679c988a75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:34052b8035a6a4847863baad76289de43282c37aeb7ddede49d24fe76e2bf8b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e968da6b28095526e22be76c0c583d726af07d754a779e241c62095be897f05f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e30740063dc526ce072c66fe22a1ef7caabfa64d49d00bc94459a9495046347e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ff22b4848efe69cee98ba7ce39913e7fc3cace111edb5aed5cbc5b80aa4426a0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:68ce3912f64510677884c97e30f1f9fd9e3941e099e8167cd43fc25dffb34b11_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:6f00c1b82f8705f143798e05193187516f8911bbbf19c256fdeccc85cb562b4c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:297d9db15707fead7dea5a6af767285df0ac0927ecd35c2a86b29626b138f700_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:59fdb89c5000bf4832fbee9ea08131ad69a0edae2d674bfe8ff3bfd3d7072141_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7580a1ef860cfaa89b5c365b4020ef1516c50e2829b554267c0fda6e607cf7a8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c5548952fc4edb7b79bf6d0a257ff08809ddd0c017de0872e3a4280863e7ba32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9939e5af30b0d53ca6aa2a8c6e70b6461d872f97c2b1d0d3894f027647759de9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:a02b65c4545e24c213f0b675844b9b7f171c65f8d162319be27cc3485e04b190_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ae357dffbca134e24c32d411848f619619281f4525c5dfd2b93ec082a15d333c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:bcc0e98ee13aeb12c21cf679651e06036d5d9509e40e11145b3a77dee35b3f33_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5f7553da3521aae14f0ef0bb86fc76c5bff5617a32ad61a17a719c3f1c5861d0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c1fd8c36903c9743e0ca7641ae1b9f0b716d332c0c6259bcde1d4cbc808e5822_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ec75e010451455158ea6870120bd17eccceca16a88b24e33cb23e1fcb66ba12f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ee6719af84caa1131010d6f0695a466f8ee807f8578de78e197bc5bc1acfcf29_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:027e501b41ecfd1472988c01b9904ccf29323df165b58e6f11cbc4186f98dd22_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6245b2b0bbcb7935be61e6a7e93a84c11a4379fee1904569bb16532fe03e116f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6e059a366823df5793e1a8021f504c9c7a7ae66a223c9d099d17db22a9e50226_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bf917d1afb56c4ecf2c1fa6440f8996c19267affd201f30bb4fe9ecaef29775f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1d9372c87889ea571921e7830f087f468eaf2653761196b828eabdbbbc18c2b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:3816e4e20afac47544621adb385943fdaf5955e713a3582dde612fc16d8d08ab_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6c4d892cc2c16e161b1d91427c2c9e56131a53f854ea30c511f50daa6b6d4f33_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:98218ba57aa1b22f4bb203161ff89f33de999341e11b852d22a53a5e21f7e536_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:048998050714045c74283d1683785b17f1dc9b5fe0240fbb934812f0fae9fd6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7afb80cc5b1cb73984ddd0feaa73f8cabf6181fa323bc3a57187975dce3e27e2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0afda7998b5a5110f6caa7cd0f18eae31c1d127a1ace2f40f22293e7aa9de4be_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ffe078a02724d6e0920fff31df0b0b89b62a01e835d6cc40cfd9593e87ff05aa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0c4316d2b6eaa90503c8d17a32a78cfc0e898673cc2f02b1cb4c10b4aecfd55d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c04c09295eb34aa3033f7fa38db6a29903e2e0c19679016dc51acdd40f290746_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:eef5cd08dda4e3ebdfb58cadec73ea48aa936058cc85656028e6f27e1ae51031_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe06d8c0693a9cb26567812aae7ec13e2899c49edd0a3357d90bde1615b6486a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:62de4024ff480e4e2cc110d4744bfb506611829f88602fd574dad5ca08ebc9f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8b891fdae0efe3435ae3e19417e615f52fa4b282766b88366c7c480e58f9a3c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:bfa09df184b263e3fc9b36106f8b6d095891bfeb4b3c94c0f7d495089350c146_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3233fef00770dbaa7454b68d633f14f660240c48ef8c7e37e97aeada978b2cf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:15899a4464bb867a308ff30a46b64b7c0afc318d1571607d42b76833a31310b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3fc13f73ca759f094c322fa816700b0e1a225cee1a3b11ae267572b45165d3c4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:53524d17076c91734318e435558fbab7febe331b999526c994e11614a3617c3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:5cfc388df49f6c84fb1cf21c2b628b0f8852d08fa725b4da5f6fd0cd5d34deaa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:214daa798f4278db5c10c4697b4194b356b0bca1c6fe4bcd17601c1b56d56ced_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8c3a43200e203cacc1de3d6f6cd71234d6f79312c5123cf0b130c8394ec3da8f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e19c579fb957823026ad4af2b67aa8e0c9639dfd26280089436a6bd13a6cb702_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:fddb35b167c1b7ee50428ed9b319d566614a8ecc21dcfd569a48783b82e0e74b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1967d34d7792405dbc887f2e4ed8c59351f1af4280caf0ec18b667ce218703e6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:43a34b06bb917ae30ec529dc32093ea2e644ceaf121239adb5d5d59d40f3e743_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4804fd47603e84cd4476c0d21b3779b933a5621ea069ab22131ce117205d20ef_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:da81574ffad776d2d45028d90598e14ac44dd492f0d4e4561ab3b0919eef6467_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:702dc664b505f0955d9c4870e4354483215fe7174cb69442cb0110fab66c2aad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8faac463f539e2c2a71d3ef4b7aa22cb33d83531f1791bfcba2ac4b4f81295ca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:98da66266b3af4f2379652e0a160a1d330998e09a31eda41f0975ffff4f1792b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b2498b326435e49c60ee9338e98c4af24bc3989d2758755cbdcd230407232e42_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5f77f098933eea28bd670596fc4f04a1f7e55e98d4cc22484620cbafda377bf8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e86b89ac47d616c052d503dc46f43c50aae87417c908f79a5427403e0623333_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bca3a3b5b145dc5ee9a90a995a0eab094d5e9db632f1889ba71a98d1d973ac9f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:cf02124908b044f1aa48e54abe2b80a856a22b2fadbaf04bf58242e8064d44b1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:607b665a0605b8c2c86040bfaa3203667f1352b6ea722819f77ebef3ecd2aae7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:62c9b40e4a584b80bf1a9ab4726b5998abc91294bce7d4bb04930529c1a571ce_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ef4c450f67cfcfb5360ccab31d33c98fbb8cda21756160760607e48bf000db67_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f97f3df33008e958c677fc9bb7056b645456240773bd33ca6d3c929e0dc4cb24_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:3a0a62864f7481a8bf891a635e24abcef4ab97d14d8c32c8ce0f66afcdbf223c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:ab966f2572bf9087a6def43f913b45d059f9eed3303252cdc4ae191a8d8de9d9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:205512f8a926d14978f1e7b2268423f8788e0e9b912b2de602562372061b88d4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b7d64cf72f422fced6a4d9a896c77dbe2b2b4a2d2ee29834ddcbfbfda89dfaf0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:577012df4fc4c8e68e83e381168148876a9d3b96850bded975479692df208f75_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6a7f64eb8c5859bc5782c8f3e59864e72f7ee4b9446a7250c8493c67e7ef8a31_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:adf37cddb7e925375d0860d6e8deec87aa20253922302347a20d8a3a0028a7f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4f4b9a5b6d588fb00067c7f2c2d8580b1663d5e3c7d9828c5005a4298765baf0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:525b41d20d91d1f974676d9977e473843a3d96df9028e5bd477717d4dc1ded9d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:60a139e740f69a1222dcb38356e3a647a0c70e0a36f91d540eedfebe1e79d2e0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e2c25e37fa7f15312881a295f59e06221fc4a7811bc047b22c5939b09f1908b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:24eb520c029974ab5cc3a62791442308fb2b30e3fe988bdcbb605caa577473f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4e57078600e8589b495a3235ffafe94f6b1e6762100ce61cde55658ffebacd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6479cf4efec9ec805b2057aa95cb76ca95fac53d109827a59807cda935b9665c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f06de76b487a6854f2cbc275153a480ee2b39bdc31d949d254f1e7665c28a04_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:32db4d4aaf4ca1395a4890af8200925f9a57ffd4802f5e5ceb0ec63f0b314e36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:99766a65e172e428d414df1359e85884abd99dda123702b8090856904aaf469c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d21474766d2761c14e518b93e9a102e3e09aed716d30433fb861c999cf292081_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:fd614ab3eb0467bdf467da01aeb58128c276687ade33cd4c3bcdb9209e5b07d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4e03c377893c5aeca203900e868bcb00eb424d30f29da92debf5642ec8393fa4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4f71a84d254caaf8e3690e8818c3934b806e3e76d5814ecb54a14243af8f850a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:837c64ec19c63f2cbff7e45519c1bceaf39f61ae184b0030c583f099489493c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cdcb9cf473770224a29dc98f71e4abf9199325561c86c42a2acf7b7755e55001_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:10fbe889db0a1dcb79e95d802df9c33e80230ce7e589d8d17fde88f54541ba45_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:3333948e5b59adbea455b4c0008a90826c81b992924c5c82ab31ff36259e21ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:33b7b638319f3c2eeab53686a2d20a8794e224012422e69ff41bc2c9342cbf76_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:fa40742cd762e38592a466e1e62ad0a66fff286d2ff8288dd8e41bedf9900779_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:97107bbe458e3e0d9eea1b66c87fe4acf16d7c8a3523c518674faef9f0675a01_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b7f6cdc862181fbf055fc1cb35d4a0139b0c9ea392aacbfd8e4df3c084f05451_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bad5d83d733c306d3016c8af707b4af9b5a1521dccc01e550927cc2f673771cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e2163013df1ffce60aec8702aacbd7121a37965ac06dd5e38952d941a5b0b65d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:546263c7efb5cbaea346fe92dc2399b605aa2f32651eb857d6a0c17bd713b9ef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:da57c639373fcb6b0f67771943dc97f941cf5e15c56909ea3bd39be3c19f9f0d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:debff5847176bb3f889c07131b5452bf4d41d4e050c83355735a37fb737de8f1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e39e97d563f73d620e9c6c1002bd3a5fa1557cbdd213769d4c249c8d108c3082_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:344b027bf79e366a361684ad1a55c20bb669bd11379def610ad39c060c7dac3b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:425e523a367ef202f8b5ec07c018a3d20798aee4d7b6c2893ca4a58a85d971ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5a148b69f649d2ee38415f44a2449729383bdb815c3db7fe9946fa5fc3a4b1b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5caac46fde53d2509eb8692c845ac26913dcb4fd76218d49743019bfb6542826_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:026be4ffdf26852954771f607a274a838746e607c186c666229619aa24ba821f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:192d0d1c686de8fc61d9c1e3eec6dba7938a2b2616f2c616e68d7b6e7619b92c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:afbaa4bcde83aab1b3a524d5ddeaf34fd2cff46743bacae469ade35a5fceb48f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f7cd35f5a1f5d25037c79b4a11fdb516b5d26509e1cc6860124f2c4eaf423eb3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a91c1b6244da0737e30258611337afd5928f225fcd1bf7a2062fa1b35c0e54a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:bdea4e44eb8e8bae57fda8df8c98b8dd205c6b2d5c2363553683a955e08b2dc2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5507820a4c3f90f8a8528bf1230481d4eb78ed2503366438584a057168a59ec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f1106519fb7fc17c6d9dbdbd061a37cdcf23edbd3c526f231060a0465847f464_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1faf8637ccb92eda00a4325f56d5b13bf9afec7976d62196d52dc5c17f00ef22_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:30709985361147cbe75e8070239b2b8e6b84fe901f15c40215d294e01117fce2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6ec89657affe91088e81d3172e4d07d81338a8eb0df7801eab90e2afbf6f11f8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ca1d4327f63c10e574ec7108e42b51754a89660ab3a9f894edc6fe218f6b64b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:60dd759695c5b7a9a958278fc09f3edab6b4566e698b9903f7ee87b10b5d3f59_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:83f8e936c706717688b28c14bfe01eb0a355852192971c8c20ff421f7ee09076_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:af4362b0b25973d7202655613a237149d91fe7dbfe8050f22559a851ce8230ea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d5f4c12a2da21bbf08810e642331dc8e3f8612a00d192bb2032d65a71593424d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:38e4212042aeac05257542399a34724c5f92d476f0d41b9f94e2874fe85a0240_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4791ecd6ac56fc225b823d707612379b3b8676535ca6e939d224bca6afca0a0b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:606aa50bef75f832cb801638b13fc00182dd7bef4e2f6b599c10c301e6cc8f2e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fbb3c67e8827d142096f5cbeba74abe5c9f6c1c19ceb3d2c7440eb3ec95c997a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:22d4ce4c381301de4602398c599a964f7071337557ac75ad41d41947932be181_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:637ea04dfa255f6905fd26e0b1bc69c65a9c626ef70e54d0333e84420c572120_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c6c34d670826ccf493602e6bf900480dbef8d8d2b963a5574d5cdf3409c60639_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:fd0d7e2705c100aa69995a53712914134723a7402253ae415dacc7b256f01e07_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2129aa8e01502ab6769c30c2f9c27aa97e164ed9197cd593150407dd4dbef5af_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b9aff574985a33f3060c70a5ad9cb4404acff0e1e6a52085e4c0b9776c98987a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c059be494e41722ad545c009e5ec17491ee8b96449289f8d4a5896114063c61f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c29a00ca1c7740c13270eb3c9931ec944e217b5545f2178f0ad160606f0e1382_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:f428e8a5292fd8e87fc7ea32d970db7d0bb67feede24b8977e839c5f22f7e63a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8a2682d010f9d9b55ff6b303b7b8353db0da997c0f51a135cb04aac57b78ac0d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:087a94cfe617f5569cf922463773d647bcaf8f8efbcd1080b527fbe8a6f911a5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0a5e38ec8cdfef71dba589900c0f41c54fa0404c5aaa3093f766b24364a3a8ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1342925d02086aeff1cc01d59344376130646bfe5735042a5c06da19edae985a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd93dfa6eb2669ce41a429e7183101328e8c35b9419d4cd4ba321479488828f6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:933c691864d24efc4ba04a306844c4c11e775146c36c818fccd742a6f12e21a5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d3716c231ef73084ae82e7b57f5fd8b30ff7c72cfb49d898b71afef6d58baea3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e1d999393c6e3f385fbed6668d0f9971694d0fadfba10f73cfb8cb50837ded6c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f81bb84282b908d2575aa5f1d47629afd3ee1108aae4fe45d895f8bc2193c072_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:201bcfae1fadd5ebcd369b001543e042c455c137be7077d14bbf17d9b4590b42_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3727d8acc81b225faa662f0e291f2ed6cf19c279251e6e8d9cc55142e8a79303_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6c92029093b3ef5eedfbb34506b6bd8ee2f40cc9823f169518aaaf173fc36836_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:952ca848726e0fb26903e3b7bab07ad9568833b06bd5b14b0a1d42c6fb1e9354_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0ee44e5108771b498a9e8a6533425fd9401b2921743124bae0792a7a81bd81ec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:26402170a93c95aca1dfa1358fd66c85c40d2622b9dac31c569a3ddf9c3fd5b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5becb748d9199760ed92d0451b11344ba63bf0595a57f37d11e450d85dbae78d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d975c4728597770875157d701a40f4331c193dab4dcddc3b800316b86f66091b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:1241452c12bb502c22a301a76e6aaac0f9b4598968baf38880e73a95c128eb63_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6dab6a593867c8cb56a85482d02e9edae2123925b3e189060befdb3270494d48_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6f323e3b4bd8188d8706ed16e8fc6340d6bf073d1e9f6f81f80d4b4bffe5e8be_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b59d40ddbc35e66256bee8741d4e4eccbc616ba99d7e70200433a5296c131b7b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:252ad470234748c32ed8756e97fd96a0cfa936e6c711218184dd2f0a175ce3a7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:388e4fd874b3e4b6a09e3fadf4341a676460f7cc6a11f21575dbc1d6cea56748_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:bc8b55fb3bb49a950219ecbffd4b29094428effb3dfe6c1f42f0d1b69c7826e9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:eebe1dab4ba471ed9ed9cad9e4e0e6cf036ae92174ce05d7e6adaf99b4ee1df1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4bd76045910e67cb331ca2b874c258ed232ea87be3e5845f22ba1dbd08f5f507_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:66cf3416c342d9b82979256ce1a74cc17600b77625739d6c9b0cd2d4345204b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ca560a30eaa9eb9eeaede0c249e7c27c494fd803c05a970ed7c78c7d673a8bbb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d20e4fc2839ec0604cda45f5115f9d111a747f9270d53fc39d7d0c69e1e2b748_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:076079c549ed249dd139616133cf5a589666c249e68ec305ee53ec6bdf22fdd6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1eb4fc64e9238d7eaf61ffa94f90dcec1ef47da189d00bc7e64c82438db9d736_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:a16ffcfec6478b6f4f4d89d9b376dd3534ab4ca1cb02a2d1d891c3e8277317fb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:e4735f99e4103ce7a8dc90e8d06b4056efe877281b948049a56d33102e9d6b93_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0a3d54af3b7e8d0c2cbad46430b80c09ada8bedf3dcc81391b1c83e84f0514ac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3382350ce8a1435cc6f888d1de75069f001759a1c021bb8c9bb3c8a4280b500a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3735d8bb333882d738b8d1f9818648101ba314d1dbb2db8e1cd8cb9a531eefe1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d4288937d1b21950387fec3654089dfcc068b229dd491dec1db2d572936d2d4a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d5edcc89a43bebd8b9dbe7ca57d06771c2b15a65565832482fa9041a8923664_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:77ab19408d51ec26df6e4003687d195e538e8c604bdde9730bcccf0ce813a3e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7fc194f806be7a64a292e58472f7a9847ab41fdd4a5acb30876058e8d31f9768_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:eca062c4d475fc02f484497f47554275a45fa6bf962155bbf8b8cac461e98909_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f93fb8357023a912b389c987bea11c181dcf7a8d124d379340a09ee2004a324_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bc80e6ab8588decba39d05df121e2a96dc5339ade526fcff9f6d4d298f021c55_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:da1244d0ad890eea926068e8f20351a8351d9651fc31edc80fc2d8600205f1e5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fc19ccd8d497f2e749bcb359ad2852103168180dd8b411f75fb01052c4ed2c63_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a36b250603d69f52c668e9c744c296155a2a0df23eab2bad1973294f194774f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6e41049bc990b58c5f520c7f94ea96a7b9b341bdf56f6461d77c5c74d35235e9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7ee0cd2c01687f0379b3ee6b24d56d03090945a1008d3d6e58ea563e387e7617_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c0010e7eea382e1026a9c5086ac2793cc59ac48495ca6742df510bcf5f32459c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2e605face470a751490e294e57d97b464b652d729fefbc61505806e1c9489be2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4154db0844a4d85a6b20be1582d2be56087083afee496d213c92029b5437e5df_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64e554b3000b83aca870eb1cf4a746cb3f539daf372508e1445ebd74b9cce877_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7b19e60c2134045469090d301eafd0a1b8d0ac88fe7657c38b09bac260f94835_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5101825b10a7ff1dfb53803d2706ffaaabdab138fefe0923cfadb8f98a688ddc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:6ae8b76d4821ba66837ba298a3c937223ccfbda0d7750ea8b932586d27556652_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:93d1fe6c6a35a72fb2b2c8c3ecf4c71b5a5c93483127c69a3251e68bf4f3c499_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d3fc77411963f980f4d2b70661b095da9a93140b0c7c74d51e5807f5d0bd7ccf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:30ba0c2519418a215de8c5fbb509964d2df6fc4894b877e50a5ed34843860a46_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4702ff24e95cf3c7da6520f9d9969a3ae7cb8ca5b334ea5ac0165ea288eb0b35_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:77eeaf451f0cfcc3810f40662c411b01a7a3e51a061e17763a20af7cdc7493c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f429b7f7f61291d3bdd2f451b4a46cb1b30ff6bea0b1be62805cb8b0be24fddc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:35a02c94165611b440a375862ad85ac5d818385b2f837f2a00bdc0571a8368a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ce06b629d065a5fe962fef9e523221e116056ffdeb30985dc4b2a83196aa71a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d095886fa46122bded2ad34e5e94c28e882cc40dc1ece6a57f7a92197966a7ea_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d2ea02154aa9c69b4456063fbc28e66d5af72d0dbc76dc2a179e3f509166fb64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:171079848ff0cd983684c3887ec5c1c7cfbe9095a136e6ea016c7f636a590134_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1aaf2b01476df4ec828dbc2d7da390a39f6892b4c117e4c3e55f92ce0638f8f3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5c1c2a0b19cc283da65470aec657b3f78ab7efcc67bb0ff309e801686c7f52d5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5ead9517953ce770b075be8bcc34dc046753b1a5dbd1a68083c2c6b1ec91bae5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:40b3fb0b54e266d9e69be643c4766a78cc00085e0c4b0217c3257bfb9f2edb22_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:723d06b34af7f631f8404b53d469e4b921ea8cf8793383f718013c89ca5cc3ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b7d1fccbb21e299db680024a21d16bd5e6c3b664bb77faad2c60502e264c86d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d17bb43db79fd787abc4a52522df454436f00f5f9b4bb6215123ba2bfde2ff39_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:14851e994866c8df877c39145a5c98a9deef596741775a097b0e41a3b254d1c7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20399bf61867a05b52612cd2e398ecdda0f4da9eb037b36dee464fc211670cf1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:601ceb3296c6611f834f75856aeaddc243242adf20b8753977cada543cdd2d64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:93a00d6ad56404cbdc4cfc40a8a94d00cd9255823da458270fb99c34414db267_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1413b76827aeeb00b1ac629d8a0b7a8ebfdee642e6c45d5727ae93004e6f680f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:32117a2b8fd111988b1b11d175d2c2c242f3abc66a33f0ac7dd3c22487404a57_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3d45ed1cb96fca62f24a498ceb565f6e8370a7669b572350bb517d63e65f2b93_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:50b6b72432e3f30bab72f72901bcd92501ebdd1c29d5ed47e0d4157fe317ab97_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:40ad67a8686eaaccdcd145fc4b3aab6c63b0a94b4332ae553c45bed74bff3926_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5e468a3b4c139eeebdc3bdd17229081081583c3e7f17dddbd524a2ecb8156490_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:26152c2584c8bcf497b71797735eedf5a319319a72d21bd2fad5866fe1e44551_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b41edb346304f299dbcf1d60e97fdda24cacf4858a9e0309a48d9a709421eb3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:22e4894abe71731d08afdac1b63273995e87d936c1da5fff1ed64d306bf62802_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d28a797f178646836f2fd1c21089aeb3f1b1ac2187bd2edfba13d7a296592e62_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5367dd8e4e3c21bc2ef643428573840961fcc62894e56e1a7b9fda520a399be6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:bf6a782f5f200445fb05e76704c7dee9a35b05d86774fb6c2d57853d8435e8ea_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:11fc25fd849bd882c68de730ccf48c5712fa067ef46e3d00e48c134bc494950a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:502a7a0a4fa7bed131056bf0d07b1ccd387013a5e1639a852a4609ca34de1562_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:c74a413249ae68087599674361cfa7d78a8f4015231d6257278b31f301272a73_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d11860b4639ce61fe82d9c191ecaa1dbd6dbbda38716849b70d1e96d9e53a0f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:594430e55aa7c83e9a627d2420adb19580cc2b88e25e8860ce129d2b7a42a397_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:70256c813eae43aa9fb2b77e623cf8c394b6ad7d386faf3278a44f5b8439a95c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:7106ebdc71c0ced945b9f95f97793fe1d0e7a2fb9a0cd5ab02c0ace8abb0bbc7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9ba8772ced3776b3fcf9dbadbf9b977536fa27b86edcdeaf62a0e184126abc1a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:0a8d9a4e8e39af4c4fcefb1492e5c4a16e26927c5faa871cfd1f56759976643c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:10be6e107e2df71054aced851b096ead3bc0cd1d5cb35ad624f3fc09edf07849_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:241900c186c45e7acacd979c593e82627f05fa131d7047ae85969ab1f9ee1ed2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4125ed9d1d10026557ded070c2fa4eeb9df29c106bcf4da9aecd232dde991547_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2a158ab0c8c28aa26f3a97fab241dbf6e4f7769679d760cfa8aa395e78ab35ad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:39d76960b7cb841a41fa2f8176150fe2c3b9dc2814324dbba6135b39e05a706a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:66c351f9c7315b86d684fa54d4d10f623050ef5cd95af95ba26a8081b9dd502e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9ca52758fe06f477db326f6cf953414b991f2ceab70a72c1e1c7bce6dc8f57c1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:32a93c0ebf4c848941c8aad63dce948e7c217a779319380e0ce998e5fea1477b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:362f29e4453f83f1f7b09832d13f730fe9f62b15b8770d5dd83773e652807e63_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a4e1670545c7d601c6a0f32925eb552fa11f726286731801e377b456c6054c20_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c32a29e67447de2f291be0b94a1a6d107f79a67ca499706f6e52528116c8ef97_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2fe1c95a2490efc717f0ddac240411e4d9f86b5f9728343f7843402a22e8273a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:724515ef56f531ce22e23fa8523e154f1f91d4068f46ee6f186eb0d63922a16e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:815c5c87b6614bfcec8b23dfe1f63c2a24fcd775396f25a6baf5555475239190_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:bc30e507b7bb9318f085b6d8039dbe0758d4b2e4a33946cc921d5be581694e24_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:0cdab28f527d731b60073936b9280f7b9079e6737a26767bb482cba628649c9e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:2f8dfebe163a643cc6426761076445f170b63372a1af88be8b2ac045c7c02665_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:3955562cafa0f0fab0d5964b8dafcdd9f0e069b27d36d788ca4901a656af1383_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9a0d301174a2c9788f51bd53764c3efd3d49fc5158148ac5d1a3c8a7e4df566d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:57b7346210cc85f7dd4f188292fd0b0129ec7d60d2447f6125aa8043b6418658_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63ee5c46973d72fb8e38a0e4d556a1dad3eae0acc5f1163e67b52e6c7b61daf3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bd96705c67bb13404cb5f3ae03ebf9e29b4b00d9264b9b007c8823096d406840_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c1cee6e636fe50e30ad81d7f43f2301d7f9668138ae450fe3913dfb742959b66_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3ba90a805d2c3b71ba138f39f5f547465f97f115197cf340025a93f8f4aa36c8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6820d36f0f73e533c45f3dd8f7a67aeb5f4d28f106c85e558bd04c94fb52cd21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:94a053a22561cc2e69bc261eb018e850e1fe54aceabaca8b9d34894bde36dfe7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:97403be1c35b3eccb62c076f2d318b42f6ee362c0168f880f1a78bde9a2e8e5a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:1cd2b32b7c64b208c89878c598b7061f9cb31985c56420e69ee773b733163126_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:533349585b52c44df7317e05c44f6d8707780f04ef11d31e2eff8a4804ed0aa7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:54a251e0eaf0a336567dd970013ae232f5d1228d99154769b9453182c23a6247_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76108aee79788dbcfc7ed3a9b73a8d4349511df5da5379d9a51cf2ce784f9efa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:215ac27afe3c0edb05d73c6696822536dcf2f258ed202d84b285e3244fc845f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:647e4891adf555fc79bfc3f578c2a7fe509737c382de78c41154911bf6d7d20e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:851fe73bf4071733b87f3b4ba3131bc22eef3896710f6c044bde14dc6ef63926_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:90bee0f18c8aaa6a22fb87d41ef11d9932d7c22157b86632cb1b9176d2bfaa6b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:22e1f915b239f1d1a62b2ad06f27281c72cfe121642663fbf5cfdd1eceefa7b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:60d4bf79ea1f155c04d65d4d0f5f30419bc7887ccbb91a26b5ea4dc22b553ed8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b9b8dd1957fee9ef4f1ccbb47b263c21cb6ac5c65e140c9163ac0fc671f2f8f9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:dbe45daf60e282af5930f45a74be5dd2dd720d04a734bd5bf52018fdd77bcdfb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:2f4e80d82a873eab6b0a701a93b004fe1b75ea79110cf5c105ea46856090e2e3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:8849be3c593bf35397e543596a3b7ec4779aadb0aff1cb4ad0daec50d711d859_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:8e0fbe4057208751f7ee8e28bf5e393c2197ee608005c516c527e3cdd9986b89_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:efc938c1b9b0e79726efa1aaf42f270efc9c04059386208dfa52a96f690ce35c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c594e472a68e662ef3df59f4e1670ce513c5f538c52def2a988a08fee67881c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3ca8600054ba7625dcb195f2e1d7b6ae4d719b500996ddcc22fc174fa553c113_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:4e36aaf9a51a587214cfc4ee75cb57d0b1eaf550bc3a50b9547e0bb164b1fcfa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e6c7c42d0c7455b32e0c2fa9db3a0c0f98060ac37a7b78311e7675027d558a0d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d2b7b04ec16e7a6929abf05b7721ed925a70e7f34e7046d8b5851f825ed4071_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:8cb225a005f9fce3d388216d10c76c1262d01909f49a1d52a678f16fd823046b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:98ae7137ed93153ab894e8596548860a83e03eb9fbfc2495a881eb0eb1a892c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:99c19f7cf17f35aa6164bde620baf4dbb28427748f364cb3d15400c77757b143_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:2f5cb2308e74c3e4054404790ac6ff4ec36b6fae28679f36da838a6874b535d0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:730a2120c6c50536f5b9d2c6d6c1ef6add5e389e16963c6ca21fed32a1f5c649_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:921500affeceb488be3534914c87d0d27d462ab30dc05be037274ee2c35707f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:d7f20821a3d2fe212daa044bd18db871477d9e4419cba64b391727183ec53c67_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:981d69337a3400da4c640e05053c6706129c0a6f1bc97088e8fdda8015e8e34b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69c8df449f6a6328d5178e9671b96069580214923a8766d098b780130a13d7c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:e69f87dadcc44a17e50efa4832cb625b0fd8ac0e1ac9f7f5bc38c9e2f17cffa5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:f524234c3136a360b8900d5a43c006ded9b6a5db6b848c8ff8699785442ecc43_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:30410ca54aab3dec563732bc96b4083bacc14857b35a627d3075fb3f382bb5d1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:387f05dceea1e317caf6204e68d1fb877da8077fc1c44976ec59ff92dcb6df5a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:67f2fe76025cab32de62b8ecdf061392d5569814d85805ab120796f1469c1765_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:6a7aa90b49ad4e2130fdaf0e4677fc9e39fb9984bf996c1945280d4e89e0dabd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:0b54ef56f897be0ca96c00020654a918f30c6a7413f817ed4519caddcc6c5834_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:677464561f1fb4ecdaf5bd6fd3b76d2a3bb7957c0cf2c7a6156d868a943b398c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:78bc364116fd6f897f3f0f5ed1c35e7f82397c4aec02f0e2aeb38a07ce78ac2d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:aeff56607a25976c759ca7ad8cdf3ed56e303b87bfd7df3c8f1f1e1e5eba2d3f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:28b08fdd8ba36985802d4f6f35b6690b453ada59c268e1280db11a5884a0d9b5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:995a196070106f636adcda5181094ecb72c127e44aa88ea3810c2c5060a2b0d2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b047e02485bb934e79dd90395cb154b1520553438a0491ef946145d489f2617d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cf1b52e169e9b831a8c4a702346d163ec59f2f7396b253da6b99cd3edc2b0eb7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0b63824b4d546ec802e0edeab6df2b99bf7929460ff6e9318fc59f1224685de3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:0ea2e61b319859bcfa730b17668b930c9280dac8afe3803c5d724f8c31221cb3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:223ed02a69e59db284d07865b5dd1b512d25d6c4f8c253a522fefb8748bb0687_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:6def36ef326e2b7e52cbefa9d71d1e700feb66e2727fd8c40a83d28829138561_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:03671b62f32f61052b2e090779a6d9f9e2a5e14b722085f46b4f96541ec0d7b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71502cd4fc58b4c81966e0a9c5f0db1e0ba2b437e8060defcd520fb1a3f75692_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:890a76d02d4a7c44932eaca047643d731d066c753e02fc355480668f35ac525a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:aeb66e2087eb207cea7c78eb25cd8f17d9d4b0f8bc2fc98a5c1f0951692d17dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:164b565ea878de17a8b9798893c3e487f11c35aff4dca3d07a96ac75468dd932_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:9e461655c290f8e74abdd040813d333a5a3767d31eac4074d28713bf9bd74399_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c051be77bc83b80051910c2af2e3c684baf6895d515a8d1071b5887b4569e6f5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d293b41f43e07cb0de05abd705280489c6a25be7015ec48a425d05bf0e67bb32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:4904a9aa5320035b96be47ebc942789062bdb2b935449b9a077a943ab6ea186d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:636a26d40360f3220092f45dccee32ec82d238fe7609c5a25d7500fb20a91284_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:c643fa0907a3b1595479782cba69702ff851b2c3c51dfe0873d98ab9bc7e2c86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/network-tools-rhel9@sha256:de1af1d3f81ffc7a6cadcd92fdbacb8034573172692adc52b086750b82fee4ef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:6067f3763f632ef396b3ea7a444e953947d7940ba477452f78c215a23bbacd66_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1e226de2ef7bdc2a4874b50646bb662e447b865739a7535c236de5d424ebf3e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:e2d9daa1128240ccae5efd110d9dd811d7f2b01cef85bd172b467fe2db8ded10_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:eee9d15e4e6b2d960cb8bacde4bd2df68f8fc25d6003cf34a2187969dab3c54b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0188074272372d19a025a29052b7d720f5b2de5c0e961db20ed3803894145b8d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2da3eb9c7a4d8bdfeac841f834cdde6031bf64b14a6e9b407284bdf64eb08fc9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:d5c9bab0147e656928364c9799b27a40a0acfeca679f0f0699b95049f85e08bf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:dd1ca28db6ac2ad6a9108d9a432dc7b18e71c00d7aa399a3c0db66c970a5dc39_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:9ec63129d06f933e2725a6152021740a4c73ef438bd63b72c15f09f6f625d51c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c6e7f9492ce565f2f488268503b5c62471c2f2467ba60ada2e3a41d6b8b0d58d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:d93adab852a43bc60b104dbb1346bab3901ffa2f2999fef2387661744b7cbe80_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:eee7609ac9643db7b9ba5541c464cc695323f7297dc89b98e625b895afcec5e4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7bdebac05574e224f93842d43e6a773dae9d7b6d4c97b75d9ad3ffc243e1669d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c8a51af3a7a953e41fde86fb0fcd0ceffade816082aaa74543d487e2965b9795_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ed20576bf5c51b515a40e8ac0e7eadd96daae559fd3a317651b2f0324c8c1676_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:eef9427c2a216f4a52ffa4ef32a41ed7d901c75bc516ac49578742f39b9f3414_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:3f7569f4dcf0f937447a532fcb543e71eef195011e74b044187281e34ee451c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:685553ac069431e4ce5be3b59a4dc4e88b5470df9f6df6e3f2b1441139459c8d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:7fd96c9124bbdb5ec7169a859a2e16f5d498d8e194c1e73eef9a8f00df62f5bc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:a170dcf54d28010db76969fd38b9adfd58d5cefeb0aa1dc8fddde24ddd296445_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:48f9a42528ff202711bf84ee2d3b5bf8f890161e83154d86c4b882f96083be6b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7ff5151aef81f086e7a9c935ded04a17d50c063e5e279c6bf63a2eda071e7381_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a20bc5c81f362255fdc2707afdc8703e8a80560384a763aaa1e4395d4679d54e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ce161db0f08b78133fe1cb26230f3176537f14fde816509a6ba02eb365d328fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:1a7011b56f9919064d64d2f3faab07fcb3956667f1efae413d66a9f29fd077e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:2795e9205e35e2e66bc75a2a085c38423dd749582aa5c18a4fb957c6a12e58db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4ea7b37c381bfd1ac2d1eadbc42126c8c21453cfa25cb5247f4ec804244f4b1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d7a8b854749c947189691256e1c3bf3c18fea475eced28b14b9265b77a139f9e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:95f59709406c2440deb7fefb1d01d59fb98529d5eafce48cd9b9cc405c5c96db_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:ba1abe391fb4ed5cdbb0242046264ecf7f11cfd4fd1b2a720cd7bfcf04467913_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c283ed8eea6f2f1a22ef13718c59b7ad2a5a094d9821d4fafc3922badd1ac59_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:731ce17987056f4f2a84a5077efed2be9c33ce8a718a2b7bc159f3b92d8202b3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:9d69389904ae61e815f19a62c4b589262c7ec8e6735fcc6bfbc50671be033e0b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:cbd729a25676d63728847573c4cad6a38100c89e814c4fcf4d90b9a0201ed9dd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d11f5e0ae27521838b7e85254d7360f8a832e640c74fe850d8818f54e2be777a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d90a4a9682ac4086469a81c33c9fd2f02d71815390490d3f5cc7baba7ff3ddd9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6b20d81e8deba73efd4a5d2d181c8ee962f5ab044a6225bf07aa4fbd3b96fb79_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:b65ef2c02e8934f17a4022f01957551498522e799b55e0440f0dd22fa80eb261_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c728f13f06113ba8e1cedfce233d654e223ac428f16c24ca4888fa4063e8e1a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:176d815fab0fe9aed544d10c4ed599b5c648debcdecf477963c491e5cfe674b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2d271403d8ea95bd7fb9732785af0777b92002bbc39c825c4a6134fed41f7bd4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f47288000abaf7e0e022e7bdfc5bf0b74498f3d3cd6ec9c532a561672c32e4fe_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4eb93a7279ef884cb3a77038199b16d1632ec7bfb3f171724688f802118961b8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:85e3b5bf4a936980fc00f3b5d5c9af01111e431ece1bcf663af6e033d088050d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:864dbae5b29d7fde48caf3e48421fb7fab5a5b5c26af5f68c28f34276d69b3f2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:afe61fba8275ace212f72290c1aa9785356ab76d0cfcd612de3ad782031092db_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:2358a32da11583d19809ac528e15b80770c86cb6ec650a3b292b27bb0c5759eb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cd8bd05a6399b394fd00e5dab2539c353fc3187b1571c941681566a79d044fc5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9fffddcd5d62088f85d60b129814a701f8bd3c98a801d84cf19ad74650f1f00d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f4e3df6bb58b3cec80f6f2947718c3388178527cc6828ac8d66301257c6b56da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0b87d1344a7e67c252e533297fff71841fd84b72d5a541750f6551df72e755c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:399c527937ed2fd17e8e0878b191ac82d853a3cd165a10081dc377eb37472fa1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:af80c63c706bb0dee5b6c930891eeabc7b47735042118627fc9c52eeee993658_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e047b615f4a77b5824b74337d495044195f1305a41ccbfdc90a33d83214eca6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0f6c36d7af2c2be270de313ddd105e28107bc7c2480b875e1b4ded62d090d9b0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:42b52142c54e4c43e516632c83d98f7c964b26afb48b1c91541592896b112203_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:109faa862da0fd2c5d74ae4e4421d9604daa761239d3b0a9eea03cb3a054f20c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:7da241909a7da68454abcf348968a644f9747e01aa4020ee00e3b7f532e64542_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d7e5763237b520420eca7241f9fdc1b3b60b8e78255745913da7a3fa31ab0c97_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:dfba8efa9681e10597b0c3b4ccfa70125f7662f9e9b44e9342550fd675a2e80e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:9ae660b5b6e318d5bb17d195ac0b25b174a41697014d71e4d73c65984ee1ec1e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cf7b00a643ca639d2a4fa03b47c4217404284b257c862fee82e1db854f83a57b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:e084bbca85356aff7903a80c2084e01c5c0370dced5914bd9d36b7992faf71bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:f1954045f92c7d022b325368f3bf915fb0c95a406b5881ffef7571ea2b12cd9c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:00da1fcd88f8542d55cc31ce0ae8d7cc12f68a72771b46953002a8d43cb30829_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f5656534cc1308f3b11b1bf6131352a5815ab9e0718be2e17195c87aaa607b4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3758e07eb37879b6bb5cfc09a86f4f0b3b8f4a4eafa1262c9b1ad188a34f36c3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:85101acf13877bb1f497a3c6fdac434a3c5d8ecd8504b65b96130dc6e58818fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:46258e09037ed449636635d03c9aa9c2c30fb2ff88df830c8af6bf3add164b4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:4de95df03d3a97d4d0a3e36ef0cd6dbad424c350553de019bac492143b58285f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:72bc345da2a34eb84d929c5eed51fd30e8fd71477e8058e7c7dd31cb70488f9d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:a08e65f5482f6b2937ca2d35dc726cfc5b112622bae31ebbd5e3a1bc1be70515_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1e20233079f762f90ba674dbf3267c216557d3d8284f7564900318f7d4d1281a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:233b7d55cd529793c98546a83b0a1dd3ab614ba845511a2687c94ac93bca0158_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3111bde1ffc0c9ba97f70841dfa3ef0c88a45a3dad89b8baa0c0df8ff615e7d6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:50e5ff6b7c63c0aabd88fe302ef435ba333221d8424513241021cd9d5b7dbf72_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:36c8871a6d63bc060d92723dedec96fece8e6ca73eaa128beea365adce642505_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:59af5e75f21401d20164aed7bccfb87ee4adc079a69c0a31d75ebeceb7b923f7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:747e1b3202686dc269306955fff629dfae29d3ec37e8666afb5c598dfd080da1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:a327443c122308696e027614a34048804baa463dc7cf9be91a327c475be504f4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1ee17fce8d33061182a11d2dc461b53f314a95538786f379656389475dd255bd_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:28f58933be6d206d90656c0cf7d05292b4ee98e3ab7d22affdb89d6b600de1b4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:4853bd9c8565b801030ac70bfd99ef90a14674d97aec0cfa4cf51427b64848a3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:bf3da178ec716ac245a58f442816e8fae506e146cda8de311cacd3f3be5c1fd3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:04ad936af7e432d5cf14db93a461b11a02f8429dc031858c849d8e93b1a105fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:31bea0c1ab35edb5d6e73fd8777abf845c9526bc3218f175d0941b00b1a83308_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:3dda16d55df475aa319fa35c94404ffab2674eeda8bbe9e5baf90c5005dd688f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:6beb2447b6d3f282f868d75be52d201aa0b44631866cb1a2eb5d3e9b95341531_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:38eaae76a59d0e8da6915853a45d9114b76834d8407ad43f9d8d9e65d035709d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:60544e242cafb966a14d6c095ffb81b8ead75e221cba16e828c7e3a9d487c3dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:7dbf07f15354d3a4fd433c73afef60e20cc53ae260fd918ce1ada04fb9dd7961_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:d2565fb6be06a382bb313d7889e50bbdeccabd08b04c89736fe0ffcb1e702443_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:3e540b75f1d7b75d35089be769d7b7f00976f44779b4ca6f2b498e3e98bb0e8d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4e7ce92af4bf2cddccda7ca3c2a765e53c2187e94a61aecc6edd7e574af7a6fa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:ebb783d1699a2b649dd989ace2a8b362a92c6eb93655e6c60e1a8f319f39ccc8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:f63429eba56ec4b418f12169bf3d4770bb1d9bf4e95e639fa53eed8c8e0da483_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:054728f3bc75952505176c5bacd5dbf5b72076c56bee805fbc484f72f43993c2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92f9245557e304adb13d87f31ff9037c7cb2574b8edc722b3dace01798cd9dce_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d74b3572d00e32c9a92de04576d8414ce342b135617b03eaaebe0f872d66c147_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ef947cdf54aa8a53944832707a027c1286840a8d51e75da50c14b8e45b5e99dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:40e42ec81c1ad1bbfc545e30b12e5850b091eb81015e5e02190df6a4c54b6463_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:947c2347d2d3ebffafc79c87d77fd0d2b3d80edf306a40f767f80621ec31a5dc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:d150117166dad582a61f14dc786cd53d3b8b96e360f0420fec3561434569721d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:dca4961c0a147ef33ca2e9730454443b56b5d5b0c98d8a4d13315ec52874a71e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1d4728e109fe6ff57c7072e06ab1e7dee046541e6cafb92b659945dfb572c8ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2016625967c04413c0927849200a3455bbd57e504e634882f16e09ddcaa0c898_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:39f9507ed062e8fc2930cf66f80a215fe16f6ee11927da907ecaec04e7dd0485_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a7e40db904c11448536052f67bedade948b3931dbb633ea993ecbcd861385b56_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:20484e667deb3d853e25b0e0014e410018242e6c4bdb8bd7a89f77881d69c845_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:47d7efe667fa80b414d141e01a89123ebf77b403894bea3d8f56a08d06adad75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:58c508da87e903ceb6566c850acabd73086d9a992aff69a46ebf06a3b2421c10_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:ffd4dd93b9d8345d08f56143b34cf852de1a5e9826b2386774bf21c32080440d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2a10a5ec8c7e72a20f1fdbd60c0f0ad92a8c558dc80df9dfacbddead25bd595e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:9542230737d2ff400438a66188b9b031ecd3d47ca664841b58a2132951b771e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:cf49d4c2fcb97c1d6ceaf80b554dfaaae4447224a9ab5cf1c381d9f39592b5fa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:fd334ece1b1b3c7f66c42024d86f8b99979c4846e4f6f38f4e441d053f8b9d54_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4360744aae59eb6cf31afb3e83d1316feb3d034dfa22f1eda6b0be357c82b600_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7d2cfe1782c52daa87eed93a26b29dfc2ee2a175fe38a8dcbfe020a416e396c4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b69d10897c10b03865f9cd36fc688a3062c29a20a6a4bd5ec61b8966128d269a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b75a354d061287362783e673e023f3bdcba41fd8a448af361bc8bf06dd422b61_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:527c47b5270b7bd6c0dbbe8520197f08743abf2e53addc0c0651d8684036b67b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:763e6b47e105891f6547e9a8228eac74cc3c801b68395cbe9490622ab505c0dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:c834fb9052ce1e1b4ed82d044f9cbb14d991b2d7c475406aae3a4527827f8bea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:f785b4269eded17c9a9000e84bc00dbb4102609ac9d4120388c9fbc43c354245_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:05c9c601b81707c5c4d19ea4efe014540534fe96d9c05697afc8f017b800d7af_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:2e2816cad463ba35cf3bc58e6d41c8993026c9547100666b5d586a41b5769fee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:58d19cf1170a7a92c27e652a4cd9ed4272947c1f69cf2f986eb1fa1d5b731c8c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:c9ef38bf7f348ad67323587ee853ab614551242aae2ffdcd3d5f349ef668ba26_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:137455898a2431c11a63836a3fc35d444fecbc705c18d356cad0b712040cf8ff_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be461fbacc455495b8f283b93de3e09bd7c65d2a9498fcbaa358fe852b8c30ea_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e2fb34dd26364b9127369ab68080e18a9d9579341317cc725ddcc6552f2537e5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ef05615aa6363f8e7e10e29272cab1058bb8fd7b652d6943a55d0c5ae990b04f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:157ee17a484dc094f997d232ea0ead6a75a1cac854f2469a1e769c246a2637d5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6dc2e4c666063aaec56333036b7f4ad5c31488b729a0665576fef58b7a60f1f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9b11221639c0553b042c93c3b40a759283412c49972bd7accd0059fb3bdbf1c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c98236c7a4eb6133590e9d519170c74b9f555b754fba5680194afe5aa12e8ce9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572f1da99a0264dfd47bc20cd6b733d767805e1276c11ab9a7e5524953e664c2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:944afbd71408b13d29c6cfcdfe4bf5b8357ed450624db4ba6656b1c884a1cb6b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ea1146b91f7d0def7d15701e93a19c564121ed4dea34665dbc1cc53b94cc1b79_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:ecd5ccfa595c87e8f87cfbae66b9b98f0cf1c27d60d7a33063749553e4152747_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:209bd4fc0a6337e0ca8077a81f68bbebebf90f163f497f0122e8396698d81783_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:939b3f8d0a933d85409842e5b47ddc94e43cbc0aeac0036a4e65b426d6782f21_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:95742368c24875b07e0c4b99dfeb4422f1427f24e25e08169e5e52c6b182aa1a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae2ee243441fda43f46a7cd0e0b51423f938a1da9838f0bc8cb58b8c5f5c01e4_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:133a1207e063d49bfdec99f709899a70d35a03a65db6d9f079be8cba37ec5e72_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:411333b02818a620f320ab9846da31ab3a2fed341c83c7d1d2242e3c8e1c112e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aa5ffb20974140088f7782e24f533d08bd22fc40481c7b4e1a2fdf29c96074d0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c638c318054c658a52c0a7e340de1710f7776e1291089d7d1d81d2837f39a30d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7518468425c463b51ab6c2445a452e0bf19c4f383849685733d528ed525df941_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:97df863fd0e348fe39719e5adb122f66a35193b75dd4dc633711aad0e0133b2d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:d9cb426145f73463f1bb9ef5446a60174097c03184b32c93b9f6a562e767ef54_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f360ff4dfa30e0d8b58d3d2d7f129349dc03a5aa632eb35f89177f7e5068e636_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0e32e8e7ef0f4b74f5544addca4f6dc9077d61b8727db07acf69f27a9d29e8da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:17bdfae200fcacff3b25d632dbc205dff3e85b1421a5bfa70f460addade9b1c0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4fadab315dd739a6fc7454def0ee2d903646f7241198f3092d622a9375e38d92_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:623d3bc06b6e632257a8e178a6309e70911da187fde71255833a036824acf15c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1db88f9cff451bbb26bb1bd3c773a0e79bd0b8e58f3e8e469afbbafd0d205e5a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9e61ff3b91fe3aa27e7fd98f29d0a6d7aabdc6431846d6912c2f1a5f4c47aa54_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d18c5c3cda1ca70d637ee2a6d0ddbc7dd49e93483c2103123c7cecf3ed9b726e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff0d963efd71d0a8aa9b8f3e3c5d733738d70f8372810b36ea2904cbe0a20ee1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3c8dab5d54c3c5b54b76f66305965737d1aecdfea844e4270670ebbc63fc3965_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b80ec65568fe676f4d6a46b521c4cd8404bd21f93d182f42e62c0d2384257763_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b8a3517c4aadd0eef807b859a641a8a8164170e79c045a5a8d3b318bee6e8df7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fb06e3f5f7036974c3495de8a269a28aea1599b942d3ce5768a5f9f387e0cdc8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:337c562b485c07c8810e0286adf9ca325c5a1c9f4be8a401f205a28489971214_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c1dd080969fb627282b6f7dc68945c9b7a3890268ad2575463c4d400c4259fc_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3e404b7f13cf1180fbb8f02f48da558b70c50aeec7928683d6a29de728f684a4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c99f7995cf99396c3520207b863f1a24b13dd3ea43b467d66172152dd870662c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0638376c80db18ebdb4d3b41b75bf7065508df9ef599026cb13a67d6774ccd40_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5a33d45286112a04353fecbdc0c274cefc7215e6c6b8707df2d719f18a4e7016_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8c4c49ea56beca733ae2be240108832efab653c01e98c46608a72f27b2de6317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b910113d041fadc0567cb4ef644fed921707cba2d3c5ce593bfa09c13b58d182_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:441f0b9defb1989b790ff9de3beed71e1db23f61b7fb95109e959c64c6cdb1e8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:734d07f2ca0e61b6b091132def50d19e40dcee8cfaa5eb46660eebf90bdd106e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:8478142a7cca20c9743ad247e4f2b245b6e51c58211c73a256c81853e83a5d82_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:db008105227bbdcf5be594057a201e0ee317e4dae9648d89ff3fc05fcc01030a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0303c22d63e9a088ea2a026deae68e82755344dd28ed52ea06c1c83abadacbdf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a3778fabdbbda6d2176051880b46b3e180c7b6eb7c33b727912c00342e48c950_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bd4bcd738b2ba8589fe924f1ac4d57d65dcc767befc6aa75fd44b963f13e2248_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cbbbd781a3f51b8c85e22c9125049530fbf43d93cc8bd36bcf4434cee8cf1020_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:138ee113972e8df1a86061dc719d11f7d36a0387c907c609393f4f7cb8e8f34d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:4ec1d920c8de0db791f8fef1be139eeb5144d9312e7dc67f043ecea181e61942_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c68de4d38e0c4135f11abda8b6fe3e50751bd44455e1c9b6e9666551b147a759_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d819b14757e167c6a52c452093fdd6abe8f41eeac4b56ee0c87c282d8ac51b28_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b36d5c52ba001938e79d244656d11a315ad494281db37f60a55910d90c007cab_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d21828185c68e7864e7a475deed7d92ca5233553c3d5c46aac7f87b122163708_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de8056a931e9b6c91583b38faa12e1fff3eda58972dd09d89b1c242aae90015c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e0e43a22c52253568ec7b05f72d139b0ed7f6f7ffa2955b265fa91562b9fd15a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:453df58eb479de31058ec3830e77a7a14715b4b1979237050ce734b1e189d811_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:7f3368b36a15006126b25b2042263ff73ca9f75621bb491310a0d4db262494a2_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:ee335133915697e72b05f8f0fc3fa82145b2ecf1fbd2f19fc20266a90d1f644c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:f8d6d8de975abf876dac43f40bf80faccb60eb2432f3463ee8852775b500db52_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2e1d744cbeb0cb2442200f0747bc824ea6394fe36444cb7670b0f55653be4874_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7e4392309a8e3b95e3b6f184479e652c3c848d5b281eb38c02d57765ff3960a3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9cb705d6b4556123522337d79d223d36ddd50dd21d6c7810a7ecc1835988ca6c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ca454d8974992151ccab3bb7f3533d4f8634fd7da7077d8c60cade780ef4f1d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:37aa19c725ec673f8cb1bff4b0626b208de41d73b9ee4a1e4ed1d934fcbd03bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f36be42808f1368c84108d42fc38e5545828a12c93867be56b4991cb6489fec_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:838f6a201ead6fafbbd05963083ee52423fba2f54e7f540575a89abf4283794e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:97ed6147ef1041d6d78361348a4144fbd4f80ca86087a0eaa65c907af730da72_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:18cb72e4bb5784b8fb5419d939367b0fdff4e23cd09b559803656d52a47633ee_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:5ac92b796a6295f9ec1c972803c958c5fa59459cef2c835f6500fd92fca4e53e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:9bd3fb035f3aff92dc032ecdfcfa2ba1d4a2dd7b75c77a858ec06cec70feeb28_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:d93aa997367db0fa5a73118002ec64ddedf441e0dfda16efe1a201ef380fb239_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3d9ff62cd27a0eb6e10d6338f2ecd913a6cf2cbe611c8b3cd3e5f86f82b76e07_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4ad55cc73bcf0c9f59beb22283580876d19796528f45d5a54487d34c35cffac5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:879b42ac1571b0ab174b03b4f9abe50fa7c26facc904fde22c59e8d508f21b0c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:f73161d5774cb02814b2903f2d4a9279109d94fa2f00aa13ff44d9801da4a554_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:32b47ea77201e4ce2a7de46ce0f18a099b95685bbda3d9275794cb19e9fa90b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:520dab9a8b2d34c9b9537c9fe151ffa485929890c2a6f6551c10249b35892853_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:cdef1a8e18a869aca5b67ede167cd6c481a9f7f57593dd6eab02714fdffc4c43_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:dc864fe7cc9ebee8913ee13c80d2b375f19e49fe8daba83c86ec4b5b217138bb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:066baeb76898df4c182f7e94a451c5f6e65d9e32b9aec6a68bf7504828f30f16_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2cf9e844b828e340dfc02163429fc7dc58ad0f837ec1ebe4928f2670900171e9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:46b2fa1f9bff055ba108f0b87cae201af3fc12a8bc85345168e0ff658ab3449d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:f2f2fef5445545eaa62443770f97cb17fd816aa39a1a252420c2b4a7bd975fcf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:1d91715caacb34c771c72f68f7f75a83426622e507abbf9714faf3f3ce3cfa18_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:29daf6d81999f343bbb87dbecba313165951d19491e8badc87caac4919522145_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:2e3f83541ecc9b7c02f49febd0bfa122f2b054be55ec17b48c3b923354455317_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:821d54d73f5668be5625e7a1ff00ca8b9ecff65034f49f93cf4abfac09ea6c5d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0bd3096b3db3d0501b8d54b3b33fce666bc503b217a9efa7305001022c79f504_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:30f39dff235a8adcac2f12cb7b5d67c684a3cbdb647ac17d4e9790f1e8bd7df1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:a743bd8bb4077ced0aed99d89525790bc319e6dc516fc6e0e08965f1ba788042_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:bc65847dee627ee61780b14f5df1d47df00d7c25924149efd132b8079c67cebc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4bd8be428084f8c48a0c44efa318e83c44ecd53a26cea4a1aee39db2da1d0e84_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:785455f77c406f35bc9ad2eb17e9f96ea12e71bc2b87c523c9df83f882d73c15_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cf4009b45b3b5158eb2b214d273a86f5ef3359031040533397e9105f5443371b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:da77900b596046bc35b977b73b50d4f43c7c8ab2d3161f30d01f5b396889fa5f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:0d212fcc0965fc01f16d4bba1fe8cb6cf9bc7ca3c37e4ccac36dedd77da9fe2e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:95775342b0b266f94a766a1af3c0af3fdcdf630e966a63cfb11ec3459b46d3a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:c46423ec1d7ace61740e775c1cca881a3f40e67de3c2bbe701a9a2eb7205df25_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f6e1262b78dc3405fcc64de3d864235422f875c1384313693adbdf479e9dfcc9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5d5e396b698ac7b97bbdbab0e33cb1f0cb2fc5fcad8d1545223b67e89bf99c28_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:8119c49ef66c677ef658b153021f5e383fa76451776efa457a640fc688556dad_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a33de680b1e7806ba046842f0d8aabedcc13497da2055ea8839d5a42dc368cc4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:fb4be942d1e6dadf1f63dc34d8fe161f8263f6782fdd7687a1d9dbb00f1c0689_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:1fcc8bfa9f2b7b5fcc8165c5d30879545093ff27e3b6c90e8f6c11dc78d24a7f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:482fa1a1189f9a69ceede392d30b37df6f490312133b07fb160a941288bef9d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:5818766b4a9f63b6767801173813bc1995f7b405967619c08ba45ea856de495a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e75f613bdbbf80bf042c555c59ff95aa9716653e259230bd17e3c9a47fa07b63_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:7c82295caa7789000a8f1f01af47639aaa9a7cc345c1ce9558bdfcd5ca1e6898_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:a5af8c2e3ddf765d6b7aaa3370809d5c336ea6f5f09d03baef7f16ae151a49c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:0dcd9470781273c6adbbf98c013170b81fafc07b391b0d5dbe1de748e5bb3ef9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ddb74fb16fe3720df71e4c0913f3089aa9a7587430062b1a8b628ec84596796c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:006f2bdd2bde58b23797c4742487404cbe51bf80c113e702df9b2e7a4ae80ca0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3fe5dfcb92949ec17c5c10af33b44919ea38bb02082190d59986065cc33eed3e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:35bba97dd4755a1fa689ba8f21ca1c7032bb33edefa1d0f3876ad8ce51cd3971_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6ca721fcc1ff59f9ba90e498aaec1c9eb0ca25d3271c9543c90a01e0347aba40_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a67adaf57a36797d9cf93c0bf401af4a36fef4d07482e8f724c3ca09ddc028bb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ff8b13e6d6a2a990848e8a1e74e7ca1cba0f5652a29b86c3539fa4e031471049_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f99b0a42ffb2e5621a9c4ae0efebdbbead4e4dd187e947b93f2963c989bca8c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:37f5399e1e7ce3081c8534f0c6e1e5411845725c46ee3968f5b38f0504fa47cd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:68969a51e2166f6701dc1000c1daff3163d35e5dee9a40fcdbd5830305c73e86_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6804f7338b2e0eeb1bee48114638524b0ae0af1399cff93e51b1e2b4705e615_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1dfba198009299ddb18421f3cc45d656da9d89ca71e5efe9b084f730f49cf548_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:64b925225905c73883694dde22f7ba5ba53d62abc73613d7c5cc9561af832d71_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f1c4f8d459edea83cd4aebdae4d6eff6901abbc6eb9f6031e78f7a3b79a781ee_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fe596f06302f1f93b4c403a08ddb1ccfc8f13f8f66da96b6845508679c2a8a77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:83a6d2cf513c846608a8727ed01cbc6b1bd7da84489eaf50dda9b7fa3106d76c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e1938266804498012d42b80a4915a2b8aece34efeb795a17fc8798f75fa1c48b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:e2defd0a66a261a697fd606239d4d1914df6c2d4875c0f4116ac1a35ea585a32_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fae2d6f13717bb6e98a00f86b5baeb328ddee27a2b5c2418849bdd767007e947_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4eb0506879a32b58f425334cb9d88a3d507295187d2d2775c83a9abc3a8ed8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:1e2ddf5d3509d41c8f909d64d6ae7d3503f0491d967578cef48ac0ee5e624b1e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:4714307e4f7462275923401148062e6dedf80e937abecb79abc92f37be0aef45_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:551f4c78b778b8e784cc3733d7cea28d888346944d306d76b57768e7117be85e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:20a33b03d94c0d4a84256b477b4783e2f7a81831a945545194db6c6432c12251_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:aa63ac3132d6581bb20e97033ffc84c67614687fe95b0a4288f1477b5b59dc80_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:ad088f1f0494a62602d3495351afc422a8a53b92bd907705bf4e95eec5b1d98f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:b3ebdf5ab93e98b05504220e0bfd9517eea21080e09ff27df599f7c32adee343_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:05aed886bc5b6ee53427e2cb8bd87063839553e8131be9bd181a6ad2811c5617_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5fd8fec8cd97b6099be8b511f8c03bbb6d4b5537d185b092c945277a865204a0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:a555704a2e66c03be613a77bfcbd7be05a3d21265c9c95d351bd928c6e0f897d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b81ccf95b3f4c7fa69ac15ec1ada3d22cebeaa53aa0ee2bbe77863ba323fcbaa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0a1dc8f8b97d3f8ffc0eb6fe95596c0fdb8d31652ff2e2969a77cd48a5cd3ff9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:1474075f3cd178aa7080e9f6c0f2546364a3a5d4a7438aedc9479d7316c63519_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:230bb517ee7cc6b25ef027ed545f308b5c612c0901c50408b557058fea0a7c97_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:3b8ce5e8fea11b72b53065a94849c2d856e9218cc1f8641c69c04a21d27fce7e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:492ba358a292b4c6afe6984ec440a65ea3247a9cf52d3a82e34601b9b49566f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8c5de7a9e495c4d1ce854f6d009d1c81ea8907acac8ade1f02975704024c634e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:adf8f9f2e86f9fc1b27b4ed366cdf17c231f4574a59670f1eac81f6b9af8149e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b1b6368c4d7f4bd7dc4072fe195d1da67dacdfa4d3d4082ed5713b5e4cad6129_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:14a051ae85b29aa82fa4f448d3169fd5fd37fb37d7cf7b24af3e76b224ae2a25_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:1d1ec127f59b2a3e91ecce49bb81bdfe18ccbb4378f7617d12a5f6fcc3277040_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:c5d0418e7661bdba8c8bccffdf081e2bc630767e6b8ae1ac099f1c0d6ddd7b74_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:f3041343f490ec7d6e6b75fbf9b516fbb481e35b9aa4513cbd0272eee2235a51_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6d79fd44973f45b77370287936c5319fee81f4f9831fa0f300d2a58fb084c420_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7bb63ad8d2132eb2d6e8f73a8edfc6b5558c948ae45e443fb150adf8e297a79c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c41abf20797e0e0a74aeb25f510689cb5f1fdaaab90a1507163a4d201d4b7c0d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f1bd99ba8708d9aeccb920a4cfe7fd6b410db0ff15f517cafd094dc746baeea7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:03b176977dab9085b179146dee560b08a7a0ea4c89e41490b93b0f0353621025_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:674731387009a17b66d610e13f4ca9edb4ccd20675451fa13af14e0ddbc55ebf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:67f5639d80467e5f525160768ed3c007f5b99723278e598bfe1ef11afdf9a43f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:e7eb31913d7b4e8940865a0c3d72364152e358279bdb0cbe7974c7837a02f66f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:020b10daee05b7c237c9b9914077aad76181fe0de4ae2ab1b47151b47f679949_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:2002c409bd3e1960a8d79f081dd43e2150582103e47d20c7bcfd797b863f0ebb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:288feafa494da8a4bf480c1a67e7a9c834bb02f66144515e5cd2653fef962d59_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:513a6d0c2d85458140c589e153dabc2f5293d28097ee1bb1106a9945363548f7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:18b44430800377382372ce257740b9aafe0546682565bb0394c3a39a078cf6c9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:6a7c255d286aed23eca10c0c0dd2f5d9286a87ce5eff26bb559efa44353ba67d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7baf3df29db6dda350c0656f7828fb8ecd9858e7b57842cc15809f5c9754da09_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:7f05653512709156f84fd5e802c47f575fecbebdd1c35aa99c1fa65f9453b349_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:004492a0bb239936995030a7898c2c917ea809cf2c7a6890972765ee8d8fe9f0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:a696bbbb3bc193a4ff3a2762a1cc5020259cca9b4c9ae996285eeaafdfef8528_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:cbacf4231b583bf75e637d95e54528bc8fc0df9e53926fd1a54fc2c9fb030e8c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:eb2bd6a8605a3f61e7c9589e6d47dc28f96bfdb2b4ba0f7014c971d4f9e1439b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0b6189dcc414e4d48e333d8c8c8c2665163fbbf04b8231c5c5ed66b460f64b4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29320bd030970c9b8067b44a5a6b2d4b8aae2e6760490e9e8f728a0d75e49190_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4e793e626c2550c0e7baad444915d6da1b9fedbfe4700fb0ee09751b743d2f12_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1d24964d9174719df791f5ab2aa97ad584e4cb546072750996c233320271393d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4fd1047ac897a34add5f4fd2c943a87380c53af069980e28f5e4710280dbe76d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f8ca2e0c18140370e4d38d75b828d710576432c81d0717ea12624d4759e41248_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:194e198147e12cfea11a2b8133ad90f9dcdcf12ab64858da16e97fa985ea78a9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a1ed2fffff725a172e05d2315f0c8a546edad8306c0bf52d5aa7c0dd13d04891_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a8e28b541152ae2849a74778761e397d040e357ae21b2922b4be12ea81eb79da_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0b07f49872854ce43162404577fa485fd150a10607c93df756d892db1600c0ed_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:178df3c1aa5c1a83dfe12b6f8492aae600083ba07726ce8b063117ec466b4139_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c4fa54593d42bd28429e4ef572b2e6e882efe6c04932cff3cce6e119cc5dd044_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0ccae3f40c64be32b7a773fdaa430f6c7d0ed7778418a55c3cd1517886f9e759_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:57027cd53887fc439d0a2dd09bc0d79e266c49cbaf196b3ad758e0fe9d09ee90_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d0d53bfa8474636abcc9f8a0cefb13069a77e00296c404be39e057dbbdbcabc1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:d4fc054911421898939346530573df11a0d059c17a40e35bcf971d6cddcfaf76_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8b1a68a07b6af860fee73ad1a1cb04480c8623913e5ea784a8f6e03fe0a7537e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:90799cc9ee99cac6d16c4bea7c6561537d319ca44c2043d5c2b9afc9acd3a7ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:a20b62a9436884c9b1acc33498ff4524cfb4cffe69c5e9e88dd9b077a976bb92_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:f239e260d1f5f01132a0d3f941dca5eb39399c563ce297f36319db0b803652fc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:3f75438b6f0a312ec5d549002b88a5d0138e34be8da6db95cabc23b424f1d7a9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ffce81636de40147ba2987abe3071f4778c48673d824d31406c8f4a388ce6d7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a9308d2eb18ee97c884bc55771f75d62db896e1736ccad102f4707ba553e5023_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:ff689ce8586ac5dd565e87fa801850cf5ca6a15524eb3290cf61edfc37a32557_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:43d6df0117225b5d07f675212f53f1734d750c3386d659464b775dcf835dc2ff_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fb59d55f7b3958110c251cf56dff1e4b201f26c455ebd3fa9a3050f0afa90199_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:66250e79370aac01b810d16ce953217902abab95f8dc24d84ea3ea27c0d1e087_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7ed8850f54050cbdec77df42c1e34021b062fcdaa20d4939bc52f55818f0afa3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:776a5c5dc580336a5debad824cfd9489f7facc0e0233d04c0e5e3a85e87c625b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9efa9504f6d06e0823dc611c7cf34f94bbaf95cf82e70db4a4466aaf371ff21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:331539c4627f5a6fd70066963b00c6bf5d37130d69ed1c97d169b4679c988a75_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:34052b8035a6a4847863baad76289de43282c37aeb7ddede49d24fe76e2bf8b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e968da6b28095526e22be76c0c583d726af07d754a779e241c62095be897f05f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e30740063dc526ce072c66fe22a1ef7caabfa64d49d00bc94459a9495046347e_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ff22b4848efe69cee98ba7ce39913e7fc3cace111edb5aed5cbc5b80aa4426a0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:68ce3912f64510677884c97e30f1f9fd9e3941e099e8167cd43fc25dffb34b11_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:6f00c1b82f8705f143798e05193187516f8911bbbf19c256fdeccc85cb562b4c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:297d9db15707fead7dea5a6af767285df0ac0927ecd35c2a86b29626b138f700_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:59fdb89c5000bf4832fbee9ea08131ad69a0edae2d674bfe8ff3bfd3d7072141_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7580a1ef860cfaa89b5c365b4020ef1516c50e2829b554267c0fda6e607cf7a8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:c5548952fc4edb7b79bf6d0a257ff08809ddd0c017de0872e3a4280863e7ba32_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:9939e5af30b0d53ca6aa2a8c6e70b6461d872f97c2b1d0d3894f027647759de9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:a02b65c4545e24c213f0b675844b9b7f171c65f8d162319be27cc3485e04b190_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:ae357dffbca134e24c32d411848f619619281f4525c5dfd2b93ec082a15d333c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:bcc0e98ee13aeb12c21cf679651e06036d5d9509e40e11145b3a77dee35b3f33_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:5f7553da3521aae14f0ef0bb86fc76c5bff5617a32ad61a17a719c3f1c5861d0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:c1fd8c36903c9743e0ca7641ae1b9f0b716d332c0c6259bcde1d4cbc808e5822_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ec75e010451455158ea6870120bd17eccceca16a88b24e33cb23e1fcb66ba12f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:ee6719af84caa1131010d6f0695a466f8ee807f8578de78e197bc5bc1acfcf29_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:027e501b41ecfd1472988c01b9904ccf29323df165b58e6f11cbc4186f98dd22_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6245b2b0bbcb7935be61e6a7e93a84c11a4379fee1904569bb16532fe03e116f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:6e059a366823df5793e1a8021f504c9c7a7ae66a223c9d099d17db22a9e50226_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:bf917d1afb56c4ecf2c1fa6440f8996c19267affd201f30bb4fe9ecaef29775f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:1d9372c87889ea571921e7830f087f468eaf2653761196b828eabdbbbc18c2b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:3816e4e20afac47544621adb385943fdaf5955e713a3582dde612fc16d8d08ab_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6c4d892cc2c16e161b1d91427c2c9e56131a53f854ea30c511f50daa6b6d4f33_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:98218ba57aa1b22f4bb203161ff89f33de999341e11b852d22a53a5e21f7e536_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:048998050714045c74283d1683785b17f1dc9b5fe0240fbb934812f0fae9fd6e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:7afb80cc5b1cb73984ddd0feaa73f8cabf6181fa323bc3a57187975dce3e27e2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0afda7998b5a5110f6caa7cd0f18eae31c1d127a1ace2f40f22293e7aa9de4be_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ffe078a02724d6e0920fff31df0b0b89b62a01e835d6cc40cfd9593e87ff05aa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0c4316d2b6eaa90503c8d17a32a78cfc0e898673cc2f02b1cb4c10b4aecfd55d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c04c09295eb34aa3033f7fa38db6a29903e2e0c19679016dc51acdd40f290746_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:eef5cd08dda4e3ebdfb58cadec73ea48aa936058cc85656028e6f27e1ae51031_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fe06d8c0693a9cb26567812aae7ec13e2899c49edd0a3357d90bde1615b6486a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:62de4024ff480e4e2cc110d4744bfb506611829f88602fd574dad5ca08ebc9f5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:8b891fdae0efe3435ae3e19417e615f52fa4b282766b88366c7c480e58f9a3c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:bfa09df184b263e3fc9b36106f8b6d095891bfeb4b3c94c0f7d495089350c146_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:f3233fef00770dbaa7454b68d633f14f660240c48ef8c7e37e97aeada978b2cf_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:15899a4464bb867a308ff30a46b64b7c0afc318d1571607d42b76833a31310b7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3fc13f73ca759f094c322fa816700b0e1a225cee1a3b11ae267572b45165d3c4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:53524d17076c91734318e435558fbab7febe331b999526c994e11614a3617c3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:5cfc388df49f6c84fb1cf21c2b628b0f8852d08fa725b4da5f6fd0cd5d34deaa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:214daa798f4278db5c10c4697b4194b356b0bca1c6fe4bcd17601c1b56d56ced_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:8c3a43200e203cacc1de3d6f6cd71234d6f79312c5123cf0b130c8394ec3da8f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e19c579fb957823026ad4af2b67aa8e0c9639dfd26280089436a6bd13a6cb702_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:fddb35b167c1b7ee50428ed9b319d566614a8ecc21dcfd569a48783b82e0e74b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:1967d34d7792405dbc887f2e4ed8c59351f1af4280caf0ec18b667ce218703e6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:43a34b06bb917ae30ec529dc32093ea2e644ceaf121239adb5d5d59d40f3e743_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4804fd47603e84cd4476c0d21b3779b933a5621ea069ab22131ce117205d20ef_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:da81574ffad776d2d45028d90598e14ac44dd492f0d4e4561ab3b0919eef6467_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:702dc664b505f0955d9c4870e4354483215fe7174cb69442cb0110fab66c2aad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8faac463f539e2c2a71d3ef4b7aa22cb33d83531f1791bfcba2ac4b4f81295ca_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:98da66266b3af4f2379652e0a160a1d330998e09a31eda41f0975ffff4f1792b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b2498b326435e49c60ee9338e98c4af24bc3989d2758755cbdcd230407232e42_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5f77f098933eea28bd670596fc4f04a1f7e55e98d4cc22484620cbafda377bf8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e86b89ac47d616c052d503dc46f43c50aae87417c908f79a5427403e0623333_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bca3a3b5b145dc5ee9a90a995a0eab094d5e9db632f1889ba71a98d1d973ac9f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:cf02124908b044f1aa48e54abe2b80a856a22b2fadbaf04bf58242e8064d44b1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:607b665a0605b8c2c86040bfaa3203667f1352b6ea722819f77ebef3ecd2aae7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:62c9b40e4a584b80bf1a9ab4726b5998abc91294bce7d4bb04930529c1a571ce_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ef4c450f67cfcfb5360ccab31d33c98fbb8cda21756160760607e48bf000db67_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f97f3df33008e958c677fc9bb7056b645456240773bd33ca6d3c929e0dc4cb24_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:3a0a62864f7481a8bf891a635e24abcef4ab97d14d8c32c8ce0f66afcdbf223c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:ab966f2572bf9087a6def43f913b45d059f9eed3303252cdc4ae191a8d8de9d9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:205512f8a926d14978f1e7b2268423f8788e0e9b912b2de602562372061b88d4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b7d64cf72f422fced6a4d9a896c77dbe2b2b4a2d2ee29834ddcbfbfda89dfaf0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:577012df4fc4c8e68e83e381168148876a9d3b96850bded975479692df208f75_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6a7f64eb8c5859bc5782c8f3e59864e72f7ee4b9446a7250c8493c67e7ef8a31_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:adf37cddb7e925375d0860d6e8deec87aa20253922302347a20d8a3a0028a7f2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4f4b9a5b6d588fb00067c7f2c2d8580b1663d5e3c7d9828c5005a4298765baf0_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:525b41d20d91d1f974676d9977e473843a3d96df9028e5bd477717d4dc1ded9d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:60a139e740f69a1222dcb38356e3a647a0c70e0a36f91d540eedfebe1e79d2e0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e2c25e37fa7f15312881a295f59e06221fc4a7811bc047b22c5939b09f1908b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:24eb520c029974ab5cc3a62791442308fb2b30e3fe988bdcbb605caa577473f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:4e57078600e8589b495a3235ffafe94f6b1e6762100ce61cde55658ffebacd9e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6479cf4efec9ec805b2057aa95cb76ca95fac53d109827a59807cda935b9665c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6f06de76b487a6854f2cbc275153a480ee2b39bdc31d949d254f1e7665c28a04_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:32db4d4aaf4ca1395a4890af8200925f9a57ffd4802f5e5ceb0ec63f0b314e36_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:99766a65e172e428d414df1359e85884abd99dda123702b8090856904aaf469c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:d21474766d2761c14e518b93e9a102e3e09aed716d30433fb861c999cf292081_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:fd614ab3eb0467bdf467da01aeb58128c276687ade33cd4c3bcdb9209e5b07d3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4e03c377893c5aeca203900e868bcb00eb424d30f29da92debf5642ec8393fa4_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:4f71a84d254caaf8e3690e8818c3934b806e3e76d5814ecb54a14243af8f850a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:837c64ec19c63f2cbff7e45519c1bceaf39f61ae184b0030c583f099489493c5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:cdcb9cf473770224a29dc98f71e4abf9199325561c86c42a2acf7b7755e55001_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:10fbe889db0a1dcb79e95d802df9c33e80230ce7e589d8d17fde88f54541ba45_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:3333948e5b59adbea455b4c0008a90826c81b992924c5c82ab31ff36259e21ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:33b7b638319f3c2eeab53686a2d20a8794e224012422e69ff41bc2c9342cbf76_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:fa40742cd762e38592a466e1e62ad0a66fff286d2ff8288dd8e41bedf9900779_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:97107bbe458e3e0d9eea1b66c87fe4acf16d7c8a3523c518674faef9f0675a01_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b7f6cdc862181fbf055fc1cb35d4a0139b0c9ea392aacbfd8e4df3c084f05451_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:bad5d83d733c306d3016c8af707b4af9b5a1521dccc01e550927cc2f673771cb_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:e2163013df1ffce60aec8702aacbd7121a37965ac06dd5e38952d941a5b0b65d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:546263c7efb5cbaea346fe92dc2399b605aa2f32651eb857d6a0c17bd713b9ef_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:da57c639373fcb6b0f67771943dc97f941cf5e15c56909ea3bd39be3c19f9f0d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:debff5847176bb3f889c07131b5452bf4d41d4e050c83355735a37fb737de8f1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:e39e97d563f73d620e9c6c1002bd3a5fa1557cbdd213769d4c249c8d108c3082_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:344b027bf79e366a361684ad1a55c20bb669bd11379def610ad39c060c7dac3b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:425e523a367ef202f8b5ec07c018a3d20798aee4d7b6c2893ca4a58a85d971ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5a148b69f649d2ee38415f44a2449729383bdb815c3db7fe9946fa5fc3a4b1b9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:5caac46fde53d2509eb8692c845ac26913dcb4fd76218d49743019bfb6542826_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:026be4ffdf26852954771f607a274a838746e607c186c666229619aa24ba821f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:192d0d1c686de8fc61d9c1e3eec6dba7938a2b2616f2c616e68d7b6e7619b92c_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:afbaa4bcde83aab1b3a524d5ddeaf34fd2cff46743bacae469ade35a5fceb48f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f7cd35f5a1f5d25037c79b4a11fdb516b5d26509e1cc6860124f2c4eaf423eb3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a91c1b6244da0737e30258611337afd5928f225fcd1bf7a2062fa1b35c0e54a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:bdea4e44eb8e8bae57fda8df8c98b8dd205c6b2d5c2363553683a955e08b2dc2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:d5507820a4c3f90f8a8528bf1230481d4eb78ed2503366438584a057168a59ec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:f1106519fb7fc17c6d9dbdbd061a37cdcf23edbd3c526f231060a0465847f464_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1faf8637ccb92eda00a4325f56d5b13bf9afec7976d62196d52dc5c17f00ef22_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:30709985361147cbe75e8070239b2b8e6b84fe901f15c40215d294e01117fce2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6ec89657affe91088e81d3172e4d07d81338a8eb0df7801eab90e2afbf6f11f8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ca1d4327f63c10e574ec7108e42b51754a89660ab3a9f894edc6fe218f6b64b7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:60dd759695c5b7a9a958278fc09f3edab6b4566e698b9903f7ee87b10b5d3f59_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:83f8e936c706717688b28c14bfe01eb0a355852192971c8c20ff421f7ee09076_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:af4362b0b25973d7202655613a237149d91fe7dbfe8050f22559a851ce8230ea_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:d5f4c12a2da21bbf08810e642331dc8e3f8612a00d192bb2032d65a71593424d_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:38e4212042aeac05257542399a34724c5f92d476f0d41b9f94e2874fe85a0240_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:4791ecd6ac56fc225b823d707612379b3b8676535ca6e939d224bca6afca0a0b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:606aa50bef75f832cb801638b13fc00182dd7bef4e2f6b599c10c301e6cc8f2e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:fbb3c67e8827d142096f5cbeba74abe5c9f6c1c19ceb3d2c7440eb3ec95c997a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:22d4ce4c381301de4602398c599a964f7071337557ac75ad41d41947932be181_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:637ea04dfa255f6905fd26e0b1bc69c65a9c626ef70e54d0333e84420c572120_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:c6c34d670826ccf493602e6bf900480dbef8d8d2b963a5574d5cdf3409c60639_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:fd0d7e2705c100aa69995a53712914134723a7402253ae415dacc7b256f01e07_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2129aa8e01502ab6769c30c2f9c27aa97e164ed9197cd593150407dd4dbef5af_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:b9aff574985a33f3060c70a5ad9cb4404acff0e1e6a52085e4c0b9776c98987a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c059be494e41722ad545c009e5ec17491ee8b96449289f8d4a5896114063c61f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:c29a00ca1c7740c13270eb3c9931ec944e217b5545f2178f0ad160606f0e1382_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:f428e8a5292fd8e87fc7ea32d970db7d0bb67feede24b8977e839c5f22f7e63a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:8a2682d010f9d9b55ff6b303b7b8353db0da997c0f51a135cb04aac57b78ac0d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:087a94cfe617f5569cf922463773d647bcaf8f8efbcd1080b527fbe8a6f911a5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:0a5e38ec8cdfef71dba589900c0f41c54fa0404c5aaa3093f766b24364a3a8ab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1342925d02086aeff1cc01d59344376130646bfe5735042a5c06da19edae985a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:bd93dfa6eb2669ce41a429e7183101328e8c35b9419d4cd4ba321479488828f6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:933c691864d24efc4ba04a306844c4c11e775146c36c818fccd742a6f12e21a5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:d3716c231ef73084ae82e7b57f5fd8b30ff7c72cfb49d898b71afef6d58baea3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e1d999393c6e3f385fbed6668d0f9971694d0fadfba10f73cfb8cb50837ded6c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:f81bb84282b908d2575aa5f1d47629afd3ee1108aae4fe45d895f8bc2193c072_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:201bcfae1fadd5ebcd369b001543e042c455c137be7077d14bbf17d9b4590b42_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:3727d8acc81b225faa662f0e291f2ed6cf19c279251e6e8d9cc55142e8a79303_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6c92029093b3ef5eedfbb34506b6bd8ee2f40cc9823f169518aaaf173fc36836_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:952ca848726e0fb26903e3b7bab07ad9568833b06bd5b14b0a1d42c6fb1e9354_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:0ee44e5108771b498a9e8a6533425fd9401b2921743124bae0792a7a81bd81ec_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:26402170a93c95aca1dfa1358fd66c85c40d2622b9dac31c569a3ddf9c3fd5b1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:5becb748d9199760ed92d0451b11344ba63bf0595a57f37d11e450d85dbae78d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:d975c4728597770875157d701a40f4331c193dab4dcddc3b800316b86f66091b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:1241452c12bb502c22a301a76e6aaac0f9b4598968baf38880e73a95c128eb63_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6dab6a593867c8cb56a85482d02e9edae2123925b3e189060befdb3270494d48_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:6f323e3b4bd8188d8706ed16e8fc6340d6bf073d1e9f6f81f80d4b4bffe5e8be_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b59d40ddbc35e66256bee8741d4e4eccbc616ba99d7e70200433a5296c131b7b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:252ad470234748c32ed8756e97fd96a0cfa936e6c711218184dd2f0a175ce3a7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:388e4fd874b3e4b6a09e3fadf4341a676460f7cc6a11f21575dbc1d6cea56748_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:bc8b55fb3bb49a950219ecbffd4b29094428effb3dfe6c1f42f0d1b69c7826e9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-olm-rukpak-rhel9@sha256:eebe1dab4ba471ed9ed9cad9e4e0e6cf036ae92174ce05d7e6adaf99b4ee1df1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:4bd76045910e67cb331ca2b874c258ed232ea87be3e5845f22ba1dbd08f5f507_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:66cf3416c342d9b82979256ce1a74cc17600b77625739d6c9b0cd2d4345204b1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:ca560a30eaa9eb9eeaede0c249e7c27c494fd803c05a970ed7c78c7d673a8bbb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:d20e4fc2839ec0604cda45f5115f9d111a747f9270d53fc39d7d0c69e1e2b748_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:076079c549ed249dd139616133cf5a589666c249e68ec305ee53ec6bdf22fdd6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:1eb4fc64e9238d7eaf61ffa94f90dcec1ef47da189d00bc7e64c82438db9d736_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:a16ffcfec6478b6f4f4d89d9b376dd3534ab4ca1cb02a2d1d891c3e8277317fb_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:e4735f99e4103ce7a8dc90e8d06b4056efe877281b948049a56d33102e9d6b93_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0a3d54af3b7e8d0c2cbad46430b80c09ada8bedf3dcc81391b1c83e84f0514ac_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3382350ce8a1435cc6f888d1de75069f001759a1c021bb8c9bb3c8a4280b500a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:3735d8bb333882d738b8d1f9818648101ba314d1dbb2db8e1cd8cb9a531eefe1_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:d4288937d1b21950387fec3654089dfcc068b229dd491dec1db2d572936d2d4a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d5edcc89a43bebd8b9dbe7ca57d06771c2b15a65565832482fa9041a8923664_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:77ab19408d51ec26df6e4003687d195e538e8c604bdde9730bcccf0ce813a3e2_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7fc194f806be7a64a292e58472f7a9847ab41fdd4a5acb30876058e8d31f9768_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:eca062c4d475fc02f484497f47554275a45fa6bf962155bbf8b8cac461e98909_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1f93fb8357023a912b389c987bea11c181dcf7a8d124d379340a09ee2004a324_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bc80e6ab8588decba39d05df121e2a96dc5339ade526fcff9f6d4d298f021c55_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:da1244d0ad890eea926068e8f20351a8351d9651fc31edc80fc2d8600205f1e5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:fc19ccd8d497f2e749bcb359ad2852103168180dd8b411f75fb01052c4ed2c63_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5a36b250603d69f52c668e9c744c296155a2a0df23eab2bad1973294f194774f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6e41049bc990b58c5f520c7f94ea96a7b9b341bdf56f6461d77c5c74d35235e9_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7ee0cd2c01687f0379b3ee6b24d56d03090945a1008d3d6e58ea563e387e7617_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c0010e7eea382e1026a9c5086ac2793cc59ac48495ca6742df510bcf5f32459c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2e605face470a751490e294e57d97b464b652d729fefbc61505806e1c9489be2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4154db0844a4d85a6b20be1582d2be56087083afee496d213c92029b5437e5df_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:64e554b3000b83aca870eb1cf4a746cb3f539daf372508e1445ebd74b9cce877_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7b19e60c2134045469090d301eafd0a1b8d0ac88fe7657c38b09bac260f94835_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5101825b10a7ff1dfb53803d2706ffaaabdab138fefe0923cfadb8f98a688ddc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:6ae8b76d4821ba66837ba298a3c937223ccfbda0d7750ea8b932586d27556652_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:93d1fe6c6a35a72fb2b2c8c3ecf4c71b5a5c93483127c69a3251e68bf4f3c499_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d3fc77411963f980f4d2b70661b095da9a93140b0c7c74d51e5807f5d0bd7ccf_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:30ba0c2519418a215de8c5fbb509964d2df6fc4894b877e50a5ed34843860a46_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4702ff24e95cf3c7da6520f9d9969a3ae7cb8ca5b334ea5ac0165ea288eb0b35_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:77eeaf451f0cfcc3810f40662c411b01a7a3e51a061e17763a20af7cdc7493c6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f429b7f7f61291d3bdd2f451b4a46cb1b30ff6bea0b1be62805cb8b0be24fddc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:35a02c94165611b440a375862ad85ac5d818385b2f837f2a00bdc0571a8368a0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ce06b629d065a5fe962fef9e523221e116056ffdeb30985dc4b2a83196aa71a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d095886fa46122bded2ad34e5e94c28e882cc40dc1ece6a57f7a92197966a7ea_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d2ea02154aa9c69b4456063fbc28e66d5af72d0dbc76dc2a179e3f509166fb64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:171079848ff0cd983684c3887ec5c1c7cfbe9095a136e6ea016c7f636a590134_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:1aaf2b01476df4ec828dbc2d7da390a39f6892b4c117e4c3e55f92ce0638f8f3_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5c1c2a0b19cc283da65470aec657b3f78ab7efcc67bb0ff309e801686c7f52d5_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:5ead9517953ce770b075be8bcc34dc046753b1a5dbd1a68083c2c6b1ec91bae5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:40b3fb0b54e266d9e69be643c4766a78cc00085e0c4b0217c3257bfb9f2edb22_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:723d06b34af7f631f8404b53d469e4b921ea8cf8793383f718013c89ca5cc3ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b7d1fccbb21e299db680024a21d16bd5e6c3b664bb77faad2c60502e264c86d2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d17bb43db79fd787abc4a52522df454436f00f5f9b4bb6215123ba2bfde2ff39_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:14851e994866c8df877c39145a5c98a9deef596741775a097b0e41a3b254d1c7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:20399bf61867a05b52612cd2e398ecdda0f4da9eb037b36dee464fc211670cf1_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:601ceb3296c6611f834f75856aeaddc243242adf20b8753977cada543cdd2d64_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:93a00d6ad56404cbdc4cfc40a8a94d00cd9255823da458270fb99c34414db267_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:1413b76827aeeb00b1ac629d8a0b7a8ebfdee642e6c45d5727ae93004e6f680f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:32117a2b8fd111988b1b11d175d2c2c242f3abc66a33f0ac7dd3c22487404a57_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:3d45ed1cb96fca62f24a498ceb565f6e8370a7669b572350bb517d63e65f2b93_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:50b6b72432e3f30bab72f72901bcd92501ebdd1c29d5ed47e0d4157fe317ab97_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:40ad67a8686eaaccdcd145fc4b3aab6c63b0a94b4332ae553c45bed74bff3926_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5e468a3b4c139eeebdc3bdd17229081081583c3e7f17dddbd524a2ecb8156490_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:26152c2584c8bcf497b71797735eedf5a319319a72d21bd2fad5866fe1e44551_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b41edb346304f299dbcf1d60e97fdda24cacf4858a9e0309a48d9a709421eb3d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:22e4894abe71731d08afdac1b63273995e87d936c1da5fff1ed64d306bf62802_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d28a797f178646836f2fd1c21089aeb3f1b1ac2187bd2edfba13d7a296592e62_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:5367dd8e4e3c21bc2ef643428573840961fcc62894e56e1a7b9fda520a399be6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:bf6a782f5f200445fb05e76704c7dee9a35b05d86774fb6c2d57853d8435e8ea_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:11fc25fd849bd882c68de730ccf48c5712fa067ef46e3d00e48c134bc494950a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:502a7a0a4fa7bed131056bf0d07b1ccd387013a5e1639a852a4609ca34de1562_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:c74a413249ae68087599674361cfa7d78a8f4015231d6257278b31f301272a73_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:d11860b4639ce61fe82d9c191ecaa1dbd6dbbda38716849b70d1e96d9e53a0f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:594430e55aa7c83e9a627d2420adb19580cc2b88e25e8860ce129d2b7a42a397_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:70256c813eae43aa9fb2b77e623cf8c394b6ad7d386faf3278a44f5b8439a95c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:7106ebdc71c0ced945b9f95f97793fe1d0e7a2fb9a0cd5ab02c0ace8abb0bbc7_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:9ba8772ced3776b3fcf9dbadbf9b977536fa27b86edcdeaf62a0e184126abc1a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:0a8d9a4e8e39af4c4fcefb1492e5c4a16e26927c5faa871cfd1f56759976643c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:10be6e107e2df71054aced851b096ead3bc0cd1d5cb35ad624f3fc09edf07849_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:241900c186c45e7acacd979c593e82627f05fa131d7047ae85969ab1f9ee1ed2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:4125ed9d1d10026557ded070c2fa4eeb9df29c106bcf4da9aecd232dde991547_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2a158ab0c8c28aa26f3a97fab241dbf6e4f7769679d760cfa8aa395e78ab35ad_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:39d76960b7cb841a41fa2f8176150fe2c3b9dc2814324dbba6135b39e05a706a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:66c351f9c7315b86d684fa54d4d10f623050ef5cd95af95ba26a8081b9dd502e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9ca52758fe06f477db326f6cf953414b991f2ceab70a72c1e1c7bce6dc8f57c1_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:32a93c0ebf4c848941c8aad63dce948e7c217a779319380e0ce998e5fea1477b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:362f29e4453f83f1f7b09832d13f730fe9f62b15b8770d5dd83773e652807e63_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:a4e1670545c7d601c6a0f32925eb552fa11f726286731801e377b456c6054c20_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:c32a29e67447de2f291be0b94a1a6d107f79a67ca499706f6e52528116c8ef97_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2fe1c95a2490efc717f0ddac240411e4d9f86b5f9728343f7843402a22e8273a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:724515ef56f531ce22e23fa8523e154f1f91d4068f46ee6f186eb0d63922a16e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:815c5c87b6614bfcec8b23dfe1f63c2a24fcd775396f25a6baf5555475239190_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:bc30e507b7bb9318f085b6d8039dbe0758d4b2e4a33946cc921d5be581694e24_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:0cdab28f527d731b60073936b9280f7b9079e6737a26767bb482cba628649c9e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:2f8dfebe163a643cc6426761076445f170b63372a1af88be8b2ac045c7c02665_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:3955562cafa0f0fab0d5964b8dafcdd9f0e069b27d36d788ca4901a656af1383_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:9a0d301174a2c9788f51bd53764c3efd3d49fc5158148ac5d1a3c8a7e4df566d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:57b7346210cc85f7dd4f188292fd0b0129ec7d60d2447f6125aa8043b6418658_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63ee5c46973d72fb8e38a0e4d556a1dad3eae0acc5f1163e67b52e6c7b61daf3_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:bd96705c67bb13404cb5f3ae03ebf9e29b4b00d9264b9b007c8823096d406840_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:c1cee6e636fe50e30ad81d7f43f2301d7f9668138ae450fe3913dfb742959b66_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:3ba90a805d2c3b71ba138f39f5f547465f97f115197cf340025a93f8f4aa36c8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:6820d36f0f73e533c45f3dd8f7a67aeb5f4d28f106c85e558bd04c94fb52cd21_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:94a053a22561cc2e69bc261eb018e850e1fe54aceabaca8b9d34894bde36dfe7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:97403be1c35b3eccb62c076f2d318b42f6ee362c0168f880f1a78bde9a2e8e5a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:1cd2b32b7c64b208c89878c598b7061f9cb31985c56420e69ee773b733163126_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:533349585b52c44df7317e05c44f6d8707780f04ef11d31e2eff8a4804ed0aa7_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:54a251e0eaf0a336567dd970013ae232f5d1228d99154769b9453182c23a6247_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:76108aee79788dbcfc7ed3a9b73a8d4349511df5da5379d9a51cf2ce784f9efa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:215ac27afe3c0edb05d73c6696822536dcf2f258ed202d84b285e3244fc845f7_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:647e4891adf555fc79bfc3f578c2a7fe509737c382de78c41154911bf6d7d20e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:851fe73bf4071733b87f3b4ba3131bc22eef3896710f6c044bde14dc6ef63926_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:90bee0f18c8aaa6a22fb87d41ef11d9932d7c22157b86632cb1b9176d2bfaa6b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:22e1f915b239f1d1a62b2ad06f27281c72cfe121642663fbf5cfdd1eceefa7b8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:60d4bf79ea1f155c04d65d4d0f5f30419bc7887ccbb91a26b5ea4dc22b553ed8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b9b8dd1957fee9ef4f1ccbb47b263c21cb6ac5c65e140c9163ac0fc671f2f8f9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:dbe45daf60e282af5930f45a74be5dd2dd720d04a734bd5bf52018fdd77bcdfb_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:2f4e80d82a873eab6b0a701a93b004fe1b75ea79110cf5c105ea46856090e2e3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:8849be3c593bf35397e543596a3b7ec4779aadb0aff1cb4ad0daec50d711d859_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:079b3169a49eba798e35d59ce70ec381a0b3cf0afd436dc46744ae88916fe9cf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:354768aaf271404f326ff1823cc6be9d9ccb420d1e8f9fca4e25187bf4bb70ec_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:8e0fbe4057208751f7ee8e28bf5e393c2197ee608005c516c527e3cdd9986b89_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:efc938c1b9b0e79726efa1aaf42f270efc9c04059386208dfa52a96f690ce35c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:1c594e472a68e662ef3df59f4e1670ce513c5f538c52def2a988a08fee67881c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3ca8600054ba7625dcb195f2e1d7b6ae4d719b500996ddcc22fc174fa553c113_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:4e36aaf9a51a587214cfc4ee75cb57d0b1eaf550bc3a50b9547e0bb164b1fcfa_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:e6c7c42d0c7455b32e0c2fa9db3a0c0f98060ac37a7b78311e7675027d558a0d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:2d2b7b04ec16e7a6929abf05b7721ed925a70e7f34e7046d8b5851f825ed4071_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:8cb225a005f9fce3d388216d10c76c1262d01909f49a1d52a678f16fd823046b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:98ae7137ed93153ab894e8596548860a83e03eb9fbfc2495a881eb0eb1a892c3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:99c19f7cf17f35aa6164bde620baf4dbb28427748f364cb3d15400c77757b143_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh"
}
]
}
rhsa-2025:11681
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.16.45 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.16.45. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHSA-2025:11682\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nSecurity Fix(es):\n\n* github.com/golang/glog: Vulnerability when creating log files in\ngithub.com/golang/glog (CVE-2024-45339)\n* podman: podman missing TLS verification (CVE-2025-6032)\n* jq: AddressSanitizer: stack-buffer-overflow in jq_fuzz_execute\n(jv_string_vfmt) (CVE-2025-48060)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:11681",
"url": "https://access.redhat.com/errata/RHSA-2025:11681"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "2367842",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367842"
},
{
"category": "external",
"summary": "2372501",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372501"
},
{
"category": "external",
"summary": "OCPBUGS-36677",
"url": "https://issues.redhat.com/browse/OCPBUGS-36677"
},
{
"category": "external",
"summary": "OCPBUGS-54316",
"url": "https://issues.redhat.com/browse/OCPBUGS-54316"
},
{
"category": "external",
"summary": "OCPBUGS-54752",
"url": "https://issues.redhat.com/browse/OCPBUGS-54752"
},
{
"category": "external",
"summary": "OCPBUGS-56838",
"url": "https://issues.redhat.com/browse/OCPBUGS-56838"
},
{
"category": "external",
"summary": "OCPBUGS-56992",
"url": "https://issues.redhat.com/browse/OCPBUGS-56992"
},
{
"category": "external",
"summary": "OCPBUGS-58133",
"url": "https://issues.redhat.com/browse/OCPBUGS-58133"
},
{
"category": "external",
"summary": "OCPBUGS-58161",
"url": "https://issues.redhat.com/browse/OCPBUGS-58161"
},
{
"category": "external",
"summary": "OCPBUGS-58290",
"url": "https://issues.redhat.com/browse/OCPBUGS-58290"
},
{
"category": "external",
"summary": "OCPBUGS-58509",
"url": "https://issues.redhat.com/browse/OCPBUGS-58509"
},
{
"category": "external",
"summary": "OCPBUGS-59274",
"url": "https://issues.redhat.com/browse/OCPBUGS-59274"
},
{
"category": "external",
"summary": "OCPBUGS-59445",
"url": "https://issues.redhat.com/browse/OCPBUGS-59445"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11681.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.45 bug fix and security update",
"tracking": {
"current_release_date": "2025-10-30T15:24:09+00:00",
"generator": {
"date": "2025-10-30T15:24:09+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:11681",
"initial_release_date": "2025-07-30T13:13:16+00:00",
"revision_history": [
{
"date": "2025-07-30T13:13:16+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-30T13:13:16+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:09+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.16",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.16::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.16.0-202507211806.p0.g6222ac2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99_ppc64le",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99_ppc64le",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202507211806.p0.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403_ppc64le",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403_ppc64le",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202507211806.p0.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0_ppc64le",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f_ppc64le",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f_ppc64le",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g9989e43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b_ppc64le",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b_ppc64le",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g09963a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02_ppc64le",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02_ppc64le",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g5e51d1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f_ppc64le",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f_ppc64le",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.geacd6ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d_ppc64le",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d_ppc64le",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gd0d0d6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d_ppc64le",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d_ppc64le",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202507211806.p0.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9_ppc64le",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9_ppc64le",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202507211806.p0.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99_ppc64le",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99_ppc64le",
"product_id": "openshift4/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202507211806.p0.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846_ppc64le",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202507211806.p0.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.16.0-202507211806.p0.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gc25d1ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41_ppc64le",
"product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.16.0-202507211806.p0.g406cec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1_ppc64le",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1_ppc64le",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202507211806.p0.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9_ppc64le",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9_ppc64le",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202507211806.p0.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48_ppc64le",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202507211806.p0.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8_ppc64le",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8_ppc64le",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202507221936.p0.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b_ppc64le",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b_ppc64le",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.g30f8012.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2_ppc64le",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202507211806.p0.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd_ppc64le",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202507211806.p0.g29ba26d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b_ppc64le",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202507211806.p0.g4c5f18d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7_ppc64le",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7_ppc64le",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac_ppc64le",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac_ppc64le",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d_ppc64le",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d_ppc64le",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202507211806.p0.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7_ppc64le",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7_ppc64le",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202507211806.p0.g208d5aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743_ppc64le",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743_ppc64le",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202507221936.p0.gb3e669b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08_ppc64le",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08_ppc64le",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0_ppc64le",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0_ppc64le",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202507211806.p0.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c_ppc64le",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c_ppc64le",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202507221936.p0.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb_ppc64le",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb_ppc64le",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202507211806.p0.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d_ppc64le",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d_ppc64le",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202507211806.p0.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c_ppc64le",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c_ppc64le",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202507221936.p0.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc_ppc64le",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc_ppc64le",
"product_id": "openshift4/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202507211806.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3_ppc64le",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3_ppc64le",
"product_id": "openshift4/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202507221936.p0.g3f5a03b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913_ppc64le",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913_ppc64le",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g2d0c5f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873_ppc64le",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873_ppc64le",
"product_id": "openshift4/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202507211806.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9_ppc64le",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9_ppc64le",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202507211806.p0.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26_ppc64le",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26_ppc64le",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202507211806.p0.ga6b193c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42_ppc64le",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42_ppc64le",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202507221936.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa_ppc64le",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa_ppc64le",
"product_id": "openshift4/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202507211806.p0.ga6b193c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956_ppc64le",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956_ppc64le",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202507211806.p0.g5944d74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846_ppc64le",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846_ppc64le",
"product_id": "openshift4/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202507221936.p0.g65d2ed0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8_ppc64le",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8_ppc64le",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202507211806.p0.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c_ppc64le",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7_ppc64le",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7_ppc64le",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00_ppc64le",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00_ppc64le",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202507211806.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91_ppc64le",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202507211806.p0.gcf4e24c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c_ppc64le",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202507211806.p0.g69f7776.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32_ppc64le",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202507211806.p0.g3cf0e7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650_ppc64le",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202507211806.p0.g69f7776.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e_ppc64le",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202507211806.p0.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b_ppc64le",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b_ppc64le",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5_ppc64le",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202507211806.p0.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060_ppc64le",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4_ppc64le",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202507211806.p0.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb_ppc64le",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb_ppc64le",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202507211806.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab_ppc64le",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab_ppc64le",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g365dfb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0_ppc64le",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0_ppc64le",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c_ppc64le",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c_ppc64le",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202507211806.p0.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a_ppc64le",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7_ppc64le",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7_ppc64le",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202507211806.p0.g4f6e4b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043_ppc64le",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043_ppc64le",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202507211806.p0.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff_ppc64le",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd_ppc64le",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd_ppc64le",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g1c26756.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9_ppc64le",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202507211806.p0.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932_ppc64le",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3_ppc64le",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3_ppc64le",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79_ppc64le",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79_ppc64le",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532_ppc64le",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532_ppc64le",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6_ppc64le",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6_ppc64le",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e_ppc64le",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e_ppc64le",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55_ppc64le",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gf472385.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b_ppc64le",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13_ppc64le",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g0338b3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e_ppc64le",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053_ppc64le",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793_ppc64le",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793_ppc64le",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202507211806.p0.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a_ppc64le",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6_ppc64le",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6_ppc64le",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.geaea543.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803_ppc64le",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803_ppc64le",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d_ppc64le",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d_ppc64le",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gf3cf5ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9_ppc64le",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9_ppc64le",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202507211806.p0.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5_ppc64le",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5_ppc64le",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202507211806.p0.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202507211806.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202507211806.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6_ppc64le",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202507211806.p0.gbdf5bfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d_ppc64le",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202507211806.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202507211806.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1_ppc64le",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1_ppc64le",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66_ppc64le",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66_ppc64le",
"product_id": "openshift4/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202507211806.p0.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b_ppc64le",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g26b43df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42_ppc64le",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.g02432df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g5ed71c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.16.0-202507211806.p0.g799327f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b_ppc64le",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b_ppc64le",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202507211806.p0.g91ab4c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023_ppc64le",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023_ppc64le",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.g7d4f93e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad_ppc64le",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad_ppc64le",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g80aaae3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f_ppc64le",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f_ppc64le",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202507211806.p0.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae_ppc64le",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae_ppc64le",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202507211806.p0.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71_ppc64le",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71_ppc64le",
"product_id": "openshift4/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202507211806.p0.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7_ppc64le",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7_ppc64le",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202507211806.p0.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03_ppc64le",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03_ppc64le",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202507211806.p0.g969a60e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f_ppc64le",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f_ppc64le",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199_ppc64le",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199_ppc64le",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d_ppc64le",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d_ppc64le",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a_ppc64le",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gf58519f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.16.0-202507211806.p0.g8851888.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202507211806.p0.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a_ppc64le",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a_ppc64le",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g4aeec11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4_ppc64le",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4_ppc64le",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202507211806.p0.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27_ppc64le",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27_ppc64le",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.g88c596e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b_ppc64le",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b_ppc64le",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202507211806.p0.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00_ppc64le",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00_ppc64le",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0_ppc64le",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0_ppc64le",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017_ppc64le",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017_ppc64le",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202507211806.p0.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea_ppc64le",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea_ppc64le",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.gbb91145.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf_ppc64le",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf_ppc64le",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202507211806.p0.g4805926.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c_ppc64le",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c_ppc64le",
"product_id": "openshift4/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202507221936.p0.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6_ppc64le",
"product": {
"name": "openshift4/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6_ppc64le",
"product_id": "openshift4/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202507211806.p0.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa_ppc64le",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa_ppc64le",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202507211806.p0.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab_ppc64le",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab_ppc64le",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202507211806.p0.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395_ppc64le",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395_ppc64le",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7_ppc64le",
"product": {
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7_ppc64le",
"product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202507211806.p0.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad_ppc64le",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad_ppc64le",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202507211806.p0.gfcee0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f_ppc64le",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f_ppc64le",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g18c8021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b_ppc64le",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940_ppc64le",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940_ppc64le",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202507211806.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202507211806.p0.g72502ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g26162ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g9c5dd8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81_ppc64le",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81_ppc64le",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g20e6dc7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7_ppc64le",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7_ppc64le",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.gf646b0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6_ppc64le",
"product": {
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6_ppc64le",
"product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202507211806.p0.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b_ppc64le",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b_ppc64le",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1_ppc64le",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1_ppc64le",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7_ppc64le",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7_ppc64le",
"product_id": "openshift4/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202507211806.p0.g85eee25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb_ppc64le",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb_ppc64le",
"product_id": "openshift4/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202507221936.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202507211806.p0.g72502ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56_ppc64le",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202507211806.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5_ppc64le",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202507211806.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045_ppc64le",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed_ppc64le",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed_ppc64le",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_ppc64le",
"product": {
"name": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_ppc64le",
"product_id": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202507222002-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7_ppc64le",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7_ppc64le",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202507211806.p0.gc1ecd10.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16_s390x",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.16.0-202507211806.p0.g6222ac2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a_s390x",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a_s390x",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202507211806.p0.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db_s390x",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db_s390x",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202507211806.p0.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0_s390x",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0_s390x",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e_s390x",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e_s390x",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g9989e43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527_s390x",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527_s390x",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g09963a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2_s390x",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2_s390x",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g5e51d1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7_s390x",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7_s390x",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.geacd6ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc_s390x",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc_s390x",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gd0d0d6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c_s390x",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c_s390x",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202507211806.p0.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c_s390x",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c_s390x",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202507211806.p0.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6_s390x",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6_s390x",
"product_id": "openshift4/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202507211806.p0.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d_s390x",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d_s390x",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202507211806.p0.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d_s390x",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d_s390x",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202507211806.p0.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681_s390x",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681_s390x",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202507211806.p0.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339_s390x",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339_s390x",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202507211806.p0.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d_s390x",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d_s390x",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202507221936.p0.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5_s390x",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5_s390x",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.g30f8012.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf_s390x",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf_s390x",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202507211806.p0.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8_s390x",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8_s390x",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202507211806.p0.g29ba26d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53_s390x",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53_s390x",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202507211806.p0.g4c5f18d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5_s390x",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5_s390x",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd_s390x",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd_s390x",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573_s390x",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573_s390x",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202507211806.p0.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9_s390x",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9_s390x",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202507211806.p0.g208d5aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1_s390x",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1_s390x",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202507221936.p0.gb3e669b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411_s390x",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411_s390x",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb_s390x",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb_s390x",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202507211806.p0.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714_s390x",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714_s390x",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202507221936.p0.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0_s390x",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0_s390x",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202507211806.p0.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a_s390x",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a_s390x",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202507211806.p0.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6_s390x",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6_s390x",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202507221936.p0.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f_s390x",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f_s390x",
"product_id": "openshift4/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202507211806.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95_s390x",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95_s390x",
"product_id": "openshift4/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202507221936.p0.g3f5a03b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d_s390x",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d_s390x",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g2d0c5f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644_s390x",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644_s390x",
"product_id": "openshift4/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202507211806.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6_s390x",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6_s390x",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202507211806.p0.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261_s390x",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261_s390x",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202507211806.p0.ga6b193c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3_s390x",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3_s390x",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202507221936.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582_s390x",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582_s390x",
"product_id": "openshift4/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202507211806.p0.ga6b193c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101_s390x",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101_s390x",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202507211806.p0.g5944d74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372_s390x",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372_s390x",
"product_id": "openshift4/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202507221936.p0.g65d2ed0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b_s390x",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b_s390x",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202507211806.p0.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6_s390x",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6_s390x",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c_s390x",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c_s390x",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639_s390x",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639_s390x",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202507211806.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a_s390x",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a_s390x",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202507211806.p0.gcf4e24c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d_s390x",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d_s390x",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202507211806.p0.g69f7776.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74_s390x",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74_s390x",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202507211806.p0.g3cf0e7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a_s390x",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a_s390x",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202507211806.p0.g69f7776.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f_s390x",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f_s390x",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202507211806.p0.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091_s390x",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091_s390x",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe_s390x",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe_s390x",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202507211806.p0.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4_s390x",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4_s390x",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174_s390x",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174_s390x",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202507211806.p0.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc_s390x",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc_s390x",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202507211806.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1_s390x",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1_s390x",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g365dfb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2_s390x",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2_s390x",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127_s390x",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127_s390x",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202507211806.p0.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383_s390x",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383_s390x",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b_s390x",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736_s390x",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736_s390x",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202507211806.p0.g4f6e4b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb_s390x",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb_s390x",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202507211806.p0.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1_s390x",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1_s390x",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031_s390x",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031_s390x",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g1c26756.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643_s390x",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643_s390x",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202507211806.p0.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db_s390x",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db_s390x",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4_s390x",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4_s390x",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737_s390x",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737_s390x",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895_s390x",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895_s390x",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36_s390x",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36_s390x",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424_s390x",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424_s390x",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b_s390x",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gf472385.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c_s390x",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d_s390x",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g0338b3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45_s390x",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f_s390x",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de_s390x",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de_s390x",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202507211806.p0.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa_s390x",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa_s390x",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c_s390x",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc_s390x",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a_s390x",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a_s390x",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.geaea543.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6_s390x",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6_s390x",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2_s390x",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2_s390x",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gf3cf5ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066_s390x",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066_s390x",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202507211806.p0.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a_s390x",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a_s390x",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202507211806.p0.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202507211806.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202507211806.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b_s390x",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b_s390x",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202507211806.p0.gbdf5bfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4_s390x",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4_s390x",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202507211806.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557_s390x",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f_s390x",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202507211806.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0_s390x",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0_s390x",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f_s390x",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f_s390x",
"product_id": "openshift4/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202507211806.p0.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729_s390x",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729_s390x",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202507211806.p0.g91ab4c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705_s390x",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.g7d4f93e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2_s390x",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2_s390x",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.gf961f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d_s390x",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.gd29506e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.gfc9f0e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g5d5d801.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6_s390x",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6_s390x",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g80aaae3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722_s390x",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722_s390x",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202507211806.p0.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1_s390x",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1_s390x",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202507211806.p0.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689_s390x",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689_s390x",
"product_id": "openshift4/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202507211806.p0.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b_s390x",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b_s390x",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202507211806.p0.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406_s390x",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406_s390x",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202507211806.p0.g969a60e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99_s390x",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99_s390x",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274_s390x",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274_s390x",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225_s390x",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225_s390x",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7_s390x",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7_s390x",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gf58519f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd_s390x",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd_s390x",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202507211806.p0.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691_s390x",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691_s390x",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g4aeec11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954_s390x",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954_s390x",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202507211806.p0.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8_s390x",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8_s390x",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.g88c596e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c_s390x",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c_s390x",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202507211806.p0.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300_s390x",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300_s390x",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1_s390x",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1_s390x",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392_s390x",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392_s390x",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202507211806.p0.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb_s390x",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb_s390x",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.gbb91145.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417_s390x",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417_s390x",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202507211806.p0.g4805926.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31_s390x",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31_s390x",
"product_id": "openshift4/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202507221936.p0.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547_s390x",
"product": {
"name": "openshift4/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547_s390x",
"product_id": "openshift4/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202507211806.p0.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f_s390x",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f_s390x",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202507211806.p0.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6_s390x",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6_s390x",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202507211806.p0.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b_s390x",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b_s390x",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb_s390x",
"product": {
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb_s390x",
"product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202507211806.p0.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a_s390x",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a_s390x",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202507211806.p0.gfcee0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87_s390x",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87_s390x",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g18c8021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c_s390x",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c_s390x",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe_s390x",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe_s390x",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202507211806.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202507211806.p0.g72502ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af_s390x",
"product": {
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af_s390x",
"product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202507211806.p0.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9_s390x",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9_s390x",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da_s390x",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da_s390x",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1_s390x",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1_s390x",
"product_id": "openshift4/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202507211806.p0.g85eee25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3_s390x",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3_s390x",
"product_id": "openshift4/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202507221936.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202507211806.p0.g72502ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853_s390x",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853_s390x",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202507211806.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1_s390x",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1_s390x",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202507211806.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c_s390x",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c_s390x",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628_s390x",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628_s390x",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_s390x",
"product": {
"name": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_s390x",
"product_id": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202507222002-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d_s390x",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d_s390x",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202507211806.p0.gc1ecd10.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd_arm64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.16.0-202507211806.p0.g6222ac2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c_arm64",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c_arm64",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202507211806.p0.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42_arm64",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42_arm64",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202507211806.p0.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79_arm64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79_arm64",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3_arm64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3_arm64",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g9989e43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860_arm64",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860_arm64",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g09963a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f_arm64",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f_arm64",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g5e51d1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe_arm64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe_arm64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.geacd6ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255_arm64",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255_arm64",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gd0d0d6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785_arm64",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785_arm64",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202507211806.p0.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c_arm64",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c_arm64",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202507211806.p0.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab_arm64",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab_arm64",
"product_id": "openshift4/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202507211806.p0.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49_arm64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49_arm64",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202507211806.p0.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e_arm64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e_arm64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202507211806.p0.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9_arm64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9_arm64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202507211806.p0.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd_arm64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd_arm64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202507211806.p0.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7_arm64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7_arm64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202507221936.p0.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a_arm64",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a_arm64",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.g30f8012.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8_arm64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8_arm64",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202507211806.p0.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e_arm64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e_arm64",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202507211806.p0.g29ba26d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a_arm64",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a_arm64",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202507211806.p0.g4c5f18d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a_arm64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a_arm64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.16.0-202507211806.p0.gaea138c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421_arm64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421_arm64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.16.0-202507221936.p0.gd08ca1e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337_arm64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337_arm64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.16.0-202507221936.p0.g93b8b5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9_arm64",
"product": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9_arm64",
"product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.gf44e8a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20_arm64",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20_arm64",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27_arm64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27_arm64",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244_arm64",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244_arm64",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202507211806.p0.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d_arm64",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d_arm64",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202507211806.p0.g208d5aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034_arm64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034_arm64",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202507221936.p0.gb3e669b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a_arm64",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a_arm64",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2_arm64",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2_arm64",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202507211806.p0.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49_arm64",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49_arm64",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202507221936.p0.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e_arm64",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e_arm64",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202507211806.p0.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de_arm64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de_arm64",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202507211806.p0.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74_arm64",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74_arm64",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202507221936.p0.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5_arm64",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5_arm64",
"product_id": "openshift4/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202507211806.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b_arm64",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b_arm64",
"product_id": "openshift4/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202507221936.p0.g3f5a03b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080_arm64",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080_arm64",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g2d0c5f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9_arm64",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9_arm64",
"product_id": "openshift4/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202507211806.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c_arm64",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c_arm64",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202507211806.p0.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523_arm64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523_arm64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202507211806.p0.ga6b193c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4_arm64",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4_arm64",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202507221936.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6_arm64",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6_arm64",
"product_id": "openshift4/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202507211806.p0.ga6b193c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922_arm64",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922_arm64",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202507211806.p0.g5944d74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867_arm64",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867_arm64",
"product_id": "openshift4/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202507221936.p0.g65d2ed0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d_arm64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d_arm64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202507211806.p0.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5_arm64",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5_arm64",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2_arm64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2_arm64",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a_arm64",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a_arm64",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202507211806.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92_arm64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92_arm64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202507211806.p0.gcf4e24c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582_arm64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582_arm64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202507211806.p0.g69f7776.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae_arm64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae_arm64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202507211806.p0.g3cf0e7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8_arm64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8_arm64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202507211806.p0.g69f7776.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8_arm64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8_arm64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202507211806.p0.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5_arm64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5_arm64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc_arm64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc_arm64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.ga53e9de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23_arm64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23_arm64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507220305.p0.g949f38a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g1d29a74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gff69cd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb_arm64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb_arm64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.16.0-202507211806.p0.g459c531.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f_arm64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad_arm64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d_arm64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d_arm64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.ga81e3b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g6b55f6f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gff69cd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g7a36778.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.16.0-202507211806.p0.gff69cd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440_arm64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440_arm64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.16.0-202507211806.p0.g5b8d171.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e_arm64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e_arm64",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202507211806.p0.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8_arm64",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8_arm64",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503_arm64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503_arm64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202507211806.p0.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345_arm64",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345_arm64",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202507211806.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce_arm64",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce_arm64",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g365dfb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe_arm64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe_arm64",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896_arm64",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896_arm64",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202507211806.p0.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5_arm64",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5_arm64",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3_arm64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01_arm64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01_arm64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202507211806.p0.g4f6e4b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad_arm64",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad_arm64",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202507211806.p0.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839_arm64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839_arm64",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02_arm64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02_arm64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g1c26756.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb_arm64",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb_arm64",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202507211806.p0.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5_arm64",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5_arm64",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66_arm64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66_arm64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59_arm64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59_arm64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a_arm64",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a_arm64",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd_arm64",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd_arm64",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375_arm64",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375_arm64",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab_arm64",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gf472385.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3_arm64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd_arm64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g0338b3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023_arm64",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b_arm64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d_arm64",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d_arm64",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202507211806.p0.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514_arm64",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514_arm64",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1_arm64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2_arm64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e_arm64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e_arm64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.geaea543.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a_arm64",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a_arm64",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c_arm64",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c_arm64",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gf3cf5ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6_arm64",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6_arm64",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202507211806.p0.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d_arm64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d_arm64",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202507211806.p0.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202507211806.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202507211806.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9_arm64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9_arm64",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202507211806.p0.gbdf5bfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8_arm64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8_arm64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202507211806.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107_arm64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7_arm64",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202507211806.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45_arm64",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45_arm64",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363_arm64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363_arm64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202507211806.p0.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8_arm64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8_arm64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g26b43df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a_arm64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a_arm64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.g02432df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g5ed71c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.16.0-202507211806.p0.g799327f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6_arm64",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6_arm64",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202507211806.p0.g91ab4c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869_arm64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869_arm64",
"product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.g3948096.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870_arm64",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870_arm64",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g80aaae3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8_arm64",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8_arm64",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202507211806.p0.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862_arm64",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862_arm64",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202507211806.p0.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c_arm64",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c_arm64",
"product_id": "openshift4/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202507211806.p0.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc_arm64",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc_arm64",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202507211806.p0.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea_arm64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea_arm64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202507211806.p0.g969a60e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c_arm64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c_arm64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089_arm64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089_arm64",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b_arm64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b_arm64",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb_arm64",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb_arm64",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gf58519f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2_arm64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.16.0-202507211806.p0.g0c81986.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504_arm64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.16.0-202507211806.p0.gd836fec.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac_arm64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.16.0-202507211806.p0.g8851888.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51_arm64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202507211806.p0.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee_arm64",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee_arm64",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g4aeec11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5_arm64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5_arm64",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202507211806.p0.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13_arm64",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13_arm64",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.g88c596e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54_arm64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54_arm64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202507211806.p0.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364_arm64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364_arm64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54_arm64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54_arm64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e_arm64",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e_arm64",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202507211806.p0.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f_arm64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f_arm64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.gbb91145.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7_arm64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7_arm64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202507211806.p0.g4805926.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18_arm64",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18_arm64",
"product_id": "openshift4/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202507221936.p0.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c_arm64",
"product": {
"name": "openshift4/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c_arm64",
"product_id": "openshift4/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202507211806.p0.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c_arm64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c_arm64",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202507211806.p0.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899_arm64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899_arm64",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202507211806.p0.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b_arm64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b_arm64",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5_arm64",
"product": {
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5_arm64",
"product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202507211806.p0.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9_arm64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9_arm64",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202507211806.p0.gfcee0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b_arm64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b_arm64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g18c8021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c_arm64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c_arm64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893_arm64",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893_arm64",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202507211806.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202507211806.p0.g72502ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38_arm64",
"product": {
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38_arm64",
"product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202507211806.p0.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc_arm64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc_arm64",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c_arm64",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c_arm64",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab_arm64",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab_arm64",
"product_id": "openshift4/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202507211806.p0.g85eee25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d_arm64",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d_arm64",
"product_id": "openshift4/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202507221936.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202507211806.p0.g72502ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad_arm64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad_arm64",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202507211806.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e_arm64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e_arm64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202507211806.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296_arm64",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296_arm64",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b_arm64",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b_arm64",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169_arm64",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169_arm64",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202507211806.p0.gc1ecd10.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8_amd64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.16.0-202507211806.p0.g6222ac2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38_amd64",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38_amd64",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202507211806.p0.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef_amd64",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef_amd64",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202507211806.p0.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724_amd64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724_amd64",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198_amd64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198_amd64",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g9989e43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c_amd64",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c_amd64",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g09963a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c_amd64",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c_amd64",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g5e51d1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429_amd64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429_amd64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.geacd6ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7_amd64",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7_amd64",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gd0d0d6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5_amd64",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5_amd64",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202507211806.p0.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a_amd64",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a_amd64",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202507211806.p0.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0_amd64",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0_amd64",
"product_id": "openshift4/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202507211806.p0.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1_amd64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1_amd64",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202507211806.p0.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.16.0-202507211806.p0.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gc25d1ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44_amd64",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44_amd64",
"product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.16.0-202507211806.p0.g406cec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349_amd64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349_amd64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202507211806.p0.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916_amd64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916_amd64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202507211806.p0.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c_amd64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c_amd64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202507211806.p0.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793_amd64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793_amd64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202507221936.p0.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b_amd64",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b_amd64",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.g30f8012.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e_amd64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e_amd64",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202507211806.p0.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9_amd64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9_amd64",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202507211806.p0.g29ba26d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042_amd64",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042_amd64",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202507211806.p0.g4c5f18d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9_amd64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9_amd64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.16.0-202507211806.p0.gaea138c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0_amd64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0_amd64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.16.0-202507221936.p0.gd08ca1e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d_amd64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d_amd64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.16.0-202507221936.p0.g93b8b5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60_amd64",
"product": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60_amd64",
"product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.gf44e8a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499_amd64",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499_amd64",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6_amd64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6_amd64",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85_amd64",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85_amd64",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202507211806.p0.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c_amd64",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c_amd64",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202507211806.p0.g208d5aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809_amd64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809_amd64",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202507221936.p0.gb3e669b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65_amd64",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65_amd64",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6_amd64",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6_amd64",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202507211806.p0.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3_amd64",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3_amd64",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202507221936.p0.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072_amd64",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072_amd64",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202507211806.p0.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76_amd64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76_amd64",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202507211806.p0.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8_amd64",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8_amd64",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202507221936.p0.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9_amd64",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9_amd64",
"product_id": "openshift4/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202507211806.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0_amd64",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0_amd64",
"product_id": "openshift4/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202507221936.p0.g3f5a03b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412_amd64",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412_amd64",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g2d0c5f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b_amd64",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b_amd64",
"product_id": "openshift4/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202507211806.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea_amd64",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea_amd64",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202507211806.p0.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686_amd64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686_amd64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202507211806.p0.ga6b193c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201_amd64",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201_amd64",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202507221936.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8_amd64",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8_amd64",
"product_id": "openshift4/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202507211806.p0.ga6b193c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c_amd64",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c_amd64",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202507211806.p0.g5944d74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003_amd64",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003_amd64",
"product_id": "openshift4/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202507221936.p0.g65d2ed0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea_amd64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea_amd64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202507211806.p0.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4_amd64",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4_amd64",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7_amd64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7_amd64",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695_amd64",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695_amd64",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202507211806.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518_amd64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518_amd64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202507211806.p0.gcf4e24c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790_amd64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790_amd64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202507211806.p0.g69f7776.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00_amd64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00_amd64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202507211806.p0.g3cf0e7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d_amd64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d_amd64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202507211806.p0.g69f7776.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726_amd64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726_amd64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202507211806.p0.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b_amd64",
"product": {
"name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b_amd64",
"product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g97e8335.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6_amd64",
"product": {
"name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6_amd64",
"product_id": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.g248372a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9_amd64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9_amd64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359_amd64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359_amd64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.ga53e9de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121_amd64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121_amd64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507220305.p0.g949f38a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g1d29a74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gff69cd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d_amd64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d_amd64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.16.0-202507211806.p0.g459c531.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520_amd64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d_amd64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75_amd64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75_amd64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.ga81e3b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g6b55f6f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gff69cd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g7a36778.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.16.0-202507211806.p0.gff69cd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1_amd64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1_amd64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.16.0-202507211806.p0.g5b8d171.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f_amd64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f_amd64",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202507211806.p0.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9_amd64",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9_amd64",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5_amd64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5_amd64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202507211806.p0.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b_amd64",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b_amd64",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202507211806.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9_amd64",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9_amd64",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g365dfb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6_amd64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6_amd64",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a_amd64",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a_amd64",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202507211806.p0.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae_amd64",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae_amd64",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864_amd64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1_amd64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1_amd64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202507211806.p0.g4f6e4b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8_amd64",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8_amd64",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202507211806.p0.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9_amd64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9_amd64",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36_amd64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36_amd64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g1c26756.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526_amd64",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526_amd64",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202507211806.p0.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d_amd64",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d_amd64",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310_amd64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310_amd64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035_amd64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035_amd64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7_amd64",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7_amd64",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc_amd64",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc_amd64",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09_amd64",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09_amd64",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb_amd64",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gf472385.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9_amd64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672_amd64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g0338b3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a_amd64",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a_amd64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c_amd64",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c_amd64",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202507211806.p0.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b_amd64",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b_amd64",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796_amd64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f_amd64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050_amd64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050_amd64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.geaea543.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479_amd64",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479_amd64",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8_amd64",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8_amd64",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gf3cf5ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e_amd64",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e_amd64",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202507211806.p0.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93_amd64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93_amd64",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202507211806.p0.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202507211806.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202507211806.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb_amd64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb_amd64",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202507211806.p0.gbdf5bfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca_amd64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca_amd64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202507211806.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07_amd64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b_amd64",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202507211806.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6_amd64",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6_amd64",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae_amd64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae_amd64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202507211806.p0.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709_amd64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709_amd64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g26b43df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541_amd64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541_amd64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.g02432df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g5ed71c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.16.0-202507211806.p0.g799327f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316_amd64",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316_amd64",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202507211806.p0.g91ab4c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976_amd64",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.g7d4f93e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6_amd64",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6_amd64",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.gf961f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83_amd64",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.gd29506e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.gfc9f0e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g5d5d801.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8_amd64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8_amd64",
"product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.g3948096.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5_amd64",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5_amd64",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g80aaae3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213_amd64",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213_amd64",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202507211806.p0.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb_amd64",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb_amd64",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202507211806.p0.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc_amd64",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc_amd64",
"product_id": "openshift4/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202507211806.p0.g70645a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff_amd64",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff_amd64",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202507211806.p0.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7_amd64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7_amd64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202507211806.p0.g969a60e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a_amd64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a_amd64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e_amd64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e_amd64",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2_amd64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2_amd64",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b_amd64",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b_amd64",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gf58519f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be_amd64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.16.0-202507211806.p0.g0c81986.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b_amd64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.16.0-202507211806.p0.gd836fec.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d_amd64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.16.0-202507211806.p0.g8851888.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8_amd64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202507211806.p0.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864_amd64",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864_amd64",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g4aeec11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513_amd64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513_amd64",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202507211806.p0.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3_amd64",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3_amd64",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.g88c596e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78_amd64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78_amd64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202507211806.p0.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18_amd64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18_amd64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc_amd64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc_amd64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a_amd64",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a_amd64",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202507211806.p0.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080_amd64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080_amd64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202507211806.p0.gbb91145.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe_amd64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe_amd64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202507211806.p0.g4805926.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2_amd64",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2_amd64",
"product_id": "openshift4/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202507221936.p0.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208_amd64",
"product": {
"name": "openshift4/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208_amd64",
"product_id": "openshift4/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202507211806.p0.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95_amd64",
"product": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95_amd64",
"product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g28bf596.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6_amd64",
"product": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6_amd64",
"product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.g2f2e121.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0_amd64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0_amd64",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202507211806.p0.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48_amd64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48_amd64",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202507211806.p0.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12_amd64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12_amd64",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202507211806.p0.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e_amd64",
"product": {
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e_amd64",
"product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202507211806.p0.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7_amd64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7_amd64",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202507211806.p0.gfcee0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23_amd64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23_amd64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g18c8021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b_amd64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b_amd64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g83d0aa3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789_amd64",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789_amd64",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202507211806.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202507211806.p0.g72502ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g26162ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g9c5dd8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef_amd64",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef_amd64",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g20e6dc7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e_amd64",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e_amd64",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.gf646b0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65_amd64",
"product": {
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65_amd64",
"product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202507211806.p0.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f_amd64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f_amd64",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40_amd64",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40_amd64",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13_amd64",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13_amd64",
"product_id": "openshift4/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202507211806.p0.g85eee25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43_amd64",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43_amd64",
"product_id": "openshift4/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202507221936.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g03b7e8e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.16.0-202507211806.p0.g03b7e8e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g7940ea1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.g7940ea1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3_amd64",
"product": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3_amd64",
"product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507211806.p0.g023a365.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f_amd64",
"product": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f_amd64",
"product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507211806.p0.gbe22f10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01_amd64",
"product": {
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01_amd64",
"product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.16.0-202507211806.p0.g3683c12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202507211806.p0.g72502ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d_amd64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d_amd64",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202507211806.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15_amd64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15_amd64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202507211806.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162_amd64",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162_amd64",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202507211806.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c_amd64",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c_amd64",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202507211806.p0.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9_amd64",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9_amd64",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202507211806.p0.gc1ecd10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.16.0-202507211806.p0.g03b7e8e.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_aarch64",
"product": {
"name": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_aarch64",
"product_id": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_aarch64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202507222002-0"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_x86_64",
"product": {
"name": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_x86_64",
"product_id": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_x86_64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202507222002-0"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99_ppc64le"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a_s390x"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c_arm64"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38_amd64"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef_amd64"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42_arm64"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db_s390x"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403_ppc64le"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2_s390x"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6_amd64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0_ppc64le"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe_arm64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a_amd64"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c_s390x"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c_arm64"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9_ppc64le"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d_s390x"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793_amd64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8_ppc64le"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7_arm64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1_ppc64le"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0_s390x"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6_amd64"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45_arm64"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc_arm64"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b_s390x"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7_ppc64le"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff_amd64"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089_arm64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e_amd64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274_s390x"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199_ppc64le"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c_ppc64le"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18_arm64"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31_s390x"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2_amd64"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76_amd64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de_arm64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a_s390x"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d_ppc64le"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc_arm64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b_ppc64le"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f_amd64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9_s390x"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a_s390x"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518_amd64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92_arm64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d_s390x"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790_amd64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582_arm64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74_s390x"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae_arm64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00_amd64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a_s390x"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d_amd64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8_arm64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f_s390x"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726_amd64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8_arm64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b_amd64"
},
"product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6_amd64"
},
"product_reference": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9_amd64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5_arm64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b_ppc64le"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091_s390x"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359_amd64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc_arm64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121_amd64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23_arm64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb_arm64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d_amd64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75_amd64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d_arm64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440_arm64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1_amd64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe_s390x"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e_arm64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f_amd64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724_amd64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79_arm64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0_s390x"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9_amd64"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4_s390x"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8_arm64"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174_s390x"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5_amd64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503_arm64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345_arm64"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb_ppc64le"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc_s390x"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b_amd64"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5_arm64"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f_s390x"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9_amd64"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc_ppc64le"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1_s390x"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab_ppc64le"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce_arm64"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9_amd64"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c_ppc64le"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127_s390x"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a_amd64"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896_arm64"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383_s390x"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5_arm64"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae_amd64"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736_s390x"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7_ppc64le"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1_amd64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01_arm64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad_arm64"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043_ppc64le"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb_s390x"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8_amd64"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9_amd64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1_s390x"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839_arm64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031_s390x"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36_amd64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd_ppc64le"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02_arm64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb_arm64"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526_amd64"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643_s390x"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5_arm64"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db_s390x"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d_amd64"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310_amd64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3_ppc64le"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66_arm64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4_s390x"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737_s390x"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79_ppc64le"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59_arm64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035_amd64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532_ppc64le"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895_s390x"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7_amd64"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a_arm64"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e_s390x"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3_arm64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198_amd64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f_ppc64le"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6_ppc64le"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd_arm64"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc_amd64"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36_s390x"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375_arm64"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424_s390x"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e_ppc64le"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09_amd64"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de_s390x"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793_ppc64le"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c_amd64"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d_arm64"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b_ppc64le"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860_arm64"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527_s390x"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c_amd64"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02_ppc64le"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f_arm64"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c_amd64"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2_s390x"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe_arm64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f_ppc64le"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429_amd64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7_s390x"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa_s390x"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b_amd64"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514_arm64"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e_arm64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a_s390x"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6_ppc64le"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050_amd64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6_s390x"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479_amd64"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a_arm64"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803_ppc64le"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2_s390x"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d_ppc64le"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8_amd64"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c_arm64"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066_s390x"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6_arm64"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e_amd64"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9_ppc64le"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255_arm64"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7_amd64"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d_ppc64le"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc_s390x"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d_ppc64le"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c_s390x"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5_amd64"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785_arm64"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080_arm64"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412_amd64"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913_ppc64le"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d_s390x"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b_arm64"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95_s390x"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3_ppc64le"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0_amd64"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a_s390x"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d_arm64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5_ppc64le"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93_amd64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99_ppc64le"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6_s390x"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0_amd64"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab_arm64"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44_amd64"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1_amd64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d_s390x"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49_arm64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c_amd64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339_s390x"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd_arm64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9_arm64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b_s390x"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb_amd64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca_amd64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8_arm64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4_s390x"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d_s390x"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349_amd64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1_ppc64le"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e_arm64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681_s390x"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916_amd64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9_arm64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9_ppc64le"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873_ppc64le"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644_s390x"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b_amd64"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9_arm64"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c_ppc64le"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74_arm64"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6_s390x"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8_amd64"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956_ppc64le"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c_amd64"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101_s390x"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922_arm64"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363_arm64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f_s390x"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae_amd64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66_ppc64le"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8_arm64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709_amd64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a_arm64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541_amd64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c_arm64"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea_amd64"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9_ppc64le"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6_s390x"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686_amd64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261_s390x"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523_arm64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26_ppc64le"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b_ppc64le"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6_arm64"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316_amd64"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729_s390x"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2_s390x"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6_amd64"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023_ppc64le"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8_amd64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869_arm64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6_s390x"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad_ppc64le"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5_amd64"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870_arm64"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8_arm64"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f_ppc64le"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213_amd64"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722_s390x"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1_s390x"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae_ppc64le"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862_arm64"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb_amd64"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689_s390x"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c_arm64"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71_ppc64le"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc_amd64"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9_amd64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a_arm64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337_arm64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d_amd64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0_amd64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421_arm64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9_arm64"
},
"product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60_amd64"
},
"product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38_arm64"
},
"product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6_ppc64le"
},
"product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af_s390x"
},
"product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65_amd64"
},
"product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3_s390x"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42_ppc64le"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201_amd64"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4_arm64"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5_s390x"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20_arm64"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7_ppc64le"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499_amd64"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6_amd64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd_s390x"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27_arm64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac_ppc64le"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244_arm64"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d_ppc64le"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85_amd64"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573_s390x"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406_s390x"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03_ppc64le"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7_amd64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea_arm64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a_amd64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c_arm64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99_s390x"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f_ppc64le"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225_s390x"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b_arm64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2_amd64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d_ppc64le"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd_s390x"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7_s390x"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b_amd64"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb_arm64"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee_arm64"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864_amd64"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a_ppc64le"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691_s390x"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513_amd64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5_arm64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954_s390x"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4_ppc64le"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1_s390x"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743_ppc64le"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034_arm64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809_amd64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13_arm64"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3_amd64"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8_s390x"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27_ppc64le"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2_arm64"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0_ppc64le"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6_amd64"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb_s390x"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65_amd64"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08_ppc64le"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a_arm64"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411_s390x"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54_arm64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78_amd64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b_ppc64le"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c_s390x"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300_s390x"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00_ppc64le"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364_arm64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18_amd64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54_arm64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc_amd64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0_ppc64le"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1_s390x"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392_s390x"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a_amd64"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e_arm64"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017_ppc64le"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea_ppc64le"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f_arm64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb_s390x"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080_amd64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf_ppc64le"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe_amd64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417_s390x"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7_arm64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3_amd64"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c_ppc64le"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49_arm64"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714_s390x"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95_amd64"
},
"product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6_amd64"
},
"product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa_ppc64le"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c_arm64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f_s390x"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0_amd64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5_s390x"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a_arm64"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b_amd64"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b_ppc64le"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb_ppc64le"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072_amd64"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e_arm64"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0_s390x"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab_ppc64le"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48_amd64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6_s390x"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899_arm64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b_arm64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395_ppc64le"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12_amd64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b_s390x"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7_ppc64le"
},
"product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb_s390x"
},
"product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5_arm64"
},
"product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e_amd64"
},
"product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9_arm64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a_s390x"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad_ppc64le"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7_amd64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87_s390x"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23_amd64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f_ppc64le"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b_arm64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8_ppc64le"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea_amd64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d_arm64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b_s390x"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b_amd64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c_arm64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c_s390x"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5_arm64"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4_amd64"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6_s390x"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940_ppc64le"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893_arm64"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe_s390x"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789_amd64"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7_ppc64le"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c_s390x"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7_amd64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2_arm64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7_ppc64le"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9_s390x"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d_arm64"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c_amd64"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00_ppc64le"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639_s390x"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a_arm64"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695_amd64"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6_arm64"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa_ppc64le"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582_s390x"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8_amd64"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef_amd64"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81_ppc64le"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e_amd64"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7_ppc64le"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed_ppc64le"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628_s390x"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b_arm64"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c_amd64"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8_arm64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e_amd64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf_s390x"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad_arm64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d_amd64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853_s390x"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e_arm64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8_s390x"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9_amd64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15_amd64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e_arm64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1_s390x"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296_arm64"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162_amd64"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c_s390x"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53_s390x"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042_amd64"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a_arm64"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208_amd64"
},
"product_reference": "openshift4/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6_ppc64le"
},
"product_reference": "openshift4/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c_arm64"
},
"product_reference": "openshift4/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547_s390x"
},
"product_reference": "openshift4/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c_arm64"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40_amd64"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1_ppc64le"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da_s390x"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9_amd64"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7_ppc64le"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d_s390x"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169_arm64"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846_ppc64le"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867_arm64"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003_amd64"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372_s390x"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab_arm64"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13_amd64"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7_ppc64le"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1_s390x"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d_arm64"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb_ppc64le"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3_s390x"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43_amd64"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3_amd64"
},
"product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f_amd64"
},
"product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01_amd64"
},
"product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_aarch64"
},
"product_reference": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_ppc64le"
},
"product_reference": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_s390x"
},
"product_reference": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_x86_64"
},
"product_reference": "rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42_arm64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a_amd64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274_s390x",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18_arm64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091_s390x",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38_arm64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225_s390x",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714_s390x",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372_s390x",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14_arm64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23_arm64"
],
"known_not_affected": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42_arm64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a_amd64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274_s390x",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18_arm64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091_s390x",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38_arm64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225_s390x",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714_s390x",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372_s390x",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14_arm64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T13:13:16+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:6d097cefdcc369ba328e25fdfbfcdeaabcecad38be4b3c12a99f2222f384a31c\n\n (For s390x architecture)\n The image digest is sha256:a9d25b325df380289d1db3efc8f253a5438542e6f9edd8e68b7dd626b0efe74c\n\n (For ppc64le architecture)\n The image digest is sha256:26507363830ba7e1f25a1c5e611aad7aeba4b9abde7823695aa8545195cdc9eb\n\n (For aarch64 architecture)\n The image digest is sha256:4eefb51e3a09b5260f27ad1a93ce3f4034925f0a6b2837aba7eedf2346724dbf\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11681"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42_arm64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a_amd64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274_s390x",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18_arm64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091_s390x",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38_arm64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225_s390x",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714_s390x",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372_s390x",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14_arm64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42_arm64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a_amd64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274_s390x",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18_arm64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091_s390x",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38_arm64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225_s390x",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714_s390x",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372_s390x",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14_arm64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"acknowledgments": [
{
"names": [
"Paul Holzinger"
],
"organization": "Red Hat Inc.",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2025-6032",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"discovery_date": "2025-06-12T15:14:34.557000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42_arm64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a_amd64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274_s390x",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18_arm64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091_s390x",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38_arm64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225_s390x",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714_s390x",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372_s390x",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372501"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Podman. The podman machine init command fails to verify the TLS certificate when downloading the VM images from an OCI registry. This issue results in a Man In The Middle attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "podman: podman missing TLS verification",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this flaw, a user needs to download an image from an untrusted OCI registry, specifically, an OCI registry with an invalid TLS certificate. This allows a remote attacker with access to the network path between the registry and the client to perform a Man In the Middle attack.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_x86_64"
],
"known_not_affected": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42_arm64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a_amd64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274_s390x",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18_arm64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091_s390x",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38_arm64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225_s390x",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714_s390x",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372_s390x",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6032"
},
{
"category": "external",
"summary": "RHBZ#2372501",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372501"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6032"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6032",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6032"
}
],
"release_date": "2025-06-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T13:13:16+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:6d097cefdcc369ba328e25fdfbfcdeaabcecad38be4b3c12a99f2222f384a31c\n\n (For s390x architecture)\n The image digest is sha256:a9d25b325df380289d1db3efc8f253a5438542e6f9edd8e68b7dd626b0efe74c\n\n (For ppc64le architecture)\n The image digest is sha256:26507363830ba7e1f25a1c5e611aad7aeba4b9abde7823695aa8545195cdc9eb\n\n (For aarch64 architecture)\n The image digest is sha256:4eefb51e3a09b5260f27ad1a93ce3f4034925f0a6b2837aba7eedf2346724dbf\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11681"
},
{
"category": "workaround",
"details": "Download the VM image manually with another tool that verifies the TLS certificate and then pass the local image as a file path to podman, for example:\n\n# podman machine init --image \u003clocal-image-path\u003e",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42_arm64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a_amd64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274_s390x",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18_arm64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091_s390x",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38_arm64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225_s390x",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714_s390x",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372_s390x",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14_arm64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42_arm64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a_amd64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274_s390x",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18_arm64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091_s390x",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38_arm64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225_s390x",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714_s390x",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372_s390x",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14_arm64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "podman: podman missing TLS verification"
},
{
"cve": "CVE-2025-48060",
"cwe": {
"id": "CWE-126",
"name": "Buffer Over-read"
},
"discovery_date": "2025-05-21T18:00:55.721838+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42_arm64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a_amd64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274_s390x",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18_arm64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091_s390x",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38_arm64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225_s390x",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714_s390x",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372_s390x",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2367842"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in jq, a command line JSON processor. A specially crafted input can cause a heap-based buffer over-read when formatting an empty string because it was not properly null-terminated, causing a crash and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "jq: AddressSanitizer: stack-buffer-overflow in jq_fuzz_execute (jv_string_vfmt)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this flaw, an attacker needs to trick a user into processing a specially crafted JSON input, allowing an attacker to trigger a buffer over-read of 2 bytes and cause a crash in jq with no other security impact. Due to these reasons, this flaw has been rated with a Moderate severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-126: Buffer Over-read vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nMemory access boundaries are enforced through secure coding practices, including bounds checking and automated detection of over-read conditions during development. Static analysis and peer reviews catch improper memory handling early, reducing the risk of vulnerabilities reaching production. Memory protection mechanisms restrict access to allocated regions at runtime, and process isolation contains memory faults within the affected workload. Additionally, a defense-in-depth monitoring strategy supports real-time detection of anomalous memory activity, enabling rapid response and limiting potential impact.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_x86_64"
],
"known_not_affected": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42_arm64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a_amd64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274_s390x",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18_arm64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091_s390x",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38_arm64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225_s390x",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714_s390x",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372_s390x",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-48060"
},
{
"category": "external",
"summary": "RHBZ#2367842",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367842"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48060",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48060"
},
{
"category": "external",
"summary": "https://github.com/jqlang/jq/security/advisories/GHSA-p7rr-28xf-3m5w",
"url": "https://github.com/jqlang/jq/security/advisories/GHSA-p7rr-28xf-3m5w"
}
],
"release_date": "2025-05-21T17:32:43.602000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T13:13:16+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:6d097cefdcc369ba328e25fdfbfcdeaabcecad38be4b3c12a99f2222f384a31c\n\n (For s390x architecture)\n The image digest is sha256:a9d25b325df380289d1db3efc8f253a5438542e6f9edd8e68b7dd626b0efe74c\n\n (For ppc64le architecture)\n The image digest is sha256:26507363830ba7e1f25a1c5e611aad7aeba4b9abde7823695aa8545195cdc9eb\n\n (For aarch64 architecture)\n The image digest is sha256:4eefb51e3a09b5260f27ad1a93ce3f4034925f0a6b2837aba7eedf2346724dbf\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11681"
},
{
"category": "workaround",
"details": "Do not process untrusted input with the jq command line JSON processor.",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42_arm64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a_amd64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274_s390x",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18_arm64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091_s390x",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38_arm64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225_s390x",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714_s390x",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372_s390x",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14_arm64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:7f7d477690a58e512d2e97533b402b88fb1ef7b6045f411dd02a4d105639bd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:b73244e66d7a331abf705631ea7d56fda5198264c3a848e3ca9150c2ee07118a_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:d78d788e6fe14a0221876f27d9ea3fe97edf0087e561926e9c602d5b366dea8c_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:dec7bbe83e4732325d7ab1bbfadb5606da73c3ec376679cc871373b26e1dcb38_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:2bfbcb624fd72474171754668225033a8f8fdf45d45ded9936d92968584f2fef_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:b86ede895e1776337a843b396283d0ccc12f84416854a57aa5c093fd5bda6f42_arm64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:bf4924008b5289a7209d72e2b93382f198fa56e82a1cea2e24cb4e592afe11db_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:de46f27293fb01a073df765a297a5e2bb4e74a8899803b75c0ed4c6dbf5c4403_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:49d7b5fad42dfdeabedad0757ff4564721338c2470c229cd12439efbb03aabe2_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:8b0f1b69651e612adbc371a73c88d92d74a04427e0c6a9a199e1ea3ebadea8c6_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:b443c4ac887efca9c7ae1e6a65872364de39a5d2788ffdc709755fbaafe260d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:c1a2d3cfcb412ae5fb452cc55353bc2a3fb984cc6975b1174cd46962b09a5efe_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:03b63291901a3b3f607331df3b5b83a94276bb4afd257955e60a9a523509b66a_amd64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:0d42b1837a862fbad60ac14a65c6fc4f445d810755c2ade1f2ce4e96c09ec16c_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:946bfbd2008ff588958a2913fdbbf8ff97cbb90abda49c0a1bb2d8f50d6a033c_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:fade63780e8638d839f53def17c1000c3003748e2ac40d93dcd1e477e503edd9_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:b6cef4799c08d8147f533f76940fd2c2e6c264ae959808caa2b647c46c9e833d_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:d1a5c78f6a3a1baeea0f60600d34e355c2515988e22d839c9904f61fc6e46793_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dc2f629937dc71551b3dc34dabeac85959bbcd5470b16cbfafee6ea1c41780f8_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:ee43220403364edaca196c35e5d89f72ede5d15ab79001f5ecda76177b9578a7_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:43c5aa821980c69f21fc17215c5ef46d9d0a6304c59505ad0861eb642c6184b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:582d12af040d11118d86c0a4d1577de1b9aa100fb4468d991c7ae2572135f5c0_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:8cb0e1f1775d8b51a89cfc94731c318a1caa2da19a4ca7d9f3055f1e1d6184c6_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:a52d9c0ab9f4c98d21037681952ad8eb9b5e93f98097337fbaee5a2034f19d45_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:12d8bfbef5e5789c6ad3bbb2eb4946145d25ad528ca44dbfe1c73a6612f908bc_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:3396d714833a114dbd18fe785298879e375bcaca6bfe31d147965870be29e18b_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b33f8a413b18d48c6e80e692add3d8f11fdb6e7ae24ae1c378b17360c3025cd7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:d4908d34f2fb261c7b4307baed51205860e0525dbed105e7802240b298c387ff_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:064262cb1d2e1db7b47f55611bed149a418313ee4e84a17a85e5ee8f07b49089_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:5457b891811973dd17b042f0e878288cbca534ab01716c4de9719e7b241c546e_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e73dd807be66307c249fb06e49f621bd7aae44196fef3246373d3fbcc235b274_s390x",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:ea430f6db0c393f464b809475cf3b09439affe6556e5183a3a981008ec2f0199_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2e6f5fcc47829dcc36a995c1884940ae39b42041e5a4e21391ed35a2f85b309c_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b1423e6356110e9683913270897e4a00d744f99254355431344304bbcb5c0c18_arm64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:c80d7af190cd5ed8273e5b2a534b49b3187d1aca036f8094b80d727dac03cb31_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:db7736e0a0a6cc83a07f1af5b1d0eab880717b023e6135ba521f10d79b222ed2_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:0ad51d2584d4facdc9e66f7d4ee1e009d8022669a21cd1b26782e1b490231f76_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:10de5294914e702c8d126d2937dc6d336ca6b3d30fdd24c431dd7e1b67bb27de_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:a3c55e7228d7b293ad4fcf7076b97900916dae6001be3e47cf12817c9113ed5a_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:b0da1599d54c99d9704e2e0a9753476ad3eef4aeaa6ed672dadc07b59c1dd96d_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:3ea583290632c79bf1991316bf2647aab07acf5ebc47b09ab884d903ea21b2bc_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:45e9937757515c1b0baeced384a3d66dcc280e5c113d123c8e002836f09f178b_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:949b4cf6eb0006b66b71babedff3e6a04355949dde20863831493b302e4b2c6f_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:ed817eff7064d86ae81f3fd57b4261b8d89c6ea0c3523978db863223a24336b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:5b861b8da77776c8f387d8d342141c43f294f35bab6fb460beb242f2f691ce91_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:61a4dce7f9eefd2e55d3872b953f0ca3f9347d5fd1f9ea924172f956b873436a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:b8409ad00b46285b286943188d6b66f007399b030a5105c1089b1e743cdfe518_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:db3266cf0454e959270b4cb33a3444c7c9e38e861d2a3c4f48cef0891f5e2d92_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2dfcac621396731d1cde3019a8ab89a7a73b57edc64a5daacd5b23e33097e61d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5335a283bcd8d0e39af4c2e157a1d451d07b45ff51110f54bcc3224f08e7a790_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9b94d8c5570ae3771769420ce80d8e116df3ab612d2a9f797e237a0659fc221c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a286069a5f7d4d0a7d47ba45c7540d1dd2bb9df26e2086270bb408b729de6582_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:07e1c5850858a5d7195240d81e4ce6a5244a3c4ec1d8ff348cec0c72e214ff74_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:37e535b99b7011875d8a01643e6602eb68986347c29f494eb801ad521d236b32_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a91cc1989081ccb5565ab0c1a2fab97fe1699660cacef1759e27ee699e743ae_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2d1301ccf8457212d1c7caf2c1168831130f4c680e3994e44c30c2ef64e0d00_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:08148eb8af108325aa3f907e73504f0c050f7d346260e2df628a3c2eaf6f1650_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72ce05f0c7cc2b1e8eccfac925fa8d9b27e01969a36408525758a5b1af06012a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:86402222919ddf87700afd289cdc78e8b10cdea70d6140724176b23b6a29c31d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a334e0c3879d8493a6ada99caee9b0aee5a59e8b15c78cb30db54d3e9c9704c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:39fc05c4f92d211ad618ea1e49741ab821ea66930bac182aac7b032cee54232f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:a491d1393b6a2052e083e60cb8b26a0d0aed5d44ad0fe3d3c16799e78eabd726_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:c0fbd6652acc9d29877e296570e9a7b1a8f2b2ef9f2a6744e6843a179281ded8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:e17d146aa3d39a2faae5605ebccd655a0f017f2c16f27006c46f42dc840dc88e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:55c43be37ade38e8b026836759e11cc1384e342ab7542c3529fdfa53d165366b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:fd3dd2bb9ff8ea7024f620dddcc5ef44eebce2ded0ef972c6c9dec06f5160ae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2ef6cac06f440ed500ce6c594205ca8883961579cf610632253a5e1d54e900b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:713153dd6cff6611313b23872895d0cc06cea5f373688bc0facbaf21e28208f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b617bb6f003ec13bee43cf28d450be1747504441ec9d79a33770180b3d4f248b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b7ac577e394b691847b0c6c2fdcae9d95b7933c37ff130a8834807d4dbcf4091_s390x",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:541055d6b4aebf7ef84017eef6936c9dba545ae61b8af440ba5112c5c703b359_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9ec5dcebd86df13b8bfa5dade4d5626fbaa5b89962f33b17705f118cb4e96bc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0a87e08497dc524acd03218912d1f938870774f36feebf3a442388b2ddc72121_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53448b65374cf662db74ee504b874df3016b5939426649ec2f2c06798c8a9e23_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:03ceb70f19ec0314a0c5c395099664e1a8e60da83d3e486e5ff5e094a722eb25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d735827141624a44b373809afbdec8f9a30de3b1a04427ae93d4de27cff004cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:62c44f57c8e80687b330d545a6afd6a4344c1bb3a35adb21463a4d04a8337263_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:fe34f80f2d5fe7e860f6820e5bea8eb44db178a28d47237a183bedfcb618fde3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:498c60e48c8efa7fe3e558fa5287b24513530c528cf8d8db2203001614d84bfb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d1e3e7b3db2b2c9b331b36e8f19f508d2f2779c552bf365529afacbe3f935a8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:82f354dca341517aa1607ac2151a9a78a48ee1ec6e42ba92e2cf63e9d3e5f65f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:932d17f5d7ebeb66ded8e740f861a9c9c410fa1f330b407885f21d698f1f5520_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:11bc4f1183eac023f8aea86577a7e71ef7291af531a2020bd7b17cccc61b518d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5a4a81e8066e7fec235acd378fa1805d68fae8f3202e063a86ab9edac8bdf5ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56134afc0cccff6873362b2742c4f774f54445e9f3cb6567da75540520c0af75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:de54ad65e159007da8bb3f39551ab3bb783bf25525cd14c07d37a11845be0e6d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:967fde48750ba022f6ff9b92b63812583faed306de89369d5d02448e294e450e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:c129b5afc17357aea5785c26e9e2e9202807725740c6f0cd0acf9b17b135c2cc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:cfd79fa0142266a1715980cd299dc54debdb3ad863706cd871c55530cef5d5cc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed6929c206dca9bd160154c42560a0e39d272758354d99dce96d93fcfe6980b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:383ef88ee58b6e190d172c028f50d610ef34ca1a84b60d1ca167a4cd73481a8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:688b0224dc656aabb2bda0292c177fc672c4ef635b15fe18b9bc4334111a7f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:11710447b89398a9f8f4111f6d2b93d7c90e2e9ea71df3d9a7f186d0d9409947_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:dbdb07ca1ac114b1be7b5149779dc6d5beef85ee4e74d02776770c219b420f54_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ad8f79806bb1048f779a49e4b34e4578b8329f96ad3b104953640c1ff18bf440_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d6e7db6e3e5f23873b0a92769e825c418f97d5ea3e3dade0528b3c5c878feed1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:17106547c1fecf3225aefd9882601f41205a20b309db72bd993a1cd94a075dbe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:258031c8cae842406b98ccbfb31ca58092e6a6887fa486d27b9d23b6c82b804e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:98b57fa71f1b06cdb23c4bde26b19235fbd779fded88f11f4329f73b7e04cd6f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:d81a7cab7e929b3a5fd8f2fbd0ec12485f6a736fd641c34eaea3c4117cda94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6e25716c2a7252a8826d058778ac91d1397f46e1379b3723c4d6d501ec922724_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ab7f9af84c6f1c57b88eda1888f9553824ab5a6735471586fa37b45c0d2696d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e16a8f253109616b5c6ab8b1b78cd9c19814c43a336e0116073d47dbbbffeb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ef645b55794a6d68f87949b10c91a6aa4ee9464db70a64a709c09ed6d31450e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:54cff7c06bc7af939173db6bb1e31381aaf8501e5ad44d42e255c8894afc3db9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:935ab278a25eb8f3e88a8767869e0fb3ad3faeb221b9d8e7649bec19c5d0c9b4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:d0ad2827fcb65e46e27ee777c3a114e28ac1662240103f838e6ca5c1a574d060_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:f78e9611c7c186ec66001c7d42317a0bcff7622cb56069695084fd20a0208ce8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:044b11326f6411177448f85cbc9358446a9b2861479698d1173e89015440c174_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:776962e6db6c1427647fb1e06cbfe133a6380f99b98f68f668c446c26faae2a4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a072258c29dc33f318d30a9845fd1ff7d4763785ed72a44e7a5d2565a609abd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ea2fc4f9fdcc721705e1742da936ba84a64f8d0ae58495bc424e651f41527503_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:6b3c5cd646e317e246f96a1bd51b3e870b943f89b659c2ea1a179ca187a1c345_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:b8cf82477de06b57d4204dd0fd200a0ad001bb86536ac9b1a70d624d94aa1ccb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:d92e516efd9fbc74dc1cbea8ec6b8a42c07f18380de20106338e094b427c9ddc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f523c595fee1436002dd42601b4e584cc0892fe2848ee34e5149c6a85c6b5c2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:5621fab07c4906d17572cff3cb4b4b27794c393491b0d2d43327e14959b150a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:7a759a04d6b2edb06d354d23c1a48f58b3185713cc93c26de574c43a7dbdd50f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:9babc613a3506e73e66624757bfda530a899f981c80ffbc1bc8aebbd3a09a8a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:b9cf9a78c736e8cc925e4b691253d20e563e9230d11a96bf539589b6e593babc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:32679bd7b56b8e083b073e2ecb970991f1e87f90ec24ce75da6c7508e03334b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:5df793c74f0cad477e5107bb2e26762bcce1dc12bbe5b9e368f64f5a668bcdab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:781c9717bd15e2e6a41b3d3f5228239934877f64790532d3ec1082df48f1dbce_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e610a6c008a3bd99378c1f7f861dbb55f489fa369f333df2934de2f57f9cb4e9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:5f195ff1ffed9279d00bc92e749ed4f9c85398081931b4e41ef982aa27e0448c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:80169f371aa804e8f0e83aa53be6c8833a8be0de03063d64f30871c05d1bb127_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8debd0372181f58bde8aa4507a1f8d242c9761749931b3e481a250e0bc11228a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:a59fe52551b4c91ff095ce1418c1525076c1009136c8eae6186ad3974d162896_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:2a3e8e85fa227d770a8c9299fa539af7de995f9c522cc0fa651d4d784c97c383_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:627564c80f2ed6607caef0c880d9a90c1f11a62998cfd045b403f570dcb9a35a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:89609e63212b043e77ecfd3bb32136a81187a4cb2345a78cf736165835bf07a5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:b23cfa1bf0f4032fcd77731b1c83cf8afd8c2d5e6dbb72ff60f5b2676afc9cae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17aa24eb84af837230ab353c6b310161cb9acaf94e0de1d3a12a4a7674d59a3a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5014e83a3497babf254bfab11a6361089676648500dad55cabfd17a0d8921864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8728f1c3f1361df6ed114583e7f0c3c87a84c4177669bb4b9a3467c0e15995c3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d86d3d1c536a83fdd9412781db76d2c44b6407af0a68dbf7aef50e4f6a41387b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:a642b9ca8a251150741207528d01627017f2b93d10247763373e15c208efa1c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:b6e8e6f7d9c9dccf1f5fc566e786ed39af12b9e58c067e029a43be7ee3b6d5dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f5ed992748ca26fb0083c4807c20a422093bb6c4a8440cf427eeaaa9e1ef52d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:f6f9b713f27b4ca0fc29023a9b83100e56d0fc8a7dcb53d0ffdcc4cb4aaf6f16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:170d667d96d6844320be1487a67f18d4e93ac99f3758c8d0f321103e913b3736_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:221c7a7516d3ec92dc80f80c0a12020f97fdb6955320437b62d77418b77e54a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d0faeec3810e097de460b845a07b8d45d240a3c85be3d5ec69fd3a39978583f1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e47645900b7ccda3bc6c0a3fc43f2f95c039f7545a12bc52257c92c4e5beac01_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:01b8a5471ace3944e30ce4dc0fa07c732ea273110822f5b089af24a05fb2bbad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:23a26debe68616b1db5fbf80e1c9facddcf59474dbf511e36d5da220e78e5043_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:93504f9e6dd4f936298e5c59514cfa79d41cbae2c111aca4de22e882aee23dcb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:dfcd620b756fdaaa582535147600fe96e3b991e434937199396089ad022db1a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:36abed3b3435cd478d87a771db84d91f7f6c6ec5479320cd43133fff7a2fa0ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:5333045d85948c6d0583700547249c0d239f414e73e80c46893623e8f8224cb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:6aea8d5668e38dae94c95c28095936cc8453c4a10952410befeebd8b68995de1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:7099e7a45a627ff73f95d01c5170b3ee60d98b30fd499a384bd561ffd23f1839_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eec75af4ad1fd47b6fef9f0276d20b692612fdabf7a48f6c5852400e2232031_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9a869be5160772c67b52bb6558f9af0031a3737bf63992f1798196e6324f7b36_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ad93857cf2ddd995acab3868d5da7065639a2c862c5ae7b6bf2a0bcc50ef3cbd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b783fc0987b6562e976b76f84ada99f7d5be39d4c0ba88e936880bbdff90db02_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:14efa1d02b836ee1a9c2a7f5f73f44ea0c679e159702faa0e638c4cc436109eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:152012ab99c32d8b5902f6f66def3e2fd73bedbcbefbe291099d49c0914a5526_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:48a19539b58b039d57867dc45bd1bd86a19fcbc0214c0ecb505f02e136ddbad9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:e718e779f49471ef947ef391bd02f8c3a895d177df7eabd825832a8c1c21b643_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:1b18b8c72acc4a3d8c37a44b41bbce95ed161b215028958e9030d5f6a57dfca5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5dd9c706d821bec2940b4e474687aaee6a10763fc6f85e983e4ea84d65f6e2db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:b735e43868963d5860c7a55ca91ef5d9d39f68594d0168f8eae8d27b6baa8932_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:e95901213c22eab37d95ef25fd513a79781f94ebb11d3c07fe6789c6c9dd5b4d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:175e9036f1496a28eafc7b88e343ccbccd38ed245ba64a271088b2c5e76ca310_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2c3fdde6ad180870429104249df23bf6965ae3ac3d419d092849d394c1d521a3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5472502ff09202be689b38c0f8f6c23c52f7bed1f30dd2c5e3d56437c0b37a66_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c39afcde9b5943345e640fc5a8b8df08fa3c43cd595e8aac2ca9f65f54ce4c4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00f4401ed9ce4c867cc6c6f662bc9a8b1158573a3c5bbd66160bce80f6055737_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:280b9ddb199a50f92a21c1aa4a6b3696a582a377d05ca0946369b16f7544cf79_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:62fbbcc7ea7b9a8f70219f8e690d7efc5348e908ef622a7a3745db14fc3efc59_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6a4fab24787c7aeefe91e6f53e839d4bbdaf0c6304e1b18662dfe5fda80f0035_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:293437e7380150623610c5d4aa9d2c37a69d450495fe98bdaa2c4d70b6020532_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3820a4549db43774ff9e1bef56386e759d30d9cfca68be59f9ffbec90745a895_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:a72a20416b14bfad2caf723aebeedff0ff2623a68f3325aaf3294c930558aec7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:af03b75a880217ac2fa839c6c118c1abea653a1cbd4122fda93aca836e6f6a2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7549fcef974f3328fbc17bde18fc118bc5b3c204b3d008f65e05fcfc80757c2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:86c79dfde35aecb79e61c5e74bd0e8cde5ce2053f2f461a3fb6fe3e1ae0e93f3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:8903d8164bbe3bc0245e106f9ab6b95b3e79c2a2c417d10fe757c6384fdd6198_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:b618beffcad3d4c0091707fa37230845841b066b013bc0ee688235b07cebeb5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:09daf0afd683d5b7f6ef071782253e0a61bcda0d311fc880d511e45e05b0e7d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:40878dc89df0b9377c957189afb7dd5b30a2dc3fb944e36c927b41697c2277fd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:41a579ad2c534c6aefcc143b5e9554ea19183ffbcef127bb10de4b1df7db0ddc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fa995bf0fbbdc2caa8a83a57de23107fb9d1716ee4159cef5899580608d94e36_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:0f98be37f9845e6985dcc031ae5a11be1d4efe99c8a59a8356889f62e7e5d375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:812ec554435c2d734840d3e3f0b81f2ccdc11aff0bd9c451aedbbcbe62a2f424_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:cd6d7e88e3bf5a389e6c6d46bb16361270336881927fa8d1b28a6ec78423313e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d2fc57ffee02ce8842e96a47f2c70908733936b20b1d61eba7e9731a21d31d09_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:62d20272ec05fcb79933f2f8bcf8f8442493add4954168ea65abefc3d95908cb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81963659c4374d81ac7c24aa0e195303d53b773f6a59c66536d2def3986e5b55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8695988ec29fdb719fd90e7885d52ace60c172f566bed4e964a8ec168c778a6b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9f9c68f1ef02659988d859d67f646db9fcbe35c37b22ee92b20b945a06edbfab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1edaa0815184c9b7b7366c334377df9d0d63c97b6f30a1345cbdb3845e7647b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:444daf53af62e786f6951033aa41241992524a8dcbfbdbcc42b48a910b22869b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84a26dc20c11dac54d08b9751ecf4a40cf244ec8a25bb6dc9a9bf27378a5f2d3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:942a36a7ea33051c8212598828d10a36591bf64890e67b9c1877c78bde41452c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18cf9be736e3cab81bf50fe81fcf0a5c5e14330c1c6814e2f04cf2a26c56274d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:261cb5f13e18372c9e4dc96ee1987eae7c24e42602edc4a2020e536590692672_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7b5ab209e095357d5c892af9db7ade095acb2c1bf23ba7b0ce781eae9797eb13_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:bd79dec73e6b536c087f9622241167959a909ac99b529abefa7908ecae1ab9cd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:05871ac8ba99e88b737473993a2ae2f2bfc5a0c9b38b2e6d25a284dc5930099e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83a98e3eee323d9ec0ea0ef2842bdb80cd9673dcb125eb7d4089ea367ceb1e45_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8529d2895ae929b89268cf644892ef6853e5898457e9c253d1236081747ad81a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e3f1ddeeaa29db74a6cc05742625820664cd6dca99ea6cedb74712760306d023_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3df1e0679eeebda20739487b43180ac34832be427505ddc95bce5608eb13bb1a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5672037bc6ec68a55581a6c4eade5a873e355bb806e1192e01659a41fc969053_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9846f1b71a4e4589b2f184101e68a23f513b5f96d794fb5e9c3c0526ca09a84f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc5b4bccec05548d60aefec8cbc2409094a34c34734360a5b12186c6d44a319b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:1bdf105847c0ad8b1de6b2781345c322156a9338e1a7cd5287642c354460d7de_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:4746ed41053a2507e11e409366afaeb9843e43a64f55a2f9f02339cf836e5793_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:81436fe6c616f399dc9a417254f63c67d94acfbc056a058a1f05d294dbf9027c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:cbf51134b07768889f21010525bb90b646e624c8e9d87cd1a91502dc4294f47d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30d769d7ce5cc23028ac3a080c3a80d1cdaa4566723dbd33b4a2a3601ac3342b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:84dbf90fb14d2e7b9c614be2bc390ecc0276d25c992f132ec0e6000a5c14a860_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a6c0876f780e66f4fbbc1e8d3f1060315b88a97c091af18bd452d181838eb527_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf3da5bb40dc55506fbc38b687583258ecc986b8f574ca295e5d94b8a2dd612c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:1f8065924b21406388bcd65a8e14c2128e181f886d7ec0bfb31ec3302b809c02_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:b80d01832fda2ec42a16891ca6317a1c5d2829df451a142a9bfc2ba05356ed9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:ba7dfadef4b46917d70cf85d74ec74e8ed94e8ccc1f84e13fc1cba40c5c95d2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:f49168110042315767926dc09c01ceadc16bc88e9f50f3c4f510524139f4fca2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b09b7a703134828702de28fa840b52df648484107da8c403aea9dba89147cebe_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0600d540abfb3be7de5dd5bde3015ab789f3d8967eec8787291f9208668f48f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dd704e41574f19194ae5fa452c319f0f83e574e83938309caea9fd6f6b1c0429_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef40d5547f3507a64b2b42ea85477784518645dc5bb6d5e4991a3ece51ce52e7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0371ee787616e0134d425f42b99fb318d49eab43bd7bfe9e6d7bb3e10d8248fa_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:5afb875a560ab5475f23a6bad04e837974b2d67587959e85b442a7b915d5b17b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:b45f9ee653978544bd9c88767a8f183ee12914c7f3295dfdaaf9207b82d5a514_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:dc7d19c999960de5ec50b1fc7ce60e4e1c8c8ece23ee2866dfb0b9e627cdf88a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0a44d912aeb7d2e9c18c3d511ff1a89478f013e4e37b29cb89da58a4d28d858c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:43e6a30a5d43366402af8250bb30b7d6f3ac58d9db3cb1a132c7a888274eead1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d336483f35386ad72a2363604b10254cb0cdb362c6e793b6aa0b22897f57889a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fa387fcbb77d75aed113375a5f52504b410462180ac478ffacf9131c275bf796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0cf555ebf7cdcdc3d1b5e7a454259d71fe67ff6b73edf2e195aea8e4ec128441_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1dedd5de08116cc7de3829f864522917379615c3b859cf88c78248351a1cbdf2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:32a338d889600bf5d5229834cc305e076a947b1568e0d14743a55e4149b8129f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4a59d6ff7a0236a372bddc72cf1b25f33c2e9d1cd81bf9f7e3cb4971b643defc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:49596361fb622c3555f0c930d0f677306f7760b1532a1a073e195491b8ac2b6e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:4fc328047c834272de1dfe8ba588c738924644ec28603c9ef7af96cab2eaae5a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:72fac27041ae55f922428b7dba8de40eb59f5b49c77a59661893c9fa16120ea6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:7397c0fd4132ddf2af46c4c821786a5e51137b9f7debab1435c20c8ade485050_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:78570d940c5892d4a8344377966f5cd815b8085214ee69f2cc2304b92f6cb3d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:a8202917d75ae6fbfbf20d13b4e4f712358a885b0e35db0b256e3b2395694479_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:d5aef645e96d3abcf8abe22b41f32f9790811284d026d97eb66ec468fff1f61a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:dc7b80992e2b109bfd3aa4e2e17f9b86136696dda2859e0526a3bb10a8ba7803_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3f93d62f9f82d216db100771da55506160ea86237261570fdda51cc08dcba4a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:b6b3a66643585454bb9ec545b7c1f50fa9e24c4d94fd2f89a3d9c1523f9d452d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:edfa936d37cd0fa96a50128c8b8edaa4f81725efff724c8b0317b8ca516011a8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad381b92d8650e01bd46fe6c61f654db37b5c5cb1d7a2ad7cf7388e454954c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:071c655ed4254a4d056aa88def7abd0a7d1186421a92c32c48e7f0de380b2066_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:207f32c6dee685934a84a5f48ecc34b946af51ba04013aac41c4a9556e5d9ab6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:7e5eeaeb4bcf75921ca36e404800a64c506fb04636c7b5c736b5a1f7872b522e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:d971d7bbd94f04cbc2ce669453df126316a828efded2f69542f19633dcde90d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:27b3e08e2861e105b7cf8adf96caaf981a15804b92ba04e1aa9396b30f13a255_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:4907c8c453d92848455741c288ecad250b9cfe42d767cf4fd75344ca92460bb7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b8e2398d741f5d1174f9caa049e173802584b151d4b4e75e79f59fa46c3d498d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:fa3c2668e3c5a132f9887231d7424734c4069fdbfb55f6b77d82df0053baadbc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:026fa8cb45185e4a5486e86f1c1d0df85ae0eac7d929b0640de20a2a0328410d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:87bdc2d1676c6b025c75137530305125528b3ea4ebb521b72b66e585d146d84c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:dfb316086988765d22250d11d1f979beaa206be3b71e8c6eefe23285a90223d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:fa572ac18e65316e17aba827746783131296d1b1bf78bcc779c49fd0ae335785_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:25a35d165aa16db1d905c38c9e2f62eba39ac081b1a779a7d03b7e43fff8f080_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:3b4f719f85a46dd0aeb144415cea819c774821ab9e593c20dde3c5b0afb01412_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:537a3ab96373d202d218fa9c1a2a664bef00ada5cfd68b8fe22e19b141ae7913_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:a141540b386c91241149ab6a35506aa54a5be9788b1789f24355f81a553b554d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:107936d5165e602ade82fc989427b7cf5faa5be779a451091496735040f62e4b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:8adc7573813d1126af8ae978804cb54e922c498b3f40b08136b4b49653b14a95_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:9ecc39e21e3b0a3a9f38c79bb94b623cceefa7d11cfc1becfd374fc230743ec3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:d6b2a3e2c43e8206eb2a62572619df0b56fbea8935b11ef5f69a632e238002b0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:1b6ddf05c9362e7c835453a1f5b331907de66c7e1f2afcd7ece03cb249c4cc2a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:594d1be721841c21dc0529bc03393d47faa44c26defdc0232b59648d2dc7735d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:5953cc8fe955685cb48402ec8dd0600ef622c68198878e2e9d8fb3bb353de2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:c04b969ba9f01b3ba08143cd0090c96d42fa59e59f07c08aadd297d3a7583a93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:1a4f85af09235e9e5bf5b935998738e0f504971ff9e12383aeb5307d630afd99_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:8a1f8eb34fc8568a2cd3c2ef80026bc87a73e988a3f0b1ad71148852af444de6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:c7dae959e72b7ceec7db8f0d786b204243ce699b146794934e9ac8b8a35afcf0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:efe6666e71f0f6580958e800e44d41ae2ed847df52b62850065a8e17a7396eab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0f9bc27f605782e067c4a506fd7ce9c26875bfa03c2301fe46a0eec004ed22d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:808fae0536547d63dcbcfd1ce361d918a05f1ac181d0f7de40cf6826c59f476f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:1c481b36fcc606e000088c993a95e899a9efea80a24c6b965d783547f9e7d7d0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:bff1dab743c6840da74cffefe0c348aa12154b0c69baa0b6a783f3c0d6c5dc2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:8ec6c3cc595d84906754621f9511236795162ddddb1f771b358ce8ec43efbc41_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:e38ec84d8f903bd31d0e4ae5cc4de86733e45fd003b8ac12107c66c331099c44_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:23ac522032fdcedcae3438b0ad4ab321e888434f69cc8821f5d55ba582d666e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:28b9d7a1bc7632916e3209ab57e338aa9455e6cd3cc34f42833a0da72643aeb7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b4810b2802345c7194fddbbd98cd8be275efca550da4852248e7ff420a90044_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e97301a17d9f777dbfa375a9fa7ecb6540162ad453a3ba7432bb9128de46ee21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:166322c11ee3a18f85551d9229d85585de9fbcdd7eef7213b22025f64bf2432c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2fa8fb7cb2a5e6e089a5c0870b294a32b73d07671c14955a2bf5a4d760367988_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:39adeb46e81b78690e9739366b7da924fd510e5ba94d5687ad2010292289b5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a0a18a195fc85ca6652736e6995fde8a49b26dad252c200e0e9eca012fa31aa8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5a9effe649cbe122d8c72509139a0038a302c117140fbcc326f508741933efbc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:803f348be1c4afd1d491a23c03a7ea636148ce0a5c4242017e2ad174cc5a2dc9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:be857ca44fee93e9b188d91872a5de1fabae50c863263f0cdf5b254ce6c8b2b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c81d9f87f56937b4bc7e7e9958498d77d2df20c952e17a7ccbd8d4aaa39fe9df_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:08e5886ece550fd3db755849562b04e4a7dfed229bacba1415f98bc7813ff1d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:b82cf370e470797aac3f94ab873fd1991c065579afe1774af693d7f069cb8846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:cc6e591384daf98b3581798096611240b2159665f40c58fd6f66077440c2575d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:e36fb077fd77baea55e6bfdb52eb471ec1bf67f519897580b98f0e3ee6ec5b49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:8f9f4d049623f1870626dbbf2cb8aa6436b377fd50c96b5f08624bf6849df94c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:ada3ba639f8f91ccdce9779c9372f210b14960d5f42792b81d0e91ca4ebd8339_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f807e9529c7b71381e789798fc488ddd65c36137b7fc575a9c77510ace300ecd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:f8e2bda125c3a75e7c7db23b8139c32922870356f66187a15c610aca91a8ed48_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:2ab024942b1659956b075df7c60b8062539ebabb6c6c16cc6eb98fa40fd4d4f9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:978f8e1c6f4ef6342812d58a2b36b53eeba6f26b45e8d056fb522060b864911b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:d757b4a7ba5da2babb93a47f24526024838b4aaee654605bc5cfef8e37bca7c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:dbd50350082e6a3f436b1197c0fa06ca26c3998e83bc2a922ee2c45986852cfb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:01aebed6c9aa6f626dbd94c5ea90cf07501316d21b7cd12598307f3db63eaa6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:a5d2e34737ce7f88213a14cd18cd509eb49d1fdb1e60358a5f8a27c8160b6aca_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:d2175885936ce075b0ea27a5dc2a03d1f36222db907671c8ac66aef056a888b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:efda119f5ce69c594a90ebeebf94d18c86669e74bf4299232fd30b34529f7ce4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:164330207a8a3b2ac9148f699b723a6a06a665714b2769618a80c62007fb805d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:40904e9f505baac12462283845caa8066acec5d42675478c471d0f278f164349_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:71f59111eb92dc41cb66f4ee06a252bbc08e1db4cd5cdff756e3bc38467dd5f1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f20e0732bd22ec95e454406e30ad435387e7a7e84bcf6670581be0e28da4b97e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1c1c18b6f701b9dc2aa893f0850104ae998b98a11428a72d938081ac6df45681_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:439f805574e71a4811dd57eb4794390f10f2f72c1306a7cf714ef30162dd5916_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:51732a594067ca7fb25503b06862605053ecb08043e3fe9209f2d343edab24a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7971ccbfa9710c3651c42b5e57f96641e9d60aa42f8ffd7fd11a7b79f953a4c9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:52aa61d48a9f7cd64b810838ef1fc9b855a4d7451130c2752c21b4d09a7d25fc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7e4425022a5455ab9827dcc4e1b4d5d4ef3262ea09a0356a60bf822997684f07_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:88dad141a146c00a8e9f96f5adee4d888f6f595dbc8b26c294e9aff8601fc557_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c691fccb60203dd0b8415a96ccfd3cb699b3d23108220f6e7779b2868fc8a107_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:17b85c8fb3f9ba5556770b90bf817f88eb83dc2a984d822b7bc0099725f81a9b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b282d1f31135e8c23c3ac51d29def65d8ab756123c03918e33b0c1f8eaf6b2a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e51b5fedc51fe6236f76c14dbab95c93230766ad26d8c539b077544afbfbdc1f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f3d60f430325e26d9e16b8f77d0a18301c1a9ff92868c1512fd0918a77df521c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:0fa623c73b2901ed9bb1bfed7848a0a3cf7a524c92c94621dc13e4f2c5c9c873_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:2de56661791d567acd42828ea25aa74b3735368859dcdb6feb9815b6d0aac644_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:3ba5ba7858c77425b8d768c857433fb6386fe82417487c96c66fa793e56af33b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:88198dc7eb442c6a3712da32ae893647a386cac8f5829591a57ae87eccc5aca9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:2539bd5dec7307928b6548bddaf532e104dcfe6d213e62a03e764aca72baa34c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b066f64e2216708b06a9843f3134d18be7c9942ff502e559639d880cce4dfe74_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:b2bb50916a4114f867174e8afd5d3ecdd2361e5cad8b58d0ce1c072fef3955d6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:f7b0dc2153aad7144270518809168c83512256f396638aedd51f571193ad15b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:3256477cdc7f787ffab06a181909432e3e7b553c696aaba5d7360643d2b7c956_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:39a578e1fcf82ad36606b14c8c66415c6b6c79e5aa5ec340851b02460bf0ce8c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:5868331f674240d7af06278d5b912ad5287c0976298cde4964bc7f163f804101_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:664696785d0d4a6bd995bfba382d16b2966c0dbd38ad61905b9eacc452830922_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:0855312e04ddcce0c07ab0914394b226b735fbf8f6e391b94c3ea46b18272363_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:43e8fb5ce2fa6eb059737eb404f96098f009c80a252d49b509d45a3ee511f30f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:b2e916c6602dfa9317a9f4fecc41532ef523a90eaa1dad881a0d875b06f335ae_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:d8a1a66519b0e7fe8b76db717af1022093884745b5eda41bc41720ce5f543c66_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6407c259e864a231e76f655b3750f1f879cf2b39b17881224bbc55071bce5d7b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e193d41489be99e31b66786bac0c5dbbaeb3126ad317412b89bc8d4518d03b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ddf4a2b9959512cacd58fe999c1aa3bf1cc8692da6ee531f47368d6edefb4709_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0326a0af72b7f5cfdb5e06fa60a780505bf4bd6791071d43014cf9e1ccceb22a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:213661697412cf41c0b0354fc3e7998c4589acb68a49efa642b545431dbb7c42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f3f629a382503a4a0580b5a9595dd0f016919f19d6a25669ebf9546b8c797541_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:25226cd5fae35f1ff439d0493b954f95716222175ebe5a3559b92655b2f7efb8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:31466f41b1c07b906ec57e25f9ddfce10181116a8402ffaf568287a2074fa515_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:86ddc8c2c79f5f9303f967a30eb30f6bc14ed889c2a1f4a2b96885dd9ef5a329_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:62547ab5ea5c74eb25b53877b0618c686e52ee7861dc2a25f9f832a941fbaaf3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6e2576000318e977577be72821dc1a850aa9661b2f2a28ac5ec65c1195fad87a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:921e585bbc9bd8f51023c32f91d141ee96b396a80dbbea7926d9422e39809006_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2a1a273f777b5205e0f230c2f43fa79b325803a610620d48c4b056de450a805c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:2f9cff8b2827575c033b0d3d2c796103f6d19c23833aaaea2c8458d2ded8f0ea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:785d3589f0b8ce9dfe52efeed1f814dd5653189b54821a7ce286a4b70158b3b9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:86cdfbe9e1e363d7d48d60804f1cb3e654d1a4484eef1af9eb995340d9fa8af6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7c1c38ab2b40fed08b28e758eb671a81841cd786481ff90506b5310f8b3f2686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7ccc3f8f891eb0a1a95f4cb8c9fbfc35bb21430aa36aaf47d6e2765f8863c261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:a35911c914aa981a1e357828bb8782690b449320db1ef69dfbd0876b8e2a4523_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:d23756530ffcf7804f50bc17459db7693ece9ec897daf119a11339f392687d26_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:5f735fb43af8764ea386b369ec5fff3eade64831a508c6a5f1bd4731de0d7b9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:98ac195d83ed9f9c9f02206437bff39dfbec86475a2aaedaf1bdb4c91fb417d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:d6beea4071e93926ad50e0bfcef30eabc5bd64b3d87791e52fa507fec9957316_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:fa877a96267152f6d047859f517665e0a6819c9a190f40f22b837aafe42ae729_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:14e3820537ab497c3c7ace4515cd7ac53a8e55828b37e355550ab3e80a2e14a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b172c5ddfef8bc0d96e85f73e415f58dd3e92e28fb59ef804ef918a25fe5fad6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:6b2b22d7eb7042e071520c5cdf0bc4a0895182a780ea63c800721d45887cec4c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:e6d33643d05d353c6b9314ae702ebc88a5206d8a589ba21e102452347eb62743_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6b69bf38c3be65ebb53843ec0d76884d45463a7d24adcd794c546c2110a1b537_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f9fe6453f0b0b836a2d6e1ec9cf1d90e1d4809e6d58a118348136d2baef9b1b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:46bedc06f20b6763ada7cb94ecf9af810d282dc61f8740ea5c4bc9ccc4108023_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c3273fc243cd22ecdc9de4f6fa49ac08afb8b0a2c2678072fe004f481c1da705_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fdc315da8c72fea435099eb44e333d7208e771e34c7896d50e70d696e2831976_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a5734c41841fdf1c3480d247845233af67dc20c799a8c71fc1a3d3ce31663d83_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c3a2febd8fc10b6f5beb0086ba1af6a763fb01a6cd9ded00f7bf1617924c338d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:3035046f22bd8ddd753ac17858f47c30f5567981e1fe00a2182e7560ee18b9f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:b34f14528b5486af8ccd5f7852298221bd38e619386ef65d2612fc8effc88869_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:028dc695424ede22d29ea0c9dabfcdd828c09348f6a1eb74b7f6bb1ccb0c88b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:3270900125632c0ebe0204e9d78013145fbd9add36dc6217e75230a6ec21e8ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:6680796cf199f9bf0134250a743e3f40c73a098e24e3f50e6ba0a4c539327ed5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:8d87e71f6e9a92ccaf7318aa3bc3dbe4e7347bd785da013d906f563b8e81c870_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:64c60eed2d78358c412412305c4b819913b0de7d371788efc1f39bcb87a537e8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:8daeb5668111ed26e838c6a5f7c0b2d9647803a7d7308a23e4153d6b6b29212f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:ab1a5389dde2457424a8ba611ca6affcf7a197714dc9fdaa4617022c946ec213_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:c8a0f8501c27464ac89221a84d2c0f3b160d72f3e9028a383a977c8015aec722_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:1c934884652170c3b5279dbb70dce646f8cab37a64abbf175c8835909e7d8ff1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:57dd55125f70744cbcb738f3d21caf1681d7af23ecfeb59d4354b6ddcc4cf9ae_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:9ffda783764b81631ca9b7332c3602809fe3d73523241dfc4bb05aaf2f1a2862_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:f6303d9e6e7e4648c905ba4a08677dc653068bbbf6258b5f76a127857a352eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:5fb3687008b75fc18b09c18088cf6bdd587cc4609bc71b311b375c8f9b372689_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7446a386d289feccadb40e354b2bc88a809441b3ac50a1e1f1568b7a0969b4c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:e7f63012aa4849814e0b327f1fb08035fa2f40596db543213cb90482a84d0e71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:fdb3b21e7c7f7b6c0c6979ae977e569b30a910ca2cca318468db393e677863fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:481e50f2712e27bf05934d77515e2845a5fe3247294f5f53c532ac1a37b24fd9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:74d9c613476af8d17808b7130d503a0a06e443898f37f6ad784384d0c1117b6a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96e3710e645e4de14c7f6dc34478819ad8400df81cee56a111ed26e422655337_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb10dc05bbdb6d4f465410e86c4f35d5dec06884751a67ec98c81daee630e55d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:6aa8878494f6e761c2d3a7b487c03696dc4143a48dfdd5d5dd04282a06599fd0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:aa74fb0c1bf977bba09a0118236089bb32b228cbf69133d1dc1a4a9a7a253421_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:056c57095b9b6acff10adaf0e521363297bf3a2f59e3da047c7d537ae799fff9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6880c91a7d78b14d4922b5605718b0550c6a5b30be824e1e91a48db2e3b6da60_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a99bd85578a7fafad76fde1d18f293de0989605847e912ac239998a0a5316c38_arm64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d56d5ce01656857ad959272069a2d69b1f5a75cf9b07e0342ea3306383dd33d6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fc8baab649ecd8cce5f9284d69084756edd37912d37fba3ff48e56efaca738af_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fdde47f34727755de7eb322e028093a59acf69cbdc1e39cdff66429786c2bf65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:089c295f52230d6931e90da38d13d6d1f4a3121949293f1bc0c55058d98406d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:1134aa4b00497e1c423bd21084cf4e0c724d1f184e0ae2fc9321e5b739b9bb42_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:57f96fff0b1cee860f9a146bc7e906fde3f09ea7b474a137bcabd50c168e9201_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:c93725b1c5c736474fdd1ef5b9c73f637a4ba4d3f849090301c2116e04dbbbc4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:0a6b5846cbf4525ce7e2870cbea6163dd3a5b665e5247bf097e8da455f00f8e5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:9960a3ca9a884b74d60a3f9efeb280f6980e0e5d6fee4db9635404db5c5e5f20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:a003c1b66903cb4272332e537ec7fb4c483db1219599d29641ad0f7632d248d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:c3b1e9fcfa481bee96d5147011570017b5c705e676577ef94a659efafd457499_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:613fa7a7601a714807f74ab2aa181d6017e1603f30a46bfd24a7ceb70d20f5e6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:717c4185791f22ea2cb79f86f295ed1758aa42b0f582fa4892b3d151402b56cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c84870c9c85267c264d1d3c6d0be4f8469a93b51d3a69ca9be099eca9eaa3c27_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:d8483d28757fdb88502eef6c1b07e8a7f1e14c50c0b980e0d5cd2d5a3399ceac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:5f331e8f315091cc0ac1bafb74950727629da21f54af05daeefdae66b14ce244_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:b61982aaf2d36c1f4383f3a11c2d43243b8e0b1c6f55b025d0d9a15c74f3e53d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:e78241832ed96e677c9492fcadebd8a7c0977c4fb5d6b452bb54e2aea0453d85_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ec911ba1a55e9aa65ea7f54403622ef83d38a012414e92312164ec1c07aa4573_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:23fe0322dfcebf230d96055daa19bf337bfb5e54d7574686d684505ff3b5e406_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:442fbe07640d510aa4fa749d1f06cb9c7f1c992599c49aefd0cd998630a15d03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8e1e913e14aebddaebdd15316c90ecd5595ee10bf4c005f25539d795593c63d7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c8fcc53872d7667145a79e12b85dea854645bb26e8751cd7bee98e38beb3beea_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:73f7fe6588bef3ad7124165141ff11f0b992040cb0bd49cd3d25384115afaf2a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:83fe747aac4d2b066b06d4d48029689ab11c55b0ed7f1b35c2b0a91242a5034c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9155399a031b09255e613076ae7e32c4a0505c4597392f344af0cc0ec002cc99_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ecab6fd95e9ae3b4a4762894f5411c8e22999fbc8a5eb9317481c68739a58e2f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:20cdb0060ce3f09b2ad2995bf565cdc9d29fe5ee9457f0bd3dc21c7a5f676225_s390x",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:33a7551a2b982fa082895fcd42f278c8a9b8aba96dc195f391231c0244d94a5b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e7d0d6ca76a6d6ec0707889811f94a16c7f91df0a92dc1259045e72f162b4cb2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:efe1ff4eacd0852171a52ed9fe90f11a14a6c14cacaa905757c2bc6fdc04ca6d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:382433b7790127cc6ea809dfec4eb8990f565e7d43a61a340e03012f51e7e1be_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:71782c858531bc80190c90f8b3b739d4958fc657f948e35707c3e5b046fbafd2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:4e96676b4bee57cf4e0271eea7d70aa634a38a544582e9394a0106f3a1f69d2b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:abc77e32c78f1e7a226c064be9a99583be683a0797f5da921db4f3bdb4a85504_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2f35d01b0eefb9e9100711fe0f11f74ce866b67248667795586bc77160ecac9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:487f30e0bebcc7f041a7d75f1da284e7eb0d297b9ed7555f488ffbbb352ee70c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e755a47a2a360d0c24ae198cb644aea009e5c4163b9d78f64747f77cb33fabac_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:346cccc659f9abda0e789571f8a4a56a9de6220176f06f89fb369de3a56ceb51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3b690be91e904353bed7c30c09bce96b3fa1ae58cc8329c426adbe0f868f95cd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:87db98e0918641d72f10d5d5b23d4fe10a36baaa8a1435ffee3b7e92d60426b8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:bde0c42270b9dd39edd24303b24fa105b85ac1fa6cf3b1cb921a8147188c5a44_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:67f09fb8e89a3d3476bbdc7ad1c77e3adcc20674ffb6fb26ea8b403c001cdcf7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:8f8c42b2adf52114130b143f0c06fe94a4b006df519d1ad7c97f319eac5e936b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:e575a8d2698e54935083fa07e5bd61efbb4c79dbac15af215ab158e9a1c2717a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:fac5e7d6539bc1ee345cd518709014fbfab4b60066e6b1742c9803b1cb4c6ccb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:976a6c39b70f257752ec186cf6eb7dcb5834b61a8d7588b0856b5a85eed545ee_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:a78f8ac379b83f095bab9a4f728d974ae2c0d9b4eb3fd4191b87085171d0c864_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:eb991077315fc2a3eec8b5d4048af771fe2d70fe7f9ea26a742a4d2964c1108a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:f3c206c63dfb3b7d0c62116c1d1555960230f6fe01d4ecb59075f5f066483691_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:29ca67aeee95d4ac0fe5cea9472fcf31c1cf7be8e785c58bfdf0cf19b0ae6513_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:3a35dad1d48f956baa3b57cd8dd3e6f96ae4fe8a1fca216f697ee04b9cc956f5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e738b2af5f35cb758f30ce13c6bec7f35fbaaf1933aaa79eb57e31cc4d05d954_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:e7649e20cea3a3820d4f91dd1fa758d4b6ce75b78ce65e94c3d123c2b4c7b4c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:81b0939cf6578b1c36bd4b07d563a31794ad87a9ad0240cc20c62ea5bed698d1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:9481dfcd08d9b0ef3e033440f42e543ffbfcb7806ae787e1aca0846706d44743_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:cb42eb24c67d9b29f09c15f68174f56ebb3e15c041a48981b8596bc12224b034_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:e377ad1ddf94ab715a5ae42306b59b2881cfecfb9e776bdab7103fb52c223809_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:0119e65e9e090a80e486f1726a621cf795adbb58083538465f2c778da881aa13_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:18d84a26d13bc132f844679546bd084b64b360c2c9d8325fabe0d82142983cb3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:389b8607d763d384a51eaed381801ac1da41cba0be7f82e2a1f5db632409ced8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:f0864ec6a4fdf88ba49c7ee97bd13227f99a21aab2d179a8f80695e5de642f27_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:50e44f1a3b25c165fcf8ebc0caeec546c51c9bf552712af4026392447a31bda2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:58505118157e6acb5c5781349ebc45b18a18c59db45821f28e17d5bc5bc7b6b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:7471dfbca3ac30ddcca7520a83310fbda834d2f2d637ce78c6267a3f126adae6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:fbe017e2b72bc2ab81e8b30fe9377a86dead9f68e5066ff4342bfcebd1aad2bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:090d8513dbcef4bf5f895f3a55518166d91178bc3f74960be89985e7fb067f65_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:16438613bf6c5a4a743a4a52f1f45827b2d995a0c039bd55b56ec6a81172fb08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:52eea334d8036d60d2a80e6c7f78cfa28ef7fbd99d822dfe2a2c1f3ffc76507a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:7f01d087c595403ffaaa1ac325765f8031c67e5f5c83f4753f85a88e41be8411_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:246e5981e0877bd41b4ea6f5cd8113bd52f30b05a484165a5084c15b9e445a54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:3eccd73327413ce920b2202eadb54adc644fc8129a1fe18b2187763f09a82a78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:c04f1a6612a5eb0c7d3eedb89ef0139d20b502510d0fcb473105a345817d2f3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:f01bcc206fb3e3d7e422be3ab78ea006a22e8bcab928782ec84e2dd5a7dfe71c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:5e96ed34132884c67ded03d1308b3702d94c6350edf9eb5535aaac7115b0b300_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:61183ffc99fe44c6715e2f73deaa232727c8feaae206fb2ba6d22cef1abf2b00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:ba3362368e32508d74bc49db65fa06b45c39062ba6fdbcd9680d2934fafbc364_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:d01dfb59ad771b1e3a7c47527e2097f977ee511b3cd58ffe189c7f5eeb535e18_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:088e52fb6c572d5c6249611fa7b6846f58a062035de56706f594a5134dea9d54_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:690339f6c3b2bfddd5fb9a7d066766c8e112f415c4dffc4d45a75062cc6de2fc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a3d47f07f5c5d2bdfa4f8eae2dc00cc0417941fd49568eb13f6d4ef5b08ab6f0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ec9e925536eeca0cf9e6a4af6fbc8ef57cfc5de60b4873e71dfa97a09e0d6af1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:37259ecb6261cf8a232d1a76f8a98b51542f3951cfab5507de117c8b47c99392_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8db5e543f0a6712c077b5732af7fd70227dfa7dc752fcc15cd006e12c803e23a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:8ed7ee58ab6f2fb9b38d9d66d4f8518974f0fb0440906ab16a2cc816591efc1e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:978a95e94f694f264315d29871adb7b00545f5f057cc60207aa526a17dc63017_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:001ddb6e71529e93058c57ea573aa84e45246c9d102308d3c026307d8ecd0cea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:93565be60426ee394522354f082d9dbb9a8cb6e6cc00585be6f97642c8cc819f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c4bb6156914205d89f2e94f0bc515fe704dc77eebc70ccdeab1c365fc930effb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:da4b83aaa4bc984c4592c4df2dff52d6bd78db4a19e1977412ed0e7be3345080_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:179a578757a47ed8881209f03fae19d7dcdeec608cd3e56e01e6ad83becb4caf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:1b61a2405c7bb0a6e31dcd7615a24bb913a1b2eedfe988cc291949dbe3464ffe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:7af295bc279f880567d8a1c0cf24cd69d3704f3fdbac5d6e549f7e4559b58417_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e74594fbc1e80c6f127bfc5620fbf1eb14878c6ebe796e535dfad39159a36ad7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:8d137108671211e9b66320356ae15f2be4a9e6eafe9ab38a4ff53ce4ca1bf1f3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:9b026750b8e0d90eb903ff3b08f5c47fcef8cfde9360a432134307d7a1d0e50c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:ed5572193fd1e6aa637f10388592ac447e808e9cd1a987194c4512600cd8ee49_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:f42ee93f81ac60b7c18c2da674d0a6d0389a49e0206f0fbc1261a56d396f8714_s390x",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:dc3f48834ed8e6121a612fa1c7d16f21bd5a6bff89749b78b92073281c3e5d95_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:915b3df48e1b1ca2bc0d10ed4663444988baa0c0cd2d0d31aa57570185b19ee6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:187e838c5583c01bf2e83e97559e6c751ad2470f73a0fd9e02cd9c740fdb1baa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:54c0bee575d13f9ef104890b3939bd11fd642337b33fa34840bbc4eca5831b7c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:8a565a7c16a9e2800b64732a5c3d5724c613843a24a77c52117e87ccaf73fd0f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:f0f30b5c75004f2cb802d9442f3ef027dbfb26bc5f2324d2d0cb15bd7f2af2c0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:48b790f36c9efe09931a62c3173b0de73eea4254ec8e6eac765234cc73b65ce5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:68578ffdde30fa6a638725d3201a48f58802c6d76020aa17b530f98c3de67a9a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:bcc98dd2e2278730b5ed9d8b8365524df372064ab5c3fc002d6193c7bdbb1e1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:eff37534cc6f6e393b826b1a62ec13bd31880a5e894707f575e6a2fa4fa0af5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0f2ad5691f684d9c14fb94421c5c362d0847e4a36d08664ce626e0e9401197fb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:644c80224b95bd0f2ed13fe399839335dd02459dd01c0c330c186d375d7a6072_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:bee2e211c4157167afe9ad4b6b50521c612ddbd66f8253eb4ea4dac20e03f51e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:e610188e478788dc14f552dd4b6d8c8c352f60fde414c69d72ff01933dc9b2d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:25ac985a38a4aecdee3cfb1852649cadc2421ced9367c37b70a6b903d0da8aab_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:724886ce7f9ccf2709d06de0ef42da126854b4670da39477294b87241234fc48_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:8005bf0d213b3308949af608f6e3b17d22bd67fe65a59a2cf692a0fef68de9b6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:965c6fe83a4caab9e96c258b8592c50c18de92afd97245cdccbc30d3e7bbb899_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:0bb337d6115b44bb99295b105b0d6232b840c8289afc6e14c3abe779cc0aad8b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:1910b48181e9865ab054864896ac7efb9b4c9306e975b7e2274894ea1c083395_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:29e79bc49ded7cc4c062e256a197a16ecd5bc3f33a0601cd15bd9fcdf20c6c12_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:62518b7cd27d473d540a9ae014b91f5b6550fd67f4333729397c2805dae7e21b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:398fca9703a7a002b1221b3ecd102a7e90c2664214417ced77cd980701ee4eb7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:62dc99531f9f9ad649c183e98338b5cd6eff7d97e1a736832ea81567a969f3eb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:e3752729102bfce42130f3945f583c6d23a5984ff572bcd28d05bbc932ee6af5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:f83bf542573029d0d4709ab1086d52beffc1ec883f779e9f56941f0c33de806e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4530b1067c02eab03749e8da2f0053d5a64b2ff834055bf1e7bdd631b2efc6a9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:850ac9c78776df776848ac226549406e9e718234a2d52273bc1ef8d3de83ea4a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:b859fb66dc055ed3db4802e74563a3bdf1471beb49b3792cb15b1e46886abfad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:cb6dbad4353c1d082c914a4dab046473ab13c0dbfd4ba988ede1644dbd7b68a7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:076fe59822e5697c08f06d35e844fa4d403741e4a4733fc1eef77b05c0fe2b87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ae95f167beaf8f5e2bbe4a3caa23a5231c007a3cad7125d97faab15f5bbefa23_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fcb1e558e2fd41241b22325a61b6356ec3f23b6fa799ce087172399925b54f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:ccdbd12a5421ee4f2049d6fd05d0d1598703913be12df2f35d93a1941668095b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:05cf7a36df1bd47e815a687c102a5a46306fd53bf451015891649be3d481deb8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:15dd61972506ad5f7cd5f59b70671770cb39add240e3b86f21c77fb958703dea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:37640706a81b3fb3bd1b25c80c4a92ffdf73cec3e68780e0c00e90ce812e744d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:5a2b17b5d750d0ef4578271fc6ea9b996b90ae3c6ee1a712f4c267c4ce964c9b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:91c8dd267d551534c5ce6aa6de0bbf57890801cb4aeefed57fba5bddd38fcbba_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a0a836a9098ff1745745ec4184a439bdcf55ecc72456b8c234fa2d59c81b36c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b921cfba78ec2ce07d8793d207a199f14dfe85f78af1d7699cd545ed3b106e9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:cb16fea97d8419f1e11b4f819e8f1f58bd817d52ea89738c7cbc3befe720ad16_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:027d75937131fd2a847e3ab29736b244025cac4e2226dd3af94069079d84bbda_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:af6449d2957c5a40c8e5fe7f72f5f02e6f48081b97c3ae1893de899febb124de_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b8ce956bb5c71a02f2827a36f8565123dd15ad12189ad7fab41f4e4bc5ee8f35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d9ff53317a0d1969c09e4ec7d032b91f2eb5048e108495b9c57e65fab79759fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:28b991c08ca4768996b5171332046b603a566d554d00d9489af2ecfaa98a5b6b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b0528c2d7b956265fbf2030554c8ef11ebc61ef979a222fa690aeb89b79561c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71ece005535cf01fb8912c47510d882925b8e73b3087817406a30016756f9d1c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b98863f1e9d3046c72c24f0ec64eb41bcb6ef0f5ef83509e3eb8bf180020bc5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0676048e3eb89d3a1cb6cdd57bc4c0b572ecd66e8ec07cc42e133b2dacc14ad5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31c89410c3a891ef816de73900fc437eed706973ad4a1c8b6fc5eab87f929fd4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58f719fe547cfd1b8c5fb09e106ad3ca3720d29fccb938b498e23be58be9496c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:62c6a44ed81d3f03f15f8062a3a61e0bce912fe921d8e8cf38e76d8c738b34a6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:1f3757c14d2be94a1594901000a716a3f6f0b39313787135c6c080a192c0f940_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:5edeefa77dd9e928eac937287294cce020c814ccb5a472904b8afa68bfe84893_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cf716cee4f34aafd33fd20f1dac36e4ee787360c5b8d981e3fbd29a8bf156ebe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:eddac4803c47a8dba9260b225ab152a12bd1c6fc95289e2af54012686ac86789_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:25aaafe32295959a405265bd83f1d4581e4d0a946107dd6fcb5bc1bf535a9da7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7600896e0b016dd8539626674ee38d7202ac6c9ea135f1e3dfbe7a281e9f1b5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ac0dfaaa454e1412cc4fdaa50ee53656f278453caf106240285d56d19d1cebf7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b6cd0209a7843e2f7394d377eacf8bd3db8619d1ad2018b69078eb295a4134b2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:612ea5d0477a5c3c42fe75a297e4e87104f1692ac60708744542ac1c85b822c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:6addc4847c4ce0849611303ec82d36ae3561fad6e9e1bb91e195788963ad9df9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:789da552e1cc8a84fbbc093c842cd8013e2db571a235c6d6c5a88b8a2d93c83d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d39a9064eb80db41f32aae3963a036d0c5c6e1b3f9bdc94e10278c561d7cfa2c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:42d08c9b27f63f769456c849f14f91d359a6c0f06687481b70417ac332e7ae00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:626d8a5cd6cd15c49669bfceccf3762d34cf1eec3b25960afe7d670a722f4639_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8ad8190a88438cf3f41c4e3dca0de8f37bde24b8a7356b92e3f5dff7d4f7cc1a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:b9b621f0e3fdfda8b8890425bbc09239c70af965ddf47328d4ed9f7741e59695_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:224c8302dc5452569f22dea5424468b1f7d3e74345d518f2d1e7adf3778f83d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45c6cae73e17569f84c6dad01f22bdfea70e66bc0393ad5edb33d0153fa65502_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65d82a4ce8b8fd5b2cf1e6dcb861fa391f48dc01c2e6a5b9662db5db5f60275d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b58c120a548d0a1a74c2250c1320a12924803c27280e1accf8444d30173786ed_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:0d85c0e58f429cd4e45cb9512689f88e68aaa8a3eeb5b724b61c1725feeb3c36_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:504755a4077b3e2c8f0509d6c591ec107ae067bfd95c219b0ad8bb7326b1c457_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:8708382bba503b78c674212de7fc3589078cb8a03cb2d3d521831f3268cbc7a1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:c36b3318ff9bb671eed9117af945c7abac538b2344e02078e56c8b9485ce2325_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:a020a5d637186969a3b8746d5bac4eef89f88ece354b41845209a6a58bf3a9d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:c580f71975491c86ed9f50267cbcf8bd68c2141e8350d8b047f679a3097eacfa_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:d1042ccb018b412229faf8e10f30e23034d43d43ab223aa0f64141d20084c582_s390x",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:e69e34df04d0a0fd674a5bed0d40d2138d3fba1f73e71e86d0bd765f36b504e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:26882cc77bcc3421b03497e267d99ec791d09092bb29d07bae041ec4a9da60ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:950842bcdf3f6a962d5f1a945f56701f9a05a13dfc848768cfded6b46cbd9b4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:054d08ea046f6b22de7c115f0ae3bfcff2402f7d462ee57f1f345de0be446775_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:e099e7971ba707ebee2f1becbebb7635b6dad148b45377f5fc2ca78a7810be56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:059a6625170482503886e71ec531d05e154a82bb0f8f6bab84b439dac11252ef_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a063e568ba3483008f96e266de30b4dbc56301a30fbb6d469dcedcb8def5ae81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:0a18cfb4b3f66dad776313737ab5362b1ed835139275a78d7bf8e50257c2343e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:7cfc262d529728a511ad0a56000e25161fcb18cf1701d3d5e39bdd081b0987e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0db4a919178d45adf37de16d14496626dbfbf089bdc184e80b58bd04427033ed_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:1aa72555a6e598b494d83ac3c7aba6003a0414e4a8fa51b73b09d11619c7d628_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:6d1e91c1201b830ed044153b5b954c4cb9737e6be58db4197b0b62bd500e562b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:c0735bc8cae8c4bb9a50d11c226d205f38a1803c9d49d696048b4a503b4d942c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:02c13d6043dc99f4b1153b0679da9cb0864fa62c55e95080a209794e1403bad2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:5b55844a9baf052042443ececd09542106596d3da5385b6baa711e2f96544fe8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:751d4f72603f439bfb5736fb53ff91c8be19fe4779bbc903522cbd96c1f0182e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f3afc32e87112e5b95c7ec2a3f5ee55de054468ad01448843125ded52d42abdf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:11d641862c3b572b03c9bd8157d3a2ef0817ea1de61796189043bb80317041ad_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:1c7615b6b21284624559405c6fbd30786aa6169a201e7437fab381c18906d97d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:35b73ca21c82b2b90f6c002b6a088c47ce1a6192ad29dd00ddfc1f170814df56_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4e68d6513152e6d5f4de9b2d22525bd3aa84e72f289d80b2940b5185fd565853_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4028318209b7c6f47d9937f1499be593d346ca198eccf90a0c2852b858d1bd8e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4a5858e2617ab0864b1df280ba653810e54244034356b7aba5fb38ddbcdb7bc8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e5ea8946314cbe6640207e7f78c6d9fdcf5c136482eba3f0dfdc3121cb1b2eb9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:f041568854b4806b8883dba435dc2dddc7be792cdeab1a3387c9eb79092458dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:725d0354397fe97ba5aba819a0d557b69c5d1260702b52d8f57e2dec4ca2ea15_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7d708979fc8eebf0bc31907aff490a2d92196a0328e635254cf5a4734609a92e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2aaeb11d7df666a791ce60387244db457c7c37a970af7501c2979e84b2d14b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f91d75ea035d0aec05aedabafbf7ff66e3a3d15d81a2000d796762459e74aad1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:749f8342218dd300135a004d2af759e011ed0eebd869b6f4a153c314b2693045_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:7f4b905679ace58c8423de16c231a7b6741ebc4168262aa49a217a634039b296_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:a9d3e8a34f858d31d6002ad1ecdfbd6bd0b12362daafd7882f010258e553c162_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e0aef533c529e0b0827144edfeacb8456d62fae72b8b09af4c5fb6fcd7c0b24c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:113c9bf413ef1c26cd7be673555230bb3aa9f39df4663034d60a4e6cf1f31a53_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:70d25544ce05058e521601d0b70d7dc85639660882dfd240dbb6563f426e8b3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:8a1ea5d5df0d094aea30bd6257598df2a26466e7cceffd437ffeffd01d26f042_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e9d04be22c6fbe528d26e3f8d29552b23818ac94157c9e6cd06946181ca7514a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:33d5c8a78e1209dacb6353bf0f5e2ed93601ff57d570914d043aceed3727b208_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:4305ce55b45dc79a16662022b44994855d5ec4400acb953d3ff0586584484fb6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:9eeba786d82bc6342d1a35d1905db433601228b8df39321a0dd84b29c57ffd0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:beefb4515a842803bd0f9693811ed510b4798da0d948faef79108b5d201c8547_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:300446eb926d43c58b48638c03ff61072371d704f6d8454ee110f2b45146646c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:367882530a89e181b7c22e6855adcae32dd41f2c9043f7896dc96984ebc26d40_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:805778a2f249fc766c0834489a7a3e2e2fcc540ac9be8a41ce0a276cd089a9a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:a0467e6f4a24662beff59fc0d0f76a75c5956867bc00725e78da49632ddcd3da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:2bd93abc57abb3f10c60d0e093fe92894a76ba48fea6057046dab406c18e6ed9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:9df005ccfbcd9fb19bd87d7e0ab182ae35ebf8b04532a9276fb1e893f4a52ee7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cbe50ecfdc6ee0385eef54097aed69f149ac4a6b9fbe172c6822d6da84b76d6d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:cdc8eb053f31d995dc6c1dca5146f5afe32eb0715ad9d93d018cedc1ab0f1169_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:1084e76add64659998084c26c73952e1a29c8e3c90c1954898206e8e9bc7c846_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:81805bc88dd4bfea73da0ebd0ab3ada437218301563d4dafb0cffc36af96c867_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:9c55c588915d27bc2fe7cfdd35b6bb91410270c47a56c3c6b8b9ccbecdcdb003_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:f2366e52d8811f3adba751f20efc7598cd16b7cec422a775c252a06a805c7372_s390x",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:14cbd15ed156f46fd71898a190beabb8f568a6d8d3c3b6f78614b46f16a9b0ab_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:833a16aa8afec236619a7592ebf208e01dc98c35daa62b1db0587711a4429e13_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:bb52bdb15bed889c15f995a0c7f22069066f72161bf37d479c0f7fd52bad20a7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:cfef5dc8439bb55949e1ab328415fe30fecdee8c5cdb0de29deca6f4791098b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:17a912c8e52e3a6b2cfc92e9ec04fe6860b2244121af4a35e59bbce44cc0ca0d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:7334a9456dd8a5e5af06028190ff4aefae3c96ac4c26c24d53f1a20d5a24a3eb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:cc870501831d3f24c399a5177261303771b9314fbd3413deef597b27ec4307e3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e6a9a3a132a9fbbfcf8176badc9a2122f1e21c36f469f08753a16aa785878d43_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fa8791843cc0552a64487dc88865f5d8a9d38490979fbf4db277fa44256b3ab3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b865c662134861bde39c9b08ad7c1fe104515fd95993b104c65ab503eb9c735f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f54f18e661b2ab33fb305cf6e608d895475334e09225a30bce8b68d96e81c5dc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:e5e99d35f3b474a7e60539fdd0b74969cba131c488a6e503cc2b082881b7805a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:6ab533047497ec0750b57e08a4becc909a661c73204f92f9e0f9fb850d5c3bea_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:b35d91c0e651680b404fda637b60d9e8b5a05a84ab501ca745ef58195f3a4d01_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:12f7ffa55e7fd4cc3de28e06ed61048e829ab70a3d3d2bcff46af8fef8eabb9c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:286ab371aab1a7263bad3b0b5b3a6e22eaf710561d53575406757ac599b5e644_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:56f5e437b8005f3815c57946d1791965d33c5570675dfcbd34b66ce773d686a9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:9f094cbde24b893ec624819023c9c9bf797611778bf6278969bc745e14c7261f_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:7e64a7eb4447b7f324662ff8c5dd29668d2d81993332e693a6c20de0ff4fc835_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:9a5cb17e89cac255a2b05c49d767bd0240462a845323994a3d8c55556090ee40_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b82025d9c84f51512002f75944bb4209f87017b83e7f4e9bedb7e7d324c6ece1_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:eea9f5cc5bfa21ec6cda3300e6712d6dd16f292bd8a19186b33b2ddd9b704a14_arm64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:acd699e59ce104f0badd28245e9c4b787449a7bec1a35bc77da5b7093a28b218_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "jq: AddressSanitizer: stack-buffer-overflow in jq_fuzz_execute (jv_string_vfmt)"
}
]
}
rhsa-2025:17671
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.12.81 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.12.81. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:17669\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\n https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nSecurity Fix(es):\n\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\n* golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws (CVE-2025-22868)\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:17671",
"url": "https://access.redhat.com/errata/RHSA-2025:17671"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22868",
"url": "https://access.redhat.com/security/cve/CVE-2025-22868"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-30204",
"url": "https://access.redhat.com/security/cve/CVE-2025-30204"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17671.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.81 bug fix and security update",
"tracking": {
"current_release_date": "2025-10-31T12:52:55+00:00",
"generator": {
"date": "2025-10-31T12:52:55+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:17671",
"initial_release_date": "2025-10-16T10:07:40+00:00",
"revision_history": [
{
"date": "2025-10-16T10:07:40+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-16T18:02:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-31T12:52:55+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.12",
"product": {
"name": "Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.12::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler@sha256%3A3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.12.0-202509270106.p2.gd16352d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256%3A51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.12.0-202510020117.p2.g15aade4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256%3A80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.12.0-202509270106.p2.g060ba82.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers@sha256%3A388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.12.0-202509270106.p2.gdc5e4ce.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256%3A5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.12.0-202509270106.p2.g474ed48.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256%3A3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.12.0-202509270106.p2.g50c4daa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-operator@sha256%3A92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.12.0-202510071315.p2.gee4a20d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-operator@sha256%3A4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.12.0-202509270106.p2.g28db40f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256%3Aa5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.12.0-202510081115.p2.g20966da.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256%3Af350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.12.0-202509270106.p2.gcb8862b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-operator@sha256%3A0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.12.0-202509270106.p2.g21ebf32.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-operator@sha256%3Ad0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.12.0-202509270106.p2.gda2578c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader@sha256%3A1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.12.0-202509270106.p2.ge4d9170.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns@sha256%3A81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.12.0-202509270106.p2.g95d0029.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256%3Ab4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.12.0-202510080117.p2.gfac7b8f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256%3Ab4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.12.0-202510080117.p2.gfac7b8f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256%3A090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.12.0-202509270106.p2.g793222b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256%3A5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.12.0-202509270106.p2.g8dab532.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256%3A5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.12.0-202509270106.p2.gd909925.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3A9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.12.0-202509270106.p2.ge6545e7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3A9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.12.0-202509270106.p2.ge6545e7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3A4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.12.0-202509270106.p2.gc316b89.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3A4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.12.0-202509270106.p2.gc316b89.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3A402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.12.0-202509270106.p2.g3aa7c52.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3A402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.12.0-202509270106.p2.g3aa7c52.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256%3A42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.12.0-202509270106.p2.g6fdb648.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel8@sha256%3A553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.12.0-202510081115.p2.g6e5c04c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3Afb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.12.0-202509270106.p2.ga92e415.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy@sha256%3A0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.12.0-202509270106.p2.g03e5b13.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3Af0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510081938.p2.g914cad8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter@sha256%3A30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.g99077a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3A338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.12.0-202509270106.p2.g72ceaef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel8@sha256%3A3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.12.0-202509270106.p2.gda93f69.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256%3A8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ibm-vpc-node-label-updater-container-v4.12.0-202509270106.p2.g3cca5da.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.12.0-202510061315.p2.g2869b1e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.12.0-202510061315.p2.gfc37dec.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.12.0-202510081938.p2.gc65c1f1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.12.0-202510061315.p2.ga8ade8f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy@sha256%3A181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.12.0-202509270106.p2.g5fe565c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3A57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.12.0-202509270106.p2.gc69fae7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics@sha256%3A3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.12.0-202509270106.p2.g748f713.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256%3A41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kuryr-cni-container-v4.12.0-202509270106.p2.g8fd2f8b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256%3A239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kuryr-controller-container-v4.12.0-202509270106.p2.g8fd2f8b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace@sha256%3A0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.12.0-202509270106.p2.ga3aeac9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3A35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.12.0-202509270106.p2.g07d8af5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256%3A70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.12.0-202509270106.p2.g644461f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel8@sha256%3A27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.12.0-202510061315.p2.g0c434f4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256%3A3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.12.0-202509270106.p2.g072aead.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3Ac9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.12.0-202509270106.p2.ge355452.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3A988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.12.0-202509270106.p2.gd691257.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3A0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.12.0-202510081938.p2.ga198aa6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-operator@sha256%3A376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.g32e6d25.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.12.0-202510071315.p2.gd691257.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3Afc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.12.0-202509270106.p2.g6a09268.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube@sha256%3A336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.12.0-202509270106.p2.g1eb8682.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover@sha256%3A93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.g7e8a010.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod@sha256%3Aab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.12.0-202509270106.p2.g1eb8682.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry@sha256%3Af30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.12.0-202509270106.p2.ge96baf4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3Ae8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.12.0-202510081115.p2.gf638948.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256%3A0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.12.0-202509270106.p2.g3d5dc18.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager@sha256%3A2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.12.0-202509270106.p2.gfb533b0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry@sha256%3A710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.12.0-202509270106.p2.gfb533b0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3A65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.12.0-202509270106.p2.gcfdba3c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3A6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.12.0-202509270106.p2.g516000d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256%3Afa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.12.0-202509270106.p2.g16dd021.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.12.0-202509270106.p2.g516000d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256%3A882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-controller-manager-container-v4.12.0-202509270106.p2.g191c9e3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256%3Afa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-csi-driver-container-v4.12.0-202509270106.p2.g4d3b112.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256%3A2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-disk-csi-driver-operator-container-v4.12.0-202509270106.p2.g99bcda8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256%3Ad10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-machine-controllers-container-v4.12.0-202509270106.p2.g871dac7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256%3Ab3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.12.0-202509270106.p2.gf56c606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256%3Aff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.12.0-202509270106.p2.gf90fb44.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256%3A8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.12.0-202509270106.p2.g16156ac.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256%3A108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.12.0-202509270106.p2.gbbab20f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256%3A45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.12.0-202509270106.p2.g71bb783.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256%3Abfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.12.0-202509270106.p2.g31917a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256%3A6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.12.0-202509270106.p2.g2193ccf.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256%3A7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.12.0-202509270106.p2.g2193ccf.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256%3A37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.12.0-202509270106.p2.ga1b2a37.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256%3A7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.12.0-202509270106.p2.geaff739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256%3A3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.12.0-202509270106.p2.g988b8cc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3Aafc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.12.0-202510090116.p2.gc85b8ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256%3A745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.12.0-202509270106.p2.g6817f4e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3A354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.12.0-202509270106.p2.gd691257.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3Acc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.12.0-202509270106.p2.g5a4483c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3A1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.12.0-202509270106.p2.gc086bed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel8@sha256%3Abdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.12.0-202509270106.p2.g03d89f2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-operator@sha256%3Ae8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.12.0-202509270106.p2.g4f7f6b1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256%3A9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.12.0-202509270106.p2.g29a6e57.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256%3Ae9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.12.0-202509270106.p2.g537a74c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap@sha256%3Ace2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.12.0-202509270106.p2.g138a1cf.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256%3Ae66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.12.0-202509270106.p2.g60a36d8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256%3Ae66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.12.0-202509270106.p2.g60a36d8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256%3A10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.g3b1f084.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-operator@sha256%3A0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.12.0-202510061315.p2.g92c3b10.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256%3Accda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.gfb7f08a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256%3A52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.gf573ede.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-operator@sha256%3A7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.12.0-202509270106.p2.g09a1de9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-operator@sha256%3A6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.12.0-202509270106.p2.g8e21378.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-operator@sha256%3A7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.12.0-202509270106.p2.g85e2d05.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256%3A36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.12.0-202509270106.p2.g9c3fdbd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256%3Ae41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510081938.p2.gd50f732.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256%3Afaff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.gc3c07be.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256%3A753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.12.0-202509270106.p2.g48cd96c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256%3Adede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.g1a251f4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver@sha256%3Ada1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.12.0-202509270106.p2.g7b08a4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256%3A20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.gb870fc6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256%3Acca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.gab963d8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3A28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.12.0-202509270106.p2.ge5e0233.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256%3Aa83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.gc930dc7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-operator@sha256%3A1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.12.0-202509270106.p2.g145dbd6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys@sha256%3Ae627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.12.0-202509270106.p2.g2796e17.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3A52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.12.0-202509270106.p2.gcd87d3d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256%3A2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.12.0-202510071315.p2.gd054948.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3A449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.gcc29770.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256%3A9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.gd054948.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3A4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.12.0-202509270106.p2.g5b066ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3A4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.12.0-202509270106.p2.g5b066ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter@sha256%3Af18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.12.0-202509270106.p2.g6fdb648.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256%3Af18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.12.0-202509270106.p2.g6fdb648.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller@sha256%3A49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.12.0-202509270106.p2.g6fdb648.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256%3A49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.12.0-202509270106.p2.g6fdb648.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd@sha256%3A91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.12.0-202509270106.p2.gbb82e89.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256%3A06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.12.0-202510081115.p2.g8a84952.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256%3Aede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.12.0-202509270106.p2.ge00019f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256%3Ae86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.12.0-202509270106.p2.g5dcfd67.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256%3Aea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.12.0-202509270106.p2.g30e97ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256%3A2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.12.0-202509270106.p2.g8bd0ea8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256%3A3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.12.0-202509270106.p2.g5ce896a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256%3A08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.g336d03e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256%3A467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.12.0-202509270106.p2.g0fe74f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256%3A85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.12.0-202509270106.p2.g31a67da.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256%3A1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.12.0-202509270106.p2.ge456249.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel8-operator@sha256%3A2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.12.0-202509270106.p2.g6b54388.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3A5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.12.0-202510090116.p2.gc85b8ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3A87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.12.0-202510090116.p2.gc85b8ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256%3A242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.12.0-202509270106.p2.g74ce8d5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256%3Ac4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510081938.p2.ga19615c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3A1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.12.0-202509270106.p2.gf407c8a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers@sha256%3A83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.12.0-202509270106.p2.ga2882f7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-operator@sha256%3Ad5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.12.0-202509270106.p2.gb6c243d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256%3A897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.12.0-202509270106.p2.g440886d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256%3Adf2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.12.0-202509270106.p2.g6b5bfff.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256%3A3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.12.0-202509270106.p2.gd6d8c1c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256%3A272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.12.0-202509270106.p2.g0565766.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.12.0-202509270106.p2.gec8a839.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3Ab2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.12.0-202509270106.p2.g1964124.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller@sha256%3Adda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.12.0-202509270106.p2.g0a12d74.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3A07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.12.0-202509270106.p2.gefd6ffb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3Abfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.12.0-202510061315.p2.g5993d02.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.12.0-202509270106.p2.ga4db96b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3Aac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.12.0-202509270106.p2.g30386d6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256%3A9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.12.0-202509270106.p2.g98d9349.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3A3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.12.0-202510081115.p2.gc76613c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256%3Ae7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.12.0-202509270106.p2.gd2ef4ae.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256%3A9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.12.0-202509270106.p2.g1053f14.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3Ab0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.12.0-202509270106.p2.gbb06dd0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256%3A41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.12.0-202509270106.p2.gb0407e3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256%3Ab7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.12.0-202509270106.p2.gd32006c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256%3Af66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.12.0-202509270106.p2.g793222b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3A53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.gd09e51a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256%3Ae09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.g793222b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-machine-controllers@sha256%3A4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-machine-controllers-container-v4.12.0-202509270106.p2.gf13e381.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256%3A3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.12.0-202509270106.p2.g87ab378.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256%3A2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-machine-controllers-container-v4.12.0-202509270106.p2.g03e8cb5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes@sha256%3Ab89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.12.0-202509270106.p2.gcced5e1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256%3A842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.12.0-202509270106.p2.gb78e8e7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256%3Af811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.g7dadc08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256%3A37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.12.0-202509270106.p2.g4fb4334.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256%3A4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.12.0-202509270106.p2.g85e4665.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256%3Ae6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.12.0-202509270106.p2.g36c0669.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3A5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.12.0-202509270106.p2.g0f141ce.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel8@sha256%3A7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.12.0-202509270106.p2.g5fe565c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-operator@sha256%3Ad53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.12.0-202509270106.p2.gef1d057.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3Ab5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.12.0-202510081115.p2.gd691257.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256%3A3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.12.0-202509270106.p2.ge4c0e10.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256%3A3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.12.0-202509270106.p2.ge4c0e10.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256%3A3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.gd7cca47.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256%3A3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.gd7cca47.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256%3A81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.12.0-202509270106.p2.ge170dce.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256%3A0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.12.0-202509270106.p2.ga61d43b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256%3A708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.12.0-202509270106.p2.gcced5e1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3A90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.12.0-202510071315.p2.gb190788.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader@sha256%3Add8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.12.0-202509270106.p2.gd1e399d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator@sha256%3A5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.12.0-202509270106.p2.gd1e399d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256%3A3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.gd1e399d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter@sha256%3A65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.12.0-202510081938.p2.gc9592de.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.12.0-202509270106.p2.g2867a6b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256%3Ab4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.12.0-202509270106.p2.ge4c0e10.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256%3A89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.12.0-202509270106.p2.gf25ae2a.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-16T10:07:40+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digest may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release is as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:61b4941f76aeed8f65735643d96a6cd4a823018cb7ca40d6966dd098bc8dc284\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17671"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"acknowledgments": [
{
"names": [
"jub0bs"
]
}
],
"cve": "CVE-2025-22868",
"cwe": {
"id": "CWE-1286",
"name": "Improper Validation of Syntactic Correctness of Input"
},
"discovery_date": "2025-02-26T04:00:44.350024+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348366"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22868"
},
{
"category": "external",
"summary": "RHBZ#2348366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868"
},
{
"category": "external",
"summary": "https://go.dev/cl/652155",
"url": "https://go.dev/cl/652155"
},
{
"category": "external",
"summary": "https://go.dev/issue/71490",
"url": "https://go.dev/issue/71490"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3488",
"url": "https://pkg.go.dev/vuln/GO-2025-3488"
}
],
"release_date": "2025-02-26T03:07:49.012000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-16T10:07:40+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digest may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release is as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:61b4941f76aeed8f65735643d96a6cd4a823018cb7ca40d6966dd098bc8dc284\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17671"
},
{
"category": "workaround",
"details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws"
},
{
"cve": "CVE-2025-30204",
"cwe": {
"id": "CWE-405",
"name": "Asymmetric Resource Consumption (Amplification)"
},
"discovery_date": "2025-03-21T22:00:43.818367+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2354195"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-30204"
},
{
"category": "external",
"summary": "RHBZ#2354195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3",
"url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp",
"url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3553",
"url": "https://pkg.go.dev/vuln/GO-2025-3553"
}
],
"release_date": "2025-03-21T21:42:01.382000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-16T10:07:40+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digest may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha value for the release is as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:61b4941f76aeed8f65735643d96a6cd4a823018cb7ca40d6966dd098bc8dc284\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17671"
},
{
"category": "workaround",
"details": "Red Hat Product Security does not have a recommended mitigation at this time.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:1757454c48059176b14c570c6c7f05c21174625c2315ef2d1b87254adc354855_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:553361ea6ca860540b6beeeea3bd87d8e5ebc33ada23d04fb3f6fbf2b34c196e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:fb81a74dc0713b2131ea0d8cdca357b0f047483bd90e5fb73fd5bc481d752a4d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:1cf9da24d902e26c96ed05c88435e87504b795988be79a6c5f9c06a4b9bbbad4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/network-tools-rhel8@sha256:3cff2049958850f98863ab48f1a911e53a1384e845d303b7ede55a88eaf734f4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:3b9662eeb8ede8b5f571b18f5e73ae7a5274210f7ca461c4e58f029cd0dea8c0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:5f5440fbbc1c23bfbe18520591aa340ed2fb470bbd4e06758d95610a114b7c9d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:65e031b1e98466e7d8d10b3f79d102e5615051986cc899ab2e3bd45e2598da0b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6454205f44c8b29a736489797e1c1d642a55e4005fed761fa1266f5b53158a7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:fa9e2b9436fe6ba5b4003f6061e54911cd283cd6f1037f979f2070040b645296_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:78e659210f7b31df84f27ae6f4b74fabd9e408dca46c2fa402d01aac62181a1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:882a82c950575baccf7ffbce4b793cee4a4e8da49233129b8ee72f74cf3b4a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:fa48c2e7597c45ed2641e73e21742ce45959caff31bd630fcbb9d6cdf59ae714_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:2e4f5c6f9d18b4d5f84f0f4f8ab1cec3cd859c78d0f4070a26014eee5698d5ed_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d10de8348a6e5ba54647742410378047799b6d965500feafd26b0f9d47c5c98b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:b3c413709468bad8b7599f61c9dd307923eeec77631c2ccd0e4b06361f6a1859_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ff42fa826b6f4af932a79141900432e17bee6baf1c2e6bcfa26b70ed3a4a1170_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8b4c959dc37890a7e345894554527d7bec4e48322ccea1e9fc383c9596a397cb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45728b640426c077f41a60947ea04078a35a83e7906354e2be6e0ab9f26bba08_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:108bf43b50e514f3761625f17f9edf790a3ee38deaa5eb3285121aaa677e9e0c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bfe584af19f43128d265f31b66d313a716d59eeea1799dfe865d693a868588a6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:6d221f52fcace5b33bdd9516a4f96a824390e0c308d3d2635906631c133e4850_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:7489f4dbdd48aefb908dfb4638029b78311c1013752de58c970f84b2de5d0319_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:37bde285e8be538b98fe894405163ea3e136cfdfdef48608aa09978214f456e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c9f824443cd2d2f8e79b0d8be2e475b06c8c545edec6f30f8536a30e9226ff6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7d995845565d55dad1e01a7f182ffd80735c01ac7a2ec979b3274be648219066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:80926f5dc62ee2d05bd2b3e8ac7b2d8ac1d2ae516e514b25a6a527292cd657e7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:51ef0ab77ffe0b5ca9fd2f9acaec73e15eba65c764bbe2bf62b85479faeb6699_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:afc282d6de603c84aac2e3821879aa55293c4be2e5cb826c306a3ac4364f3dae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:388e138e95910199bd72dd48831336bd13dbc793ffdd48ea1979520a8dc9e0d5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:745810ba3a518f2519c7268373a3c19634cafe21c254aec485e4ae8820dfbe83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5b024bc68422d1e434f794005239a4cf98a810ce7737888135d866a00a828c7c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:354d384b540a7b60b34cca0eed7463ec14777bb2d1295a9c76e24a5cebefc1e1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli@sha256:988849eeff6dcf9af1f3c6c3a5e5b0f6b919fe74983f8bbce021f6f78ca89b4a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:cc76d43b6bbe37eb99299762f1addf7d7447879dba2cc0dbf71b3e11686bee95_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:bdfe43c160f50bf59f33210eb87bb37786fc669aecfac07dc0a43f32e86efe8f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:e8dfe2cb9ac8a5c74ca5ae41ef4a3798d338fdcc678a5db1a40715152e5cb471_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:9763084b47c34c24d8974a5e0776ac69b5c632583d65e1b7a0ed9c63c734463b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:3c88806fddb9ad874f4f58965ab4edbf1870a708bd76889e0a059ceed4443a64_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e9de9e51fa737e8639d9bd9ff2f88c5da6007beeba3fc90d7c3a537ccef3ddf1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:ce2ea7ad07d8816346db1158e93d58b2cab739c30ce7362fd3e28e8632c59812_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:e66f38753259b4db665bd6db6d6e3a7720c05b0eeb717603dfe06f2ac37a5dbb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:10420ada999d33e5bdb3cc9c6d3dfd87abb44c3cf607b09d18308c0b025616aa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:0c06269d457105f046382b9f4ca8eee65a0d7f29143ad014e4b9df0a877a1b83_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ccda62bd888d35485125713765d1bb91cd34180b5fa34935805d6ccb79819a88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52c29bc16841b14cd5b2535a972fd90e40304a2bd6097714ccaffcd7ee7a777e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:7bcb5e73a463d3a1aced5d7f81cbe9a1745951a38cb1d7e5c15d491e44d88dfe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:3131975d2ac5db2c6dc62d56e599321a9fe86de9f50d9b464c44a776b9e9f3b1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:6e410690b79b5d76ba0f10df2fb6514170d9e3fa6bcaddd00b7fc03e0a70f256_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:7bdc057770c50c53df00b4ccc8fd75fbd74ad881554b44bf8bef4a4598a7cd97_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:36d9a0f7a9819731fed1819fd3457ec6c55515ba4f00fe5906d36a7030d96986_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e41ee92a05bcc2b7dab727ac2764757eac3772ed0b55ab85cb0ce48575842493_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:faff51819b734cbcb4555d5277976aad78993f61e534458db0633f73dbe7dc11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:753e0ebb5a3e7691812932aa38d56ab5a9b729ad6a0a345b90a4118e449c1481_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:dede2de6320e53d9bbee5c193d54aa3fead13ac071394c838dd5f89dcb7f4928_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:da1e77e6acd6dcca9c106f02a007000239fd27424d23a64e75e8c6a25557e6bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:92079e3fa8e3bb6c35928c9aee175c4802deb4a4e51bd1682ab1b78a27d938b7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4f6bea50c3379cd0a0717559649e9ef47de0248ecfb3cb36135d74be34983581_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:a5c220762c74213f9041d27036112d6aee3ceb462da5b98d51cc9947fe22e4c1_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:20fce3df849493cf56c00b7046ce6e852a5256441106730e9683f2ea221099f7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cca4b8a884f5b181d95da714eca0fbb280f870c4381988fcb54d62909f01926e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a83482a93693cfc25b2d89e73e9378a5458c68948c5d7ea285bcb13d5dd9f608_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:f350470c9faba89ee2ee76e1bafc9107f5782faf1c509226efd23ffcf62992b2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1deda5615db1b3e0315f4a34b80295a06eae65f5ce6c9031a6919d9b0f6d8f26_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:0569a23ec13ab10f73419ea7d00ad7205bdd9347cb37b74149030a5f92582604_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:e627925058e77974322873f060a50ad02ca78a762a95508e91a7fe5b0cd5fe23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:d0f54f1556d7a29f01f46c8ea0c99434b758e89c0b1b3454cf730c096dff5717_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:1ca565fc1b279835082b03c4ad8e0d4589ff568c8f1c3198ad713dc587c14dea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console-operator@sha256:376b9abf77caa2a3f6627d04bb5ffa5e3f8482b1af0c47fe0876f906cb368964_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console@sha256:0fc093050647c231fb753e63ba2053c3afdf8eddd02922fa5994ebd20cdab871_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:52dd1d2731d4b00c48d562e4ddc501b5294a475e73c739674d5ffe6283739600_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-coredns@sha256:81e59ad94666255a0b13c525bb3cd7df6331c7dac47efe8a2e662132736f78b3_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cd2220f9f6229cdc024fad45b1790f205116fece33513c1215cd76b6b2929bd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:090bc4272c7ee4e48b5a71229e68175c38d11780c19af69352a2b424b4e6ced9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:5af7714a77fe89545cc79dad4eaa2161c32303e32378728d0cd8a7380f05706a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:449be6edd8bb7f146cf36cafb870a579a509349af284eff5d744954594277121_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2fda0ad0f042d8c76bb0a5111a48e51b7686dece9660a967e65d1755bb6ec1f0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9909f0b45314432568c6faf255433dcdb2babfe8eccb7026aa1e5cb83e9b563c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:b4e839902709fa99c6a4d05a41ff108acbd36d4a59ac0c5cc426355e0a590bae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:402290559e854aa13e09fe75931c4af8341dfb1c83c0a7113eb8bf1d411ac835_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:4a905535a69f8d272010991f84e8af71c279bd51d726d5b4dbe7bcd8d326a305_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:f18b84805a5e87488cdf721157a543d108afb53fb01c70b5d364358e991c9a3b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9c8894a1ec078509118e688aca57397c9594d6654dc4b450419e9a2cee230328_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:4e28fe039adca261366b691cacaa97c2d64510cc6bf38586e3efe1400ffe1959_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:49bb789b683b1d0e78ca741abeefe493b2cfcf6e3490eed161b50a966d4c250e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:42e9fa0a7e425e8e91c47333b538cf91d8200f9186d75094221ffe629d4355c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-deployer@sha256:415cfbf92c0b8e60be03455ac480fb593d2f22b70c7a9c7ce4bf8b8ea856a003_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-builder@sha256:c9974067f4445f3482ee4a702516435fc1cb6a5dbc02a66aaf23ccd52d0f404b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-registry@sha256:f30b602e00380fff6d3acbb5cb24a54524ad6ba95770a5d46774c51d43c1551f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-etcd@sha256:91cf74f22d02d66e4b2baf6dc2aa32d3339540fff7dace3b7dbcdf48c627277a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:06624c50efc7acd6839b720b55abb6037957a10b762901791b987cb654dbb65f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ede09978ef3cfb243713c459eea4d6398fae588df225fd664423c6163df28553_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea1cc752b6034a5f42e9d7c1c78d37c2d4b72e5a567bee4a7178fb080fb75b12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e86ad8bd1a9bc82ffa105cf634142a6915e298b60bc749f391e5c0da80f4bac8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-haproxy-router@sha256:fc65f79e933d19f8fe14978edbe1895b5e7f4d8772691b8ad7af937e9993e132_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hyperkube@sha256:336074b18cc3a7bd113b67f0cc9ea9f5fd6d3cadda25460ab35e7d23514de427_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:3e51134ef200ca0bf618439ff025899bd4386381a48ec8a9ec315144ee00e066_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2afaaae5c63b30fcbf2d5eaab813586cd8af4843d9954fb5100de907a61496dd_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:08379ce536f82608da6db7b60c565c936ffe87aee78e236016686611482e06c6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c7fe32df0cde57ed3b3f9e294b7632ba56dea9c3642d9596010220aba2c4c0d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8c8f891e5a19ccfd998c2004ecfce543ffb0f83379d226e6c51da64a93bcc567_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:467089022cb401f3dc4c7d75fb8101d4042a69fae6bd740ede8453f27c172bea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85bc96a21bf3717385aea7821aa1f0d0e667f97cf5464b94e56a4b9c70a6b6ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:1618304d35aebd551d358eddb2efb05a617aae51aa08ec16cf12b4323b0bbd1a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2806f5de0bfcbf36861d273a1a38d58c9a0902451d0e8cdfcaf1356d08899995_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:87eabed54f6cb7b8b945f8fb51eecfd431a67dba3fd757dedf9ae0165ec5a9e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer@sha256:5a787d118028ff7f5eb86719bbf8875daaf03e45438af6df37c6d918fe3afc6f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:5aea7b8006968e0de09a23c891c517f6adad92f8833d9e5930c5345399651cf6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0acec976ab901a04aa19dfc4d1f8a0b4f2d36d2b9b98a63b3e490068f4d889fa_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:775c1049b0296e4b481fb2b5629bb0578cdf0dd51f3bdf3637f7b6b79a5aef15_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:540a6979cb5a1a147af6a66b9c0cb4a3e0e01c5ad83ccd8334ffa4f2cd830dd5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:e6eeed6d1a7fb4271b32d9d222f1a68a5a4b87660ff7aaa6bed51360d26e8ae5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:93464869037c7d78c0627d81eb69389a4ce6946c0c38ebfa9fe3109ad8ebfc51_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-proxy@sha256:181cbb46815fababb82a8592a50bf29da390ad95a7eeaabb70c5312b6ed8f5a4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:57a3f118af69d187a9e8368e45f8356ed0c449160873423e6e930d2bde330fb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:3813fdac5f736dbdb6ae795d67a5fab047bec134ad0ae67f6939f385a1553353_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:242f793bf6f494ba7974d41ae4d4a684beb5d7290b8219336dc87addf746695b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c4406edafb6df465d8c35d6b006af0f134c8e54e027c313df96121a56605b50d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:41ccfbb10165eaacc1e6ce2ddb77823cbb2e95857409d5a1fbd53375059af829_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:239d09374b2f4460dc2dedc1f7444cf02857d73abc42835c214c5f4d8fe7e4b5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:83aca7c573a4841b6c61bfe5e6e65586dce90430ea56b9b7ab68de48a00dcd49_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:d5f5eac405c900fa537e9b23dd9674e7708cab26c8012e6fa33ddc1553b6bbdb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:897cb3cc983c7ef5af86781a36400804277fef61d7d23be327f5d84295e01d9e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:df2990870b77c75db2b4b7ba80746d07b4153655c30c6c283024a228ccc46823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3da8992977f75a16301345eec4790b35b58e5ba9dd5cc5dc38f765a197fade5f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:272a036188c6b695fe53e5ecba1ec631c5b48e5a4b63a7eb9e30d303a0c00f23_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:879fc42e629b1d3fa7d31e18b0ae45ed6cbda5772b239f89ea988c3cf2621b9c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:b2f0bb2b5d55d46b666ae08f21f4857504b6eee2a12cc8ea938dd0a1e548e1da_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:dda90802db704a8fc1d59a70920512bed598b664f587f335673b84bcba5dd861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-cni@sha256:35ebea5a6a1e652b0133cb980e32b394c97895b1ee39a8168d52bb00b1ec7bbc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:70b2e3854d7a183fefd249e7e048a357f97be03a1a36b9fcc852ef9a905c8b2b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:07b479d62fb74731427f8bf80d675152c50a50b7c1cdb6029e9c3eadf91dc442_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bfdfc7d643a2a02d40c9435505650b9a920235459bfa0e6d13f8cf1e905ae134_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-must-gather@sha256:485d468a3f4d8e47be9fba482759c70eb88fc3b0433cd341404febf108ba72c4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:ac889ae8a2f9dd2c7e89bb876f72a25b0ef4fd3a2eedc2c7a4511dd8c299f99c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:9553dbdd6db7bfc9c6a14788aae7590488fbfbdd7a9f129aa700ce86c50b44bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:e7d0f917adc058bc6aedf74d54a41e3b8bc98af2db999845c0bbaa4024b48295_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9f1eb18cef9a8e33f8ba7a33f7781850cde6b0d15f653e744f09c0cf1db9848f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:0bac6707a9e8735814b3d12856f344b5dba29699df9caa60b927775ae2534d12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:27b4b5e4ea58bca52ce089fff26629ee80b0ad7196d4a2b4128ef8270f0a0053_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b0aef8244b024098a5bebf490c06c1e8ccbb7a7d83d6656340963038b8d6df94_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:41f5d4c0831d7f945df55c708cd9055ebbf0ac6f12fbda8014dfc1f3ef9646d9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:b7d8d69a81db147488f0298cfcffabff32002a33ee1419bc00ecc82a6af3b20d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:0fe41fc01c02052ac094d5e2561298aa3c367bfe4c3ba7e71c09a9ab182b7eea_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53c25462eec3331d90c4d2090b14a964428902f719636e700d1fa523a02cbae9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f66e748d8acf5eb7ed3de26e49b6ee2bdca85bbef780fa3e770d560230db6fcc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e09c248c7fe3273745be225a99fc90c7c8d2cc46a798c2485b02cc5cae343f16_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:4cbb213cc0d915ae61f76db07804b030bc056d845e0f0400b8555fda173fcf5b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:2f12f3ef590db59a4498492dd361a5d698df43f2b6bf5ecbdf64cf1722252ad6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:0fe498233a6dcd99104eb6e2b0e4b5a5b79abeeacc534000f395e4df52226f9a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-registry@sha256:710e9bacf553cec621bbae72c405d30968d2518a1531305c4d08e0568566d8b0_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2f18de900d00e20c2a90ac47028f766c7f326ac57b8bce7a955b0718a687cd31_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:708fc4efc14d5939aaf0d4fb1f76639f7316de6ea5951d250ba3e4c7cb07fead_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:b89faa66258d0502e4eee709c7b8895672bfcd81f7b38aa13eb50740216c76e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-pod@sha256:ab6b0d00f68012bb262cc648c823c544ae8fc8d2a8c189c9a8a241ff9912636b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f811c57fe60a7bd6e7e1eff799532415bc6dd50fd79d996cc57450b31ae8ab55_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:842e0cd6ab37a6daa1c523727aa20af3d56272953ac1499f720aacd5210b7b2f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:37ceda7f92933123c19489ee3c9722c10aae54b9f7bc7134eba0605d1fd790c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:4f0964f07a796d304a1b866b030aa5e5d3add81aade90aa588325fb822a29e11_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:90e488267c85058186d80a95898babb7f81cc5de5963fca3d0c4833db8511b3c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:f0732aa0828fa2cae6c9ff9021c883390a12a279b61f8534ac97b8299cef66e4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:dd8e65619dd7e98c5c83b91b29cdad6c06c7dbbe4124dfa05c4cfbe7c90a06dc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:30be32bf0df03855fa4d8621ea9f738df68a0d1d0e1aacde35546edf24f7f2a7_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3e6e73c15c2f70dc5cf4cd29a346801db47a9f88073fab9d53a3e11c8738de1c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:5d268a4c62b1bfea3af4ca0097b747c487b1d74540ac24455803870744dbff4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus@sha256:338d3d6bad21f06dcac8aa15853c8424ea910aa973ba9f46f50ade4221af5b89_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:7fff81a245602015d4d53a9d1c3c3806f0ec87a88991c6969b2777f2abeab77c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:d53b1c66bd36f0e029cafda9e1f66a68cba9afe4b2a4cf6064ac9611c504a8fe_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-telemeter@sha256:65d7839f49ee1f0b5595eb5687d7b494401cc9522b322ad3afc3f2cfd7468bf5_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tests@sha256:e8b077031aabcbffea22a1f57735b3823cea27ecd1ee67fbac1957b5f6c86a4c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:004e67ccc4fb4e0a7a27f639721bd6b6add8839b0b8818adebb01b6ebd85266d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b5679bc2499efedd30a67b894c4948d234035dd541a5cd896602d0cbd679a6cf_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:81e8da9fffe6b500d13582830880555f39fc7d339d3c26622e58d409c00c3707_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0bc84688e8dfba835e819d89c2eb1b20d5805ec1eac20d36b39f21ba08289aa4_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:3cfd5c036d1b16445759e56a55f45b938b9406a8c13d1f833cfa4dfb86d6d472_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:3dbf34e5e5c0c459e84b6e3cfe6c84df523f53f122c78a1b3b47bff837d0704f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b4641c2fcd35d55cdedb32f1c791a1f549764cb25d2e050b3553dde2e2096514_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:89304f9bda33d91b070e3ef14896e8670d39c1947b2f3aa9eb6e6dd331087f82_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a266f4ddbb89350b9dd9989cb1b6e8e9075d1dc7ff00452c92f60f8758a723_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:3776a419e6cb5c594f120dbe0c675d01a83c23c17afd35463decfa4da8c8206a_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing"
}
]
}
rhsa-2025:13338
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.16.46 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.46. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:13336\n\nSecurity Fix(es):\n\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:13338",
"url": "https://access.redhat.com/errata/RHSA-2025:13338"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13338.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.46 security and extras update",
"tracking": {
"current_release_date": "2025-10-30T15:24:15+00:00",
"generator": {
"date": "2025-10-30T15:24:15+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:13338",
"initial_release_date": "2025-08-13T01:45:55+00:00",
"revision_history": [
{
"date": "2025-08-13T01:45:55+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-13T01:45:55+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:15+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.16",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.16::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:1e1c6db9bb080e5b034b76b423fdc3bd081369ce3f089a2401510ef46c79d8c3_arm64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:1e1c6db9bb080e5b034b76b423fdc3bd081369ce3f089a2401510ef46c79d8c3_arm64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:1e1c6db9bb080e5b034b76b423fdc3bd081369ce3f089a2401510ef46c79d8c3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:1e1c6db9bb080e5b034b76b423fdc3bd081369ce3f089a2401510ef46c79d8c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.16.0-202507281005.p0.gd9d72ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:41d004ed5a63f8befe7eaf16fb37185e4b2d75c0d9e3a549770b6900287c6547_arm64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:41d004ed5a63f8befe7eaf16fb37185e4b2d75c0d9e3a549770b6900287c6547_arm64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:41d004ed5a63f8befe7eaf16fb37185e4b2d75c0d9e3a549770b6900287c6547_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:41d004ed5a63f8befe7eaf16fb37185e4b2d75c0d9e3a549770b6900287c6547?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g1536f9e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:fe7f8db94efc84297c667a19c1e209ac9153790dcd9a4c4f2cc23f1962f8e876_arm64",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:fe7f8db94efc84297c667a19c1e209ac9153790dcd9a4c4f2cc23f1962f8e876_arm64",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:fe7f8db94efc84297c667a19c1e209ac9153790dcd9a4c4f2cc23f1962f8e876_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:fe7f8db94efc84297c667a19c1e209ac9153790dcd9a4c4f2cc23f1962f8e876?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.16.0-202507281005.p0.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:2ba2327bca6c76620ee86de576a392a84ada97890788b8a688f36e0a82215c17_arm64",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:2ba2327bca6c76620ee86de576a392a84ada97890788b8a688f36e0a82215c17_arm64",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:2ba2327bca6c76620ee86de576a392a84ada97890788b8a688f36e0a82215c17_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:2ba2327bca6c76620ee86de576a392a84ada97890788b8a688f36e0a82215c17?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.16.0-202507281005.p0.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:6d4d71c70785690900cb5ffcfea412c8c88a9f67f4248dadba229b4122a9c0d7_arm64",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:6d4d71c70785690900cb5ffcfea412c8c88a9f67f4248dadba229b4122a9c0d7_arm64",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:6d4d71c70785690900cb5ffcfea412c8c88a9f67f4248dadba229b4122a9c0d7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:6d4d71c70785690900cb5ffcfea412c8c88a9f67f4248dadba229b4122a9c0d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e16617e9fcb755f6beea25fc4f789049fdac66284c7d515e5c6d1ec4b290de2b_arm64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e16617e9fcb755f6beea25fc4f789049fdac66284c7d515e5c6d1ec4b290de2b_arm64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e16617e9fcb755f6beea25fc4f789049fdac66284c7d515e5c6d1ec4b290de2b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:e16617e9fcb755f6beea25fc4f789049fdac66284c7d515e5c6d1ec4b290de2b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.16.0-202507281005.p0.gd44f069.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:b3bf713a9dd32e2e131d2f4bfe4e9dde5608f8f7c2f503fac02380089d1dca88_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:b3bf713a9dd32e2e131d2f4bfe4e9dde5608f8f7c2f503fac02380089d1dca88_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:b3bf713a9dd32e2e131d2f4bfe4e9dde5608f8f7c2f503fac02380089d1dca88_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:b3bf713a9dd32e2e131d2f4bfe4e9dde5608f8f7c2f503fac02380089d1dca88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.16.0-202507302205.p0.gd214d48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:ff693e7713eda6401f75eda80e6671ac2a7727a4929ce417307a57ad5d659f61_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:ff693e7713eda6401f75eda80e6671ac2a7727a4929ce417307a57ad5d659f61_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:ff693e7713eda6401f75eda80e6671ac2a7727a4929ce417307a57ad5d659f61_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:ff693e7713eda6401f75eda80e6671ac2a7727a4929ce417307a57ad5d659f61?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.16.0-202507302205.p0.gd214d48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:f83d78de6ce63f3aae0caaf50d48776b09019ca1bafece5d793a7d806d96f7da_arm64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:f83d78de6ce63f3aae0caaf50d48776b09019ca1bafece5d793a7d806d96f7da_arm64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:f83d78de6ce63f3aae0caaf50d48776b09019ca1bafece5d793a7d806d96f7da_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:f83d78de6ce63f3aae0caaf50d48776b09019ca1bafece5d793a7d806d96f7da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.16.0-202507281005.p0.g2a80d7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:e187e8c3cccee1e7dd9e87851a18fb632ef7aed1effdc40892f8d6f86d3b5e0a_arm64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:e187e8c3cccee1e7dd9e87851a18fb632ef7aed1effdc40892f8d6f86d3b5e0a_arm64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:e187e8c3cccee1e7dd9e87851a18fb632ef7aed1effdc40892f8d6f86d3b5e0a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:e187e8c3cccee1e7dd9e87851a18fb632ef7aed1effdc40892f8d6f86d3b5e0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g2a80d7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:fa45c4eb4c3d3d71e79e97dbe9f51ec98581b01d3dd19c01d94cc782deb4f36c_arm64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:fa45c4eb4c3d3d71e79e97dbe9f51ec98581b01d3dd19c01d94cc782deb4f36c_arm64",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:fa45c4eb4c3d3d71e79e97dbe9f51ec98581b01d3dd19c01d94cc782deb4f36c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:fa45c4eb4c3d3d71e79e97dbe9f51ec98581b01d3dd19c01d94cc782deb4f36c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.16.0-202508060805.p0.gc538911.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:d7e8bbf30c4a0ea96ae3db4d5e401f58157f57d5310aad6f1e665157c57b9b4f_arm64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:d7e8bbf30c4a0ea96ae3db4d5e401f58157f57d5310aad6f1e665157c57b9b4f_arm64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:d7e8bbf30c4a0ea96ae3db4d5e401f58157f57d5310aad6f1e665157c57b9b4f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:d7e8bbf30c4a0ea96ae3db4d5e401f58157f57d5310aad6f1e665157c57b9b4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.16.0-202507281005.p0.gcb614ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:67d7fec4fa1f275be90848917586b36c0827f10484306c7d18b9dec29a2dd0d4_arm64",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:67d7fec4fa1f275be90848917586b36c0827f10484306c7d18b9dec29a2dd0d4_arm64",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:67d7fec4fa1f275be90848917586b36c0827f10484306c7d18b9dec29a2dd0d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:67d7fec4fa1f275be90848917586b36c0827f10484306c7d18b9dec29a2dd0d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.16.0-202508060035.p0.g0719399.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:560aecbc0b22824f42a53c4d56eed74c45ce1c3b97976c3420ae5dd8e57da03f_arm64",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:560aecbc0b22824f42a53c4d56eed74c45ce1c3b97976c3420ae5dd8e57da03f_arm64",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:560aecbc0b22824f42a53c4d56eed74c45ce1c3b97976c3420ae5dd8e57da03f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:560aecbc0b22824f42a53c4d56eed74c45ce1c3b97976c3420ae5dd8e57da03f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.16.0-202507281005.p0.g39f5da5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:83f7c79d04ba96b7cc601ae00be91c1be97f8183af812d3de0983ca9379c6eba_arm64",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:83f7c79d04ba96b7cc601ae00be91c1be97f8183af812d3de0983ca9379c6eba_arm64",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:83f7c79d04ba96b7cc601ae00be91c1be97f8183af812d3de0983ca9379c6eba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:83f7c79d04ba96b7cc601ae00be91c1be97f8183af812d3de0983ca9379c6eba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.16.0-202507281005.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:9e5457eb92feecd55e6cec9e65dbed5b9aa5b8efe01bdd5e2b8a4cb2d412ef2b_arm64",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:9e5457eb92feecd55e6cec9e65dbed5b9aa5b8efe01bdd5e2b8a4cb2d412ef2b_arm64",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:9e5457eb92feecd55e6cec9e65dbed5b9aa5b8efe01bdd5e2b8a4cb2d412ef2b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:9e5457eb92feecd55e6cec9e65dbed5b9aa5b8efe01bdd5e2b8a4cb2d412ef2b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.16.0-202507281005.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:adbb950266118b42e5533a858affa129c6a8456b3e2c027bf39f5e75112eca5d_arm64",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:adbb950266118b42e5533a858affa129c6a8456b3e2c027bf39f5e75112eca5d_arm64",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:adbb950266118b42e5533a858affa129c6a8456b3e2c027bf39f5e75112eca5d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:adbb950266118b42e5533a858affa129c6a8456b3e2c027bf39f5e75112eca5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g26e182e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:b4e243a65879ad815c6d3ac469a9010870eaa51f85852156d8caf2b99ab21d6e_arm64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:b4e243a65879ad815c6d3ac469a9010870eaa51f85852156d8caf2b99ab21d6e_arm64",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:b4e243a65879ad815c6d3ac469a9010870eaa51f85852156d8caf2b99ab21d6e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:b4e243a65879ad815c6d3ac469a9010870eaa51f85852156d8caf2b99ab21d6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.16.0-202508060805.p0.g26e182e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5de8c9a8e402268e4d5cfdd6ac73f761a3c84575f08cf32764f8e6871926f14a_arm64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5de8c9a8e402268e4d5cfdd6ac73f761a3c84575f08cf32764f8e6871926f14a_arm64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5de8c9a8e402268e4d5cfdd6ac73f761a3c84575f08cf32764f8e6871926f14a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:5de8c9a8e402268e4d5cfdd6ac73f761a3c84575f08cf32764f8e6871926f14a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.16.0-202508042206.p0.g20c879e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:076fae60370d6b6f4bcf32ca8833e995d44a804771187680a5e4642913a2c2d6_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:076fae60370d6b6f4bcf32ca8833e995d44a804771187680a5e4642913a2c2d6_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:076fae60370d6b6f4bcf32ca8833e995d44a804771187680a5e4642913a2c2d6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:076fae60370d6b6f4bcf32ca8833e995d44a804771187680a5e4642913a2c2d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.16.0-202507281005.p0.ga2c8d28.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6f6dcb0bdc68dbfd1da1857302df4da57d735cc4e16092cbc6c61fc113e150b2_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6f6dcb0bdc68dbfd1da1857302df4da57d735cc4e16092cbc6c61fc113e150b2_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6f6dcb0bdc68dbfd1da1857302df4da57d735cc4e16092cbc6c61fc113e150b2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:6f6dcb0bdc68dbfd1da1857302df4da57d735cc4e16092cbc6c61fc113e150b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.gdb01344.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6e88cc27dab05fb12b88341563a42d5cd4f9a08662377d9ce4f2768f5760c3f0_arm64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6e88cc27dab05fb12b88341563a42d5cd4f9a08662377d9ce4f2768f5760c3f0_arm64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6e88cc27dab05fb12b88341563a42d5cd4f9a08662377d9ce4f2768f5760c3f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:6e88cc27dab05fb12b88341563a42d5cd4f9a08662377d9ce4f2768f5760c3f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507281005.p0.gc56dbc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1a35772987722a0fed480d29ddbfb240a2e19b8b5c786d8664f202f426d9e9f7_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1a35772987722a0fed480d29ddbfb240a2e19b8b5c786d8664f202f426d9e9f7_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1a35772987722a0fed480d29ddbfb240a2e19b8b5c786d8664f202f426d9e9f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:1a35772987722a0fed480d29ddbfb240a2e19b8b5c786d8664f202f426d9e9f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.16.0-202507281005.p0.g8c0f21c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5ada25f0ed0a4c9c86048a387c6c26d55d13bbf65df9b3a4dea0e98a0e7ac89b_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5ada25f0ed0a4c9c86048a387c6c26d55d13bbf65df9b3a4dea0e98a0e7ac89b_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5ada25f0ed0a4c9c86048a387c6c26d55d13bbf65df9b3a4dea0e98a0e7ac89b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:5ada25f0ed0a4c9c86048a387c6c26d55d13bbf65df9b3a4dea0e98a0e7ac89b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.gd73e630.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:301f0f26016c22de67d7de03db56ba0bba47fa11eac753542a47046f9c87274b_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:301f0f26016c22de67d7de03db56ba0bba47fa11eac753542a47046f9c87274b_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:301f0f26016c22de67d7de03db56ba0bba47fa11eac753542a47046f9c87274b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:301f0f26016c22de67d7de03db56ba0bba47fa11eac753542a47046f9c87274b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9\u0026tag=v4.16.0-202507281005.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:4bddf2843fa9b0eda4f32cce43ccc3135ebbe558f6fe9ae8df581b6384235ec5_arm64",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:4bddf2843fa9b0eda4f32cce43ccc3135ebbe558f6fe9ae8df581b6384235ec5_arm64",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:4bddf2843fa9b0eda4f32cce43ccc3135ebbe558f6fe9ae8df581b6384235ec5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:4bddf2843fa9b0eda4f32cce43ccc3135ebbe558f6fe9ae8df581b6384235ec5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.16.0-202507281005.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:556693746988a96830e5d4fda04cc4d548e80fbe0721ad44a08b7ccfeae30104_arm64",
"product": {
"name": "openshift4/frr-rhel9@sha256:556693746988a96830e5d4fda04cc4d548e80fbe0721ad44a08b7ccfeae30104_arm64",
"product_id": "openshift4/frr-rhel9@sha256:556693746988a96830e5d4fda04cc4d548e80fbe0721ad44a08b7ccfeae30104_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:556693746988a96830e5d4fda04cc4d548e80fbe0721ad44a08b7ccfeae30104?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.16.0-202507281005.p0.gc1b7d24.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8ec646389ed8cd154dd25af39133764565da34774154739c422a900570e51dec_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8ec646389ed8cd154dd25af39133764565da34774154739c422a900570e51dec_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8ec646389ed8cd154dd25af39133764565da34774154739c422a900570e51dec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:8ec646389ed8cd154dd25af39133764565da34774154739c422a900570e51dec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.16.0-202507281005.p0.gced2a64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b6db1a38ac69de1b2e4bd03b4b1e957a0bee0fe575f31dcf9d674f76a5758d0d_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b6db1a38ac69de1b2e4bd03b4b1e957a0bee0fe575f31dcf9d674f76a5758d0d_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b6db1a38ac69de1b2e4bd03b4b1e957a0bee0fe575f31dcf9d674f76a5758d0d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b6db1a38ac69de1b2e4bd03b4b1e957a0bee0fe575f31dcf9d674f76a5758d0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g82dec86.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:9c37935b29bdea84afda29a2ac476071110bee6c340407fcf33e11d6a4d8d6bd_arm64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:9c37935b29bdea84afda29a2ac476071110bee6c340407fcf33e11d6a4d8d6bd_arm64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:9c37935b29bdea84afda29a2ac476071110bee6c340407fcf33e11d6a4d8d6bd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:9c37935b29bdea84afda29a2ac476071110bee6c340407fcf33e11d6a4d8d6bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.16.0-202508060805.p0.g20c879e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:0b0427e432457407fb2bd4f133e903634c088db838c6fbd93ad5279738b2db4c_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:0b0427e432457407fb2bd4f133e903634c088db838c6fbd93ad5279738b2db4c_arm64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:0b0427e432457407fb2bd4f133e903634c088db838c6fbd93ad5279738b2db4c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:0b0427e432457407fb2bd4f133e903634c088db838c6fbd93ad5279738b2db4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.16.0-202507281005.p0.g57fa466.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:83baea27464b01a57d885f08d41e9a481b7279c865a17a46873b036dfee2a4fa_arm64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:83baea27464b01a57d885f08d41e9a481b7279c865a17a46873b036dfee2a4fa_arm64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:83baea27464b01a57d885f08d41e9a481b7279c865a17a46873b036dfee2a4fa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:83baea27464b01a57d885f08d41e9a481b7279c865a17a46873b036dfee2a4fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.16.0-202507281005.p0.g2a80d7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:378ca193e8cc7ddd7120e90ea59914b6c6345043e57113d4df257d77ee03852a_arm64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:378ca193e8cc7ddd7120e90ea59914b6c6345043e57113d4df257d77ee03852a_arm64",
"product_id": "openshift4/metallb-rhel9@sha256:378ca193e8cc7ddd7120e90ea59914b6c6345043e57113d4df257d77ee03852a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:378ca193e8cc7ddd7120e90ea59914b6c6345043e57113d4df257d77ee03852a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.16.0-202507281005.p0.gcac6af8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:7c0dfd3e60aca820bbc82e76fa37ae93824b7cc731f82b069497c739e22c9939_arm64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:7c0dfd3e60aca820bbc82e76fa37ae93824b7cc731f82b069497c739e22c9939_arm64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:7c0dfd3e60aca820bbc82e76fa37ae93824b7cc731f82b069497c739e22c9939_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:7c0dfd3e60aca820bbc82e76fa37ae93824b7cc731f82b069497c739e22c9939?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.ga527ad6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:3baaa46efeac2e637cc815957a98f85a5001b2d9453261498455d339688cf50b_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:3baaa46efeac2e637cc815957a98f85a5001b2d9453261498455d339688cf50b_arm64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:3baaa46efeac2e637cc815957a98f85a5001b2d9453261498455d339688cf50b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:3baaa46efeac2e637cc815957a98f85a5001b2d9453261498455d339688cf50b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g0b912e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1950a70f1de1e3bd6252a03c1c3a43bed73db14171265c612e023aea772780fa_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1950a70f1de1e3bd6252a03c1c3a43bed73db14171265c612e023aea772780fa_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1950a70f1de1e3bd6252a03c1c3a43bed73db14171265c612e023aea772780fa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:1950a70f1de1e3bd6252a03c1c3a43bed73db14171265c612e023aea772780fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.16.0-202507281005.p0.gb3a96ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a261ed858f6243830315c4afd796df1c835fa7bf67d9b5a5bc1b00fbe7af3ab1_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a261ed858f6243830315c4afd796df1c835fa7bf67d9b5a5bc1b00fbe7af3ab1_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a261ed858f6243830315c4afd796df1c835fa7bf67d9b5a5bc1b00fbe7af3ab1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:a261ed858f6243830315c4afd796df1c835fa7bf67d9b5a5bc1b00fbe7af3ab1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g28b8053.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b0e3fc44ffeaafb7c8c3ef9254e51a3fb2056b87944ad8f765fad1bcad502b1a_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b0e3fc44ffeaafb7c8c3ef9254e51a3fb2056b87944ad8f765fad1bcad502b1a_arm64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b0e3fc44ffeaafb7c8c3ef9254e51a3fb2056b87944ad8f765fad1bcad502b1a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:b0e3fc44ffeaafb7c8c3ef9254e51a3fb2056b87944ad8f765fad1bcad502b1a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.16.0-202507281005.p0.g28b8053.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:cf271b46dd1206bfe357abe4476108cd35ddedbb19a9b748a8cc533fb19b8a92_arm64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:cf271b46dd1206bfe357abe4476108cd35ddedbb19a9b748a8cc533fb19b8a92_arm64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:cf271b46dd1206bfe357abe4476108cd35ddedbb19a9b748a8cc533fb19b8a92_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:cf271b46dd1206bfe357abe4476108cd35ddedbb19a9b748a8cc533fb19b8a92?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.16.0-202507310505.p0.gff97707.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:99fd7bfb3134642596255774e2e54515daef787fe9b79dd1560ab3285f12d47f_arm64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:99fd7bfb3134642596255774e2e54515daef787fe9b79dd1560ab3285f12d47f_arm64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:99fd7bfb3134642596255774e2e54515daef787fe9b79dd1560ab3285f12d47f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:99fd7bfb3134642596255774e2e54515daef787fe9b79dd1560ab3285f12d47f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507310505.p0.gff69cd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.16.0-202507281005.p0.gf2a3040.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64",
"product": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64",
"product_id": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9\u0026tag=v4.16.0-202507281005.p0.gf2a3040.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:417231ea2834e564116cc435051ee0b36d9d14ebc7694f5156e2f420d58a1d0f_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:417231ea2834e564116cc435051ee0b36d9d14ebc7694f5156e2f420d58a1d0f_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:417231ea2834e564116cc435051ee0b36d9d14ebc7694f5156e2f420d58a1d0f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:417231ea2834e564116cc435051ee0b36d9d14ebc7694f5156e2f420d58a1d0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.16.0-202507281005.p0.g6222ac2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:83e88cd0eff19558a66644278f56627f86981c945d7d7fbe2921b65164b66769_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:83e88cd0eff19558a66644278f56627f86981c945d7d7fbe2921b65164b66769_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:83e88cd0eff19558a66644278f56627f86981c945d7d7fbe2921b65164b66769_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:83e88cd0eff19558a66644278f56627f86981c945d7d7fbe2921b65164b66769?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.gb9b63cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:5151c13163e988734c2f9aa2fe1da19702e0aae569bf00148bd657a8de92f6cd_arm64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:5151c13163e988734c2f9aa2fe1da19702e0aae569bf00148bd657a8de92f6cd_arm64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:5151c13163e988734c2f9aa2fe1da19702e0aae569bf00148bd657a8de92f6cd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:5151c13163e988734c2f9aa2fe1da19702e0aae569bf00148bd657a8de92f6cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.16.0-202507281005.p0.g0b912e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:9dccb0a7823d9772c47392553082cdc9a2b27a609bed4d71a77199a5284a95e7_arm64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:9dccb0a7823d9772c47392553082cdc9a2b27a609bed4d71a77199a5284a95e7_arm64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:9dccb0a7823d9772c47392553082cdc9a2b27a609bed4d71a77199a5284a95e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:9dccb0a7823d9772c47392553082cdc9a2b27a609bed4d71a77199a5284a95e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.16.0-202507281005.p0.g33d9a71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:6442a7b3db5a3dd8e3ab9f71655bc29244ca9d6956c39bfd7298caf7a094b4c6_arm64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:6442a7b3db5a3dd8e3ab9f71655bc29244ca9d6956c39bfd7298caf7a094b4c6_arm64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:6442a7b3db5a3dd8e3ab9f71655bc29244ca9d6956c39bfd7298caf7a094b4c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:6442a7b3db5a3dd8e3ab9f71655bc29244ca9d6956c39bfd7298caf7a094b4c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.16.0-202508031136.p0.g5695aa5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:284513576a4869df269568c5170201ef31cefaa9dd60bd50692bb651e714050c_arm64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:284513576a4869df269568c5170201ef31cefaa9dd60bd50692bb651e714050c_arm64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:284513576a4869df269568c5170201ef31cefaa9dd60bd50692bb651e714050c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:284513576a4869df269568c5170201ef31cefaa9dd60bd50692bb651e714050c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.16.0-202507281005.p0.gb4e3540.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a87a67953b5e5546cba3b78b4fe42ff6e42775c0426369b35c1aa3456aeecc20_arm64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a87a67953b5e5546cba3b78b4fe42ff6e42775c0426369b35c1aa3456aeecc20_arm64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a87a67953b5e5546cba3b78b4fe42ff6e42775c0426369b35c1aa3456aeecc20_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:a87a67953b5e5546cba3b78b4fe42ff6e42775c0426369b35c1aa3456aeecc20?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.16.0-202508011405.p0.gad3519e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:16d0f397eeeaefd40f218c77fd6bf86a31e4f4409070d2d4987ac6f27f730b8e_arm64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:16d0f397eeeaefd40f218c77fd6bf86a31e4f4409070d2d4987ac6f27f730b8e_arm64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:16d0f397eeeaefd40f218c77fd6bf86a31e4f4409070d2d4987ac6f27f730b8e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:16d0f397eeeaefd40f218c77fd6bf86a31e4f4409070d2d4987ac6f27f730b8e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.16.0-202508031136.p0.gb4e3540.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:9d8b8e2d2102c9829a982aa83cb919c545084053ae23e995680aa6615fa64a2b_arm64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:9d8b8e2d2102c9829a982aa83cb919c545084053ae23e995680aa6615fa64a2b_arm64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:9d8b8e2d2102c9829a982aa83cb919c545084053ae23e995680aa6615fa64a2b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:9d8b8e2d2102c9829a982aa83cb919c545084053ae23e995680aa6615fa64a2b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.16.0-202507281005.p0.gb4e3540.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:58c7e683e5fdd280e30ae8d7456c8b78291c4163af183d2c99905f052fc1520b_ppc64le",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:58c7e683e5fdd280e30ae8d7456c8b78291c4163af183d2c99905f052fc1520b_ppc64le",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:58c7e683e5fdd280e30ae8d7456c8b78291c4163af183d2c99905f052fc1520b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:58c7e683e5fdd280e30ae8d7456c8b78291c4163af183d2c99905f052fc1520b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.16.0-202507281005.p0.gd9d72ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:12bfd6d47a5b89c8cdb95246bb6785ff393dbd42f86a60424f95080f878174e3_ppc64le",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:12bfd6d47a5b89c8cdb95246bb6785ff393dbd42f86a60424f95080f878174e3_ppc64le",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:12bfd6d47a5b89c8cdb95246bb6785ff393dbd42f86a60424f95080f878174e3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:12bfd6d47a5b89c8cdb95246bb6785ff393dbd42f86a60424f95080f878174e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g1536f9e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:6ecdd9465fb53f4b4b30e5ffe8ba6b577e21353fdbbc58807b90e982106e5558_ppc64le",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:6ecdd9465fb53f4b4b30e5ffe8ba6b577e21353fdbbc58807b90e982106e5558_ppc64le",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:6ecdd9465fb53f4b4b30e5ffe8ba6b577e21353fdbbc58807b90e982106e5558_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:6ecdd9465fb53f4b4b30e5ffe8ba6b577e21353fdbbc58807b90e982106e5558?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.16.0-202507281005.p0.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:7021409e41ed78608a56cde1667f7c10608c9a93479662d66289a5356137e858_ppc64le",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:7021409e41ed78608a56cde1667f7c10608c9a93479662d66289a5356137e858_ppc64le",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:7021409e41ed78608a56cde1667f7c10608c9a93479662d66289a5356137e858_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:7021409e41ed78608a56cde1667f7c10608c9a93479662d66289a5356137e858?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.16.0-202507281005.p0.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:e9a57d56baa93f8326d480d1a87100ed68c1fa712974e7628f72dc3eafc69c2a_ppc64le",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:e9a57d56baa93f8326d480d1a87100ed68c1fa712974e7628f72dc3eafc69c2a_ppc64le",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:e9a57d56baa93f8326d480d1a87100ed68c1fa712974e7628f72dc3eafc69c2a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:e9a57d56baa93f8326d480d1a87100ed68c1fa712974e7628f72dc3eafc69c2a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4da1719cb71e52406f5f7ab691ac0e3b357d1b09e6db16c682d6703762e3ad3d_ppc64le",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4da1719cb71e52406f5f7ab691ac0e3b357d1b09e6db16c682d6703762e3ad3d_ppc64le",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4da1719cb71e52406f5f7ab691ac0e3b357d1b09e6db16c682d6703762e3ad3d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:4da1719cb71e52406f5f7ab691ac0e3b357d1b09e6db16c682d6703762e3ad3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.16.0-202507281005.p0.gd44f069.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:5bfe8e862f715cd42b095bda44836f2fa6084033281afdcf6406a97fda1ffbf8_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:5bfe8e862f715cd42b095bda44836f2fa6084033281afdcf6406a97fda1ffbf8_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:5bfe8e862f715cd42b095bda44836f2fa6084033281afdcf6406a97fda1ffbf8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:5bfe8e862f715cd42b095bda44836f2fa6084033281afdcf6406a97fda1ffbf8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.16.0-202507302205.p0.gd214d48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3e5343aff4cfabf1a067d52b1e52f856ad23a236e10ee5fbaeffd66ca7b8ca24_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3e5343aff4cfabf1a067d52b1e52f856ad23a236e10ee5fbaeffd66ca7b8ca24_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3e5343aff4cfabf1a067d52b1e52f856ad23a236e10ee5fbaeffd66ca7b8ca24_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:3e5343aff4cfabf1a067d52b1e52f856ad23a236e10ee5fbaeffd66ca7b8ca24?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.16.0-202507302205.p0.gd214d48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:be38779739b3ce16e13668d0e7f7c329d95a1ac0d2eded4533e856e10ec36404_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:be38779739b3ce16e13668d0e7f7c329d95a1ac0d2eded4533e856e10ec36404_ppc64le",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:be38779739b3ce16e13668d0e7f7c329d95a1ac0d2eded4533e856e10ec36404_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:be38779739b3ce16e13668d0e7f7c329d95a1ac0d2eded4533e856e10ec36404?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.16.0-202507281005.p0.g2a80d7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:e61316658b1332def75d902b1fa1e22b45934e81ef8ddbd75549baa5b32952b0_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:e61316658b1332def75d902b1fa1e22b45934e81ef8ddbd75549baa5b32952b0_ppc64le",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:e61316658b1332def75d902b1fa1e22b45934e81ef8ddbd75549baa5b32952b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:e61316658b1332def75d902b1fa1e22b45934e81ef8ddbd75549baa5b32952b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g2a80d7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:107e226ddf5718dc9cb2faa4dd9b6211570ededfb8cf4162b4a52631731a6757_ppc64le",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:107e226ddf5718dc9cb2faa4dd9b6211570ededfb8cf4162b4a52631731a6757_ppc64le",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:107e226ddf5718dc9cb2faa4dd9b6211570ededfb8cf4162b4a52631731a6757_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:107e226ddf5718dc9cb2faa4dd9b6211570ededfb8cf4162b4a52631731a6757?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.16.0-202508060805.p0.gc538911.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:6f6c98468f5071a6ad307ae7b395d61e1734f2fd55445925565a42e879462757_ppc64le",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:6f6c98468f5071a6ad307ae7b395d61e1734f2fd55445925565a42e879462757_ppc64le",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:6f6c98468f5071a6ad307ae7b395d61e1734f2fd55445925565a42e879462757_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:6f6c98468f5071a6ad307ae7b395d61e1734f2fd55445925565a42e879462757?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.16.0-202507281005.p0.gcb614ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:447ba62425f691a8bfde9411cfe2d30b8bed42815cb0c9ccad3bafad382611d3_ppc64le",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:447ba62425f691a8bfde9411cfe2d30b8bed42815cb0c9ccad3bafad382611d3_ppc64le",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:447ba62425f691a8bfde9411cfe2d30b8bed42815cb0c9ccad3bafad382611d3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:447ba62425f691a8bfde9411cfe2d30b8bed42815cb0c9ccad3bafad382611d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.16.0-202508060035.p0.g0719399.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:372e07fb12dde54a964f5e91a37af3bf0c22fe0d7dd9a7fa421e835753007460_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:372e07fb12dde54a964f5e91a37af3bf0c22fe0d7dd9a7fa421e835753007460_ppc64le",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:372e07fb12dde54a964f5e91a37af3bf0c22fe0d7dd9a7fa421e835753007460_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:372e07fb12dde54a964f5e91a37af3bf0c22fe0d7dd9a7fa421e835753007460?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.16.0-202507281005.p0.g39f5da5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:b3bf7ad5f5126e0dae363e6f1ce9ff9cb919bdfbc2ccf1a026b63435a1b107b0_ppc64le",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:b3bf7ad5f5126e0dae363e6f1ce9ff9cb919bdfbc2ccf1a026b63435a1b107b0_ppc64le",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:b3bf7ad5f5126e0dae363e6f1ce9ff9cb919bdfbc2ccf1a026b63435a1b107b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:b3bf7ad5f5126e0dae363e6f1ce9ff9cb919bdfbc2ccf1a026b63435a1b107b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.16.0-202507281005.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:3dd699991ebb28f5280cbb6f77d5be9a89d83f73b933650881c3241dc835c646_ppc64le",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:3dd699991ebb28f5280cbb6f77d5be9a89d83f73b933650881c3241dc835c646_ppc64le",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:3dd699991ebb28f5280cbb6f77d5be9a89d83f73b933650881c3241dc835c646_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:3dd699991ebb28f5280cbb6f77d5be9a89d83f73b933650881c3241dc835c646?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.16.0-202507281005.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:4d140bd15fee1893e748fe6a39fb377d6eb256d57d775e8ca79ea031eda28e34_ppc64le",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:4d140bd15fee1893e748fe6a39fb377d6eb256d57d775e8ca79ea031eda28e34_ppc64le",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:4d140bd15fee1893e748fe6a39fb377d6eb256d57d775e8ca79ea031eda28e34_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:4d140bd15fee1893e748fe6a39fb377d6eb256d57d775e8ca79ea031eda28e34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g26e182e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:f192ec1899349a7f64c3ea2595f8657151dcfb88c23b6e79f4bf5e3fe5ce3630_ppc64le",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:f192ec1899349a7f64c3ea2595f8657151dcfb88c23b6e79f4bf5e3fe5ce3630_ppc64le",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:f192ec1899349a7f64c3ea2595f8657151dcfb88c23b6e79f4bf5e3fe5ce3630_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:f192ec1899349a7f64c3ea2595f8657151dcfb88c23b6e79f4bf5e3fe5ce3630?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.16.0-202508060805.p0.g26e182e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7a126f77f1a993869e234f36f74b8b2d885adcf002d3e36b6aeee59450c0987_ppc64le",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7a126f77f1a993869e234f36f74b8b2d885adcf002d3e36b6aeee59450c0987_ppc64le",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7a126f77f1a993869e234f36f74b8b2d885adcf002d3e36b6aeee59450c0987_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:a7a126f77f1a993869e234f36f74b8b2d885adcf002d3e36b6aeee59450c0987?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.16.0-202508042206.p0.g20c879e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:35cf89daa64111001ac3a750365dc43d9cde6cd74fc6c0a18b19d1599fe98bec_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:35cf89daa64111001ac3a750365dc43d9cde6cd74fc6c0a18b19d1599fe98bec_ppc64le",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:35cf89daa64111001ac3a750365dc43d9cde6cd74fc6c0a18b19d1599fe98bec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:35cf89daa64111001ac3a750365dc43d9cde6cd74fc6c0a18b19d1599fe98bec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507281005.p0.gc56dbc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8e2d274ef1ce471b6b3a9d5fef6deb978c806e5818d720dd5e90f48686181231_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8e2d274ef1ce471b6b3a9d5fef6deb978c806e5818d720dd5e90f48686181231_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8e2d274ef1ce471b6b3a9d5fef6deb978c806e5818d720dd5e90f48686181231_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:8e2d274ef1ce471b6b3a9d5fef6deb978c806e5818d720dd5e90f48686181231?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.16.0-202507281005.p0.g8c0f21c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e7bbcc0829e96e22cfa4107370e69209d7a0ac4fd028dc140f8e5b993d27112b_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e7bbcc0829e96e22cfa4107370e69209d7a0ac4fd028dc140f8e5b993d27112b_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e7bbcc0829e96e22cfa4107370e69209d7a0ac4fd028dc140f8e5b993d27112b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:e7bbcc0829e96e22cfa4107370e69209d7a0ac4fd028dc140f8e5b993d27112b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.gd73e630.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:1b8ab67543700347028e05e5bed537b145ef04b47a31301d14e4bd4aa54de275_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:1b8ab67543700347028e05e5bed537b145ef04b47a31301d14e4bd4aa54de275_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:1b8ab67543700347028e05e5bed537b145ef04b47a31301d14e4bd4aa54de275_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:1b8ab67543700347028e05e5bed537b145ef04b47a31301d14e4bd4aa54de275?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9\u0026tag=v4.16.0-202507281005.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1c2dbfb7ccd7d1268a4e9c149e7083fb47430acb1076b111e20b19fa7437e7b1_ppc64le",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1c2dbfb7ccd7d1268a4e9c149e7083fb47430acb1076b111e20b19fa7437e7b1_ppc64le",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:1c2dbfb7ccd7d1268a4e9c149e7083fb47430acb1076b111e20b19fa7437e7b1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:1c2dbfb7ccd7d1268a4e9c149e7083fb47430acb1076b111e20b19fa7437e7b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.16.0-202507281005.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:a83fddcaf35d6bd40ac4ad277b32c138b9a0b66ea225dcd13479ee96a58cc86f_ppc64le",
"product": {
"name": "openshift4/frr-rhel9@sha256:a83fddcaf35d6bd40ac4ad277b32c138b9a0b66ea225dcd13479ee96a58cc86f_ppc64le",
"product_id": "openshift4/frr-rhel9@sha256:a83fddcaf35d6bd40ac4ad277b32c138b9a0b66ea225dcd13479ee96a58cc86f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:a83fddcaf35d6bd40ac4ad277b32c138b9a0b66ea225dcd13479ee96a58cc86f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.16.0-202507281005.p0.gc1b7d24.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ea75b73b8ef89d565b4666c6a1aa97bd98e7f01e5f24bbe5c4207ea767e9c7b7_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ea75b73b8ef89d565b4666c6a1aa97bd98e7f01e5f24bbe5c4207ea767e9c7b7_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ea75b73b8ef89d565b4666c6a1aa97bd98e7f01e5f24bbe5c4207ea767e9c7b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:ea75b73b8ef89d565b4666c6a1aa97bd98e7f01e5f24bbe5c4207ea767e9c7b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.16.0-202507281005.p0.gced2a64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:5006bad9eba0ad88df689949355eb912e6fb3f40ced22c3e86e0bb70ae7f2b08_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:5006bad9eba0ad88df689949355eb912e6fb3f40ced22c3e86e0bb70ae7f2b08_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:5006bad9eba0ad88df689949355eb912e6fb3f40ced22c3e86e0bb70ae7f2b08_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:5006bad9eba0ad88df689949355eb912e6fb3f40ced22c3e86e0bb70ae7f2b08?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g82dec86.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:fc08a48458327ce069da0a4c7468fffde0edf273ab19723d3044eea951a8d8a6_ppc64le",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:fc08a48458327ce069da0a4c7468fffde0edf273ab19723d3044eea951a8d8a6_ppc64le",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:fc08a48458327ce069da0a4c7468fffde0edf273ab19723d3044eea951a8d8a6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:fc08a48458327ce069da0a4c7468fffde0edf273ab19723d3044eea951a8d8a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.16.0-202508060805.p0.g20c879e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:3e8fc9b681ec1fe23c9110ff83da7f204e1d59962cb42d6ae907af234138e7a6_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:3e8fc9b681ec1fe23c9110ff83da7f204e1d59962cb42d6ae907af234138e7a6_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9@sha256:3e8fc9b681ec1fe23c9110ff83da7f204e1d59962cb42d6ae907af234138e7a6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:3e8fc9b681ec1fe23c9110ff83da7f204e1d59962cb42d6ae907af234138e7a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.16.0-202507281005.p0.g57fa466.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:37497cb8ad84f3759f8dedfeca760587df84d17b37d59f201664632be24a593d_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:37497cb8ad84f3759f8dedfeca760587df84d17b37d59f201664632be24a593d_ppc64le",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:37497cb8ad84f3759f8dedfeca760587df84d17b37d59f201664632be24a593d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:37497cb8ad84f3759f8dedfeca760587df84d17b37d59f201664632be24a593d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.16.0-202507281005.p0.g2a80d7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:778e60c5ba0df18e76f035a3a3ca3b31c7cdc04011e8b25edb2da437c8567d0f_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9@sha256:778e60c5ba0df18e76f035a3a3ca3b31c7cdc04011e8b25edb2da437c8567d0f_ppc64le",
"product_id": "openshift4/metallb-rhel9@sha256:778e60c5ba0df18e76f035a3a3ca3b31c7cdc04011e8b25edb2da437c8567d0f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:778e60c5ba0df18e76f035a3a3ca3b31c7cdc04011e8b25edb2da437c8567d0f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.16.0-202507281005.p0.gcac6af8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:50036005c8dbd9236c9098237d687b5210d31f4928d02920385e2a04a961e912_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:50036005c8dbd9236c9098237d687b5210d31f4928d02920385e2a04a961e912_ppc64le",
"product_id": "openshift4/metallb-rhel9-operator@sha256:50036005c8dbd9236c9098237d687b5210d31f4928d02920385e2a04a961e912_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:50036005c8dbd9236c9098237d687b5210d31f4928d02920385e2a04a961e912?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.ga527ad6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:9c9c90d6b0242b0d66705a92f5b727b23765485e5ede79257ec176a1b11f1ef8_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:9c9c90d6b0242b0d66705a92f5b727b23765485e5ede79257ec176a1b11f1ef8_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:9c9c90d6b0242b0d66705a92f5b727b23765485e5ede79257ec176a1b11f1ef8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:9c9c90d6b0242b0d66705a92f5b727b23765485e5ede79257ec176a1b11f1ef8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g0b912e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:245b7a7371e037a8972a1f62b7733272c5b9a20216390db4516f5a22885d58dc_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:245b7a7371e037a8972a1f62b7733272c5b9a20216390db4516f5a22885d58dc_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:245b7a7371e037a8972a1f62b7733272c5b9a20216390db4516f5a22885d58dc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:245b7a7371e037a8972a1f62b7733272c5b9a20216390db4516f5a22885d58dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.16.0-202507281005.p0.gb3a96ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:5c47c21d172ff5be55c1378b874129e72bd35dbcb09cd5f50c3475d04cf13658_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:5c47c21d172ff5be55c1378b874129e72bd35dbcb09cd5f50c3475d04cf13658_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:5c47c21d172ff5be55c1378b874129e72bd35dbcb09cd5f50c3475d04cf13658_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:5c47c21d172ff5be55c1378b874129e72bd35dbcb09cd5f50c3475d04cf13658?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g28b8053.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5228cf0b877abbb29fb2c46f2215d5c1347dc3571fd966969dd427875108956d_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5228cf0b877abbb29fb2c46f2215d5c1347dc3571fd966969dd427875108956d_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5228cf0b877abbb29fb2c46f2215d5c1347dc3571fd966969dd427875108956d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:5228cf0b877abbb29fb2c46f2215d5c1347dc3571fd966969dd427875108956d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.16.0-202507281005.p0.g28b8053.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:07b0d233b113570bb9df22e088476eed5b3c422388b519c3bc61a4bd1b304e99_ppc64le",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:07b0d233b113570bb9df22e088476eed5b3c422388b519c3bc61a4bd1b304e99_ppc64le",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:07b0d233b113570bb9df22e088476eed5b3c422388b519c3bc61a4bd1b304e99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:07b0d233b113570bb9df22e088476eed5b3c422388b519c3bc61a4bd1b304e99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.16.0-202507310505.p0.gff97707.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a427f0e7819a7b01788b3b1b32f67d2f8f35d89766945d4f528004f7fc2020cd_ppc64le",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a427f0e7819a7b01788b3b1b32f67d2f8f35d89766945d4f528004f7fc2020cd_ppc64le",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a427f0e7819a7b01788b3b1b32f67d2f8f35d89766945d4f528004f7fc2020cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:a427f0e7819a7b01788b3b1b32f67d2f8f35d89766945d4f528004f7fc2020cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507310505.p0.gff69cd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.16.0-202507281005.p0.gf2a3040.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le",
"product": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le",
"product_id": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9\u0026tag=v4.16.0-202507281005.p0.gf2a3040.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2a152955ddd3a147bb71c4b34f1fbfad64db1597efe398a1fa0322ea3306901b_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2a152955ddd3a147bb71c4b34f1fbfad64db1597efe398a1fa0322ea3306901b_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2a152955ddd3a147bb71c4b34f1fbfad64db1597efe398a1fa0322ea3306901b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:2a152955ddd3a147bb71c4b34f1fbfad64db1597efe398a1fa0322ea3306901b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.16.0-202507281005.p0.g6222ac2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:43015a9989dd77bfd53be2940b6466e7292502147840a7de891e5f2410309a34_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:43015a9989dd77bfd53be2940b6466e7292502147840a7de891e5f2410309a34_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:43015a9989dd77bfd53be2940b6466e7292502147840a7de891e5f2410309a34_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:43015a9989dd77bfd53be2940b6466e7292502147840a7de891e5f2410309a34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.gb9b63cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:1a5c29c606c7695a0f7708297a1521f800f034ef6aaf13e7040827ce21a58cc3_ppc64le",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:1a5c29c606c7695a0f7708297a1521f800f034ef6aaf13e7040827ce21a58cc3_ppc64le",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:1a5c29c606c7695a0f7708297a1521f800f034ef6aaf13e7040827ce21a58cc3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:1a5c29c606c7695a0f7708297a1521f800f034ef6aaf13e7040827ce21a58cc3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.16.0-202507281005.p0.g0b912e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:50d6a848240bfce5bab627e5320204a878b6ba23f18b58213b168f98204cc56e_ppc64le",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:50d6a848240bfce5bab627e5320204a878b6ba23f18b58213b168f98204cc56e_ppc64le",
"product_id": "openshift4/sriov-cni-rhel9@sha256:50d6a848240bfce5bab627e5320204a878b6ba23f18b58213b168f98204cc56e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:50d6a848240bfce5bab627e5320204a878b6ba23f18b58213b168f98204cc56e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.16.0-202507281005.p0.g33d9a71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e26b8d796d4394832c3afb38e795c59be0b6188a3768f14a5802b7507c6f95f5_ppc64le",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e26b8d796d4394832c3afb38e795c59be0b6188a3768f14a5802b7507c6f95f5_ppc64le",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e26b8d796d4394832c3afb38e795c59be0b6188a3768f14a5802b7507c6f95f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:e26b8d796d4394832c3afb38e795c59be0b6188a3768f14a5802b7507c6f95f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.16.0-202508031136.p0.g5695aa5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:11d38dfde9e405679d6721c27b8a1e09ee8c7a2a2456b4d60bc855306ef91f10_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:11d38dfde9e405679d6721c27b8a1e09ee8c7a2a2456b4d60bc855306ef91f10_ppc64le",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:11d38dfde9e405679d6721c27b8a1e09ee8c7a2a2456b4d60bc855306ef91f10_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:11d38dfde9e405679d6721c27b8a1e09ee8c7a2a2456b4d60bc855306ef91f10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.16.0-202507281005.p0.gb4e3540.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fc77475249de47972492ceb8d2fae5aa34149e6e6df8e70b5aaf68944b323a2d_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fc77475249de47972492ceb8d2fae5aa34149e6e6df8e70b5aaf68944b323a2d_ppc64le",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fc77475249de47972492ceb8d2fae5aa34149e6e6df8e70b5aaf68944b323a2d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:fc77475249de47972492ceb8d2fae5aa34149e6e6df8e70b5aaf68944b323a2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.16.0-202508011405.p0.gad3519e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a0a20c774d615ef8ef62a4d1cfbc18fdf1e2186d1efdde830014be1b53192e96_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a0a20c774d615ef8ef62a4d1cfbc18fdf1e2186d1efdde830014be1b53192e96_ppc64le",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:a0a20c774d615ef8ef62a4d1cfbc18fdf1e2186d1efdde830014be1b53192e96_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:a0a20c774d615ef8ef62a4d1cfbc18fdf1e2186d1efdde830014be1b53192e96?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.16.0-202508031136.p0.gb4e3540.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:3455622cb849dfd490525469bbb19c5591f3347cb42a6cda0b9f176b188f1a00_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:3455622cb849dfd490525469bbb19c5591f3347cb42a6cda0b9f176b188f1a00_ppc64le",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:3455622cb849dfd490525469bbb19c5591f3347cb42a6cda0b9f176b188f1a00_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:3455622cb849dfd490525469bbb19c5591f3347cb42a6cda0b9f176b188f1a00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.16.0-202507281005.p0.gb4e3540.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:f700876d75b6481b63b620adb116a75d52a88722d086a04cd336974fcff94c5f_amd64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:f700876d75b6481b63b620adb116a75d52a88722d086a04cd336974fcff94c5f_amd64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:f700876d75b6481b63b620adb116a75d52a88722d086a04cd336974fcff94c5f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:f700876d75b6481b63b620adb116a75d52a88722d086a04cd336974fcff94c5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.16.0-202507281005.p0.gd9d72ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:11df347dab15d41a82debbb3d669f5cc2b96ca6aa381abe275bfb0b53495fc29_amd64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:11df347dab15d41a82debbb3d669f5cc2b96ca6aa381abe275bfb0b53495fc29_amd64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:11df347dab15d41a82debbb3d669f5cc2b96ca6aa381abe275bfb0b53495fc29_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:11df347dab15d41a82debbb3d669f5cc2b96ca6aa381abe275bfb0b53495fc29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g1536f9e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:eeda483c32a31d08e72cf34e8df801deef51774d33ffb8369d1a067ac4181ac1_amd64",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:eeda483c32a31d08e72cf34e8df801deef51774d33ffb8369d1a067ac4181ac1_amd64",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:eeda483c32a31d08e72cf34e8df801deef51774d33ffb8369d1a067ac4181ac1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:eeda483c32a31d08e72cf34e8df801deef51774d33ffb8369d1a067ac4181ac1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.16.0-202507281005.p0.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:26ccb97af1e63cc2a578bee6ff255f9e5b6500df40f75c12f0f0e67cb9b8c139_amd64",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:26ccb97af1e63cc2a578bee6ff255f9e5b6500df40f75c12f0f0e67cb9b8c139_amd64",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:26ccb97af1e63cc2a578bee6ff255f9e5b6500df40f75c12f0f0e67cb9b8c139_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:26ccb97af1e63cc2a578bee6ff255f9e5b6500df40f75c12f0f0e67cb9b8c139?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.16.0-202507281005.p0.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:1de737f2a37f6b10abbaf1323498c30d0a3bd5b06dd6179a56ee2afc01908b68_amd64",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:1de737f2a37f6b10abbaf1323498c30d0a3bd5b06dd6179a56ee2afc01908b68_amd64",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:1de737f2a37f6b10abbaf1323498c30d0a3bd5b06dd6179a56ee2afc01908b68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:1de737f2a37f6b10abbaf1323498c30d0a3bd5b06dd6179a56ee2afc01908b68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:785ebc4d08ede1d82fda8d7270016453ff2225738e895d36cafcfa9d0124f799_amd64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:785ebc4d08ede1d82fda8d7270016453ff2225738e895d36cafcfa9d0124f799_amd64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:785ebc4d08ede1d82fda8d7270016453ff2225738e895d36cafcfa9d0124f799_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:785ebc4d08ede1d82fda8d7270016453ff2225738e895d36cafcfa9d0124f799?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.16.0-202507281005.p0.gd44f069.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:9dff8fbc7e86477e6ce7df5aebcd2933165ba2fcab1946332ead8967c7f3b446_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:9dff8fbc7e86477e6ce7df5aebcd2933165ba2fcab1946332ead8967c7f3b446_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:9dff8fbc7e86477e6ce7df5aebcd2933165ba2fcab1946332ead8967c7f3b446_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:9dff8fbc7e86477e6ce7df5aebcd2933165ba2fcab1946332ead8967c7f3b446?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.16.0-202507302205.p0.gd214d48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f35006cf550242034aaf24b00ce09b73d43e4232dbc18ced5bb8824ba31eee43_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f35006cf550242034aaf24b00ce09b73d43e4232dbc18ced5bb8824ba31eee43_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f35006cf550242034aaf24b00ce09b73d43e4232dbc18ced5bb8824ba31eee43_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:f35006cf550242034aaf24b00ce09b73d43e4232dbc18ced5bb8824ba31eee43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.16.0-202507302205.p0.gd214d48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:9afc9ec213df89051cd5c49e09cd546cd61c35088b85ffd1115d2d19f651e957_amd64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:9afc9ec213df89051cd5c49e09cd546cd61c35088b85ffd1115d2d19f651e957_amd64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:9afc9ec213df89051cd5c49e09cd546cd61c35088b85ffd1115d2d19f651e957_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:9afc9ec213df89051cd5c49e09cd546cd61c35088b85ffd1115d2d19f651e957?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.16.0-202507281005.p0.g2a80d7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:c1d47a91e652bfd030b1c39f015d025ef36fb6c53c816c3b71e8006e2ee2638d_amd64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:c1d47a91e652bfd030b1c39f015d025ef36fb6c53c816c3b71e8006e2ee2638d_amd64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:c1d47a91e652bfd030b1c39f015d025ef36fb6c53c816c3b71e8006e2ee2638d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:c1d47a91e652bfd030b1c39f015d025ef36fb6c53c816c3b71e8006e2ee2638d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g2a80d7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:6765e823b9c2d776805639ef3f63d97cd23b60291c1eb6741b07a9c502ef30fd_amd64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:6765e823b9c2d776805639ef3f63d97cd23b60291c1eb6741b07a9c502ef30fd_amd64",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:6765e823b9c2d776805639ef3f63d97cd23b60291c1eb6741b07a9c502ef30fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:6765e823b9c2d776805639ef3f63d97cd23b60291c1eb6741b07a9c502ef30fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.16.0-202508060805.p0.gc538911.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:0ad85cef5cfe6113981bac272f977f423fd09d6df7bb68fd5b3f184c1fc36eb4_amd64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:0ad85cef5cfe6113981bac272f977f423fd09d6df7bb68fd5b3f184c1fc36eb4_amd64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:0ad85cef5cfe6113981bac272f977f423fd09d6df7bb68fd5b3f184c1fc36eb4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:0ad85cef5cfe6113981bac272f977f423fd09d6df7bb68fd5b3f184c1fc36eb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.16.0-202507281005.p0.gcb614ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:2a56ed74e51f9ab265b36f169a8e30ec5c296e7e5f643a0b4a061f33eaef8833_amd64",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:2a56ed74e51f9ab265b36f169a8e30ec5c296e7e5f643a0b4a061f33eaef8833_amd64",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:2a56ed74e51f9ab265b36f169a8e30ec5c296e7e5f643a0b4a061f33eaef8833_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:2a56ed74e51f9ab265b36f169a8e30ec5c296e7e5f643a0b4a061f33eaef8833?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.16.0-202508060035.p0.g0719399.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:c2a146bbf83d40569f6528a3569696bddd0d7e1fb3cd8c16cb0c1f3510991871_amd64",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:c2a146bbf83d40569f6528a3569696bddd0d7e1fb3cd8c16cb0c1f3510991871_amd64",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:c2a146bbf83d40569f6528a3569696bddd0d7e1fb3cd8c16cb0c1f3510991871_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:c2a146bbf83d40569f6528a3569696bddd0d7e1fb3cd8c16cb0c1f3510991871?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.16.0-202507281005.p0.g39f5da5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:e7ea10ac8d2e72c7f3e8376812d6884041afd435cde0247c781dab5d29fcc179_amd64",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:e7ea10ac8d2e72c7f3e8376812d6884041afd435cde0247c781dab5d29fcc179_amd64",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:e7ea10ac8d2e72c7f3e8376812d6884041afd435cde0247c781dab5d29fcc179_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:e7ea10ac8d2e72c7f3e8376812d6884041afd435cde0247c781dab5d29fcc179?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.16.0-202507281005.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:829ed543b051e9b245a03d6a7bbea3f55d65e7b3886e9eca2a68b7e47d70f7a1_amd64",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:829ed543b051e9b245a03d6a7bbea3f55d65e7b3886e9eca2a68b7e47d70f7a1_amd64",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:829ed543b051e9b245a03d6a7bbea3f55d65e7b3886e9eca2a68b7e47d70f7a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:829ed543b051e9b245a03d6a7bbea3f55d65e7b3886e9eca2a68b7e47d70f7a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.16.0-202507281005.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:23cbfaa25b4c5936edb08af6acc1b2b9a56d0d99aee6c0b141df30eb5aa3d5a9_amd64",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:23cbfaa25b4c5936edb08af6acc1b2b9a56d0d99aee6c0b141df30eb5aa3d5a9_amd64",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:23cbfaa25b4c5936edb08af6acc1b2b9a56d0d99aee6c0b141df30eb5aa3d5a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:23cbfaa25b4c5936edb08af6acc1b2b9a56d0d99aee6c0b141df30eb5aa3d5a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g26e182e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:241d7bc13b8bd6d0bf041db3601ccdad29e38322062653e9ae76144d985ae1e1_amd64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:241d7bc13b8bd6d0bf041db3601ccdad29e38322062653e9ae76144d985ae1e1_amd64",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:241d7bc13b8bd6d0bf041db3601ccdad29e38322062653e9ae76144d985ae1e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:241d7bc13b8bd6d0bf041db3601ccdad29e38322062653e9ae76144d985ae1e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.16.0-202508060805.p0.g26e182e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7bb80f3a674e23b3ec9f073161b2f92629b310630608abbe8c5e0f0d88f6e38f_amd64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7bb80f3a674e23b3ec9f073161b2f92629b310630608abbe8c5e0f0d88f6e38f_amd64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7bb80f3a674e23b3ec9f073161b2f92629b310630608abbe8c5e0f0d88f6e38f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:7bb80f3a674e23b3ec9f073161b2f92629b310630608abbe8c5e0f0d88f6e38f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.16.0-202508042206.p0.g20c879e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:3b4770ac84942194ee687dee8a3406c3143267ab98d755f8f3300c26ecc2b606_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:3b4770ac84942194ee687dee8a3406c3143267ab98d755f8f3300c26ecc2b606_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:3b4770ac84942194ee687dee8a3406c3143267ab98d755f8f3300c26ecc2b606_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:3b4770ac84942194ee687dee8a3406c3143267ab98d755f8f3300c26ecc2b606?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.16.0-202507281005.p0.ga2c8d28.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fa19c46c13a19e7495e680b13d2c0e317f56f3ee1e52863870113318920c1b8a_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fa19c46c13a19e7495e680b13d2c0e317f56f3ee1e52863870113318920c1b8a_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fa19c46c13a19e7495e680b13d2c0e317f56f3ee1e52863870113318920c1b8a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:fa19c46c13a19e7495e680b13d2c0e317f56f3ee1e52863870113318920c1b8a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.gdb01344.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:39dd51e4c2c7e9f2bf7a262255ed9d8113fae9289d18fa5a1205f899f8bd930b_amd64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:39dd51e4c2c7e9f2bf7a262255ed9d8113fae9289d18fa5a1205f899f8bd930b_amd64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:39dd51e4c2c7e9f2bf7a262255ed9d8113fae9289d18fa5a1205f899f8bd930b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:39dd51e4c2c7e9f2bf7a262255ed9d8113fae9289d18fa5a1205f899f8bd930b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507281005.p0.gc56dbc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8ee27060ab9706d732f92a8f5e8fad452734d327eeb37a5a7c420810fcb159aa_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8ee27060ab9706d732f92a8f5e8fad452734d327eeb37a5a7c420810fcb159aa_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8ee27060ab9706d732f92a8f5e8fad452734d327eeb37a5a7c420810fcb159aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:8ee27060ab9706d732f92a8f5e8fad452734d327eeb37a5a7c420810fcb159aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.16.0-202507281005.p0.g8c0f21c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aab7b3fc9bf11541bc0dcaf08eb0c1aef2173da1e9f71e4b60f7940cfbcada75_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aab7b3fc9bf11541bc0dcaf08eb0c1aef2173da1e9f71e4b60f7940cfbcada75_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aab7b3fc9bf11541bc0dcaf08eb0c1aef2173da1e9f71e4b60f7940cfbcada75_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:aab7b3fc9bf11541bc0dcaf08eb0c1aef2173da1e9f71e4b60f7940cfbcada75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.gd73e630.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:20f40ba4d0977d959dbaefa0aa9816b0a1d053c7423a3d771ce89b9981b5ed15_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:20f40ba4d0977d959dbaefa0aa9816b0a1d053c7423a3d771ce89b9981b5ed15_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:20f40ba4d0977d959dbaefa0aa9816b0a1d053c7423a3d771ce89b9981b5ed15_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:20f40ba4d0977d959dbaefa0aa9816b0a1d053c7423a3d771ce89b9981b5ed15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9\u0026tag=v4.16.0-202507281005.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:3a0fb9c005450f6ee7fe26f0d653c2e6bbf84f48796dfcb535e4cf53168581bb_amd64",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:3a0fb9c005450f6ee7fe26f0d653c2e6bbf84f48796dfcb535e4cf53168581bb_amd64",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:3a0fb9c005450f6ee7fe26f0d653c2e6bbf84f48796dfcb535e4cf53168581bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:3a0fb9c005450f6ee7fe26f0d653c2e6bbf84f48796dfcb535e4cf53168581bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.16.0-202507281005.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:737307f7dce8d7b34ee6cb7eb5ea258faf446852a64f2b30202a47ea55862298_amd64",
"product": {
"name": "openshift4/frr-rhel9@sha256:737307f7dce8d7b34ee6cb7eb5ea258faf446852a64f2b30202a47ea55862298_amd64",
"product_id": "openshift4/frr-rhel9@sha256:737307f7dce8d7b34ee6cb7eb5ea258faf446852a64f2b30202a47ea55862298_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:737307f7dce8d7b34ee6cb7eb5ea258faf446852a64f2b30202a47ea55862298?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.16.0-202507281005.p0.gc1b7d24.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:89ae6580500a2dbcf5b06a04b6bc705b9fdf98eab5ed8bb925fec959656b7567_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:89ae6580500a2dbcf5b06a04b6bc705b9fdf98eab5ed8bb925fec959656b7567_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:89ae6580500a2dbcf5b06a04b6bc705b9fdf98eab5ed8bb925fec959656b7567_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:89ae6580500a2dbcf5b06a04b6bc705b9fdf98eab5ed8bb925fec959656b7567?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.16.0-202507281005.p0.gced2a64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d43d25ac12f56d5aa1f31a15ab5c5be1368531d14f21bf36684483f03e96caec_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d43d25ac12f56d5aa1f31a15ab5c5be1368531d14f21bf36684483f03e96caec_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d43d25ac12f56d5aa1f31a15ab5c5be1368531d14f21bf36684483f03e96caec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d43d25ac12f56d5aa1f31a15ab5c5be1368531d14f21bf36684483f03e96caec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g82dec86.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d5da6b305280f3f8d9a5bb18a9ffd738e11b127d253bdce674aab79f8aa325d_amd64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d5da6b305280f3f8d9a5bb18a9ffd738e11b127d253bdce674aab79f8aa325d_amd64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d5da6b305280f3f8d9a5bb18a9ffd738e11b127d253bdce674aab79f8aa325d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:8d5da6b305280f3f8d9a5bb18a9ffd738e11b127d253bdce674aab79f8aa325d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.16.0-202508060805.p0.g20c879e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:50f2aaafc09216b4c724e238a3a4e097d1c480957522f1ff9b77949ac41500e5_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:50f2aaafc09216b4c724e238a3a4e097d1c480957522f1ff9b77949ac41500e5_amd64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:50f2aaafc09216b4c724e238a3a4e097d1c480957522f1ff9b77949ac41500e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:50f2aaafc09216b4c724e238a3a4e097d1c480957522f1ff9b77949ac41500e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.16.0-202507281005.p0.g57fa466.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ec70b57bd41d1c4a80c3316972daced4f32b5ac9013cbfd776d82f656e8e72f2_amd64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ec70b57bd41d1c4a80c3316972daced4f32b5ac9013cbfd776d82f656e8e72f2_amd64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ec70b57bd41d1c4a80c3316972daced4f32b5ac9013cbfd776d82f656e8e72f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:ec70b57bd41d1c4a80c3316972daced4f32b5ac9013cbfd776d82f656e8e72f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.16.0-202507281005.p0.g2a80d7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:76962f772cfe8af576e2587b8321410c2a16aee7fa5641bb21422d7d2f917bb1_amd64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:76962f772cfe8af576e2587b8321410c2a16aee7fa5641bb21422d7d2f917bb1_amd64",
"product_id": "openshift4/metallb-rhel9@sha256:76962f772cfe8af576e2587b8321410c2a16aee7fa5641bb21422d7d2f917bb1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:76962f772cfe8af576e2587b8321410c2a16aee7fa5641bb21422d7d2f917bb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.16.0-202507281005.p0.gcac6af8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:94d01c06fbceaf4e4f191f2f14d5a9001f1c43215ddb5a720a5ea1b854de2c8b_amd64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:94d01c06fbceaf4e4f191f2f14d5a9001f1c43215ddb5a720a5ea1b854de2c8b_amd64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:94d01c06fbceaf4e4f191f2f14d5a9001f1c43215ddb5a720a5ea1b854de2c8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:94d01c06fbceaf4e4f191f2f14d5a9001f1c43215ddb5a720a5ea1b854de2c8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.ga527ad6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:0acdaeb416ac855b8d4353c9f05ed4c1eebab3f4759670fde22b9589a39e0569_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:0acdaeb416ac855b8d4353c9f05ed4c1eebab3f4759670fde22b9589a39e0569_amd64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:0acdaeb416ac855b8d4353c9f05ed4c1eebab3f4759670fde22b9589a39e0569_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:0acdaeb416ac855b8d4353c9f05ed4c1eebab3f4759670fde22b9589a39e0569?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g0b912e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ae8bd3e781e14771677b2ce7e6f32311d1b77740544b25a3087dd2119ec2f46_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ae8bd3e781e14771677b2ce7e6f32311d1b77740544b25a3087dd2119ec2f46_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ae8bd3e781e14771677b2ce7e6f32311d1b77740544b25a3087dd2119ec2f46_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:3ae8bd3e781e14771677b2ce7e6f32311d1b77740544b25a3087dd2119ec2f46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.16.0-202507281005.p0.gb3a96ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:75cfb1f558af62d787b16aca4426c04cb093e7f924e8c32d449d7597cb272990_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:75cfb1f558af62d787b16aca4426c04cb093e7f924e8c32d449d7597cb272990_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:75cfb1f558af62d787b16aca4426c04cb093e7f924e8c32d449d7597cb272990_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:75cfb1f558af62d787b16aca4426c04cb093e7f924e8c32d449d7597cb272990?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g28b8053.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5be8a787ed9ee2fa595299d7938840a59ea8a9d4ab8b9a6025561ada4353c368_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5be8a787ed9ee2fa595299d7938840a59ea8a9d4ab8b9a6025561ada4353c368_amd64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5be8a787ed9ee2fa595299d7938840a59ea8a9d4ab8b9a6025561ada4353c368_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:5be8a787ed9ee2fa595299d7938840a59ea8a9d4ab8b9a6025561ada4353c368?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.16.0-202507281005.p0.g28b8053.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:99910b7a463371b90b5c473a3a318cb7d536b43a8cb86b8df3096c57b20ea4aa_amd64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:99910b7a463371b90b5c473a3a318cb7d536b43a8cb86b8df3096c57b20ea4aa_amd64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:99910b7a463371b90b5c473a3a318cb7d536b43a8cb86b8df3096c57b20ea4aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:99910b7a463371b90b5c473a3a318cb7d536b43a8cb86b8df3096c57b20ea4aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.16.0-202507310505.p0.gff97707.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b8fcbf0c7fb017d74bbd90d7568b8a887b74115dc6a0285967a3d64cf44c5980_amd64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b8fcbf0c7fb017d74bbd90d7568b8a887b74115dc6a0285967a3d64cf44c5980_amd64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b8fcbf0c7fb017d74bbd90d7568b8a887b74115dc6a0285967a3d64cf44c5980_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:b8fcbf0c7fb017d74bbd90d7568b8a887b74115dc6a0285967a3d64cf44c5980?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507310505.p0.gff69cd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.16.0-202507281005.p0.gf2a3040.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64",
"product": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64",
"product_id": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9\u0026tag=v4.16.0-202507281005.p0.gf2a3040.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:357587e5865673ff3c51c2c27e09cb3b55e8e1c1df3598296ea0ddd94deb0b63_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:357587e5865673ff3c51c2c27e09cb3b55e8e1c1df3598296ea0ddd94deb0b63_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:357587e5865673ff3c51c2c27e09cb3b55e8e1c1df3598296ea0ddd94deb0b63_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:357587e5865673ff3c51c2c27e09cb3b55e8e1c1df3598296ea0ddd94deb0b63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.16.0-202507281005.p0.g6222ac2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b22817e5b947aaf12268ee6e6597936b8eb9b7946178b8f577892a1aa82bbdc9_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b22817e5b947aaf12268ee6e6597936b8eb9b7946178b8f577892a1aa82bbdc9_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b22817e5b947aaf12268ee6e6597936b8eb9b7946178b8f577892a1aa82bbdc9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b22817e5b947aaf12268ee6e6597936b8eb9b7946178b8f577892a1aa82bbdc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.gb9b63cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:3d94771670e4797dc526fffa4baabbd65723e67d692023932cdb5ca10171bfdc_amd64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:3d94771670e4797dc526fffa4baabbd65723e67d692023932cdb5ca10171bfdc_amd64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:3d94771670e4797dc526fffa4baabbd65723e67d692023932cdb5ca10171bfdc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:3d94771670e4797dc526fffa4baabbd65723e67d692023932cdb5ca10171bfdc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.16.0-202507281005.p0.g0b912e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:70ee7122ee1980b6f8bf42f08d77e3c1c7bf066244bd728d646a9bf3e8956d20_amd64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:70ee7122ee1980b6f8bf42f08d77e3c1c7bf066244bd728d646a9bf3e8956d20_amd64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:70ee7122ee1980b6f8bf42f08d77e3c1c7bf066244bd728d646a9bf3e8956d20_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:70ee7122ee1980b6f8bf42f08d77e3c1c7bf066244bd728d646a9bf3e8956d20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.16.0-202507281005.p0.g33d9a71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3702d2540f95fbc291059ed051404f27860555c8564eabeea169e87293abd59e_amd64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3702d2540f95fbc291059ed051404f27860555c8564eabeea169e87293abd59e_amd64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3702d2540f95fbc291059ed051404f27860555c8564eabeea169e87293abd59e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:3702d2540f95fbc291059ed051404f27860555c8564eabeea169e87293abd59e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.16.0-202508031136.p0.g5695aa5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:05bf2d7d8afa596fdfcc72cb36d8089174321b10dd96d890b9bd6e30afcc4984_amd64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:05bf2d7d8afa596fdfcc72cb36d8089174321b10dd96d890b9bd6e30afcc4984_amd64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:05bf2d7d8afa596fdfcc72cb36d8089174321b10dd96d890b9bd6e30afcc4984_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:05bf2d7d8afa596fdfcc72cb36d8089174321b10dd96d890b9bd6e30afcc4984?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.16.0-202507281005.p0.gb4e3540.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:432f50f7373ceba3e6a6ad845d9dfa0136db7039609d4e564d3945eba746dc05_amd64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:432f50f7373ceba3e6a6ad845d9dfa0136db7039609d4e564d3945eba746dc05_amd64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:432f50f7373ceba3e6a6ad845d9dfa0136db7039609d4e564d3945eba746dc05_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:432f50f7373ceba3e6a6ad845d9dfa0136db7039609d4e564d3945eba746dc05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.16.0-202508011405.p0.gad3519e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:5fa3a0d97910ce39a565cb14397ae15f507b728c1ed36c63bd1c1ca22141e935_amd64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:5fa3a0d97910ce39a565cb14397ae15f507b728c1ed36c63bd1c1ca22141e935_amd64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:5fa3a0d97910ce39a565cb14397ae15f507b728c1ed36c63bd1c1ca22141e935_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:5fa3a0d97910ce39a565cb14397ae15f507b728c1ed36c63bd1c1ca22141e935?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.16.0-202508031136.p0.gb4e3540.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:d4690902a87e5d6c37894ba2bc8909e86851b23661db0f4f906fea691a9e223a_amd64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:d4690902a87e5d6c37894ba2bc8909e86851b23661db0f4f906fea691a9e223a_amd64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:d4690902a87e5d6c37894ba2bc8909e86851b23661db0f4f906fea691a9e223a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:d4690902a87e5d6c37894ba2bc8909e86851b23661db0f4f906fea691a9e223a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.16.0-202507281005.p0.gb4e3540.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:07e9e87cdf725da4329b3310dafe6570ca448f8c622cb510748b124033327984_s390x",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:07e9e87cdf725da4329b3310dafe6570ca448f8c622cb510748b124033327984_s390x",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:07e9e87cdf725da4329b3310dafe6570ca448f8c622cb510748b124033327984_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:07e9e87cdf725da4329b3310dafe6570ca448f8c622cb510748b124033327984?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g1536f9e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:a9eb0577eff4f27f25df821ce369b68108f833e73e6e5b3a982142dae311be9a_s390x",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:a9eb0577eff4f27f25df821ce369b68108f833e73e6e5b3a982142dae311be9a_s390x",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:a9eb0577eff4f27f25df821ce369b68108f833e73e6e5b3a982142dae311be9a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:a9eb0577eff4f27f25df821ce369b68108f833e73e6e5b3a982142dae311be9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.16.0-202507281005.p0.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:76d3de4cded749d9038c16f4e10b92dfaeea7134d083ad4065d4ff8696cea379_s390x",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:76d3de4cded749d9038c16f4e10b92dfaeea7134d083ad4065d4ff8696cea379_s390x",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:76d3de4cded749d9038c16f4e10b92dfaeea7134d083ad4065d4ff8696cea379_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:76d3de4cded749d9038c16f4e10b92dfaeea7134d083ad4065d4ff8696cea379?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.16.0-202507281005.p0.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:efa8de18118236d2b3f9a7d1968707fb33f29901a60501feba24fb94cde216d0_s390x",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:efa8de18118236d2b3f9a7d1968707fb33f29901a60501feba24fb94cde216d0_s390x",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:efa8de18118236d2b3f9a7d1968707fb33f29901a60501feba24fb94cde216d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:efa8de18118236d2b3f9a7d1968707fb33f29901a60501feba24fb94cde216d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:c24384157b1d1d6ff7bdb29be8d3b4c72446952184540c199da1afd5f4946fe3_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:c24384157b1d1d6ff7bdb29be8d3b4c72446952184540c199da1afd5f4946fe3_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:c24384157b1d1d6ff7bdb29be8d3b4c72446952184540c199da1afd5f4946fe3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:c24384157b1d1d6ff7bdb29be8d3b4c72446952184540c199da1afd5f4946fe3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.16.0-202507302205.p0.gd214d48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c233d1bd8e189cf4e2e572924fa6b2f31bb7eb6d12e4923224b4a6f914788635_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c233d1bd8e189cf4e2e572924fa6b2f31bb7eb6d12e4923224b4a6f914788635_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c233d1bd8e189cf4e2e572924fa6b2f31bb7eb6d12e4923224b4a6f914788635_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:c233d1bd8e189cf4e2e572924fa6b2f31bb7eb6d12e4923224b4a6f914788635?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.16.0-202507302205.p0.gd214d48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:a8ae1a1aa8cc2e8dae0461498ad42b8a84fa81cbc879d0405819662d1b012aca_s390x",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:a8ae1a1aa8cc2e8dae0461498ad42b8a84fa81cbc879d0405819662d1b012aca_s390x",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:a8ae1a1aa8cc2e8dae0461498ad42b8a84fa81cbc879d0405819662d1b012aca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:a8ae1a1aa8cc2e8dae0461498ad42b8a84fa81cbc879d0405819662d1b012aca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.16.0-202507281005.p0.g2a80d7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:fffa7d755f5afddeace215e77fe3f236a9dae86da98b5065fdc1dd3174fe1b8f_s390x",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:fffa7d755f5afddeace215e77fe3f236a9dae86da98b5065fdc1dd3174fe1b8f_s390x",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:fffa7d755f5afddeace215e77fe3f236a9dae86da98b5065fdc1dd3174fe1b8f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:fffa7d755f5afddeace215e77fe3f236a9dae86da98b5065fdc1dd3174fe1b8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g2a80d7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:57bba42da68b14c7b2765b12d06a1e5c42861bdd407cc7163b850f747b333ea5_s390x",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:57bba42da68b14c7b2765b12d06a1e5c42861bdd407cc7163b850f747b333ea5_s390x",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:57bba42da68b14c7b2765b12d06a1e5c42861bdd407cc7163b850f747b333ea5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:57bba42da68b14c7b2765b12d06a1e5c42861bdd407cc7163b850f747b333ea5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.16.0-202508060805.p0.gc538911.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:1a5118bc7d44f3a5a4dd52dbbca1be280df72631f63af501902ff082282e11fe_s390x",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:1a5118bc7d44f3a5a4dd52dbbca1be280df72631f63af501902ff082282e11fe_s390x",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:1a5118bc7d44f3a5a4dd52dbbca1be280df72631f63af501902ff082282e11fe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:1a5118bc7d44f3a5a4dd52dbbca1be280df72631f63af501902ff082282e11fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.16.0-202507281005.p0.gcb614ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:aef02fdf91e3a09279d06182fc8af25dd0822dfa21e8e0bddf26d8e7e1abf5b1_s390x",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:aef02fdf91e3a09279d06182fc8af25dd0822dfa21e8e0bddf26d8e7e1abf5b1_s390x",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:aef02fdf91e3a09279d06182fc8af25dd0822dfa21e8e0bddf26d8e7e1abf5b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:aef02fdf91e3a09279d06182fc8af25dd0822dfa21e8e0bddf26d8e7e1abf5b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.16.0-202508060035.p0.g0719399.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:1c76e530276b77f0980fc55153649f83a0634b582932b4c6d6a6a4bede50d15d_s390x",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:1c76e530276b77f0980fc55153649f83a0634b582932b4c6d6a6a4bede50d15d_s390x",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:1c76e530276b77f0980fc55153649f83a0634b582932b4c6d6a6a4bede50d15d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:1c76e530276b77f0980fc55153649f83a0634b582932b4c6d6a6a4bede50d15d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.16.0-202507281005.p0.g39f5da5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:f4c672c3ac264d53c590dcfd4ea31d13d648efae85ff03668014b35f98c2be67_s390x",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:f4c672c3ac264d53c590dcfd4ea31d13d648efae85ff03668014b35f98c2be67_s390x",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:f4c672c3ac264d53c590dcfd4ea31d13d648efae85ff03668014b35f98c2be67_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:f4c672c3ac264d53c590dcfd4ea31d13d648efae85ff03668014b35f98c2be67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.16.0-202507281005.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:d677b7a5094e049d48e151ea70e0d169b08f0243b306170b23dd9f8ec45e2b67_s390x",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:d677b7a5094e049d48e151ea70e0d169b08f0243b306170b23dd9f8ec45e2b67_s390x",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:d677b7a5094e049d48e151ea70e0d169b08f0243b306170b23dd9f8ec45e2b67_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:d677b7a5094e049d48e151ea70e0d169b08f0243b306170b23dd9f8ec45e2b67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.16.0-202507281005.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:203ee2429fcf9cb7e4d0f40388338aa844db8f12bf6533fc94884095718720a5_s390x",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:203ee2429fcf9cb7e4d0f40388338aa844db8f12bf6533fc94884095718720a5_s390x",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:203ee2429fcf9cb7e4d0f40388338aa844db8f12bf6533fc94884095718720a5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:203ee2429fcf9cb7e4d0f40388338aa844db8f12bf6533fc94884095718720a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g26e182e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:32084da3bfb4b6a9afb84d672bb4dd224b5f7f89d0596820ffacde0dd764e618_s390x",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:32084da3bfb4b6a9afb84d672bb4dd224b5f7f89d0596820ffacde0dd764e618_s390x",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:32084da3bfb4b6a9afb84d672bb4dd224b5f7f89d0596820ffacde0dd764e618_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:32084da3bfb4b6a9afb84d672bb4dd224b5f7f89d0596820ffacde0dd764e618?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.16.0-202508060805.p0.g26e182e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c6a0a77d5cd004831627d06c020ad55b02d58654c2db66175aa43a5e3f572710_s390x",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c6a0a77d5cd004831627d06c020ad55b02d58654c2db66175aa43a5e3f572710_s390x",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c6a0a77d5cd004831627d06c020ad55b02d58654c2db66175aa43a5e3f572710_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:c6a0a77d5cd004831627d06c020ad55b02d58654c2db66175aa43a5e3f572710?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.16.0-202508042206.p0.g20c879e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4c86a7d85d4114f9e08e4feb7a1adc7aa1a2c9124801faade71d6c0e55dfa511_s390x",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4c86a7d85d4114f9e08e4feb7a1adc7aa1a2c9124801faade71d6c0e55dfa511_s390x",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4c86a7d85d4114f9e08e4feb7a1adc7aa1a2c9124801faade71d6c0e55dfa511_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:4c86a7d85d4114f9e08e4feb7a1adc7aa1a2c9124801faade71d6c0e55dfa511?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507281005.p0.gc56dbc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d72d49023677a8e92c7bfd15209e830461d89b90e7b65ddee2347c65cf61ed0a_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d72d49023677a8e92c7bfd15209e830461d89b90e7b65ddee2347c65cf61ed0a_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d72d49023677a8e92c7bfd15209e830461d89b90e7b65ddee2347c65cf61ed0a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:d72d49023677a8e92c7bfd15209e830461d89b90e7b65ddee2347c65cf61ed0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.16.0-202507281005.p0.g8c0f21c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7c5e3cf29901a38c4272ad597bca4d0edf577199ebc5f6a6ff41489f69d639b4_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7c5e3cf29901a38c4272ad597bca4d0edf577199ebc5f6a6ff41489f69d639b4_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7c5e3cf29901a38c4272ad597bca4d0edf577199ebc5f6a6ff41489f69d639b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:7c5e3cf29901a38c4272ad597bca4d0edf577199ebc5f6a6ff41489f69d639b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.gd73e630.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e8cf490605b484c299a30f373a7adc4a9cfb74af0960c1b5b8ee9b9db7ea17ab_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e8cf490605b484c299a30f373a7adc4a9cfb74af0960c1b5b8ee9b9db7ea17ab_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e8cf490605b484c299a30f373a7adc4a9cfb74af0960c1b5b8ee9b9db7ea17ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e8cf490605b484c299a30f373a7adc4a9cfb74af0960c1b5b8ee9b9db7ea17ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9\u0026tag=v4.16.0-202507281005.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:f540f463300ea26b5f1723b3a49a3604b66f274a3d3316002b96e5ffb6131718_s390x",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:f540f463300ea26b5f1723b3a49a3604b66f274a3d3316002b96e5ffb6131718_s390x",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:f540f463300ea26b5f1723b3a49a3604b66f274a3d3316002b96e5ffb6131718_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:f540f463300ea26b5f1723b3a49a3604b66f274a3d3316002b96e5ffb6131718?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.16.0-202507281005.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:177883fb2a7df3aeae5bb965e65df1cbdfb652f51ba3566db72f58d2d1ee15a9_s390x",
"product": {
"name": "openshift4/frr-rhel9@sha256:177883fb2a7df3aeae5bb965e65df1cbdfb652f51ba3566db72f58d2d1ee15a9_s390x",
"product_id": "openshift4/frr-rhel9@sha256:177883fb2a7df3aeae5bb965e65df1cbdfb652f51ba3566db72f58d2d1ee15a9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:177883fb2a7df3aeae5bb965e65df1cbdfb652f51ba3566db72f58d2d1ee15a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.16.0-202507281005.p0.gc1b7d24.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:247b730343f7e64b20a337352715277df6cf425da23fd6b2bf4c602e84ff2a25_s390x",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:247b730343f7e64b20a337352715277df6cf425da23fd6b2bf4c602e84ff2a25_s390x",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:247b730343f7e64b20a337352715277df6cf425da23fd6b2bf4c602e84ff2a25_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:247b730343f7e64b20a337352715277df6cf425da23fd6b2bf4c602e84ff2a25?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.16.0-202508060805.p0.g20c879e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b424a9c8ea16667e9f3290a3c4fdeff8ee14d1a975d1fd7c39b05ad45e483809_s390x",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b424a9c8ea16667e9f3290a3c4fdeff8ee14d1a975d1fd7c39b05ad45e483809_s390x",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b424a9c8ea16667e9f3290a3c4fdeff8ee14d1a975d1fd7c39b05ad45e483809_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:b424a9c8ea16667e9f3290a3c4fdeff8ee14d1a975d1fd7c39b05ad45e483809?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.16.0-202507281005.p0.g2a80d7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:6aa6aed00292c9552c3a2a9ca57a04940ab9756a67b1543f729ea6eeaff80733_s390x",
"product": {
"name": "openshift4/metallb-rhel9@sha256:6aa6aed00292c9552c3a2a9ca57a04940ab9756a67b1543f729ea6eeaff80733_s390x",
"product_id": "openshift4/metallb-rhel9@sha256:6aa6aed00292c9552c3a2a9ca57a04940ab9756a67b1543f729ea6eeaff80733_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:6aa6aed00292c9552c3a2a9ca57a04940ab9756a67b1543f729ea6eeaff80733?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.16.0-202507281005.p0.gcac6af8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:746340de24c924150bd394710cffe342899e37e4053387b6b9d314710d08ba1f_s390x",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:746340de24c924150bd394710cffe342899e37e4053387b6b9d314710d08ba1f_s390x",
"product_id": "openshift4/metallb-rhel9-operator@sha256:746340de24c924150bd394710cffe342899e37e4053387b6b9d314710d08ba1f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:746340de24c924150bd394710cffe342899e37e4053387b6b9d314710d08ba1f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.ga527ad6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:f0606eacc2a29cf7341bc571d36e320bb804ccbc60936864f99e7d8426c05672_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:f0606eacc2a29cf7341bc571d36e320bb804ccbc60936864f99e7d8426c05672_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:f0606eacc2a29cf7341bc571d36e320bb804ccbc60936864f99e7d8426c05672_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:f0606eacc2a29cf7341bc571d36e320bb804ccbc60936864f99e7d8426c05672?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.16.0-202507281005.p0.gb3a96ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a27d8ca89caf1d7161d7659d0453f21fa746a75a09813cc2f1d1f71a6f2d25f7_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a27d8ca89caf1d7161d7659d0453f21fa746a75a09813cc2f1d1f71a6f2d25f7_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a27d8ca89caf1d7161d7659d0453f21fa746a75a09813cc2f1d1f71a6f2d25f7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:a27d8ca89caf1d7161d7659d0453f21fa746a75a09813cc2f1d1f71a6f2d25f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.g28b8053.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:c872a3c9221b7d182b4aff5c67b1547da50e02159313672126098736003162d2_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:c872a3c9221b7d182b4aff5c67b1547da50e02159313672126098736003162d2_s390x",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:c872a3c9221b7d182b4aff5c67b1547da50e02159313672126098736003162d2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:c872a3c9221b7d182b4aff5c67b1547da50e02159313672126098736003162d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.16.0-202507281005.p0.g28b8053.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:0c431042078821b8fc493e8418406ca0270d6e835aa7234356b781014f29c847_s390x",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:0c431042078821b8fc493e8418406ca0270d6e835aa7234356b781014f29c847_s390x",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:0c431042078821b8fc493e8418406ca0270d6e835aa7234356b781014f29c847_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:0c431042078821b8fc493e8418406ca0270d6e835aa7234356b781014f29c847?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.16.0-202507310505.p0.gff97707.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7c23a801da7d404f67fb468dfbe432e76f33e2b21debb55914892214f87231c6_s390x",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7c23a801da7d404f67fb468dfbe432e76f33e2b21debb55914892214f87231c6_s390x",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7c23a801da7d404f67fb468dfbe432e76f33e2b21debb55914892214f87231c6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:7c23a801da7d404f67fb468dfbe432e76f33e2b21debb55914892214f87231c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507310505.p0.gff69cd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:90162d54fd327e584977f81d51f47f15d613e46facdacd96b9b23906c439296d_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:90162d54fd327e584977f81d51f47f15d613e46facdacd96b9b23906c439296d_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:90162d54fd327e584977f81d51f47f15d613e46facdacd96b9b23906c439296d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:90162d54fd327e584977f81d51f47f15d613e46facdacd96b9b23906c439296d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.16.0-202507281005.p0.g6222ac2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:16f6630c175f5a757c7875d136ad0a8343e0e412afff42e977f2440f0267a8d3_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:16f6630c175f5a757c7875d136ad0a8343e0e412afff42e977f2440f0267a8d3_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:16f6630c175f5a757c7875d136ad0a8343e0e412afff42e977f2440f0267a8d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:16f6630c175f5a757c7875d136ad0a8343e0e412afff42e977f2440f0267a8d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.16.0-202507281005.p0.gb9b63cc.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:177883fb2a7df3aeae5bb965e65df1cbdfb652f51ba3566db72f58d2d1ee15a9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:177883fb2a7df3aeae5bb965e65df1cbdfb652f51ba3566db72f58d2d1ee15a9_s390x"
},
"product_reference": "openshift4/frr-rhel9@sha256:177883fb2a7df3aeae5bb965e65df1cbdfb652f51ba3566db72f58d2d1ee15a9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:556693746988a96830e5d4fda04cc4d548e80fbe0721ad44a08b7ccfeae30104_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:556693746988a96830e5d4fda04cc4d548e80fbe0721ad44a08b7ccfeae30104_arm64"
},
"product_reference": "openshift4/frr-rhel9@sha256:556693746988a96830e5d4fda04cc4d548e80fbe0721ad44a08b7ccfeae30104_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:737307f7dce8d7b34ee6cb7eb5ea258faf446852a64f2b30202a47ea55862298_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:737307f7dce8d7b34ee6cb7eb5ea258faf446852a64f2b30202a47ea55862298_amd64"
},
"product_reference": "openshift4/frr-rhel9@sha256:737307f7dce8d7b34ee6cb7eb5ea258faf446852a64f2b30202a47ea55862298_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:a83fddcaf35d6bd40ac4ad277b32c138b9a0b66ea225dcd13479ee96a58cc86f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:a83fddcaf35d6bd40ac4ad277b32c138b9a0b66ea225dcd13479ee96a58cc86f_ppc64le"
},
"product_reference": "openshift4/frr-rhel9@sha256:a83fddcaf35d6bd40ac4ad277b32c138b9a0b66ea225dcd13479ee96a58cc86f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3e5343aff4cfabf1a067d52b1e52f856ad23a236e10ee5fbaeffd66ca7b8ca24_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3e5343aff4cfabf1a067d52b1e52f856ad23a236e10ee5fbaeffd66ca7b8ca24_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3e5343aff4cfabf1a067d52b1e52f856ad23a236e10ee5fbaeffd66ca7b8ca24_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c233d1bd8e189cf4e2e572924fa6b2f31bb7eb6d12e4923224b4a6f914788635_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:c233d1bd8e189cf4e2e572924fa6b2f31bb7eb6d12e4923224b4a6f914788635_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:c233d1bd8e189cf4e2e572924fa6b2f31bb7eb6d12e4923224b4a6f914788635_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f35006cf550242034aaf24b00ce09b73d43e4232dbc18ced5bb8824ba31eee43_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:f35006cf550242034aaf24b00ce09b73d43e4232dbc18ced5bb8824ba31eee43_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f35006cf550242034aaf24b00ce09b73d43e4232dbc18ced5bb8824ba31eee43_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:ff693e7713eda6401f75eda80e6671ac2a7727a4929ce417307a57ad5d659f61_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:ff693e7713eda6401f75eda80e6671ac2a7727a4929ce417307a57ad5d659f61_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:ff693e7713eda6401f75eda80e6671ac2a7727a4929ce417307a57ad5d659f61_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:5bfe8e862f715cd42b095bda44836f2fa6084033281afdcf6406a97fda1ffbf8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:5bfe8e862f715cd42b095bda44836f2fa6084033281afdcf6406a97fda1ffbf8_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:5bfe8e862f715cd42b095bda44836f2fa6084033281afdcf6406a97fda1ffbf8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:9dff8fbc7e86477e6ce7df5aebcd2933165ba2fcab1946332ead8967c7f3b446_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:9dff8fbc7e86477e6ce7df5aebcd2933165ba2fcab1946332ead8967c7f3b446_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:9dff8fbc7e86477e6ce7df5aebcd2933165ba2fcab1946332ead8967c7f3b446_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:b3bf713a9dd32e2e131d2f4bfe4e9dde5608f8f7c2f503fac02380089d1dca88_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:b3bf713a9dd32e2e131d2f4bfe4e9dde5608f8f7c2f503fac02380089d1dca88_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:b3bf713a9dd32e2e131d2f4bfe4e9dde5608f8f7c2f503fac02380089d1dca88_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:c24384157b1d1d6ff7bdb29be8d3b4c72446952184540c199da1afd5f4946fe3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:c24384157b1d1d6ff7bdb29be8d3b4c72446952184540c199da1afd5f4946fe3_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:c24384157b1d1d6ff7bdb29be8d3b4c72446952184540c199da1afd5f4946fe3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:247b730343f7e64b20a337352715277df6cf425da23fd6b2bf4c602e84ff2a25_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:247b730343f7e64b20a337352715277df6cf425da23fd6b2bf4c602e84ff2a25_s390x"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:247b730343f7e64b20a337352715277df6cf425da23fd6b2bf4c602e84ff2a25_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d5da6b305280f3f8d9a5bb18a9ffd738e11b127d253bdce674aab79f8aa325d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d5da6b305280f3f8d9a5bb18a9ffd738e11b127d253bdce674aab79f8aa325d_amd64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d5da6b305280f3f8d9a5bb18a9ffd738e11b127d253bdce674aab79f8aa325d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:9c37935b29bdea84afda29a2ac476071110bee6c340407fcf33e11d6a4d8d6bd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:9c37935b29bdea84afda29a2ac476071110bee6c340407fcf33e11d6a4d8d6bd_arm64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:9c37935b29bdea84afda29a2ac476071110bee6c340407fcf33e11d6a4d8d6bd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:fc08a48458327ce069da0a4c7468fffde0edf273ab19723d3044eea951a8d8a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:fc08a48458327ce069da0a4c7468fffde0edf273ab19723d3044eea951a8d8a6_ppc64le"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:fc08a48458327ce069da0a4c7468fffde0edf273ab19723d3044eea951a8d8a6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:50036005c8dbd9236c9098237d687b5210d31f4928d02920385e2a04a961e912_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:50036005c8dbd9236c9098237d687b5210d31f4928d02920385e2a04a961e912_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:50036005c8dbd9236c9098237d687b5210d31f4928d02920385e2a04a961e912_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:746340de24c924150bd394710cffe342899e37e4053387b6b9d314710d08ba1f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:746340de24c924150bd394710cffe342899e37e4053387b6b9d314710d08ba1f_s390x"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:746340de24c924150bd394710cffe342899e37e4053387b6b9d314710d08ba1f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:7c0dfd3e60aca820bbc82e76fa37ae93824b7cc731f82b069497c739e22c9939_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:7c0dfd3e60aca820bbc82e76fa37ae93824b7cc731f82b069497c739e22c9939_arm64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:7c0dfd3e60aca820bbc82e76fa37ae93824b7cc731f82b069497c739e22c9939_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:94d01c06fbceaf4e4f191f2f14d5a9001f1c43215ddb5a720a5ea1b854de2c8b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:94d01c06fbceaf4e4f191f2f14d5a9001f1c43215ddb5a720a5ea1b854de2c8b_amd64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:94d01c06fbceaf4e4f191f2f14d5a9001f1c43215ddb5a720a5ea1b854de2c8b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:378ca193e8cc7ddd7120e90ea59914b6c6345043e57113d4df257d77ee03852a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:378ca193e8cc7ddd7120e90ea59914b6c6345043e57113d4df257d77ee03852a_arm64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:378ca193e8cc7ddd7120e90ea59914b6c6345043e57113d4df257d77ee03852a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:6aa6aed00292c9552c3a2a9ca57a04940ab9756a67b1543f729ea6eeaff80733_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:6aa6aed00292c9552c3a2a9ca57a04940ab9756a67b1543f729ea6eeaff80733_s390x"
},
"product_reference": "openshift4/metallb-rhel9@sha256:6aa6aed00292c9552c3a2a9ca57a04940ab9756a67b1543f729ea6eeaff80733_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:76962f772cfe8af576e2587b8321410c2a16aee7fa5641bb21422d7d2f917bb1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:76962f772cfe8af576e2587b8321410c2a16aee7fa5641bb21422d7d2f917bb1_amd64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:76962f772cfe8af576e2587b8321410c2a16aee7fa5641bb21422d7d2f917bb1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:778e60c5ba0df18e76f035a3a3ca3b31c7cdc04011e8b25edb2da437c8567d0f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:778e60c5ba0df18e76f035a3a3ca3b31c7cdc04011e8b25edb2da437c8567d0f_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9@sha256:778e60c5ba0df18e76f035a3a3ca3b31c7cdc04011e8b25edb2da437c8567d0f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:107e226ddf5718dc9cb2faa4dd9b6211570ededfb8cf4162b4a52631731a6757_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:107e226ddf5718dc9cb2faa4dd9b6211570ededfb8cf4162b4a52631731a6757_ppc64le"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:107e226ddf5718dc9cb2faa4dd9b6211570ededfb8cf4162b4a52631731a6757_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:57bba42da68b14c7b2765b12d06a1e5c42861bdd407cc7163b850f747b333ea5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:57bba42da68b14c7b2765b12d06a1e5c42861bdd407cc7163b850f747b333ea5_s390x"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:57bba42da68b14c7b2765b12d06a1e5c42861bdd407cc7163b850f747b333ea5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:6765e823b9c2d776805639ef3f63d97cd23b60291c1eb6741b07a9c502ef30fd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:6765e823b9c2d776805639ef3f63d97cd23b60291c1eb6741b07a9c502ef30fd_amd64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:6765e823b9c2d776805639ef3f63d97cd23b60291c1eb6741b07a9c502ef30fd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:fa45c4eb4c3d3d71e79e97dbe9f51ec98581b01d3dd19c01d94cc782deb4f36c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:fa45c4eb4c3d3d71e79e97dbe9f51ec98581b01d3dd19c01d94cc782deb4f36c_arm64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:fa45c4eb4c3d3d71e79e97dbe9f51ec98581b01d3dd19c01d94cc782deb4f36c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:2a56ed74e51f9ab265b36f169a8e30ec5c296e7e5f643a0b4a061f33eaef8833_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:2a56ed74e51f9ab265b36f169a8e30ec5c296e7e5f643a0b4a061f33eaef8833_amd64"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:2a56ed74e51f9ab265b36f169a8e30ec5c296e7e5f643a0b4a061f33eaef8833_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:447ba62425f691a8bfde9411cfe2d30b8bed42815cb0c9ccad3bafad382611d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:447ba62425f691a8bfde9411cfe2d30b8bed42815cb0c9ccad3bafad382611d3_ppc64le"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:447ba62425f691a8bfde9411cfe2d30b8bed42815cb0c9ccad3bafad382611d3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:67d7fec4fa1f275be90848917586b36c0827f10484306c7d18b9dec29a2dd0d4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:67d7fec4fa1f275be90848917586b36c0827f10484306c7d18b9dec29a2dd0d4_arm64"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:67d7fec4fa1f275be90848917586b36c0827f10484306c7d18b9dec29a2dd0d4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:aef02fdf91e3a09279d06182fc8af25dd0822dfa21e8e0bddf26d8e7e1abf5b1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:aef02fdf91e3a09279d06182fc8af25dd0822dfa21e8e0bddf26d8e7e1abf5b1_s390x"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:aef02fdf91e3a09279d06182fc8af25dd0822dfa21e8e0bddf26d8e7e1abf5b1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:076fae60370d6b6f4bcf32ca8833e995d44a804771187680a5e4642913a2c2d6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:076fae60370d6b6f4bcf32ca8833e995d44a804771187680a5e4642913a2c2d6_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:076fae60370d6b6f4bcf32ca8833e995d44a804771187680a5e4642913a2c2d6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:3b4770ac84942194ee687dee8a3406c3143267ab98d755f8f3300c26ecc2b606_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:3b4770ac84942194ee687dee8a3406c3143267ab98d755f8f3300c26ecc2b606_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:3b4770ac84942194ee687dee8a3406c3143267ab98d755f8f3300c26ecc2b606_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6f6dcb0bdc68dbfd1da1857302df4da57d735cc4e16092cbc6c61fc113e150b2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6f6dcb0bdc68dbfd1da1857302df4da57d735cc4e16092cbc6c61fc113e150b2_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6f6dcb0bdc68dbfd1da1857302df4da57d735cc4e16092cbc6c61fc113e150b2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fa19c46c13a19e7495e680b13d2c0e317f56f3ee1e52863870113318920c1b8a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fa19c46c13a19e7495e680b13d2c0e317f56f3ee1e52863870113318920c1b8a_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fa19c46c13a19e7495e680b13d2c0e317f56f3ee1e52863870113318920c1b8a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:35cf89daa64111001ac3a750365dc43d9cde6cd74fc6c0a18b19d1599fe98bec_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:35cf89daa64111001ac3a750365dc43d9cde6cd74fc6c0a18b19d1599fe98bec_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:35cf89daa64111001ac3a750365dc43d9cde6cd74fc6c0a18b19d1599fe98bec_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:39dd51e4c2c7e9f2bf7a262255ed9d8113fae9289d18fa5a1205f899f8bd930b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:39dd51e4c2c7e9f2bf7a262255ed9d8113fae9289d18fa5a1205f899f8bd930b_amd64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:39dd51e4c2c7e9f2bf7a262255ed9d8113fae9289d18fa5a1205f899f8bd930b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4c86a7d85d4114f9e08e4feb7a1adc7aa1a2c9124801faade71d6c0e55dfa511_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4c86a7d85d4114f9e08e4feb7a1adc7aa1a2c9124801faade71d6c0e55dfa511_s390x"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4c86a7d85d4114f9e08e4feb7a1adc7aa1a2c9124801faade71d6c0e55dfa511_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6e88cc27dab05fb12b88341563a42d5cd4f9a08662377d9ce4f2768f5760c3f0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6e88cc27dab05fb12b88341563a42d5cd4f9a08662377d9ce4f2768f5760c3f0_arm64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6e88cc27dab05fb12b88341563a42d5cd4f9a08662377d9ce4f2768f5760c3f0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:1e1c6db9bb080e5b034b76b423fdc3bd081369ce3f089a2401510ef46c79d8c3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:1e1c6db9bb080e5b034b76b423fdc3bd081369ce3f089a2401510ef46c79d8c3_arm64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:1e1c6db9bb080e5b034b76b423fdc3bd081369ce3f089a2401510ef46c79d8c3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:58c7e683e5fdd280e30ae8d7456c8b78291c4163af183d2c99905f052fc1520b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:58c7e683e5fdd280e30ae8d7456c8b78291c4163af183d2c99905f052fc1520b_ppc64le"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:58c7e683e5fdd280e30ae8d7456c8b78291c4163af183d2c99905f052fc1520b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:f700876d75b6481b63b620adb116a75d52a88722d086a04cd336974fcff94c5f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:f700876d75b6481b63b620adb116a75d52a88722d086a04cd336974fcff94c5f_amd64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:f700876d75b6481b63b620adb116a75d52a88722d086a04cd336974fcff94c5f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:1c76e530276b77f0980fc55153649f83a0634b582932b4c6d6a6a4bede50d15d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:1c76e530276b77f0980fc55153649f83a0634b582932b4c6d6a6a4bede50d15d_s390x"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:1c76e530276b77f0980fc55153649f83a0634b582932b4c6d6a6a4bede50d15d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:372e07fb12dde54a964f5e91a37af3bf0c22fe0d7dd9a7fa421e835753007460_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:372e07fb12dde54a964f5e91a37af3bf0c22fe0d7dd9a7fa421e835753007460_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:372e07fb12dde54a964f5e91a37af3bf0c22fe0d7dd9a7fa421e835753007460_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:560aecbc0b22824f42a53c4d56eed74c45ce1c3b97976c3420ae5dd8e57da03f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:560aecbc0b22824f42a53c4d56eed74c45ce1c3b97976c3420ae5dd8e57da03f_arm64"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:560aecbc0b22824f42a53c4d56eed74c45ce1c3b97976c3420ae5dd8e57da03f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:c2a146bbf83d40569f6528a3569696bddd0d7e1fb3cd8c16cb0c1f3510991871_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:c2a146bbf83d40569f6528a3569696bddd0d7e1fb3cd8c16cb0c1f3510991871_amd64"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:c2a146bbf83d40569f6528a3569696bddd0d7e1fb3cd8c16cb0c1f3510991871_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:07e9e87cdf725da4329b3310dafe6570ca448f8c622cb510748b124033327984_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:07e9e87cdf725da4329b3310dafe6570ca448f8c622cb510748b124033327984_s390x"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:07e9e87cdf725da4329b3310dafe6570ca448f8c622cb510748b124033327984_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:11df347dab15d41a82debbb3d669f5cc2b96ca6aa381abe275bfb0b53495fc29_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:11df347dab15d41a82debbb3d669f5cc2b96ca6aa381abe275bfb0b53495fc29_amd64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:11df347dab15d41a82debbb3d669f5cc2b96ca6aa381abe275bfb0b53495fc29_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:12bfd6d47a5b89c8cdb95246bb6785ff393dbd42f86a60424f95080f878174e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:12bfd6d47a5b89c8cdb95246bb6785ff393dbd42f86a60424f95080f878174e3_ppc64le"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:12bfd6d47a5b89c8cdb95246bb6785ff393dbd42f86a60424f95080f878174e3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:41d004ed5a63f8befe7eaf16fb37185e4b2d75c0d9e3a549770b6900287c6547_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:41d004ed5a63f8befe7eaf16fb37185e4b2d75c0d9e3a549770b6900287c6547_arm64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:41d004ed5a63f8befe7eaf16fb37185e4b2d75c0d9e3a549770b6900287c6547_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5ada25f0ed0a4c9c86048a387c6c26d55d13bbf65df9b3a4dea0e98a0e7ac89b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5ada25f0ed0a4c9c86048a387c6c26d55d13bbf65df9b3a4dea0e98a0e7ac89b_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5ada25f0ed0a4c9c86048a387c6c26d55d13bbf65df9b3a4dea0e98a0e7ac89b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7c5e3cf29901a38c4272ad597bca4d0edf577199ebc5f6a6ff41489f69d639b4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7c5e3cf29901a38c4272ad597bca4d0edf577199ebc5f6a6ff41489f69d639b4_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7c5e3cf29901a38c4272ad597bca4d0edf577199ebc5f6a6ff41489f69d639b4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aab7b3fc9bf11541bc0dcaf08eb0c1aef2173da1e9f71e4b60f7940cfbcada75_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aab7b3fc9bf11541bc0dcaf08eb0c1aef2173da1e9f71e4b60f7940cfbcada75_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aab7b3fc9bf11541bc0dcaf08eb0c1aef2173da1e9f71e4b60f7940cfbcada75_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e7bbcc0829e96e22cfa4107370e69209d7a0ac4fd028dc140f8e5b993d27112b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e7bbcc0829e96e22cfa4107370e69209d7a0ac4fd028dc140f8e5b993d27112b_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e7bbcc0829e96e22cfa4107370e69209d7a0ac4fd028dc140f8e5b993d27112b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1a35772987722a0fed480d29ddbfb240a2e19b8b5c786d8664f202f426d9e9f7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a35772987722a0fed480d29ddbfb240a2e19b8b5c786d8664f202f426d9e9f7_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1a35772987722a0fed480d29ddbfb240a2e19b8b5c786d8664f202f426d9e9f7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8e2d274ef1ce471b6b3a9d5fef6deb978c806e5818d720dd5e90f48686181231_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8e2d274ef1ce471b6b3a9d5fef6deb978c806e5818d720dd5e90f48686181231_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8e2d274ef1ce471b6b3a9d5fef6deb978c806e5818d720dd5e90f48686181231_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8ee27060ab9706d732f92a8f5e8fad452734d327eeb37a5a7c420810fcb159aa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8ee27060ab9706d732f92a8f5e8fad452734d327eeb37a5a7c420810fcb159aa_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8ee27060ab9706d732f92a8f5e8fad452734d327eeb37a5a7c420810fcb159aa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d72d49023677a8e92c7bfd15209e830461d89b90e7b65ddee2347c65cf61ed0a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:d72d49023677a8e92c7bfd15209e830461d89b90e7b65ddee2347c65cf61ed0a_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:d72d49023677a8e92c7bfd15209e830461d89b90e7b65ddee2347c65cf61ed0a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:1b8ab67543700347028e05e5bed537b145ef04b47a31301d14e4bd4aa54de275_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:1b8ab67543700347028e05e5bed537b145ef04b47a31301d14e4bd4aa54de275_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:1b8ab67543700347028e05e5bed537b145ef04b47a31301d14e4bd4aa54de275_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:20f40ba4d0977d959dbaefa0aa9816b0a1d053c7423a3d771ce89b9981b5ed15_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:20f40ba4d0977d959dbaefa0aa9816b0a1d053c7423a3d771ce89b9981b5ed15_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:20f40ba4d0977d959dbaefa0aa9816b0a1d053c7423a3d771ce89b9981b5ed15_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:301f0f26016c22de67d7de03db56ba0bba47fa11eac753542a47046f9c87274b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:301f0f26016c22de67d7de03db56ba0bba47fa11eac753542a47046f9c87274b_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:301f0f26016c22de67d7de03db56ba0bba47fa11eac753542a47046f9c87274b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e8cf490605b484c299a30f373a7adc4a9cfb74af0960c1b5b8ee9b9db7ea17ab_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e8cf490605b484c299a30f373a7adc4a9cfb74af0960c1b5b8ee9b9db7ea17ab_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e8cf490605b484c299a30f373a7adc4a9cfb74af0960c1b5b8ee9b9db7ea17ab_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:6ecdd9465fb53f4b4b30e5ffe8ba6b577e21353fdbbc58807b90e982106e5558_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:6ecdd9465fb53f4b4b30e5ffe8ba6b577e21353fdbbc58807b90e982106e5558_ppc64le"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:6ecdd9465fb53f4b4b30e5ffe8ba6b577e21353fdbbc58807b90e982106e5558_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:a9eb0577eff4f27f25df821ce369b68108f833e73e6e5b3a982142dae311be9a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:a9eb0577eff4f27f25df821ce369b68108f833e73e6e5b3a982142dae311be9a_s390x"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:a9eb0577eff4f27f25df821ce369b68108f833e73e6e5b3a982142dae311be9a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:eeda483c32a31d08e72cf34e8df801deef51774d33ffb8369d1a067ac4181ac1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:eeda483c32a31d08e72cf34e8df801deef51774d33ffb8369d1a067ac4181ac1_amd64"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:eeda483c32a31d08e72cf34e8df801deef51774d33ffb8369d1a067ac4181ac1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:fe7f8db94efc84297c667a19c1e209ac9153790dcd9a4c4f2cc23f1962f8e876_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:fe7f8db94efc84297c667a19c1e209ac9153790dcd9a4c4f2cc23f1962f8e876_arm64"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:fe7f8db94efc84297c667a19c1e209ac9153790dcd9a4c4f2cc23f1962f8e876_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:26ccb97af1e63cc2a578bee6ff255f9e5b6500df40f75c12f0f0e67cb9b8c139_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:26ccb97af1e63cc2a578bee6ff255f9e5b6500df40f75c12f0f0e67cb9b8c139_amd64"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:26ccb97af1e63cc2a578bee6ff255f9e5b6500df40f75c12f0f0e67cb9b8c139_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:2ba2327bca6c76620ee86de576a392a84ada97890788b8a688f36e0a82215c17_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:2ba2327bca6c76620ee86de576a392a84ada97890788b8a688f36e0a82215c17_arm64"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:2ba2327bca6c76620ee86de576a392a84ada97890788b8a688f36e0a82215c17_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:7021409e41ed78608a56cde1667f7c10608c9a93479662d66289a5356137e858_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:7021409e41ed78608a56cde1667f7c10608c9a93479662d66289a5356137e858_ppc64le"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:7021409e41ed78608a56cde1667f7c10608c9a93479662d66289a5356137e858_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:76d3de4cded749d9038c16f4e10b92dfaeea7134d083ad4065d4ff8696cea379_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:76d3de4cded749d9038c16f4e10b92dfaeea7134d083ad4065d4ff8696cea379_s390x"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:76d3de4cded749d9038c16f4e10b92dfaeea7134d083ad4065d4ff8696cea379_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:1de737f2a37f6b10abbaf1323498c30d0a3bd5b06dd6179a56ee2afc01908b68_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:1de737f2a37f6b10abbaf1323498c30d0a3bd5b06dd6179a56ee2afc01908b68_amd64"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:1de737f2a37f6b10abbaf1323498c30d0a3bd5b06dd6179a56ee2afc01908b68_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:6d4d71c70785690900cb5ffcfea412c8c88a9f67f4248dadba229b4122a9c0d7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:6d4d71c70785690900cb5ffcfea412c8c88a9f67f4248dadba229b4122a9c0d7_arm64"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:6d4d71c70785690900cb5ffcfea412c8c88a9f67f4248dadba229b4122a9c0d7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:e9a57d56baa93f8326d480d1a87100ed68c1fa712974e7628f72dc3eafc69c2a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:e9a57d56baa93f8326d480d1a87100ed68c1fa712974e7628f72dc3eafc69c2a_ppc64le"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:e9a57d56baa93f8326d480d1a87100ed68c1fa712974e7628f72dc3eafc69c2a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:efa8de18118236d2b3f9a7d1968707fb33f29901a60501feba24fb94cde216d0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:efa8de18118236d2b3f9a7d1968707fb33f29901a60501feba24fb94cde216d0_s390x"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:efa8de18118236d2b3f9a7d1968707fb33f29901a60501feba24fb94cde216d0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:83f7c79d04ba96b7cc601ae00be91c1be97f8183af812d3de0983ca9379c6eba_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:83f7c79d04ba96b7cc601ae00be91c1be97f8183af812d3de0983ca9379c6eba_arm64"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:83f7c79d04ba96b7cc601ae00be91c1be97f8183af812d3de0983ca9379c6eba_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:b3bf7ad5f5126e0dae363e6f1ce9ff9cb919bdfbc2ccf1a026b63435a1b107b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:b3bf7ad5f5126e0dae363e6f1ce9ff9cb919bdfbc2ccf1a026b63435a1b107b0_ppc64le"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:b3bf7ad5f5126e0dae363e6f1ce9ff9cb919bdfbc2ccf1a026b63435a1b107b0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:e7ea10ac8d2e72c7f3e8376812d6884041afd435cde0247c781dab5d29fcc179_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:e7ea10ac8d2e72c7f3e8376812d6884041afd435cde0247c781dab5d29fcc179_amd64"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:e7ea10ac8d2e72c7f3e8376812d6884041afd435cde0247c781dab5d29fcc179_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:f4c672c3ac264d53c590dcfd4ea31d13d648efae85ff03668014b35f98c2be67_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:f4c672c3ac264d53c590dcfd4ea31d13d648efae85ff03668014b35f98c2be67_s390x"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:f4c672c3ac264d53c590dcfd4ea31d13d648efae85ff03668014b35f98c2be67_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1c2dbfb7ccd7d1268a4e9c149e7083fb47430acb1076b111e20b19fa7437e7b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:1c2dbfb7ccd7d1268a4e9c149e7083fb47430acb1076b111e20b19fa7437e7b1_ppc64le"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:1c2dbfb7ccd7d1268a4e9c149e7083fb47430acb1076b111e20b19fa7437e7b1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:3a0fb9c005450f6ee7fe26f0d653c2e6bbf84f48796dfcb535e4cf53168581bb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:3a0fb9c005450f6ee7fe26f0d653c2e6bbf84f48796dfcb535e4cf53168581bb_amd64"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:3a0fb9c005450f6ee7fe26f0d653c2e6bbf84f48796dfcb535e4cf53168581bb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:4bddf2843fa9b0eda4f32cce43ccc3135ebbe558f6fe9ae8df581b6384235ec5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:4bddf2843fa9b0eda4f32cce43ccc3135ebbe558f6fe9ae8df581b6384235ec5_arm64"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:4bddf2843fa9b0eda4f32cce43ccc3135ebbe558f6fe9ae8df581b6384235ec5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:f540f463300ea26b5f1723b3a49a3604b66f274a3d3316002b96e5ffb6131718_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:f540f463300ea26b5f1723b3a49a3604b66f274a3d3316002b96e5ffb6131718_s390x"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:f540f463300ea26b5f1723b3a49a3604b66f274a3d3316002b96e5ffb6131718_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:3dd699991ebb28f5280cbb6f77d5be9a89d83f73b933650881c3241dc835c646_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:3dd699991ebb28f5280cbb6f77d5be9a89d83f73b933650881c3241dc835c646_ppc64le"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:3dd699991ebb28f5280cbb6f77d5be9a89d83f73b933650881c3241dc835c646_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:829ed543b051e9b245a03d6a7bbea3f55d65e7b3886e9eca2a68b7e47d70f7a1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:829ed543b051e9b245a03d6a7bbea3f55d65e7b3886e9eca2a68b7e47d70f7a1_amd64"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:829ed543b051e9b245a03d6a7bbea3f55d65e7b3886e9eca2a68b7e47d70f7a1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:9e5457eb92feecd55e6cec9e65dbed5b9aa5b8efe01bdd5e2b8a4cb2d412ef2b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:9e5457eb92feecd55e6cec9e65dbed5b9aa5b8efe01bdd5e2b8a4cb2d412ef2b_arm64"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:9e5457eb92feecd55e6cec9e65dbed5b9aa5b8efe01bdd5e2b8a4cb2d412ef2b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:d677b7a5094e049d48e151ea70e0d169b08f0243b306170b23dd9f8ec45e2b67_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:d677b7a5094e049d48e151ea70e0d169b08f0243b306170b23dd9f8ec45e2b67_s390x"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:d677b7a5094e049d48e151ea70e0d169b08f0243b306170b23dd9f8ec45e2b67_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:5006bad9eba0ad88df689949355eb912e6fb3f40ced22c3e86e0bb70ae7f2b08_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:5006bad9eba0ad88df689949355eb912e6fb3f40ced22c3e86e0bb70ae7f2b08_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:5006bad9eba0ad88df689949355eb912e6fb3f40ced22c3e86e0bb70ae7f2b08_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b6db1a38ac69de1b2e4bd03b4b1e957a0bee0fe575f31dcf9d674f76a5758d0d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b6db1a38ac69de1b2e4bd03b4b1e957a0bee0fe575f31dcf9d674f76a5758d0d_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b6db1a38ac69de1b2e4bd03b4b1e957a0bee0fe575f31dcf9d674f76a5758d0d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d43d25ac12f56d5aa1f31a15ab5c5be1368531d14f21bf36684483f03e96caec_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d43d25ac12f56d5aa1f31a15ab5c5be1368531d14f21bf36684483f03e96caec_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d43d25ac12f56d5aa1f31a15ab5c5be1368531d14f21bf36684483f03e96caec_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:89ae6580500a2dbcf5b06a04b6bc705b9fdf98eab5ed8bb925fec959656b7567_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:89ae6580500a2dbcf5b06a04b6bc705b9fdf98eab5ed8bb925fec959656b7567_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:89ae6580500a2dbcf5b06a04b6bc705b9fdf98eab5ed8bb925fec959656b7567_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8ec646389ed8cd154dd25af39133764565da34774154739c422a900570e51dec_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8ec646389ed8cd154dd25af39133764565da34774154739c422a900570e51dec_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8ec646389ed8cd154dd25af39133764565da34774154739c422a900570e51dec_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ea75b73b8ef89d565b4666c6a1aa97bd98e7f01e5f24bbe5c4207ea767e9c7b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ea75b73b8ef89d565b4666c6a1aa97bd98e7f01e5f24bbe5c4207ea767e9c7b7_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ea75b73b8ef89d565b4666c6a1aa97bd98e7f01e5f24bbe5c4207ea767e9c7b7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:203ee2429fcf9cb7e4d0f40388338aa844db8f12bf6533fc94884095718720a5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:203ee2429fcf9cb7e4d0f40388338aa844db8f12bf6533fc94884095718720a5_s390x"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:203ee2429fcf9cb7e4d0f40388338aa844db8f12bf6533fc94884095718720a5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:23cbfaa25b4c5936edb08af6acc1b2b9a56d0d99aee6c0b141df30eb5aa3d5a9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:23cbfaa25b4c5936edb08af6acc1b2b9a56d0d99aee6c0b141df30eb5aa3d5a9_amd64"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:23cbfaa25b4c5936edb08af6acc1b2b9a56d0d99aee6c0b141df30eb5aa3d5a9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:4d140bd15fee1893e748fe6a39fb377d6eb256d57d775e8ca79ea031eda28e34_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:4d140bd15fee1893e748fe6a39fb377d6eb256d57d775e8ca79ea031eda28e34_ppc64le"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:4d140bd15fee1893e748fe6a39fb377d6eb256d57d775e8ca79ea031eda28e34_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:adbb950266118b42e5533a858affa129c6a8456b3e2c027bf39f5e75112eca5d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:adbb950266118b42e5533a858affa129c6a8456b3e2c027bf39f5e75112eca5d_arm64"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:adbb950266118b42e5533a858affa129c6a8456b3e2c027bf39f5e75112eca5d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5de8c9a8e402268e4d5cfdd6ac73f761a3c84575f08cf32764f8e6871926f14a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5de8c9a8e402268e4d5cfdd6ac73f761a3c84575f08cf32764f8e6871926f14a_arm64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5de8c9a8e402268e4d5cfdd6ac73f761a3c84575f08cf32764f8e6871926f14a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7bb80f3a674e23b3ec9f073161b2f92629b310630608abbe8c5e0f0d88f6e38f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7bb80f3a674e23b3ec9f073161b2f92629b310630608abbe8c5e0f0d88f6e38f_amd64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7bb80f3a674e23b3ec9f073161b2f92629b310630608abbe8c5e0f0d88f6e38f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7a126f77f1a993869e234f36f74b8b2d885adcf002d3e36b6aeee59450c0987_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7a126f77f1a993869e234f36f74b8b2d885adcf002d3e36b6aeee59450c0987_ppc64le"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7a126f77f1a993869e234f36f74b8b2d885adcf002d3e36b6aeee59450c0987_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c6a0a77d5cd004831627d06c020ad55b02d58654c2db66175aa43a5e3f572710_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c6a0a77d5cd004831627d06c020ad55b02d58654c2db66175aa43a5e3f572710_s390x"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c6a0a77d5cd004831627d06c020ad55b02d58654c2db66175aa43a5e3f572710_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:9afc9ec213df89051cd5c49e09cd546cd61c35088b85ffd1115d2d19f651e957_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9afc9ec213df89051cd5c49e09cd546cd61c35088b85ffd1115d2d19f651e957_amd64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:9afc9ec213df89051cd5c49e09cd546cd61c35088b85ffd1115d2d19f651e957_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:a8ae1a1aa8cc2e8dae0461498ad42b8a84fa81cbc879d0405819662d1b012aca_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a8ae1a1aa8cc2e8dae0461498ad42b8a84fa81cbc879d0405819662d1b012aca_s390x"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:a8ae1a1aa8cc2e8dae0461498ad42b8a84fa81cbc879d0405819662d1b012aca_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:be38779739b3ce16e13668d0e7f7c329d95a1ac0d2eded4533e856e10ec36404_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:be38779739b3ce16e13668d0e7f7c329d95a1ac0d2eded4533e856e10ec36404_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:be38779739b3ce16e13668d0e7f7c329d95a1ac0d2eded4533e856e10ec36404_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:f83d78de6ce63f3aae0caaf50d48776b09019ca1bafece5d793a7d806d96f7da_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:f83d78de6ce63f3aae0caaf50d48776b09019ca1bafece5d793a7d806d96f7da_arm64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:f83d78de6ce63f3aae0caaf50d48776b09019ca1bafece5d793a7d806d96f7da_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:37497cb8ad84f3759f8dedfeca760587df84d17b37d59f201664632be24a593d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:37497cb8ad84f3759f8dedfeca760587df84d17b37d59f201664632be24a593d_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:37497cb8ad84f3759f8dedfeca760587df84d17b37d59f201664632be24a593d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:83baea27464b01a57d885f08d41e9a481b7279c865a17a46873b036dfee2a4fa_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:83baea27464b01a57d885f08d41e9a481b7279c865a17a46873b036dfee2a4fa_arm64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:83baea27464b01a57d885f08d41e9a481b7279c865a17a46873b036dfee2a4fa_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b424a9c8ea16667e9f3290a3c4fdeff8ee14d1a975d1fd7c39b05ad45e483809_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:b424a9c8ea16667e9f3290a3c4fdeff8ee14d1a975d1fd7c39b05ad45e483809_s390x"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b424a9c8ea16667e9f3290a3c4fdeff8ee14d1a975d1fd7c39b05ad45e483809_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ec70b57bd41d1c4a80c3316972daced4f32b5ac9013cbfd776d82f656e8e72f2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:ec70b57bd41d1c4a80c3316972daced4f32b5ac9013cbfd776d82f656e8e72f2_amd64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ec70b57bd41d1c4a80c3316972daced4f32b5ac9013cbfd776d82f656e8e72f2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:c1d47a91e652bfd030b1c39f015d025ef36fb6c53c816c3b71e8006e2ee2638d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:c1d47a91e652bfd030b1c39f015d025ef36fb6c53c816c3b71e8006e2ee2638d_amd64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:c1d47a91e652bfd030b1c39f015d025ef36fb6c53c816c3b71e8006e2ee2638d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:e187e8c3cccee1e7dd9e87851a18fb632ef7aed1effdc40892f8d6f86d3b5e0a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:e187e8c3cccee1e7dd9e87851a18fb632ef7aed1effdc40892f8d6f86d3b5e0a_arm64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:e187e8c3cccee1e7dd9e87851a18fb632ef7aed1effdc40892f8d6f86d3b5e0a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:e61316658b1332def75d902b1fa1e22b45934e81ef8ddbd75549baa5b32952b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:e61316658b1332def75d902b1fa1e22b45934e81ef8ddbd75549baa5b32952b0_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:e61316658b1332def75d902b1fa1e22b45934e81ef8ddbd75549baa5b32952b0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:fffa7d755f5afddeace215e77fe3f236a9dae86da98b5065fdc1dd3174fe1b8f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:fffa7d755f5afddeace215e77fe3f236a9dae86da98b5065fdc1dd3174fe1b8f_s390x"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:fffa7d755f5afddeace215e77fe3f236a9dae86da98b5065fdc1dd3174fe1b8f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:0ad85cef5cfe6113981bac272f977f423fd09d6df7bb68fd5b3f184c1fc36eb4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:0ad85cef5cfe6113981bac272f977f423fd09d6df7bb68fd5b3f184c1fc36eb4_amd64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:0ad85cef5cfe6113981bac272f977f423fd09d6df7bb68fd5b3f184c1fc36eb4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:1a5118bc7d44f3a5a4dd52dbbca1be280df72631f63af501902ff082282e11fe_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:1a5118bc7d44f3a5a4dd52dbbca1be280df72631f63af501902ff082282e11fe_s390x"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:1a5118bc7d44f3a5a4dd52dbbca1be280df72631f63af501902ff082282e11fe_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:6f6c98468f5071a6ad307ae7b395d61e1734f2fd55445925565a42e879462757_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:6f6c98468f5071a6ad307ae7b395d61e1734f2fd55445925565a42e879462757_ppc64le"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:6f6c98468f5071a6ad307ae7b395d61e1734f2fd55445925565a42e879462757_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:d7e8bbf30c4a0ea96ae3db4d5e401f58157f57d5310aad6f1e665157c57b9b4f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:d7e8bbf30c4a0ea96ae3db4d5e401f58157f57d5310aad6f1e665157c57b9b4f_arm64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:d7e8bbf30c4a0ea96ae3db4d5e401f58157f57d5310aad6f1e665157c57b9b4f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:241d7bc13b8bd6d0bf041db3601ccdad29e38322062653e9ae76144d985ae1e1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:241d7bc13b8bd6d0bf041db3601ccdad29e38322062653e9ae76144d985ae1e1_amd64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:241d7bc13b8bd6d0bf041db3601ccdad29e38322062653e9ae76144d985ae1e1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:32084da3bfb4b6a9afb84d672bb4dd224b5f7f89d0596820ffacde0dd764e618_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:32084da3bfb4b6a9afb84d672bb4dd224b5f7f89d0596820ffacde0dd764e618_s390x"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:32084da3bfb4b6a9afb84d672bb4dd224b5f7f89d0596820ffacde0dd764e618_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:b4e243a65879ad815c6d3ac469a9010870eaa51f85852156d8caf2b99ab21d6e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:b4e243a65879ad815c6d3ac469a9010870eaa51f85852156d8caf2b99ab21d6e_arm64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:b4e243a65879ad815c6d3ac469a9010870eaa51f85852156d8caf2b99ab21d6e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:f192ec1899349a7f64c3ea2595f8657151dcfb88c23b6e79f4bf5e3fe5ce3630_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:f192ec1899349a7f64c3ea2595f8657151dcfb88c23b6e79f4bf5e3fe5ce3630_ppc64le"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:f192ec1899349a7f64c3ea2595f8657151dcfb88c23b6e79f4bf5e3fe5ce3630_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:0acdaeb416ac855b8d4353c9f05ed4c1eebab3f4759670fde22b9589a39e0569_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:0acdaeb416ac855b8d4353c9f05ed4c1eebab3f4759670fde22b9589a39e0569_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:0acdaeb416ac855b8d4353c9f05ed4c1eebab3f4759670fde22b9589a39e0569_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:3baaa46efeac2e637cc815957a98f85a5001b2d9453261498455d339688cf50b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:3baaa46efeac2e637cc815957a98f85a5001b2d9453261498455d339688cf50b_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:3baaa46efeac2e637cc815957a98f85a5001b2d9453261498455d339688cf50b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:9c9c90d6b0242b0d66705a92f5b727b23765485e5ede79257ec176a1b11f1ef8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:9c9c90d6b0242b0d66705a92f5b727b23765485e5ede79257ec176a1b11f1ef8_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:9c9c90d6b0242b0d66705a92f5b727b23765485e5ede79257ec176a1b11f1ef8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:0b0427e432457407fb2bd4f133e903634c088db838c6fbd93ad5279738b2db4c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0b0427e432457407fb2bd4f133e903634c088db838c6fbd93ad5279738b2db4c_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:0b0427e432457407fb2bd4f133e903634c088db838c6fbd93ad5279738b2db4c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:3e8fc9b681ec1fe23c9110ff83da7f204e1d59962cb42d6ae907af234138e7a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:3e8fc9b681ec1fe23c9110ff83da7f204e1d59962cb42d6ae907af234138e7a6_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:3e8fc9b681ec1fe23c9110ff83da7f204e1d59962cb42d6ae907af234138e7a6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:50f2aaafc09216b4c724e238a3a4e097d1c480957522f1ff9b77949ac41500e5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:50f2aaafc09216b4c724e238a3a4e097d1c480957522f1ff9b77949ac41500e5_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:50f2aaafc09216b4c724e238a3a4e097d1c480957522f1ff9b77949ac41500e5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:5c47c21d172ff5be55c1378b874129e72bd35dbcb09cd5f50c3475d04cf13658_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:5c47c21d172ff5be55c1378b874129e72bd35dbcb09cd5f50c3475d04cf13658_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:5c47c21d172ff5be55c1378b874129e72bd35dbcb09cd5f50c3475d04cf13658_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:75cfb1f558af62d787b16aca4426c04cb093e7f924e8c32d449d7597cb272990_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:75cfb1f558af62d787b16aca4426c04cb093e7f924e8c32d449d7597cb272990_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:75cfb1f558af62d787b16aca4426c04cb093e7f924e8c32d449d7597cb272990_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a261ed858f6243830315c4afd796df1c835fa7bf67d9b5a5bc1b00fbe7af3ab1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a261ed858f6243830315c4afd796df1c835fa7bf67d9b5a5bc1b00fbe7af3ab1_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a261ed858f6243830315c4afd796df1c835fa7bf67d9b5a5bc1b00fbe7af3ab1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a27d8ca89caf1d7161d7659d0453f21fa746a75a09813cc2f1d1f71a6f2d25f7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a27d8ca89caf1d7161d7659d0453f21fa746a75a09813cc2f1d1f71a6f2d25f7_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a27d8ca89caf1d7161d7659d0453f21fa746a75a09813cc2f1d1f71a6f2d25f7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1950a70f1de1e3bd6252a03c1c3a43bed73db14171265c612e023aea772780fa_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1950a70f1de1e3bd6252a03c1c3a43bed73db14171265c612e023aea772780fa_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1950a70f1de1e3bd6252a03c1c3a43bed73db14171265c612e023aea772780fa_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:245b7a7371e037a8972a1f62b7733272c5b9a20216390db4516f5a22885d58dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:245b7a7371e037a8972a1f62b7733272c5b9a20216390db4516f5a22885d58dc_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:245b7a7371e037a8972a1f62b7733272c5b9a20216390db4516f5a22885d58dc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ae8bd3e781e14771677b2ce7e6f32311d1b77740544b25a3087dd2119ec2f46_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ae8bd3e781e14771677b2ce7e6f32311d1b77740544b25a3087dd2119ec2f46_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ae8bd3e781e14771677b2ce7e6f32311d1b77740544b25a3087dd2119ec2f46_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:f0606eacc2a29cf7341bc571d36e320bb804ccbc60936864f99e7d8426c05672_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:f0606eacc2a29cf7341bc571d36e320bb804ccbc60936864f99e7d8426c05672_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:f0606eacc2a29cf7341bc571d36e320bb804ccbc60936864f99e7d8426c05672_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5228cf0b877abbb29fb2c46f2215d5c1347dc3571fd966969dd427875108956d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5228cf0b877abbb29fb2c46f2215d5c1347dc3571fd966969dd427875108956d_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5228cf0b877abbb29fb2c46f2215d5c1347dc3571fd966969dd427875108956d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5be8a787ed9ee2fa595299d7938840a59ea8a9d4ab8b9a6025561ada4353c368_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5be8a787ed9ee2fa595299d7938840a59ea8a9d4ab8b9a6025561ada4353c368_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5be8a787ed9ee2fa595299d7938840a59ea8a9d4ab8b9a6025561ada4353c368_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b0e3fc44ffeaafb7c8c3ef9254e51a3fb2056b87944ad8f765fad1bcad502b1a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b0e3fc44ffeaafb7c8c3ef9254e51a3fb2056b87944ad8f765fad1bcad502b1a_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b0e3fc44ffeaafb7c8c3ef9254e51a3fb2056b87944ad8f765fad1bcad502b1a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:c872a3c9221b7d182b4aff5c67b1547da50e02159313672126098736003162d2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:c872a3c9221b7d182b4aff5c67b1547da50e02159313672126098736003162d2_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:c872a3c9221b7d182b4aff5c67b1547da50e02159313672126098736003162d2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7c23a801da7d404f67fb468dfbe432e76f33e2b21debb55914892214f87231c6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7c23a801da7d404f67fb468dfbe432e76f33e2b21debb55914892214f87231c6_s390x"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7c23a801da7d404f67fb468dfbe432e76f33e2b21debb55914892214f87231c6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:99fd7bfb3134642596255774e2e54515daef787fe9b79dd1560ab3285f12d47f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:99fd7bfb3134642596255774e2e54515daef787fe9b79dd1560ab3285f12d47f_arm64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:99fd7bfb3134642596255774e2e54515daef787fe9b79dd1560ab3285f12d47f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a427f0e7819a7b01788b3b1b32f67d2f8f35d89766945d4f528004f7fc2020cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a427f0e7819a7b01788b3b1b32f67d2f8f35d89766945d4f528004f7fc2020cd_ppc64le"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a427f0e7819a7b01788b3b1b32f67d2f8f35d89766945d4f528004f7fc2020cd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b8fcbf0c7fb017d74bbd90d7568b8a887b74115dc6a0285967a3d64cf44c5980_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b8fcbf0c7fb017d74bbd90d7568b8a887b74115dc6a0285967a3d64cf44c5980_amd64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b8fcbf0c7fb017d74bbd90d7568b8a887b74115dc6a0285967a3d64cf44c5980_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:07b0d233b113570bb9df22e088476eed5b3c422388b519c3bc61a4bd1b304e99_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:07b0d233b113570bb9df22e088476eed5b3c422388b519c3bc61a4bd1b304e99_ppc64le"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:07b0d233b113570bb9df22e088476eed5b3c422388b519c3bc61a4bd1b304e99_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:0c431042078821b8fc493e8418406ca0270d6e835aa7234356b781014f29c847_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:0c431042078821b8fc493e8418406ca0270d6e835aa7234356b781014f29c847_s390x"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:0c431042078821b8fc493e8418406ca0270d6e835aa7234356b781014f29c847_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:99910b7a463371b90b5c473a3a318cb7d536b43a8cb86b8df3096c57b20ea4aa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:99910b7a463371b90b5c473a3a318cb7d536b43a8cb86b8df3096c57b20ea4aa_amd64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:99910b7a463371b90b5c473a3a318cb7d536b43a8cb86b8df3096c57b20ea4aa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:cf271b46dd1206bfe357abe4476108cd35ddedbb19a9b748a8cc533fb19b8a92_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:cf271b46dd1206bfe357abe4476108cd35ddedbb19a9b748a8cc533fb19b8a92_arm64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:cf271b46dd1206bfe357abe4476108cd35ddedbb19a9b748a8cc533fb19b8a92_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3702d2540f95fbc291059ed051404f27860555c8564eabeea169e87293abd59e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3702d2540f95fbc291059ed051404f27860555c8564eabeea169e87293abd59e_amd64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3702d2540f95fbc291059ed051404f27860555c8564eabeea169e87293abd59e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:6442a7b3db5a3dd8e3ab9f71655bc29244ca9d6956c39bfd7298caf7a094b4c6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:6442a7b3db5a3dd8e3ab9f71655bc29244ca9d6956c39bfd7298caf7a094b4c6_arm64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:6442a7b3db5a3dd8e3ab9f71655bc29244ca9d6956c39bfd7298caf7a094b4c6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e26b8d796d4394832c3afb38e795c59be0b6188a3768f14a5802b7507c6f95f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e26b8d796d4394832c3afb38e795c59be0b6188a3768f14a5802b7507c6f95f5_ppc64le"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e26b8d796d4394832c3afb38e795c59be0b6188a3768f14a5802b7507c6f95f5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4da1719cb71e52406f5f7ab691ac0e3b357d1b09e6db16c682d6703762e3ad3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4da1719cb71e52406f5f7ab691ac0e3b357d1b09e6db16c682d6703762e3ad3d_ppc64le"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4da1719cb71e52406f5f7ab691ac0e3b357d1b09e6db16c682d6703762e3ad3d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:785ebc4d08ede1d82fda8d7270016453ff2225738e895d36cafcfa9d0124f799_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:785ebc4d08ede1d82fda8d7270016453ff2225738e895d36cafcfa9d0124f799_amd64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:785ebc4d08ede1d82fda8d7270016453ff2225738e895d36cafcfa9d0124f799_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e16617e9fcb755f6beea25fc4f789049fdac66284c7d515e5c6d1ec4b290de2b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e16617e9fcb755f6beea25fc4f789049fdac66284c7d515e5c6d1ec4b290de2b_arm64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e16617e9fcb755f6beea25fc4f789049fdac66284c7d515e5c6d1ec4b290de2b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:05bf2d7d8afa596fdfcc72cb36d8089174321b10dd96d890b9bd6e30afcc4984_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:05bf2d7d8afa596fdfcc72cb36d8089174321b10dd96d890b9bd6e30afcc4984_amd64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:05bf2d7d8afa596fdfcc72cb36d8089174321b10dd96d890b9bd6e30afcc4984_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:11d38dfde9e405679d6721c27b8a1e09ee8c7a2a2456b4d60bc855306ef91f10_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:11d38dfde9e405679d6721c27b8a1e09ee8c7a2a2456b4d60bc855306ef91f10_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:11d38dfde9e405679d6721c27b8a1e09ee8c7a2a2456b4d60bc855306ef91f10_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:284513576a4869df269568c5170201ef31cefaa9dd60bd50692bb651e714050c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:284513576a4869df269568c5170201ef31cefaa9dd60bd50692bb651e714050c_arm64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:284513576a4869df269568c5170201ef31cefaa9dd60bd50692bb651e714050c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:432f50f7373ceba3e6a6ad845d9dfa0136db7039609d4e564d3945eba746dc05_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:432f50f7373ceba3e6a6ad845d9dfa0136db7039609d4e564d3945eba746dc05_amd64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:432f50f7373ceba3e6a6ad845d9dfa0136db7039609d4e564d3945eba746dc05_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a87a67953b5e5546cba3b78b4fe42ff6e42775c0426369b35c1aa3456aeecc20_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a87a67953b5e5546cba3b78b4fe42ff6e42775c0426369b35c1aa3456aeecc20_arm64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a87a67953b5e5546cba3b78b4fe42ff6e42775c0426369b35c1aa3456aeecc20_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fc77475249de47972492ceb8d2fae5aa34149e6e6df8e70b5aaf68944b323a2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fc77475249de47972492ceb8d2fae5aa34149e6e6df8e70b5aaf68944b323a2d_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fc77475249de47972492ceb8d2fae5aa34149e6e6df8e70b5aaf68944b323a2d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:16d0f397eeeaefd40f218c77fd6bf86a31e4f4409070d2d4987ac6f27f730b8e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:16d0f397eeeaefd40f218c77fd6bf86a31e4f4409070d2d4987ac6f27f730b8e_arm64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:16d0f397eeeaefd40f218c77fd6bf86a31e4f4409070d2d4987ac6f27f730b8e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:5fa3a0d97910ce39a565cb14397ae15f507b728c1ed36c63bd1c1ca22141e935_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:5fa3a0d97910ce39a565cb14397ae15f507b728c1ed36c63bd1c1ca22141e935_amd64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:5fa3a0d97910ce39a565cb14397ae15f507b728c1ed36c63bd1c1ca22141e935_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a0a20c774d615ef8ef62a4d1cfbc18fdf1e2186d1efdde830014be1b53192e96_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:a0a20c774d615ef8ef62a4d1cfbc18fdf1e2186d1efdde830014be1b53192e96_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:a0a20c774d615ef8ef62a4d1cfbc18fdf1e2186d1efdde830014be1b53192e96_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:3455622cb849dfd490525469bbb19c5591f3347cb42a6cda0b9f176b188f1a00_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:3455622cb849dfd490525469bbb19c5591f3347cb42a6cda0b9f176b188f1a00_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:3455622cb849dfd490525469bbb19c5591f3347cb42a6cda0b9f176b188f1a00_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:9d8b8e2d2102c9829a982aa83cb919c545084053ae23e995680aa6615fa64a2b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:9d8b8e2d2102c9829a982aa83cb919c545084053ae23e995680aa6615fa64a2b_arm64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:9d8b8e2d2102c9829a982aa83cb919c545084053ae23e995680aa6615fa64a2b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:d4690902a87e5d6c37894ba2bc8909e86851b23661db0f4f906fea691a9e223a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:d4690902a87e5d6c37894ba2bc8909e86851b23661db0f4f906fea691a9e223a_amd64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:d4690902a87e5d6c37894ba2bc8909e86851b23661db0f4f906fea691a9e223a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:16f6630c175f5a757c7875d136ad0a8343e0e412afff42e977f2440f0267a8d3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:16f6630c175f5a757c7875d136ad0a8343e0e412afff42e977f2440f0267a8d3_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:16f6630c175f5a757c7875d136ad0a8343e0e412afff42e977f2440f0267a8d3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:43015a9989dd77bfd53be2940b6466e7292502147840a7de891e5f2410309a34_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:43015a9989dd77bfd53be2940b6466e7292502147840a7de891e5f2410309a34_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:43015a9989dd77bfd53be2940b6466e7292502147840a7de891e5f2410309a34_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:83e88cd0eff19558a66644278f56627f86981c945d7d7fbe2921b65164b66769_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:83e88cd0eff19558a66644278f56627f86981c945d7d7fbe2921b65164b66769_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:83e88cd0eff19558a66644278f56627f86981c945d7d7fbe2921b65164b66769_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b22817e5b947aaf12268ee6e6597936b8eb9b7946178b8f577892a1aa82bbdc9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b22817e5b947aaf12268ee6e6597936b8eb9b7946178b8f577892a1aa82bbdc9_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b22817e5b947aaf12268ee6e6597936b8eb9b7946178b8f577892a1aa82bbdc9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2a152955ddd3a147bb71c4b34f1fbfad64db1597efe398a1fa0322ea3306901b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2a152955ddd3a147bb71c4b34f1fbfad64db1597efe398a1fa0322ea3306901b_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2a152955ddd3a147bb71c4b34f1fbfad64db1597efe398a1fa0322ea3306901b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:357587e5865673ff3c51c2c27e09cb3b55e8e1c1df3598296ea0ddd94deb0b63_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:357587e5865673ff3c51c2c27e09cb3b55e8e1c1df3598296ea0ddd94deb0b63_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:357587e5865673ff3c51c2c27e09cb3b55e8e1c1df3598296ea0ddd94deb0b63_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:417231ea2834e564116cc435051ee0b36d9d14ebc7694f5156e2f420d58a1d0f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:417231ea2834e564116cc435051ee0b36d9d14ebc7694f5156e2f420d58a1d0f_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:417231ea2834e564116cc435051ee0b36d9d14ebc7694f5156e2f420d58a1d0f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:90162d54fd327e584977f81d51f47f15d613e46facdacd96b9b23906c439296d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:90162d54fd327e584977f81d51f47f15d613e46facdacd96b9b23906c439296d_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:90162d54fd327e584977f81d51f47f15d613e46facdacd96b9b23906c439296d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:1a5c29c606c7695a0f7708297a1521f800f034ef6aaf13e7040827ce21a58cc3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:1a5c29c606c7695a0f7708297a1521f800f034ef6aaf13e7040827ce21a58cc3_ppc64le"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:1a5c29c606c7695a0f7708297a1521f800f034ef6aaf13e7040827ce21a58cc3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:3d94771670e4797dc526fffa4baabbd65723e67d692023932cdb5ca10171bfdc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:3d94771670e4797dc526fffa4baabbd65723e67d692023932cdb5ca10171bfdc_amd64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:3d94771670e4797dc526fffa4baabbd65723e67d692023932cdb5ca10171bfdc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:5151c13163e988734c2f9aa2fe1da19702e0aae569bf00148bd657a8de92f6cd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:5151c13163e988734c2f9aa2fe1da19702e0aae569bf00148bd657a8de92f6cd_arm64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:5151c13163e988734c2f9aa2fe1da19702e0aae569bf00148bd657a8de92f6cd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:50d6a848240bfce5bab627e5320204a878b6ba23f18b58213b168f98204cc56e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:50d6a848240bfce5bab627e5320204a878b6ba23f18b58213b168f98204cc56e_ppc64le"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:50d6a848240bfce5bab627e5320204a878b6ba23f18b58213b168f98204cc56e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:70ee7122ee1980b6f8bf42f08d77e3c1c7bf066244bd728d646a9bf3e8956d20_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:70ee7122ee1980b6f8bf42f08d77e3c1c7bf066244bd728d646a9bf3e8956d20_amd64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:70ee7122ee1980b6f8bf42f08d77e3c1c7bf066244bd728d646a9bf3e8956d20_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:9dccb0a7823d9772c47392553082cdc9a2b27a609bed4d71a77199a5284a95e7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:9dccb0a7823d9772c47392553082cdc9a2b27a609bed4d71a77199a5284a95e7_arm64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:9dccb0a7823d9772c47392553082cdc9a2b27a609bed4d71a77199a5284a95e7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64"
},
"product_reference": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64"
},
"product_reference": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le"
},
"product_reference": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:177883fb2a7df3aeae5bb965e65df1cbdfb652f51ba3566db72f58d2d1ee15a9_s390x",
"9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:556693746988a96830e5d4fda04cc4d548e80fbe0721ad44a08b7ccfeae30104_arm64",
"9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:737307f7dce8d7b34ee6cb7eb5ea258faf446852a64f2b30202a47ea55862298_amd64",
"9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:a83fddcaf35d6bd40ac4ad277b32c138b9a0b66ea225dcd13479ee96a58cc86f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3e5343aff4cfabf1a067d52b1e52f856ad23a236e10ee5fbaeffd66ca7b8ca24_ppc64le",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:c233d1bd8e189cf4e2e572924fa6b2f31bb7eb6d12e4923224b4a6f914788635_s390x",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:f35006cf550242034aaf24b00ce09b73d43e4232dbc18ced5bb8824ba31eee43_amd64",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:ff693e7713eda6401f75eda80e6671ac2a7727a4929ce417307a57ad5d659f61_arm64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:247b730343f7e64b20a337352715277df6cf425da23fd6b2bf4c602e84ff2a25_s390x",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d5da6b305280f3f8d9a5bb18a9ffd738e11b127d253bdce674aab79f8aa325d_amd64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:9c37935b29bdea84afda29a2ac476071110bee6c340407fcf33e11d6a4d8d6bd_arm64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:fc08a48458327ce069da0a4c7468fffde0edf273ab19723d3044eea951a8d8a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:50036005c8dbd9236c9098237d687b5210d31f4928d02920385e2a04a961e912_ppc64le",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:746340de24c924150bd394710cffe342899e37e4053387b6b9d314710d08ba1f_s390x",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:7c0dfd3e60aca820bbc82e76fa37ae93824b7cc731f82b069497c739e22c9939_arm64",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:94d01c06fbceaf4e4f191f2f14d5a9001f1c43215ddb5a720a5ea1b854de2c8b_amd64",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:378ca193e8cc7ddd7120e90ea59914b6c6345043e57113d4df257d77ee03852a_arm64",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:6aa6aed00292c9552c3a2a9ca57a04940ab9756a67b1543f729ea6eeaff80733_s390x",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:76962f772cfe8af576e2587b8321410c2a16aee7fa5641bb21422d7d2f917bb1_amd64",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:778e60c5ba0df18e76f035a3a3ca3b31c7cdc04011e8b25edb2da437c8567d0f_ppc64le",
"9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:107e226ddf5718dc9cb2faa4dd9b6211570ededfb8cf4162b4a52631731a6757_ppc64le",
"9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:57bba42da68b14c7b2765b12d06a1e5c42861bdd407cc7163b850f747b333ea5_s390x",
"9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:6765e823b9c2d776805639ef3f63d97cd23b60291c1eb6741b07a9c502ef30fd_amd64",
"9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:fa45c4eb4c3d3d71e79e97dbe9f51ec98581b01d3dd19c01d94cc782deb4f36c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:2a56ed74e51f9ab265b36f169a8e30ec5c296e7e5f643a0b4a061f33eaef8833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:447ba62425f691a8bfde9411cfe2d30b8bed42815cb0c9ccad3bafad382611d3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:67d7fec4fa1f275be90848917586b36c0827f10484306c7d18b9dec29a2dd0d4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:aef02fdf91e3a09279d06182fc8af25dd0822dfa21e8e0bddf26d8e7e1abf5b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:076fae60370d6b6f4bcf32ca8833e995d44a804771187680a5e4642913a2c2d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:3b4770ac84942194ee687dee8a3406c3143267ab98d755f8f3300c26ecc2b606_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6f6dcb0bdc68dbfd1da1857302df4da57d735cc4e16092cbc6c61fc113e150b2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fa19c46c13a19e7495e680b13d2c0e317f56f3ee1e52863870113318920c1b8a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:35cf89daa64111001ac3a750365dc43d9cde6cd74fc6c0a18b19d1599fe98bec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:39dd51e4c2c7e9f2bf7a262255ed9d8113fae9289d18fa5a1205f899f8bd930b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4c86a7d85d4114f9e08e4feb7a1adc7aa1a2c9124801faade71d6c0e55dfa511_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6e88cc27dab05fb12b88341563a42d5cd4f9a08662377d9ce4f2768f5760c3f0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:1c76e530276b77f0980fc55153649f83a0634b582932b4c6d6a6a4bede50d15d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:372e07fb12dde54a964f5e91a37af3bf0c22fe0d7dd9a7fa421e835753007460_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:560aecbc0b22824f42a53c4d56eed74c45ce1c3b97976c3420ae5dd8e57da03f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:c2a146bbf83d40569f6528a3569696bddd0d7e1fb3cd8c16cb0c1f3510991871_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:07e9e87cdf725da4329b3310dafe6570ca448f8c622cb510748b124033327984_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:11df347dab15d41a82debbb3d669f5cc2b96ca6aa381abe275bfb0b53495fc29_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:12bfd6d47a5b89c8cdb95246bb6785ff393dbd42f86a60424f95080f878174e3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:41d004ed5a63f8befe7eaf16fb37185e4b2d75c0d9e3a549770b6900287c6547_arm64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5ada25f0ed0a4c9c86048a387c6c26d55d13bbf65df9b3a4dea0e98a0e7ac89b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7c5e3cf29901a38c4272ad597bca4d0edf577199ebc5f6a6ff41489f69d639b4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aab7b3fc9bf11541bc0dcaf08eb0c1aef2173da1e9f71e4b60f7940cfbcada75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e7bbcc0829e96e22cfa4107370e69209d7a0ac4fd028dc140f8e5b993d27112b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a35772987722a0fed480d29ddbfb240a2e19b8b5c786d8664f202f426d9e9f7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8e2d274ef1ce471b6b3a9d5fef6deb978c806e5818d720dd5e90f48686181231_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8ee27060ab9706d732f92a8f5e8fad452734d327eeb37a5a7c420810fcb159aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:d72d49023677a8e92c7bfd15209e830461d89b90e7b65ddee2347c65cf61ed0a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:1b8ab67543700347028e05e5bed537b145ef04b47a31301d14e4bd4aa54de275_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:20f40ba4d0977d959dbaefa0aa9816b0a1d053c7423a3d771ce89b9981b5ed15_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:301f0f26016c22de67d7de03db56ba0bba47fa11eac753542a47046f9c87274b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e8cf490605b484c299a30f373a7adc4a9cfb74af0960c1b5b8ee9b9db7ea17ab_s390x",
"9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:6ecdd9465fb53f4b4b30e5ffe8ba6b577e21353fdbbc58807b90e982106e5558_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:a9eb0577eff4f27f25df821ce369b68108f833e73e6e5b3a982142dae311be9a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:eeda483c32a31d08e72cf34e8df801deef51774d33ffb8369d1a067ac4181ac1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:fe7f8db94efc84297c667a19c1e209ac9153790dcd9a4c4f2cc23f1962f8e876_arm64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:26ccb97af1e63cc2a578bee6ff255f9e5b6500df40f75c12f0f0e67cb9b8c139_amd64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:2ba2327bca6c76620ee86de576a392a84ada97890788b8a688f36e0a82215c17_arm64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:7021409e41ed78608a56cde1667f7c10608c9a93479662d66289a5356137e858_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:76d3de4cded749d9038c16f4e10b92dfaeea7134d083ad4065d4ff8696cea379_s390x",
"9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:1de737f2a37f6b10abbaf1323498c30d0a3bd5b06dd6179a56ee2afc01908b68_amd64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:6d4d71c70785690900cb5ffcfea412c8c88a9f67f4248dadba229b4122a9c0d7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:e9a57d56baa93f8326d480d1a87100ed68c1fa712974e7628f72dc3eafc69c2a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:efa8de18118236d2b3f9a7d1968707fb33f29901a60501feba24fb94cde216d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:83f7c79d04ba96b7cc601ae00be91c1be97f8183af812d3de0983ca9379c6eba_arm64",
"9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:b3bf7ad5f5126e0dae363e6f1ce9ff9cb919bdfbc2ccf1a026b63435a1b107b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:e7ea10ac8d2e72c7f3e8376812d6884041afd435cde0247c781dab5d29fcc179_amd64",
"9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:f4c672c3ac264d53c590dcfd4ea31d13d648efae85ff03668014b35f98c2be67_s390x",
"9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:1c2dbfb7ccd7d1268a4e9c149e7083fb47430acb1076b111e20b19fa7437e7b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:3a0fb9c005450f6ee7fe26f0d653c2e6bbf84f48796dfcb535e4cf53168581bb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:4bddf2843fa9b0eda4f32cce43ccc3135ebbe558f6fe9ae8df581b6384235ec5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:f540f463300ea26b5f1723b3a49a3604b66f274a3d3316002b96e5ffb6131718_s390x",
"9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:3dd699991ebb28f5280cbb6f77d5be9a89d83f73b933650881c3241dc835c646_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:829ed543b051e9b245a03d6a7bbea3f55d65e7b3886e9eca2a68b7e47d70f7a1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:9e5457eb92feecd55e6cec9e65dbed5b9aa5b8efe01bdd5e2b8a4cb2d412ef2b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:d677b7a5094e049d48e151ea70e0d169b08f0243b306170b23dd9f8ec45e2b67_s390x",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:5006bad9eba0ad88df689949355eb912e6fb3f40ced22c3e86e0bb70ae7f2b08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b6db1a38ac69de1b2e4bd03b4b1e957a0bee0fe575f31dcf9d674f76a5758d0d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d43d25ac12f56d5aa1f31a15ab5c5be1368531d14f21bf36684483f03e96caec_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:89ae6580500a2dbcf5b06a04b6bc705b9fdf98eab5ed8bb925fec959656b7567_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8ec646389ed8cd154dd25af39133764565da34774154739c422a900570e51dec_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ea75b73b8ef89d565b4666c6a1aa97bd98e7f01e5f24bbe5c4207ea767e9c7b7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:203ee2429fcf9cb7e4d0f40388338aa844db8f12bf6533fc94884095718720a5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:23cbfaa25b4c5936edb08af6acc1b2b9a56d0d99aee6c0b141df30eb5aa3d5a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:4d140bd15fee1893e748fe6a39fb377d6eb256d57d775e8ca79ea031eda28e34_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:adbb950266118b42e5533a858affa129c6a8456b3e2c027bf39f5e75112eca5d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5de8c9a8e402268e4d5cfdd6ac73f761a3c84575f08cf32764f8e6871926f14a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7bb80f3a674e23b3ec9f073161b2f92629b310630608abbe8c5e0f0d88f6e38f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7a126f77f1a993869e234f36f74b8b2d885adcf002d3e36b6aeee59450c0987_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c6a0a77d5cd004831627d06c020ad55b02d58654c2db66175aa43a5e3f572710_s390x",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9afc9ec213df89051cd5c49e09cd546cd61c35088b85ffd1115d2d19f651e957_amd64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a8ae1a1aa8cc2e8dae0461498ad42b8a84fa81cbc879d0405819662d1b012aca_s390x",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:be38779739b3ce16e13668d0e7f7c329d95a1ac0d2eded4533e856e10ec36404_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:f83d78de6ce63f3aae0caaf50d48776b09019ca1bafece5d793a7d806d96f7da_arm64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:37497cb8ad84f3759f8dedfeca760587df84d17b37d59f201664632be24a593d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:83baea27464b01a57d885f08d41e9a481b7279c865a17a46873b036dfee2a4fa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:b424a9c8ea16667e9f3290a3c4fdeff8ee14d1a975d1fd7c39b05ad45e483809_s390x",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:ec70b57bd41d1c4a80c3316972daced4f32b5ac9013cbfd776d82f656e8e72f2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:c1d47a91e652bfd030b1c39f015d025ef36fb6c53c816c3b71e8006e2ee2638d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:e187e8c3cccee1e7dd9e87851a18fb632ef7aed1effdc40892f8d6f86d3b5e0a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:e61316658b1332def75d902b1fa1e22b45934e81ef8ddbd75549baa5b32952b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:fffa7d755f5afddeace215e77fe3f236a9dae86da98b5065fdc1dd3174fe1b8f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:0ad85cef5cfe6113981bac272f977f423fd09d6df7bb68fd5b3f184c1fc36eb4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:1a5118bc7d44f3a5a4dd52dbbca1be280df72631f63af501902ff082282e11fe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:6f6c98468f5071a6ad307ae7b395d61e1734f2fd55445925565a42e879462757_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:d7e8bbf30c4a0ea96ae3db4d5e401f58157f57d5310aad6f1e665157c57b9b4f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:241d7bc13b8bd6d0bf041db3601ccdad29e38322062653e9ae76144d985ae1e1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:32084da3bfb4b6a9afb84d672bb4dd224b5f7f89d0596820ffacde0dd764e618_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:b4e243a65879ad815c6d3ac469a9010870eaa51f85852156d8caf2b99ab21d6e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:f192ec1899349a7f64c3ea2595f8657151dcfb88c23b6e79f4bf5e3fe5ce3630_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:5c47c21d172ff5be55c1378b874129e72bd35dbcb09cd5f50c3475d04cf13658_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:75cfb1f558af62d787b16aca4426c04cb093e7f924e8c32d449d7597cb272990_amd64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a261ed858f6243830315c4afd796df1c835fa7bf67d9b5a5bc1b00fbe7af3ab1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a27d8ca89caf1d7161d7659d0453f21fa746a75a09813cc2f1d1f71a6f2d25f7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1950a70f1de1e3bd6252a03c1c3a43bed73db14171265c612e023aea772780fa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:245b7a7371e037a8972a1f62b7733272c5b9a20216390db4516f5a22885d58dc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ae8bd3e781e14771677b2ce7e6f32311d1b77740544b25a3087dd2119ec2f46_amd64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:f0606eacc2a29cf7341bc571d36e320bb804ccbc60936864f99e7d8426c05672_s390x",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5228cf0b877abbb29fb2c46f2215d5c1347dc3571fd966969dd427875108956d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5be8a787ed9ee2fa595299d7938840a59ea8a9d4ab8b9a6025561ada4353c368_amd64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b0e3fc44ffeaafb7c8c3ef9254e51a3fb2056b87944ad8f765fad1bcad502b1a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:c872a3c9221b7d182b4aff5c67b1547da50e02159313672126098736003162d2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7c23a801da7d404f67fb468dfbe432e76f33e2b21debb55914892214f87231c6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:99fd7bfb3134642596255774e2e54515daef787fe9b79dd1560ab3285f12d47f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a427f0e7819a7b01788b3b1b32f67d2f8f35d89766945d4f528004f7fc2020cd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b8fcbf0c7fb017d74bbd90d7568b8a887b74115dc6a0285967a3d64cf44c5980_amd64",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:07b0d233b113570bb9df22e088476eed5b3c422388b519c3bc61a4bd1b304e99_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:0c431042078821b8fc493e8418406ca0270d6e835aa7234356b781014f29c847_s390x",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:99910b7a463371b90b5c473a3a318cb7d536b43a8cb86b8df3096c57b20ea4aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:cf271b46dd1206bfe357abe4476108cd35ddedbb19a9b748a8cc533fb19b8a92_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4da1719cb71e52406f5f7ab691ac0e3b357d1b09e6db16c682d6703762e3ad3d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:785ebc4d08ede1d82fda8d7270016453ff2225738e895d36cafcfa9d0124f799_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e16617e9fcb755f6beea25fc4f789049fdac66284c7d515e5c6d1ec4b290de2b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:05bf2d7d8afa596fdfcc72cb36d8089174321b10dd96d890b9bd6e30afcc4984_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:11d38dfde9e405679d6721c27b8a1e09ee8c7a2a2456b4d60bc855306ef91f10_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:284513576a4869df269568c5170201ef31cefaa9dd60bd50692bb651e714050c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:16d0f397eeeaefd40f218c77fd6bf86a31e4f4409070d2d4987ac6f27f730b8e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:5fa3a0d97910ce39a565cb14397ae15f507b728c1ed36c63bd1c1ca22141e935_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:a0a20c774d615ef8ef62a4d1cfbc18fdf1e2186d1efdde830014be1b53192e96_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:16f6630c175f5a757c7875d136ad0a8343e0e412afff42e977f2440f0267a8d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:43015a9989dd77bfd53be2940b6466e7292502147840a7de891e5f2410309a34_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:83e88cd0eff19558a66644278f56627f86981c945d7d7fbe2921b65164b66769_arm64",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b22817e5b947aaf12268ee6e6597936b8eb9b7946178b8f577892a1aa82bbdc9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2a152955ddd3a147bb71c4b34f1fbfad64db1597efe398a1fa0322ea3306901b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:357587e5865673ff3c51c2c27e09cb3b55e8e1c1df3598296ea0ddd94deb0b63_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:417231ea2834e564116cc435051ee0b36d9d14ebc7694f5156e2f420d58a1d0f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:90162d54fd327e584977f81d51f47f15d613e46facdacd96b9b23906c439296d_s390x",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:1a5c29c606c7695a0f7708297a1521f800f034ef6aaf13e7040827ce21a58cc3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:3d94771670e4797dc526fffa4baabbd65723e67d692023932cdb5ca10171bfdc_amd64",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:5151c13163e988734c2f9aa2fe1da19702e0aae569bf00148bd657a8de92f6cd_arm64",
"9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:50d6a848240bfce5bab627e5320204a878b6ba23f18b58213b168f98204cc56e_ppc64le",
"9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:70ee7122ee1980b6f8bf42f08d77e3c1c7bf066244bd728d646a9bf3e8956d20_amd64",
"9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:9dccb0a7823d9772c47392553082cdc9a2b27a609bed4d71a77199a5284a95e7_arm64",
"9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64",
"9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64",
"9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:5bfe8e862f715cd42b095bda44836f2fa6084033281afdcf6406a97fda1ffbf8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:9dff8fbc7e86477e6ce7df5aebcd2933165ba2fcab1946332ead8967c7f3b446_amd64",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:b3bf713a9dd32e2e131d2f4bfe4e9dde5608f8f7c2f503fac02380089d1dca88_arm64",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:c24384157b1d1d6ff7bdb29be8d3b4c72446952184540c199da1afd5f4946fe3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:1e1c6db9bb080e5b034b76b423fdc3bd081369ce3f089a2401510ef46c79d8c3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:58c7e683e5fdd280e30ae8d7456c8b78291c4163af183d2c99905f052fc1520b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:f700876d75b6481b63b620adb116a75d52a88722d086a04cd336974fcff94c5f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:0acdaeb416ac855b8d4353c9f05ed4c1eebab3f4759670fde22b9589a39e0569_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:3baaa46efeac2e637cc815957a98f85a5001b2d9453261498455d339688cf50b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:9c9c90d6b0242b0d66705a92f5b727b23765485e5ede79257ec176a1b11f1ef8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0b0427e432457407fb2bd4f133e903634c088db838c6fbd93ad5279738b2db4c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:3e8fc9b681ec1fe23c9110ff83da7f204e1d59962cb42d6ae907af234138e7a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:50f2aaafc09216b4c724e238a3a4e097d1c480957522f1ff9b77949ac41500e5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3702d2540f95fbc291059ed051404f27860555c8564eabeea169e87293abd59e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:6442a7b3db5a3dd8e3ab9f71655bc29244ca9d6956c39bfd7298caf7a094b4c6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e26b8d796d4394832c3afb38e795c59be0b6188a3768f14a5802b7507c6f95f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:432f50f7373ceba3e6a6ad845d9dfa0136db7039609d4e564d3945eba746dc05_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a87a67953b5e5546cba3b78b4fe42ff6e42775c0426369b35c1aa3456aeecc20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fc77475249de47972492ceb8d2fae5aa34149e6e6df8e70b5aaf68944b323a2d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:3455622cb849dfd490525469bbb19c5591f3347cb42a6cda0b9f176b188f1a00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:9d8b8e2d2102c9829a982aa83cb919c545084053ae23e995680aa6615fa64a2b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:d4690902a87e5d6c37894ba2bc8909e86851b23661db0f4f906fea691a9e223a_amd64"
],
"known_not_affected": [
"9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:177883fb2a7df3aeae5bb965e65df1cbdfb652f51ba3566db72f58d2d1ee15a9_s390x",
"9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:556693746988a96830e5d4fda04cc4d548e80fbe0721ad44a08b7ccfeae30104_arm64",
"9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:737307f7dce8d7b34ee6cb7eb5ea258faf446852a64f2b30202a47ea55862298_amd64",
"9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:a83fddcaf35d6bd40ac4ad277b32c138b9a0b66ea225dcd13479ee96a58cc86f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3e5343aff4cfabf1a067d52b1e52f856ad23a236e10ee5fbaeffd66ca7b8ca24_ppc64le",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:c233d1bd8e189cf4e2e572924fa6b2f31bb7eb6d12e4923224b4a6f914788635_s390x",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:f35006cf550242034aaf24b00ce09b73d43e4232dbc18ced5bb8824ba31eee43_amd64",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:ff693e7713eda6401f75eda80e6671ac2a7727a4929ce417307a57ad5d659f61_arm64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:247b730343f7e64b20a337352715277df6cf425da23fd6b2bf4c602e84ff2a25_s390x",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d5da6b305280f3f8d9a5bb18a9ffd738e11b127d253bdce674aab79f8aa325d_amd64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:9c37935b29bdea84afda29a2ac476071110bee6c340407fcf33e11d6a4d8d6bd_arm64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:fc08a48458327ce069da0a4c7468fffde0edf273ab19723d3044eea951a8d8a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:50036005c8dbd9236c9098237d687b5210d31f4928d02920385e2a04a961e912_ppc64le",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:746340de24c924150bd394710cffe342899e37e4053387b6b9d314710d08ba1f_s390x",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:7c0dfd3e60aca820bbc82e76fa37ae93824b7cc731f82b069497c739e22c9939_arm64",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:94d01c06fbceaf4e4f191f2f14d5a9001f1c43215ddb5a720a5ea1b854de2c8b_amd64",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:378ca193e8cc7ddd7120e90ea59914b6c6345043e57113d4df257d77ee03852a_arm64",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:6aa6aed00292c9552c3a2a9ca57a04940ab9756a67b1543f729ea6eeaff80733_s390x",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:76962f772cfe8af576e2587b8321410c2a16aee7fa5641bb21422d7d2f917bb1_amd64",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:778e60c5ba0df18e76f035a3a3ca3b31c7cdc04011e8b25edb2da437c8567d0f_ppc64le",
"9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:107e226ddf5718dc9cb2faa4dd9b6211570ededfb8cf4162b4a52631731a6757_ppc64le",
"9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:57bba42da68b14c7b2765b12d06a1e5c42861bdd407cc7163b850f747b333ea5_s390x",
"9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:6765e823b9c2d776805639ef3f63d97cd23b60291c1eb6741b07a9c502ef30fd_amd64",
"9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:fa45c4eb4c3d3d71e79e97dbe9f51ec98581b01d3dd19c01d94cc782deb4f36c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:2a56ed74e51f9ab265b36f169a8e30ec5c296e7e5f643a0b4a061f33eaef8833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:447ba62425f691a8bfde9411cfe2d30b8bed42815cb0c9ccad3bafad382611d3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:67d7fec4fa1f275be90848917586b36c0827f10484306c7d18b9dec29a2dd0d4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:aef02fdf91e3a09279d06182fc8af25dd0822dfa21e8e0bddf26d8e7e1abf5b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:076fae60370d6b6f4bcf32ca8833e995d44a804771187680a5e4642913a2c2d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:3b4770ac84942194ee687dee8a3406c3143267ab98d755f8f3300c26ecc2b606_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6f6dcb0bdc68dbfd1da1857302df4da57d735cc4e16092cbc6c61fc113e150b2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fa19c46c13a19e7495e680b13d2c0e317f56f3ee1e52863870113318920c1b8a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:35cf89daa64111001ac3a750365dc43d9cde6cd74fc6c0a18b19d1599fe98bec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:39dd51e4c2c7e9f2bf7a262255ed9d8113fae9289d18fa5a1205f899f8bd930b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4c86a7d85d4114f9e08e4feb7a1adc7aa1a2c9124801faade71d6c0e55dfa511_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6e88cc27dab05fb12b88341563a42d5cd4f9a08662377d9ce4f2768f5760c3f0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:1c76e530276b77f0980fc55153649f83a0634b582932b4c6d6a6a4bede50d15d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:372e07fb12dde54a964f5e91a37af3bf0c22fe0d7dd9a7fa421e835753007460_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:560aecbc0b22824f42a53c4d56eed74c45ce1c3b97976c3420ae5dd8e57da03f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:c2a146bbf83d40569f6528a3569696bddd0d7e1fb3cd8c16cb0c1f3510991871_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:07e9e87cdf725da4329b3310dafe6570ca448f8c622cb510748b124033327984_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:11df347dab15d41a82debbb3d669f5cc2b96ca6aa381abe275bfb0b53495fc29_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:12bfd6d47a5b89c8cdb95246bb6785ff393dbd42f86a60424f95080f878174e3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:41d004ed5a63f8befe7eaf16fb37185e4b2d75c0d9e3a549770b6900287c6547_arm64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5ada25f0ed0a4c9c86048a387c6c26d55d13bbf65df9b3a4dea0e98a0e7ac89b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7c5e3cf29901a38c4272ad597bca4d0edf577199ebc5f6a6ff41489f69d639b4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aab7b3fc9bf11541bc0dcaf08eb0c1aef2173da1e9f71e4b60f7940cfbcada75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e7bbcc0829e96e22cfa4107370e69209d7a0ac4fd028dc140f8e5b993d27112b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a35772987722a0fed480d29ddbfb240a2e19b8b5c786d8664f202f426d9e9f7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8e2d274ef1ce471b6b3a9d5fef6deb978c806e5818d720dd5e90f48686181231_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8ee27060ab9706d732f92a8f5e8fad452734d327eeb37a5a7c420810fcb159aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:d72d49023677a8e92c7bfd15209e830461d89b90e7b65ddee2347c65cf61ed0a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:1b8ab67543700347028e05e5bed537b145ef04b47a31301d14e4bd4aa54de275_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:20f40ba4d0977d959dbaefa0aa9816b0a1d053c7423a3d771ce89b9981b5ed15_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:301f0f26016c22de67d7de03db56ba0bba47fa11eac753542a47046f9c87274b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e8cf490605b484c299a30f373a7adc4a9cfb74af0960c1b5b8ee9b9db7ea17ab_s390x",
"9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:6ecdd9465fb53f4b4b30e5ffe8ba6b577e21353fdbbc58807b90e982106e5558_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:a9eb0577eff4f27f25df821ce369b68108f833e73e6e5b3a982142dae311be9a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:eeda483c32a31d08e72cf34e8df801deef51774d33ffb8369d1a067ac4181ac1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:fe7f8db94efc84297c667a19c1e209ac9153790dcd9a4c4f2cc23f1962f8e876_arm64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:26ccb97af1e63cc2a578bee6ff255f9e5b6500df40f75c12f0f0e67cb9b8c139_amd64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:2ba2327bca6c76620ee86de576a392a84ada97890788b8a688f36e0a82215c17_arm64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:7021409e41ed78608a56cde1667f7c10608c9a93479662d66289a5356137e858_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:76d3de4cded749d9038c16f4e10b92dfaeea7134d083ad4065d4ff8696cea379_s390x",
"9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:1de737f2a37f6b10abbaf1323498c30d0a3bd5b06dd6179a56ee2afc01908b68_amd64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:6d4d71c70785690900cb5ffcfea412c8c88a9f67f4248dadba229b4122a9c0d7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:e9a57d56baa93f8326d480d1a87100ed68c1fa712974e7628f72dc3eafc69c2a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:efa8de18118236d2b3f9a7d1968707fb33f29901a60501feba24fb94cde216d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:83f7c79d04ba96b7cc601ae00be91c1be97f8183af812d3de0983ca9379c6eba_arm64",
"9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:b3bf7ad5f5126e0dae363e6f1ce9ff9cb919bdfbc2ccf1a026b63435a1b107b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:e7ea10ac8d2e72c7f3e8376812d6884041afd435cde0247c781dab5d29fcc179_amd64",
"9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:f4c672c3ac264d53c590dcfd4ea31d13d648efae85ff03668014b35f98c2be67_s390x",
"9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:1c2dbfb7ccd7d1268a4e9c149e7083fb47430acb1076b111e20b19fa7437e7b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:3a0fb9c005450f6ee7fe26f0d653c2e6bbf84f48796dfcb535e4cf53168581bb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:4bddf2843fa9b0eda4f32cce43ccc3135ebbe558f6fe9ae8df581b6384235ec5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:f540f463300ea26b5f1723b3a49a3604b66f274a3d3316002b96e5ffb6131718_s390x",
"9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:3dd699991ebb28f5280cbb6f77d5be9a89d83f73b933650881c3241dc835c646_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:829ed543b051e9b245a03d6a7bbea3f55d65e7b3886e9eca2a68b7e47d70f7a1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:9e5457eb92feecd55e6cec9e65dbed5b9aa5b8efe01bdd5e2b8a4cb2d412ef2b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:d677b7a5094e049d48e151ea70e0d169b08f0243b306170b23dd9f8ec45e2b67_s390x",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:5006bad9eba0ad88df689949355eb912e6fb3f40ced22c3e86e0bb70ae7f2b08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b6db1a38ac69de1b2e4bd03b4b1e957a0bee0fe575f31dcf9d674f76a5758d0d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d43d25ac12f56d5aa1f31a15ab5c5be1368531d14f21bf36684483f03e96caec_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:89ae6580500a2dbcf5b06a04b6bc705b9fdf98eab5ed8bb925fec959656b7567_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8ec646389ed8cd154dd25af39133764565da34774154739c422a900570e51dec_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ea75b73b8ef89d565b4666c6a1aa97bd98e7f01e5f24bbe5c4207ea767e9c7b7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:203ee2429fcf9cb7e4d0f40388338aa844db8f12bf6533fc94884095718720a5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:23cbfaa25b4c5936edb08af6acc1b2b9a56d0d99aee6c0b141df30eb5aa3d5a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:4d140bd15fee1893e748fe6a39fb377d6eb256d57d775e8ca79ea031eda28e34_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:adbb950266118b42e5533a858affa129c6a8456b3e2c027bf39f5e75112eca5d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5de8c9a8e402268e4d5cfdd6ac73f761a3c84575f08cf32764f8e6871926f14a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7bb80f3a674e23b3ec9f073161b2f92629b310630608abbe8c5e0f0d88f6e38f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7a126f77f1a993869e234f36f74b8b2d885adcf002d3e36b6aeee59450c0987_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c6a0a77d5cd004831627d06c020ad55b02d58654c2db66175aa43a5e3f572710_s390x",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9afc9ec213df89051cd5c49e09cd546cd61c35088b85ffd1115d2d19f651e957_amd64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a8ae1a1aa8cc2e8dae0461498ad42b8a84fa81cbc879d0405819662d1b012aca_s390x",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:be38779739b3ce16e13668d0e7f7c329d95a1ac0d2eded4533e856e10ec36404_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:f83d78de6ce63f3aae0caaf50d48776b09019ca1bafece5d793a7d806d96f7da_arm64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:37497cb8ad84f3759f8dedfeca760587df84d17b37d59f201664632be24a593d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:83baea27464b01a57d885f08d41e9a481b7279c865a17a46873b036dfee2a4fa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:b424a9c8ea16667e9f3290a3c4fdeff8ee14d1a975d1fd7c39b05ad45e483809_s390x",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:ec70b57bd41d1c4a80c3316972daced4f32b5ac9013cbfd776d82f656e8e72f2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:c1d47a91e652bfd030b1c39f015d025ef36fb6c53c816c3b71e8006e2ee2638d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:e187e8c3cccee1e7dd9e87851a18fb632ef7aed1effdc40892f8d6f86d3b5e0a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:e61316658b1332def75d902b1fa1e22b45934e81ef8ddbd75549baa5b32952b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:fffa7d755f5afddeace215e77fe3f236a9dae86da98b5065fdc1dd3174fe1b8f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:0ad85cef5cfe6113981bac272f977f423fd09d6df7bb68fd5b3f184c1fc36eb4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:1a5118bc7d44f3a5a4dd52dbbca1be280df72631f63af501902ff082282e11fe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:6f6c98468f5071a6ad307ae7b395d61e1734f2fd55445925565a42e879462757_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:d7e8bbf30c4a0ea96ae3db4d5e401f58157f57d5310aad6f1e665157c57b9b4f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:241d7bc13b8bd6d0bf041db3601ccdad29e38322062653e9ae76144d985ae1e1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:32084da3bfb4b6a9afb84d672bb4dd224b5f7f89d0596820ffacde0dd764e618_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:b4e243a65879ad815c6d3ac469a9010870eaa51f85852156d8caf2b99ab21d6e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:f192ec1899349a7f64c3ea2595f8657151dcfb88c23b6e79f4bf5e3fe5ce3630_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:5c47c21d172ff5be55c1378b874129e72bd35dbcb09cd5f50c3475d04cf13658_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:75cfb1f558af62d787b16aca4426c04cb093e7f924e8c32d449d7597cb272990_amd64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a261ed858f6243830315c4afd796df1c835fa7bf67d9b5a5bc1b00fbe7af3ab1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a27d8ca89caf1d7161d7659d0453f21fa746a75a09813cc2f1d1f71a6f2d25f7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1950a70f1de1e3bd6252a03c1c3a43bed73db14171265c612e023aea772780fa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:245b7a7371e037a8972a1f62b7733272c5b9a20216390db4516f5a22885d58dc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ae8bd3e781e14771677b2ce7e6f32311d1b77740544b25a3087dd2119ec2f46_amd64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:f0606eacc2a29cf7341bc571d36e320bb804ccbc60936864f99e7d8426c05672_s390x",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5228cf0b877abbb29fb2c46f2215d5c1347dc3571fd966969dd427875108956d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5be8a787ed9ee2fa595299d7938840a59ea8a9d4ab8b9a6025561ada4353c368_amd64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b0e3fc44ffeaafb7c8c3ef9254e51a3fb2056b87944ad8f765fad1bcad502b1a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:c872a3c9221b7d182b4aff5c67b1547da50e02159313672126098736003162d2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7c23a801da7d404f67fb468dfbe432e76f33e2b21debb55914892214f87231c6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:99fd7bfb3134642596255774e2e54515daef787fe9b79dd1560ab3285f12d47f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a427f0e7819a7b01788b3b1b32f67d2f8f35d89766945d4f528004f7fc2020cd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b8fcbf0c7fb017d74bbd90d7568b8a887b74115dc6a0285967a3d64cf44c5980_amd64",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:07b0d233b113570bb9df22e088476eed5b3c422388b519c3bc61a4bd1b304e99_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:0c431042078821b8fc493e8418406ca0270d6e835aa7234356b781014f29c847_s390x",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:99910b7a463371b90b5c473a3a318cb7d536b43a8cb86b8df3096c57b20ea4aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:cf271b46dd1206bfe357abe4476108cd35ddedbb19a9b748a8cc533fb19b8a92_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4da1719cb71e52406f5f7ab691ac0e3b357d1b09e6db16c682d6703762e3ad3d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:785ebc4d08ede1d82fda8d7270016453ff2225738e895d36cafcfa9d0124f799_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e16617e9fcb755f6beea25fc4f789049fdac66284c7d515e5c6d1ec4b290de2b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:05bf2d7d8afa596fdfcc72cb36d8089174321b10dd96d890b9bd6e30afcc4984_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:11d38dfde9e405679d6721c27b8a1e09ee8c7a2a2456b4d60bc855306ef91f10_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:284513576a4869df269568c5170201ef31cefaa9dd60bd50692bb651e714050c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:16d0f397eeeaefd40f218c77fd6bf86a31e4f4409070d2d4987ac6f27f730b8e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:5fa3a0d97910ce39a565cb14397ae15f507b728c1ed36c63bd1c1ca22141e935_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:a0a20c774d615ef8ef62a4d1cfbc18fdf1e2186d1efdde830014be1b53192e96_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:16f6630c175f5a757c7875d136ad0a8343e0e412afff42e977f2440f0267a8d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:43015a9989dd77bfd53be2940b6466e7292502147840a7de891e5f2410309a34_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:83e88cd0eff19558a66644278f56627f86981c945d7d7fbe2921b65164b66769_arm64",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b22817e5b947aaf12268ee6e6597936b8eb9b7946178b8f577892a1aa82bbdc9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2a152955ddd3a147bb71c4b34f1fbfad64db1597efe398a1fa0322ea3306901b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:357587e5865673ff3c51c2c27e09cb3b55e8e1c1df3598296ea0ddd94deb0b63_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:417231ea2834e564116cc435051ee0b36d9d14ebc7694f5156e2f420d58a1d0f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:90162d54fd327e584977f81d51f47f15d613e46facdacd96b9b23906c439296d_s390x",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:1a5c29c606c7695a0f7708297a1521f800f034ef6aaf13e7040827ce21a58cc3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:3d94771670e4797dc526fffa4baabbd65723e67d692023932cdb5ca10171bfdc_amd64",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:5151c13163e988734c2f9aa2fe1da19702e0aae569bf00148bd657a8de92f6cd_arm64",
"9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:50d6a848240bfce5bab627e5320204a878b6ba23f18b58213b168f98204cc56e_ppc64le",
"9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:70ee7122ee1980b6f8bf42f08d77e3c1c7bf066244bd728d646a9bf3e8956d20_amd64",
"9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:9dccb0a7823d9772c47392553082cdc9a2b27a609bed4d71a77199a5284a95e7_arm64",
"9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64",
"9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64",
"9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-13T01:45:55+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:5bfe8e862f715cd42b095bda44836f2fa6084033281afdcf6406a97fda1ffbf8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:9dff8fbc7e86477e6ce7df5aebcd2933165ba2fcab1946332ead8967c7f3b446_amd64",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:b3bf713a9dd32e2e131d2f4bfe4e9dde5608f8f7c2f503fac02380089d1dca88_arm64",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:c24384157b1d1d6ff7bdb29be8d3b4c72446952184540c199da1afd5f4946fe3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:1e1c6db9bb080e5b034b76b423fdc3bd081369ce3f089a2401510ef46c79d8c3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:58c7e683e5fdd280e30ae8d7456c8b78291c4163af183d2c99905f052fc1520b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:f700876d75b6481b63b620adb116a75d52a88722d086a04cd336974fcff94c5f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:0acdaeb416ac855b8d4353c9f05ed4c1eebab3f4759670fde22b9589a39e0569_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:3baaa46efeac2e637cc815957a98f85a5001b2d9453261498455d339688cf50b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:9c9c90d6b0242b0d66705a92f5b727b23765485e5ede79257ec176a1b11f1ef8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0b0427e432457407fb2bd4f133e903634c088db838c6fbd93ad5279738b2db4c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:3e8fc9b681ec1fe23c9110ff83da7f204e1d59962cb42d6ae907af234138e7a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:50f2aaafc09216b4c724e238a3a4e097d1c480957522f1ff9b77949ac41500e5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3702d2540f95fbc291059ed051404f27860555c8564eabeea169e87293abd59e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:6442a7b3db5a3dd8e3ab9f71655bc29244ca9d6956c39bfd7298caf7a094b4c6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e26b8d796d4394832c3afb38e795c59be0b6188a3768f14a5802b7507c6f95f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:432f50f7373ceba3e6a6ad845d9dfa0136db7039609d4e564d3945eba746dc05_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a87a67953b5e5546cba3b78b4fe42ff6e42775c0426369b35c1aa3456aeecc20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fc77475249de47972492ceb8d2fae5aa34149e6e6df8e70b5aaf68944b323a2d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:3455622cb849dfd490525469bbb19c5591f3347cb42a6cda0b9f176b188f1a00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:9d8b8e2d2102c9829a982aa83cb919c545084053ae23e995680aa6615fa64a2b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:d4690902a87e5d6c37894ba2bc8909e86851b23661db0f4f906fea691a9e223a_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13338"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:177883fb2a7df3aeae5bb965e65df1cbdfb652f51ba3566db72f58d2d1ee15a9_s390x",
"9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:556693746988a96830e5d4fda04cc4d548e80fbe0721ad44a08b7ccfeae30104_arm64",
"9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:737307f7dce8d7b34ee6cb7eb5ea258faf446852a64f2b30202a47ea55862298_amd64",
"9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:a83fddcaf35d6bd40ac4ad277b32c138b9a0b66ea225dcd13479ee96a58cc86f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3e5343aff4cfabf1a067d52b1e52f856ad23a236e10ee5fbaeffd66ca7b8ca24_ppc64le",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:c233d1bd8e189cf4e2e572924fa6b2f31bb7eb6d12e4923224b4a6f914788635_s390x",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:f35006cf550242034aaf24b00ce09b73d43e4232dbc18ced5bb8824ba31eee43_amd64",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:ff693e7713eda6401f75eda80e6671ac2a7727a4929ce417307a57ad5d659f61_arm64",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:5bfe8e862f715cd42b095bda44836f2fa6084033281afdcf6406a97fda1ffbf8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:9dff8fbc7e86477e6ce7df5aebcd2933165ba2fcab1946332ead8967c7f3b446_amd64",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:b3bf713a9dd32e2e131d2f4bfe4e9dde5608f8f7c2f503fac02380089d1dca88_arm64",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:c24384157b1d1d6ff7bdb29be8d3b4c72446952184540c199da1afd5f4946fe3_s390x",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:247b730343f7e64b20a337352715277df6cf425da23fd6b2bf4c602e84ff2a25_s390x",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d5da6b305280f3f8d9a5bb18a9ffd738e11b127d253bdce674aab79f8aa325d_amd64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:9c37935b29bdea84afda29a2ac476071110bee6c340407fcf33e11d6a4d8d6bd_arm64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:fc08a48458327ce069da0a4c7468fffde0edf273ab19723d3044eea951a8d8a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:50036005c8dbd9236c9098237d687b5210d31f4928d02920385e2a04a961e912_ppc64le",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:746340de24c924150bd394710cffe342899e37e4053387b6b9d314710d08ba1f_s390x",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:7c0dfd3e60aca820bbc82e76fa37ae93824b7cc731f82b069497c739e22c9939_arm64",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:94d01c06fbceaf4e4f191f2f14d5a9001f1c43215ddb5a720a5ea1b854de2c8b_amd64",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:378ca193e8cc7ddd7120e90ea59914b6c6345043e57113d4df257d77ee03852a_arm64",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:6aa6aed00292c9552c3a2a9ca57a04940ab9756a67b1543f729ea6eeaff80733_s390x",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:76962f772cfe8af576e2587b8321410c2a16aee7fa5641bb21422d7d2f917bb1_amd64",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:778e60c5ba0df18e76f035a3a3ca3b31c7cdc04011e8b25edb2da437c8567d0f_ppc64le",
"9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:107e226ddf5718dc9cb2faa4dd9b6211570ededfb8cf4162b4a52631731a6757_ppc64le",
"9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:57bba42da68b14c7b2765b12d06a1e5c42861bdd407cc7163b850f747b333ea5_s390x",
"9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:6765e823b9c2d776805639ef3f63d97cd23b60291c1eb6741b07a9c502ef30fd_amd64",
"9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:fa45c4eb4c3d3d71e79e97dbe9f51ec98581b01d3dd19c01d94cc782deb4f36c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:2a56ed74e51f9ab265b36f169a8e30ec5c296e7e5f643a0b4a061f33eaef8833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:447ba62425f691a8bfde9411cfe2d30b8bed42815cb0c9ccad3bafad382611d3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:67d7fec4fa1f275be90848917586b36c0827f10484306c7d18b9dec29a2dd0d4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:aef02fdf91e3a09279d06182fc8af25dd0822dfa21e8e0bddf26d8e7e1abf5b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:076fae60370d6b6f4bcf32ca8833e995d44a804771187680a5e4642913a2c2d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:3b4770ac84942194ee687dee8a3406c3143267ab98d755f8f3300c26ecc2b606_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6f6dcb0bdc68dbfd1da1857302df4da57d735cc4e16092cbc6c61fc113e150b2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fa19c46c13a19e7495e680b13d2c0e317f56f3ee1e52863870113318920c1b8a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:35cf89daa64111001ac3a750365dc43d9cde6cd74fc6c0a18b19d1599fe98bec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:39dd51e4c2c7e9f2bf7a262255ed9d8113fae9289d18fa5a1205f899f8bd930b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4c86a7d85d4114f9e08e4feb7a1adc7aa1a2c9124801faade71d6c0e55dfa511_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6e88cc27dab05fb12b88341563a42d5cd4f9a08662377d9ce4f2768f5760c3f0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:1e1c6db9bb080e5b034b76b423fdc3bd081369ce3f089a2401510ef46c79d8c3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:58c7e683e5fdd280e30ae8d7456c8b78291c4163af183d2c99905f052fc1520b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:f700876d75b6481b63b620adb116a75d52a88722d086a04cd336974fcff94c5f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:1c76e530276b77f0980fc55153649f83a0634b582932b4c6d6a6a4bede50d15d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:372e07fb12dde54a964f5e91a37af3bf0c22fe0d7dd9a7fa421e835753007460_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:560aecbc0b22824f42a53c4d56eed74c45ce1c3b97976c3420ae5dd8e57da03f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:c2a146bbf83d40569f6528a3569696bddd0d7e1fb3cd8c16cb0c1f3510991871_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:07e9e87cdf725da4329b3310dafe6570ca448f8c622cb510748b124033327984_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:11df347dab15d41a82debbb3d669f5cc2b96ca6aa381abe275bfb0b53495fc29_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:12bfd6d47a5b89c8cdb95246bb6785ff393dbd42f86a60424f95080f878174e3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:41d004ed5a63f8befe7eaf16fb37185e4b2d75c0d9e3a549770b6900287c6547_arm64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5ada25f0ed0a4c9c86048a387c6c26d55d13bbf65df9b3a4dea0e98a0e7ac89b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7c5e3cf29901a38c4272ad597bca4d0edf577199ebc5f6a6ff41489f69d639b4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aab7b3fc9bf11541bc0dcaf08eb0c1aef2173da1e9f71e4b60f7940cfbcada75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e7bbcc0829e96e22cfa4107370e69209d7a0ac4fd028dc140f8e5b993d27112b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a35772987722a0fed480d29ddbfb240a2e19b8b5c786d8664f202f426d9e9f7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8e2d274ef1ce471b6b3a9d5fef6deb978c806e5818d720dd5e90f48686181231_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8ee27060ab9706d732f92a8f5e8fad452734d327eeb37a5a7c420810fcb159aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:d72d49023677a8e92c7bfd15209e830461d89b90e7b65ddee2347c65cf61ed0a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:1b8ab67543700347028e05e5bed537b145ef04b47a31301d14e4bd4aa54de275_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:20f40ba4d0977d959dbaefa0aa9816b0a1d053c7423a3d771ce89b9981b5ed15_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:301f0f26016c22de67d7de03db56ba0bba47fa11eac753542a47046f9c87274b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e8cf490605b484c299a30f373a7adc4a9cfb74af0960c1b5b8ee9b9db7ea17ab_s390x",
"9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:6ecdd9465fb53f4b4b30e5ffe8ba6b577e21353fdbbc58807b90e982106e5558_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:a9eb0577eff4f27f25df821ce369b68108f833e73e6e5b3a982142dae311be9a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:eeda483c32a31d08e72cf34e8df801deef51774d33ffb8369d1a067ac4181ac1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:fe7f8db94efc84297c667a19c1e209ac9153790dcd9a4c4f2cc23f1962f8e876_arm64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:26ccb97af1e63cc2a578bee6ff255f9e5b6500df40f75c12f0f0e67cb9b8c139_amd64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:2ba2327bca6c76620ee86de576a392a84ada97890788b8a688f36e0a82215c17_arm64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:7021409e41ed78608a56cde1667f7c10608c9a93479662d66289a5356137e858_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:76d3de4cded749d9038c16f4e10b92dfaeea7134d083ad4065d4ff8696cea379_s390x",
"9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:1de737f2a37f6b10abbaf1323498c30d0a3bd5b06dd6179a56ee2afc01908b68_amd64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:6d4d71c70785690900cb5ffcfea412c8c88a9f67f4248dadba229b4122a9c0d7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:e9a57d56baa93f8326d480d1a87100ed68c1fa712974e7628f72dc3eafc69c2a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:efa8de18118236d2b3f9a7d1968707fb33f29901a60501feba24fb94cde216d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:83f7c79d04ba96b7cc601ae00be91c1be97f8183af812d3de0983ca9379c6eba_arm64",
"9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:b3bf7ad5f5126e0dae363e6f1ce9ff9cb919bdfbc2ccf1a026b63435a1b107b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:e7ea10ac8d2e72c7f3e8376812d6884041afd435cde0247c781dab5d29fcc179_amd64",
"9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:f4c672c3ac264d53c590dcfd4ea31d13d648efae85ff03668014b35f98c2be67_s390x",
"9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:1c2dbfb7ccd7d1268a4e9c149e7083fb47430acb1076b111e20b19fa7437e7b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:3a0fb9c005450f6ee7fe26f0d653c2e6bbf84f48796dfcb535e4cf53168581bb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:4bddf2843fa9b0eda4f32cce43ccc3135ebbe558f6fe9ae8df581b6384235ec5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:f540f463300ea26b5f1723b3a49a3604b66f274a3d3316002b96e5ffb6131718_s390x",
"9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:3dd699991ebb28f5280cbb6f77d5be9a89d83f73b933650881c3241dc835c646_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:829ed543b051e9b245a03d6a7bbea3f55d65e7b3886e9eca2a68b7e47d70f7a1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:9e5457eb92feecd55e6cec9e65dbed5b9aa5b8efe01bdd5e2b8a4cb2d412ef2b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:d677b7a5094e049d48e151ea70e0d169b08f0243b306170b23dd9f8ec45e2b67_s390x",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:5006bad9eba0ad88df689949355eb912e6fb3f40ced22c3e86e0bb70ae7f2b08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b6db1a38ac69de1b2e4bd03b4b1e957a0bee0fe575f31dcf9d674f76a5758d0d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d43d25ac12f56d5aa1f31a15ab5c5be1368531d14f21bf36684483f03e96caec_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:89ae6580500a2dbcf5b06a04b6bc705b9fdf98eab5ed8bb925fec959656b7567_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8ec646389ed8cd154dd25af39133764565da34774154739c422a900570e51dec_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ea75b73b8ef89d565b4666c6a1aa97bd98e7f01e5f24bbe5c4207ea767e9c7b7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:203ee2429fcf9cb7e4d0f40388338aa844db8f12bf6533fc94884095718720a5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:23cbfaa25b4c5936edb08af6acc1b2b9a56d0d99aee6c0b141df30eb5aa3d5a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:4d140bd15fee1893e748fe6a39fb377d6eb256d57d775e8ca79ea031eda28e34_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:adbb950266118b42e5533a858affa129c6a8456b3e2c027bf39f5e75112eca5d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5de8c9a8e402268e4d5cfdd6ac73f761a3c84575f08cf32764f8e6871926f14a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7bb80f3a674e23b3ec9f073161b2f92629b310630608abbe8c5e0f0d88f6e38f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7a126f77f1a993869e234f36f74b8b2d885adcf002d3e36b6aeee59450c0987_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c6a0a77d5cd004831627d06c020ad55b02d58654c2db66175aa43a5e3f572710_s390x",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9afc9ec213df89051cd5c49e09cd546cd61c35088b85ffd1115d2d19f651e957_amd64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a8ae1a1aa8cc2e8dae0461498ad42b8a84fa81cbc879d0405819662d1b012aca_s390x",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:be38779739b3ce16e13668d0e7f7c329d95a1ac0d2eded4533e856e10ec36404_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:f83d78de6ce63f3aae0caaf50d48776b09019ca1bafece5d793a7d806d96f7da_arm64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:37497cb8ad84f3759f8dedfeca760587df84d17b37d59f201664632be24a593d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:83baea27464b01a57d885f08d41e9a481b7279c865a17a46873b036dfee2a4fa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:b424a9c8ea16667e9f3290a3c4fdeff8ee14d1a975d1fd7c39b05ad45e483809_s390x",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:ec70b57bd41d1c4a80c3316972daced4f32b5ac9013cbfd776d82f656e8e72f2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:c1d47a91e652bfd030b1c39f015d025ef36fb6c53c816c3b71e8006e2ee2638d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:e187e8c3cccee1e7dd9e87851a18fb632ef7aed1effdc40892f8d6f86d3b5e0a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:e61316658b1332def75d902b1fa1e22b45934e81ef8ddbd75549baa5b32952b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:fffa7d755f5afddeace215e77fe3f236a9dae86da98b5065fdc1dd3174fe1b8f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:0ad85cef5cfe6113981bac272f977f423fd09d6df7bb68fd5b3f184c1fc36eb4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:1a5118bc7d44f3a5a4dd52dbbca1be280df72631f63af501902ff082282e11fe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:6f6c98468f5071a6ad307ae7b395d61e1734f2fd55445925565a42e879462757_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:d7e8bbf30c4a0ea96ae3db4d5e401f58157f57d5310aad6f1e665157c57b9b4f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:241d7bc13b8bd6d0bf041db3601ccdad29e38322062653e9ae76144d985ae1e1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:32084da3bfb4b6a9afb84d672bb4dd224b5f7f89d0596820ffacde0dd764e618_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:b4e243a65879ad815c6d3ac469a9010870eaa51f85852156d8caf2b99ab21d6e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:f192ec1899349a7f64c3ea2595f8657151dcfb88c23b6e79f4bf5e3fe5ce3630_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:0acdaeb416ac855b8d4353c9f05ed4c1eebab3f4759670fde22b9589a39e0569_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:3baaa46efeac2e637cc815957a98f85a5001b2d9453261498455d339688cf50b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:9c9c90d6b0242b0d66705a92f5b727b23765485e5ede79257ec176a1b11f1ef8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0b0427e432457407fb2bd4f133e903634c088db838c6fbd93ad5279738b2db4c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:3e8fc9b681ec1fe23c9110ff83da7f204e1d59962cb42d6ae907af234138e7a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:50f2aaafc09216b4c724e238a3a4e097d1c480957522f1ff9b77949ac41500e5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:5c47c21d172ff5be55c1378b874129e72bd35dbcb09cd5f50c3475d04cf13658_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:75cfb1f558af62d787b16aca4426c04cb093e7f924e8c32d449d7597cb272990_amd64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a261ed858f6243830315c4afd796df1c835fa7bf67d9b5a5bc1b00fbe7af3ab1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a27d8ca89caf1d7161d7659d0453f21fa746a75a09813cc2f1d1f71a6f2d25f7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1950a70f1de1e3bd6252a03c1c3a43bed73db14171265c612e023aea772780fa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:245b7a7371e037a8972a1f62b7733272c5b9a20216390db4516f5a22885d58dc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ae8bd3e781e14771677b2ce7e6f32311d1b77740544b25a3087dd2119ec2f46_amd64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:f0606eacc2a29cf7341bc571d36e320bb804ccbc60936864f99e7d8426c05672_s390x",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5228cf0b877abbb29fb2c46f2215d5c1347dc3571fd966969dd427875108956d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5be8a787ed9ee2fa595299d7938840a59ea8a9d4ab8b9a6025561ada4353c368_amd64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b0e3fc44ffeaafb7c8c3ef9254e51a3fb2056b87944ad8f765fad1bcad502b1a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:c872a3c9221b7d182b4aff5c67b1547da50e02159313672126098736003162d2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7c23a801da7d404f67fb468dfbe432e76f33e2b21debb55914892214f87231c6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:99fd7bfb3134642596255774e2e54515daef787fe9b79dd1560ab3285f12d47f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a427f0e7819a7b01788b3b1b32f67d2f8f35d89766945d4f528004f7fc2020cd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b8fcbf0c7fb017d74bbd90d7568b8a887b74115dc6a0285967a3d64cf44c5980_amd64",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:07b0d233b113570bb9df22e088476eed5b3c422388b519c3bc61a4bd1b304e99_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:0c431042078821b8fc493e8418406ca0270d6e835aa7234356b781014f29c847_s390x",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:99910b7a463371b90b5c473a3a318cb7d536b43a8cb86b8df3096c57b20ea4aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:cf271b46dd1206bfe357abe4476108cd35ddedbb19a9b748a8cc533fb19b8a92_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3702d2540f95fbc291059ed051404f27860555c8564eabeea169e87293abd59e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:6442a7b3db5a3dd8e3ab9f71655bc29244ca9d6956c39bfd7298caf7a094b4c6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e26b8d796d4394832c3afb38e795c59be0b6188a3768f14a5802b7507c6f95f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4da1719cb71e52406f5f7ab691ac0e3b357d1b09e6db16c682d6703762e3ad3d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:785ebc4d08ede1d82fda8d7270016453ff2225738e895d36cafcfa9d0124f799_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e16617e9fcb755f6beea25fc4f789049fdac66284c7d515e5c6d1ec4b290de2b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:05bf2d7d8afa596fdfcc72cb36d8089174321b10dd96d890b9bd6e30afcc4984_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:11d38dfde9e405679d6721c27b8a1e09ee8c7a2a2456b4d60bc855306ef91f10_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:284513576a4869df269568c5170201ef31cefaa9dd60bd50692bb651e714050c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:432f50f7373ceba3e6a6ad845d9dfa0136db7039609d4e564d3945eba746dc05_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a87a67953b5e5546cba3b78b4fe42ff6e42775c0426369b35c1aa3456aeecc20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fc77475249de47972492ceb8d2fae5aa34149e6e6df8e70b5aaf68944b323a2d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:16d0f397eeeaefd40f218c77fd6bf86a31e4f4409070d2d4987ac6f27f730b8e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:5fa3a0d97910ce39a565cb14397ae15f507b728c1ed36c63bd1c1ca22141e935_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:a0a20c774d615ef8ef62a4d1cfbc18fdf1e2186d1efdde830014be1b53192e96_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:3455622cb849dfd490525469bbb19c5591f3347cb42a6cda0b9f176b188f1a00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:9d8b8e2d2102c9829a982aa83cb919c545084053ae23e995680aa6615fa64a2b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:d4690902a87e5d6c37894ba2bc8909e86851b23661db0f4f906fea691a9e223a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:16f6630c175f5a757c7875d136ad0a8343e0e412afff42e977f2440f0267a8d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:43015a9989dd77bfd53be2940b6466e7292502147840a7de891e5f2410309a34_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:83e88cd0eff19558a66644278f56627f86981c945d7d7fbe2921b65164b66769_arm64",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b22817e5b947aaf12268ee6e6597936b8eb9b7946178b8f577892a1aa82bbdc9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2a152955ddd3a147bb71c4b34f1fbfad64db1597efe398a1fa0322ea3306901b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:357587e5865673ff3c51c2c27e09cb3b55e8e1c1df3598296ea0ddd94deb0b63_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:417231ea2834e564116cc435051ee0b36d9d14ebc7694f5156e2f420d58a1d0f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:90162d54fd327e584977f81d51f47f15d613e46facdacd96b9b23906c439296d_s390x",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:1a5c29c606c7695a0f7708297a1521f800f034ef6aaf13e7040827ce21a58cc3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:3d94771670e4797dc526fffa4baabbd65723e67d692023932cdb5ca10171bfdc_amd64",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:5151c13163e988734c2f9aa2fe1da19702e0aae569bf00148bd657a8de92f6cd_arm64",
"9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:50d6a848240bfce5bab627e5320204a878b6ba23f18b58213b168f98204cc56e_ppc64le",
"9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:70ee7122ee1980b6f8bf42f08d77e3c1c7bf066244bd728d646a9bf3e8956d20_amd64",
"9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:9dccb0a7823d9772c47392553082cdc9a2b27a609bed4d71a77199a5284a95e7_arm64",
"9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64",
"9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64",
"9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:177883fb2a7df3aeae5bb965e65df1cbdfb652f51ba3566db72f58d2d1ee15a9_s390x",
"9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:556693746988a96830e5d4fda04cc4d548e80fbe0721ad44a08b7ccfeae30104_arm64",
"9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:737307f7dce8d7b34ee6cb7eb5ea258faf446852a64f2b30202a47ea55862298_amd64",
"9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:a83fddcaf35d6bd40ac4ad277b32c138b9a0b66ea225dcd13479ee96a58cc86f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3e5343aff4cfabf1a067d52b1e52f856ad23a236e10ee5fbaeffd66ca7b8ca24_ppc64le",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:c233d1bd8e189cf4e2e572924fa6b2f31bb7eb6d12e4923224b4a6f914788635_s390x",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:f35006cf550242034aaf24b00ce09b73d43e4232dbc18ced5bb8824ba31eee43_amd64",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:ff693e7713eda6401f75eda80e6671ac2a7727a4929ce417307a57ad5d659f61_arm64",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:5bfe8e862f715cd42b095bda44836f2fa6084033281afdcf6406a97fda1ffbf8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:9dff8fbc7e86477e6ce7df5aebcd2933165ba2fcab1946332ead8967c7f3b446_amd64",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:b3bf713a9dd32e2e131d2f4bfe4e9dde5608f8f7c2f503fac02380089d1dca88_arm64",
"9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:c24384157b1d1d6ff7bdb29be8d3b4c72446952184540c199da1afd5f4946fe3_s390x",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:247b730343f7e64b20a337352715277df6cf425da23fd6b2bf4c602e84ff2a25_s390x",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8d5da6b305280f3f8d9a5bb18a9ffd738e11b127d253bdce674aab79f8aa325d_amd64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:9c37935b29bdea84afda29a2ac476071110bee6c340407fcf33e11d6a4d8d6bd_arm64",
"9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:fc08a48458327ce069da0a4c7468fffde0edf273ab19723d3044eea951a8d8a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:50036005c8dbd9236c9098237d687b5210d31f4928d02920385e2a04a961e912_ppc64le",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:746340de24c924150bd394710cffe342899e37e4053387b6b9d314710d08ba1f_s390x",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:7c0dfd3e60aca820bbc82e76fa37ae93824b7cc731f82b069497c739e22c9939_arm64",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:94d01c06fbceaf4e4f191f2f14d5a9001f1c43215ddb5a720a5ea1b854de2c8b_amd64",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:378ca193e8cc7ddd7120e90ea59914b6c6345043e57113d4df257d77ee03852a_arm64",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:6aa6aed00292c9552c3a2a9ca57a04940ab9756a67b1543f729ea6eeaff80733_s390x",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:76962f772cfe8af576e2587b8321410c2a16aee7fa5641bb21422d7d2f917bb1_amd64",
"9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:778e60c5ba0df18e76f035a3a3ca3b31c7cdc04011e8b25edb2da437c8567d0f_ppc64le",
"9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:107e226ddf5718dc9cb2faa4dd9b6211570ededfb8cf4162b4a52631731a6757_ppc64le",
"9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:57bba42da68b14c7b2765b12d06a1e5c42861bdd407cc7163b850f747b333ea5_s390x",
"9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:6765e823b9c2d776805639ef3f63d97cd23b60291c1eb6741b07a9c502ef30fd_amd64",
"9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:fa45c4eb4c3d3d71e79e97dbe9f51ec98581b01d3dd19c01d94cc782deb4f36c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:2a56ed74e51f9ab265b36f169a8e30ec5c296e7e5f643a0b4a061f33eaef8833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:447ba62425f691a8bfde9411cfe2d30b8bed42815cb0c9ccad3bafad382611d3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:67d7fec4fa1f275be90848917586b36c0827f10484306c7d18b9dec29a2dd0d4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ansible-rhel9-operator@sha256:aef02fdf91e3a09279d06182fc8af25dd0822dfa21e8e0bddf26d8e7e1abf5b1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:076fae60370d6b6f4bcf32ca8833e995d44a804771187680a5e4642913a2c2d6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:3b4770ac84942194ee687dee8a3406c3143267ab98d755f8f3300c26ecc2b606_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6f6dcb0bdc68dbfd1da1857302df4da57d735cc4e16092cbc6c61fc113e150b2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fa19c46c13a19e7495e680b13d2c0e317f56f3ee1e52863870113318920c1b8a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:35cf89daa64111001ac3a750365dc43d9cde6cd74fc6c0a18b19d1599fe98bec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:39dd51e4c2c7e9f2bf7a262255ed9d8113fae9289d18fa5a1205f899f8bd930b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4c86a7d85d4114f9e08e4feb7a1adc7aa1a2c9124801faade71d6c0e55dfa511_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6e88cc27dab05fb12b88341563a42d5cd4f9a08662377d9ce4f2768f5760c3f0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:1e1c6db9bb080e5b034b76b423fdc3bd081369ce3f089a2401510ef46c79d8c3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:58c7e683e5fdd280e30ae8d7456c8b78291c4163af183d2c99905f052fc1520b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:f700876d75b6481b63b620adb116a75d52a88722d086a04cd336974fcff94c5f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:1c76e530276b77f0980fc55153649f83a0634b582932b4c6d6a6a4bede50d15d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:372e07fb12dde54a964f5e91a37af3bf0c22fe0d7dd9a7fa421e835753007460_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:560aecbc0b22824f42a53c4d56eed74c45ce1c3b97976c3420ae5dd8e57da03f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:c2a146bbf83d40569f6528a3569696bddd0d7e1fb3cd8c16cb0c1f3510991871_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:07e9e87cdf725da4329b3310dafe6570ca448f8c622cb510748b124033327984_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:11df347dab15d41a82debbb3d669f5cc2b96ca6aa381abe275bfb0b53495fc29_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:12bfd6d47a5b89c8cdb95246bb6785ff393dbd42f86a60424f95080f878174e3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:41d004ed5a63f8befe7eaf16fb37185e4b2d75c0d9e3a549770b6900287c6547_arm64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5ada25f0ed0a4c9c86048a387c6c26d55d13bbf65df9b3a4dea0e98a0e7ac89b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7c5e3cf29901a38c4272ad597bca4d0edf577199ebc5f6a6ff41489f69d639b4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aab7b3fc9bf11541bc0dcaf08eb0c1aef2173da1e9f71e4b60f7940cfbcada75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:e7bbcc0829e96e22cfa4107370e69209d7a0ac4fd028dc140f8e5b993d27112b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:1a35772987722a0fed480d29ddbfb240a2e19b8b5c786d8664f202f426d9e9f7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8e2d274ef1ce471b6b3a9d5fef6deb978c806e5818d720dd5e90f48686181231_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8ee27060ab9706d732f92a8f5e8fad452734d327eeb37a5a7c420810fcb159aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:d72d49023677a8e92c7bfd15209e830461d89b90e7b65ddee2347c65cf61ed0a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:1b8ab67543700347028e05e5bed537b145ef04b47a31301d14e4bd4aa54de275_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:20f40ba4d0977d959dbaefa0aa9816b0a1d053c7423a3d771ce89b9981b5ed15_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:301f0f26016c22de67d7de03db56ba0bba47fa11eac753542a47046f9c87274b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:e8cf490605b484c299a30f373a7adc4a9cfb74af0960c1b5b8ee9b9db7ea17ab_s390x",
"9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:6ecdd9465fb53f4b4b30e5ffe8ba6b577e21353fdbbc58807b90e982106e5558_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:a9eb0577eff4f27f25df821ce369b68108f833e73e6e5b3a982142dae311be9a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:eeda483c32a31d08e72cf34e8df801deef51774d33ffb8369d1a067ac4181ac1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:fe7f8db94efc84297c667a19c1e209ac9153790dcd9a4c4f2cc23f1962f8e876_arm64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:26ccb97af1e63cc2a578bee6ff255f9e5b6500df40f75c12f0f0e67cb9b8c139_amd64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:2ba2327bca6c76620ee86de576a392a84ada97890788b8a688f36e0a82215c17_arm64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:7021409e41ed78608a56cde1667f7c10608c9a93479662d66289a5356137e858_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:76d3de4cded749d9038c16f4e10b92dfaeea7134d083ad4065d4ff8696cea379_s390x",
"9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:1de737f2a37f6b10abbaf1323498c30d0a3bd5b06dd6179a56ee2afc01908b68_amd64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:6d4d71c70785690900cb5ffcfea412c8c88a9f67f4248dadba229b4122a9c0d7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:e9a57d56baa93f8326d480d1a87100ed68c1fa712974e7628f72dc3eafc69c2a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:efa8de18118236d2b3f9a7d1968707fb33f29901a60501feba24fb94cde216d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:83f7c79d04ba96b7cc601ae00be91c1be97f8183af812d3de0983ca9379c6eba_arm64",
"9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:b3bf7ad5f5126e0dae363e6f1ce9ff9cb919bdfbc2ccf1a026b63435a1b107b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:e7ea10ac8d2e72c7f3e8376812d6884041afd435cde0247c781dab5d29fcc179_amd64",
"9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:f4c672c3ac264d53c590dcfd4ea31d13d648efae85ff03668014b35f98c2be67_s390x",
"9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:1c2dbfb7ccd7d1268a4e9c149e7083fb47430acb1076b111e20b19fa7437e7b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:3a0fb9c005450f6ee7fe26f0d653c2e6bbf84f48796dfcb535e4cf53168581bb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:4bddf2843fa9b0eda4f32cce43ccc3135ebbe558f6fe9ae8df581b6384235ec5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:f540f463300ea26b5f1723b3a49a3604b66f274a3d3316002b96e5ffb6131718_s390x",
"9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:3dd699991ebb28f5280cbb6f77d5be9a89d83f73b933650881c3241dc835c646_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:829ed543b051e9b245a03d6a7bbea3f55d65e7b3886e9eca2a68b7e47d70f7a1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:9e5457eb92feecd55e6cec9e65dbed5b9aa5b8efe01bdd5e2b8a4cb2d412ef2b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:d677b7a5094e049d48e151ea70e0d169b08f0243b306170b23dd9f8ec45e2b67_s390x",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:5006bad9eba0ad88df689949355eb912e6fb3f40ced22c3e86e0bb70ae7f2b08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b6db1a38ac69de1b2e4bd03b4b1e957a0bee0fe575f31dcf9d674f76a5758d0d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:d43d25ac12f56d5aa1f31a15ab5c5be1368531d14f21bf36684483f03e96caec_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:89ae6580500a2dbcf5b06a04b6bc705b9fdf98eab5ed8bb925fec959656b7567_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8ec646389ed8cd154dd25af39133764565da34774154739c422a900570e51dec_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ea75b73b8ef89d565b4666c6a1aa97bd98e7f01e5f24bbe5c4207ea767e9c7b7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:203ee2429fcf9cb7e4d0f40388338aa844db8f12bf6533fc94884095718720a5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:23cbfaa25b4c5936edb08af6acc1b2b9a56d0d99aee6c0b141df30eb5aa3d5a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:4d140bd15fee1893e748fe6a39fb377d6eb256d57d775e8ca79ea031eda28e34_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:adbb950266118b42e5533a858affa129c6a8456b3e2c027bf39f5e75112eca5d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5de8c9a8e402268e4d5cfdd6ac73f761a3c84575f08cf32764f8e6871926f14a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7bb80f3a674e23b3ec9f073161b2f92629b310630608abbe8c5e0f0d88f6e38f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7a126f77f1a993869e234f36f74b8b2d885adcf002d3e36b6aeee59450c0987_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c6a0a77d5cd004831627d06c020ad55b02d58654c2db66175aa43a5e3f572710_s390x",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9afc9ec213df89051cd5c49e09cd546cd61c35088b85ffd1115d2d19f651e957_amd64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a8ae1a1aa8cc2e8dae0461498ad42b8a84fa81cbc879d0405819662d1b012aca_s390x",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:be38779739b3ce16e13668d0e7f7c329d95a1ac0d2eded4533e856e10ec36404_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:f83d78de6ce63f3aae0caaf50d48776b09019ca1bafece5d793a7d806d96f7da_arm64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:37497cb8ad84f3759f8dedfeca760587df84d17b37d59f201664632be24a593d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:83baea27464b01a57d885f08d41e9a481b7279c865a17a46873b036dfee2a4fa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:b424a9c8ea16667e9f3290a3c4fdeff8ee14d1a975d1fd7c39b05ad45e483809_s390x",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:ec70b57bd41d1c4a80c3316972daced4f32b5ac9013cbfd776d82f656e8e72f2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:c1d47a91e652bfd030b1c39f015d025ef36fb6c53c816c3b71e8006e2ee2638d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:e187e8c3cccee1e7dd9e87851a18fb632ef7aed1effdc40892f8d6f86d3b5e0a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:e61316658b1332def75d902b1fa1e22b45934e81ef8ddbd75549baa5b32952b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:fffa7d755f5afddeace215e77fe3f236a9dae86da98b5065fdc1dd3174fe1b8f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:0ad85cef5cfe6113981bac272f977f423fd09d6df7bb68fd5b3f184c1fc36eb4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:1a5118bc7d44f3a5a4dd52dbbca1be280df72631f63af501902ff082282e11fe_s390x",
"9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:6f6c98468f5071a6ad307ae7b395d61e1734f2fd55445925565a42e879462757_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:d7e8bbf30c4a0ea96ae3db4d5e401f58157f57d5310aad6f1e665157c57b9b4f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:241d7bc13b8bd6d0bf041db3601ccdad29e38322062653e9ae76144d985ae1e1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:32084da3bfb4b6a9afb84d672bb4dd224b5f7f89d0596820ffacde0dd764e618_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:b4e243a65879ad815c6d3ac469a9010870eaa51f85852156d8caf2b99ab21d6e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:f192ec1899349a7f64c3ea2595f8657151dcfb88c23b6e79f4bf5e3fe5ce3630_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:0acdaeb416ac855b8d4353c9f05ed4c1eebab3f4759670fde22b9589a39e0569_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:3baaa46efeac2e637cc815957a98f85a5001b2d9453261498455d339688cf50b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:9c9c90d6b0242b0d66705a92f5b727b23765485e5ede79257ec176a1b11f1ef8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:0b0427e432457407fb2bd4f133e903634c088db838c6fbd93ad5279738b2db4c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:3e8fc9b681ec1fe23c9110ff83da7f204e1d59962cb42d6ae907af234138e7a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:50f2aaafc09216b4c724e238a3a4e097d1c480957522f1ff9b77949ac41500e5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:5c47c21d172ff5be55c1378b874129e72bd35dbcb09cd5f50c3475d04cf13658_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:75cfb1f558af62d787b16aca4426c04cb093e7f924e8c32d449d7597cb272990_amd64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a261ed858f6243830315c4afd796df1c835fa7bf67d9b5a5bc1b00fbe7af3ab1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:a27d8ca89caf1d7161d7659d0453f21fa746a75a09813cc2f1d1f71a6f2d25f7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1950a70f1de1e3bd6252a03c1c3a43bed73db14171265c612e023aea772780fa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:245b7a7371e037a8972a1f62b7733272c5b9a20216390db4516f5a22885d58dc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3ae8bd3e781e14771677b2ce7e6f32311d1b77740544b25a3087dd2119ec2f46_amd64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:f0606eacc2a29cf7341bc571d36e320bb804ccbc60936864f99e7d8426c05672_s390x",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5228cf0b877abbb29fb2c46f2215d5c1347dc3571fd966969dd427875108956d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5be8a787ed9ee2fa595299d7938840a59ea8a9d4ab8b9a6025561ada4353c368_amd64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b0e3fc44ffeaafb7c8c3ef9254e51a3fb2056b87944ad8f765fad1bcad502b1a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:c872a3c9221b7d182b4aff5c67b1547da50e02159313672126098736003162d2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7c23a801da7d404f67fb468dfbe432e76f33e2b21debb55914892214f87231c6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:99fd7bfb3134642596255774e2e54515daef787fe9b79dd1560ab3285f12d47f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a427f0e7819a7b01788b3b1b32f67d2f8f35d89766945d4f528004f7fc2020cd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b8fcbf0c7fb017d74bbd90d7568b8a887b74115dc6a0285967a3d64cf44c5980_amd64",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:07b0d233b113570bb9df22e088476eed5b3c422388b519c3bc61a4bd1b304e99_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:0c431042078821b8fc493e8418406ca0270d6e835aa7234356b781014f29c847_s390x",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:99910b7a463371b90b5c473a3a318cb7d536b43a8cb86b8df3096c57b20ea4aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:cf271b46dd1206bfe357abe4476108cd35ddedbb19a9b748a8cc533fb19b8a92_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3702d2540f95fbc291059ed051404f27860555c8564eabeea169e87293abd59e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:6442a7b3db5a3dd8e3ab9f71655bc29244ca9d6956c39bfd7298caf7a094b4c6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e26b8d796d4394832c3afb38e795c59be0b6188a3768f14a5802b7507c6f95f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4da1719cb71e52406f5f7ab691ac0e3b357d1b09e6db16c682d6703762e3ad3d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:785ebc4d08ede1d82fda8d7270016453ff2225738e895d36cafcfa9d0124f799_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e16617e9fcb755f6beea25fc4f789049fdac66284c7d515e5c6d1ec4b290de2b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:05bf2d7d8afa596fdfcc72cb36d8089174321b10dd96d890b9bd6e30afcc4984_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:11d38dfde9e405679d6721c27b8a1e09ee8c7a2a2456b4d60bc855306ef91f10_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:284513576a4869df269568c5170201ef31cefaa9dd60bd50692bb651e714050c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:432f50f7373ceba3e6a6ad845d9dfa0136db7039609d4e564d3945eba746dc05_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a87a67953b5e5546cba3b78b4fe42ff6e42775c0426369b35c1aa3456aeecc20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fc77475249de47972492ceb8d2fae5aa34149e6e6df8e70b5aaf68944b323a2d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:16d0f397eeeaefd40f218c77fd6bf86a31e4f4409070d2d4987ac6f27f730b8e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:5fa3a0d97910ce39a565cb14397ae15f507b728c1ed36c63bd1c1ca22141e935_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:a0a20c774d615ef8ef62a4d1cfbc18fdf1e2186d1efdde830014be1b53192e96_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:3455622cb849dfd490525469bbb19c5591f3347cb42a6cda0b9f176b188f1a00_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:9d8b8e2d2102c9829a982aa83cb919c545084053ae23e995680aa6615fa64a2b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:d4690902a87e5d6c37894ba2bc8909e86851b23661db0f4f906fea691a9e223a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:16f6630c175f5a757c7875d136ad0a8343e0e412afff42e977f2440f0267a8d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:43015a9989dd77bfd53be2940b6466e7292502147840a7de891e5f2410309a34_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:83e88cd0eff19558a66644278f56627f86981c945d7d7fbe2921b65164b66769_arm64",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b22817e5b947aaf12268ee6e6597936b8eb9b7946178b8f577892a1aa82bbdc9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2a152955ddd3a147bb71c4b34f1fbfad64db1597efe398a1fa0322ea3306901b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:357587e5865673ff3c51c2c27e09cb3b55e8e1c1df3598296ea0ddd94deb0b63_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:417231ea2834e564116cc435051ee0b36d9d14ebc7694f5156e2f420d58a1d0f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:90162d54fd327e584977f81d51f47f15d613e46facdacd96b9b23906c439296d_s390x",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:1a5c29c606c7695a0f7708297a1521f800f034ef6aaf13e7040827ce21a58cc3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:3d94771670e4797dc526fffa4baabbd65723e67d692023932cdb5ca10171bfdc_amd64",
"9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:5151c13163e988734c2f9aa2fe1da19702e0aae569bf00148bd657a8de92f6cd_arm64",
"9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:50d6a848240bfce5bab627e5320204a878b6ba23f18b58213b168f98204cc56e_ppc64le",
"9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:70ee7122ee1980b6f8bf42f08d77e3c1c7bf066244bd728d646a9bf3e8956d20_amd64",
"9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:9dccb0a7823d9772c47392553082cdc9a2b27a609bed4d71a77199a5284a95e7_arm64",
"9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:14863ffcbf8688ed162d00e7a573729462bbf5d312088bbcca25a453eef2314b_amd64",
"9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:63228928316008678b52a92b4b187dfc19ca1a203a401d861c90471550903e36_arm64",
"9Base-RHOSE-4.16:openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b5a5f8b8684cfaf069476f32f3b68371d07ddd8efe8f39f4c2510d15ca5f781_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
}
]
}
rhsa-2025:2223
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for Openshift Jenkins is now available for Red Hat Product OCP Tools 4.12.\nRed Hat Product Security has rated this update as having a security impact of important.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating,\nis available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Jenkins is a continuous integration server that monitors executions of repeated\njobs, such as building a software project or jobs run by cron.\n\nSecurity Fix(es):\n\n* org.jenkinsci.plugins/pipeline-model-definition: Jenkins Pipeline\nDeclarative Plugin Allows Restart of Builds with Unapproved\nJenkinsfile(CVE-2024-52551)\n* org.jenkins-ci.plugins/script-security: Jenkins Script Security Plugin\nFile Disclosure Vulnerability(CVE-2024-52549)\n* org.jenkins-ci.plugins.workflow/workflow-cps: Lack of Approval Check for\nRebuilt Jenkins Pipelines(CVE-2024-52550)\n* jenkins: XStream is vulnerable to a Denial of Service attack due to stack\noverflow from a manipulated binary input stream(CVE-2024-47072)\n* jenkins: Mishandling of an unbalanced comment string in\njson-lib(CVE-2024-47855)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments,\nand other related information, refer to the CVE page listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:2223",
"url": "https://access.redhat.com/errata/RHSA-2025:2223"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2316421",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316421"
},
{
"category": "external",
"summary": "2324606",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324606"
},
{
"category": "external",
"summary": "2326034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326034"
},
{
"category": "external",
"summary": "2326043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326043"
},
{
"category": "external",
"summary": "2326047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326047"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_2223.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Product OCP Tools 4.12 Openshift Jenkins security update",
"tracking": {
"current_release_date": "2025-10-30T15:24:22+00:00",
"generator": {
"date": "2025-10-30T15:24:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:2223",
"initial_release_date": "2025-03-04T14:40:23+00:00",
"revision_history": [
{
"date": "2025-03-04T14:40:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-04T14:40:23+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "OpenShift Developer Tools and Services for OCP 4.12",
"product": {
"name": "OpenShift Developer Tools and Services for OCP 4.12",
"product_id": "8Base-OCP-Tools-4.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:ocp_tools:4.12::el8"
}
}
}
],
"category": "product_family",
"name": "OpenShift Jenkins"
},
{
"branches": [
{
"category": "product_version",
"name": "jenkins-2-plugins-0:4.12.1740464689-1.el8.src",
"product": {
"name": "jenkins-2-plugins-0:4.12.1740464689-1.el8.src",
"product_id": "jenkins-2-plugins-0:4.12.1740464689-1.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jenkins-2-plugins@4.12.1740464689-1.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "jenkins-0:2.479.3.1740464431-3.el8.src",
"product": {
"name": "jenkins-0:2.479.3.1740464431-3.el8.src",
"product_id": "jenkins-0:2.479.3.1740464431-3.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jenkins@2.479.3.1740464431-3.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"product": {
"name": "jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"product_id": "jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jenkins-2-plugins@4.12.1740464689-1.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "jenkins-0:2.479.3.1740464431-3.el8.noarch",
"product": {
"name": "jenkins-0:2.479.3.1740464431-3.el8.noarch",
"product_id": "jenkins-0:2.479.3.1740464431-3.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/jenkins@2.479.3.1740464431-3.el8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "jenkins-0:2.479.3.1740464431-3.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.12",
"product_id": "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch"
},
"product_reference": "jenkins-0:2.479.3.1740464431-3.el8.noarch",
"relates_to_product_reference": "8Base-OCP-Tools-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jenkins-0:2.479.3.1740464431-3.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.12",
"product_id": "8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src"
},
"product_reference": "jenkins-0:2.479.3.1740464431-3.el8.src",
"relates_to_product_reference": "8Base-OCP-Tools-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch as a component of OpenShift Developer Tools and Services for OCP 4.12",
"product_id": "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch"
},
"product_reference": "jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"relates_to_product_reference": "8Base-OCP-Tools-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "jenkins-2-plugins-0:4.12.1740464689-1.el8.src as a component of OpenShift Developer Tools and Services for OCP 4.12",
"product_id": "8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
},
"product_reference": "jenkins-2-plugins-0:4.12.1740464689-1.el8.src",
"relates_to_product_reference": "8Base-OCP-Tools-4.12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-04T14:40:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2223"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2024-47072",
"cwe": {
"id": "CWE-502",
"name": "Deserialization of Untrusted Data"
},
"discovery_date": "2024-11-08T13:47:39.374198+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2324606"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the XStream library. A remote attacker may trigger a denial of service by manipulating the processed input stream when XStream is configured to use the BinaryStreamDriver. This issue may lead to the termination of the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability in XStream is considered an Important severity rather than Moderate because it exposes applications to a denial of service (DoS) attack with relative ease. By exploiting the flaw in the `BinaryStreamDriver`, an attacker can manipulate the binary input stream to trigger a stack overflow, which terminates the application unexpectedly. Unlike moderate vulnerabilities, which may require specific conditions or limited privileges, this flaw enables remote attackers to forcefully terminate services by crafting malicious input, impacting system availability. Additionally, the vulnerability\u2019s reliance on a common serialization mechanism elevates the risk, as it may affect applications across various environments and industries where XStream is deployed.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-47072"
},
{
"category": "external",
"summary": "RHBZ#2324606",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324606"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-47072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47072"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47072"
},
{
"category": "external",
"summary": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266",
"url": "https://github.com/x-stream/xstream/commit/bb838ce2269cac47433e31c77b2b236466e9f266"
},
{
"category": "external",
"summary": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q",
"url": "https://github.com/x-stream/xstream/security/advisories/GHSA-hfq9-hggm-c56q"
},
{
"category": "external",
"summary": "https://x-stream.github.io/CVE-2024-47072.html",
"url": "https://x-stream.github.io/CVE-2024-47072.html"
}
],
"release_date": "2024-11-07T23:38:52.978000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-04T14:40:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2223"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream"
},
{
"cve": "CVE-2024-47855",
"cwe": {
"id": "CWE-1286",
"name": "Improper Validation of Syntactic Correctness of Input"
},
"discovery_date": "2024-10-04T06:00:55.617408+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2316421"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in JSON-lib\u0027s JSONTokener component. This vulnerability allows a denial of service via an unbalanced comment string.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "json-lib: Mishandling of an unbalanced comment string in json-lib",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-47855"
},
{
"category": "external",
"summary": "RHBZ#2316421",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316421"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-47855",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47855"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47855",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47855"
},
{
"category": "external",
"summary": "https://github.com/advisories/GHSA-wwcp-26wc-3fxm",
"url": "https://github.com/advisories/GHSA-wwcp-26wc-3fxm"
},
{
"category": "external",
"summary": "https://github.com/kordamp/json-lib/commit/a0c4a0eae277130e22979cf307c95dec4005a78e",
"url": "https://github.com/kordamp/json-lib/commit/a0c4a0eae277130e22979cf307c95dec4005a78e"
},
{
"category": "external",
"summary": "https://github.com/kordamp/json-lib/compare/v3.0.3...v3.1.0",
"url": "https://github.com/kordamp/json-lib/compare/v3.0.3...v3.1.0"
}
],
"release_date": "2024-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-04T14:40:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2223"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "json-lib: Mishandling of an unbalanced comment string in json-lib"
},
{
"cve": "CVE-2024-52549",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2024-11-13T21:01:25.191886+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2326034"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Jenkins Script Security Plugin. This vulnerability allows attackers with Overall/Read permission to check for the existence of files on the controller file system via a method that implements form validation that does not perform a permission check.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "jenkins-plugin/script-security: Jenkins Script Security Plugin File Disclosure Vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-52549"
},
{
"category": "external",
"summary": "RHBZ#2326034",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326034"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-52549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52549"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52549",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52549"
},
{
"category": "external",
"summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3447",
"url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3447"
}
],
"release_date": "2024-11-13T20:53:00.291000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-04T14:40:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2223"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "jenkins-plugin/script-security: Jenkins Script Security Plugin File Disclosure Vulnerability"
},
{
"cve": "CVE-2024-52550",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2024-11-13T21:02:09.374298+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2326043"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Jenkins Pipeline: Groovy Plugin (jenkins-plugin/workflow-cps). This vulnerability allows attackers with Item/Build permission to rebuild a previous build whose main (Jenkinsfile) script is no longer approved, bypassing script approval checks via the rebuild action.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "jenkins-plugin/workflow-cps: Lack of Approval Check for Rebuilt Jenkins Pipelines",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is considered of important severity rather than moderate because it allows attackers with the `Item/Build` permission to trigger the execution of previously unapproved Jenkinsfiles during the rebuild process. Jenkinsfiles often contain critical pipeline scripts that can interact with sensitive systems and data, including environment variables, credentials, and system configurations. If these scripts are not properly approved, malicious or unauthorized code could be executed, potentially leading to arbitrary code execution, privilege escalation, or data manipulation. The lack of a re-approval check for rebuilt builds bypasses essential security controls, which can be exploited by attackers to gain unauthorized access or compromise the integrity of the build process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-52550"
},
{
"category": "external",
"summary": "RHBZ#2326043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326043"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-52550",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52550"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52550",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52550"
},
{
"category": "external",
"summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3362",
"url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3362"
}
],
"release_date": "2024-11-13T20:53:00.972000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-04T14:40:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2223"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "jenkins-plugin/workflow-cps: Lack of Approval Check for Rebuilt Jenkins Pipelines"
},
{
"cve": "CVE-2024-52551",
"cwe": {
"id": "CWE-862",
"name": "Missing Authorization"
},
"discovery_date": "2024-11-13T21:02:23.613996+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2326047"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Jenkins Pipeline: Declarative Plugin (pipeline-model-definition). This vulnerability allows attackers with Item/Build permission to restart a previous build whose (Jenkinsfile) script is no longer approved via insufficient script approval checks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "jenkins-plugin/pipeline-model-definition: Jenkins Pipeline Declarative Plugin Allows Restart of Builds with Unapproved Jenkinsfile",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as Important due to the risk it poses by allowing attackers with Item/Build permissions to restart a previous build using an unapproved Jenkinsfile script, this could result in unauthorized execution of scripts, compromising the integrity of the build process.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-52551"
},
{
"category": "external",
"summary": "RHBZ#2326047",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2326047"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-52551",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52551"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52551",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52551"
},
{
"category": "external",
"summary": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3361",
"url": "https://www.jenkins.io/security/advisory/2024-11-13/#SECURITY-3361"
}
],
"release_date": "2024-11-13T20:53:01.666000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-03-04T14:40:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:2223"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-0:2.479.3.1740464431-3.el8.src",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.noarch",
"8Base-OCP-Tools-4.12:jenkins-2-plugins-0:4.12.1740464689-1.el8.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "jenkins-plugin/pipeline-model-definition: Jenkins Pipeline Declarative Plugin Allows Restart of Builds with Unapproved Jenkinsfile"
}
]
}
rhsa-2025:13289
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.14.55 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.14.55. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHBA-2025:13290\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nSecurity Fix(es):\n\n* github.com/golang/glog: Vulnerability when creating log files in\ngithub.com/golang/glog (CVE-2024-45339)\n* sudo: LPE via host option (CVE-2025-32462)\n* libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer\nOverflow in libxml2 (CVE-2025-6021)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:13289",
"url": "https://access.redhat.com/errata/RHSA-2025:13289"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "2374692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374692"
},
{
"category": "external",
"summary": "OCPBUGS-59791",
"url": "https://issues.redhat.com/browse/OCPBUGS-59791"
},
{
"category": "external",
"summary": "OCPBUGS-59872",
"url": "https://issues.redhat.com/browse/OCPBUGS-59872"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13289.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.55 bug fix and security update",
"tracking": {
"current_release_date": "2025-10-30T15:24:14+00:00",
"generator": {
"date": "2025-10-30T15:24:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:13289",
"initial_release_date": "2025-08-14T04:08:11+00:00",
"revision_history": [
{
"date": "2025-08-14T04:08:11+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-14T04:08:11+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.14.0-202508051136.p0.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"product_id": "openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.14.0-202508051136.p0.gc7b46ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9abf7d2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"product": {
"name": "openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"product_id": "openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.14.0-202508051136.p0.ge095038.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"product": {
"name": "openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"product_id": "openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202508051136.p0.gc7f9fb8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"product": {
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202508041906.p0.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202508041906.p0.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"product": {
"name": "openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"product_id": "openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.14.0-202508051136.p0.ga1bf930.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"product": {
"name": "openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"product_id": "openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.14.0-202508051136.p0.g716a0c3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"product": {
"name": "openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"product_id": "openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.14.0-202508051136.p0.gfdd6037.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"product_id": "openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.14.0-202508051136.p0.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.14.0-202508051136.p0.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gd93a218.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.14.0-202508051136.p0.ge1dd453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"product": {
"name": "openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"product_id": "openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.14.0-202508051136.p0.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.14.0-202508051136.p0.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.14.0-202508051136.p0.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"product_id": "openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.14.0-202508051136.p0.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.14.0-202508051136.p0.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"product_id": "openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.14.0-202508051136.p0.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202508041906.p0.gcafed17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"product": {
"name": "openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"product_id": "openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.14.0-202508051136.p0.ga4a2f27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"product_id": "openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.14.0-202508051136.p0.ge372516.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"product_id": "openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.14.0-202508051136.p0.g5ee0a9d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"product": {
"name": "openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"product_id": "openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.14.0-202508051136.p0.g3aff0d1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"product": {
"name": "openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"product_id": "openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.14.0-202508051136.p0.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"product": {
"name": "openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"product_id": "openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.14.0-202508051136.p0.gb8b8259.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"product": {
"name": "openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"product_id": "openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.14.0-202508051136.p0.gdb0c549.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"product": {
"name": "openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g8926a29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"product": {
"name": "openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g8926a29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"product": {
"name": "openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"product_id": "openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.14.0-202508051136.p0.g363eb42.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.g4fa7043.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"product": {
"name": "openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"product_id": "openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.14.0-202508051136.p0.g8e48cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"product": {
"name": "openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"product_id": "openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.14.0-202508051136.p0.g35f4739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.g056043d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"product": {
"name": "openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"product_id": "openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.14.0-202508051136.p0.gcdeff52.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"product": {
"name": "openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"product_id": "openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"product": {
"name": "openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"product_id": "openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202508051136.p0.g477c659.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"product": {
"name": "openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"product_id": "openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.14.0-202508051136.p0.ge5d3f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"product": {
"name": "openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"product_id": "openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"product": {
"name": "openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"product_id": "openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.14.0-202508051136.p0.gc3a2430.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202508041906.p0.g03a907c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"product": {
"name": "openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"product_id": "openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"product": {
"name": "openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"product_id": "openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202508051136.p0.g03a907c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"product": {
"name": "openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"product_id": "openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.14.0-202508051136.p0.gce0483f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"product": {
"name": "openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"product_id": "openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202508051136.p0.g61448fa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.14.0-202508051136.p0.gdff4b0f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"product_id": "openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202508051136.p0.g15d5584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"product": {
"name": "openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"product_id": "openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202508051136.p0.g15d5584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202508051136.p0.g6df4bf1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202508051136.p0.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202508041906.p0.g91a7281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.14.0-202508051136.p0.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202508041906.p0.gb3fa10c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.14.0-202508051136.p0.gf56c606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g483d019.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.14.0-202508051136.p0.g0ba9e55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"product": {
"name": "openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"product_id": "openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"product": {
"name": "openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"product_id": "openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.14.0-202508051136.p0.gc5e1412.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g1bd0464.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"product": {
"name": "openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"product_id": "openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.14.0-202508051136.p0.gae83c55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"product": {
"name": "openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"product_id": "openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.14.0-202508051136.p0.g9203d4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202508051136.p0.g32854ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.gaffcfb5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"product": {
"name": "openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"product_id": "openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.14.0-202508051136.p0.g93fba13.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.14.0-202508051136.p0.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.ga0b9c0d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"product_id": "openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.14.0-202508051136.p0.g2378670.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g783d9dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gd4a1162.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"product": {
"name": "openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"product_id": "openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.14.0-202508051136.p0.g0164e3c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"product": {
"name": "openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"product_id": "openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.14.0-202508051136.p0.gfc8b445.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"product": {
"name": "openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"product_id": "openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.14.0-202508051136.p0.ge302d85.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.14.0-202508051136.p0.g9267f45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gb287d08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.14.0-202508051136.p0.g4e05963.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.14.0-202508051136.p0.g33f630d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9cd9922.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"product": {
"name": "openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"product_id": "openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.14.0-202508051136.p0.g38a758d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"product": {
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g0dbbb61.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.14.0-202508051136.p0.g700dc11.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.14.0-202508051136.p0.g09d6209.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g2fa33aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"product": {
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g08fb27e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g219f6f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"product": {
"name": "openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"product_id": "openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.14.0-202508051136.p0.g0423e87.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"product": {
"name": "openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"product_id": "openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.14.0-202508051136.p0.g6c652a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"product": {
"name": "openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"product_id": "openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.14.0-202508051136.p0.g1a7a6e2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202508051136.p0.ga1b7730.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202508051136.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.gc273cd5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"product_id": "openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.14.0-202508051136.p0.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.14.0-202508051136.p0.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"product_id": "openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"product": {
"name": "openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"product_id": "openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g96f2f54.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"product_id": "openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202508041906.p0.g5ed5044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g09e96a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.gd99fb31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g8a626fe.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g95d55a0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"product": {
"name": "openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"product_id": "openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202508051136.p0.g69c645c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g027ce1a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"product": {
"name": "openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"product_id": "openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gacc99f5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"product": {
"name": "openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"product_id": "openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"product": {
"name": "openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"product_id": "openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.14.0-202508051136.p0.g8558e14.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g7d96f56.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g48fafc4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"product_id": "openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.14.0-202508051136.p0.g34dfccb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"product_id": "openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202508051136.p0.g28aa32f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.14.0-202508051136.p0.g7bf14fb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.14.0-202508051136.p0.g51f8e4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"product": {
"name": "openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"product_id": "openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202508051136.p0.g00b2e0b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"product": {
"name": "openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"product_id": "openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202508051136.p0.g0d48bf3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"product": {
"name": "openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"product_id": "openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.14.0-202508051136.p0.g68db19a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.14.0-202508051136.p0.gf670647.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g5965fed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.gf95487b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"product": {
"name": "openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"product_id": "openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202507311606.p0.gb8585ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g29f61f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.14.0-202508051136.p0.gd8a8c94.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"product": {
"name": "openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"product_id": "openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202508051136.p0.ge79d817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"product": {
"name": "openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"product_id": "openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202508051136.p0.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.14.0-202508051136.p0.ge1cd9d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.14.0-202508051136.p0.ga333cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.gfb6fb27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"product": {
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.14.0-202508051136.p0.gc9409c6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.14.0-202508051136.p0.g3edba5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g1c76570.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g1713e97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.14.0-202508051136.p0.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"product": {
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g5d70863.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g988f710.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g7436369.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g19cf1d3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.gea93a47.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"product": {
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.14.0-202508051136.p0.g801a912.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g1a5e72f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"product": {
"name": "openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"product_id": "openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.14.0-202508051136.p0.g3c3f82f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"product": {
"name": "openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"product_id": "openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.14.0-202508051136.p0.ga267125.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"product": {
"name": "openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"product_id": "openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"product_id": "openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"product_id": "openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"product": {
"name": "openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"product_id": "openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.14.0-202508051136.p0.gaf40ed0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"product": {
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"product_id": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=414.92.202508041909-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"product": {
"name": "openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"product_id": "openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.14.0-202508051136.p0.g1f72681.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"product_id": "openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.14.0-202508051136.p0.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"product_id": "openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.14.0-202508051136.p0.gc7b46ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9abf7d2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"product": {
"name": "openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"product_id": "openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.14.0-202508051136.p0.ge095038.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"product": {
"name": "openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"product_id": "openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202508051136.p0.gc7f9fb8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202508041906.p0.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202508041906.p0.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"product": {
"name": "openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"product_id": "openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.14.0-202508051136.p0.ga1bf930.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"product": {
"name": "openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"product_id": "openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.14.0-202508051136.p0.g716a0c3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"product": {
"name": "openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"product_id": "openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.14.0-202508051136.p0.gfdd6037.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"product": {
"name": "openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"product_id": "openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.14.0-202508051136.p0.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.14.0-202508051136.p0.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gd93a218.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.14.0-202508051136.p0.ge1dd453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"product": {
"name": "openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"product_id": "openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.14.0-202508051136.p0.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.14.0-202508051136.p0.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.14.0-202508051136.p0.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"product_id": "openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.14.0-202508051136.p0.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.14.0-202508051136.p0.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"product": {
"name": "openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"product_id": "openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.14.0-202508051136.p0.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202508041906.p0.gcafed17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"product": {
"name": "openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"product_id": "openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.14.0-202508051136.p0.ga4a2f27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"product_id": "openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.14.0-202508051136.p0.ge372516.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"product_id": "openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.14.0-202508051136.p0.g5ee0a9d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"product": {
"name": "openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"product_id": "openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.14.0-202508051136.p0.g3aff0d1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.14.0-202508051136.p0.g01349bb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.14.0-202508041906.p0.ge839a4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.14.0-202508041906.p0.g87eb83f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.14.0-202508041906.p0.g7b56c30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"product": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.14.0-202508041906.p0.g1b194fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"product": {
"name": "openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"product_id": "openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.14.0-202508051136.p0.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"product_id": "openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.14.0-202508051136.p0.gb8b8259.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"product": {
"name": "openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"product_id": "openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.14.0-202508051136.p0.gdb0c549.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"product": {
"name": "openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g8926a29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"product": {
"name": "openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g8926a29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"product": {
"name": "openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"product_id": "openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.14.0-202508051136.p0.g363eb42.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.g4fa7043.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"product": {
"name": "openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"product_id": "openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.14.0-202508051136.p0.g8e48cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"product": {
"name": "openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"product_id": "openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.14.0-202508051136.p0.g35f4739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.g056043d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"product": {
"name": "openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"product_id": "openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.14.0-202508051136.p0.gcdeff52.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"product": {
"name": "openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"product_id": "openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"product": {
"name": "openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"product_id": "openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202508051136.p0.g477c659.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"product": {
"name": "openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"product_id": "openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.14.0-202508051136.p0.ge5d3f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"product": {
"name": "openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"product_id": "openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"product": {
"name": "openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"product_id": "openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.14.0-202508051136.p0.gc3a2430.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202508041906.p0.g03a907c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"product": {
"name": "openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"product_id": "openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"product": {
"name": "openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"product_id": "openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202508051136.p0.g03a907c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"product": {
"name": "openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"product_id": "openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.14.0-202508051136.p0.gce0483f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"product": {
"name": "openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"product_id": "openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202508051136.p0.g61448fa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.14.0-202508051136.p0.gdff4b0f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"product_id": "openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202508051136.p0.g15d5584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"product": {
"name": "openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"product_id": "openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202508051136.p0.g15d5584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202508051136.p0.g6df4bf1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202508051136.p0.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202508041906.p0.g91a7281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.14.0-202508051136.p0.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202508041906.p0.gb3fa10c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"product": {
"name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g8ba0b37.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"product": {
"name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.14.0-202508051136.p0.g3dc363d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"product": {
"name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.14.0-202508051136.p0.g8853e6e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"product": {
"name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g27f105d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.14.0-202508051136.p0.gf56c606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g9a7820e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.gdc084f2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g4622dee.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g609879c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.g2c864ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g9ee3b74.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g9ee3b74.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g8c2203f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g6d3558a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9189357.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g71fa09b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g4469d80.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.g2cb8201.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"product": {
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g483d019.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.14.0-202508051136.p0.g0ba9e55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"product": {
"name": "openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"product_id": "openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"product": {
"name": "openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"product_id": "openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.14.0-202508051136.p0.gc5e1412.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g1bd0464.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"product": {
"name": "openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"product_id": "openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.14.0-202508051136.p0.gae83c55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"product": {
"name": "openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"product_id": "openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.14.0-202508051136.p0.g9203d4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202508051136.p0.g32854ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.gaffcfb5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"product": {
"name": "openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"product_id": "openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.14.0-202508051136.p0.g93fba13.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"product": {
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.14.0-202508051136.p0.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.ga0b9c0d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"product": {
"name": "openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"product_id": "openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.14.0-202508051136.p0.g2378670.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g783d9dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gd4a1162.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"product": {
"name": "openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"product_id": "openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.14.0-202508051136.p0.g0164e3c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"product": {
"name": "openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"product_id": "openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.14.0-202508051136.p0.gfc8b445.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"product": {
"name": "openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"product_id": "openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.14.0-202508051136.p0.ge302d85.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.14.0-202508051136.p0.g9267f45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gb287d08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.14.0-202508051136.p0.g4e05963.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.14.0-202508051136.p0.g33f630d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9cd9922.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"product": {
"name": "openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"product_id": "openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.14.0-202508051136.p0.g38a758d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"product": {
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g0dbbb61.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.14.0-202508051136.p0.g700dc11.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.14.0-202508051136.p0.g09d6209.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g2fa33aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"product": {
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g08fb27e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g219f6f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"product": {
"name": "openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"product_id": "openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.14.0-202508051136.p0.g0423e87.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"product": {
"name": "openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"product_id": "openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.14.0-202508051136.p0.g6c652a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"product": {
"name": "openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"product_id": "openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.14.0-202508051136.p0.g1a7a6e2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202508051136.p0.ga1b7730.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202508051136.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.gc273cd5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"product": {
"name": "openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"product_id": "openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.14.0-202508051136.p0.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.14.0-202508051136.p0.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"product_id": "openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"product_id": "openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"product": {
"name": "openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"product_id": "openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g96f2f54.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202508041906.p0.g5ed5044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g09e96a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.gd99fb31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g8a626fe.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g95d55a0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"product": {
"name": "openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"product_id": "openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202508051136.p0.g69c645c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g027ce1a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.gf39488c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.ga63c6aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g4b41543.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g6258347.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g2a6627b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"product": {
"name": "openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"product_id": "openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gacc99f5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"product": {
"name": "openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"product_id": "openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"product": {
"name": "openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"product_id": "openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.14.0-202508051136.p0.g8558e14.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g7d96f56.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g48fafc4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"product_id": "openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.14.0-202508051136.p0.g34dfccb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"product": {
"name": "openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"product_id": "openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202508051136.p0.g28aa32f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.14.0-202508051136.p0.ge292817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.14.0-202508051136.p0.gd526284.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.14.0-202508051136.p0.g7bf14fb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.14.0-202508051136.p0.g51f8e4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"product": {
"name": "openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"product_id": "openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202508051136.p0.g00b2e0b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"product_id": "openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202508051136.p0.g0d48bf3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"product": {
"name": "openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"product_id": "openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.14.0-202508051136.p0.g68db19a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.14.0-202508051136.p0.gf670647.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g5965fed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.gf95487b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"product": {
"name": "openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"product_id": "openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202507311606.p0.gb8585ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g29f61f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.14.0-202508051136.p0.gd8a8c94.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"product": {
"name": "openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"product_id": "openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202508051136.p0.ge79d817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"product": {
"name": "openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"product_id": "openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202508051136.p0.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"product": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g8930f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"product": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"product_id": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.gc066168.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.14.0-202508051136.p0.ge1cd9d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.14.0-202508051136.p0.ga333cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.gfb6fb27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"product": {
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.14.0-202508051136.p0.gc9409c6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.14.0-202508051136.p0.g3edba5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g1c76570.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g1713e97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.14.0-202508051136.p0.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"product": {
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g5d70863.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"product_id": "openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g988f710.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g7436369.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g19cf1d3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.gea93a47.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"product": {
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.14.0-202508051136.p0.g801a912.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g1a5e72f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"product": {
"name": "openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"product_id": "openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.14.0-202508051136.p0.g3c3f82f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"product": {
"name": "openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"product_id": "openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.14.0-202508051136.p0.ga267125.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"product": {
"name": "openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"product_id": "openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.gb5d0e7d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.gb5d0e7d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g5d5105f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g5d5105f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"product": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.gefaed5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"product": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.gb5346ad.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"product": {
"name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.14.0-202508051136.p0.ga9c0842.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"product_id": "openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"product": {
"name": "openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"product_id": "openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"product": {
"name": "openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"product_id": "openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.14.0-202508051136.p0.gaf40ed0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"product": {
"name": "openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"product_id": "openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.14.0-202508051136.p0.g1f72681.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.14.0-202508051136.p0.gb5d0e7d.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"product_id": "openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.14.0-202508051136.p0.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"product_id": "openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.14.0-202508051136.p0.gc7b46ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9abf7d2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"product": {
"name": "openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"product_id": "openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.14.0-202508051136.p0.ge095038.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"product": {
"name": "openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"product_id": "openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202508051136.p0.gc7f9fb8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"product": {
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202508041906.p0.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202508041906.p0.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"product": {
"name": "openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"product_id": "openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.14.0-202508051136.p0.ga1bf930.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"product": {
"name": "openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"product_id": "openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.14.0-202508051136.p0.g716a0c3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"product": {
"name": "openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"product_id": "openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.14.0-202508051136.p0.gfdd6037.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"product": {
"name": "openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"product_id": "openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.14.0-202508051136.p0.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.14.0-202508051136.p0.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"product": {
"name": "openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"product_id": "openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.14.0-202508051136.p0.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.14.0-202508051136.p0.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.14.0-202508051136.p0.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"product_id": "openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.14.0-202508051136.p0.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.14.0-202508051136.p0.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"product": {
"name": "openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"product_id": "openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.14.0-202508051136.p0.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202508041906.p0.gcafed17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"product": {
"name": "openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"product_id": "openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.14.0-202508051136.p0.ga4a2f27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"product": {
"name": "openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"product_id": "openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.14.0-202508051136.p0.ge372516.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"product": {
"name": "openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"product_id": "openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.14.0-202508051136.p0.g5ee0a9d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"product": {
"name": "openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"product_id": "openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.14.0-202508051136.p0.g3aff0d1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.14.0-202508051136.p0.g01349bb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"product": {
"name": "openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"product_id": "openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.14.0-202508051136.p0.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"product": {
"name": "openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"product_id": "openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.14.0-202508051136.p0.gb8b8259.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"product": {
"name": "openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"product_id": "openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.14.0-202508051136.p0.gdb0c549.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"product": {
"name": "openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"product_id": "openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.14.0-202508051136.p0.g363eb42.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.g4fa7043.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"product": {
"name": "openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"product_id": "openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.14.0-202508051136.p0.g8e48cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"product": {
"name": "openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"product_id": "openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.14.0-202508051136.p0.g35f4739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.g056043d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"product": {
"name": "openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"product_id": "openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.14.0-202508051136.p0.gcdeff52.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"product": {
"name": "openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"product_id": "openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"product": {
"name": "openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"product_id": "openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202508051136.p0.g477c659.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"product": {
"name": "openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"product_id": "openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.14.0-202508051136.p0.ge5d3f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"product": {
"name": "openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"product_id": "openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"product": {
"name": "openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"product_id": "openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.14.0-202508051136.p0.gc3a2430.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202508041906.p0.g03a907c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"product": {
"name": "openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"product_id": "openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"product": {
"name": "openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"product_id": "openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202508051136.p0.g03a907c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"product": {
"name": "openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"product_id": "openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.14.0-202508051136.p0.gce0483f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"product": {
"name": "openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"product_id": "openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202508051136.p0.g61448fa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.14.0-202508051136.p0.gdff4b0f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"product_id": "openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202508051136.p0.g15d5584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"product": {
"name": "openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"product_id": "openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202508051136.p0.g15d5584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202508051136.p0.g6df4bf1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202508051136.p0.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202508041906.p0.g91a7281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.14.0-202508051136.p0.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202508041906.p0.gb3fa10c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.14.0-202508051136.p0.gf56c606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"product": {
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g483d019.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.14.0-202508051136.p0.g0ba9e55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"product": {
"name": "openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"product_id": "openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"product": {
"name": "openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"product_id": "openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.14.0-202508051136.p0.gc5e1412.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g1bd0464.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"product": {
"name": "openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"product_id": "openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.14.0-202508051136.p0.gae83c55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"product": {
"name": "openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"product_id": "openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.14.0-202508051136.p0.g9203d4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202508051136.p0.g32854ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.gaffcfb5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"product": {
"name": "openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"product_id": "openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.14.0-202508051136.p0.g93fba13.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"product": {
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.14.0-202508051136.p0.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"product": {
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.ga0b9c0d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"product": {
"name": "openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"product_id": "openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.14.0-202508051136.p0.g2378670.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g783d9dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gd4a1162.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"product": {
"name": "openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"product_id": "openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.14.0-202508051136.p0.g0164e3c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"product": {
"name": "openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"product_id": "openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.14.0-202508051136.p0.gfc8b445.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"product": {
"name": "openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"product_id": "openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.14.0-202508051136.p0.ge302d85.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.14.0-202508051136.p0.g9267f45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gb287d08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.14.0-202508051136.p0.g4e05963.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.14.0-202508051136.p0.g33f630d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9cd9922.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"product": {
"name": "openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"product_id": "openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.14.0-202508051136.p0.g38a758d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"product": {
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g0dbbb61.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.14.0-202508051136.p0.g700dc11.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.14.0-202508051136.p0.g09d6209.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g2fa33aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"product": {
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g08fb27e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g219f6f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"product": {
"name": "openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"product_id": "openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.14.0-202508051136.p0.g0423e87.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"product": {
"name": "openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"product_id": "openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.14.0-202508051136.p0.g6c652a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"product": {
"name": "openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"product_id": "openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.14.0-202508051136.p0.g1a7a6e2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202508051136.p0.ga1b7730.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202508051136.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.gc273cd5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"product": {
"name": "openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"product_id": "openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.14.0-202508051136.p0.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.14.0-202508051136.p0.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"product": {
"name": "openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"product_id": "openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"product_id": "openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"product": {
"name": "openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"product_id": "openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g96f2f54.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"product_id": "openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202508041906.p0.g5ed5044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"product": {
"name": "openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"product_id": "openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202508051136.p0.g69c645c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g027ce1a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.gf39488c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.ga63c6aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g4b41543.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g6258347.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"product": {
"name": "openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"product_id": "openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gacc99f5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"product": {
"name": "openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"product_id": "openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"product": {
"name": "openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"product_id": "openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.14.0-202508051136.p0.g8558e14.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g7d96f56.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g48fafc4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"product_id": "openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.14.0-202508051136.p0.g34dfccb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"product": {
"name": "openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"product_id": "openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202508051136.p0.g28aa32f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.14.0-202508051136.p0.g51f8e4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"product": {
"name": "openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"product_id": "openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202508051136.p0.g00b2e0b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"product": {
"name": "openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"product_id": "openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.14.0-202508051136.p0.g68db19a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.14.0-202508051136.p0.gf670647.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g5965fed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.gf95487b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"product": {
"name": "openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"product_id": "openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202507311606.p0.gb8585ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g29f61f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.14.0-202508051136.p0.gd8a8c94.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"product": {
"name": "openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"product_id": "openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202508051136.p0.ge79d817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"product": {
"name": "openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"product_id": "openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202508051136.p0.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.14.0-202508051136.p0.ge1cd9d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.14.0-202508051136.p0.ga333cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.gfb6fb27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"product": {
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.14.0-202508051136.p0.gc9409c6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.14.0-202508051136.p0.g3edba5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g1c76570.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g1713e97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.14.0-202508051136.p0.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"product": {
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g5d70863.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"product_id": "openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"product": {
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.14.0-202508051136.p0.g801a912.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g1a5e72f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"product": {
"name": "openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"product_id": "openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.14.0-202508051136.p0.g3c3f82f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"product": {
"name": "openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"product_id": "openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.14.0-202508051136.p0.ga267125.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"product": {
"name": "openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"product_id": "openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"product": {
"name": "openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"product_id": "openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"product": {
"name": "openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"product_id": "openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"product": {
"name": "openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"product_id": "openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.14.0-202508051136.p0.gaf40ed0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"product": {
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"product_id": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=414.92.202508041909-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"product": {
"name": "openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"product_id": "openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.14.0-202508051136.p0.g1f72681.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"product_id": "openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.14.0-202508051136.p0.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"product_id": "openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.14.0-202508051136.p0.gc7b46ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9abf7d2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"product": {
"name": "openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"product_id": "openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.14.0-202508051136.p0.ge095038.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"product": {
"name": "openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"product_id": "openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202508051136.p0.gc7f9fb8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202508041906.p0.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202508041906.p0.g5511c8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"product": {
"name": "openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"product_id": "openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.14.0-202508051136.p0.ga1bf930.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"product": {
"name": "openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"product_id": "openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.14.0-202508051136.p0.g716a0c3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"product": {
"name": "openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"product_id": "openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.14.0-202508051136.p0.gfdd6037.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"product": {
"name": "openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"product_id": "openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.14.0-202508051136.p0.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.14.0-202508051136.p0.g06e8ce0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"product": {
"name": "openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"product_id": "openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.14.0-202508051136.p0.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.14.0-202508051136.p0.ga9bcbde.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.14.0-202508051136.p0.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"product_id": "openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.14.0-202508051136.p0.g9dcaa7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.14.0-202508051136.p0.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"product": {
"name": "openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"product_id": "openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.14.0-202508051136.p0.ge18ed7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202508041906.p0.gcafed17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"product": {
"name": "openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"product_id": "openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.14.0-202508051136.p0.ga4a2f27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"product_id": "openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.14.0-202508051136.p0.ge372516.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"product_id": "openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.14.0-202508051136.p0.g5ee0a9d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"product": {
"name": "openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"product_id": "openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.14.0-202508051136.p0.g3aff0d1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.14.0-202508041906.p0.ge839a4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.14.0-202508041906.p0.g87eb83f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.14.0-202508041906.p0.g7b56c30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"product": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.14.0-202508041906.p0.g1b194fd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"product": {
"name": "openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"product_id": "openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.14.0-202508051136.p0.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"product_id": "openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.14.0-202508051136.p0.gb8b8259.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"product": {
"name": "openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"product_id": "openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.14.0-202508051136.p0.gdb0c549.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"product": {
"name": "openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"product_id": "openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.14.0-202508051136.p0.g363eb42.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.g4fa7043.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"product": {
"name": "openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"product_id": "openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.14.0-202508051136.p0.g8e48cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"product": {
"name": "openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"product_id": "openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.14.0-202508051136.p0.g35f4739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202508051136.p0.g056043d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"product": {
"name": "openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"product_id": "openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.14.0-202508051136.p0.gcdeff52.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"product": {
"name": "openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"product_id": "openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"product": {
"name": "openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"product_id": "openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202508051136.p0.g477c659.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"product": {
"name": "openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"product_id": "openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.14.0-202508051136.p0.ge5d3f29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"product": {
"name": "openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"product_id": "openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"product": {
"name": "openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"product_id": "openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.14.0-202508051136.p0.gc3a2430.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202508041906.p0.g03a907c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"product": {
"name": "openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"product_id": "openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.14.0-202508051136.p0.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"product": {
"name": "openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"product_id": "openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202508051136.p0.g03a907c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"product": {
"name": "openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"product_id": "openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.14.0-202508051136.p0.gce0483f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"product": {
"name": "openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"product_id": "openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202508051136.p0.g61448fa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.14.0-202508051136.p0.gdff4b0f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"product_id": "openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202508051136.p0.g15d5584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"product": {
"name": "openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"product_id": "openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202508051136.p0.g15d5584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202508051136.p0.g6df4bf1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202508051136.p0.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202508041906.p0.g91a7281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.14.0-202508051136.p0.g54aa57e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202508041906.p0.gb3fa10c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.14.0-202508051136.p0.gf56c606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g9a7820e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.gdc084f2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g4622dee.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g609879c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.g2c864ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g9ee3b74.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g9ee3b74.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g8c2203f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g6d3558a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9189357.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g71fa09b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g4469d80.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.g2cb8201.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"product": {
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g483d019.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.14.0-202508051136.p0.g0ba9e55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"product": {
"name": "openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"product_id": "openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"product": {
"name": "openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"product_id": "openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.14.0-202508051136.p0.gc5e1412.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g1bd0464.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"product": {
"name": "openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"product_id": "openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.14.0-202508051136.p0.gae83c55.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"product": {
"name": "openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"product_id": "openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.14.0-202508051136.p0.g9203d4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202508051136.p0.g32854ba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.gaffcfb5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"product": {
"name": "openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"product_id": "openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.14.0-202508051136.p0.g93fba13.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"product": {
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.14.0-202508051136.p0.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g60cc3e6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.ga0b9c0d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"product": {
"name": "openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"product_id": "openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.14.0-202508051136.p0.g2378670.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g783d9dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gd4a1162.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"product": {
"name": "openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"product_id": "openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.14.0-202508051136.p0.g0164e3c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"product": {
"name": "openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"product_id": "openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.14.0-202508051136.p0.gfc8b445.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"product": {
"name": "openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"product_id": "openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.14.0-202508051136.p0.ge302d85.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.14.0-202508051136.p0.g9267f45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gb287d08.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.14.0-202508051136.p0.g4e05963.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.14.0-202508051136.p0.g33f630d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g9cd9922.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"product": {
"name": "openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"product_id": "openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.14.0-202508051136.p0.g38a758d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"product": {
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g0dbbb61.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.14.0-202508051136.p0.g700dc11.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.14.0-202508051136.p0.g09d6209.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g2fa33aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"product": {
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g08fb27e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g219f6f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"product": {
"name": "openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"product_id": "openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.14.0-202508051136.p0.g0423e87.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"product": {
"name": "openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"product_id": "openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.14.0-202508051136.p0.g6c652a5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"product": {
"name": "openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"product_id": "openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.14.0-202508051136.p0.g1a7a6e2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202508051136.p0.ga1b7730.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202508051136.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.gc273cd5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"product": {
"name": "openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"product_id": "openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.14.0-202508051136.p0.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.14.0-202508051136.p0.g59a701a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"product_id": "openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"product_id": "openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.ga683453.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"product": {
"name": "openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"product_id": "openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g96f2f54.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202508041906.p0.g5ed5044.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g09e96a9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.gd99fb31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g8a626fe.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.14.0-202508051136.p0.g95d55a0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"product": {
"name": "openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"product_id": "openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202508051136.p0.g69c645c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.g2a6627b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"product": {
"name": "openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"product_id": "openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.gacc99f5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"product": {
"name": "openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"product_id": "openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"product": {
"name": "openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"product_id": "openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202508051136.p0.gd92ca63.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.14.0-202508051136.p0.g8558e14.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g7d96f56.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g48fafc4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"product_id": "openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.14.0-202508051136.p0.g34dfccb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"product": {
"name": "openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"product_id": "openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202508051136.p0.g28aa32f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.14.0-202508051136.p0.ge292817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.14.0-202508051136.p0.gd526284.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.14.0-202508051136.p0.g7bf14fb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.14.0-202508051136.p0.g51f8e4d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"product": {
"name": "openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"product_id": "openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202508051136.p0.g00b2e0b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"product_id": "openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202508051136.p0.g0d48bf3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"product": {
"name": "openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"product_id": "openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.14.0-202508051136.p0.g68db19a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.14.0-202508051136.p0.gf670647.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g5965fed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.gf95487b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"product": {
"name": "openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"product_id": "openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202507311606.p0.gb8585ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.14.0-202508051136.p0.g29f61f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.14.0-202508051136.p0.gd8a8c94.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"product": {
"name": "openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"product_id": "openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202508051136.p0.ge79d817.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"product": {
"name": "openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"product_id": "openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202508051136.p0.g1f611c5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.14.0-202508051136.p0.ge1cd9d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.14.0-202508051136.p0.ga333cb0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.14.0-202508051136.p0.gfb6fb27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"product": {
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.14.0-202508051136.p0.gc9409c6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.14.0-202508051136.p0.g3edba5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g1c76570.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202508051136.p0.g1713e97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g6957b24.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.14.0-202508051136.p0.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.14.0-202508051136.p0.gf21b470.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"product": {
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.14.0-202508051136.p0.g5d70863.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"product_id": "openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"product": {
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.14.0-202508051136.p0.g801a912.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.14.0-202508051136.p0.g1a5e72f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"product": {
"name": "openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"product_id": "openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.14.0-202508051136.p0.g3c3f82f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"product": {
"name": "openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"product_id": "openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.14.0-202508051136.p0.ga267125.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"product": {
"name": "openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"product_id": "openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202508051136.p0.g44b3ac2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202508041906.p0.gbeb3430.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"product_id": "openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"product": {
"name": "openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"product_id": "openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.14.0-202508051136.p0.ga4b845a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"product": {
"name": "openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"product_id": "openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.14.0-202508051136.p0.gaf40ed0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"product": {
"name": "openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"product_id": "openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.14.0-202508051136.p0.g1f72681.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"product": {
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"product_id": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=414.92.202508041909-0"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64",
"product": {
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64",
"product_id": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=414.92.202508041909-0"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64"
},
"product_reference": "openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x"
},
"product_reference": "openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64"
},
"product_reference": "openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le"
},
"product_reference": "openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64"
},
"product_reference": "openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64"
},
"product_reference": "openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x"
},
"product_reference": "openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le"
},
"product_reference": "openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64"
},
"product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64"
},
"product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64"
},
"product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64"
},
"product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x"
},
"product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64"
},
"product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64"
},
"product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le"
},
"product_reference": "openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64"
},
"product_reference": "openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64"
},
"product_reference": "openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x"
},
"product_reference": "openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64"
},
"product_reference": "openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x"
},
"product_reference": "openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64"
},
"product_reference": "openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le"
},
"product_reference": "openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64"
},
"product_reference": "openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x"
},
"product_reference": "openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64"
},
"product_reference": "openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le"
},
"product_reference": "openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64"
},
"product_reference": "openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64"
},
"product_reference": "openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le"
},
"product_reference": "openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x"
},
"product_reference": "openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x"
},
"product_reference": "openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le"
},
"product_reference": "openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64"
},
"product_reference": "openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64"
},
"product_reference": "openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le"
},
"product_reference": "openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64"
},
"product_reference": "openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64"
},
"product_reference": "openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x"
},
"product_reference": "openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64"
},
"product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x"
},
"product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64"
},
"product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x"
},
"product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64"
},
"product_reference": "openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x"
},
"product_reference": "openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64"
},
"product_reference": "openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le"
},
"product_reference": "openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64"
},
"product_reference": "openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x"
},
"product_reference": "openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64"
},
"product_reference": "openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64"
},
"product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64"
},
"product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x"
},
"product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le"
},
"product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x"
},
"product_reference": "openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le"
},
"product_reference": "openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64"
},
"product_reference": "openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64"
},
"product_reference": "openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64"
},
"product_reference": "openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64"
},
"product_reference": "openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le"
},
"product_reference": "openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x"
},
"product_reference": "openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x"
},
"product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le"
},
"product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64"
},
"product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64"
},
"product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64"
},
"product_reference": "openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le"
},
"product_reference": "openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x"
},
"product_reference": "openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64"
},
"product_reference": "openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x"
},
"product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64"
},
"product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le"
},
"product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64"
},
"product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x"
},
"product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64"
},
"product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le"
},
"product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64"
},
"product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64"
},
"product_reference": "openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64"
},
"product_reference": "openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le"
},
"product_reference": "openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x"
},
"product_reference": "openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x"
},
"product_reference": "openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64"
},
"product_reference": "openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le"
},
"product_reference": "openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64"
},
"product_reference": "openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x"
},
"product_reference": "openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64"
},
"product_reference": "openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le"
},
"product_reference": "openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64"
},
"product_reference": "openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le"
},
"product_reference": "openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64"
},
"product_reference": "openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x"
},
"product_reference": "openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64"
},
"product_reference": "openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le"
},
"product_reference": "openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x"
},
"product_reference": "openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64"
},
"product_reference": "openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64"
},
"product_reference": "openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64"
},
"product_reference": "openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64"
},
"product_reference": "openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x"
},
"product_reference": "openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le"
},
"product_reference": "openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le"
},
"product_reference": "openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64"
},
"product_reference": "openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64"
},
"product_reference": "openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x"
},
"product_reference": "openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le"
},
"product_reference": "openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64"
},
"product_reference": "openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64"
},
"product_reference": "openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x"
},
"product_reference": "openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x"
},
"product_reference": "openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64"
},
"product_reference": "openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64"
},
"product_reference": "openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64"
},
"product_reference": "openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x"
},
"product_reference": "openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64"
},
"product_reference": "openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64"
},
"product_reference": "openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x"
},
"product_reference": "openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64"
},
"product_reference": "openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x"
},
"product_reference": "openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le"
},
"product_reference": "openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x"
},
"product_reference": "openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64"
},
"product_reference": "openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64"
},
"product_reference": "openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le"
},
"product_reference": "openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64"
},
"product_reference": "openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x"
},
"product_reference": "openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64"
},
"product_reference": "openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64"
},
"product_reference": "openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x"
},
"product_reference": "openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64"
},
"product_reference": "openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le"
},
"product_reference": "openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le"
},
"product_reference": "openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64"
},
"product_reference": "openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x"
},
"product_reference": "openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64"
},
"product_reference": "openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64"
},
"product_reference": "openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le"
},
"product_reference": "openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x"
},
"product_reference": "openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64"
},
"product_reference": "openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64"
},
"product_reference": "openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le"
},
"product_reference": "openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x"
},
"product_reference": "openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64"
},
"product_reference": "openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64"
},
"product_reference": "openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x"
},
"product_reference": "openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le"
},
"product_reference": "openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64"
},
"product_reference": "openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le"
},
"product_reference": "openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x"
},
"product_reference": "openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64"
},
"product_reference": "openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64"
},
"product_reference": "openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le"
},
"product_reference": "openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64"
},
"product_reference": "openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x"
},
"product_reference": "openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64"
},
"product_reference": "openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x"
},
"product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64"
},
"product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le"
},
"product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64"
},
"product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64"
},
"product_reference": "openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x"
},
"product_reference": "openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64"
},
"product_reference": "openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le"
},
"product_reference": "openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64"
},
"product_reference": "openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x"
},
"product_reference": "openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64"
},
"product_reference": "openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le"
},
"product_reference": "openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le"
},
"product_reference": "openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x"
},
"product_reference": "openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le"
},
"product_reference": "openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64"
},
"product_reference": "openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64"
},
"product_reference": "openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x"
},
"product_reference": "openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64"
},
"product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le"
},
"product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64"
},
"product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le"
},
"product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x"
},
"product_reference": "openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64"
},
"product_reference": "openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64"
},
"product_reference": "openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x"
},
"product_reference": "openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64"
},
"product_reference": "openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64"
},
"product_reference": "openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le"
},
"product_reference": "openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le"
},
"product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x"
},
"product_reference": "openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le"
},
"product_reference": "openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64"
},
"product_reference": "openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64"
},
"product_reference": "openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64"
},
"product_reference": "openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le"
},
"product_reference": "openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64"
},
"product_reference": "openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x"
},
"product_reference": "openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x"
},
"product_reference": "openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le"
},
"product_reference": "openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64"
},
"product_reference": "openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64"
},
"product_reference": "openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64"
},
"product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64"
},
"product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x"
},
"product_reference": "openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64"
},
"product_reference": "openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64"
},
"product_reference": "openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le"
},
"product_reference": "openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64"
},
"product_reference": "openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64"
},
"product_reference": "openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le"
},
"product_reference": "openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x"
},
"product_reference": "openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64"
},
"product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x"
},
"product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le"
},
"product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64"
},
"product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64"
},
"product_reference": "openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x"
},
"product_reference": "openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le"
},
"product_reference": "openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64"
},
"product_reference": "openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x"
},
"product_reference": "openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le"
},
"product_reference": "openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64"
},
"product_reference": "openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64"
},
"product_reference": "openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64"
},
"product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64"
},
"product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le"
},
"product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x"
},
"product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64"
},
"product_reference": "openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x"
},
"product_reference": "openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64"
},
"product_reference": "openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le"
},
"product_reference": "openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x"
},
"product_reference": "openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64"
},
"product_reference": "openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le"
},
"product_reference": "openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64"
},
"product_reference": "openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x"
},
"product_reference": "openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x"
},
"product_reference": "openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x"
},
"product_reference": "openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64"
},
"product_reference": "openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64"
},
"product_reference": "openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x"
},
"product_reference": "openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x"
},
"product_reference": "openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64"
},
"product_reference": "openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64"
},
"product_reference": "openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le"
},
"product_reference": "openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x"
},
"product_reference": "openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64"
},
"product_reference": "openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64"
},
"product_reference": "openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le"
},
"product_reference": "openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64"
},
"product_reference": "openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x"
},
"product_reference": "openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le"
},
"product_reference": "openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64"
},
"product_reference": "openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x"
},
"product_reference": "openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64"
},
"product_reference": "openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64"
},
"product_reference": "openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le"
},
"product_reference": "openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x"
},
"product_reference": "openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le"
},
"product_reference": "openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64"
},
"product_reference": "openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64"
},
"product_reference": "openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le"
},
"product_reference": "openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64"
},
"product_reference": "openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x"
},
"product_reference": "openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64"
},
"product_reference": "openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le"
},
"product_reference": "openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64"
},
"product_reference": "openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64"
},
"product_reference": "openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x"
},
"product_reference": "openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64"
},
"product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64"
},
"product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64"
},
"product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"relates_to_product_reference": "8Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le"
},
"product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x"
},
"product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64"
},
"product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64"
},
"product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64"
},
"product_reference": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le"
},
"product_reference": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x"
},
"product_reference": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
},
"product_reference": "rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.14"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64"
],
"known_not_affected": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-14T04:08:11+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:25904f8f9b41f2a613671ba35ec15a8a2f19ba4f084026428dacb0cbd9f4088e\n\n (For s390x architecture)\n The image digest is sha256:de4165b400fabdb7854667c69374c834535195c8575eefb4c0df6f45b8ad4749\n\n (For ppc64le architecture)\n The image digest is sha256:0f40172e2e7ae0e42365157610cc358e9246de1ff04a150065a745ec1321116a\n\n (For aarch64 architecture)\n The image digest is sha256:77e7cc6005486fd67f7e3a8bb4ff5c5890ed4fa32ba373d8997a86c051601772\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13289"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"acknowledgments": [
{
"names": [
"Ahmed Lekssays"
]
}
],
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"discovery_date": "2025-06-12T07:55:45.428000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372406"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in libxml2\u0027s xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. This issue can result in memory corruption or a denial of service when processing crafted input.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Moderate due to the lack of confidentiality impact and limited integrity concerns, with the main risk being potential denial-of-service from a crash. Exploitation requires crafted XML input and specific application behavior using xmlBuildQName. While it\u2019s a write overflow, modern mitigations make remote code execution unlikely.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6021"
},
{
"category": "external",
"summary": "RHBZ#2372406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6021"
}
],
"release_date": "2025-06-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-14T04:08:11+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:25904f8f9b41f2a613671ba35ec15a8a2f19ba4f084026428dacb0cbd9f4088e\n\n (For s390x architecture)\n The image digest is sha256:de4165b400fabdb7854667c69374c834535195c8575eefb4c0df6f45b8ad4749\n\n (For ppc64le architecture)\n The image digest is sha256:0f40172e2e7ae0e42365157610cc358e9246de1ff04a150065a745ec1321116a\n\n (For aarch64 architecture)\n The image digest is sha256:77e7cc6005486fd67f7e3a8bb4ff5c5890ed4fa32ba373d8997a86c051601772\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13289"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability. Users are strongly advised to apply vendor-supplied patches as soon as they become available to address the underlying integer overflow flaw in the affected code.",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "libxml2: Integer Overflow in xmlBuildQName() Leads to Stack Buffer Overflow in libxml2"
},
{
"cve": "CVE-2025-32462",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"discovery_date": "2025-06-24T21:21:40.408000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2374692"
}
],
"notes": [
{
"category": "description",
"text": "A privilege escalation vulnerability was found in Sudo. In certain configurations, unauthorized users can gain elevated system privileges via the Sudo host option (`-h` or `--host`). When using the default sudo security policy plugin (sudoers), the host option is intended to be used in conjunction with the list option (`-l` or `--list`) to determine what permissions a user has on a different system. However, this restriction can be bypassed, allowing a user to elevate their privileges on one system to the privileges they may have on a different system, effectively ignoring the host identifier in any sudoers rules. This vulnerability is particularly impactful for systems that share a single sudoers configuration file across multiple computers or use network-based user directories, such as LDAP, to provide sudoers rules on a system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "sudo: LPE via host option",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as a Local Privilege Escalation (LPE), meaning an attacker needs an authenticated account before they could exploit it. Due to this restriction, the severity is rated Important. Additionally, for a system to be vulnerable, it must already be in a non-default configuration.\n\nThe system\u2019s sudoers file must contain rules that define that user\u2019s privileges on a different system. There are multiple mechanisms a system administrator could use to distribute sudoers rules, such as LDAP, Ansible playbooks, or via inclusion in a \u201cGolden Image,\u201d and therefore may be affected by this vulnerability. In environments using LDAP to manage sudoers files, look for sudoRoles objects that use sudoHost values to manage different levels of user privliges across multiple systems.\n\nIn situations where host A\u2019s sudoers rules include permissions defined for another host B, a user on host A could use the privileges granted to them on host B while logged into host A. For example, a sudoers file on hostA and hostB might include the following rules:\n```\nAlice\thostA = ALL\nBob\thostB = ALL\n```\nIf Bob logs into hostA and runs `sudo some command`, Sudo will check that Bob has permission to run `some command` on hostA. Since Bob does NOT have that privilege on hostA, Sudo will deny the requested command.\n\nHowever, the local Sudo rules on hostA can be bypassed if Bob logs into hostA and runs `sudo -h hostB some command`. In this case, Sudo will verify that Bob has permission to run `some command` on hostB. Since Bob does have that privilege, Sudo will run the requested command on hostA, where Bob is currently logged in.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-32462"
},
{
"category": "external",
"summary": "RHBZ#2374692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32462"
},
{
"category": "external",
"summary": "https://www.stratascale.com/vulnerability-alert-CVE-2025-32462-sudo-host",
"url": "https://www.stratascale.com/vulnerability-alert-CVE-2025-32462-sudo-host"
},
{
"category": "external",
"summary": "https://www.sudo.ws/security/advisories/host_any/",
"url": "https://www.sudo.ws/security/advisories/host_any/"
}
],
"release_date": "2025-06-30T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-14T04:08:11+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:25904f8f9b41f2a613671ba35ec15a8a2f19ba4f084026428dacb0cbd9f4088e\n\n (For s390x architecture)\n The image digest is sha256:de4165b400fabdb7854667c69374c834535195c8575eefb4c0df6f45b8ad4749\n\n (For ppc64le architecture)\n The image digest is sha256:0f40172e2e7ae0e42365157610cc358e9246de1ff04a150065a745ec1321116a\n\n (For aarch64 architecture)\n The image digest is sha256:77e7cc6005486fd67f7e3a8bb4ff5c5890ed4fa32ba373d8997a86c051601772\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13289"
},
{
"category": "workaround",
"details": "For environments using sudoers files: Remove rules defined in sudoers files that are for any system other than the local system.\n\nFor environments using LDAP: Use a narrow-scoped search path in the SSSD configuration so rules that don\u2019t apply to a system are not included in the LDAP query results.",
"product_ids": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:57c2106a54dba0da94bf5281a81b00a5c7266b11f678c272ce27413a5bcd7c88_arm64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:5fa1cac0580e2819a0f0b76a583724c7883433034afe8cb56548b84c4e64241d_ppc64le",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:6bfe6c09cb5df52ab77d92cb18bdef4556f0b65c251be65d65251dbe7c1b721a_amd64",
"8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:a270d8ad7909a4b204b3bad4759f0ba634d1f13a54a0f00c581735658e85d2dd_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:5369997739d479e300ad26806f608cfe6d09fc99cbd78ec06ec939d5d8c5d584_arm64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:9cf89087cecc8840cdaa810b355ae409ac2c3bee654e328ba9bd99d2c3575abb_s390x",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ab1517016517a960f7577c2cbaf3d4d4b483ff4827dda39689206fddbb7be734_amd64",
"8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:d5cab12795f60239d8f7cebad2407ee929fb571fc3b2c6ba6ec6dfdc5ee8bd8e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:65f9787b9b7ed71de3a8393cec21ede622388a4cd62d2242d70c93bf55834992_s390x",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:79651047281ac3dcdfe041a95ba3b05be2f8653572693182760b8f045e56264e_ppc64le",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:91fa760027b33fa49a85ff14f53426a1b44c61aa4da38ae00efd5bf72241de1e_arm64",
"8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:aefaa59dbe6b8f5b1a111847eea5fa6e1701e2d29d4ab39e1accf3da2075098c_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:65a79f2f2d385a46564daea1cc0b97325f0b31f61af5729e830cf17d4b6307af_amd64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:79edd7ec04208e223d9e7b198ed9707ce90b965b6891b5ca84f9893ae39d43e5_arm64",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:856e2228b020c2a3a4611082783fca98600710618ae59f6a5701e123c586d150_s390x",
"8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9a4b940375694778dd5d3a6da20768e4edef3b735e103fb594a0e3d1a9582595_ppc64le",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:66aa5b1674ff84d4d52d3a415cc9495539f4da2214cec93231275fad8e30c481_s390x",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:8df4b39b5002c1419b0c8de8c2bedcecc23355b8ae38fa0749e155d36c95c300_amd64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:97c1127e546f0b8ed2155ccd71f537729af4c524fafc20829559c79588e192dd_arm64",
"8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e613aee2114ceabde8dc312c8049da00b93117929b38ad9f7e27cf42c34e4ea1_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:13c9abd0d9b3277b8767dc2d808ec0e2b419d14d360bbdb3937400c1fb5af451_arm64",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:16df690245e620c3c9cd1e2f3cf29deb3a1ba5bfd75f89add1d9f609d5529f51_s390x",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:ac237d40574681c1565af3aebf1d9f91bf2ddcccf852ef0aa9a908bb22bd21e8_ppc64le",
"8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:f7650981ab3fbbedaf693ac5992eec94a29802007ba37149742fba42f3c40ad2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1bdfd9b5353037838ad271dfc1b790841b0b82c0f85dec09290758a6e6726a0a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f656f4afe10a751e856eac83362ff2ff03602c8ea4d54c3a3a4368ae5cfbb74_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dc163fd1a1d7d0c3ef8e642add5c964c7546d8713198b69462c93bd70363c61_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:ff2ec5e77b3dab73f049be0e1532b8b70740ec3487b0fbc3c5e4f499334bea1f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4bf221c790bb4f9d02db8655d4a32287543ffdebc95166a304ed18402368af62_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f35133fafe548d84b423aa24180dee11e900fa2d40b654d65d7a7759228f074_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:af4f425119f16546aad07761295f108397fd0c71812a559759fa9803fc45b089_amd64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfb23bcec09c51345416d3c6ac48f1b7be2508a1f311285a627b124afcd88933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:05c8aa4fa818b007987aa25c8fc5d6c4f8a29ed40f612faf066f641e681a5d8b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:42cb74f4d6fc1ee3fb26331cb4aeb757e2359ec1af90375a980d4c14716b9dc0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7171790cf953b7ecfc571ab2d49738b4bcdbde9deebe26ac13a18900144759b4_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d11e96333bf3bdbf080c0e64c2dc413387826ab6179999293ef0e657ff7b0cee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:84d4e3e409dcba8420f87d77044211310d3673c0b382dbe4b36c3957d59419bf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:39b8157575c9af736f0292f1cb164abc7d3353176eb90da3cc318672f5960655_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5e795102249cbe50da9372e16ea4ddaf97110fd7da08c7bb4eda400427e2bf3d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:30acdc78fa3887ce6cfe68760f14b5d04354f2886dc2a902fb5d9ab7d39026a8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:4d8523575892b27cf35de07dcc8dc0b5065869e637425278f4286a0c4fd02c41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:79e3e2e8ea45f5711d68025b5685662d48182af7c6be13c73e19b4e7f4cca442_amd64",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7b34ae6ecc87e8e9f0db94dad65a2589ea218e8325264e6a06960a4a78f12d45_s390x",
"8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:fd4626d6306404f5c3ea9a2e154e7836891a2ccece77cda62a16aae27f366ec8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6ddf4e7ec83ecd7b53300b1de4bb1e93174440474aebf62ffd1532407c50686c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e81965c6f0b7d0e49d73f306c19976443358188abcc25b750460024385c666a0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a59e6b63f54caee040ffd75bf54216954249b78ba147f90669acf6f830bfcdf2_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e190096d8975ebe489fa9d8eb5e474b18beeda7d0ce37e334e8926173d32a42e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7752f6577971a2aa1e9a2ac72498f34d69628b49ff481e3e67950eb8327eef25_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f6663fbb607529ca28d4e3f5daa7539cc17003bf42c956bb14ca0534e03d70ee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:a0abef9bdca8c33ad37a4be3d19e12d0abb10a72a6b96ad941e114ec7bb96c93_amd64",
"8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f528c344afc073aa3f4c96cf6000d67e08ff28887b4943afea118e2cb9434b50_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2d26154d989477f3c642e098013233a08c17fdce936e7ee59fc07898cf7e00ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:432c9e52ddfa155861640392f69722ee9d7a8df155c0f18479d636de52bae182_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:31f4d6b9dfb75a803f14526f810976430331f76e02445f0f045b4ad28c235ead_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:76b79018482dd52527a351dd8888b4e254b24139fa44c8e6fa000d61e979054d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:60e68d67ba5f4ade16232b92aaa5d6ee84c9da28297b0d2c2301dc2e1cdbf3c2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:da8659617c4e3e9bdfe011deb412e9c41e62b755495351aabd563504df12b125_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1734a9b4046c2bcd9b1fcdcdd50171360c48d4ebdca7639910b5635b5a156283_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:27526452b456b2de7e73b53be50f9464eddfcece0eb06d4d26c6adff64e36e2d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5060c7cbe292812cdfb8eff5e504011c1a080199e9eabfbfc33bb784a7d84bf8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:97182449b5d4b16e7c0c3003592d0204614da6e46523ce08fb8712152f59e20f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:b680874fac2931723793af755cce73a4d233a76d1f630d65cc6d950612bf448b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c7622c161f21c63d78dd22d62fa6aa1a43902c55087c98a6739960d0d298a018_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f218757b461cbb790909b823845c86727a176de268e310cc04c0a45aa522461f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:fcd3d618c65d130c9a5b93ce1d4847b35669d5f82ea31a8fff7efaa7c255665a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:33a13131f4b96a452278eba3f8fffd769b77889dc666ef18ec69a01abeffecf7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:44c26a6eb533349e1188c0a6d686c447b910434b90c89337a91087309fd45fc2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3f2ee6286bffc222023df714ec4f7152398d9344229c124a9c5139ce0b4ded9f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:9760becc7bb848da63b80badb821b65567254b96b225460649698c571d728a74_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:123fca4d125ecca5a794523fe6f5821cffaa9b7708c123be1335d48460170135_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:5b326c9bd251d9bbfcb2626496d1b8e0047695e66e67ccc4720e0e86c606484b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:85bb0423055a1f133c808bfcb72ec4ce55e5431b97bf72292938ef009b88ada2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:f3c98dbad2db500b22f71587a5b72bce6f8780e9fe32967fc698433afa461f90_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3a31c6978c28feb9495466f23b54eabe801017b1a8c88e59a72b590be1a52615_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:3df532d915e1475bdf7eaa0ce42a38ec46ad997dc01da9a69d55fd9617a69829_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9852f29470654deecd95f0ff6cb3345dff72299b72def8f51b3a20bc3979440a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:e91139169730386bd05f26cfc58d16f916859c8b378796b5d71ad84fbc76b00f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:03dd35fe240201d8442c1cad8916e7e975d9106516759f5da7c846e1ded25352_s390x",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:29a17d1157f2e7d7713484151e59823bf937e7931dfe9e9aa5b7c65e7057ab55_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:b84e6e91d5c760befcfb4b542a54619d00070833453e1137624583f241a7d5d3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:ecaa837e8c42f505dd23f531974712a78f719a033b5e46bd5534c7d8930c004c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11b7976eeab121b7f597ca16736f40e6e1d49914539f593f9f81aed711dd41ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6d041ead7d2a82350a2ac91ea38992780f8a64211d0bd959156d0544d74bf05f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d83557362b819f40a42ba52326e9527b2e332c07c794bb86c95b9c6422d3404e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e161bfbe42d499d6dc73ca82a917b4dd04e7165a37d8507800c968710e27b976_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:58a15e311141f3ab0325a8a7aa0d61fee0b916ecf757d91021bc365780e5caab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:5d619d0c4bd6f57da3ad00c6d49418ada3ead8a8d351b0905a9d2da974ee0570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:9b48513ad18f85278dabbd7286ab7fbc7d968f2633f014438ef4eaa3dafd49fb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:c875ad9ce20c19f516e8099cde75fc03fc0b065d5f2ce7440edd23566a2d2227_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:2bc6e85e12269f8fe42bebcc69587714715bcf69c60a541096a07683cc158fa5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:324ae7ef0fb99fe3362791b6b06b96fb3c912a69f020361abe35ad3178bf72f7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9b6c83377dce90befd1b6af1a1839624fcefd0b75cb5e1fa057ae810de1f9fec_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cli@sha256:9c351c164675f719584f487d1486941365a126d283e689c53ba0fc72a2880275_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:117666e366dddca1d204f231ebdc0167919bbd0b85162f566ec85d1830050546_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:4e1c89aa2567d0589a7c13c3c94b795639a323fcd9f6c7d0b1ab2ffe6e76b3a3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:60ed634cea042f3a63144b8262e310eccdcfcf3999972ef354ee670b62e95df6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:b7ba13fe82c8dd733bb2fc801a10fbabdc384395f6bf96ecc2a87a5b7b739f6d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:221bfad073b894b9d51a1816541b68fe674e2dab5c0733b8372f4a5d71af63be_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:a7b3dbb3afca1385dde9fb4d2203c5ae974b36e9d1df517b53063a4656ee9392_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:f8ddac68955585eda142f59b1aa23f17bee48f1988045528227eb2c2c36dd6c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:fd75a5c765417be6db89b8ed4724c053823db1b333926bbdd53835044e30991d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:a94c8802e0aef74de36417652ff3d6fb18f3517996e8857b7b380f28cfa19bb0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:b6b75ab63102f8b769c108789a017786102013b9967b8a2ce7a2b597f86378c9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:d4cee9ac453b142957165b326ed762e21c14bccb8376bc6ed0b9db18b395f669_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:df81741da6fca76cb5cc5846aa18842c1f8090c9db74be9b09d0519ce8c343bc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:1ddf3eedd1f194c26d318f44e7ed0f5de6a4e2e170d54828aeb6df27642d0b4b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:67c0ebf28207aa69f79ca2f7b9943abdc3d2b0c7fa3f327dfd3ef602272120d4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:c90190804f8576cb16fee7f2d9ff6d57e167f3008ed37c23699224839115506b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d80780cb4d2b5c7ac023b4e268c5f870933a08184d2c46815fdfe07c350aa143_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:5a5d14d80836cc655eefcfcf552b98fe15f3ac9c7a2566174e11d9660d55cd63_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:98deb7c1fc5c9ba090c14f1bdfda2920991a288f54fb464135de12796c990ea3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:a1ee4f2b690e942fd2653343ff29455b322c5331dd9252cf094828e973abb7ff_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:ab25a0857a2a646e51a3623ce6620c9a9199b62acb4103e9c67dddf933db79bb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0527828997227a4f7af3faa044e36841636bfe22ac4dba425b204c04fd65ad26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:233e6ec0eb2fa61dbd909821104573fe4d220ed8b820672e4d0f2cc67752446f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:50428e40354d0a5e59ea07dd76119419bd52deeeef1eb30d55605ae931f75e47_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6d21a7ca6e3dad04b22a759c919ba4dc5e44c246f71e64346d8f998829696ce4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:14088537b4224e6ab197b7dea1cac8a849c7394c62e15b81fc12876d073251ed_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a0b23eac9308d1711cb72d31b107d4de58c67b92f71c018038b6d5db99387132_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:a3e8a2bd2d0d85f2a114e610dd996b77b4aa3619a5e51c9347b91a6a5a5eea4f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:ecc52fb14c2c260c7e9757c5e2492ae61450f0b58ba2f5bae82d95c660dbf759_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:133f2cc80e908ad018f6f28ec95d40b80b62fcc7d236dda7ed2056399948dd7b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3512e47371c284e1bf733e0a5d326d995155402d3803bbe8ff482dd483b0724_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:e3c77ade5c323cf8c859a15dbf455cc630f971a3b81381c01ee51e2362c15164_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:f270054081c93b9daf07836766ef5abb08d4612bc3f8676981eb87308acf397b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:52976195f2d2b1f0d08fd8622934e99d3dbdbfd13d09ea06274e8516ef19bac7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a3dec957abec564ccd68b49bd5551b293af7a862d7c766046364254831fe93e0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a59d3194eb07260159b7803e0578527d1a02894c0ea36c8cd92d7d5e82c6b02d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fd1a9bf050e324c2b04ee71bde8bc63aef4b5330b1d9727976883bfedf502837_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:320fdab865e92d9ec32902072411684a5b35f961f24abdb468553ba9df095839_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:b5244488f9c48490aea8fb82d56b1ab0190ba3ae7496cc41c5ba4d40c6924814_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:db0a712a5be8e9f0cd5df6990a108cd00db952afbbceccebc8aa6ed67d0092d3_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:f028b8aedf527724dfbb9e146d00aaf055ea8f491fbc823459383f540e4caed6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:04c6ff14e2c830368a8e41ffbf223f0f5a198a2eca63e4532edbde8f4854a019_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:073e11838fe098d72a6de7b508c1db03bd5a63c752403555cce82245ccb8320a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9b99924885d6e0707db7defada441cf93ffcc6d6df759b8027e7b59e257a6268_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a7ecbe0b914c0d3d35496264250b902c10538eb02acedfe7c80057129c9ba563_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6ef9af325e00be344d9302d6d9e1276c4e63739434b878b0db942d30e667c577_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7bd14a8b83b6c432df3433d9d89120a305994b8568513270b465ffc41d2ebbdf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cad4ef44b5f8986321b6f0a418188477de2cf6bcbef7109e8e184bd98a27e122_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d7f8992d972fbaf8dba13640316b0f23be3841fd8c2df5cb6fd150ef6a967762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:1ce9b6677b15a990a1ad4c2d46b4ba1fb6e8617022115ffc4e12aaf85763a5e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:4277596c3ae0002df511b37f8b63f832a635de31b83ccd54d28b76510a057217_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b99dc59f6455f9040adbad4a6b02e91ecc563f5837114c15a3a2f26d23740a56_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:faf8e633e5ac2e6d954e7cebebf983de8fcfee6532d1d12bf2bb36bd058eb76f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:00c76bb4052821f29a96c5c76f095a96488934f80a6e067ed6056df47f9fe3db_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0a9c42bec1871a0afea561e7c9f61a58ec51797d3d1b397b99f5c07fe8a45a73_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:64ffbfe8ac8679908aa48a5a2581c0fc5ff3b9579d63cc595d8c8007124d5555_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7359d891a6fecd60c308c50df5172178452d7755762a642306df840e78c33c82_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:06553c2514cf66be8187001e82c0031cb140c707ef1de5c171dfce9738bfeaf9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:07417a9b20feab07516326ba8ecd3b9a889e47e49c5d196a2fc080c73a0ae9f9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:3b5f0cadc091878991795a9107dae49dff65814f1b7ce5ef247ddafdb8a244b5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:f849507edb7e6796829b4148bdcfd6503bf066ee6e4fe86d54b70536d4db8261_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:312460eb2b47387f4eca219bca0f7b8ed999a7441182f17aba2af3da37855f6b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:62df45ccbe554160735687f6ce2d463a5d6443d7a799b5169308e65357b2cbf7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:d17f1eff9a72c7c9329ff9f0d49eab1cf41eb65f1e45e482d9114945fb33429c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:fcca4822a1f0f5ef2273168d39a1d9ccf84538d23fe9255aced26839cb53aac5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1e2ff86f1e7084ab9a07e24baf3500bb4db48d8a2b7fbc0e605218638f01969_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:c69584a196c28008f744cbcfe3a8500bb69267f04d418a039b20537653c798fb_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:f6d4e37268a8ec6a445449b8d3e6dfe6a3d2c78b093ca1ca15148e5bd416609d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:fb26f95bc8d2da623195e0c8aab831731a067908e3aa3d41e63d14875bbb673d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:02e8c21b39f2d1a39b2a313b0cb1dece887b85e2dad89c851054344864990ebc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:35a1e0a45db96110b33c0d6dd572a6a9551621977078d5e5162077463df7d42a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:989243c892800541c8c51a1adda5781883bca04455a01522bc0fb815b7df152f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b585a54faada9cb3301788ea62db78b0659f2628d4828fd5be6e0748b9bfc5a6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:556cd9a9816e3efb588b6cbaa9324a520722ae1b487df906b35bb75695e9423e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6733e87547e8c9c769c14fbdae70c26178e36df138088eaf34afa3ed4ad8f67c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:7cadf0ed3b4d3308a5de8d06ab8e93a9ce16962e99c07fb46c96fa10b14ebb6c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c0ebc1f8306fe66c30ecc2deb8ed553b1e4b769e0709d03b8c767a9397e9c6b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:42cf2f99a05f0a1fb3d6c90c36e1b37c8b5ef84ca7dd379206f124fc5ba55279_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:6920ba924a4734949fd9e3e18b7e803fba22419999b1f2d87a7d5af897d0c763_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:d3bb7b2a6600d12e82d86595f9d887acb68f784f5a0c16468362b90438abc067_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:ec49925e8a8cd342a7fd5042332e46705fe3dd20db1793107727d32c95f98d08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4035d396db62f0a8c7d0ba7bd41796114c179753da245b9245518ec3848ad188_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:537335b53c2408eb1e3d838f80491d127d9875d631e892fc0a50181be7e43933_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5481b9e141e6d4273f720234ae1979175b3e73b40f59423a88594b9c84c4d241_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7cf0d27dce3c67162b1793d83dc4f5cbe049437297d5f34e23d404553c2ba752_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:9bddef5d227b489eb010e81ecec0bae252fe60890e5ecf497781bba4e1745d18_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b092a27d4303cdc6af763c2e8dd1b57676228d7e829bba6b7613e68406787663_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f3cb95e75db0088a91fda3d88f323f01066a5afd4e349201f6db59d9d8244890_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:f9dff99172309d288e88ba0e37f78380ca0845268778250dd3202e84f59f2720_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:4f213d54419e8effe536be30429983f1c1e2fd52aa027f3dfe64b257d9fff443_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:57cc6db7a60739d1e30b48f2d370544525eebb75d0026f385c8d3de6d2c0e373_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:698c36159e10baa92873718dcd7e1ff59786b31def7a326a282abe8c51a89ce5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:803a3fc72a8d8debb21b1df0bc80202fe41ea01148b610ff727f98c8e19577b3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0191a12fa2ba1d5f19f638663125f0c5fccebd616ca67a396928f41cadd988dd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:60aa2447a76e342661494f0954592f0392bdb1b9adec16542b0057a5a24672b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b7ac5453e45a565b214dc5fa4351e431a81a4e2f1ed14671c80b903cec790436_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e41b2a34d2f03b5ecd042f3007838fba03939d0eda6e202a8772608ece779c44_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:070288e16ad08236fd2533e5e87e722040a7b74b1f0810e1fd87da592b50d474_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:4608a97ad480b06c761a53821d0a432f64858fa5b11b48792d040a0663e28e52_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:65774089ac5140afaf54415762711f87e12394755fbbef00a7a3e8469df4d009_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d4f453be699cd2e3c70e74e959d32508d5ca5bf2cba5c432aa553939ddca649f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0bd571b1a74e6f72d6b661989b281aa93755044bb0edcaf5eebacbd505b385fb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2284bf2e43ad2e37459bb9dad57f8826949f969fd1b95ed69bcad8140148eba0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4f7bda985036cf4c348a263f6886d05a647a8b41f031ea91f42b6f62a0b3106a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5bed06b96eda68fc34e3f6e193c80e444ad77f23be2bf564a13c75a59588d33e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:00439a2fa48e4e35e509ba8f4d3138f99bfcf4ae7aee43761931eee842971957_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:17a13d1d017818e50d9d10ab161eea9b449239ec121d87705c3447d5895219a2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:58972dd30a19c15fdcb70131d61e6a2c3f2e0e3af72242f017be085e35b1d78c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6003a26dc74afe79561eef3e92acbb2f9239e4d050cc2529179df1d2ba9f3dee_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1e1807a6da3a537ee9814b4758dd5acfa0f09908ff1f45497cb3287468e279e1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:69a93bd58233aba69e358c09a8e747d2cac72fb1cc9ea7943e01d9742f8d32e0_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8db70c1de21161082d55ff1ae0f99012ea7e5db0e0caedfcd45ae7111b3f5350_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:de094b04e1d9a5b5c7cb517352b9816f3a789320a79f8fe811cc5fdbbee5c83f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:46fa9122a1db870326f4e83cc33db234442078724e652131d92327277f35f602_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:7df1459800cae18290d500a3ae62b2d725bc226f1577b42c818a6437902f9d42_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:ac7c723c448f4f89da9f016f3f6e13db835a9aa775d167f436d90da70e17b2d3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:da65c87d8413f2f203d3fe8d094baa6a8c66326a12c4273f5e9c17bfa8ce8b2b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:0f865880f1c4a53e1d43ecab91458452541cdd08a5f48516cdcf8bcfdec7ae30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:74e0a8123d8d8dc8bbbf4756057650b36c5eeb1af8933649dab7e2e957d869aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:8ade2f00f373521f4d4f5600eddb54dc227e6f5a5b7ad32f1c72b80833a322d2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d70f7f9d01704ee4fc93914ac47023c67ac7bed5a19291bee9106e513edc552a_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:44914c13dd310abaf753c928745fb50b7962318a6f715e44877b2021a768cf70_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b3febed597d16a87f84e5d4bb3503097ac745b9d985c789547edde69406cc272_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:b61d5236964b53e1cedf352e8101b5a56c97d51e1d232999009511059ddacd80_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c5db615e2e4e689d6e6257b6d1c6b3dd6eb9935b59c42bc8d3c19139f8873256_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:433a706066a10b24fb234f83a2934768c0f2f3e0afdc27166b4d4e05062a0038_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:52298fd94145ea09889f354296f6d8503723a7a8d9a2c8cbdac41b7bbf59ba20_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:6f133038d883c6b393fb14bf854349c9cc9c0f31a17973b050255aa37dd305d7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:a33098b07054a95a641f6d70b57ed9d80e96b51ebe244e68c2a6e975e8cd2462_arm64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:0c8a5437dbf542bf34c1be98b5e5101d9c7d76c90f169e9b59654c26528b65fd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:987ce21db01b1820383549fac6a201912f182bb4baf07cc1c88b3d02a35a020d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fa6787c1fb4e8b112ff11c901a53f6c6347f73d1b8de989e2bec64ee9ccf24ee_s390x",
"8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:fe8197c9f7e160f356f64c0583d24159b0507ff0d58e2444a0b2197c07342dd1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:28486fa2df2188a63bb9e58fdbc8b32696157b8b75fbc8bd5cb3592f3b83c3c8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2971770017d2714d60322500d843bce27d8af0f92b88684a21c0cbd93d543e65_s390x",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:c6c663b2a75b86cd5d6a99eae7629ec239380f51eef689271830901f9014eb79_arm64",
"8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:cae62a6bd3e104b553a907bfcc565767bc2398ada80b9b4c99ac48beb1238427_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:26c27549122018c26e2753d25e0119c8cd267cef2bb6078daac9acaa74028e65_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:704bd1d268dd5f7fdf649c5f892d6f56a55c8f5c69580ad952a31bf71d0ef683_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c46a250a20dc1db0c43f06869854323ba12213232755fd87852d010f305ebf10_s390x",
"8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:c86f5221fc3c900394a4d3f90a3b4457427c3ff29ffd00df89601a52175a4af2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:445f36eda3a85604270f391f6e9eb37f5153b2438983f17d7b8f7bb737d0d897_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:715f1a79183d06a49351e6168884bb3d736480c3c45697e5b09c623b7a79add9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:84f627f620f23b0aff57a02889e550891fb6f5ba12fb86de271d8a729aa19c24_arm64",
"8Base-RHOSE-4.14:openshift4/ose-console@sha256:e4fcdc6c775cd93b18fbd033ff6dc95ccf9f748aa1d72957caca3ce0bed63629_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:3f1e960eb1ee4f2c423363153b9738bba5a07093be8c8d3a98507fc350da1e27_arm64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:86e23239a5ec88b642edbfc5a83930f65397e4db7fb2e4e2466986bd73ac7a03_s390x",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:90b2905473f6047ca037abec66b8e7184be7f77eedfbf23ae119a5998d0c67f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:b6677e3bdabd0284d11b54c1d67a69d5dc0f7072c0f331bafec148f1e8972fea_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:492a667c6d7d234c9ad0cb581c6cee426ff70445897b39ff1a10dc1f5997b3a1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:b6296200458a03a0a825500c30c7168778cac35bebd78615c12f3650ccba9ace_amd64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:c2325cdc93e8407afd7b5b58f9af06000033cff0a48fa4e3e7a2428dea8499c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:da07980afad2d96115c5bcfc007f4e151f5dd7bebe892567048c0b4c5ed93018_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:11a0043b88670a400331fa28a6dd0c0a0ca42ccea4b9b1827a0ee7d5c9ffd4b2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:cfeed3d33b2d389ff49d83121d047b0aec8945a975f0da9ec24d577d34a61c2e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:09810329b04f8d1f6e954121a29befae7387ab725f7fa6665b56e951564eb519_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:c96fbe1676e387ec7ebed782dfec6fd7c439cd4a7f20d13defe7b870432466e5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:5fcb7cfb0ae7f611e6bbf5ee303ceb35cec637cd6990da6f2317e79d96bd49e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:c8ae229915619e34b15af1673950020b8c13cb3c40413319ec3b96d47e0b64e2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:315b03b13b9593af732583589e5906499a7002f972536b82ea38c59a06fc215e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c20700ff97b1499be0800f4da96859c09a32249c3f7b31900d3e05d572678f84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca401171791f5994f6984bb035431dbfee27e7c5c72f574d145754cf958eeb11_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ffa81762855b708022bb97e420360b72f5a05774019aebc906c00cda7410f23a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:463826f7d02ae6c6545af22361552017f2250ff311863434281f05f81e7f85b9_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6e68d502a2b61a701e56885a6dd03cc7510e1c2ab461975800c7cc837c49d0ab_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82f8e2dc317e06bb58ec66e5198c54997e3561ced33aec41ae7670ac51daa34e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d64dcdb06fc58d0489eb3c203c770166a58c247883047edcd599b0aeeb79cef6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2280c232f09f0230d769648fa0db784e9e866fb51a17d264d6f2f5c762fae854_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:384dd8fe02328369b93f3ed568da1227a86bf52f62106bd357fae61ddbe8d4b3_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:69c340ed0172c85b9caf82ac38b841f1cde4415bebce8cb21fe75194a26caffa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e0def8b8f2fe3d3d5e2a95af93b08dfe7023905ce0a53e3f94247207bd216d96_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:1920115b2af6f2176ff5b64018f5666b8a35eaf590b0ea3f70d0a0486cbd49cb_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:2eb449f9960cb72968efa9fb2f62371c547c0d14523a5934b30900c3eb5633bf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:440fbf138439b154a5b56baa8b31b86a452f3b4b5754180c27d914e33548568e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:4c92ea98c405c9d5908af8fc3c3a5d471f2961ab38a1a43eaf039230f866bce9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:1e5a6e0db6175799fb137377171b7ea06d55ec0f42ad2ef5930076cad0687b9c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:7af7d74f88a7a98973c343865dfa74f2f53d4acbb35c4b1f93fa6fbe13e24d7e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:9f2d82677c2b7bce45cd038586e975c8670a0002961ea5cf68ee9532e01a0e53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:d5accf9bba5ad88f0cf9132f38502c79338f3f6e85524884b071a5abdfc3fabe_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:71a643e70ebdc20eb39554bd8d4ec5bad73ce6eaa4d652144fab77f424775822_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:a9f6a7f57debf62b48aaad2e2298d698ee770c7fe6cf3166b81a5e3717652f60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:b950f84fb6c5f3d0e91b65d272f50582ce2d3669879626d709773b2377ee5884_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:ddf7179067f1105f0e3409d911eb52ce2aef4761d9e734547b4c760825d701d5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:1d4a629e0c56faafbf687862cef72d84d1cba4b4d396b0fe5613f6bcb9efff3f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:59bc9acfb22af3282e9307802074e0a1e3261824399960045b29a560367d8e46_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:64a83bb8964b9a859a18f674c57099a6a5bf684007f1672b9118ccdb68cf7a17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d480bf3506294e1ad92cf903d774db742b7666e840c76a19423c9c69b3e44740_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0c8d3a7bf0796dce3a92f80e09950f2da25a46db99241548ce0bf007ae568e64_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:3a30a171ac53ce7ba01f66f3753f641b5a49ceb613b219183181e0653d2bfb54_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:8ef322ec8c5bcc61734c8379d1ac6ed18c769b1486d7dc64cc102da8b427259e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:e199b1fa44ad093750fd95841e8277d2a2d7efebc672b79288b1145640bc35f7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:2c12ec3747b3248704a35b50a758c2cc1bf723861a06362e7a896575a7b194c1_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:6c0ad888e2261484cfdcae3729d87a87bde98f60adedd4b878113dc05711277b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:9666ce8444c17846928347d467951b960d7f83c2bfedb7db85b93001103fc897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d9246d1a4667a5f4f49678c1e4301883e4cb9ae60943c651719f2bc0005664ee_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:2aedea1c12794ad6f530eb42b3041e61548ad2f1de085dc51843ac18541a9437_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:8a7dc126d027c6472b60880e228b7c0450af9f945098a88aa759f9f8e1acbb98_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:d00d5f720bfa1a77c30d38845c81a82784ce4c01205258e58afa844b91f15841_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:f30ad07a4c82942a2f74e3dd8efb47152bd06018d5580ca14d5ec9cca2f5754d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:17ec1df107da9c897bfafd2b97839b425e5a29acf0cc5bc01f16b7e3002d4c0d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b1ab7d4aac3d2a3c65d0436899f7e97de0cb69f85ba447b24e98114d11c62e0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55b0893b21517edd7e5fa094862e0d853b2899002d755c13ce7b65e7a0cd9a41_arm64",
"8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f3055712d131d90976afbddd15b880dcc3b93e28b91e825acce421abbf300da_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:06e5fcc1203785ceae09da4ce4b7fbefdcfc447fe6362923a7f0a62fa5ef341b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:2b2dfa3727d09537f9ae971eb9958697f98c5fb2090f87a85b36129a403d94bb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:36d8f4fd80389cfaae4d52e13b907929403ed65e0c1345a2b86916f1257ef5df_s390x",
"8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:b47e548ca6e71416ca9bd8f740a2e638cb511d5dc3837c8f165415095e80755d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:0e27740038b6e514fd8f604aac444d54813a700f0e2b60f979314eaa2eae69fd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e257cfcf0f6f8789a359d83c2a3b3c8d8a51516bc24266d3869e6307873fed81_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:e31e490e60199d58ca9d9211c2d013fd898b45b140d37ab74fd5a61cbcd0b308_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f6abd02b1b3505946416184b42d6cd5427f1671abab34233fe448802be49e44b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:7e16d14f653d493988301fb0d2f208c4b26f5feff450e9085864ba67451d8e29_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:8be46a7f69910e5d9b7a47d8958a3114b3a257101594035af211e4243e2b1e95_amd64",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ea331c0e041e11ee4115522d32e95430fe29ec64ff6de52447ca385d3f319a0d_s390x",
"8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:f47943cfb4c87f9c5957b979f617757d1003c2e478988ee36d2123f5b7d3fb1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1244c884dc804e70044b784ca6a6242dc2cf427c57d43ecac97a6aeefd4f92e6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:88af75fc273c3bd330a743edf91ac0e0679441c9de40f5e028e2b29e3f00ed3c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bd1cad42ab57ae506531c628f7887ac451e6cbc690b327de8b40a233c1582e8d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1745e2f6a88548a615f73dea2d602ceed1c883d78b84a54bfd0f92b630f34244_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4de51cfa9acafef06874ed9eaaccb50d243a83088b5e31e34dfdb1cf2e9f2cc0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:76629e0808346e4c2dd3958abd275c4f2a4ac6cbb3253fe70f0503f94973fd7b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bcd06edcfb08b20106b76283573dc0333e92d16b068ec2a325eb41651c725ea5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ea8904f20318a73e2c096bda57c1f11dd3ab02d1fea0ed04f7db6ad29bf1981d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f1bebd8153c0dd3ee49e8f02cdf59db684ae737bd26f9b9ce4afc1b352a22dab_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:19cfd645c3d6e2c8d6a5d3f7b3c9add89f06143866ff27c69b6c1b779d066d04_arm64",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2a75b1b4e89c7b90334b81f236d26efe4ff535be73bbde6afd7b4356e335743f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3ca076279560bbe031e03dcf7b0bd85bf8180d843e526b096846166b1b7be7e8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:038847ab4169e185f3a9d72f7dfa9f6a346b1fa6e53a5bf9a528140c6bc6cfa9_arm64",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b167c8df844e86967aab1997abbd82e0311d00c5c3163489fc1d2ebef8266c2c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b5272bc65ea7553575d909320713405da22fc67cc8fe9c0d5b00b7a856202e21_s390x",
"8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:c4a78576dad0c7135523325cdd77609a736ee88d8fe2eded92f3db373cf80368_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:73c87c690c17a0856b86f7780e38f7ff14b3a18f9e91183aac32eb12719d828f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:7c1d8ea38109fab0d7c917547ee27618e6a1f7e1809fb4b9244294d8850d6410_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:96335f8f1320a29dda934d0be77cf9a1f915479685174d2e4c92b743df679ec5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f4bb3024dcca94d459c44432b2662b26b5b38f059f326008b256bdd6ab3617e8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:25996deb18a861f90481dc9cc9671ad016a134580db7d6a6f026ac0b8d3ca510_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2c06861f717c2b3e0d8aa4a84b2bac24b84564efadf92ea22ed42d515c5c5881_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0186ccc781a8beaadeb03d1b1c8dc270f0d3b2454c66208afdd41061bee0d059_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f6faefe69efc224d865fc6b3b6ba6ca48061e49f41445c46520c85f9bce8a11b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:587716585b9b3b1cd004c3dd1942ef58bcb344bc5ca06729d52257b5601b6c3e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:62b5a4fded97c697d8b02d3dcc9cf1338b5b084f44adcac500f50eb04afe0164_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a7b629d84124a201f77a456b669041defb6d92cbf4c3c039446714da707d6a72_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c0fff984adebabed906a3f62bddd8a2ef87f6727d2a1011f3d7463d3f97a7993_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1c873e3bd2fa73d80e465fe49cafeb1daf5ab22f147ab17f13cdf75bdcb94989_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:644f51b655cefea893bab40a2283c3073d5c41e077feb4b5721405b1024ad0f5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fc4d09e341720470bae2f10d76f2bcb829a147ff9b1ad4e33751e2d7dabf6a09_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d715d2b639018bc79a80fca6cce1bd2762dce300c21b25841104371a23d098f4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d7fafe04a2c562052ff1201dbd329d3229ecf6c4ccfba0d77d1d9e0cf5167f77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:4cf3a910c1bbd09a9ede3a03acde37ddc79035ccaffa69d2710a03cf65c996a3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:8e85b33ac410fc4db6c88b5d97fed36ae8cb1d26d70a7ad42e95b679abe8e32b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:556e81fa3e5971ba48cde52b4804256676aa87d7edec541ee7da00e8c8b8633c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:89e0cfa7965ff355b6e0fc96a9e7c2aacd378f9e9f8b2a99c32010d4610143dc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:e5a6139f1a6897912ce479416debd939119428ff6621619204df635920d10960_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:ede6cbe4e3245d86928aaba2f45378bf70dac308ca54d2cdb29a083bdce84268_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:343a4b9bb6d4ea419a353b68f7d8bebfa8226ee41491d792bcc5d5600e800e54_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:927d8292f56efab0b29a70442c5359cfa0946f2bde77823eae1cc9bcde60e6ab_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:bd85b66c8c988d63c3b382a15f432c76e7eaf50d3d4c52b24614d5251d46e9f3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d2ace2db8e6d055030a34300d61b63d54f432c0bb07913cce5dfb5f5b0060dd0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:531a10445ff98f56ef787ea46389ab1e19810984151e866d78122f9501f5faa1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:88bd53733a43cb0034425b378d72faaba7d78cf4294900b85ab551561d04574f_arm64",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c413c99fd88b776bbf959071a0ff29880bf20832498930c5ed2a69531c6b8f5e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-installer@sha256:c8cf90c2ef231e8fd023a0a41ca9e0fee4e845833041fb69da4b262cac89938a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1124af8a6804eff2097b6f949f367845fdae0da10b75f6ed9739a5246da3f7fe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:81913a1199d934424826315ed6ca79d501a09699d09d430f05a2e4d66a5b59de_amd64",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:8e47856c8a22ebd5085d271e3385b7aa1ee93fca8f0321c9c46ab84714e0fbef_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:e7c92af7a2e8e122318666ed49da2b8a037ad2757ca244316cf23d67e90ba202_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:39708c758d468f9ca1327cf631f20ce6ef7bd6c1231bce85459404ed79fc86aa_arm64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:816063957305d12c6a2f9874b745955c7f4c4ea5d213978510e3242d95673031_s390x",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:a71a3ba31adcb4a4beaaf43771512f12ebdcb45b84d78dd1faa8ff0c0988f3ae_amd64",
"8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:ecfeb39148c37366e160383cfb6a2e57dea2458ddc7245feef9361e833a5c2fa_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:15a493029e4ce37f7c3a6b2974290f1ab957f836da5239aa21ca5cae356a9b4b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:31b4a05bf42bf21f415ec9c3765ab14fc2ff16fca69a3a055a220372f3b70b43_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:37825463ff3c766b5834cbcb9f09a4243ef4c30b559a694ed7e848e4141ddf30_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:475b62820d626d74f86e0fb0960cc026bf6ee333e8dc2c329989bc5e0fbf5f4d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:020467a08bd4ea9ad59cc69bbaec30548829e159e4ce35bf1b89ba8403f56762_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:557b385da5e64d2bb4b2fe53dcf3ab5c64d77edb89c14806f63dc25d8479c4b6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:7d191e05045eec47e3c1fd1f1a00b7a31d41a28d1bf24cccfead38ed05baf593_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:c5ba7a1d1d80e82026516426d2a62eb51748dd74284f34d435014bb7b90c0381_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:45992a7584258dc94aa771d51811476c9e257fda92c8119242ceebbac411298b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:b721e9455b36c55c93f5d6557d623bbb4b5a47abd046aa85dbb95ba5cdf76819_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:be6a16d11b8f63eae1ff3c3be8dacb00bac3142052bf7d928d9e5c6dc373598a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:e71e1edfc44ae8d1108ee7c2fa4199439935c34ba0495bcfb8f6f506cefa0c72_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3a35c7661f84df40bc14637e58c45ad79868f158afa243936f071966add68643_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8e4855ec672664ab255cf3c2188958702c6dcdbad2270ed2d3f363fedf813e17_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebdda28084c5cd427f956dbcf97c17963d4558e99af9fba4abb440234503a8c6_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f6e5ad90408dc383c5b9f73fe97182e7af76d87b9b1c27b7b94f5b87249e4ca5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6c412d7b17786fbf163308a78aa64c193b8fbb898e9e61fc99ddce4bee93ef12_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a338afaae790f11252d7328e59a4e811b3924e194c9a84b78eafaf0b19f2da21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a9d535c0a7da6a7d6da9a7d65a8dd4e2754f91a5cfefd8fc44108d997cd3b570_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d8847f4314f7474036788edc0267520afd59889f4c5b39c56932f70927c4c2cc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:adddae91a7064690605bc9984000c4e43002bb519db882dac44655e8a7e20c51_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:ef244a7cfc2b57b53d212468e762ddf024f824fea6c7de134bdeed511f2b3376_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:7b4f8cb13f483acad1fcfd2cfcbcd2aafcfc0297928c11dac234da679563375f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:b67a6b778db4798ac54a3e94446d256e3dfe4a51f520f2ebe4c6a97d271f2794_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:31818d129e47979882c1e6a64cb38d5e0d39a6b7e59b6151c62f700e91363e32_amd64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:4bd8d10245cc177829d1757aa0a9dba390e617e6623af097baf054815ca01881_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:b4b8ee85a6b4156200a8ef94162cbbbe000731acb3b7aa1266702b22f4b343f7_arm64",
"8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ba4f2e396b1c3b7784adf99e2ae5c0fa91d19e8e2bd529376ac480501e0e97b0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:32552683b60b9339748fff98d8f079fff10bbf8b97c84077685782d76fa6e857_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:4231dc0a402e6585ad468dded4e4f81dd0731958cb85bd1104b71c868fd1bee9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6339eacc0e10dd70d1253763cd965573ac67aeae5cae04dbe29e7afdc06f9fe5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:b1511e57b7a82a66d084f74aca630a56d4b10f4c96a662cf3e45b4f895f3faad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:6067295b13f0006ea22a810f9042f1f15a1f056bd6f163db01215a78662ec796_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc4b265232e629bf4f2fecd9b0659f473273273ba89e41f6eee14c66527f9815_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:1585dc41751fe59401e392e04afda8b943e3ff7b6405710a6e77a4016ba26988_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8bc735c03b63257d1bd72fd18532a4c17682a448e38335195924de196a4c2b08_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:05dae1873b3debac98e341384b3f8f9580aa40a31bbbac61c58eb96ccf5e4ae5_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8e4587f81cad33c29eab5417f1c3d5faf50137ad991cdef69986b77351aee458_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:983a12d1496a627adc4ce9d02559ecf0859ae1b30ff3c6b39c1e54ae2c7153db_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:350ba2445087c97243c13066a630203699f948b342247892879354dc4e260042_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c7babfc5e9a064f225fdcc6cd5b7204f6e4a5ec9da734a91f5ec2e7a25c44cbe_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d5b067d9fc04855d9cc75039f72a4d723261576d4c61f48d68d1429d6df3c374_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:eacb2bf86edaad4ceb74c9ca0be34d39f079e040b83b3e070477e0f1fc9db410_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:1fae0ad639e19674bde8da7658226011198c7f2bea1c78505e658b7ae174fdc6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:475eaafee35008279c410b627fd4d95a3053eb063995326cd2f20dc00c01d17c_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:6ab9e748c431e6f1ef0339c931a2d40ab3c7a9ef47b7ce5ba9c3d390b8ff7746_arm64",
"8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:885458c5fbb4cbbce0164d86346218275a176042fe8b7a0ef4e7fd16e278137a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8e422e56cccb8184ae8f5699efa793f57762d841992983d93c49cc23277ab370_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8fe897e802bd655cbf97b3dc4c731e0797e974e667577a0fe2f98b1255bf3c28_amd64",
"8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:96dd0b488de6848c190951d9164070a3be42b0e13172229a6d478901399e2741_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:04897cb6943a83bf94a476de4cf59de3477afce2282fb6a9a334d37153dec238_s390x",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:2c7ad2f081657222dc39de8e092a85a2ac2915e32c55d243191e015011580690_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d4b829294c652743799cb88b624b298d64f7acbcd341b315f87348061db94a1e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:ee4392b738577019fe0579513cdb37ce5d5a3b9e2d1965ef9c57ea1fda935408_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:534eca59cccb190804ec22b9026bef14d4ed7f17539f15afcd13c50e7d233814_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:b1cde36c152424ea0ae0aa83530783654e00d129497f599c6f6b9ae24c9fa45c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:c9edc66266cdce8e4d0bbb81e1599d09fb192eef1c1f000b8a4dbff6aec52afc_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:d718220345d39b10690a7d96ec3644e84d799a5f19bdae8df46c1d01ef07a2c5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:0acd55fc0c9effea947f3d208fc2ffd87d06986f0fbd621205039b43a315b87b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:7bb37eb7b7e64ec16b4cc0bcf2eb493265504c168d98fb917866ed831940dc93_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:9e51fd0c14537638d79818763540d2d8614aeec4258409e68e4200cc542bb62d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:fb29ba83a29a8fb0dd7e0745af291de228b6505a437b317d3a3b43ace45c57ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1662331e763a04d3559488648055e69428abd655a3b0a107a852967ea0bd6c61_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9b9724cd7ac5bc9cdc4c528961fb260799380fa0049659e3d46b2ce5a02068e9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:9c44070dd866d5940e758a2174c518742ef231f66bf752aa78321e8f840a0e18_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:d53f450f1d259f0721355c39f21cb94100babcec999a17995f29d43875980931_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:88544b672a4061e84e9d70b099006941a6578cfa5ba1a2f653e7c43e4fbcf574_s390x",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:958b11f676cbb3a37ab3630c39a1a3d4ad44eda38d36cd9c45c79a3c342b07b4_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a3889be4e173e86f4327166468a5171a271352662a87184353eef2309178100b_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:dedca2195e0135e42b769fa6ea6b6c09ed72255a419dc6dd29cbe3ecd74a4514_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2af2cc0a7289f4afa87ac5df81bc445be6759f18610fe96f901beacf7630123d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4ec8bc2b379c61381782ce14f6c5194a554469400ee989384ca404808d1c71f6_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:82383b9d0f481e0c8efbf3951d46fa65980145f2472208157a6970a5d9d1dd4c_arm64",
"8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeb1c45acb94ef77995586e7459e8b27d9ea2558d5befffc6d348a1026823d84_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4e9332994c6b9b1cf1331d2693a5b7ffa48a1beb179b7a3871f21871ae6f06f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:4f0aecabb11f0f4127c9b511b9c7b36f86b3016524df369790800c7488d3e864_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:747170f830740566d5e39dcbd8cf6308bad2913ec3d07fc827d6a33fc53f43da_arm64",
"8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e3401bb304459ad921e146e2fb50a772e3cd24221106d09bea67040f3076e84a_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:443bbbda6d15cc17f50d212cd3bfb40b2a867159739809e506f94a7f52656612_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:99129fc067552f41663640c38cb0b0a027b8c06d5940629f2f66500657c24d0a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9e7c84fc7e3cf3143edbdde5f19d11473e4db5fdd143ed772538f50824d4b9fd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9f1ca75fccb63d06d4b0b999fafffec4839a81576a1e0b7f36cfe4107dd45c86_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1289e25a60ae1b4d663aa53eec31d653c380b3506dfd5a44fccdfa66ae81917c_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:1b6563025a87cb191ba5809d9e1067f6b323419cea890745d149523503d64c39_arm64",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:591f45ea38216ac583101f39e1e3aebda924db92cc629bd518cc9ba47e0777b2_s390x",
"8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:e331110742b68052096e736bcb6a93a9daa390dd2057c20c60659298ae7818b8_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:32f2b4f7b61e42e27379123af562f372af33da163daefbd1910adf7cd32abbc6_amd64",
"8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:909a4e37f472ffa342e7ea829cf4bba9d8f5582e94b757dcd692309424c4cddd_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:27a7e7725830ed849c7bf99042a6507274b7d0d953f2de3263dbadcc339a6c87_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:59f6674285a0218c07ca6a915793911411de75b001a569c85237289438082f1e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:9a4b6bb252324a1077c560248659bdb904ea2bac3eaea5e41eea2e6a936f3168_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:e84585cd719a8ffe54ffcfc9160143f27bd64ace7a262dbc1d16e3d8be5e7315_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:463d8195e73146d75e8c2e9868dbfd337bd3d0e1b5dab66e4cfb8988ce2bf777_s390x",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:5739105ef80abefdbd9db5cdfdf80bc2be3b6ad7eef9be2bd01c64045d9a95b0_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:6f0ca43bb54f59cc2146c34a4d1465be8c2cc100e81fa2a2dfe265d1e29d7897_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:d3856124ce2f48fc91c90caf627c70cea14ca66797d4fcd58d6d8576b5857f94_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:16df7e23784f7a17d8b12ffc39d20515a69b555ebeae611abb58e54912be2701_amd64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:39f703dd144a8aa3647528fabab8f36efa75105bac5a0b6b4832d4d1251302bd_arm64",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:933e5e75634e188eaab3279ebf229d9fc473c1229005199d220f4d02811dbda7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:ccae6a117824c79657eab129f7821dc46c31074873230ed185d364264bc9b1c7_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:17b050e0081fed68560a41d0348db476a765162ab04adf38dc3534188cce5213_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:c216aaca826bc057903d70a99a956f490537153583105fe0a1bb382e874ba8d5_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f332a91565112ee04f13d4ae156f1d594299d45d8887e73daab8ee12da60f747_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:f849ec934156180f86cd560289ac852cec5437a4e21cc0648dc26f79503f7e6a_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:07c529bb6049cb30e74067d862f0e434185ec4cc4e4f0bf989bbc960e2b6ee01_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:0923156bfaa49d923fffa9549eed717af67c795fa7b07805f5c19e5d7ed3a690_amd64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:6ae1ba080e10067f1257ce92d428c81620d84120567c6d80f9c441af13785c61_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:968b1b1d7151d60d40c4ccbbb19beca3a09c893eb5b688e19a3eaab26b66fa60_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:345d42b8d111ca625e5f7e9f5ec6388d6d7c5004df8589800f729c2c06d3d2cf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:5ac0674a42a80301cf2d4b6f2d9f7d5f5b57dd5ce0337ea95e14c615b378e5a8_s390x",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:6338e5518f49ac8fffce3c75a1a33f9da0c759b59c767ff0862e4f978b52ca99_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:db2c0d132750e51cd0c0008e05d737d55c7fb21ec31d8a659b97e0b6dc1498b7_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:30a47af33cd12cd7dd084ef533a6bf970a4e15a92155cc426dc854a654de91cd_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:d722cb3c942f7370e427e5bf4ab035df6354bf8f8074fe21d143020201f36f6c_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:dc0b5856c1e8fe2186ff39457776a353fb22d7c9a2d4462616d66ea3e1d20719_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ef79edde9ef1490062f7a713f27164788cfbce0dcf712ae944d8896d6c80927e_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:344c8a24cf0e06a3b44460101232acac3dd85018b4087c2dba293e85f0b6f9e1_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:55334f75e9a2952cb53647243d506a531e220ba62baca7251cc0eba8d41eb659_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6533a336ed261e39abd362be90bae5d9a7d7383f6b3e146cb451837fd2f3c0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:f7745b78c3868638f342aca8a3ac02be542a701dddd16dd189a428f7ecebc5f0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5a9b5de64e5dc56ddf9592c8377ec928e3f92fbdca2be8850e75f71c10398953_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5bb6ca3a15f99c9987b27d11a6a27652707774d1654defc7f18da6107a83fdfb_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:b3fef8989c83f493f9b5030dda74bb4ff82ac4110c922252d582894e3579c063_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:cecc68736a235a7bb59e5c96918399e017a16f6d59efa6bd6da40a229c43c1ad_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0a54671dac2145e7d23dbb0343b310ac03219cb77e1009602792e783fa85a8ec_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0ebbd89bc780e3af96bc2ef8e5f907d7104029a35c003a84a331ad3a70660adf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2068f725ff2687d1904ad352e549f651f178ad8a3f1a9da425ae87e0aa9d26eb_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6c8ec50fceabca813f92ed4737363454ebd1dd186b2af8493060b9f47d7c953d_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35c49c2c2e034a82fe73b7d6d58a1a397d285da6178489e4badb56cd65e93db8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fc201a74798262c78554ad9f79704a39d7d12334b63f8ef6ef14a318904add5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b928414a835a213823eae9033249441de2f7876ef94ffb75b2f1f99af3cc7ca5_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ca43ea77984823b4071d1a43026f2971ec1c4106d50dfd15cad7b84af4612c95_arm64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1d476e414a2e16adb82a5a4a259345ab9ef974aa5113b64bfcc48b8b420d6530_amd64",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:361828ad004d52afaf0f6dd0e23cdf8e2503fe085b41e6e42f0797793f6d902e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5671b26f3e94ec54532fcf126f2aacdda6189f7daed9be1b92c06920389fcbd4_s390x",
"8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6f46c6fb479b623b8ff6f81d12fb96e59687e274d5dad86718be838ac942a488_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:2c1b4e0e63b953bf4a1b42f325a19e7f5d7856d69c47814ebcd4b93eaf8b2800_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:90625da9fc6b434ce340efca3eb590bedcf6c2c53d87f34a75a6969188653f8b_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:a361d57f1f0c190f6900f5eebaf955c1f00122686a86373333d8bee30214ba22_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:e7fdfc22d02dea9bcb3faf843331a32f836ddd76a37ea2ea789ae18e9ca3cccf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:143a72d5dd62715fd9a6b17ac29a12c33a63e7fa0a735f6c4a6e47c4f79c1ad4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:8d3d122e15cc3d80f69a6c7ffdcb772b13ac5b94091496c0bbcbef785fa19c26_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:b1e10eb44c9e6adb043b672239d1df4da14abcd7cea5aa4d550848fc3edee515_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:f71c6055096ead7b7401a9816f7dedc44f32e8e17f1181fb3d202fa4a7e02db9_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:43e42466257d9c4e8d94b91fb3d96ad8cc8a49b0a102ada0def04b57ea837a2f_s390x",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:7f7d9d88d675cbe2e7d3ac6634d7c0079727062463f0be774080ca8093752484_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:859995ef4e66b173a66c999574ab6bfd43ba2c1eb5c30bdd2d0a752906316d35_amd64",
"8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:88f30275ce1003de1f05b4f81dc55234f7a74957f784bbe5153c30ceb4f028ae_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4dabe8708507a06b3dd4229da1d7cb29a6da5b9a81fed994138cf398bbdc5be1_amd64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7571e477a737cc6645228ecb3adb9d3015d0520151b7ffb8d53cdf49a641f26a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e50205d3069622c0177fa803e115f9436b6f96b19bdfddbbb1962bf67451c06b_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ed57898a4ac023a60db283fb56ad17f9f3bb35a64fa157903fe27eb932c84211_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:3ac09533a57b868380a3805bb6cb359d4aa77a595d78b22cf36c886c32bb8362_arm64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:a9bc363969fcad3218df868758d8dc57ab54982afea65dcf8207809dc06203fc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c385f66be3cb02907a36ed55a9235e30d38451b6be5a0402805cea1f77be319f_amd64",
"8Base-RHOSE-4.14:openshift4/ose-pod@sha256:c75ff06ced8542849a6958d18d97910de35bb9559d98dbac8a87ccbf94d8781e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:79e5565d30e21400cf052917b9f54a5621b31059c8bd48695607971b22d51bc0_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:83ce5ef7d8bb207736ce0cfb7ca8e08112d75335e52c621fefad025ef5ad6016_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:12f93c35e19418693f6e603edf2edc3ee2ba841c7dc9a6fec45ea7b40a327d30_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cfafb1e5c422ed0d71a8bba4977df135db6bc90cf581bc85ce9e9c7aa633c7ad_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:76004a577d933d9ee168d0eed7c32b48ec4a6cbd8a5a0247e88111bda992ca53_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a489adba5ce1eec4723a1d59cf828be737d3b1180f590ee6947a82ca340c75a2_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2655cd8983c082542ba0b035a043a4565ce2da8fbe6b13f38ed8f556c15c1f57_amd64",
"8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a82e5dd5f7112ab0100f21019d65079778a860c062db4133a51f3468e8459faf_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:07ac10e34bde1b11ccbd717be6fb91bf7c83881f3e155ae2874e140ca862ab20_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:6859f346ec7bd8c44f89fed5a3a9bf7f84f02911bdfe96bbc672bd9da2e64b77_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:813bf70a6920579605c24afe92bff14ab851b3f5fe36b870523f361cbe578b3d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:dd5844c0b1ed6de084db397f2f5cc9e3f78d80968d5f73d41aada5fe50aafebf_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:3810dce0cc0486da16d2cbdd21546479daf521830bbec4ceb8d1a202f613bca8_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:58c375361af749ebe8d350617b1655cbc0a49eeea4e4d525ac6ce0b92412b14b_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb478901ae2b3a9051afd9a11457a3f62e6f830e8cb174e35f1bb316387ecfa0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:fb4c156abe4276e84bf64ef83219040b4fb1d2daa97cdc049b4ccae5d29d5bf3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:574cd2b080ac37eb4b1db910b13b0548cffa97a8ffddb637af948d590617e944_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:8bac991f57885fb99f45021ecf505eed4f48cc54f504af6af3ec3627147d85f1_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:c3ef6a0be409e17351e2ac79ea6ca68017a2589fe84045e9788cd522e58f76c9_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:f0f5a3d57053c0ec5a2cc5f71a8a87fef7e9197b7871296ef18d1908f8d768b8_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:59e404dd782070c155489614317cc5faf83bc367f70e66d7c5ac263efbf260df_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:85395b47e0ebc371a6642226905c6fbfa91763cff2dc948c29d15cf94a8b8d59_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:bf6bf482ea76e1f0ddfd3090e8b4d64f1024f0703fc7ac365a5d31a9a5be57b4_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:e6d7079601a4ac94a59d4077d6aab8ef01d93771888322d70b197adf67c56ccc_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:28cbd3afb6d79804e832a60e4b075efc6e71a3f39d3670f25e8b722eb84e9fd7_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2d535e821fa17c1b00e463411803b45e1a3c32a078708607628289a69edbcea6_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5c017fff5727263bec4988b27243094696e104cbd14d0e8d743ed3cbc50b111_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d4f3666487d25ea2fc32ff32a34094a11f3d01d998f47eaa6971a7fabfe653ca_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:402ad1d72c9ac76def679a7f13031c8fa320743b9e15962281cc3afcb1a32993_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:8d6f259815a1cc348c42faf4b015e74f90ef5a8cf6cea569c3adbe9d6af21a68_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:e59f02707323949f81b29104326c2aa3f3503d18519d65e97b0776d53c927e19_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f8f10a0c160fd02cc80797e00962fac7907dd6983a7d9e245cfcd6c80c42f941_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:08538e3e6ab3b188ec85088f0fbeb2327aa0589fab701fbdfb02e2f51232a92e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:0b2be7430dc2722368c3897c6314cb474c991f20d38b8a3b02b3d37f282758be_amd64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:4f59033a9f9627a84ecdf353a6f8ad7344320f9b87d259309786e1a5503ac7ed_arm64",
"8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:790929106b57cd1461cb0543bcfeca39ab70afdba83107db4d861fe37e39fbad_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2328306e0162f91657809e58a82f7b18f09c42bc01df1dfe321a71712c0a7afd_s390x",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4d2c215a6a8029fa178340d398e32e2d7d5bd6a2c4238f97b986ec611852fb30_amd64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:5d8a8aea0f029e6a4167bc92b4f49ed80b46344c10d1717c20787a9ebed1ff21_arm64",
"8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:72b555be13206dd3361aa6736353c717548f272e51ecb719e71fb7f93df37536_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:31555c8c78d26b94daf0c794bc0ba9576b6e3d5259067f5b0b0d359f3ab59804_amd64",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:7306351cd3fb229458cad53e0a79db9bb1dc855906f89351c6a1e7babd954642_s390x",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:81c12446f2c81bcbbb8678250c69f7813b40b35ab4be781baef1f4239f12a7c2_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d9a18b77db4f8a878fe5047e76197aea7e189f2d87a9ba360844e562ee2b8fd3_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:0826a7a141c9139c28c7697e21d7e2776e13d079597b100218f03e82b2c46871_s390x",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:637f6af9ac2dee0a56e1255d0fd209059adfa461748bd8d778cf93e458b34d89_amd64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:71673d7daa1340cab3b07ee4f8196568f254fbf44c3cf58d27c870498f6c8e54_arm64",
"8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:dd0754f7f19fdf25c2e51712496e151e6472456eb52fa0a82e1560e95ce32a2d_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:391596f3640fd4a3987e282abc8b8898799e51ceee231fe2dde60b467d7ce3c0_s390x",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3ec7152a0c115b3f1434e7f90efb69de7847013c761a0822c986dca8ee624adc_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bfc74c380738433c6955d6d1c2e0831047eecbb43fc021211116f921c220a46e_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tests@sha256:eb0c8b9809dfab2c7788dbc9004a6e16d915fcc72c2ff76d58a54318d14e8596_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:73cf742ebc5c4ec82a786fb2337dbddcf9c0e04d2abaf98678be41a431e3e221_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8ce12f020734508257643b5fd872693feff14bf4a758d99fda7efc2d9b193cea_arm64",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:8e5f20024117dd7ba1824648e9a8d70f8b54c5e21e4f28364939d0ada6d12b0e_s390x",
"8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:d9e8015abe7bea39fb7a02a3a449770a7e00ea361906e860e1486ac121b883c3_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:101e5874496e715366257562fb5b234f5696504f940ef5e961e9f35b9fe54d6f_ppc64le",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:17abe004ec2066c47c70375e8492462aad2e9b7ce8fb096dfc34f29af837eadf_amd64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:7f536d6bec1bc85fce8be0acd1e0b6d6f3e677c8434028d18db491390020610a_arm64",
"8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:b553ef60ff935ea900f992750ca1013ddd9a94a864d7fcdc1ab83a79bfb4f549_s390x",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fecb307efe5b8ffadce91f86a33e0671af345377fd3874788390c2e7a5f16e07_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:9abe03d98de5b1004a3b70c6e779f729d97a96bede37ee067a4498bb56c8bd84_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fdb9677def6ee629436185c3f3c00065f30ff0b5af28f268c9b536a84ce77df5_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ceb07b726a16c0607e14313e7324191461d49e71da9f5b4ec20f727ad7b2aa13_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:299b41af6db999534cc7525747b0c336fc9a4ebec61ace6279fce2bdfcf7491d_amd64",
"8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:868e38b4665537e14723bde5e38b2803399223d0bc1c3042cddf8cd07322893c_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:411732a04ab6811942570988df25e18b8a96470293190f4a5b6b7ce012cdfbd4_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a5ac72e8394f9c774a39efb218d6cd46d1717ab189535a59352951ffcb6a93f0_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b3e51840cba572383082f350cac6e1ba2d7d54e47790aecf39c78ab16a22a65e_s390x",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:dda8effd461d7f566de21f7bb816868aec00024eb612e8d2bb9f38515ae02e24_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:045424ddbe5b07193ce5bfdc5e3c10e3eb321c34d667fa10ef3f5a0d8977869e_ppc64le",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:30e1b36c145a478bfdabbc18194f4851cfbf59fe0126da32e5f9a1defe0ef905_arm64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:53c174d5a92af2e1001cbc8f75490faa468721095f9237c80c144585feef362b_amd64",
"8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:a0bba1f261f079fe08a1daa98e39c077b1b3dc940be733487d64d4f3040fb805_s390x",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:702305fddfd3c10208415342f012d023c3cb2ceaced5c245c43f9f7544985501_amd64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:9b43890833778cbfaf9d0d02c2181b2dc7fc8838b9dad053eafb888dc37c9a8c_ppc64le",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a117fc84d2f0f6d5cb8cbc234db7711e78b98237d36a05cd8d6100f43459b479_arm64",
"9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:af8306ebd857087f834ab655ae934b2433f9f23f9bb7acde2ddbe0047bac8ddf_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:063131c45181652e32c13ba427bee8360b70ec47dcb12ff5c15c39a231b721b6_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2346b0b13df4a9e2bf8533385d76b16cfe3e2f847fc2d50c5df948fea8805091_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:41aacf39d1bfde8dae763936a166587752481a59bf5d9daa7f9976bc4501abf2_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ee675e6670fbfff4ac14eeeb69250683fc95399f30b54e82c6abd9d590c84e02_arm64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:5c539024d8aa57c7e7dc12611deaf3481171ec1eed2201b33b73ffdaa2f7971b_s390x",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:8ede1ff255c92104352393b61f84cf69dd82e209c396a76c2acd949cec4327a6_amd64",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:abdb1f21546837f1f833cb54cf1140c57b62e971f13489c239721a2d9ea5899e_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:af6753cd1270b94efd1522e70850617bc81eed4a6ee5ca9b8a023bbbc8601264_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:138f84ff580da062b2af5baf639ab6aa3704b2230d06217fdbbefc7431a82c37_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:52b93b4817d2a3e0fc1047a08aac22f4bb97285190e35b2022653de0cd1d9d57_amd64",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c1fb3f779e33faad0e14a9e638315a00ef9a4a398502131a452e2d79e2352e86_s390x",
"9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d613d24c5aa9099f29ea86c4d899a956637a029ccb1f5accde01de17ccf663d2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:657e1aa46f2144e72d6289c22d8a7dfbce4004ac7a2d9b6ecb897fbb67c60889_arm64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:813e8da7e41574bfbac8c6c5f9acd7989d95bb35ab09a113a01db15542aff558_s390x",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:8488f0e91f8a80ddeac1966bc4cfe343376cb00df2a278db5fee35dc88a7f26c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:edd5659eb53ff6db3da8cd846f137fe59b9e66781b01b915e1a589dcbe5e3e53_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:5fcbf7614b6e0badfa2fe62198540cdd9d82cfa4e4cc7e46fb21808f26933da9_s390x",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:6de324b22185e68abf17413fe27a6940b86b826b31f1fef94aec21c96008dcc3_arm64",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:afdbcfaec0d013dd98c936b1f8c9e07f4e43bbd90589feab6b489866f0274c38_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c3e7a5a77aa4aa3a8ce6cefd34832b67ac82f442751e273d818e0aa713e8d208_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:5e0cbfdc40924be9b89b5b659ad4425a0050c1f31bda3aa28be0e996b7fc1f75_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:852b58c19b96ddd4f98bc4909ccc218921336728ea873f6105b63bd0eff600b7_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:168e63d80c4f0691d7130bff2e5438c0a0ca12e27568320cfea917ea54893610_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a59c0c428fcb1108fcc788ced209239e2050dd8362235de6df08037460e68315_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:3f4b7b8f7fec5225844a100864c44602285306e62af1328b2f203e6df4685bb2_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:669de8f9fd41b3ff0d1ea8a0abbe6f154043994660c114b7656a6ff20a0dfaef_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0863cb27903efd644bc01f287f11cf52df07c97906d676efd5436cc8c7dc4b21_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:16f8d41b98b213f367fbe51d0348b72fc82ce1c3de8662fb8fa9c6ec93d66734_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a597919171a120cc32229f1706a8a854a98f1b210a1396b1bcc669ed49e69ab2_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a88f082c1e05cec23af545d8d56eada6a13276e39276b15fbd757f1078d1496c_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cee541cfd0a91def15186e0b81b1287e4ac068cea672222e4e8ef15f7c8da2c6_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eeefdde8d7014c03c7d38938f33011c03f33ce06836c3db42f687fdb434ab3b0_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:07900720a2f1896545ac73b1edabfbdfb59a0670e7973b861004226975ba1dff_amd64",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:57210fbca97b8693d56949d7afb78ef4420bea5aa52c84204ba9221560263f5d_s390x",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e9e4d4f6f1c271f52241532790948d0881058720c4dc247134db9b765686e418_ppc64le",
"9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:eca35f8806be2e7bf493dbef1c53b86d2c12bd48e03007b6a2a57ea4477e39de_arm64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_aarch64",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_ppc64le",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_s390x",
"9Base-RHOSE-4.14:rhcos@sha256:0c27a73a664b5a9113e17895806577ca1dc307402dd6a81163d001af0694139d_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "sudo: LPE via host option"
}
]
}
rhsa-2025:16530
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for ztp-site-generate is available for Red Hat OpenShift Container Platform 4.18.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the ztp-site-generate image for Red Hat OpenShift Container Platform 4.18.\nAll OpenShift Container Platform users are advised to upgrade to these updated packages and images.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:16530",
"url": "https://access.redhat.com/errata/RHSA-2025:16530"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_16530.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.18 ztp-site-generate container",
"tracking": {
"current_release_date": "2025-10-30T15:24:21+00:00",
"generator": {
"date": "2025-10-30T15:24:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:16530",
"initial_release_date": "2025-09-23T21:00:41+00:00",
"revision_history": [
{
"date": "2025-09-23T21:00:41+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-23T21:00:58+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.18",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.18::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64",
"product_id": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ztp-site-generate-rhel8@sha256%3A0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108?arch=amd64\u0026repository_url=registry.redhat.io/openshift4"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-23T21:00:41+00:00",
"details": "For OpenShift Container Platform 4.18, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16530"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-23T21:00:41+00:00",
"details": "For OpenShift Container Platform 4.18, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16530"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
}
]
}
rhsa-2025:1448
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated images are now available for Red Hat OpenShift AI.",
"title": "Topic"
},
{
"category": "general",
"text": "Release of RHOAI 2.17.0 provides these changes:",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:1448",
"url": "https://access.redhat.com/errata/RHSA-2025:1448"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45338",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-49767",
"url": "https://access.redhat.com/security/cve/CVE-2024-49767"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-21538",
"url": "https://access.redhat.com/security/cve/CVE-2024-21538"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-52798",
"url": "https://access.redhat.com/security/cve/CVE-2024-52798"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-55565",
"url": "https://access.redhat.com/security/cve/CVE-2024-55565"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1448.json"
}
],
"title": "Red Hat Security Advisory: RHOAI 2.17.0 - Red Hat OpenShift AI",
"tracking": {
"current_release_date": "2025-10-31T12:52:53+00:00",
"generator": {
"date": "2025-10-31T12:52:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:1448",
"initial_release_date": "2025-02-13T15:51:37+00:00",
"revision_history": [
{
"date": "2025-02-13T15:51:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-03-25T20:51:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-31T12:52:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift AI 2.17",
"product": {
"name": "Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_ai:2.17::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift AI"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"product_id": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-codeflare-operator-rhel8@sha256%3Afc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739194355"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel8@sha256%3Ae19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739103483"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-argo-argoexec-rhel8@sha256%3Ad78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206295"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256%3A5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206295"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-operator-controller-rhel8@sha256%3A913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739196512"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kf-notebook-controller-rhel8@sha256%3A0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739203102"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kuberay-operator-controller-rhel8@sha256%3Aba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206292"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kueue-controller-rhel8@sha256%3A849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206288"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-api-server-v2-rhel8@sha256%3A85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206285"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-driver-rhel8@sha256%3A8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206285"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-launcher-rhel8@sha256%3A83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206285"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256%3Ab94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206285"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256%3A5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739206285"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"product_id": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-mlmd-grpc-server-rhel8@sha256%3Af9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739211132"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"product_id": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-mm-rest-proxy-rhel8@sha256%3Ac2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102645"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel8@sha256%3Af581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102637"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-registry-operator-rhel8@sha256%3A47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102527"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-registry-rhel8@sha256%3A713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102539"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-runtime-adapter-rhel8@sha256%3A78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102748"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-serving-controller-rhel8@sha256%3Ad846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739204714"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-rhel8@sha256%3A58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102856"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"product_id": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-notebook-controller-rhel8@sha256%3A58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739203102"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"product_id": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-operator-bundle@sha256%3A8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739218399"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"product_id": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel8-operator@sha256%3A73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739218005"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"product_id": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-training-operator-rhel8@sha256%3A3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739103772"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"product_id": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-trustyai-service-operator-rhel8@sha256%3Acdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739103162"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64",
"product_id": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-trustyai-service-rhel8@sha256%3A9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.17.0-1739102747"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64 as a component of Red Hat OpenShift AI 2.17",
"product_id": "Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.17"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-21538",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"discovery_date": "2024-11-08T13:44:29.182678+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2324550"
}
],
"notes": [
{
"category": "description",
"text": "A Regular Expression Denial of Service (ReDoS) vulnerability was found in the cross-spawn package for Node.js. Due to improper input sanitization, an attacker can increase CPU usage and crash the program with a large, specially crafted string.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cross-spawn: regular expression denial of service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-21538"
},
{
"category": "external",
"summary": "RHBZ#2324550",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2324550"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21538"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21538"
},
{
"category": "external",
"summary": "https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff",
"url": "https://github.com/moxystudio/node-cross-spawn/commit/5ff3a07d9add449021d806e45c4168203aa833ff"
},
{
"category": "external",
"summary": "https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f",
"url": "https://github.com/moxystudio/node-cross-spawn/commit/640d391fde65388548601d95abedccc12943374f"
},
{
"category": "external",
"summary": "https://github.com/moxystudio/node-cross-spawn/pull/160",
"url": "https://github.com/moxystudio/node-cross-spawn/pull/160"
},
{
"category": "external",
"summary": "https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230",
"url": "https://security.snyk.io/vuln/SNYK-JS-CROSSSPAWN-8303230"
}
],
"release_date": "2024-11-08T05:00:04.695000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T15:51:37+00:00",
"details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1448"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "cross-spawn: regular expression denial of service"
},
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T15:51:37+00:00",
"details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T15:51:37+00:00",
"details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1448"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T15:51:37+00:00",
"details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2024-49767",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-10-25T20:00:37.993073+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2321829"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Werkzueg web application library. Applications using Werkzeug to parse multipart/form-data requests are vulnerable to resource exhaustion. A specially crafted form body can bypass the Request.max_form_memory_size setting and trigger a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "werkzeug: python-werkzeug: Werkzeug possible resource exhaustion when parsing file data in forms",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-400: Uncontrolled Resource Consumption | CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that help detect excessive resource usage caused by malicious activity or misconfigurations. In the event of exploitation, process isolation ensures workloads run in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-49767"
},
{
"category": "external",
"summary": "RHBZ#2321829",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2321829"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49767"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-49767",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-49767"
},
{
"category": "external",
"summary": "https://github.com/pallets/quart/commit/5e78c4169b8eb66b91ead3e62d44721b9e1644ee",
"url": "https://github.com/pallets/quart/commit/5e78c4169b8eb66b91ead3e62d44721b9e1644ee"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/commit/50cfeebcb0727e18cc52ffbeb125f4a66551179b",
"url": "https://github.com/pallets/werkzeug/commit/50cfeebcb0727e18cc52ffbeb125f4a66551179b"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/releases/tag/3.0.6",
"url": "https://github.com/pallets/werkzeug/releases/tag/3.0.6"
},
{
"category": "external",
"summary": "https://github.com/pallets/werkzeug/security/advisories/GHSA-q34m-jh98-gwm2",
"url": "https://github.com/pallets/werkzeug/security/advisories/GHSA-q34m-jh98-gwm2"
}
],
"release_date": "2024-10-25T19:41:35.029000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T15:51:37+00:00",
"details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1448"
},
{
"category": "workaround",
"details": "The Request.max_content_length setting and resource limits provided by deployment software and platforms are available to limit the resources used during a request. This vulnerability does not affect those settings. All three types of limits should be considered and set appropriately when deploying an application.",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "werkzeug: python-werkzeug: Werkzeug possible resource exhaustion when parsing file data in forms"
},
{
"cve": "CVE-2024-52798",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"discovery_date": "2024-12-05T23:00:59.020167+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2330689"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in path-to-regexp. A path-to-regexp turns path strings into regular expressions. In certain cases, path-to-regexp will output a regular expression that can be exploited to cause poor performance.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "path-to-regexp: path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability exists because of an incomplete fix for CVE-2024-45296.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-52798"
},
{
"category": "external",
"summary": "RHBZ#2330689",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2330689"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-52798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52798"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-52798",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-52798"
},
{
"category": "external",
"summary": "https://github.com/pillarjs/path-to-regexp/commit/f01c26a013b1889f0c217c643964513acf17f6a4",
"url": "https://github.com/pillarjs/path-to-regexp/commit/f01c26a013b1889f0c217c643964513acf17f6a4"
},
{
"category": "external",
"summary": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-rhx6-c78j-4q9w",
"url": "https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-rhx6-c78j-4q9w"
}
],
"release_date": "2024-12-05T22:45:42.774000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T15:51:37+00:00",
"details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1448"
},
{
"category": "workaround",
"details": "Avoid using two parameters within a single path segment when the separator is not, for example, /:a-:b. Alternatively, you can define the regex used for both parameters and ensure they do not overlap to allow backtracking.",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "path-to-regexp: path-to-regexp Unpatched `path-to-regexp` ReDoS in 0.1.x"
},
{
"cve": "CVE-2024-55565",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2024-12-09T02:00:45.255738+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331063"
}
],
"notes": [
{
"category": "description",
"text": "nanoid (aka Nano ID) before 5.0.9 mishandles non-integer values. 3.3.8 is also a fixed version.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "nanoid: nanoid mishandles non-integer values",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-55565"
},
{
"category": "external",
"summary": "RHBZ#2331063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-55565"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8",
"url": "https://github.com/ai/nanoid/compare/3.3.7...3.3.8"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/pull/510",
"url": "https://github.com/ai/nanoid/pull/510"
},
{
"category": "external",
"summary": "https://github.com/ai/nanoid/releases/tag/5.0.9",
"url": "https://github.com/ai/nanoid/releases/tag/5.0.9"
}
],
"release_date": "2024-12-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-13T15:51:37+00:00",
"details": "For Red Hat OpenShift AI 2.17.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:1448"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-codeflare-operator-rhel8@sha256:fc6d4c739d6e71fd613aa5ba0821035f0a8e783ea94a411abb82b26a5d79406d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-dashboard-rhel8@sha256:e19276083d932dad46be57674cadf2757a4eeb5d1e2cc2b4ae650e0c8d2c1b02_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel8@sha256:d78353c90bfbdf943547d5f6e3f547ab02f47836ca2cbf3f101977685bf3e34c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel8@sha256:5895e8a111dcd34e6cfec5ce9f84430164b4f6ee43daf8029d0c3b7eeffdd25c_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel8@sha256:913162d37998b5f5503ea9a6acdd32a03fe1588658ed481027c381feaa298542_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel8@sha256:0b105c6231945f7907424520f53df8ae5cfec9e4dd8fe8894928851e06729917_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel8@sha256:ba1d528589d4ea5288cdb424a84caf2e2ac394105f3343d8cbff299e2f1fb012_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-kueue-controller-rhel8@sha256:849977d802846fceb0b642c28db3611a88163b6025de36695205d81162935497_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel8@sha256:85b991f09d439ca1e1df6b490097f587a76a2aaf94cb98f360e513f0d153483a_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel8@sha256:8c3b9c8d8303f45766dea82194cf0d886eeb74bf9055c5aae06c8e78f8d28b04_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel8@sha256:83c2d8f4f66835bd22cfd29f4ae9b57bfacf16393b5080fbbe3057cab90dfdda_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel8@sha256:b94552aa082251c6c7b85d49cd3444a12149b8825473619517fa3edbd1748195_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel8@sha256:5979ff12a1b4b96b307ffc601388c195a5ce49bf53c85b7a9e7da20f6266ff8d_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel8@sha256:f9a98109664adec37649f616f63e86605df2feb6fb9178b37ddeba59f6460930_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel8@sha256:c2995df85c0023ebc43e9dc30a258323353387450af99295fd67b57fb8afc36b_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-controller-rhel8@sha256:f581ada86bbf09e794c9ae100197a7dda618ca1efc344281839801609123902f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-operator-rhel8@sha256:47653dc36a82d1b00f10d03df92aa836be8111c381cdb9caabd3a68829f6d683_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-model-registry-rhel8@sha256:713025cc0357b2052bec976eb74f2e0ec14c1ea4426c1f1eb78a6331973db7a7_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-rhel8@sha256:58fc4ea5fcabd64c061a4f30259b354ffbcbb8c16ffc442f47404ddd49ffd3c9_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel8@sha256:78e18816a15b2d744a76710523a574f483606646d5e661b58a1d8562dc85526f_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel8@sha256:d846107b3580c8ec623bf7cb131236990d20df91ee5c4b2c53474d18e0e112a1_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-notebook-controller-rhel8@sha256:58516cc6ece1c6bfb6c426006b2820333c8be181f7e16471b24f52cb024df6b3_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-operator-bundle@sha256:8894db3352d2c8e666bbd0b93ae36474f6d2dcf1e59c24328de8a95667a45bb0_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-rhel8-operator@sha256:73330b67b6b104e67468463f2de1b029530793fc2df550c70851e6a3575e6307_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-training-operator-rhel8@sha256:3e6c0ff6036b1feedfae2ddbc287e8dee1ee7f8e69ca7e0b911f77c929c50e53_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel8@sha256:cdf0176ce6a2425ed485e188ae25c83b1accbceed515c426c6101a014b43d837_amd64",
"Red Hat OpenShift AI 2.17:registry.redhat.io/rhoai/odh-trustyai-service-rhel8@sha256:9f5c7f682c534d3d07daceaef8c49c7d03d489f160b0adccdb296c5b9f67b748_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "nanoid: nanoid mishandles non-integer values"
}
]
}
rhsa-2025:9563
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.20.0 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.20.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.20.0. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:9562\n\nSecurity Fix(es):\n\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9563",
"url": "https://access.redhat.com/errata/RHSA-2025:9563"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9563.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.20.0 security and extras update",
"tracking": {
"current_release_date": "2025-10-30T15:24:23+00:00",
"generator": {
"date": "2025-10-30T15:24:23+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:9563",
"initial_release_date": "2025-10-21T03:27:40+00:00",
"revision_history": [
{
"date": "2025-10-21T03:27:40+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-21T03:27:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:23+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.2",
"product": {
"name": "Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.20::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:8999b598396034adb806e5b7b4edc14299a22245a306ebe0d4a9bb9080765237_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:8999b598396034adb806e5b7b4edc14299a22245a306ebe0d4a9bb9080765237_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:8999b598396034adb806e5b7b4edc14299a22245a306ebe0d4a9bb9080765237_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256%3A8999b598396034adb806e5b7b4edc14299a22245a306ebe0d4a9bb9080765237?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.20.0-202509251629.p2.g7d9f4ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c109dbbde4d80fd4394e64aac5fddc5989fbd32dc5c3a6fb4cfd0e921a840c3f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c109dbbde4d80fd4394e64aac5fddc5989fbd32dc5c3a6fb4cfd0e921a840c3f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c109dbbde4d80fd4394e64aac5fddc5989fbd32dc5c3a6fb4cfd0e921a840c3f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256%3Ac109dbbde4d80fd4394e64aac5fddc5989fbd32dc5c3a6fb4cfd0e921a840c3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.20.0-202509262039.p2.gf7004b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:639427fbcdea099db83531f70782a58cc04e278d581196c00f97fa4f87b40c8a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:639427fbcdea099db83531f70782a58cc04e278d581196c00f97fa4f87b40c8a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:639427fbcdea099db83531f70782a58cc04e278d581196c00f97fa4f87b40c8a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256%3A639427fbcdea099db83531f70782a58cc04e278d581196c00f97fa4f87b40c8a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.20.0-202509230043.p2.g84a8b0d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:cc289454650c6ba50d42a612faac84c3d9266508b069f6b432b57836d7f90b7c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:cc289454650c6ba50d42a612faac84c3d9266508b069f6b432b57836d7f90b7c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:cc289454650c6ba50d42a612faac84c3d9266508b069f6b432b57836d7f90b7c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256%3Acc289454650c6ba50d42a612faac84c3d9266508b069f6b432b57836d7f90b7c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.20.0-202509262039.p2.g3ba3eb6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:0a3a27772154967ed76cc5a864baf3226d736349429f9be12ae8711fec3afc4e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:0a3a27772154967ed76cc5a864baf3226d736349429f9be12ae8711fec3afc4e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:0a3a27772154967ed76cc5a864baf3226d736349429f9be12ae8711fec3afc4e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256%3A0a3a27772154967ed76cc5a864baf3226d736349429f9be12ae8711fec3afc4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-cni-container-v4.20.0-202509241057.p2.g2b97ca9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:a68965e5d9fb8977a6809a9ecf661404d6b0553d7a111214e58fecb174e1cfe2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:a68965e5d9fb8977a6809a9ecf661404d6b0553d7a111214e58fecb174e1cfe2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:a68965e5d9fb8977a6809a9ecf661404d6b0553d7a111214e58fecb174e1cfe2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256%3Aa68965e5d9fb8977a6809a9ecf661404d6b0553d7a111214e58fecb174e1cfe2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-daemon-container-v4.20.0-202509241057.p2.g2b97ca9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:24eebef1d61404ba721fbb4cf492b539c0cedd1a3cfb401c774a741a947f109e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:24eebef1d61404ba721fbb4cf492b539c0cedd1a3cfb401c774a741a947f109e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:24eebef1d61404ba721fbb4cf492b539c0cedd1a3cfb401c774a741a947f109e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-p4sdk-rhel9@sha256%3A24eebef1d61404ba721fbb4cf492b539c0cedd1a3cfb401c774a741a947f109e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-intel-ipu-p4sdk-container-v4.20.0-202509241057.p2.g2b97ca9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:4012d38fb30672d8e386beb0683a283b88ff32b6f183844428d626c7eb6a553e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:4012d38fb30672d8e386beb0683a283b88ff32b6f183844428d626c7eb6a553e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:4012d38fb30672d8e386beb0683a283b88ff32b6f183844428d626c7eb6a553e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-vsp-rhel9@sha256%3A4012d38fb30672d8e386beb0683a283b88ff32b6f183844428d626c7eb6a553e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-intel-ipu-vsp-container-v4.20.0-202509251424.p2.g2b97ca9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:866e2b530df453737d482ef3f567adc75984f81c22b6e3825fac3e4b230af6b7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:866e2b530df453737d482ef3f567adc75984f81c22b6e3825fac3e4b230af6b7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:866e2b530df453737d482ef3f567adc75984f81c22b6e3825fac3e4b230af6b7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256%3A866e2b530df453737d482ef3f567adc75984f81c22b6e3825fac3e4b230af6b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-operator-container-v4.20.0-202509262039.p2.g2b97ca9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:db37e960b0662d7220824c42093f34f3c2ca0002e44421e3e9390b7eccd8ed5a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:db37e960b0662d7220824c42093f34f3c2ca0002e44421e3e9390b7eccd8ed5a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:db37e960b0662d7220824c42093f34f3c2ca0002e44421e3e9390b7eccd8ed5a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256%3Adb37e960b0662d7220824c42093f34f3c2ca0002e44421e3e9390b7eccd8ed5a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.20.0-202509230043.p2.gf1394f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:97a5c021313e9a388c93cb2d2ddad39cc64718b672c102cc93fd68efce107598_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:97a5c021313e9a388c93cb2d2ddad39cc64718b672c102cc93fd68efce107598_arm64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:97a5c021313e9a388c93cb2d2ddad39cc64718b672c102cc93fd68efce107598_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3A97a5c021313e9a388c93cb2d2ddad39cc64718b672c102cc93fd68efce107598?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.20.0-202509230043.p2.gb5bb87b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:aaeac7f8b86d858f540dbb0480d25d8baf70bf2a840ff49782d114f942614996_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:aaeac7f8b86d858f540dbb0480d25d8baf70bf2a840ff49782d114f942614996_arm64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:aaeac7f8b86d858f540dbb0480d25d8baf70bf2a840ff49782d114f942614996_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3Aaaeac7f8b86d858f540dbb0480d25d8baf70bf2a840ff49782d114f942614996?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.20.0-202509262039.p2.gb5bb87b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:17235b0db883ae4a1be4c3ea1a53bc6de457274e8cfb57a89b823017349a576c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:17235b0db883ae4a1be4c3ea1a53bc6de457274e8cfb57a89b823017349a576c_arm64",
"product_id": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:17235b0db883ae4a1be4c3ea1a53bc6de457274e8cfb57a89b823017349a576c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256%3A17235b0db883ae4a1be4c3ea1a53bc6de457274e8cfb57a89b823017349a576c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-compare-artifacts-container-v4.20.0-202509251629.p2.g5d42739.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:285b7545808d74820e1f9decea1ec43c7c91531680cbace0fbff794feab3d6ab_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:285b7545808d74820e1f9decea1ec43c7c91531680cbace0fbff794feab3d6ab_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:285b7545808d74820e1f9decea1ec43c7c91531680cbace0fbff794feab3d6ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256%3A285b7545808d74820e1f9decea1ec43c7c91531680cbace0fbff794feab3d6ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.20.0-202509251424.p2.g1165d12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:26462d3b9289664f8769b260f1b6188e877f9daeeb574674a489b6c6e17e2966_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:26462d3b9289664f8769b260f1b6188e877f9daeeb574674a489b6c6e17e2966_arm64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:26462d3b9289664f8769b260f1b6188e877f9daeeb574674a489b6c6e17e2966_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256%3A26462d3b9289664f8769b260f1b6188e877f9daeeb574674a489b6c6e17e2966?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.20.0-202509230043.p2.g90695a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:1c7dbd31e2e38b6a99419765e02238ff6973a1d4fb810d82ff89bd1e8eea73a3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:1c7dbd31e2e38b6a99419765e02238ff6973a1d4fb810d82ff89bd1e8eea73a3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:1c7dbd31e2e38b6a99419765e02238ff6973a1d4fb810d82ff89bd1e8eea73a3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256%3A1c7dbd31e2e38b6a99419765e02238ff6973a1d4fb810d82ff89bd1e8eea73a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.20.0-202509262224.p2.g90695a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:b58f21f1f771de71c2270b6b4085e129ac3f17af68ecce6874bbb826f53158cc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:b58f21f1f771de71c2270b6b4085e129ac3f17af68ecce6874bbb826f53158cc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:b58f21f1f771de71c2270b6b4085e129ac3f17af68ecce6874bbb826f53158cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256%3Ab58f21f1f771de71c2270b6b4085e129ac3f17af68ecce6874bbb826f53158cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.20.0-202509262224.p2.g90695a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e88c29979259d74c2d6491f927a12b05391ac561c9362b2cad9ec24a13b8b6a4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e88c29979259d74c2d6491f927a12b05391ac561c9362b2cad9ec24a13b8b6a4_arm64",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e88c29979259d74c2d6491f927a12b05391ac561c9362b2cad9ec24a13b8b6a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256%3Ae88c29979259d74c2d6491f927a12b05391ac561c9362b2cad9ec24a13b8b6a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.20.0-202509230726.p2.gaacdf78.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a6a1ed3b46cada68c0568cd022e5c35578460f76c090f565612697ce7871d763_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a6a1ed3b46cada68c0568cd022e5c35578460f76c090f565612697ce7871d763_arm64",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a6a1ed3b46cada68c0568cd022e5c35578460f76c090f565612697ce7871d763_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256%3Aa6a1ed3b46cada68c0568cd022e5c35578460f76c090f565612697ce7871d763?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.20.0-202509230726.p2.gd3d2dcc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:71c0cfc07945037908694722492dbba79ef80200d6aeaa703a9d178a35d794d1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:71c0cfc07945037908694722492dbba79ef80200d6aeaa703a9d178a35d794d1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:71c0cfc07945037908694722492dbba79ef80200d6aeaa703a9d178a35d794d1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256%3A71c0cfc07945037908694722492dbba79ef80200d6aeaa703a9d178a35d794d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.gfd1eecd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:fc2dedb4c7a2290e4d935ababfc37d30c8015adec82dd4cd20dc9991ade7b288_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:fc2dedb4c7a2290e4d935ababfc37d30c8015adec82dd4cd20dc9991ade7b288_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:fc2dedb4c7a2290e4d935ababfc37d30c8015adec82dd4cd20dc9991ade7b288_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256%3Afc2dedb4c7a2290e4d935ababfc37d30c8015adec82dd4cd20dc9991ade7b288?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g3d47aa8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b49148819129228f6801d94b1795c10e8bfbe4dc8a47d42456f0b08ad2d886f0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b49148819129228f6801d94b1795c10e8bfbe4dc8a47d42456f0b08ad2d886f0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b49148819129228f6801d94b1795c10e8bfbe4dc8a47d42456f0b08ad2d886f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256%3Ab49148819129228f6801d94b1795c10e8bfbe4dc8a47d42456f0b08ad2d886f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.20.0-202509230726.p2.g854dbe9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:400040193a7a12428dc05e05181fcc01405c865b1c14bff2f80f3b10451c00b7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:400040193a7a12428dc05e05181fcc01405c865b1c14bff2f80f3b10451c00b7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:400040193a7a12428dc05e05181fcc01405c865b1c14bff2f80f3b10451c00b7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3A400040193a7a12428dc05e05181fcc01405c865b1c14bff2f80f3b10451c00b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510130855.p2.g0c6220d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:3214b996ac47c14c9e1423e2a6189c79e9245c53a16488c78790b7cd0b3ab78d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:3214b996ac47c14c9e1423e2a6189c79e9245c53a16488c78790b7cd0b3ab78d_arm64",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:3214b996ac47c14c9e1423e2a6189c79e9245c53a16488c78790b7cd0b3ab78d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3A3214b996ac47c14c9e1423e2a6189c79e9245c53a16488c78790b7cd0b3ab78d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.20.0-202510151915.p2.g0c6220d.assembly.4.20.0.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:19522bc31c5106e813fb9dd4f2c34d74145b77fe24152394c04159e3d3f3a6ab_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:19522bc31c5106e813fb9dd4f2c34d74145b77fe24152394c04159e3d3f3a6ab_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:19522bc31c5106e813fb9dd4f2c34d74145b77fe24152394c04159e3d3f3a6ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256%3A19522bc31c5106e813fb9dd4f2c34d74145b77fe24152394c04159e3d3f3a6ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-container-v4.20.0-202509261927.p2.g7cced5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:61d6601a53259b984618661305344775f58bf0bdb351e8d06859e2adcc8841f4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:61d6601a53259b984618661305344775f58bf0bdb351e8d06859e2adcc8841f4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:61d6601a53259b984618661305344775f58bf0bdb351e8d06859e2adcc8841f4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256%3A61d6601a53259b984618661305344775f58bf0bdb351e8d06859e2adcc8841f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-operator-container-v4.20.0-202509262039.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9eed3804068ed5896229728fd1e9a817cb932efaf11ab41499895da13b0848c0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9eed3804068ed5896229728fd1e9a817cb932efaf11ab41499895da13b0848c0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9eed3804068ed5896229728fd1e9a817cb932efaf11ab41499895da13b0848c0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256%3A9eed3804068ed5896229728fd1e9a817cb932efaf11ab41499895da13b0848c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.20.0-202509230043.p2.gcf38790.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b10cbafedb03aa248f3009f88566f00739e2b48727085fccc1fdadcbc42a9d57_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b10cbafedb03aa248f3009f88566f00739e2b48727085fccc1fdadcbc42a9d57_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b10cbafedb03aa248f3009f88566f00739e2b48727085fccc1fdadcbc42a9d57_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256%3Ab10cbafedb03aa248f3009f88566f00739e2b48727085fccc1fdadcbc42a9d57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509262039.p2.ge047b5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:a3cf74162718cb58f191ab9706fbf1b8488544295ac786f59e6aa5227a42fead_arm64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:a3cf74162718cb58f191ab9706fbf1b8488544295ac786f59e6aa5227a42fead_arm64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:a3cf74162718cb58f191ab9706fbf1b8488544295ac786f59e6aa5227a42fead_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3Aa3cf74162718cb58f191ab9706fbf1b8488544295ac786f59e6aa5227a42fead?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.20.0-202509231357.p2.gf64e9b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e1c60c601d2ba7e2e0cc1997cbed4ca9246daffd991ad02b2789946bcc8c331_arm64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e1c60c601d2ba7e2e0cc1997cbed4ca9246daffd991ad02b2789946bcc8c331_arm64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e1c60c601d2ba7e2e0cc1997cbed4ca9246daffd991ad02b2789946bcc8c331_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3A1e1c60c601d2ba7e2e0cc1997cbed4ca9246daffd991ad02b2789946bcc8c331?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.20.0-202509271248.p2.g95ac15a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ffd54421ee72ed267e3ac8762323dbd2b48b177eb6719d02c358c87196b87938_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ffd54421ee72ed267e3ac8762323dbd2b48b177eb6719d02c358c87196b87938_arm64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ffd54421ee72ed267e3ac8762323dbd2b48b177eb6719d02c358c87196b87938_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256%3Affd54421ee72ed267e3ac8762323dbd2b48b177eb6719d02c358c87196b87938?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.20.0-202509260856.p2.gf944f8a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:8c35c574f2a5586c58a932669e072b7f302e85b19fcdec365257e54a3ae74c99_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:8c35c574f2a5586c58a932669e072b7f302e85b19fcdec365257e54a3ae74c99_arm64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:8c35c574f2a5586c58a932669e072b7f302e85b19fcdec365257e54a3ae74c99_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256%3A8c35c574f2a5586c58a932669e072b7f302e85b19fcdec365257e54a3ae74c99?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509262039.p2.g354833a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e1fa6f7617c9ffe2a4104e31daaf5bebec44e0e7460642469e100b3e14a9bcdf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e1fa6f7617c9ffe2a4104e31daaf5bebec44e0e7460642469e100b3e14a9bcdf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e1fa6f7617c9ffe2a4104e31daaf5bebec44e0e7460642469e100b3e14a9bcdf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256%3Ae1fa6f7617c9ffe2a4104e31daaf5bebec44e0e7460642469e100b3e14a9bcdf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.20.0-202509260856.p2.g354833a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7c62997a3682e223feb9b37aa0f299443c050d0e24beaf216b43d97667364ef6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7c62997a3682e223feb9b37aa0f299443c050d0e24beaf216b43d97667364ef6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7c62997a3682e223feb9b37aa0f299443c050d0e24beaf216b43d97667364ef6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256%3A7c62997a3682e223feb9b37aa0f299443c050d0e24beaf216b43d97667364ef6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-container-v4.20.0-202509260426.p2.g5bf7708.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e69c8e0fa7852d1cfde2f1453527777636a69c7bfc2360dd4d14421b6e55c3b4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e69c8e0fa7852d1cfde2f1453527777636a69c7bfc2360dd4d14421b6e55c3b4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e69c8e0fa7852d1cfde2f1453527777636a69c7bfc2360dd4d14421b6e55c3b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256%3Ae69c8e0fa7852d1cfde2f1453527777636a69c7bfc2360dd4d14421b6e55c3b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-operator-container-v4.20.0-202509262039.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5b3a4fea89d434c718a5f890455d42da340357374b9c231edb2886667e26788f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5b3a4fea89d434c718a5f890455d42da340357374b9c231edb2886667e26788f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5b3a4fea89d434c718a5f890455d42da340357374b9c231edb2886667e26788f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256%3A5b3a4fea89d434c718a5f890455d42da340357374b9c231edb2886667e26788f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-sriov-network-metrics-exporter-container-v4.20.0-202509262224.p2.g77b5ec2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:d817b07d67c51558e440376ad4166b1f67c18029f69a7e9bfa1ab46897cb63f4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:d817b07d67c51558e440376ad4166b1f67c18029f69a7e9bfa1ab46897cb63f4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:d817b07d67c51558e440376ad4166b1f67c18029f69a7e9bfa1ab46897cb63f4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256%3Ad817b07d67c51558e440376ad4166b1f67c18029f69a7e9bfa1ab46897cb63f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-sriov-rdma-cni-container-v4.20.0-202509230043.p2.gdde0e44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:21646eac248ce886e84219292a425cafd0ba37c41afb8a1a0a920debb8d9ee98_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:21646eac248ce886e84219292a425cafd0ba37c41afb8a1a0a920debb8d9ee98_arm64",
"product_id": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:21646eac248ce886e84219292a425cafd0ba37c41afb8a1a0a920debb8d9ee98_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-support-log-gather-rhel9-operator@sha256%3A21646eac248ce886e84219292a425cafd0ba37c41afb8a1a0a920debb8d9ee98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-support-log-gather-operator-container-v4.20.0-202509262039.p2.gf8fe527.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:cb17b9ea44c13a662cc40563a912cf0361f583e57e37b9150579d99d11af4fb1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:cb17b9ea44c13a662cc40563a912cf0361f583e57e37b9150579d99d11af4fb1_arm64",
"product_id": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:cb17b9ea44c13a662cc40563a912cf0361f583e57e37b9150579d99d11af4fb1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256%3Acb17b9ea44c13a662cc40563a912cf0361f583e57e37b9150579d99d11af4fb1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=pf-status-relay-container-v4.20.0-202509230043.p2.g6a5f8a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:7aad704276cf21336c9a1356bee7f87a726777914600bbd42721cb59798ea121_arm64",
"product": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:7aad704276cf21336c9a1356bee7f87a726777914600bbd42721cb59798ea121_arm64",
"product_id": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:7aad704276cf21336c9a1356bee7f87a726777914600bbd42721cb59798ea121_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256%3A7aad704276cf21336c9a1356bee7f87a726777914600bbd42721cb59798ea121?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=pf-status-relay-operator-container-v4.20.0-202509262039.p2.gbe3132b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:03f4ae4fda9b460a483d423d88f9361e8e45a7aa3ea795941476fd08443d0868_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:03f4ae4fda9b460a483d423d88f9361e8e45a7aa3ea795941476fd08443d0868_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:03f4ae4fda9b460a483d423d88f9361e8e45a7aa3ea795941476fd08443d0868_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256%3A03f4ae4fda9b460a483d423d88f9361e8e45a7aa3ea795941476fd08443d0868?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.20.0-202509262039.p2.g58a19b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:39586feade4717f6ba28514e0304efcb37ab679548b9f686d161b7949e15f86a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:39586feade4717f6ba28514e0304efcb37ab679548b9f686d161b7949e15f86a_arm64",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:39586feade4717f6ba28514e0304efcb37ab679548b9f686d161b7949e15f86a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256%3A39586feade4717f6ba28514e0304efcb37ab679548b9f686d161b7949e15f86a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.20.0-202509230043.p2.g58a19b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:cf0ed86abce26ee90c40ce1afab94e845306d2d8d4efbad539ae27b60ec2186d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:cf0ed86abce26ee90c40ce1afab94e845306d2d8d4efbad539ae27b60ec2186d_arm64",
"product_id": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:cf0ed86abce26ee90c40ce1afab94e845306d2d8d4efbad539ae27b60ec2186d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256%3Acf0ed86abce26ee90c40ce1afab94e845306d2d8d4efbad539ae27b60ec2186d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.20.0-202509230043.p2.gf652145.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e7dca024308d3c15eeced3e30350f85f588cb3ccb7b815cedff4bc6091e094f3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e7dca024308d3c15eeced3e30350f85f588cb3ccb7b815cedff4bc6091e094f3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e7dca024308d3c15eeced3e30350f85f588cb3ccb7b815cedff4bc6091e094f3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256%3Ae7dca024308d3c15eeced3e30350f85f588cb3ccb7b815cedff4bc6091e094f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.20.0-202509230043.p2.g5101fce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4def5794faf90c879d79f8b8f56dee85a167bfe3e6371a65c3ad739265cdb7d0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4def5794faf90c879d79f8b8f56dee85a167bfe3e6371a65c3ad739265cdb7d0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4def5794faf90c879d79f8b8f56dee85a167bfe3e6371a65c3ad739265cdb7d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256%3A4def5794faf90c879d79f8b8f56dee85a167bfe3e6371a65c3ad739265cdb7d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.20.0-202509252156.p2.gb1ab501.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:59798be31808c4c40154c37f6435abb73f91f412b2fe7efcad8e7513f4450803_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:59798be31808c4c40154c37f6435abb73f91f412b2fe7efcad8e7513f4450803_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:59798be31808c4c40154c37f6435abb73f91f412b2fe7efcad8e7513f4450803_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256%3A59798be31808c4c40154c37f6435abb73f91f412b2fe7efcad8e7513f4450803?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.20.0-202509251856.p2.g719cbd8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:99400eab0d5467cb61ea4e35f72c74fc6ac709afdff12c44c28f506caf787850_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:99400eab0d5467cb61ea4e35f72c74fc6ac709afdff12c44c28f506caf787850_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:99400eab0d5467cb61ea4e35f72c74fc6ac709afdff12c44c28f506caf787850_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256%3A99400eab0d5467cb61ea4e35f72c74fc6ac709afdff12c44c28f506caf787850?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.20.0-202509262224.p2.gb1ab501.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:398eba870548e99918300e6ab46cfa0551635e49c67b9959a3dfd68dabd61235_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:398eba870548e99918300e6ab46cfa0551635e49c67b9959a3dfd68dabd61235_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:398eba870548e99918300e6ab46cfa0551635e49c67b9959a3dfd68dabd61235_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256%3A398eba870548e99918300e6ab46cfa0551635e49c67b9959a3dfd68dabd61235?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.20.0-202509230726.p2.gb1ab501.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c562fba0313349a15dcc45a293bf642e0f0650c708073202e37c13bdd4526bb3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c562fba0313349a15dcc45a293bf642e0f0650c708073202e37c13bdd4526bb3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c562fba0313349a15dcc45a293bf642e0f0650c708073202e37c13bdd4526bb3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256%3Ac562fba0313349a15dcc45a293bf642e0f0650c708073202e37c13bdd4526bb3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.20.0-202509230726.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ba30c772e16e8f890f7b01c7cd817be667098c00eb5a86b3ed175d9403edccb8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ba30c772e16e8f890f7b01c7cd817be667098c00eb5a86b3ed175d9403edccb8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ba30c772e16e8f890f7b01c7cd817be667098c00eb5a86b3ed175d9403edccb8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256%3Aba30c772e16e8f890f7b01c7cd817be667098c00eb5a86b3ed175d9403edccb8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.20.0-202509262039.p2.gab1dc95.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:176458da4d36bf523d14efa146e10f522596514b63740e4a3efe069f5725097e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:176458da4d36bf523d14efa146e10f522596514b63740e4a3efe069f5725097e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:176458da4d36bf523d14efa146e10f522596514b63740e4a3efe069f5725097e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256%3A176458da4d36bf523d14efa146e10f522596514b63740e4a3efe069f5725097e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.20.0-202509251629.p2.g7d9f4ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:674e103b0a77c06b0d5cf17771d980466397003a886d3cc4cd3b4cfad0431014_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:674e103b0a77c06b0d5cf17771d980466397003a886d3cc4cd3b4cfad0431014_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:674e103b0a77c06b0d5cf17771d980466397003a886d3cc4cd3b4cfad0431014_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256%3A674e103b0a77c06b0d5cf17771d980466397003a886d3cc4cd3b4cfad0431014?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.20.0-202509262039.p2.gf7004b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:9164d139d35efb942e8bb880d56a8e2262cb204146d5910bfe93c6026b81184d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:9164d139d35efb942e8bb880d56a8e2262cb204146d5910bfe93c6026b81184d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:9164d139d35efb942e8bb880d56a8e2262cb204146d5910bfe93c6026b81184d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256%3A9164d139d35efb942e8bb880d56a8e2262cb204146d5910bfe93c6026b81184d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.20.0-202509230043.p2.g84a8b0d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a71f2a2ba385ab12380af9b31997db95464b4df189931b0bea61063ed2b8f352_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a71f2a2ba385ab12380af9b31997db95464b4df189931b0bea61063ed2b8f352_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a71f2a2ba385ab12380af9b31997db95464b4df189931b0bea61063ed2b8f352_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256%3Aa71f2a2ba385ab12380af9b31997db95464b4df189931b0bea61063ed2b8f352?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.20.0-202509262039.p2.g3ba3eb6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d7dc66764828251f26d93bf69e75251751142be09f7ad23ee76c14a0058fa86c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d7dc66764828251f26d93bf69e75251751142be09f7ad23ee76c14a0058fa86c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d7dc66764828251f26d93bf69e75251751142be09f7ad23ee76c14a0058fa86c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256%3Ad7dc66764828251f26d93bf69e75251751142be09f7ad23ee76c14a0058fa86c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-cni-container-v4.20.0-202509241057.p2.g2b97ca9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:66ce6123a6f4dda1388d7939807a35b9aca62ace97dd91491ed1f6ff0c74bae0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:66ce6123a6f4dda1388d7939807a35b9aca62ace97dd91491ed1f6ff0c74bae0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:66ce6123a6f4dda1388d7939807a35b9aca62ace97dd91491ed1f6ff0c74bae0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256%3A66ce6123a6f4dda1388d7939807a35b9aca62ace97dd91491ed1f6ff0c74bae0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-daemon-container-v4.20.0-202509241057.p2.g2b97ca9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:21907037c60ab2049157e6ce61237a38bce35f090900668eb9f5a208f962d325_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:21907037c60ab2049157e6ce61237a38bce35f090900668eb9f5a208f962d325_amd64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:21907037c60ab2049157e6ce61237a38bce35f090900668eb9f5a208f962d325_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-p4sdk-rhel9@sha256%3A21907037c60ab2049157e6ce61237a38bce35f090900668eb9f5a208f962d325?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-intel-ipu-p4sdk-container-v4.20.0-202509241057.p2.g2b97ca9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:41a729c1c0227854f9c0b9b2fca160c194734e340465e480ebbc7c074d3c6f52_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:41a729c1c0227854f9c0b9b2fca160c194734e340465e480ebbc7c074d3c6f52_amd64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:41a729c1c0227854f9c0b9b2fca160c194734e340465e480ebbc7c074d3c6f52_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-vsp-rhel9@sha256%3A41a729c1c0227854f9c0b9b2fca160c194734e340465e480ebbc7c074d3c6f52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-intel-ipu-vsp-container-v4.20.0-202509251424.p2.g2b97ca9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9b7cd43469454242dece8d95f113ca9d25a7a9df147dbf3fde08c05a0cc35c2e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9b7cd43469454242dece8d95f113ca9d25a7a9df147dbf3fde08c05a0cc35c2e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9b7cd43469454242dece8d95f113ca9d25a7a9df147dbf3fde08c05a0cc35c2e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256%3A9b7cd43469454242dece8d95f113ca9d25a7a9df147dbf3fde08c05a0cc35c2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-operator-container-v4.20.0-202509262039.p2.g2b97ca9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:364b9d4421f7bf64c2a764484fc2f84e1ead5a76e932abfb1b7a4b7e19d9744a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:364b9d4421f7bf64c2a764484fc2f84e1ead5a76e932abfb1b7a4b7e19d9744a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:364b9d4421f7bf64c2a764484fc2f84e1ead5a76e932abfb1b7a4b7e19d9744a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256%3A364b9d4421f7bf64c2a764484fc2f84e1ead5a76e932abfb1b7a4b7e19d9744a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.20.0-202509230043.p2.gf1394f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:389d30f916f77ab104dd8762fe39477be16ebe228f62e00c09e20bebb203155c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:389d30f916f77ab104dd8762fe39477be16ebe228f62e00c09e20bebb203155c_amd64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:389d30f916f77ab104dd8762fe39477be16ebe228f62e00c09e20bebb203155c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3A389d30f916f77ab104dd8762fe39477be16ebe228f62e00c09e20bebb203155c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.20.0-202509230043.p2.gb5bb87b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:77fc621077ae4227c58c7788035505c3a8f02dac46f0ce1d9990acdb3e13b86e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:77fc621077ae4227c58c7788035505c3a8f02dac46f0ce1d9990acdb3e13b86e_amd64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:77fc621077ae4227c58c7788035505c3a8f02dac46f0ce1d9990acdb3e13b86e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3A77fc621077ae4227c58c7788035505c3a8f02dac46f0ce1d9990acdb3e13b86e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.20.0-202509262039.p2.gb5bb87b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:aab5358bfd32b17fc5a5679208cb2b94d842e16da2835fadcc41973e62bb5921_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:aab5358bfd32b17fc5a5679208cb2b94d842e16da2835fadcc41973e62bb5921_amd64",
"product_id": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:aab5358bfd32b17fc5a5679208cb2b94d842e16da2835fadcc41973e62bb5921_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256%3Aaab5358bfd32b17fc5a5679208cb2b94d842e16da2835fadcc41973e62bb5921?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-compare-artifacts-container-v4.20.0-202509251629.p2.g5d42739.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cb75a6dafa7c668b1ead675516f9eb2246a8c84ad738e3b2ad53ee7dd12375a7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cb75a6dafa7c668b1ead675516f9eb2246a8c84ad738e3b2ad53ee7dd12375a7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cb75a6dafa7c668b1ead675516f9eb2246a8c84ad738e3b2ad53ee7dd12375a7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256%3Acb75a6dafa7c668b1ead675516f9eb2246a8c84ad738e3b2ad53ee7dd12375a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.20.0-202509251424.p2.g1165d12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:8f2468a6b07c97be149f8d5523a017350f96ad83b4fe43b20e05b2dc8bf7fa69_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:8f2468a6b07c97be149f8d5523a017350f96ad83b4fe43b20e05b2dc8bf7fa69_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:8f2468a6b07c97be149f8d5523a017350f96ad83b4fe43b20e05b2dc8bf7fa69_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256%3A8f2468a6b07c97be149f8d5523a017350f96ad83b4fe43b20e05b2dc8bf7fa69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.20.0-202509230043.p2.g90695a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:200910a6c5cacde971de676b03d3af458d3de800a165b431c8e767d4def80281_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:200910a6c5cacde971de676b03d3af458d3de800a165b431c8e767d4def80281_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:200910a6c5cacde971de676b03d3af458d3de800a165b431c8e767d4def80281_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256%3A200910a6c5cacde971de676b03d3af458d3de800a165b431c8e767d4def80281?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.20.0-202509262224.p2.g90695a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c469fa353fcc31cf674b5648ed3d35ab7a282dc1e4756851a458422c6e3e2179_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c469fa353fcc31cf674b5648ed3d35ab7a282dc1e4756851a458422c6e3e2179_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c469fa353fcc31cf674b5648ed3d35ab7a282dc1e4756851a458422c6e3e2179_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256%3Ac469fa353fcc31cf674b5648ed3d35ab7a282dc1e4756851a458422c6e3e2179?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.20.0-202509262224.p2.g90695a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:efdcd2b13b941b4015870f51106e2607408339a2c6003251f10c49923b8a77da_amd64",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:efdcd2b13b941b4015870f51106e2607408339a2c6003251f10c49923b8a77da_amd64",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:efdcd2b13b941b4015870f51106e2607408339a2c6003251f10c49923b8a77da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256%3Aefdcd2b13b941b4015870f51106e2607408339a2c6003251f10c49923b8a77da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.20.0-202509230726.p2.gaacdf78.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:9ec507b2c4f6bdbf86a6e1479e967039993a6bbb35b1bfc7db294d794a43ffc2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:9ec507b2c4f6bdbf86a6e1479e967039993a6bbb35b1bfc7db294d794a43ffc2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:9ec507b2c4f6bdbf86a6e1479e967039993a6bbb35b1bfc7db294d794a43ffc2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256%3A9ec507b2c4f6bdbf86a6e1479e967039993a6bbb35b1bfc7db294d794a43ffc2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.20.0-202509230726.p2.gd3d2dcc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:0be0e9e9dff13e72c2c71aa3e86a782b7b97e17dddc289550270df3bdbca6634_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:0be0e9e9dff13e72c2c71aa3e86a782b7b97e17dddc289550270df3bdbca6634_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:0be0e9e9dff13e72c2c71aa3e86a782b7b97e17dddc289550270df3bdbca6634_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256%3A0be0e9e9dff13e72c2c71aa3e86a782b7b97e17dddc289550270df3bdbca6634?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.gfd1eecd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:f73bfbbe9950eba30b998935dbb603f58af851b0f42cc38df2aae87954680228_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:f73bfbbe9950eba30b998935dbb603f58af851b0f42cc38df2aae87954680228_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:f73bfbbe9950eba30b998935dbb603f58af851b0f42cc38df2aae87954680228_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256%3Af73bfbbe9950eba30b998935dbb603f58af851b0f42cc38df2aae87954680228?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g3d47aa8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:bc124ac29bd6fcf2b9fe6f4cb1785fa7f55225db93632d24f3533618f2937dbd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:bc124ac29bd6fcf2b9fe6f4cb1785fa7f55225db93632d24f3533618f2937dbd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:bc124ac29bd6fcf2b9fe6f4cb1785fa7f55225db93632d24f3533618f2937dbd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256%3Abc124ac29bd6fcf2b9fe6f4cb1785fa7f55225db93632d24f3533618f2937dbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.20.0-202509230726.p2.g854dbe9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2fdd4f38b3690e7688c8ef001e0c6935023a53d6645941048309d0a24c5f571d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2fdd4f38b3690e7688c8ef001e0c6935023a53d6645941048309d0a24c5f571d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2fdd4f38b3690e7688c8ef001e0c6935023a53d6645941048309d0a24c5f571d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3A2fdd4f38b3690e7688c8ef001e0c6935023a53d6645941048309d0a24c5f571d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510130855.p2.g0c6220d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:f0f5168a61a0bae3cef939e79c48a52175a24729de441dacae32acf48411ec3a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:f0f5168a61a0bae3cef939e79c48a52175a24729de441dacae32acf48411ec3a_amd64",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:f0f5168a61a0bae3cef939e79c48a52175a24729de441dacae32acf48411ec3a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3Af0f5168a61a0bae3cef939e79c48a52175a24729de441dacae32acf48411ec3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.20.0-202510151915.p2.g0c6220d.assembly.4.20.0.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:44265d92de150823635f1736a028f0672c68472ca299ed70165c23b3243fcb17_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:44265d92de150823635f1736a028f0672c68472ca299ed70165c23b3243fcb17_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:44265d92de150823635f1736a028f0672c68472ca299ed70165c23b3243fcb17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256%3A44265d92de150823635f1736a028f0672c68472ca299ed70165c23b3243fcb17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-container-v4.20.0-202509261927.p2.g7cced5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:334372c3a6e761b9ab4403603e31b18d11429a71ba1e2d75cec7c89f0e45b3e9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:334372c3a6e761b9ab4403603e31b18d11429a71ba1e2d75cec7c89f0e45b3e9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:334372c3a6e761b9ab4403603e31b18d11429a71ba1e2d75cec7c89f0e45b3e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256%3A334372c3a6e761b9ab4403603e31b18d11429a71ba1e2d75cec7c89f0e45b3e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-operator-container-v4.20.0-202509262039.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c9c29fb4618fc773a7d5e1dda04503712e9c8f0e720d17e98103c3a3a27a8f2a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c9c29fb4618fc773a7d5e1dda04503712e9c8f0e720d17e98103c3a3a27a8f2a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c9c29fb4618fc773a7d5e1dda04503712e9c8f0e720d17e98103c3a3a27a8f2a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256%3Ac9c29fb4618fc773a7d5e1dda04503712e9c8f0e720d17e98103c3a3a27a8f2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.20.0-202509230043.p2.gcf38790.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:a16ebcb2e00cc030561613b2e1223f93dd9c798ece51a177276301e46ff747ea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:a16ebcb2e00cc030561613b2e1223f93dd9c798ece51a177276301e46ff747ea_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:a16ebcb2e00cc030561613b2e1223f93dd9c798ece51a177276301e46ff747ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256%3Aa16ebcb2e00cc030561613b2e1223f93dd9c798ece51a177276301e46ff747ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509262039.p2.ge047b5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:c39cdd0ac40305708f15f645778917977a06bbe4c349ccf9b0785b4b39aa6733_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:c39cdd0ac40305708f15f645778917977a06bbe4c349ccf9b0785b4b39aa6733_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:c39cdd0ac40305708f15f645778917977a06bbe4c349ccf9b0785b4b39aa6733_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3Ac39cdd0ac40305708f15f645778917977a06bbe4c349ccf9b0785b4b39aa6733?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.20.0-202509231357.p2.gf64e9b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:69bca2b5451629d855b17eea5bd8ae4afb6b8181f5cb484557eff74b1782ee73_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:69bca2b5451629d855b17eea5bd8ae4afb6b8181f5cb484557eff74b1782ee73_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:69bca2b5451629d855b17eea5bd8ae4afb6b8181f5cb484557eff74b1782ee73_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3A69bca2b5451629d855b17eea5bd8ae4afb6b8181f5cb484557eff74b1782ee73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.20.0-202509271248.p2.g95ac15a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:d4c991bb5b6ea52d2f9985e63d1166796101550acba0e3e1beea787c42f5bdfb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:d4c991bb5b6ea52d2f9985e63d1166796101550acba0e3e1beea787c42f5bdfb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:d4c991bb5b6ea52d2f9985e63d1166796101550acba0e3e1beea787c42f5bdfb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256%3Ad4c991bb5b6ea52d2f9985e63d1166796101550acba0e3e1beea787c42f5bdfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.20.0-202509260856.p2.gf944f8a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b0a1bc0f943576f6b966214e62e77fa86d7e44fc72d7ca529749b27910137851_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b0a1bc0f943576f6b966214e62e77fa86d7e44fc72d7ca529749b27910137851_amd64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b0a1bc0f943576f6b966214e62e77fa86d7e44fc72d7ca529749b27910137851_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256%3Ab0a1bc0f943576f6b966214e62e77fa86d7e44fc72d7ca529749b27910137851?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509262039.p2.g354833a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:24d2f6162808cb5e817770e89eb9d27cb633145429eeb99f1b9b21fddc8d1ea1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:24d2f6162808cb5e817770e89eb9d27cb633145429eeb99f1b9b21fddc8d1ea1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:24d2f6162808cb5e817770e89eb9d27cb633145429eeb99f1b9b21fddc8d1ea1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256%3A24d2f6162808cb5e817770e89eb9d27cb633145429eeb99f1b9b21fddc8d1ea1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.20.0-202509260856.p2.g354833a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:30cafd33723e954e74203d8f6f83a0d9969800838c1705513dda70312e25cef0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:30cafd33723e954e74203d8f6f83a0d9969800838c1705513dda70312e25cef0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:30cafd33723e954e74203d8f6f83a0d9969800838c1705513dda70312e25cef0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256%3A30cafd33723e954e74203d8f6f83a0d9969800838c1705513dda70312e25cef0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-container-v4.20.0-202509260426.p2.g5bf7708.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6e0e5e628ba4fb74f04e85b653420d727781313e83112c0af7b7ad9d6c01b546_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6e0e5e628ba4fb74f04e85b653420d727781313e83112c0af7b7ad9d6c01b546_amd64",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6e0e5e628ba4fb74f04e85b653420d727781313e83112c0af7b7ad9d6c01b546_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256%3A6e0e5e628ba4fb74f04e85b653420d727781313e83112c0af7b7ad9d6c01b546?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-operator-container-v4.20.0-202509262039.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c9c0d0fd5377f68ac20ed3bef823648dffdc4a371333ac9066aed8b0cf433ab6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c9c0d0fd5377f68ac20ed3bef823648dffdc4a371333ac9066aed8b0cf433ab6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c9c0d0fd5377f68ac20ed3bef823648dffdc4a371333ac9066aed8b0cf433ab6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256%3Ac9c0d0fd5377f68ac20ed3bef823648dffdc4a371333ac9066aed8b0cf433ab6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-sriov-network-metrics-exporter-container-v4.20.0-202509262224.p2.g77b5ec2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:3a1098271ac5cb5f029326d5a780c811f26a3b5aab3ea90eb582f2831c7cef40_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:3a1098271ac5cb5f029326d5a780c811f26a3b5aab3ea90eb582f2831c7cef40_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:3a1098271ac5cb5f029326d5a780c811f26a3b5aab3ea90eb582f2831c7cef40_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256%3A3a1098271ac5cb5f029326d5a780c811f26a3b5aab3ea90eb582f2831c7cef40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-sriov-rdma-cni-container-v4.20.0-202509230043.p2.gdde0e44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:178909f0b8ed5c8a7a49ac37a84b465a39568be3f71ebaa1a3281c94b8757909_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:178909f0b8ed5c8a7a49ac37a84b465a39568be3f71ebaa1a3281c94b8757909_amd64",
"product_id": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:178909f0b8ed5c8a7a49ac37a84b465a39568be3f71ebaa1a3281c94b8757909_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-support-log-gather-rhel9-operator@sha256%3A178909f0b8ed5c8a7a49ac37a84b465a39568be3f71ebaa1a3281c94b8757909?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-support-log-gather-operator-container-v4.20.0-202509262039.p2.gf8fe527.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:02ec9dd2646d12fb7a3d087f55fabd6b5c0ead2fb6ef01ff6c5188abf32844f4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:02ec9dd2646d12fb7a3d087f55fabd6b5c0ead2fb6ef01ff6c5188abf32844f4_amd64",
"product_id": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:02ec9dd2646d12fb7a3d087f55fabd6b5c0ead2fb6ef01ff6c5188abf32844f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256%3A02ec9dd2646d12fb7a3d087f55fabd6b5c0ead2fb6ef01ff6c5188abf32844f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=pf-status-relay-container-v4.20.0-202509230043.p2.g6a5f8a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:91c1b75003c1e820080d012574cd37f6c9b66fe650f00af29f9e65a952f80ec6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:91c1b75003c1e820080d012574cd37f6c9b66fe650f00af29f9e65a952f80ec6_amd64",
"product_id": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:91c1b75003c1e820080d012574cd37f6c9b66fe650f00af29f9e65a952f80ec6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256%3A91c1b75003c1e820080d012574cd37f6c9b66fe650f00af29f9e65a952f80ec6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=pf-status-relay-operator-container-v4.20.0-202509262039.p2.gbe3132b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:0b49c74a80ae6a75b24c70f005daf2d614fe0b37f8e13a92d1cd44da8f2dc12a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:0b49c74a80ae6a75b24c70f005daf2d614fe0b37f8e13a92d1cd44da8f2dc12a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:0b49c74a80ae6a75b24c70f005daf2d614fe0b37f8e13a92d1cd44da8f2dc12a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256%3A0b49c74a80ae6a75b24c70f005daf2d614fe0b37f8e13a92d1cd44da8f2dc12a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.20.0-202509262039.p2.g58a19b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fd445e6ced2d6185fb0ceaede206e9790170adf81400c00d172ec561bd6cf77c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fd445e6ced2d6185fb0ceaede206e9790170adf81400c00d172ec561bd6cf77c_amd64",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fd445e6ced2d6185fb0ceaede206e9790170adf81400c00d172ec561bd6cf77c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256%3Afd445e6ced2d6185fb0ceaede206e9790170adf81400c00d172ec561bd6cf77c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.20.0-202509230043.p2.g58a19b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:59274d68065f991f7ceb02592af29a0ddc43edccd752f3b775d229b92ca49fe0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:59274d68065f991f7ceb02592af29a0ddc43edccd752f3b775d229b92ca49fe0_amd64",
"product_id": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:59274d68065f991f7ceb02592af29a0ddc43edccd752f3b775d229b92ca49fe0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256%3A59274d68065f991f7ceb02592af29a0ddc43edccd752f3b775d229b92ca49fe0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.20.0-202509230043.p2.gf652145.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:677c3106758c768e00beefd58c4968ab03fa0a2cee7055ede76c1d07c0a7bf92_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:677c3106758c768e00beefd58c4968ab03fa0a2cee7055ede76c1d07c0a7bf92_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:677c3106758c768e00beefd58c4968ab03fa0a2cee7055ede76c1d07c0a7bf92_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256%3A677c3106758c768e00beefd58c4968ab03fa0a2cee7055ede76c1d07c0a7bf92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.20.0-202509230043.p2.g5101fce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2bff1c5d5f9272b131c596edbb7bb0fae915cab8534d4fd63badea7458029e96_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2bff1c5d5f9272b131c596edbb7bb0fae915cab8534d4fd63badea7458029e96_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2bff1c5d5f9272b131c596edbb7bb0fae915cab8534d4fd63badea7458029e96_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256%3A2bff1c5d5f9272b131c596edbb7bb0fae915cab8534d4fd63badea7458029e96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.20.0-202509252156.p2.gb1ab501.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:60171b2fd2c7eadf8e6326ea558a5e94ee2335c2f705352e8af4719649534ad0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:60171b2fd2c7eadf8e6326ea558a5e94ee2335c2f705352e8af4719649534ad0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:60171b2fd2c7eadf8e6326ea558a5e94ee2335c2f705352e8af4719649534ad0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256%3A60171b2fd2c7eadf8e6326ea558a5e94ee2335c2f705352e8af4719649534ad0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.20.0-202509251856.p2.g719cbd8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ddde6e591d066ff89c02cbf568fbf76a9ccd1db405d9010a52b63eb075e3b897_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ddde6e591d066ff89c02cbf568fbf76a9ccd1db405d9010a52b63eb075e3b897_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ddde6e591d066ff89c02cbf568fbf76a9ccd1db405d9010a52b63eb075e3b897_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256%3Addde6e591d066ff89c02cbf568fbf76a9ccd1db405d9010a52b63eb075e3b897?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.20.0-202509262224.p2.gb1ab501.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:3509584e9496fa63d399ce0e5650e0780c84563b62480a3a3f852b06f61c9aa9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:3509584e9496fa63d399ce0e5650e0780c84563b62480a3a3f852b06f61c9aa9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:3509584e9496fa63d399ce0e5650e0780c84563b62480a3a3f852b06f61c9aa9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256%3A3509584e9496fa63d399ce0e5650e0780c84563b62480a3a3f852b06f61c9aa9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.20.0-202509230726.p2.gb1ab501.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0ec567ed75c09c5135eaf5c52ab047f679f6d48b1fad7f4f28c48f7db102c8ec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0ec567ed75c09c5135eaf5c52ab047f679f6d48b1fad7f4f28c48f7db102c8ec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0ec567ed75c09c5135eaf5c52ab047f679f6d48b1fad7f4f28c48f7db102c8ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256%3A0ec567ed75c09c5135eaf5c52ab047f679f6d48b1fad7f4f28c48f7db102c8ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.20.0-202509230726.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f7188e64828c7b1a27e6904c94866d96b1f983c0e3d69cce460c1f136403b0a8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f7188e64828c7b1a27e6904c94866d96b1f983c0e3d69cce460c1f136403b0a8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f7188e64828c7b1a27e6904c94866d96b1f983c0e3d69cce460c1f136403b0a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256%3Af7188e64828c7b1a27e6904c94866d96b1f983c0e3d69cce460c1f136403b0a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.20.0-202509262039.p2.gab1dc95.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:5d1e371efe9b69d595ecb019158363dd13477e068c7c6a90e40fd1173a41d896_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:5d1e371efe9b69d595ecb019158363dd13477e068c7c6a90e40fd1173a41d896_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:5d1e371efe9b69d595ecb019158363dd13477e068c7c6a90e40fd1173a41d896_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256%3A5d1e371efe9b69d595ecb019158363dd13477e068c7c6a90e40fd1173a41d896?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.20.0-202509251629.p2.g7d9f4ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:e5b335fa28f195b88f6309bf529d10acd9513c73cd989bb9ddc9918ccb477987_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:e5b335fa28f195b88f6309bf529d10acd9513c73cd989bb9ddc9918ccb477987_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:e5b335fa28f195b88f6309bf529d10acd9513c73cd989bb9ddc9918ccb477987_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256%3Ae5b335fa28f195b88f6309bf529d10acd9513c73cd989bb9ddc9918ccb477987?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.20.0-202509262039.p2.gf7004b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:7a1fc5513b48b399d3ccba625a0156d82af5879d303cd956ee1b6eaa4b83d0a4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:7a1fc5513b48b399d3ccba625a0156d82af5879d303cd956ee1b6eaa4b83d0a4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:7a1fc5513b48b399d3ccba625a0156d82af5879d303cd956ee1b6eaa4b83d0a4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256%3A7a1fc5513b48b399d3ccba625a0156d82af5879d303cd956ee1b6eaa4b83d0a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.20.0-202509230043.p2.g84a8b0d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:abf0eb422044a975fab8d9f9483973e860b33b13155de365feae2af57d455c4d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:abf0eb422044a975fab8d9f9483973e860b33b13155de365feae2af57d455c4d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:abf0eb422044a975fab8d9f9483973e860b33b13155de365feae2af57d455c4d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256%3Aabf0eb422044a975fab8d9f9483973e860b33b13155de365feae2af57d455c4d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.20.0-202509262039.p2.g3ba3eb6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a5f3c6f4b6288422913e96d9120fb3fa25d0bcb2b4cacacfcb5af359b42f256f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a5f3c6f4b6288422913e96d9120fb3fa25d0bcb2b4cacacfcb5af359b42f256f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a5f3c6f4b6288422913e96d9120fb3fa25d0bcb2b4cacacfcb5af359b42f256f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256%3Aa5f3c6f4b6288422913e96d9120fb3fa25d0bcb2b4cacacfcb5af359b42f256f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-cni-container-v4.20.0-202509241057.p2.g2b97ca9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:2ff9c518d1519d4bd45adb006e9bdf249aa94916c1a3156fc4881496de824775_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:2ff9c518d1519d4bd45adb006e9bdf249aa94916c1a3156fc4881496de824775_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:2ff9c518d1519d4bd45adb006e9bdf249aa94916c1a3156fc4881496de824775_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256%3A2ff9c518d1519d4bd45adb006e9bdf249aa94916c1a3156fc4881496de824775?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-daemon-container-v4.20.0-202509241057.p2.g2b97ca9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:106fd44939cd6bc38c3df26b8e3acf888fb334b3f361ef620968171b808bb754_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:106fd44939cd6bc38c3df26b8e3acf888fb334b3f361ef620968171b808bb754_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:106fd44939cd6bc38c3df26b8e3acf888fb334b3f361ef620968171b808bb754_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256%3A106fd44939cd6bc38c3df26b8e3acf888fb334b3f361ef620968171b808bb754?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-operator-container-v4.20.0-202509262039.p2.g2b97ca9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9d4baa72334f342c631f0f3156735f58023382c465ad2aaa80fce2f0e088c07b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9d4baa72334f342c631f0f3156735f58023382c465ad2aaa80fce2f0e088c07b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9d4baa72334f342c631f0f3156735f58023382c465ad2aaa80fce2f0e088c07b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256%3A9d4baa72334f342c631f0f3156735f58023382c465ad2aaa80fce2f0e088c07b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.20.0-202509230043.p2.gf1394f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e991786a4f846f82ec8ca1b3f3f4b4fd305c7784951a814a08a6e2d27f26c479_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e991786a4f846f82ec8ca1b3f3f4b4fd305c7784951a814a08a6e2d27f26c479_ppc64le",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e991786a4f846f82ec8ca1b3f3f4b4fd305c7784951a814a08a6e2d27f26c479_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3Ae991786a4f846f82ec8ca1b3f3f4b4fd305c7784951a814a08a6e2d27f26c479?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.20.0-202509230043.p2.gb5bb87b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:21f3abc6d05e93c31c5624c211738ddc30b83de2e81255d7a97948f3c4310759_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:21f3abc6d05e93c31c5624c211738ddc30b83de2e81255d7a97948f3c4310759_ppc64le",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:21f3abc6d05e93c31c5624c211738ddc30b83de2e81255d7a97948f3c4310759_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3A21f3abc6d05e93c31c5624c211738ddc30b83de2e81255d7a97948f3c4310759?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.20.0-202509262039.p2.gb5bb87b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:2f8059a21312cacf420aad658e1ecf94385ea10794a1ed54abc96d8c03d744c2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:2f8059a21312cacf420aad658e1ecf94385ea10794a1ed54abc96d8c03d744c2_ppc64le",
"product_id": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:2f8059a21312cacf420aad658e1ecf94385ea10794a1ed54abc96d8c03d744c2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256%3A2f8059a21312cacf420aad658e1ecf94385ea10794a1ed54abc96d8c03d744c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-compare-artifacts-container-v4.20.0-202509251629.p2.g5d42739.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:29dc04fb6db60f97b9c5917aea496a9a5745975f13dffb97be0f662b2f5a58b5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:29dc04fb6db60f97b9c5917aea496a9a5745975f13dffb97be0f662b2f5a58b5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:29dc04fb6db60f97b9c5917aea496a9a5745975f13dffb97be0f662b2f5a58b5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256%3A29dc04fb6db60f97b9c5917aea496a9a5745975f13dffb97be0f662b2f5a58b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.20.0-202509251424.p2.g1165d12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5b5a8212ce01299a3fe0254c0fa1a5e07927d7b64b613fc1d9085c45cf737259_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5b5a8212ce01299a3fe0254c0fa1a5e07927d7b64b613fc1d9085c45cf737259_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5b5a8212ce01299a3fe0254c0fa1a5e07927d7b64b613fc1d9085c45cf737259_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256%3A5b5a8212ce01299a3fe0254c0fa1a5e07927d7b64b613fc1d9085c45cf737259?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.20.0-202509230043.p2.g90695a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:9b2b3c50831872c69b21cd9204281880d17adfa66eecef8db7885c9a1839a975_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:9b2b3c50831872c69b21cd9204281880d17adfa66eecef8db7885c9a1839a975_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:9b2b3c50831872c69b21cd9204281880d17adfa66eecef8db7885c9a1839a975_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256%3A9b2b3c50831872c69b21cd9204281880d17adfa66eecef8db7885c9a1839a975?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.20.0-202509262224.p2.g90695a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:871a61d14907a6b50c031a92fef5e81350b72a12eaea0bc801f5ed8b0984f243_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:871a61d14907a6b50c031a92fef5e81350b72a12eaea0bc801f5ed8b0984f243_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:871a61d14907a6b50c031a92fef5e81350b72a12eaea0bc801f5ed8b0984f243_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256%3A871a61d14907a6b50c031a92fef5e81350b72a12eaea0bc801f5ed8b0984f243?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.20.0-202509262224.p2.g90695a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:47c668053a6d5b4db9c57b7429bd54793c47a65343fccd9b67c43affe76af0c9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:47c668053a6d5b4db9c57b7429bd54793c47a65343fccd9b67c43affe76af0c9_ppc64le",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:47c668053a6d5b4db9c57b7429bd54793c47a65343fccd9b67c43affe76af0c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256%3A47c668053a6d5b4db9c57b7429bd54793c47a65343fccd9b67c43affe76af0c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.20.0-202509230726.p2.gaacdf78.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a0e41353f756ec29a1047d37d4980260f3d77fd3d8da72bedea677b00d0c4efe_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a0e41353f756ec29a1047d37d4980260f3d77fd3d8da72bedea677b00d0c4efe_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a0e41353f756ec29a1047d37d4980260f3d77fd3d8da72bedea677b00d0c4efe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256%3Aa0e41353f756ec29a1047d37d4980260f3d77fd3d8da72bedea677b00d0c4efe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.20.0-202509230726.p2.gd3d2dcc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:6f43117edf993ae9d6c2b6e21d84640409f469474c05cae8222aa4677adefa68_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:6f43117edf993ae9d6c2b6e21d84640409f469474c05cae8222aa4677adefa68_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:6f43117edf993ae9d6c2b6e21d84640409f469474c05cae8222aa4677adefa68_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256%3A6f43117edf993ae9d6c2b6e21d84640409f469474c05cae8222aa4677adefa68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.gfd1eecd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:2973b280042e3e70c78b6754d8632dd5f6d83ed62a6de7c78c762d0a4d0e3971_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:2973b280042e3e70c78b6754d8632dd5f6d83ed62a6de7c78c762d0a4d0e3971_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:2973b280042e3e70c78b6754d8632dd5f6d83ed62a6de7c78c762d0a4d0e3971_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256%3A2973b280042e3e70c78b6754d8632dd5f6d83ed62a6de7c78c762d0a4d0e3971?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g3d47aa8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:6c3b0dc80c6e1b8132d782cbf9fdf74186da8597bebde292d7582a0266a74eb8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:6c3b0dc80c6e1b8132d782cbf9fdf74186da8597bebde292d7582a0266a74eb8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:6c3b0dc80c6e1b8132d782cbf9fdf74186da8597bebde292d7582a0266a74eb8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256%3A6c3b0dc80c6e1b8132d782cbf9fdf74186da8597bebde292d7582a0266a74eb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.20.0-202509230726.p2.g854dbe9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3f40816db7f5bc4036251cecdf6f41be49258f0ce3315755b99c9afc95b17029_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3f40816db7f5bc4036251cecdf6f41be49258f0ce3315755b99c9afc95b17029_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3f40816db7f5bc4036251cecdf6f41be49258f0ce3315755b99c9afc95b17029_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3A3f40816db7f5bc4036251cecdf6f41be49258f0ce3315755b99c9afc95b17029?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510130855.p2.g0c6220d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:2aec60abdec96fc7c7a6909cb49b72b99c1253078008886a21b499cbc3bebb1d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:2aec60abdec96fc7c7a6909cb49b72b99c1253078008886a21b499cbc3bebb1d_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:2aec60abdec96fc7c7a6909cb49b72b99c1253078008886a21b499cbc3bebb1d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3A2aec60abdec96fc7c7a6909cb49b72b99c1253078008886a21b499cbc3bebb1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.20.0-202510151915.p2.g0c6220d.assembly.4.20.0.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2590edc00179676153b4cfe55613ba73f6e1a41ec4062363ffd556179871d4a5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2590edc00179676153b4cfe55613ba73f6e1a41ec4062363ffd556179871d4a5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2590edc00179676153b4cfe55613ba73f6e1a41ec4062363ffd556179871d4a5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256%3A2590edc00179676153b4cfe55613ba73f6e1a41ec4062363ffd556179871d4a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.20.0-202509230043.p2.gcf38790.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cdf522559937b1a52aaa560d0f9f05967c294b517d558b57b8aa3e867303fa62_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cdf522559937b1a52aaa560d0f9f05967c294b517d558b57b8aa3e867303fa62_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cdf522559937b1a52aaa560d0f9f05967c294b517d558b57b8aa3e867303fa62_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256%3Acdf522559937b1a52aaa560d0f9f05967c294b517d558b57b8aa3e867303fa62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509262039.p2.ge047b5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:8b3693b284bb917fe6b53f75db67ea03903dc460f2debf9e825f729d8ae696e2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:8b3693b284bb917fe6b53f75db67ea03903dc460f2debf9e825f729d8ae696e2_ppc64le",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:8b3693b284bb917fe6b53f75db67ea03903dc460f2debf9e825f729d8ae696e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3A8b3693b284bb917fe6b53f75db67ea03903dc460f2debf9e825f729d8ae696e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.20.0-202509231357.p2.gf64e9b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:9ae9a0420eede62f367bf98ee5e7c9c818b6bd3e4eec298d40a21a615dea6523_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:9ae9a0420eede62f367bf98ee5e7c9c818b6bd3e4eec298d40a21a615dea6523_ppc64le",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:9ae9a0420eede62f367bf98ee5e7c9c818b6bd3e4eec298d40a21a615dea6523_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3A9ae9a0420eede62f367bf98ee5e7c9c818b6bd3e4eec298d40a21a615dea6523?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.20.0-202509271248.p2.g95ac15a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e685c466257b19b598fc4f8490e8b4252d5fccf5368d274dacf4e5d5b835231c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e685c466257b19b598fc4f8490e8b4252d5fccf5368d274dacf4e5d5b835231c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e685c466257b19b598fc4f8490e8b4252d5fccf5368d274dacf4e5d5b835231c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256%3Ae685c466257b19b598fc4f8490e8b4252d5fccf5368d274dacf4e5d5b835231c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.20.0-202509260856.p2.gf944f8a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:86b5f5179a62a64225df3748e16f92719b2fd86354f58def9a67b0b631c7b1ff_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:86b5f5179a62a64225df3748e16f92719b2fd86354f58def9a67b0b631c7b1ff_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:86b5f5179a62a64225df3748e16f92719b2fd86354f58def9a67b0b631c7b1ff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256%3A86b5f5179a62a64225df3748e16f92719b2fd86354f58def9a67b0b631c7b1ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509262039.p2.g354833a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:06c7503f66fbb49ba52864329438e8655ce4074ab9c946a09611359c33cb7994_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:06c7503f66fbb49ba52864329438e8655ce4074ab9c946a09611359c33cb7994_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:06c7503f66fbb49ba52864329438e8655ce4074ab9c946a09611359c33cb7994_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256%3A06c7503f66fbb49ba52864329438e8655ce4074ab9c946a09611359c33cb7994?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.20.0-202509260856.p2.g354833a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:c018ae153e1bd695f852f61ce0aca5bef39754e0afd594a78fc63765dc33186c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:c018ae153e1bd695f852f61ce0aca5bef39754e0afd594a78fc63765dc33186c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:c018ae153e1bd695f852f61ce0aca5bef39754e0afd594a78fc63765dc33186c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256%3Ac018ae153e1bd695f852f61ce0aca5bef39754e0afd594a78fc63765dc33186c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-container-v4.20.0-202509260426.p2.g5bf7708.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:32696708c147da42803837656e8c4559eabbd92c263ea17e3310579d38e9c4de_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:32696708c147da42803837656e8c4559eabbd92c263ea17e3310579d38e9c4de_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:32696708c147da42803837656e8c4559eabbd92c263ea17e3310579d38e9c4de_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256%3A32696708c147da42803837656e8c4559eabbd92c263ea17e3310579d38e9c4de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-operator-container-v4.20.0-202509262039.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:17409b947d02070ca4091ec5e4efae14b9432c9e1572822153c7d3accb86379c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:17409b947d02070ca4091ec5e4efae14b9432c9e1572822153c7d3accb86379c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:17409b947d02070ca4091ec5e4efae14b9432c9e1572822153c7d3accb86379c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256%3A17409b947d02070ca4091ec5e4efae14b9432c9e1572822153c7d3accb86379c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-sriov-network-metrics-exporter-container-v4.20.0-202509262224.p2.g77b5ec2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:5cddc8b0532da7a20ca5adeaf8ff57dd087ce7ed57699b78c6671723e758b780_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:5cddc8b0532da7a20ca5adeaf8ff57dd087ce7ed57699b78c6671723e758b780_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:5cddc8b0532da7a20ca5adeaf8ff57dd087ce7ed57699b78c6671723e758b780_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256%3A5cddc8b0532da7a20ca5adeaf8ff57dd087ce7ed57699b78c6671723e758b780?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-sriov-rdma-cni-container-v4.20.0-202509230043.p2.gdde0e44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:d3690a65f5ca7f17525d505f39e615b872e0ada81b09bdb89bf90256314b9a6f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:d3690a65f5ca7f17525d505f39e615b872e0ada81b09bdb89bf90256314b9a6f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:d3690a65f5ca7f17525d505f39e615b872e0ada81b09bdb89bf90256314b9a6f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-support-log-gather-rhel9-operator@sha256%3Ad3690a65f5ca7f17525d505f39e615b872e0ada81b09bdb89bf90256314b9a6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-support-log-gather-operator-container-v4.20.0-202509262039.p2.gf8fe527.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:100c3b4224919998d5b66c909672d05be42404eb3386084db277e246122cbb26_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:100c3b4224919998d5b66c909672d05be42404eb3386084db277e246122cbb26_ppc64le",
"product_id": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:100c3b4224919998d5b66c909672d05be42404eb3386084db277e246122cbb26_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256%3A100c3b4224919998d5b66c909672d05be42404eb3386084db277e246122cbb26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=pf-status-relay-container-v4.20.0-202509230043.p2.g6a5f8a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:8a0c76160e743fcd6f43b18880a0ad6090b24f8593400a03175974f864511fc7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:8a0c76160e743fcd6f43b18880a0ad6090b24f8593400a03175974f864511fc7_ppc64le",
"product_id": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:8a0c76160e743fcd6f43b18880a0ad6090b24f8593400a03175974f864511fc7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256%3A8a0c76160e743fcd6f43b18880a0ad6090b24f8593400a03175974f864511fc7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=pf-status-relay-operator-container-v4.20.0-202509262039.p2.gbe3132b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:31e941a8f89d1cf196344f3538f795c7f6186dafdcca93d45fc976062df3c0a4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:31e941a8f89d1cf196344f3538f795c7f6186dafdcca93d45fc976062df3c0a4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:31e941a8f89d1cf196344f3538f795c7f6186dafdcca93d45fc976062df3c0a4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256%3A31e941a8f89d1cf196344f3538f795c7f6186dafdcca93d45fc976062df3c0a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.20.0-202509262039.p2.g58a19b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:e8d1ade8d347f95ba3c124d0485a1ab0bfddeca269432966465ca8d419d600b7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:e8d1ade8d347f95ba3c124d0485a1ab0bfddeca269432966465ca8d419d600b7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:e8d1ade8d347f95ba3c124d0485a1ab0bfddeca269432966465ca8d419d600b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256%3Ae8d1ade8d347f95ba3c124d0485a1ab0bfddeca269432966465ca8d419d600b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.20.0-202509230043.p2.g58a19b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:47279d471c54bd314e247119e8c918db7a42ac137963bbff03693442426c81d4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:47279d471c54bd314e247119e8c918db7a42ac137963bbff03693442426c81d4_ppc64le",
"product_id": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:47279d471c54bd314e247119e8c918db7a42ac137963bbff03693442426c81d4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256%3A47279d471c54bd314e247119e8c918db7a42ac137963bbff03693442426c81d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.20.0-202509230043.p2.gf652145.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:db31001ab8d3cd094f6913a47ea5f4a956b94867fc17528595281e5ac93c7a09_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:db31001ab8d3cd094f6913a47ea5f4a956b94867fc17528595281e5ac93c7a09_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:db31001ab8d3cd094f6913a47ea5f4a956b94867fc17528595281e5ac93c7a09_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256%3Adb31001ab8d3cd094f6913a47ea5f4a956b94867fc17528595281e5ac93c7a09?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.20.0-202509230043.p2.g5101fce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:30f8885ff1aaf2847029aa3ec0b0a437ca0b0099b5a3e9dd8416ab108deb311c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:30f8885ff1aaf2847029aa3ec0b0a437ca0b0099b5a3e9dd8416ab108deb311c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:30f8885ff1aaf2847029aa3ec0b0a437ca0b0099b5a3e9dd8416ab108deb311c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256%3A30f8885ff1aaf2847029aa3ec0b0a437ca0b0099b5a3e9dd8416ab108deb311c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.20.0-202509252156.p2.gb1ab501.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:dce65bc8d212bff2785bf67083e6b8bfd91957e9eda17ca9667bc7a8f6e58bbd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:dce65bc8d212bff2785bf67083e6b8bfd91957e9eda17ca9667bc7a8f6e58bbd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:dce65bc8d212bff2785bf67083e6b8bfd91957e9eda17ca9667bc7a8f6e58bbd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256%3Adce65bc8d212bff2785bf67083e6b8bfd91957e9eda17ca9667bc7a8f6e58bbd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.20.0-202509251856.p2.g719cbd8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ca9d3b2e5a0c975b456dfc6e16d87a83f6f641b32f6ce6d1191616d8daff58fd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ca9d3b2e5a0c975b456dfc6e16d87a83f6f641b32f6ce6d1191616d8daff58fd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ca9d3b2e5a0c975b456dfc6e16d87a83f6f641b32f6ce6d1191616d8daff58fd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256%3Aca9d3b2e5a0c975b456dfc6e16d87a83f6f641b32f6ce6d1191616d8daff58fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.20.0-202509262224.p2.gb1ab501.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:6d5fb60b8a0b4c3d91a483291aa725d246b3c3abaaa9666335828d2cdc7e6e1c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:6d5fb60b8a0b4c3d91a483291aa725d246b3c3abaaa9666335828d2cdc7e6e1c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:6d5fb60b8a0b4c3d91a483291aa725d246b3c3abaaa9666335828d2cdc7e6e1c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256%3A6d5fb60b8a0b4c3d91a483291aa725d246b3c3abaaa9666335828d2cdc7e6e1c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.20.0-202509230726.p2.gb1ab501.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b6d0dbcfc0c1b9d3efc44621c3f230b397d05bfae26c88427e065faeebb2736f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b6d0dbcfc0c1b9d3efc44621c3f230b397d05bfae26c88427e065faeebb2736f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b6d0dbcfc0c1b9d3efc44621c3f230b397d05bfae26c88427e065faeebb2736f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256%3Ab6d0dbcfc0c1b9d3efc44621c3f230b397d05bfae26c88427e065faeebb2736f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.20.0-202509230726.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:766bf730b040f7f6152b7f4baf8cee953b4d7bab04ebe2952069fa9dd10e3441_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:766bf730b040f7f6152b7f4baf8cee953b4d7bab04ebe2952069fa9dd10e3441_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:766bf730b040f7f6152b7f4baf8cee953b4d7bab04ebe2952069fa9dd10e3441_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256%3A766bf730b040f7f6152b7f4baf8cee953b4d7bab04ebe2952069fa9dd10e3441?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.20.0-202509262039.p2.gab1dc95.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c961d32f15066c952e6366ea0de3342dec9ff3efbfbb4d1191023b4200176f70_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c961d32f15066c952e6366ea0de3342dec9ff3efbfbb4d1191023b4200176f70_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c961d32f15066c952e6366ea0de3342dec9ff3efbfbb4d1191023b4200176f70_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256%3Ac961d32f15066c952e6366ea0de3342dec9ff3efbfbb4d1191023b4200176f70?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.20.0-202509262039.p2.gf7004b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:b4d157bf6b2a996f70789146a295fb6a674951ff57321ad7a4184da46bcbfd73_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:b4d157bf6b2a996f70789146a295fb6a674951ff57321ad7a4184da46bcbfd73_s390x",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:b4d157bf6b2a996f70789146a295fb6a674951ff57321ad7a4184da46bcbfd73_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256%3Ab4d157bf6b2a996f70789146a295fb6a674951ff57321ad7a4184da46bcbfd73?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.20.0-202509230043.p2.g84a8b0d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:260e3e4b4473d56e3549b5b446209309e88cc06223c542216dddeb0fe46620e1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:260e3e4b4473d56e3549b5b446209309e88cc06223c542216dddeb0fe46620e1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:260e3e4b4473d56e3549b5b446209309e88cc06223c542216dddeb0fe46620e1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256%3A260e3e4b4473d56e3549b5b446209309e88cc06223c542216dddeb0fe46620e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.20.0-202509262039.p2.g3ba3eb6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:ba559dd1cbb55da4a6f42230ba179ce14305b13e8e463585586657f0ae4e5418_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:ba559dd1cbb55da4a6f42230ba179ce14305b13e8e463585586657f0ae4e5418_s390x",
"product_id": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:ba559dd1cbb55da4a6f42230ba179ce14305b13e8e463585586657f0ae4e5418_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256%3Aba559dd1cbb55da4a6f42230ba179ce14305b13e8e463585586657f0ae4e5418?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-cni-container-v4.20.0-202509241057.p2.g2b97ca9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:3a70e4f86ecd89a26d08cc0c3c667413de479018ab0e517480e648ec10e660a6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:3a70e4f86ecd89a26d08cc0c3c667413de479018ab0e517480e648ec10e660a6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:3a70e4f86ecd89a26d08cc0c3c667413de479018ab0e517480e648ec10e660a6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256%3A3a70e4f86ecd89a26d08cc0c3c667413de479018ab0e517480e648ec10e660a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-daemon-container-v4.20.0-202509241057.p2.g2b97ca9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:599abd5d178c7a2f44326a04a7fa70079cdcc2ad64b72ee72f0bbf1c8e913c61_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:599abd5d178c7a2f44326a04a7fa70079cdcc2ad64b72ee72f0bbf1c8e913c61_s390x",
"product_id": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:599abd5d178c7a2f44326a04a7fa70079cdcc2ad64b72ee72f0bbf1c8e913c61_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256%3A599abd5d178c7a2f44326a04a7fa70079cdcc2ad64b72ee72f0bbf1c8e913c61?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-operator-container-v4.20.0-202509262039.p2.g2b97ca9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:78a29ccd30ae3ccb356a8dcbd8d78ab50754c2e801544301170a5a4f5f78f6d7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:78a29ccd30ae3ccb356a8dcbd8d78ab50754c2e801544301170a5a4f5f78f6d7_s390x",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:78a29ccd30ae3ccb356a8dcbd8d78ab50754c2e801544301170a5a4f5f78f6d7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3A78a29ccd30ae3ccb356a8dcbd8d78ab50754c2e801544301170a5a4f5f78f6d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.20.0-202509230043.p2.gb5bb87b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:2057c6fcf6e4108ee98fd1ee1942166d323711b888b4e6b7274302c3079ca69b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:2057c6fcf6e4108ee98fd1ee1942166d323711b888b4e6b7274302c3079ca69b_s390x",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:2057c6fcf6e4108ee98fd1ee1942166d323711b888b4e6b7274302c3079ca69b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3A2057c6fcf6e4108ee98fd1ee1942166d323711b888b4e6b7274302c3079ca69b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.20.0-202509262039.p2.gb5bb87b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:41f636e60d70ee7242bd1b025d797502b08ed2649e8fe6b043403db4159d00f5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:41f636e60d70ee7242bd1b025d797502b08ed2649e8fe6b043403db4159d00f5_s390x",
"product_id": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:41f636e60d70ee7242bd1b025d797502b08ed2649e8fe6b043403db4159d00f5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256%3A41f636e60d70ee7242bd1b025d797502b08ed2649e8fe6b043403db4159d00f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-compare-artifacts-container-v4.20.0-202509251629.p2.g5d42739.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dd57afa4e893553ccd0e36d99dd6f60c66cf68a4fa561fa02ecb8a1bf977857f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dd57afa4e893553ccd0e36d99dd6f60c66cf68a4fa561fa02ecb8a1bf977857f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dd57afa4e893553ccd0e36d99dd6f60c66cf68a4fa561fa02ecb8a1bf977857f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256%3Add57afa4e893553ccd0e36d99dd6f60c66cf68a4fa561fa02ecb8a1bf977857f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.20.0-202509230043.p2.g90695a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:28ae92cba6301a2bd74887594ddaf7243c555ff9b7b742a7f973b1abc3c5d34c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:28ae92cba6301a2bd74887594ddaf7243c555ff9b7b742a7f973b1abc3c5d34c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:28ae92cba6301a2bd74887594ddaf7243c555ff9b7b742a7f973b1abc3c5d34c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256%3A28ae92cba6301a2bd74887594ddaf7243c555ff9b7b742a7f973b1abc3c5d34c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.20.0-202509262224.p2.g90695a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c32f372fa720613c2311dda264b7deebf3cf4f41ae9da7daf83be4c4a98884e6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c32f372fa720613c2311dda264b7deebf3cf4f41ae9da7daf83be4c4a98884e6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c32f372fa720613c2311dda264b7deebf3cf4f41ae9da7daf83be4c4a98884e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256%3Ac32f372fa720613c2311dda264b7deebf3cf4f41ae9da7daf83be4c4a98884e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.20.0-202509262224.p2.g90695a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:8daee845d869a94e584346b1e1d5a6a6bbcce866b2f63ee9be91f08c7dd10323_s390x",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:8daee845d869a94e584346b1e1d5a6a6bbcce866b2f63ee9be91f08c7dd10323_s390x",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:8daee845d869a94e584346b1e1d5a6a6bbcce866b2f63ee9be91f08c7dd10323_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256%3A8daee845d869a94e584346b1e1d5a6a6bbcce866b2f63ee9be91f08c7dd10323?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.20.0-202509230726.p2.gaacdf78.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:c1066c27081af4c4485385f25b9e98f1f5636178e03e3044ca8c49d18006e720_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:c1066c27081af4c4485385f25b9e98f1f5636178e03e3044ca8c49d18006e720_s390x",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:c1066c27081af4c4485385f25b9e98f1f5636178e03e3044ca8c49d18006e720_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256%3Ac1066c27081af4c4485385f25b9e98f1f5636178e03e3044ca8c49d18006e720?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.20.0-202509230726.p2.gd3d2dcc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7cb18d137529eda04c74a0ba9793d67066a55c608ae2d5bcee1fe612c3e3bf6b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7cb18d137529eda04c74a0ba9793d67066a55c608ae2d5bcee1fe612c3e3bf6b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7cb18d137529eda04c74a0ba9793d67066a55c608ae2d5bcee1fe612c3e3bf6b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256%3A7cb18d137529eda04c74a0ba9793d67066a55c608ae2d5bcee1fe612c3e3bf6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.gfd1eecd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a6810ae8733729c177f2d6beb801f8ff02b45b7aa1242dee1a9fde15cbec5f98_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a6810ae8733729c177f2d6beb801f8ff02b45b7aa1242dee1a9fde15cbec5f98_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a6810ae8733729c177f2d6beb801f8ff02b45b7aa1242dee1a9fde15cbec5f98_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256%3Aa6810ae8733729c177f2d6beb801f8ff02b45b7aa1242dee1a9fde15cbec5f98?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g3d47aa8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:cba619bc4d5d5cb8da8f80ac41d250a428d92402a2842013f0b37e7f1bad3153_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:cba619bc4d5d5cb8da8f80ac41d250a428d92402a2842013f0b37e7f1bad3153_s390x",
"product_id": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:cba619bc4d5d5cb8da8f80ac41d250a428d92402a2842013f0b37e7f1bad3153_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256%3Acba619bc4d5d5cb8da8f80ac41d250a428d92402a2842013f0b37e7f1bad3153?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.20.0-202509230726.p2.g854dbe9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d02acd8775451f620caa879e14619b946c86ea45c4a4f377c45a87eff7035b3d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d02acd8775451f620caa879e14619b946c86ea45c4a4f377c45a87eff7035b3d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d02acd8775451f620caa879e14619b946c86ea45c4a4f377c45a87eff7035b3d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3Ad02acd8775451f620caa879e14619b946c86ea45c4a4f377c45a87eff7035b3d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202510130855.p2.g0c6220d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9d29d6a650b237e76ea00488133e57e9ede3daa18a35458943ebe815fea853ed_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9d29d6a650b237e76ea00488133e57e9ede3daa18a35458943ebe815fea853ed_s390x",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9d29d6a650b237e76ea00488133e57e9ede3daa18a35458943ebe815fea853ed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3A9d29d6a650b237e76ea00488133e57e9ede3daa18a35458943ebe815fea853ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.20.0-202510151915.p2.g0c6220d.assembly.4.20.0.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:445384df1aad03aea9773ec4a623ff5171b9b1514638460f94da33d19b713dca_s390x",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:445384df1aad03aea9773ec4a623ff5171b9b1514638460f94da33d19b713dca_s390x",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:445384df1aad03aea9773ec4a623ff5171b9b1514638460f94da33d19b713dca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3A445384df1aad03aea9773ec4a623ff5171b9b1514638460f94da33d19b713dca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.20.0-202509231357.p2.gf64e9b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b727313567968de2f56ffd43d7d895a282fbc86666674710ac3f4e53d46b323_s390x",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b727313567968de2f56ffd43d7d895a282fbc86666674710ac3f4e53d46b323_s390x",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b727313567968de2f56ffd43d7d895a282fbc86666674710ac3f4e53d46b323_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3A7b727313567968de2f56ffd43d7d895a282fbc86666674710ac3f4e53d46b323?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.20.0-202509271248.p2.g95ac15a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7a61135f9d647e4889bdf45991cadbee3042e7663faa6dd0d7973158085fe750_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7a61135f9d647e4889bdf45991cadbee3042e7663faa6dd0d7973158085fe750_s390x",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7a61135f9d647e4889bdf45991cadbee3042e7663faa6dd0d7973158085fe750_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256%3A7a61135f9d647e4889bdf45991cadbee3042e7663faa6dd0d7973158085fe750?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.20.0-202509260856.p2.gf944f8a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:6398a01a0af6476a584b806ed63964c8c48cbc09ffb91f5aad50321bbcf9c132_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:6398a01a0af6476a584b806ed63964c8c48cbc09ffb91f5aad50321bbcf9c132_s390x",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:6398a01a0af6476a584b806ed63964c8c48cbc09ffb91f5aad50321bbcf9c132_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256%3A6398a01a0af6476a584b806ed63964c8c48cbc09ffb91f5aad50321bbcf9c132?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509262039.p2.g354833a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19f38b2b151f44481089918129fe510840665d7bc1c78fc41d134f97315d06e5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19f38b2b151f44481089918129fe510840665d7bc1c78fc41d134f97315d06e5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19f38b2b151f44481089918129fe510840665d7bc1c78fc41d134f97315d06e5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256%3A19f38b2b151f44481089918129fe510840665d7bc1c78fc41d134f97315d06e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.20.0-202509260856.p2.g354833a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9b49c45f73355227c6f564cb471f4c14b9a46f7bf4c700c7805554adee6445eb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9b49c45f73355227c6f564cb471f4c14b9a46f7bf4c700c7805554adee6445eb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9b49c45f73355227c6f564cb471f4c14b9a46f7bf4c700c7805554adee6445eb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256%3A9b49c45f73355227c6f564cb471f4c14b9a46f7bf4c700c7805554adee6445eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-container-v4.20.0-202509260426.p2.g5bf7708.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:737d11872e1f1daaa52699f01428ae6c4dc3fec84e0ce35e949a5412af89920b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:737d11872e1f1daaa52699f01428ae6c4dc3fec84e0ce35e949a5412af89920b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:737d11872e1f1daaa52699f01428ae6c4dc3fec84e0ce35e949a5412af89920b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256%3A737d11872e1f1daaa52699f01428ae6c4dc3fec84e0ce35e949a5412af89920b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-operator-container-v4.20.0-202509262039.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:b8d4fcbe5b0686833cbe74f810f60f3a1819c7b1852ed7baab42e57186bd13ea_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:b8d4fcbe5b0686833cbe74f810f60f3a1819c7b1852ed7baab42e57186bd13ea_s390x",
"product_id": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:b8d4fcbe5b0686833cbe74f810f60f3a1819c7b1852ed7baab42e57186bd13ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-support-log-gather-rhel9-operator@sha256%3Ab8d4fcbe5b0686833cbe74f810f60f3a1819c7b1852ed7baab42e57186bd13ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-support-log-gather-operator-container-v4.20.0-202509262039.p2.gf8fe527.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:a25ad8bd7a8bcf381d52454e6db570fcf36e54f9562c3aa8a3239e03e7895d6a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:a25ad8bd7a8bcf381d52454e6db570fcf36e54f9562c3aa8a3239e03e7895d6a_s390x",
"product_id": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:a25ad8bd7a8bcf381d52454e6db570fcf36e54f9562c3aa8a3239e03e7895d6a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256%3Aa25ad8bd7a8bcf381d52454e6db570fcf36e54f9562c3aa8a3239e03e7895d6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=pf-status-relay-container-v4.20.0-202509230043.p2.g6a5f8a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:56e50896108f4a91cc9cf9c90b95dcf69dd471a425e38d8381788a50616de2b4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:56e50896108f4a91cc9cf9c90b95dcf69dd471a425e38d8381788a50616de2b4_s390x",
"product_id": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:56e50896108f4a91cc9cf9c90b95dcf69dd471a425e38d8381788a50616de2b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256%3A56e50896108f4a91cc9cf9c90b95dcf69dd471a425e38d8381788a50616de2b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=pf-status-relay-operator-container-v4.20.0-202509262039.p2.gbe3132b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:599f47d020421f9c568f7b12cdd5b319a945e95b15045148d71d2fe50b80867d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:599f47d020421f9c568f7b12cdd5b319a945e95b15045148d71d2fe50b80867d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:599f47d020421f9c568f7b12cdd5b319a945e95b15045148d71d2fe50b80867d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256%3A599f47d020421f9c568f7b12cdd5b319a945e95b15045148d71d2fe50b80867d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.20.0-202509230726.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e944d87790d391cdf40d901bd258649afa1fe9070053b756be1bcb0786def873_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e944d87790d391cdf40d901bd258649afa1fe9070053b756be1bcb0786def873_s390x",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e944d87790d391cdf40d901bd258649afa1fe9070053b756be1bcb0786def873_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256%3Ae944d87790d391cdf40d901bd258649afa1fe9070053b756be1bcb0786def873?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.20.0-202509262039.p2.gab1dc95.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:2057c6fcf6e4108ee98fd1ee1942166d323711b888b4e6b7274302c3079ca69b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:2057c6fcf6e4108ee98fd1ee1942166d323711b888b4e6b7274302c3079ca69b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:2057c6fcf6e4108ee98fd1ee1942166d323711b888b4e6b7274302c3079ca69b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:21f3abc6d05e93c31c5624c211738ddc30b83de2e81255d7a97948f3c4310759_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:21f3abc6d05e93c31c5624c211738ddc30b83de2e81255d7a97948f3c4310759_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:21f3abc6d05e93c31c5624c211738ddc30b83de2e81255d7a97948f3c4310759_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:77fc621077ae4227c58c7788035505c3a8f02dac46f0ce1d9990acdb3e13b86e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:77fc621077ae4227c58c7788035505c3a8f02dac46f0ce1d9990acdb3e13b86e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:77fc621077ae4227c58c7788035505c3a8f02dac46f0ce1d9990acdb3e13b86e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:aaeac7f8b86d858f540dbb0480d25d8baf70bf2a840ff49782d114f942614996_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:aaeac7f8b86d858f540dbb0480d25d8baf70bf2a840ff49782d114f942614996_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:aaeac7f8b86d858f540dbb0480d25d8baf70bf2a840ff49782d114f942614996_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:389d30f916f77ab104dd8762fe39477be16ebe228f62e00c09e20bebb203155c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:389d30f916f77ab104dd8762fe39477be16ebe228f62e00c09e20bebb203155c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:389d30f916f77ab104dd8762fe39477be16ebe228f62e00c09e20bebb203155c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:78a29ccd30ae3ccb356a8dcbd8d78ab50754c2e801544301170a5a4f5f78f6d7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:78a29ccd30ae3ccb356a8dcbd8d78ab50754c2e801544301170a5a4f5f78f6d7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:78a29ccd30ae3ccb356a8dcbd8d78ab50754c2e801544301170a5a4f5f78f6d7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:97a5c021313e9a388c93cb2d2ddad39cc64718b672c102cc93fd68efce107598_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:97a5c021313e9a388c93cb2d2ddad39cc64718b672c102cc93fd68efce107598_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:97a5c021313e9a388c93cb2d2ddad39cc64718b672c102cc93fd68efce107598_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e991786a4f846f82ec8ca1b3f3f4b4fd305c7784951a814a08a6e2d27f26c479_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e991786a4f846f82ec8ca1b3f3f4b4fd305c7784951a814a08a6e2d27f26c479_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e991786a4f846f82ec8ca1b3f3f4b4fd305c7784951a814a08a6e2d27f26c479_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:17235b0db883ae4a1be4c3ea1a53bc6de457274e8cfb57a89b823017349a576c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:17235b0db883ae4a1be4c3ea1a53bc6de457274e8cfb57a89b823017349a576c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:17235b0db883ae4a1be4c3ea1a53bc6de457274e8cfb57a89b823017349a576c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:2f8059a21312cacf420aad658e1ecf94385ea10794a1ed54abc96d8c03d744c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:2f8059a21312cacf420aad658e1ecf94385ea10794a1ed54abc96d8c03d744c2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:2f8059a21312cacf420aad658e1ecf94385ea10794a1ed54abc96d8c03d744c2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:41f636e60d70ee7242bd1b025d797502b08ed2649e8fe6b043403db4159d00f5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:41f636e60d70ee7242bd1b025d797502b08ed2649e8fe6b043403db4159d00f5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:41f636e60d70ee7242bd1b025d797502b08ed2649e8fe6b043403db4159d00f5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:aab5358bfd32b17fc5a5679208cb2b94d842e16da2835fadcc41973e62bb5921_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:aab5358bfd32b17fc5a5679208cb2b94d842e16da2835fadcc41973e62bb5921_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:aab5358bfd32b17fc5a5679208cb2b94d842e16da2835fadcc41973e62bb5921_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:2aec60abdec96fc7c7a6909cb49b72b99c1253078008886a21b499cbc3bebb1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:2aec60abdec96fc7c7a6909cb49b72b99c1253078008886a21b499cbc3bebb1d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:2aec60abdec96fc7c7a6909cb49b72b99c1253078008886a21b499cbc3bebb1d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:3214b996ac47c14c9e1423e2a6189c79e9245c53a16488c78790b7cd0b3ab78d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:3214b996ac47c14c9e1423e2a6189c79e9245c53a16488c78790b7cd0b3ab78d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:3214b996ac47c14c9e1423e2a6189c79e9245c53a16488c78790b7cd0b3ab78d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9d29d6a650b237e76ea00488133e57e9ede3daa18a35458943ebe815fea853ed_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9d29d6a650b237e76ea00488133e57e9ede3daa18a35458943ebe815fea853ed_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9d29d6a650b237e76ea00488133e57e9ede3daa18a35458943ebe815fea853ed_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:f0f5168a61a0bae3cef939e79c48a52175a24729de441dacae32acf48411ec3a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:f0f5168a61a0bae3cef939e79c48a52175a24729de441dacae32acf48411ec3a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:f0f5168a61a0bae3cef939e79c48a52175a24729de441dacae32acf48411ec3a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e1c60c601d2ba7e2e0cc1997cbed4ca9246daffd991ad02b2789946bcc8c331_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e1c60c601d2ba7e2e0cc1997cbed4ca9246daffd991ad02b2789946bcc8c331_arm64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e1c60c601d2ba7e2e0cc1997cbed4ca9246daffd991ad02b2789946bcc8c331_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:69bca2b5451629d855b17eea5bd8ae4afb6b8181f5cb484557eff74b1782ee73_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:69bca2b5451629d855b17eea5bd8ae4afb6b8181f5cb484557eff74b1782ee73_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:69bca2b5451629d855b17eea5bd8ae4afb6b8181f5cb484557eff74b1782ee73_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b727313567968de2f56ffd43d7d895a282fbc86666674710ac3f4e53d46b323_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b727313567968de2f56ffd43d7d895a282fbc86666674710ac3f4e53d46b323_s390x"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b727313567968de2f56ffd43d7d895a282fbc86666674710ac3f4e53d46b323_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:9ae9a0420eede62f367bf98ee5e7c9c818b6bd3e4eec298d40a21a615dea6523_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:9ae9a0420eede62f367bf98ee5e7c9c818b6bd3e4eec298d40a21a615dea6523_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:9ae9a0420eede62f367bf98ee5e7c9c818b6bd3e4eec298d40a21a615dea6523_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:445384df1aad03aea9773ec4a623ff5171b9b1514638460f94da33d19b713dca_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:445384df1aad03aea9773ec4a623ff5171b9b1514638460f94da33d19b713dca_s390x"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:445384df1aad03aea9773ec4a623ff5171b9b1514638460f94da33d19b713dca_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:8b3693b284bb917fe6b53f75db67ea03903dc460f2debf9e825f729d8ae696e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:8b3693b284bb917fe6b53f75db67ea03903dc460f2debf9e825f729d8ae696e2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:8b3693b284bb917fe6b53f75db67ea03903dc460f2debf9e825f729d8ae696e2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:a3cf74162718cb58f191ab9706fbf1b8488544295ac786f59e6aa5227a42fead_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:a3cf74162718cb58f191ab9706fbf1b8488544295ac786f59e6aa5227a42fead_arm64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:a3cf74162718cb58f191ab9706fbf1b8488544295ac786f59e6aa5227a42fead_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:c39cdd0ac40305708f15f645778917977a06bbe4c349ccf9b0785b4b39aa6733_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:c39cdd0ac40305708f15f645778917977a06bbe4c349ccf9b0785b4b39aa6733_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:c39cdd0ac40305708f15f645778917977a06bbe4c349ccf9b0785b4b39aa6733_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:47c668053a6d5b4db9c57b7429bd54793c47a65343fccd9b67c43affe76af0c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:47c668053a6d5b4db9c57b7429bd54793c47a65343fccd9b67c43affe76af0c9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:47c668053a6d5b4db9c57b7429bd54793c47a65343fccd9b67c43affe76af0c9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:8daee845d869a94e584346b1e1d5a6a6bbcce866b2f63ee9be91f08c7dd10323_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:8daee845d869a94e584346b1e1d5a6a6bbcce866b2f63ee9be91f08c7dd10323_s390x"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:8daee845d869a94e584346b1e1d5a6a6bbcce866b2f63ee9be91f08c7dd10323_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e88c29979259d74c2d6491f927a12b05391ac561c9362b2cad9ec24a13b8b6a4_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e88c29979259d74c2d6491f927a12b05391ac561c9362b2cad9ec24a13b8b6a4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e88c29979259d74c2d6491f927a12b05391ac561c9362b2cad9ec24a13b8b6a4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:efdcd2b13b941b4015870f51106e2607408339a2c6003251f10c49923b8a77da_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:efdcd2b13b941b4015870f51106e2607408339a2c6003251f10c49923b8a77da_amd64"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:efdcd2b13b941b4015870f51106e2607408339a2c6003251f10c49923b8a77da_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:0be0e9e9dff13e72c2c71aa3e86a782b7b97e17dddc289550270df3bdbca6634_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:0be0e9e9dff13e72c2c71aa3e86a782b7b97e17dddc289550270df3bdbca6634_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:0be0e9e9dff13e72c2c71aa3e86a782b7b97e17dddc289550270df3bdbca6634_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:6f43117edf993ae9d6c2b6e21d84640409f469474c05cae8222aa4677adefa68_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:6f43117edf993ae9d6c2b6e21d84640409f469474c05cae8222aa4677adefa68_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:6f43117edf993ae9d6c2b6e21d84640409f469474c05cae8222aa4677adefa68_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:71c0cfc07945037908694722492dbba79ef80200d6aeaa703a9d178a35d794d1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:71c0cfc07945037908694722492dbba79ef80200d6aeaa703a9d178a35d794d1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:71c0cfc07945037908694722492dbba79ef80200d6aeaa703a9d178a35d794d1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7cb18d137529eda04c74a0ba9793d67066a55c608ae2d5bcee1fe612c3e3bf6b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7cb18d137529eda04c74a0ba9793d67066a55c608ae2d5bcee1fe612c3e3bf6b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7cb18d137529eda04c74a0ba9793d67066a55c608ae2d5bcee1fe612c3e3bf6b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:19522bc31c5106e813fb9dd4f2c34d74145b77fe24152394c04159e3d3f3a6ab_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:19522bc31c5106e813fb9dd4f2c34d74145b77fe24152394c04159e3d3f3a6ab_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:19522bc31c5106e813fb9dd4f2c34d74145b77fe24152394c04159e3d3f3a6ab_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:44265d92de150823635f1736a028f0672c68472ca299ed70165c23b3243fcb17_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:44265d92de150823635f1736a028f0672c68472ca299ed70165c23b3243fcb17_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:44265d92de150823635f1736a028f0672c68472ca299ed70165c23b3243fcb17_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:334372c3a6e761b9ab4403603e31b18d11429a71ba1e2d75cec7c89f0e45b3e9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:334372c3a6e761b9ab4403603e31b18d11429a71ba1e2d75cec7c89f0e45b3e9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:334372c3a6e761b9ab4403603e31b18d11429a71ba1e2d75cec7c89f0e45b3e9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:61d6601a53259b984618661305344775f58bf0bdb351e8d06859e2adcc8841f4_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:61d6601a53259b984618661305344775f58bf0bdb351e8d06859e2adcc8841f4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:61d6601a53259b984618661305344775f58bf0bdb351e8d06859e2adcc8841f4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:176458da4d36bf523d14efa146e10f522596514b63740e4a3efe069f5725097e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:176458da4d36bf523d14efa146e10f522596514b63740e4a3efe069f5725097e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:176458da4d36bf523d14efa146e10f522596514b63740e4a3efe069f5725097e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:5d1e371efe9b69d595ecb019158363dd13477e068c7c6a90e40fd1173a41d896_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:5d1e371efe9b69d595ecb019158363dd13477e068c7c6a90e40fd1173a41d896_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:5d1e371efe9b69d595ecb019158363dd13477e068c7c6a90e40fd1173a41d896_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:8999b598396034adb806e5b7b4edc14299a22245a306ebe0d4a9bb9080765237_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:8999b598396034adb806e5b7b4edc14299a22245a306ebe0d4a9bb9080765237_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:8999b598396034adb806e5b7b4edc14299a22245a306ebe0d4a9bb9080765237_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:2973b280042e3e70c78b6754d8632dd5f6d83ed62a6de7c78c762d0a4d0e3971_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:2973b280042e3e70c78b6754d8632dd5f6d83ed62a6de7c78c762d0a4d0e3971_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:2973b280042e3e70c78b6754d8632dd5f6d83ed62a6de7c78c762d0a4d0e3971_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a6810ae8733729c177f2d6beb801f8ff02b45b7aa1242dee1a9fde15cbec5f98_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a6810ae8733729c177f2d6beb801f8ff02b45b7aa1242dee1a9fde15cbec5f98_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a6810ae8733729c177f2d6beb801f8ff02b45b7aa1242dee1a9fde15cbec5f98_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:f73bfbbe9950eba30b998935dbb603f58af851b0f42cc38df2aae87954680228_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:f73bfbbe9950eba30b998935dbb603f58af851b0f42cc38df2aae87954680228_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:f73bfbbe9950eba30b998935dbb603f58af851b0f42cc38df2aae87954680228_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:fc2dedb4c7a2290e4d935ababfc37d30c8015adec82dd4cd20dc9991ade7b288_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:fc2dedb4c7a2290e4d935ababfc37d30c8015adec82dd4cd20dc9991ade7b288_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:fc2dedb4c7a2290e4d935ababfc37d30c8015adec82dd4cd20dc9991ade7b288_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:674e103b0a77c06b0d5cf17771d980466397003a886d3cc4cd3b4cfad0431014_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:674e103b0a77c06b0d5cf17771d980466397003a886d3cc4cd3b4cfad0431014_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:674e103b0a77c06b0d5cf17771d980466397003a886d3cc4cd3b4cfad0431014_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c109dbbde4d80fd4394e64aac5fddc5989fbd32dc5c3a6fb4cfd0e921a840c3f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c109dbbde4d80fd4394e64aac5fddc5989fbd32dc5c3a6fb4cfd0e921a840c3f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c109dbbde4d80fd4394e64aac5fddc5989fbd32dc5c3a6fb4cfd0e921a840c3f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c961d32f15066c952e6366ea0de3342dec9ff3efbfbb4d1191023b4200176f70_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c961d32f15066c952e6366ea0de3342dec9ff3efbfbb4d1191023b4200176f70_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c961d32f15066c952e6366ea0de3342dec9ff3efbfbb4d1191023b4200176f70_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:e5b335fa28f195b88f6309bf529d10acd9513c73cd989bb9ddc9918ccb477987_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:e5b335fa28f195b88f6309bf529d10acd9513c73cd989bb9ddc9918ccb477987_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:e5b335fa28f195b88f6309bf529d10acd9513c73cd989bb9ddc9918ccb477987_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:260e3e4b4473d56e3549b5b446209309e88cc06223c542216dddeb0fe46620e1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:260e3e4b4473d56e3549b5b446209309e88cc06223c542216dddeb0fe46620e1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:260e3e4b4473d56e3549b5b446209309e88cc06223c542216dddeb0fe46620e1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a71f2a2ba385ab12380af9b31997db95464b4df189931b0bea61063ed2b8f352_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a71f2a2ba385ab12380af9b31997db95464b4df189931b0bea61063ed2b8f352_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a71f2a2ba385ab12380af9b31997db95464b4df189931b0bea61063ed2b8f352_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:abf0eb422044a975fab8d9f9483973e860b33b13155de365feae2af57d455c4d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:abf0eb422044a975fab8d9f9483973e860b33b13155de365feae2af57d455c4d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:abf0eb422044a975fab8d9f9483973e860b33b13155de365feae2af57d455c4d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:cc289454650c6ba50d42a612faac84c3d9266508b069f6b432b57836d7f90b7c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:cc289454650c6ba50d42a612faac84c3d9266508b069f6b432b57836d7f90b7c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:cc289454650c6ba50d42a612faac84c3d9266508b069f6b432b57836d7f90b7c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:639427fbcdea099db83531f70782a58cc04e278d581196c00f97fa4f87b40c8a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:639427fbcdea099db83531f70782a58cc04e278d581196c00f97fa4f87b40c8a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:639427fbcdea099db83531f70782a58cc04e278d581196c00f97fa4f87b40c8a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:7a1fc5513b48b399d3ccba625a0156d82af5879d303cd956ee1b6eaa4b83d0a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:7a1fc5513b48b399d3ccba625a0156d82af5879d303cd956ee1b6eaa4b83d0a4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:7a1fc5513b48b399d3ccba625a0156d82af5879d303cd956ee1b6eaa4b83d0a4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:9164d139d35efb942e8bb880d56a8e2262cb204146d5910bfe93c6026b81184d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:9164d139d35efb942e8bb880d56a8e2262cb204146d5910bfe93c6026b81184d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:9164d139d35efb942e8bb880d56a8e2262cb204146d5910bfe93c6026b81184d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:b4d157bf6b2a996f70789146a295fb6a674951ff57321ad7a4184da46bcbfd73_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:b4d157bf6b2a996f70789146a295fb6a674951ff57321ad7a4184da46bcbfd73_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:b4d157bf6b2a996f70789146a295fb6a674951ff57321ad7a4184da46bcbfd73_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:0a3a27772154967ed76cc5a864baf3226d736349429f9be12ae8711fec3afc4e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:0a3a27772154967ed76cc5a864baf3226d736349429f9be12ae8711fec3afc4e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:0a3a27772154967ed76cc5a864baf3226d736349429f9be12ae8711fec3afc4e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a5f3c6f4b6288422913e96d9120fb3fa25d0bcb2b4cacacfcb5af359b42f256f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a5f3c6f4b6288422913e96d9120fb3fa25d0bcb2b4cacacfcb5af359b42f256f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a5f3c6f4b6288422913e96d9120fb3fa25d0bcb2b4cacacfcb5af359b42f256f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:ba559dd1cbb55da4a6f42230ba179ce14305b13e8e463585586657f0ae4e5418_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:ba559dd1cbb55da4a6f42230ba179ce14305b13e8e463585586657f0ae4e5418_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:ba559dd1cbb55da4a6f42230ba179ce14305b13e8e463585586657f0ae4e5418_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d7dc66764828251f26d93bf69e75251751142be09f7ad23ee76c14a0058fa86c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d7dc66764828251f26d93bf69e75251751142be09f7ad23ee76c14a0058fa86c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d7dc66764828251f26d93bf69e75251751142be09f7ad23ee76c14a0058fa86c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:2ff9c518d1519d4bd45adb006e9bdf249aa94916c1a3156fc4881496de824775_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:2ff9c518d1519d4bd45adb006e9bdf249aa94916c1a3156fc4881496de824775_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:2ff9c518d1519d4bd45adb006e9bdf249aa94916c1a3156fc4881496de824775_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:3a70e4f86ecd89a26d08cc0c3c667413de479018ab0e517480e648ec10e660a6_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:3a70e4f86ecd89a26d08cc0c3c667413de479018ab0e517480e648ec10e660a6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:3a70e4f86ecd89a26d08cc0c3c667413de479018ab0e517480e648ec10e660a6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:66ce6123a6f4dda1388d7939807a35b9aca62ace97dd91491ed1f6ff0c74bae0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:66ce6123a6f4dda1388d7939807a35b9aca62ace97dd91491ed1f6ff0c74bae0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:66ce6123a6f4dda1388d7939807a35b9aca62ace97dd91491ed1f6ff0c74bae0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:a68965e5d9fb8977a6809a9ecf661404d6b0553d7a111214e58fecb174e1cfe2_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:a68965e5d9fb8977a6809a9ecf661404d6b0553d7a111214e58fecb174e1cfe2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:a68965e5d9fb8977a6809a9ecf661404d6b0553d7a111214e58fecb174e1cfe2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:21907037c60ab2049157e6ce61237a38bce35f090900668eb9f5a208f962d325_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:21907037c60ab2049157e6ce61237a38bce35f090900668eb9f5a208f962d325_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:21907037c60ab2049157e6ce61237a38bce35f090900668eb9f5a208f962d325_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:24eebef1d61404ba721fbb4cf492b539c0cedd1a3cfb401c774a741a947f109e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:24eebef1d61404ba721fbb4cf492b539c0cedd1a3cfb401c774a741a947f109e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:24eebef1d61404ba721fbb4cf492b539c0cedd1a3cfb401c774a741a947f109e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:4012d38fb30672d8e386beb0683a283b88ff32b6f183844428d626c7eb6a553e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:4012d38fb30672d8e386beb0683a283b88ff32b6f183844428d626c7eb6a553e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:4012d38fb30672d8e386beb0683a283b88ff32b6f183844428d626c7eb6a553e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:41a729c1c0227854f9c0b9b2fca160c194734e340465e480ebbc7c074d3c6f52_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:41a729c1c0227854f9c0b9b2fca160c194734e340465e480ebbc7c074d3c6f52_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:41a729c1c0227854f9c0b9b2fca160c194734e340465e480ebbc7c074d3c6f52_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:106fd44939cd6bc38c3df26b8e3acf888fb334b3f361ef620968171b808bb754_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:106fd44939cd6bc38c3df26b8e3acf888fb334b3f361ef620968171b808bb754_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:106fd44939cd6bc38c3df26b8e3acf888fb334b3f361ef620968171b808bb754_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:599abd5d178c7a2f44326a04a7fa70079cdcc2ad64b72ee72f0bbf1c8e913c61_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:599abd5d178c7a2f44326a04a7fa70079cdcc2ad64b72ee72f0bbf1c8e913c61_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:599abd5d178c7a2f44326a04a7fa70079cdcc2ad64b72ee72f0bbf1c8e913c61_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:866e2b530df453737d482ef3f567adc75984f81c22b6e3825fac3e4b230af6b7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:866e2b530df453737d482ef3f567adc75984f81c22b6e3825fac3e4b230af6b7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:866e2b530df453737d482ef3f567adc75984f81c22b6e3825fac3e4b230af6b7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9b7cd43469454242dece8d95f113ca9d25a7a9df147dbf3fde08c05a0cc35c2e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9b7cd43469454242dece8d95f113ca9d25a7a9df147dbf3fde08c05a0cc35c2e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9b7cd43469454242dece8d95f113ca9d25a7a9df147dbf3fde08c05a0cc35c2e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:a16ebcb2e00cc030561613b2e1223f93dd9c798ece51a177276301e46ff747ea_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:a16ebcb2e00cc030561613b2e1223f93dd9c798ece51a177276301e46ff747ea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:a16ebcb2e00cc030561613b2e1223f93dd9c798ece51a177276301e46ff747ea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b10cbafedb03aa248f3009f88566f00739e2b48727085fccc1fdadcbc42a9d57_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b10cbafedb03aa248f3009f88566f00739e2b48727085fccc1fdadcbc42a9d57_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b10cbafedb03aa248f3009f88566f00739e2b48727085fccc1fdadcbc42a9d57_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cdf522559937b1a52aaa560d0f9f05967c294b517d558b57b8aa3e867303fa62_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cdf522559937b1a52aaa560d0f9f05967c294b517d558b57b8aa3e867303fa62_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cdf522559937b1a52aaa560d0f9f05967c294b517d558b57b8aa3e867303fa62_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2590edc00179676153b4cfe55613ba73f6e1a41ec4062363ffd556179871d4a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2590edc00179676153b4cfe55613ba73f6e1a41ec4062363ffd556179871d4a5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2590edc00179676153b4cfe55613ba73f6e1a41ec4062363ffd556179871d4a5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9eed3804068ed5896229728fd1e9a817cb932efaf11ab41499895da13b0848c0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9eed3804068ed5896229728fd1e9a817cb932efaf11ab41499895da13b0848c0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9eed3804068ed5896229728fd1e9a817cb932efaf11ab41499895da13b0848c0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c9c29fb4618fc773a7d5e1dda04503712e9c8f0e720d17e98103c3a3a27a8f2a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c9c29fb4618fc773a7d5e1dda04503712e9c8f0e720d17e98103c3a3a27a8f2a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c9c29fb4618fc773a7d5e1dda04503712e9c8f0e720d17e98103c3a3a27a8f2a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:6c3b0dc80c6e1b8132d782cbf9fdf74186da8597bebde292d7582a0266a74eb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:6c3b0dc80c6e1b8132d782cbf9fdf74186da8597bebde292d7582a0266a74eb8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:6c3b0dc80c6e1b8132d782cbf9fdf74186da8597bebde292d7582a0266a74eb8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b49148819129228f6801d94b1795c10e8bfbe4dc8a47d42456f0b08ad2d886f0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b49148819129228f6801d94b1795c10e8bfbe4dc8a47d42456f0b08ad2d886f0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b49148819129228f6801d94b1795c10e8bfbe4dc8a47d42456f0b08ad2d886f0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:bc124ac29bd6fcf2b9fe6f4cb1785fa7f55225db93632d24f3533618f2937dbd_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:bc124ac29bd6fcf2b9fe6f4cb1785fa7f55225db93632d24f3533618f2937dbd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:bc124ac29bd6fcf2b9fe6f4cb1785fa7f55225db93632d24f3533618f2937dbd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:cba619bc4d5d5cb8da8f80ac41d250a428d92402a2842013f0b37e7f1bad3153_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:cba619bc4d5d5cb8da8f80ac41d250a428d92402a2842013f0b37e7f1bad3153_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:cba619bc4d5d5cb8da8f80ac41d250a428d92402a2842013f0b37e7f1bad3153_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2fdd4f38b3690e7688c8ef001e0c6935023a53d6645941048309d0a24c5f571d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2fdd4f38b3690e7688c8ef001e0c6935023a53d6645941048309d0a24c5f571d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2fdd4f38b3690e7688c8ef001e0c6935023a53d6645941048309d0a24c5f571d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3f40816db7f5bc4036251cecdf6f41be49258f0ce3315755b99c9afc95b17029_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3f40816db7f5bc4036251cecdf6f41be49258f0ce3315755b99c9afc95b17029_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3f40816db7f5bc4036251cecdf6f41be49258f0ce3315755b99c9afc95b17029_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:400040193a7a12428dc05e05181fcc01405c865b1c14bff2f80f3b10451c00b7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:400040193a7a12428dc05e05181fcc01405c865b1c14bff2f80f3b10451c00b7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:400040193a7a12428dc05e05181fcc01405c865b1c14bff2f80f3b10451c00b7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d02acd8775451f620caa879e14619b946c86ea45c4a4f377c45a87eff7035b3d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d02acd8775451f620caa879e14619b946c86ea45c4a4f377c45a87eff7035b3d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d02acd8775451f620caa879e14619b946c86ea45c4a4f377c45a87eff7035b3d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:26462d3b9289664f8769b260f1b6188e877f9daeeb574674a489b6c6e17e2966_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:26462d3b9289664f8769b260f1b6188e877f9daeeb574674a489b6c6e17e2966_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:26462d3b9289664f8769b260f1b6188e877f9daeeb574674a489b6c6e17e2966_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5b5a8212ce01299a3fe0254c0fa1a5e07927d7b64b613fc1d9085c45cf737259_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5b5a8212ce01299a3fe0254c0fa1a5e07927d7b64b613fc1d9085c45cf737259_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5b5a8212ce01299a3fe0254c0fa1a5e07927d7b64b613fc1d9085c45cf737259_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:8f2468a6b07c97be149f8d5523a017350f96ad83b4fe43b20e05b2dc8bf7fa69_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:8f2468a6b07c97be149f8d5523a017350f96ad83b4fe43b20e05b2dc8bf7fa69_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:8f2468a6b07c97be149f8d5523a017350f96ad83b4fe43b20e05b2dc8bf7fa69_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dd57afa4e893553ccd0e36d99dd6f60c66cf68a4fa561fa02ecb8a1bf977857f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dd57afa4e893553ccd0e36d99dd6f60c66cf68a4fa561fa02ecb8a1bf977857f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dd57afa4e893553ccd0e36d99dd6f60c66cf68a4fa561fa02ecb8a1bf977857f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:1c7dbd31e2e38b6a99419765e02238ff6973a1d4fb810d82ff89bd1e8eea73a3_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:1c7dbd31e2e38b6a99419765e02238ff6973a1d4fb810d82ff89bd1e8eea73a3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:1c7dbd31e2e38b6a99419765e02238ff6973a1d4fb810d82ff89bd1e8eea73a3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:200910a6c5cacde971de676b03d3af458d3de800a165b431c8e767d4def80281_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:200910a6c5cacde971de676b03d3af458d3de800a165b431c8e767d4def80281_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:200910a6c5cacde971de676b03d3af458d3de800a165b431c8e767d4def80281_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:28ae92cba6301a2bd74887594ddaf7243c555ff9b7b742a7f973b1abc3c5d34c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:28ae92cba6301a2bd74887594ddaf7243c555ff9b7b742a7f973b1abc3c5d34c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:28ae92cba6301a2bd74887594ddaf7243c555ff9b7b742a7f973b1abc3c5d34c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:9b2b3c50831872c69b21cd9204281880d17adfa66eecef8db7885c9a1839a975_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:9b2b3c50831872c69b21cd9204281880d17adfa66eecef8db7885c9a1839a975_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:9b2b3c50831872c69b21cd9204281880d17adfa66eecef8db7885c9a1839a975_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:871a61d14907a6b50c031a92fef5e81350b72a12eaea0bc801f5ed8b0984f243_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:871a61d14907a6b50c031a92fef5e81350b72a12eaea0bc801f5ed8b0984f243_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:871a61d14907a6b50c031a92fef5e81350b72a12eaea0bc801f5ed8b0984f243_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:b58f21f1f771de71c2270b6b4085e129ac3f17af68ecce6874bbb826f53158cc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:b58f21f1f771de71c2270b6b4085e129ac3f17af68ecce6874bbb826f53158cc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:b58f21f1f771de71c2270b6b4085e129ac3f17af68ecce6874bbb826f53158cc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c32f372fa720613c2311dda264b7deebf3cf4f41ae9da7daf83be4c4a98884e6_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c32f372fa720613c2311dda264b7deebf3cf4f41ae9da7daf83be4c4a98884e6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c32f372fa720613c2311dda264b7deebf3cf4f41ae9da7daf83be4c4a98884e6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c469fa353fcc31cf674b5648ed3d35ab7a282dc1e4756851a458422c6e3e2179_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c469fa353fcc31cf674b5648ed3d35ab7a282dc1e4756851a458422c6e3e2179_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c469fa353fcc31cf674b5648ed3d35ab7a282dc1e4756851a458422c6e3e2179_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:9ec507b2c4f6bdbf86a6e1479e967039993a6bbb35b1bfc7db294d794a43ffc2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:9ec507b2c4f6bdbf86a6e1479e967039993a6bbb35b1bfc7db294d794a43ffc2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:9ec507b2c4f6bdbf86a6e1479e967039993a6bbb35b1bfc7db294d794a43ffc2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a0e41353f756ec29a1047d37d4980260f3d77fd3d8da72bedea677b00d0c4efe_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a0e41353f756ec29a1047d37d4980260f3d77fd3d8da72bedea677b00d0c4efe_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a0e41353f756ec29a1047d37d4980260f3d77fd3d8da72bedea677b00d0c4efe_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a6a1ed3b46cada68c0568cd022e5c35578460f76c090f565612697ce7871d763_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a6a1ed3b46cada68c0568cd022e5c35578460f76c090f565612697ce7871d763_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a6a1ed3b46cada68c0568cd022e5c35578460f76c090f565612697ce7871d763_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:c1066c27081af4c4485385f25b9e98f1f5636178e03e3044ca8c49d18006e720_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:c1066c27081af4c4485385f25b9e98f1f5636178e03e3044ca8c49d18006e720_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:c1066c27081af4c4485385f25b9e98f1f5636178e03e3044ca8c49d18006e720_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:03f4ae4fda9b460a483d423d88f9361e8e45a7aa3ea795941476fd08443d0868_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:03f4ae4fda9b460a483d423d88f9361e8e45a7aa3ea795941476fd08443d0868_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:03f4ae4fda9b460a483d423d88f9361e8e45a7aa3ea795941476fd08443d0868_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:0b49c74a80ae6a75b24c70f005daf2d614fe0b37f8e13a92d1cd44da8f2dc12a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:0b49c74a80ae6a75b24c70f005daf2d614fe0b37f8e13a92d1cd44da8f2dc12a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:0b49c74a80ae6a75b24c70f005daf2d614fe0b37f8e13a92d1cd44da8f2dc12a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:31e941a8f89d1cf196344f3538f795c7f6186dafdcca93d45fc976062df3c0a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:31e941a8f89d1cf196344f3538f795c7f6186dafdcca93d45fc976062df3c0a4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:31e941a8f89d1cf196344f3538f795c7f6186dafdcca93d45fc976062df3c0a4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:285b7545808d74820e1f9decea1ec43c7c91531680cbace0fbff794feab3d6ab_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:285b7545808d74820e1f9decea1ec43c7c91531680cbace0fbff794feab3d6ab_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:285b7545808d74820e1f9decea1ec43c7c91531680cbace0fbff794feab3d6ab_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:29dc04fb6db60f97b9c5917aea496a9a5745975f13dffb97be0f662b2f5a58b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:29dc04fb6db60f97b9c5917aea496a9a5745975f13dffb97be0f662b2f5a58b5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:29dc04fb6db60f97b9c5917aea496a9a5745975f13dffb97be0f662b2f5a58b5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cb75a6dafa7c668b1ead675516f9eb2246a8c84ad738e3b2ad53ee7dd12375a7_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cb75a6dafa7c668b1ead675516f9eb2246a8c84ad738e3b2ad53ee7dd12375a7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cb75a6dafa7c668b1ead675516f9eb2246a8c84ad738e3b2ad53ee7dd12375a7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:6398a01a0af6476a584b806ed63964c8c48cbc09ffb91f5aad50321bbcf9c132_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:6398a01a0af6476a584b806ed63964c8c48cbc09ffb91f5aad50321bbcf9c132_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:6398a01a0af6476a584b806ed63964c8c48cbc09ffb91f5aad50321bbcf9c132_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:86b5f5179a62a64225df3748e16f92719b2fd86354f58def9a67b0b631c7b1ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:86b5f5179a62a64225df3748e16f92719b2fd86354f58def9a67b0b631c7b1ff_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:86b5f5179a62a64225df3748e16f92719b2fd86354f58def9a67b0b631c7b1ff_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:8c35c574f2a5586c58a932669e072b7f302e85b19fcdec365257e54a3ae74c99_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:8c35c574f2a5586c58a932669e072b7f302e85b19fcdec365257e54a3ae74c99_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:8c35c574f2a5586c58a932669e072b7f302e85b19fcdec365257e54a3ae74c99_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b0a1bc0f943576f6b966214e62e77fa86d7e44fc72d7ca529749b27910137851_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b0a1bc0f943576f6b966214e62e77fa86d7e44fc72d7ca529749b27910137851_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b0a1bc0f943576f6b966214e62e77fa86d7e44fc72d7ca529749b27910137851_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7a61135f9d647e4889bdf45991cadbee3042e7663faa6dd0d7973158085fe750_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7a61135f9d647e4889bdf45991cadbee3042e7663faa6dd0d7973158085fe750_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7a61135f9d647e4889bdf45991cadbee3042e7663faa6dd0d7973158085fe750_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:d4c991bb5b6ea52d2f9985e63d1166796101550acba0e3e1beea787c42f5bdfb_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:d4c991bb5b6ea52d2f9985e63d1166796101550acba0e3e1beea787c42f5bdfb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:d4c991bb5b6ea52d2f9985e63d1166796101550acba0e3e1beea787c42f5bdfb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e685c466257b19b598fc4f8490e8b4252d5fccf5368d274dacf4e5d5b835231c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e685c466257b19b598fc4f8490e8b4252d5fccf5368d274dacf4e5d5b835231c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e685c466257b19b598fc4f8490e8b4252d5fccf5368d274dacf4e5d5b835231c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ffd54421ee72ed267e3ac8762323dbd2b48b177eb6719d02c358c87196b87938_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ffd54421ee72ed267e3ac8762323dbd2b48b177eb6719d02c358c87196b87938_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ffd54421ee72ed267e3ac8762323dbd2b48b177eb6719d02c358c87196b87938_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:06c7503f66fbb49ba52864329438e8655ce4074ab9c946a09611359c33cb7994_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:06c7503f66fbb49ba52864329438e8655ce4074ab9c946a09611359c33cb7994_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:06c7503f66fbb49ba52864329438e8655ce4074ab9c946a09611359c33cb7994_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19f38b2b151f44481089918129fe510840665d7bc1c78fc41d134f97315d06e5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19f38b2b151f44481089918129fe510840665d7bc1c78fc41d134f97315d06e5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19f38b2b151f44481089918129fe510840665d7bc1c78fc41d134f97315d06e5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:24d2f6162808cb5e817770e89eb9d27cb633145429eeb99f1b9b21fddc8d1ea1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:24d2f6162808cb5e817770e89eb9d27cb633145429eeb99f1b9b21fddc8d1ea1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:24d2f6162808cb5e817770e89eb9d27cb633145429eeb99f1b9b21fddc8d1ea1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e1fa6f7617c9ffe2a4104e31daaf5bebec44e0e7460642469e100b3e14a9bcdf_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e1fa6f7617c9ffe2a4104e31daaf5bebec44e0e7460642469e100b3e14a9bcdf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e1fa6f7617c9ffe2a4104e31daaf5bebec44e0e7460642469e100b3e14a9bcdf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:32696708c147da42803837656e8c4559eabbd92c263ea17e3310579d38e9c4de_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:32696708c147da42803837656e8c4559eabbd92c263ea17e3310579d38e9c4de_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:32696708c147da42803837656e8c4559eabbd92c263ea17e3310579d38e9c4de_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6e0e5e628ba4fb74f04e85b653420d727781313e83112c0af7b7ad9d6c01b546_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6e0e5e628ba4fb74f04e85b653420d727781313e83112c0af7b7ad9d6c01b546_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6e0e5e628ba4fb74f04e85b653420d727781313e83112c0af7b7ad9d6c01b546_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:737d11872e1f1daaa52699f01428ae6c4dc3fec84e0ce35e949a5412af89920b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:737d11872e1f1daaa52699f01428ae6c4dc3fec84e0ce35e949a5412af89920b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:737d11872e1f1daaa52699f01428ae6c4dc3fec84e0ce35e949a5412af89920b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e69c8e0fa7852d1cfde2f1453527777636a69c7bfc2360dd4d14421b6e55c3b4_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e69c8e0fa7852d1cfde2f1453527777636a69c7bfc2360dd4d14421b6e55c3b4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e69c8e0fa7852d1cfde2f1453527777636a69c7bfc2360dd4d14421b6e55c3b4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:30cafd33723e954e74203d8f6f83a0d9969800838c1705513dda70312e25cef0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:30cafd33723e954e74203d8f6f83a0d9969800838c1705513dda70312e25cef0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:30cafd33723e954e74203d8f6f83a0d9969800838c1705513dda70312e25cef0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7c62997a3682e223feb9b37aa0f299443c050d0e24beaf216b43d97667364ef6_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7c62997a3682e223feb9b37aa0f299443c050d0e24beaf216b43d97667364ef6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7c62997a3682e223feb9b37aa0f299443c050d0e24beaf216b43d97667364ef6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9b49c45f73355227c6f564cb471f4c14b9a46f7bf4c700c7805554adee6445eb_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9b49c45f73355227c6f564cb471f4c14b9a46f7bf4c700c7805554adee6445eb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9b49c45f73355227c6f564cb471f4c14b9a46f7bf4c700c7805554adee6445eb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:c018ae153e1bd695f852f61ce0aca5bef39754e0afd594a78fc63765dc33186c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:c018ae153e1bd695f852f61ce0aca5bef39754e0afd594a78fc63765dc33186c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:c018ae153e1bd695f852f61ce0aca5bef39754e0afd594a78fc63765dc33186c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:677c3106758c768e00beefd58c4968ab03fa0a2cee7055ede76c1d07c0a7bf92_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:677c3106758c768e00beefd58c4968ab03fa0a2cee7055ede76c1d07c0a7bf92_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:677c3106758c768e00beefd58c4968ab03fa0a2cee7055ede76c1d07c0a7bf92_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:db31001ab8d3cd094f6913a47ea5f4a956b94867fc17528595281e5ac93c7a09_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:db31001ab8d3cd094f6913a47ea5f4a956b94867fc17528595281e5ac93c7a09_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:db31001ab8d3cd094f6913a47ea5f4a956b94867fc17528595281e5ac93c7a09_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e7dca024308d3c15eeced3e30350f85f588cb3ccb7b815cedff4bc6091e094f3_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e7dca024308d3c15eeced3e30350f85f588cb3ccb7b815cedff4bc6091e094f3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e7dca024308d3c15eeced3e30350f85f588cb3ccb7b815cedff4bc6091e094f3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:364b9d4421f7bf64c2a764484fc2f84e1ead5a76e932abfb1b7a4b7e19d9744a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:364b9d4421f7bf64c2a764484fc2f84e1ead5a76e932abfb1b7a4b7e19d9744a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:364b9d4421f7bf64c2a764484fc2f84e1ead5a76e932abfb1b7a4b7e19d9744a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9d4baa72334f342c631f0f3156735f58023382c465ad2aaa80fce2f0e088c07b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9d4baa72334f342c631f0f3156735f58023382c465ad2aaa80fce2f0e088c07b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9d4baa72334f342c631f0f3156735f58023382c465ad2aaa80fce2f0e088c07b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:db37e960b0662d7220824c42093f34f3c2ca0002e44421e3e9390b7eccd8ed5a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:db37e960b0662d7220824c42093f34f3c2ca0002e44421e3e9390b7eccd8ed5a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:db37e960b0662d7220824c42093f34f3c2ca0002e44421e3e9390b7eccd8ed5a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2bff1c5d5f9272b131c596edbb7bb0fae915cab8534d4fd63badea7458029e96_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2bff1c5d5f9272b131c596edbb7bb0fae915cab8534d4fd63badea7458029e96_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2bff1c5d5f9272b131c596edbb7bb0fae915cab8534d4fd63badea7458029e96_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:30f8885ff1aaf2847029aa3ec0b0a437ca0b0099b5a3e9dd8416ab108deb311c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:30f8885ff1aaf2847029aa3ec0b0a437ca0b0099b5a3e9dd8416ab108deb311c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:30f8885ff1aaf2847029aa3ec0b0a437ca0b0099b5a3e9dd8416ab108deb311c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4def5794faf90c879d79f8b8f56dee85a167bfe3e6371a65c3ad739265cdb7d0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4def5794faf90c879d79f8b8f56dee85a167bfe3e6371a65c3ad739265cdb7d0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4def5794faf90c879d79f8b8f56dee85a167bfe3e6371a65c3ad739265cdb7d0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:59798be31808c4c40154c37f6435abb73f91f412b2fe7efcad8e7513f4450803_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:59798be31808c4c40154c37f6435abb73f91f412b2fe7efcad8e7513f4450803_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:59798be31808c4c40154c37f6435abb73f91f412b2fe7efcad8e7513f4450803_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:60171b2fd2c7eadf8e6326ea558a5e94ee2335c2f705352e8af4719649534ad0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:60171b2fd2c7eadf8e6326ea558a5e94ee2335c2f705352e8af4719649534ad0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:60171b2fd2c7eadf8e6326ea558a5e94ee2335c2f705352e8af4719649534ad0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:dce65bc8d212bff2785bf67083e6b8bfd91957e9eda17ca9667bc7a8f6e58bbd_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:dce65bc8d212bff2785bf67083e6b8bfd91957e9eda17ca9667bc7a8f6e58bbd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:dce65bc8d212bff2785bf67083e6b8bfd91957e9eda17ca9667bc7a8f6e58bbd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:17409b947d02070ca4091ec5e4efae14b9432c9e1572822153c7d3accb86379c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:17409b947d02070ca4091ec5e4efae14b9432c9e1572822153c7d3accb86379c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:17409b947d02070ca4091ec5e4efae14b9432c9e1572822153c7d3accb86379c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5b3a4fea89d434c718a5f890455d42da340357374b9c231edb2886667e26788f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5b3a4fea89d434c718a5f890455d42da340357374b9c231edb2886667e26788f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5b3a4fea89d434c718a5f890455d42da340357374b9c231edb2886667e26788f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c9c0d0fd5377f68ac20ed3bef823648dffdc4a371333ac9066aed8b0cf433ab6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c9c0d0fd5377f68ac20ed3bef823648dffdc4a371333ac9066aed8b0cf433ab6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c9c0d0fd5377f68ac20ed3bef823648dffdc4a371333ac9066aed8b0cf433ab6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:99400eab0d5467cb61ea4e35f72c74fc6ac709afdff12c44c28f506caf787850_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:99400eab0d5467cb61ea4e35f72c74fc6ac709afdff12c44c28f506caf787850_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:99400eab0d5467cb61ea4e35f72c74fc6ac709afdff12c44c28f506caf787850_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ca9d3b2e5a0c975b456dfc6e16d87a83f6f641b32f6ce6d1191616d8daff58fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ca9d3b2e5a0c975b456dfc6e16d87a83f6f641b32f6ce6d1191616d8daff58fd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ca9d3b2e5a0c975b456dfc6e16d87a83f6f641b32f6ce6d1191616d8daff58fd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ddde6e591d066ff89c02cbf568fbf76a9ccd1db405d9010a52b63eb075e3b897_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ddde6e591d066ff89c02cbf568fbf76a9ccd1db405d9010a52b63eb075e3b897_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ddde6e591d066ff89c02cbf568fbf76a9ccd1db405d9010a52b63eb075e3b897_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:3509584e9496fa63d399ce0e5650e0780c84563b62480a3a3f852b06f61c9aa9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:3509584e9496fa63d399ce0e5650e0780c84563b62480a3a3f852b06f61c9aa9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:3509584e9496fa63d399ce0e5650e0780c84563b62480a3a3f852b06f61c9aa9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:398eba870548e99918300e6ab46cfa0551635e49c67b9959a3dfd68dabd61235_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:398eba870548e99918300e6ab46cfa0551635e49c67b9959a3dfd68dabd61235_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:398eba870548e99918300e6ab46cfa0551635e49c67b9959a3dfd68dabd61235_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:6d5fb60b8a0b4c3d91a483291aa725d246b3c3abaaa9666335828d2cdc7e6e1c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:6d5fb60b8a0b4c3d91a483291aa725d246b3c3abaaa9666335828d2cdc7e6e1c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:6d5fb60b8a0b4c3d91a483291aa725d246b3c3abaaa9666335828d2cdc7e6e1c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:3a1098271ac5cb5f029326d5a780c811f26a3b5aab3ea90eb582f2831c7cef40_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:3a1098271ac5cb5f029326d5a780c811f26a3b5aab3ea90eb582f2831c7cef40_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:3a1098271ac5cb5f029326d5a780c811f26a3b5aab3ea90eb582f2831c7cef40_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:5cddc8b0532da7a20ca5adeaf8ff57dd087ce7ed57699b78c6671723e758b780_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:5cddc8b0532da7a20ca5adeaf8ff57dd087ce7ed57699b78c6671723e758b780_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:5cddc8b0532da7a20ca5adeaf8ff57dd087ce7ed57699b78c6671723e758b780_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:d817b07d67c51558e440376ad4166b1f67c18029f69a7e9bfa1ab46897cb63f4_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:d817b07d67c51558e440376ad4166b1f67c18029f69a7e9bfa1ab46897cb63f4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:d817b07d67c51558e440376ad4166b1f67c18029f69a7e9bfa1ab46897cb63f4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:178909f0b8ed5c8a7a49ac37a84b465a39568be3f71ebaa1a3281c94b8757909_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:178909f0b8ed5c8a7a49ac37a84b465a39568be3f71ebaa1a3281c94b8757909_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:178909f0b8ed5c8a7a49ac37a84b465a39568be3f71ebaa1a3281c94b8757909_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:21646eac248ce886e84219292a425cafd0ba37c41afb8a1a0a920debb8d9ee98_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:21646eac248ce886e84219292a425cafd0ba37c41afb8a1a0a920debb8d9ee98_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:21646eac248ce886e84219292a425cafd0ba37c41afb8a1a0a920debb8d9ee98_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:b8d4fcbe5b0686833cbe74f810f60f3a1819c7b1852ed7baab42e57186bd13ea_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:b8d4fcbe5b0686833cbe74f810f60f3a1819c7b1852ed7baab42e57186bd13ea_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:b8d4fcbe5b0686833cbe74f810f60f3a1819c7b1852ed7baab42e57186bd13ea_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:d3690a65f5ca7f17525d505f39e615b872e0ada81b09bdb89bf90256314b9a6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:d3690a65f5ca7f17525d505f39e615b872e0ada81b09bdb89bf90256314b9a6f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:d3690a65f5ca7f17525d505f39e615b872e0ada81b09bdb89bf90256314b9a6f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:766bf730b040f7f6152b7f4baf8cee953b4d7bab04ebe2952069fa9dd10e3441_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:766bf730b040f7f6152b7f4baf8cee953b4d7bab04ebe2952069fa9dd10e3441_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:766bf730b040f7f6152b7f4baf8cee953b4d7bab04ebe2952069fa9dd10e3441_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ba30c772e16e8f890f7b01c7cd817be667098c00eb5a86b3ed175d9403edccb8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ba30c772e16e8f890f7b01c7cd817be667098c00eb5a86b3ed175d9403edccb8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ba30c772e16e8f890f7b01c7cd817be667098c00eb5a86b3ed175d9403edccb8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e944d87790d391cdf40d901bd258649afa1fe9070053b756be1bcb0786def873_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e944d87790d391cdf40d901bd258649afa1fe9070053b756be1bcb0786def873_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e944d87790d391cdf40d901bd258649afa1fe9070053b756be1bcb0786def873_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f7188e64828c7b1a27e6904c94866d96b1f983c0e3d69cce460c1f136403b0a8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f7188e64828c7b1a27e6904c94866d96b1f983c0e3d69cce460c1f136403b0a8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f7188e64828c7b1a27e6904c94866d96b1f983c0e3d69cce460c1f136403b0a8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0ec567ed75c09c5135eaf5c52ab047f679f6d48b1fad7f4f28c48f7db102c8ec_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0ec567ed75c09c5135eaf5c52ab047f679f6d48b1fad7f4f28c48f7db102c8ec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0ec567ed75c09c5135eaf5c52ab047f679f6d48b1fad7f4f28c48f7db102c8ec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:599f47d020421f9c568f7b12cdd5b319a945e95b15045148d71d2fe50b80867d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:599f47d020421f9c568f7b12cdd5b319a945e95b15045148d71d2fe50b80867d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:599f47d020421f9c568f7b12cdd5b319a945e95b15045148d71d2fe50b80867d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b6d0dbcfc0c1b9d3efc44621c3f230b397d05bfae26c88427e065faeebb2736f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b6d0dbcfc0c1b9d3efc44621c3f230b397d05bfae26c88427e065faeebb2736f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b6d0dbcfc0c1b9d3efc44621c3f230b397d05bfae26c88427e065faeebb2736f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c562fba0313349a15dcc45a293bf642e0f0650c708073202e37c13bdd4526bb3_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c562fba0313349a15dcc45a293bf642e0f0650c708073202e37c13bdd4526bb3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c562fba0313349a15dcc45a293bf642e0f0650c708073202e37c13bdd4526bb3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:56e50896108f4a91cc9cf9c90b95dcf69dd471a425e38d8381788a50616de2b4_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:56e50896108f4a91cc9cf9c90b95dcf69dd471a425e38d8381788a50616de2b4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:56e50896108f4a91cc9cf9c90b95dcf69dd471a425e38d8381788a50616de2b4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:7aad704276cf21336c9a1356bee7f87a726777914600bbd42721cb59798ea121_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:7aad704276cf21336c9a1356bee7f87a726777914600bbd42721cb59798ea121_arm64"
},
"product_reference": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:7aad704276cf21336c9a1356bee7f87a726777914600bbd42721cb59798ea121_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:8a0c76160e743fcd6f43b18880a0ad6090b24f8593400a03175974f864511fc7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:8a0c76160e743fcd6f43b18880a0ad6090b24f8593400a03175974f864511fc7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:8a0c76160e743fcd6f43b18880a0ad6090b24f8593400a03175974f864511fc7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:91c1b75003c1e820080d012574cd37f6c9b66fe650f00af29f9e65a952f80ec6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:91c1b75003c1e820080d012574cd37f6c9b66fe650f00af29f9e65a952f80ec6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:91c1b75003c1e820080d012574cd37f6c9b66fe650f00af29f9e65a952f80ec6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:02ec9dd2646d12fb7a3d087f55fabd6b5c0ead2fb6ef01ff6c5188abf32844f4_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:02ec9dd2646d12fb7a3d087f55fabd6b5c0ead2fb6ef01ff6c5188abf32844f4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:02ec9dd2646d12fb7a3d087f55fabd6b5c0ead2fb6ef01ff6c5188abf32844f4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:100c3b4224919998d5b66c909672d05be42404eb3386084db277e246122cbb26_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:100c3b4224919998d5b66c909672d05be42404eb3386084db277e246122cbb26_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:100c3b4224919998d5b66c909672d05be42404eb3386084db277e246122cbb26_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:a25ad8bd7a8bcf381d52454e6db570fcf36e54f9562c3aa8a3239e03e7895d6a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:a25ad8bd7a8bcf381d52454e6db570fcf36e54f9562c3aa8a3239e03e7895d6a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:a25ad8bd7a8bcf381d52454e6db570fcf36e54f9562c3aa8a3239e03e7895d6a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:cb17b9ea44c13a662cc40563a912cf0361f583e57e37b9150579d99d11af4fb1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:cb17b9ea44c13a662cc40563a912cf0361f583e57e37b9150579d99d11af4fb1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:cb17b9ea44c13a662cc40563a912cf0361f583e57e37b9150579d99d11af4fb1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:39586feade4717f6ba28514e0304efcb37ab679548b9f686d161b7949e15f86a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:39586feade4717f6ba28514e0304efcb37ab679548b9f686d161b7949e15f86a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:39586feade4717f6ba28514e0304efcb37ab679548b9f686d161b7949e15f86a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:e8d1ade8d347f95ba3c124d0485a1ab0bfddeca269432966465ca8d419d600b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:e8d1ade8d347f95ba3c124d0485a1ab0bfddeca269432966465ca8d419d600b7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:e8d1ade8d347f95ba3c124d0485a1ab0bfddeca269432966465ca8d419d600b7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fd445e6ced2d6185fb0ceaede206e9790170adf81400c00d172ec561bd6cf77c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fd445e6ced2d6185fb0ceaede206e9790170adf81400c00d172ec561bd6cf77c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fd445e6ced2d6185fb0ceaede206e9790170adf81400c00d172ec561bd6cf77c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:47279d471c54bd314e247119e8c918db7a42ac137963bbff03693442426c81d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:47279d471c54bd314e247119e8c918db7a42ac137963bbff03693442426c81d4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:47279d471c54bd314e247119e8c918db7a42ac137963bbff03693442426c81d4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:59274d68065f991f7ceb02592af29a0ddc43edccd752f3b775d229b92ca49fe0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:59274d68065f991f7ceb02592af29a0ddc43edccd752f3b775d229b92ca49fe0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:59274d68065f991f7ceb02592af29a0ddc43edccd752f3b775d229b92ca49fe0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:cf0ed86abce26ee90c40ce1afab94e845306d2d8d4efbad539ae27b60ec2186d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:cf0ed86abce26ee90c40ce1afab94e845306d2d8d4efbad539ae27b60ec2186d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:cf0ed86abce26ee90c40ce1afab94e845306d2d8d4efbad539ae27b60ec2186d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:2057c6fcf6e4108ee98fd1ee1942166d323711b888b4e6b7274302c3079ca69b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:21f3abc6d05e93c31c5624c211738ddc30b83de2e81255d7a97948f3c4310759_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:77fc621077ae4227c58c7788035505c3a8f02dac46f0ce1d9990acdb3e13b86e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:aaeac7f8b86d858f540dbb0480d25d8baf70bf2a840ff49782d114f942614996_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:389d30f916f77ab104dd8762fe39477be16ebe228f62e00c09e20bebb203155c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:78a29ccd30ae3ccb356a8dcbd8d78ab50754c2e801544301170a5a4f5f78f6d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:97a5c021313e9a388c93cb2d2ddad39cc64718b672c102cc93fd68efce107598_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e991786a4f846f82ec8ca1b3f3f4b4fd305c7784951a814a08a6e2d27f26c479_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:17235b0db883ae4a1be4c3ea1a53bc6de457274e8cfb57a89b823017349a576c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:2f8059a21312cacf420aad658e1ecf94385ea10794a1ed54abc96d8c03d744c2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:41f636e60d70ee7242bd1b025d797502b08ed2649e8fe6b043403db4159d00f5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:aab5358bfd32b17fc5a5679208cb2b94d842e16da2835fadcc41973e62bb5921_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:2aec60abdec96fc7c7a6909cb49b72b99c1253078008886a21b499cbc3bebb1d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:3214b996ac47c14c9e1423e2a6189c79e9245c53a16488c78790b7cd0b3ab78d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9d29d6a650b237e76ea00488133e57e9ede3daa18a35458943ebe815fea853ed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:f0f5168a61a0bae3cef939e79c48a52175a24729de441dacae32acf48411ec3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:445384df1aad03aea9773ec4a623ff5171b9b1514638460f94da33d19b713dca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:8b3693b284bb917fe6b53f75db67ea03903dc460f2debf9e825f729d8ae696e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:a3cf74162718cb58f191ab9706fbf1b8488544295ac786f59e6aa5227a42fead_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:c39cdd0ac40305708f15f645778917977a06bbe4c349ccf9b0785b4b39aa6733_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:47c668053a6d5b4db9c57b7429bd54793c47a65343fccd9b67c43affe76af0c9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:8daee845d869a94e584346b1e1d5a6a6bbcce866b2f63ee9be91f08c7dd10323_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e88c29979259d74c2d6491f927a12b05391ac561c9362b2cad9ec24a13b8b6a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:efdcd2b13b941b4015870f51106e2607408339a2c6003251f10c49923b8a77da_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:0be0e9e9dff13e72c2c71aa3e86a782b7b97e17dddc289550270df3bdbca6634_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:6f43117edf993ae9d6c2b6e21d84640409f469474c05cae8222aa4677adefa68_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:71c0cfc07945037908694722492dbba79ef80200d6aeaa703a9d178a35d794d1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7cb18d137529eda04c74a0ba9793d67066a55c608ae2d5bcee1fe612c3e3bf6b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:19522bc31c5106e813fb9dd4f2c34d74145b77fe24152394c04159e3d3f3a6ab_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:44265d92de150823635f1736a028f0672c68472ca299ed70165c23b3243fcb17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:334372c3a6e761b9ab4403603e31b18d11429a71ba1e2d75cec7c89f0e45b3e9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:61d6601a53259b984618661305344775f58bf0bdb351e8d06859e2adcc8841f4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:176458da4d36bf523d14efa146e10f522596514b63740e4a3efe069f5725097e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:5d1e371efe9b69d595ecb019158363dd13477e068c7c6a90e40fd1173a41d896_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:8999b598396034adb806e5b7b4edc14299a22245a306ebe0d4a9bb9080765237_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:2973b280042e3e70c78b6754d8632dd5f6d83ed62a6de7c78c762d0a4d0e3971_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a6810ae8733729c177f2d6beb801f8ff02b45b7aa1242dee1a9fde15cbec5f98_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:f73bfbbe9950eba30b998935dbb603f58af851b0f42cc38df2aae87954680228_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:fc2dedb4c7a2290e4d935ababfc37d30c8015adec82dd4cd20dc9991ade7b288_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:674e103b0a77c06b0d5cf17771d980466397003a886d3cc4cd3b4cfad0431014_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c109dbbde4d80fd4394e64aac5fddc5989fbd32dc5c3a6fb4cfd0e921a840c3f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c961d32f15066c952e6366ea0de3342dec9ff3efbfbb4d1191023b4200176f70_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:e5b335fa28f195b88f6309bf529d10acd9513c73cd989bb9ddc9918ccb477987_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:260e3e4b4473d56e3549b5b446209309e88cc06223c542216dddeb0fe46620e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a71f2a2ba385ab12380af9b31997db95464b4df189931b0bea61063ed2b8f352_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:abf0eb422044a975fab8d9f9483973e860b33b13155de365feae2af57d455c4d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:cc289454650c6ba50d42a612faac84c3d9266508b069f6b432b57836d7f90b7c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:639427fbcdea099db83531f70782a58cc04e278d581196c00f97fa4f87b40c8a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:7a1fc5513b48b399d3ccba625a0156d82af5879d303cd956ee1b6eaa4b83d0a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:9164d139d35efb942e8bb880d56a8e2262cb204146d5910bfe93c6026b81184d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:b4d157bf6b2a996f70789146a295fb6a674951ff57321ad7a4184da46bcbfd73_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:0a3a27772154967ed76cc5a864baf3226d736349429f9be12ae8711fec3afc4e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a5f3c6f4b6288422913e96d9120fb3fa25d0bcb2b4cacacfcb5af359b42f256f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:ba559dd1cbb55da4a6f42230ba179ce14305b13e8e463585586657f0ae4e5418_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d7dc66764828251f26d93bf69e75251751142be09f7ad23ee76c14a0058fa86c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:2ff9c518d1519d4bd45adb006e9bdf249aa94916c1a3156fc4881496de824775_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:3a70e4f86ecd89a26d08cc0c3c667413de479018ab0e517480e648ec10e660a6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:66ce6123a6f4dda1388d7939807a35b9aca62ace97dd91491ed1f6ff0c74bae0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:a68965e5d9fb8977a6809a9ecf661404d6b0553d7a111214e58fecb174e1cfe2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:21907037c60ab2049157e6ce61237a38bce35f090900668eb9f5a208f962d325_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:24eebef1d61404ba721fbb4cf492b539c0cedd1a3cfb401c774a741a947f109e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:4012d38fb30672d8e386beb0683a283b88ff32b6f183844428d626c7eb6a553e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:41a729c1c0227854f9c0b9b2fca160c194734e340465e480ebbc7c074d3c6f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:106fd44939cd6bc38c3df26b8e3acf888fb334b3f361ef620968171b808bb754_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:599abd5d178c7a2f44326a04a7fa70079cdcc2ad64b72ee72f0bbf1c8e913c61_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:866e2b530df453737d482ef3f567adc75984f81c22b6e3825fac3e4b230af6b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9b7cd43469454242dece8d95f113ca9d25a7a9df147dbf3fde08c05a0cc35c2e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:a16ebcb2e00cc030561613b2e1223f93dd9c798ece51a177276301e46ff747ea_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b10cbafedb03aa248f3009f88566f00739e2b48727085fccc1fdadcbc42a9d57_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cdf522559937b1a52aaa560d0f9f05967c294b517d558b57b8aa3e867303fa62_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2590edc00179676153b4cfe55613ba73f6e1a41ec4062363ffd556179871d4a5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9eed3804068ed5896229728fd1e9a817cb932efaf11ab41499895da13b0848c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c9c29fb4618fc773a7d5e1dda04503712e9c8f0e720d17e98103c3a3a27a8f2a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:6c3b0dc80c6e1b8132d782cbf9fdf74186da8597bebde292d7582a0266a74eb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b49148819129228f6801d94b1795c10e8bfbe4dc8a47d42456f0b08ad2d886f0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:bc124ac29bd6fcf2b9fe6f4cb1785fa7f55225db93632d24f3533618f2937dbd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:cba619bc4d5d5cb8da8f80ac41d250a428d92402a2842013f0b37e7f1bad3153_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2fdd4f38b3690e7688c8ef001e0c6935023a53d6645941048309d0a24c5f571d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3f40816db7f5bc4036251cecdf6f41be49258f0ce3315755b99c9afc95b17029_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:400040193a7a12428dc05e05181fcc01405c865b1c14bff2f80f3b10451c00b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d02acd8775451f620caa879e14619b946c86ea45c4a4f377c45a87eff7035b3d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:26462d3b9289664f8769b260f1b6188e877f9daeeb574674a489b6c6e17e2966_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5b5a8212ce01299a3fe0254c0fa1a5e07927d7b64b613fc1d9085c45cf737259_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:8f2468a6b07c97be149f8d5523a017350f96ad83b4fe43b20e05b2dc8bf7fa69_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dd57afa4e893553ccd0e36d99dd6f60c66cf68a4fa561fa02ecb8a1bf977857f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:1c7dbd31e2e38b6a99419765e02238ff6973a1d4fb810d82ff89bd1e8eea73a3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:200910a6c5cacde971de676b03d3af458d3de800a165b431c8e767d4def80281_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:28ae92cba6301a2bd74887594ddaf7243c555ff9b7b742a7f973b1abc3c5d34c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:9b2b3c50831872c69b21cd9204281880d17adfa66eecef8db7885c9a1839a975_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:871a61d14907a6b50c031a92fef5e81350b72a12eaea0bc801f5ed8b0984f243_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:b58f21f1f771de71c2270b6b4085e129ac3f17af68ecce6874bbb826f53158cc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c32f372fa720613c2311dda264b7deebf3cf4f41ae9da7daf83be4c4a98884e6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c469fa353fcc31cf674b5648ed3d35ab7a282dc1e4756851a458422c6e3e2179_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:9ec507b2c4f6bdbf86a6e1479e967039993a6bbb35b1bfc7db294d794a43ffc2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a0e41353f756ec29a1047d37d4980260f3d77fd3d8da72bedea677b00d0c4efe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a6a1ed3b46cada68c0568cd022e5c35578460f76c090f565612697ce7871d763_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:c1066c27081af4c4485385f25b9e98f1f5636178e03e3044ca8c49d18006e720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:03f4ae4fda9b460a483d423d88f9361e8e45a7aa3ea795941476fd08443d0868_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:0b49c74a80ae6a75b24c70f005daf2d614fe0b37f8e13a92d1cd44da8f2dc12a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:31e941a8f89d1cf196344f3538f795c7f6186dafdcca93d45fc976062df3c0a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:285b7545808d74820e1f9decea1ec43c7c91531680cbace0fbff794feab3d6ab_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:29dc04fb6db60f97b9c5917aea496a9a5745975f13dffb97be0f662b2f5a58b5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cb75a6dafa7c668b1ead675516f9eb2246a8c84ad738e3b2ad53ee7dd12375a7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:6398a01a0af6476a584b806ed63964c8c48cbc09ffb91f5aad50321bbcf9c132_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:86b5f5179a62a64225df3748e16f92719b2fd86354f58def9a67b0b631c7b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:8c35c574f2a5586c58a932669e072b7f302e85b19fcdec365257e54a3ae74c99_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b0a1bc0f943576f6b966214e62e77fa86d7e44fc72d7ca529749b27910137851_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7a61135f9d647e4889bdf45991cadbee3042e7663faa6dd0d7973158085fe750_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:d4c991bb5b6ea52d2f9985e63d1166796101550acba0e3e1beea787c42f5bdfb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e685c466257b19b598fc4f8490e8b4252d5fccf5368d274dacf4e5d5b835231c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ffd54421ee72ed267e3ac8762323dbd2b48b177eb6719d02c358c87196b87938_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:06c7503f66fbb49ba52864329438e8655ce4074ab9c946a09611359c33cb7994_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19f38b2b151f44481089918129fe510840665d7bc1c78fc41d134f97315d06e5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:24d2f6162808cb5e817770e89eb9d27cb633145429eeb99f1b9b21fddc8d1ea1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e1fa6f7617c9ffe2a4104e31daaf5bebec44e0e7460642469e100b3e14a9bcdf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:32696708c147da42803837656e8c4559eabbd92c263ea17e3310579d38e9c4de_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6e0e5e628ba4fb74f04e85b653420d727781313e83112c0af7b7ad9d6c01b546_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:737d11872e1f1daaa52699f01428ae6c4dc3fec84e0ce35e949a5412af89920b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e69c8e0fa7852d1cfde2f1453527777636a69c7bfc2360dd4d14421b6e55c3b4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:30cafd33723e954e74203d8f6f83a0d9969800838c1705513dda70312e25cef0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7c62997a3682e223feb9b37aa0f299443c050d0e24beaf216b43d97667364ef6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9b49c45f73355227c6f564cb471f4c14b9a46f7bf4c700c7805554adee6445eb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:c018ae153e1bd695f852f61ce0aca5bef39754e0afd594a78fc63765dc33186c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:364b9d4421f7bf64c2a764484fc2f84e1ead5a76e932abfb1b7a4b7e19d9744a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9d4baa72334f342c631f0f3156735f58023382c465ad2aaa80fce2f0e088c07b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:db37e960b0662d7220824c42093f34f3c2ca0002e44421e3e9390b7eccd8ed5a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2bff1c5d5f9272b131c596edbb7bb0fae915cab8534d4fd63badea7458029e96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:30f8885ff1aaf2847029aa3ec0b0a437ca0b0099b5a3e9dd8416ab108deb311c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4def5794faf90c879d79f8b8f56dee85a167bfe3e6371a65c3ad739265cdb7d0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:59798be31808c4c40154c37f6435abb73f91f412b2fe7efcad8e7513f4450803_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:60171b2fd2c7eadf8e6326ea558a5e94ee2335c2f705352e8af4719649534ad0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:dce65bc8d212bff2785bf67083e6b8bfd91957e9eda17ca9667bc7a8f6e58bbd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:17409b947d02070ca4091ec5e4efae14b9432c9e1572822153c7d3accb86379c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5b3a4fea89d434c718a5f890455d42da340357374b9c231edb2886667e26788f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c9c0d0fd5377f68ac20ed3bef823648dffdc4a371333ac9066aed8b0cf433ab6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:99400eab0d5467cb61ea4e35f72c74fc6ac709afdff12c44c28f506caf787850_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ca9d3b2e5a0c975b456dfc6e16d87a83f6f641b32f6ce6d1191616d8daff58fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ddde6e591d066ff89c02cbf568fbf76a9ccd1db405d9010a52b63eb075e3b897_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:3509584e9496fa63d399ce0e5650e0780c84563b62480a3a3f852b06f61c9aa9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:398eba870548e99918300e6ab46cfa0551635e49c67b9959a3dfd68dabd61235_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:6d5fb60b8a0b4c3d91a483291aa725d246b3c3abaaa9666335828d2cdc7e6e1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:3a1098271ac5cb5f029326d5a780c811f26a3b5aab3ea90eb582f2831c7cef40_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:5cddc8b0532da7a20ca5adeaf8ff57dd087ce7ed57699b78c6671723e758b780_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:d817b07d67c51558e440376ad4166b1f67c18029f69a7e9bfa1ab46897cb63f4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:178909f0b8ed5c8a7a49ac37a84b465a39568be3f71ebaa1a3281c94b8757909_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:21646eac248ce886e84219292a425cafd0ba37c41afb8a1a0a920debb8d9ee98_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:b8d4fcbe5b0686833cbe74f810f60f3a1819c7b1852ed7baab42e57186bd13ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:d3690a65f5ca7f17525d505f39e615b872e0ada81b09bdb89bf90256314b9a6f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:766bf730b040f7f6152b7f4baf8cee953b4d7bab04ebe2952069fa9dd10e3441_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ba30c772e16e8f890f7b01c7cd817be667098c00eb5a86b3ed175d9403edccb8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e944d87790d391cdf40d901bd258649afa1fe9070053b756be1bcb0786def873_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f7188e64828c7b1a27e6904c94866d96b1f983c0e3d69cce460c1f136403b0a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0ec567ed75c09c5135eaf5c52ab047f679f6d48b1fad7f4f28c48f7db102c8ec_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:599f47d020421f9c568f7b12cdd5b319a945e95b15045148d71d2fe50b80867d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b6d0dbcfc0c1b9d3efc44621c3f230b397d05bfae26c88427e065faeebb2736f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c562fba0313349a15dcc45a293bf642e0f0650c708073202e37c13bdd4526bb3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:56e50896108f4a91cc9cf9c90b95dcf69dd471a425e38d8381788a50616de2b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:7aad704276cf21336c9a1356bee7f87a726777914600bbd42721cb59798ea121_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:8a0c76160e743fcd6f43b18880a0ad6090b24f8593400a03175974f864511fc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:91c1b75003c1e820080d012574cd37f6c9b66fe650f00af29f9e65a952f80ec6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:02ec9dd2646d12fb7a3d087f55fabd6b5c0ead2fb6ef01ff6c5188abf32844f4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:100c3b4224919998d5b66c909672d05be42404eb3386084db277e246122cbb26_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:a25ad8bd7a8bcf381d52454e6db570fcf36e54f9562c3aa8a3239e03e7895d6a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:cb17b9ea44c13a662cc40563a912cf0361f583e57e37b9150579d99d11af4fb1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:39586feade4717f6ba28514e0304efcb37ab679548b9f686d161b7949e15f86a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:e8d1ade8d347f95ba3c124d0485a1ab0bfddeca269432966465ca8d419d600b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fd445e6ced2d6185fb0ceaede206e9790170adf81400c00d172ec561bd6cf77c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:47279d471c54bd314e247119e8c918db7a42ac137963bbff03693442426c81d4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:59274d68065f991f7ceb02592af29a0ddc43edccd752f3b775d229b92ca49fe0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:cf0ed86abce26ee90c40ce1afab94e845306d2d8d4efbad539ae27b60ec2186d_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e1c60c601d2ba7e2e0cc1997cbed4ca9246daffd991ad02b2789946bcc8c331_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:69bca2b5451629d855b17eea5bd8ae4afb6b8181f5cb484557eff74b1782ee73_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b727313567968de2f56ffd43d7d895a282fbc86666674710ac3f4e53d46b323_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:9ae9a0420eede62f367bf98ee5e7c9c818b6bd3e4eec298d40a21a615dea6523_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:677c3106758c768e00beefd58c4968ab03fa0a2cee7055ede76c1d07c0a7bf92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:db31001ab8d3cd094f6913a47ea5f4a956b94867fc17528595281e5ac93c7a09_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e7dca024308d3c15eeced3e30350f85f588cb3ccb7b815cedff4bc6091e094f3_arm64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:2057c6fcf6e4108ee98fd1ee1942166d323711b888b4e6b7274302c3079ca69b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:21f3abc6d05e93c31c5624c211738ddc30b83de2e81255d7a97948f3c4310759_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:77fc621077ae4227c58c7788035505c3a8f02dac46f0ce1d9990acdb3e13b86e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:aaeac7f8b86d858f540dbb0480d25d8baf70bf2a840ff49782d114f942614996_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:389d30f916f77ab104dd8762fe39477be16ebe228f62e00c09e20bebb203155c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:78a29ccd30ae3ccb356a8dcbd8d78ab50754c2e801544301170a5a4f5f78f6d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:97a5c021313e9a388c93cb2d2ddad39cc64718b672c102cc93fd68efce107598_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e991786a4f846f82ec8ca1b3f3f4b4fd305c7784951a814a08a6e2d27f26c479_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:17235b0db883ae4a1be4c3ea1a53bc6de457274e8cfb57a89b823017349a576c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:2f8059a21312cacf420aad658e1ecf94385ea10794a1ed54abc96d8c03d744c2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:41f636e60d70ee7242bd1b025d797502b08ed2649e8fe6b043403db4159d00f5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:aab5358bfd32b17fc5a5679208cb2b94d842e16da2835fadcc41973e62bb5921_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:2aec60abdec96fc7c7a6909cb49b72b99c1253078008886a21b499cbc3bebb1d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:3214b996ac47c14c9e1423e2a6189c79e9245c53a16488c78790b7cd0b3ab78d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9d29d6a650b237e76ea00488133e57e9ede3daa18a35458943ebe815fea853ed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:f0f5168a61a0bae3cef939e79c48a52175a24729de441dacae32acf48411ec3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:445384df1aad03aea9773ec4a623ff5171b9b1514638460f94da33d19b713dca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:8b3693b284bb917fe6b53f75db67ea03903dc460f2debf9e825f729d8ae696e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:a3cf74162718cb58f191ab9706fbf1b8488544295ac786f59e6aa5227a42fead_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:c39cdd0ac40305708f15f645778917977a06bbe4c349ccf9b0785b4b39aa6733_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:47c668053a6d5b4db9c57b7429bd54793c47a65343fccd9b67c43affe76af0c9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:8daee845d869a94e584346b1e1d5a6a6bbcce866b2f63ee9be91f08c7dd10323_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e88c29979259d74c2d6491f927a12b05391ac561c9362b2cad9ec24a13b8b6a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:efdcd2b13b941b4015870f51106e2607408339a2c6003251f10c49923b8a77da_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:0be0e9e9dff13e72c2c71aa3e86a782b7b97e17dddc289550270df3bdbca6634_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:6f43117edf993ae9d6c2b6e21d84640409f469474c05cae8222aa4677adefa68_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:71c0cfc07945037908694722492dbba79ef80200d6aeaa703a9d178a35d794d1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7cb18d137529eda04c74a0ba9793d67066a55c608ae2d5bcee1fe612c3e3bf6b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:19522bc31c5106e813fb9dd4f2c34d74145b77fe24152394c04159e3d3f3a6ab_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:44265d92de150823635f1736a028f0672c68472ca299ed70165c23b3243fcb17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:334372c3a6e761b9ab4403603e31b18d11429a71ba1e2d75cec7c89f0e45b3e9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:61d6601a53259b984618661305344775f58bf0bdb351e8d06859e2adcc8841f4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:176458da4d36bf523d14efa146e10f522596514b63740e4a3efe069f5725097e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:5d1e371efe9b69d595ecb019158363dd13477e068c7c6a90e40fd1173a41d896_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:8999b598396034adb806e5b7b4edc14299a22245a306ebe0d4a9bb9080765237_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:2973b280042e3e70c78b6754d8632dd5f6d83ed62a6de7c78c762d0a4d0e3971_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a6810ae8733729c177f2d6beb801f8ff02b45b7aa1242dee1a9fde15cbec5f98_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:f73bfbbe9950eba30b998935dbb603f58af851b0f42cc38df2aae87954680228_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:fc2dedb4c7a2290e4d935ababfc37d30c8015adec82dd4cd20dc9991ade7b288_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:674e103b0a77c06b0d5cf17771d980466397003a886d3cc4cd3b4cfad0431014_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c109dbbde4d80fd4394e64aac5fddc5989fbd32dc5c3a6fb4cfd0e921a840c3f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c961d32f15066c952e6366ea0de3342dec9ff3efbfbb4d1191023b4200176f70_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:e5b335fa28f195b88f6309bf529d10acd9513c73cd989bb9ddc9918ccb477987_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:260e3e4b4473d56e3549b5b446209309e88cc06223c542216dddeb0fe46620e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a71f2a2ba385ab12380af9b31997db95464b4df189931b0bea61063ed2b8f352_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:abf0eb422044a975fab8d9f9483973e860b33b13155de365feae2af57d455c4d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:cc289454650c6ba50d42a612faac84c3d9266508b069f6b432b57836d7f90b7c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:639427fbcdea099db83531f70782a58cc04e278d581196c00f97fa4f87b40c8a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:7a1fc5513b48b399d3ccba625a0156d82af5879d303cd956ee1b6eaa4b83d0a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:9164d139d35efb942e8bb880d56a8e2262cb204146d5910bfe93c6026b81184d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:b4d157bf6b2a996f70789146a295fb6a674951ff57321ad7a4184da46bcbfd73_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:0a3a27772154967ed76cc5a864baf3226d736349429f9be12ae8711fec3afc4e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a5f3c6f4b6288422913e96d9120fb3fa25d0bcb2b4cacacfcb5af359b42f256f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:ba559dd1cbb55da4a6f42230ba179ce14305b13e8e463585586657f0ae4e5418_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d7dc66764828251f26d93bf69e75251751142be09f7ad23ee76c14a0058fa86c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:2ff9c518d1519d4bd45adb006e9bdf249aa94916c1a3156fc4881496de824775_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:3a70e4f86ecd89a26d08cc0c3c667413de479018ab0e517480e648ec10e660a6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:66ce6123a6f4dda1388d7939807a35b9aca62ace97dd91491ed1f6ff0c74bae0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:a68965e5d9fb8977a6809a9ecf661404d6b0553d7a111214e58fecb174e1cfe2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:21907037c60ab2049157e6ce61237a38bce35f090900668eb9f5a208f962d325_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:24eebef1d61404ba721fbb4cf492b539c0cedd1a3cfb401c774a741a947f109e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:4012d38fb30672d8e386beb0683a283b88ff32b6f183844428d626c7eb6a553e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:41a729c1c0227854f9c0b9b2fca160c194734e340465e480ebbc7c074d3c6f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:106fd44939cd6bc38c3df26b8e3acf888fb334b3f361ef620968171b808bb754_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:599abd5d178c7a2f44326a04a7fa70079cdcc2ad64b72ee72f0bbf1c8e913c61_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:866e2b530df453737d482ef3f567adc75984f81c22b6e3825fac3e4b230af6b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9b7cd43469454242dece8d95f113ca9d25a7a9df147dbf3fde08c05a0cc35c2e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:a16ebcb2e00cc030561613b2e1223f93dd9c798ece51a177276301e46ff747ea_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b10cbafedb03aa248f3009f88566f00739e2b48727085fccc1fdadcbc42a9d57_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cdf522559937b1a52aaa560d0f9f05967c294b517d558b57b8aa3e867303fa62_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2590edc00179676153b4cfe55613ba73f6e1a41ec4062363ffd556179871d4a5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9eed3804068ed5896229728fd1e9a817cb932efaf11ab41499895da13b0848c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c9c29fb4618fc773a7d5e1dda04503712e9c8f0e720d17e98103c3a3a27a8f2a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:6c3b0dc80c6e1b8132d782cbf9fdf74186da8597bebde292d7582a0266a74eb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b49148819129228f6801d94b1795c10e8bfbe4dc8a47d42456f0b08ad2d886f0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:bc124ac29bd6fcf2b9fe6f4cb1785fa7f55225db93632d24f3533618f2937dbd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:cba619bc4d5d5cb8da8f80ac41d250a428d92402a2842013f0b37e7f1bad3153_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2fdd4f38b3690e7688c8ef001e0c6935023a53d6645941048309d0a24c5f571d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3f40816db7f5bc4036251cecdf6f41be49258f0ce3315755b99c9afc95b17029_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:400040193a7a12428dc05e05181fcc01405c865b1c14bff2f80f3b10451c00b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d02acd8775451f620caa879e14619b946c86ea45c4a4f377c45a87eff7035b3d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:26462d3b9289664f8769b260f1b6188e877f9daeeb574674a489b6c6e17e2966_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5b5a8212ce01299a3fe0254c0fa1a5e07927d7b64b613fc1d9085c45cf737259_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:8f2468a6b07c97be149f8d5523a017350f96ad83b4fe43b20e05b2dc8bf7fa69_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dd57afa4e893553ccd0e36d99dd6f60c66cf68a4fa561fa02ecb8a1bf977857f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:1c7dbd31e2e38b6a99419765e02238ff6973a1d4fb810d82ff89bd1e8eea73a3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:200910a6c5cacde971de676b03d3af458d3de800a165b431c8e767d4def80281_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:28ae92cba6301a2bd74887594ddaf7243c555ff9b7b742a7f973b1abc3c5d34c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:9b2b3c50831872c69b21cd9204281880d17adfa66eecef8db7885c9a1839a975_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:871a61d14907a6b50c031a92fef5e81350b72a12eaea0bc801f5ed8b0984f243_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:b58f21f1f771de71c2270b6b4085e129ac3f17af68ecce6874bbb826f53158cc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c32f372fa720613c2311dda264b7deebf3cf4f41ae9da7daf83be4c4a98884e6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c469fa353fcc31cf674b5648ed3d35ab7a282dc1e4756851a458422c6e3e2179_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:9ec507b2c4f6bdbf86a6e1479e967039993a6bbb35b1bfc7db294d794a43ffc2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a0e41353f756ec29a1047d37d4980260f3d77fd3d8da72bedea677b00d0c4efe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a6a1ed3b46cada68c0568cd022e5c35578460f76c090f565612697ce7871d763_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:c1066c27081af4c4485385f25b9e98f1f5636178e03e3044ca8c49d18006e720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:03f4ae4fda9b460a483d423d88f9361e8e45a7aa3ea795941476fd08443d0868_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:0b49c74a80ae6a75b24c70f005daf2d614fe0b37f8e13a92d1cd44da8f2dc12a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:31e941a8f89d1cf196344f3538f795c7f6186dafdcca93d45fc976062df3c0a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:285b7545808d74820e1f9decea1ec43c7c91531680cbace0fbff794feab3d6ab_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:29dc04fb6db60f97b9c5917aea496a9a5745975f13dffb97be0f662b2f5a58b5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cb75a6dafa7c668b1ead675516f9eb2246a8c84ad738e3b2ad53ee7dd12375a7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:6398a01a0af6476a584b806ed63964c8c48cbc09ffb91f5aad50321bbcf9c132_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:86b5f5179a62a64225df3748e16f92719b2fd86354f58def9a67b0b631c7b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:8c35c574f2a5586c58a932669e072b7f302e85b19fcdec365257e54a3ae74c99_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b0a1bc0f943576f6b966214e62e77fa86d7e44fc72d7ca529749b27910137851_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7a61135f9d647e4889bdf45991cadbee3042e7663faa6dd0d7973158085fe750_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:d4c991bb5b6ea52d2f9985e63d1166796101550acba0e3e1beea787c42f5bdfb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e685c466257b19b598fc4f8490e8b4252d5fccf5368d274dacf4e5d5b835231c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ffd54421ee72ed267e3ac8762323dbd2b48b177eb6719d02c358c87196b87938_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:06c7503f66fbb49ba52864329438e8655ce4074ab9c946a09611359c33cb7994_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19f38b2b151f44481089918129fe510840665d7bc1c78fc41d134f97315d06e5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:24d2f6162808cb5e817770e89eb9d27cb633145429eeb99f1b9b21fddc8d1ea1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e1fa6f7617c9ffe2a4104e31daaf5bebec44e0e7460642469e100b3e14a9bcdf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:32696708c147da42803837656e8c4559eabbd92c263ea17e3310579d38e9c4de_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6e0e5e628ba4fb74f04e85b653420d727781313e83112c0af7b7ad9d6c01b546_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:737d11872e1f1daaa52699f01428ae6c4dc3fec84e0ce35e949a5412af89920b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e69c8e0fa7852d1cfde2f1453527777636a69c7bfc2360dd4d14421b6e55c3b4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:30cafd33723e954e74203d8f6f83a0d9969800838c1705513dda70312e25cef0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7c62997a3682e223feb9b37aa0f299443c050d0e24beaf216b43d97667364ef6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9b49c45f73355227c6f564cb471f4c14b9a46f7bf4c700c7805554adee6445eb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:c018ae153e1bd695f852f61ce0aca5bef39754e0afd594a78fc63765dc33186c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:364b9d4421f7bf64c2a764484fc2f84e1ead5a76e932abfb1b7a4b7e19d9744a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9d4baa72334f342c631f0f3156735f58023382c465ad2aaa80fce2f0e088c07b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:db37e960b0662d7220824c42093f34f3c2ca0002e44421e3e9390b7eccd8ed5a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2bff1c5d5f9272b131c596edbb7bb0fae915cab8534d4fd63badea7458029e96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:30f8885ff1aaf2847029aa3ec0b0a437ca0b0099b5a3e9dd8416ab108deb311c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4def5794faf90c879d79f8b8f56dee85a167bfe3e6371a65c3ad739265cdb7d0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:59798be31808c4c40154c37f6435abb73f91f412b2fe7efcad8e7513f4450803_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:60171b2fd2c7eadf8e6326ea558a5e94ee2335c2f705352e8af4719649534ad0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:dce65bc8d212bff2785bf67083e6b8bfd91957e9eda17ca9667bc7a8f6e58bbd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:17409b947d02070ca4091ec5e4efae14b9432c9e1572822153c7d3accb86379c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5b3a4fea89d434c718a5f890455d42da340357374b9c231edb2886667e26788f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c9c0d0fd5377f68ac20ed3bef823648dffdc4a371333ac9066aed8b0cf433ab6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:99400eab0d5467cb61ea4e35f72c74fc6ac709afdff12c44c28f506caf787850_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ca9d3b2e5a0c975b456dfc6e16d87a83f6f641b32f6ce6d1191616d8daff58fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ddde6e591d066ff89c02cbf568fbf76a9ccd1db405d9010a52b63eb075e3b897_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:3509584e9496fa63d399ce0e5650e0780c84563b62480a3a3f852b06f61c9aa9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:398eba870548e99918300e6ab46cfa0551635e49c67b9959a3dfd68dabd61235_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:6d5fb60b8a0b4c3d91a483291aa725d246b3c3abaaa9666335828d2cdc7e6e1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:3a1098271ac5cb5f029326d5a780c811f26a3b5aab3ea90eb582f2831c7cef40_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:5cddc8b0532da7a20ca5adeaf8ff57dd087ce7ed57699b78c6671723e758b780_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:d817b07d67c51558e440376ad4166b1f67c18029f69a7e9bfa1ab46897cb63f4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:178909f0b8ed5c8a7a49ac37a84b465a39568be3f71ebaa1a3281c94b8757909_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:21646eac248ce886e84219292a425cafd0ba37c41afb8a1a0a920debb8d9ee98_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:b8d4fcbe5b0686833cbe74f810f60f3a1819c7b1852ed7baab42e57186bd13ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:d3690a65f5ca7f17525d505f39e615b872e0ada81b09bdb89bf90256314b9a6f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:766bf730b040f7f6152b7f4baf8cee953b4d7bab04ebe2952069fa9dd10e3441_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ba30c772e16e8f890f7b01c7cd817be667098c00eb5a86b3ed175d9403edccb8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e944d87790d391cdf40d901bd258649afa1fe9070053b756be1bcb0786def873_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f7188e64828c7b1a27e6904c94866d96b1f983c0e3d69cce460c1f136403b0a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0ec567ed75c09c5135eaf5c52ab047f679f6d48b1fad7f4f28c48f7db102c8ec_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:599f47d020421f9c568f7b12cdd5b319a945e95b15045148d71d2fe50b80867d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b6d0dbcfc0c1b9d3efc44621c3f230b397d05bfae26c88427e065faeebb2736f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c562fba0313349a15dcc45a293bf642e0f0650c708073202e37c13bdd4526bb3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:56e50896108f4a91cc9cf9c90b95dcf69dd471a425e38d8381788a50616de2b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:7aad704276cf21336c9a1356bee7f87a726777914600bbd42721cb59798ea121_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:8a0c76160e743fcd6f43b18880a0ad6090b24f8593400a03175974f864511fc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:91c1b75003c1e820080d012574cd37f6c9b66fe650f00af29f9e65a952f80ec6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:02ec9dd2646d12fb7a3d087f55fabd6b5c0ead2fb6ef01ff6c5188abf32844f4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:100c3b4224919998d5b66c909672d05be42404eb3386084db277e246122cbb26_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:a25ad8bd7a8bcf381d52454e6db570fcf36e54f9562c3aa8a3239e03e7895d6a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:cb17b9ea44c13a662cc40563a912cf0361f583e57e37b9150579d99d11af4fb1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:39586feade4717f6ba28514e0304efcb37ab679548b9f686d161b7949e15f86a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:e8d1ade8d347f95ba3c124d0485a1ab0bfddeca269432966465ca8d419d600b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fd445e6ced2d6185fb0ceaede206e9790170adf81400c00d172ec561bd6cf77c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:47279d471c54bd314e247119e8c918db7a42ac137963bbff03693442426c81d4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:59274d68065f991f7ceb02592af29a0ddc43edccd752f3b775d229b92ca49fe0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:cf0ed86abce26ee90c40ce1afab94e845306d2d8d4efbad539ae27b60ec2186d_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-21T03:27:40+00:00",
"details": "For OpenShift Container Platform 4.20 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e1c60c601d2ba7e2e0cc1997cbed4ca9246daffd991ad02b2789946bcc8c331_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:69bca2b5451629d855b17eea5bd8ae4afb6b8181f5cb484557eff74b1782ee73_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b727313567968de2f56ffd43d7d895a282fbc86666674710ac3f4e53d46b323_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:9ae9a0420eede62f367bf98ee5e7c9c818b6bd3e4eec298d40a21a615dea6523_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:677c3106758c768e00beefd58c4968ab03fa0a2cee7055ede76c1d07c0a7bf92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:db31001ab8d3cd094f6913a47ea5f4a956b94867fc17528595281e5ac93c7a09_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e7dca024308d3c15eeced3e30350f85f588cb3ccb7b815cedff4bc6091e094f3_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9563"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:2057c6fcf6e4108ee98fd1ee1942166d323711b888b4e6b7274302c3079ca69b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:21f3abc6d05e93c31c5624c211738ddc30b83de2e81255d7a97948f3c4310759_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:77fc621077ae4227c58c7788035505c3a8f02dac46f0ce1d9990acdb3e13b86e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:aaeac7f8b86d858f540dbb0480d25d8baf70bf2a840ff49782d114f942614996_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:389d30f916f77ab104dd8762fe39477be16ebe228f62e00c09e20bebb203155c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:78a29ccd30ae3ccb356a8dcbd8d78ab50754c2e801544301170a5a4f5f78f6d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:97a5c021313e9a388c93cb2d2ddad39cc64718b672c102cc93fd68efce107598_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e991786a4f846f82ec8ca1b3f3f4b4fd305c7784951a814a08a6e2d27f26c479_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:17235b0db883ae4a1be4c3ea1a53bc6de457274e8cfb57a89b823017349a576c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:2f8059a21312cacf420aad658e1ecf94385ea10794a1ed54abc96d8c03d744c2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:41f636e60d70ee7242bd1b025d797502b08ed2649e8fe6b043403db4159d00f5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:aab5358bfd32b17fc5a5679208cb2b94d842e16da2835fadcc41973e62bb5921_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:2aec60abdec96fc7c7a6909cb49b72b99c1253078008886a21b499cbc3bebb1d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:3214b996ac47c14c9e1423e2a6189c79e9245c53a16488c78790b7cd0b3ab78d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9d29d6a650b237e76ea00488133e57e9ede3daa18a35458943ebe815fea853ed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:f0f5168a61a0bae3cef939e79c48a52175a24729de441dacae32acf48411ec3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e1c60c601d2ba7e2e0cc1997cbed4ca9246daffd991ad02b2789946bcc8c331_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:69bca2b5451629d855b17eea5bd8ae4afb6b8181f5cb484557eff74b1782ee73_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b727313567968de2f56ffd43d7d895a282fbc86666674710ac3f4e53d46b323_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:9ae9a0420eede62f367bf98ee5e7c9c818b6bd3e4eec298d40a21a615dea6523_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:445384df1aad03aea9773ec4a623ff5171b9b1514638460f94da33d19b713dca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:8b3693b284bb917fe6b53f75db67ea03903dc460f2debf9e825f729d8ae696e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:a3cf74162718cb58f191ab9706fbf1b8488544295ac786f59e6aa5227a42fead_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:c39cdd0ac40305708f15f645778917977a06bbe4c349ccf9b0785b4b39aa6733_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:47c668053a6d5b4db9c57b7429bd54793c47a65343fccd9b67c43affe76af0c9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:8daee845d869a94e584346b1e1d5a6a6bbcce866b2f63ee9be91f08c7dd10323_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e88c29979259d74c2d6491f927a12b05391ac561c9362b2cad9ec24a13b8b6a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:efdcd2b13b941b4015870f51106e2607408339a2c6003251f10c49923b8a77da_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:0be0e9e9dff13e72c2c71aa3e86a782b7b97e17dddc289550270df3bdbca6634_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:6f43117edf993ae9d6c2b6e21d84640409f469474c05cae8222aa4677adefa68_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:71c0cfc07945037908694722492dbba79ef80200d6aeaa703a9d178a35d794d1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7cb18d137529eda04c74a0ba9793d67066a55c608ae2d5bcee1fe612c3e3bf6b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:19522bc31c5106e813fb9dd4f2c34d74145b77fe24152394c04159e3d3f3a6ab_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:44265d92de150823635f1736a028f0672c68472ca299ed70165c23b3243fcb17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:334372c3a6e761b9ab4403603e31b18d11429a71ba1e2d75cec7c89f0e45b3e9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:61d6601a53259b984618661305344775f58bf0bdb351e8d06859e2adcc8841f4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:176458da4d36bf523d14efa146e10f522596514b63740e4a3efe069f5725097e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:5d1e371efe9b69d595ecb019158363dd13477e068c7c6a90e40fd1173a41d896_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:8999b598396034adb806e5b7b4edc14299a22245a306ebe0d4a9bb9080765237_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:2973b280042e3e70c78b6754d8632dd5f6d83ed62a6de7c78c762d0a4d0e3971_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a6810ae8733729c177f2d6beb801f8ff02b45b7aa1242dee1a9fde15cbec5f98_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:f73bfbbe9950eba30b998935dbb603f58af851b0f42cc38df2aae87954680228_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:fc2dedb4c7a2290e4d935ababfc37d30c8015adec82dd4cd20dc9991ade7b288_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:674e103b0a77c06b0d5cf17771d980466397003a886d3cc4cd3b4cfad0431014_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c109dbbde4d80fd4394e64aac5fddc5989fbd32dc5c3a6fb4cfd0e921a840c3f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c961d32f15066c952e6366ea0de3342dec9ff3efbfbb4d1191023b4200176f70_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:e5b335fa28f195b88f6309bf529d10acd9513c73cd989bb9ddc9918ccb477987_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:260e3e4b4473d56e3549b5b446209309e88cc06223c542216dddeb0fe46620e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a71f2a2ba385ab12380af9b31997db95464b4df189931b0bea61063ed2b8f352_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:abf0eb422044a975fab8d9f9483973e860b33b13155de365feae2af57d455c4d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:cc289454650c6ba50d42a612faac84c3d9266508b069f6b432b57836d7f90b7c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:639427fbcdea099db83531f70782a58cc04e278d581196c00f97fa4f87b40c8a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:7a1fc5513b48b399d3ccba625a0156d82af5879d303cd956ee1b6eaa4b83d0a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:9164d139d35efb942e8bb880d56a8e2262cb204146d5910bfe93c6026b81184d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:b4d157bf6b2a996f70789146a295fb6a674951ff57321ad7a4184da46bcbfd73_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:0a3a27772154967ed76cc5a864baf3226d736349429f9be12ae8711fec3afc4e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a5f3c6f4b6288422913e96d9120fb3fa25d0bcb2b4cacacfcb5af359b42f256f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:ba559dd1cbb55da4a6f42230ba179ce14305b13e8e463585586657f0ae4e5418_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d7dc66764828251f26d93bf69e75251751142be09f7ad23ee76c14a0058fa86c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:2ff9c518d1519d4bd45adb006e9bdf249aa94916c1a3156fc4881496de824775_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:3a70e4f86ecd89a26d08cc0c3c667413de479018ab0e517480e648ec10e660a6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:66ce6123a6f4dda1388d7939807a35b9aca62ace97dd91491ed1f6ff0c74bae0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:a68965e5d9fb8977a6809a9ecf661404d6b0553d7a111214e58fecb174e1cfe2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:21907037c60ab2049157e6ce61237a38bce35f090900668eb9f5a208f962d325_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:24eebef1d61404ba721fbb4cf492b539c0cedd1a3cfb401c774a741a947f109e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:4012d38fb30672d8e386beb0683a283b88ff32b6f183844428d626c7eb6a553e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:41a729c1c0227854f9c0b9b2fca160c194734e340465e480ebbc7c074d3c6f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:106fd44939cd6bc38c3df26b8e3acf888fb334b3f361ef620968171b808bb754_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:599abd5d178c7a2f44326a04a7fa70079cdcc2ad64b72ee72f0bbf1c8e913c61_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:866e2b530df453737d482ef3f567adc75984f81c22b6e3825fac3e4b230af6b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9b7cd43469454242dece8d95f113ca9d25a7a9df147dbf3fde08c05a0cc35c2e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:a16ebcb2e00cc030561613b2e1223f93dd9c798ece51a177276301e46ff747ea_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b10cbafedb03aa248f3009f88566f00739e2b48727085fccc1fdadcbc42a9d57_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cdf522559937b1a52aaa560d0f9f05967c294b517d558b57b8aa3e867303fa62_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2590edc00179676153b4cfe55613ba73f6e1a41ec4062363ffd556179871d4a5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9eed3804068ed5896229728fd1e9a817cb932efaf11ab41499895da13b0848c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c9c29fb4618fc773a7d5e1dda04503712e9c8f0e720d17e98103c3a3a27a8f2a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:6c3b0dc80c6e1b8132d782cbf9fdf74186da8597bebde292d7582a0266a74eb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b49148819129228f6801d94b1795c10e8bfbe4dc8a47d42456f0b08ad2d886f0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:bc124ac29bd6fcf2b9fe6f4cb1785fa7f55225db93632d24f3533618f2937dbd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:cba619bc4d5d5cb8da8f80ac41d250a428d92402a2842013f0b37e7f1bad3153_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2fdd4f38b3690e7688c8ef001e0c6935023a53d6645941048309d0a24c5f571d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3f40816db7f5bc4036251cecdf6f41be49258f0ce3315755b99c9afc95b17029_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:400040193a7a12428dc05e05181fcc01405c865b1c14bff2f80f3b10451c00b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d02acd8775451f620caa879e14619b946c86ea45c4a4f377c45a87eff7035b3d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:26462d3b9289664f8769b260f1b6188e877f9daeeb574674a489b6c6e17e2966_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5b5a8212ce01299a3fe0254c0fa1a5e07927d7b64b613fc1d9085c45cf737259_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:8f2468a6b07c97be149f8d5523a017350f96ad83b4fe43b20e05b2dc8bf7fa69_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dd57afa4e893553ccd0e36d99dd6f60c66cf68a4fa561fa02ecb8a1bf977857f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:1c7dbd31e2e38b6a99419765e02238ff6973a1d4fb810d82ff89bd1e8eea73a3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:200910a6c5cacde971de676b03d3af458d3de800a165b431c8e767d4def80281_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:28ae92cba6301a2bd74887594ddaf7243c555ff9b7b742a7f973b1abc3c5d34c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:9b2b3c50831872c69b21cd9204281880d17adfa66eecef8db7885c9a1839a975_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:871a61d14907a6b50c031a92fef5e81350b72a12eaea0bc801f5ed8b0984f243_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:b58f21f1f771de71c2270b6b4085e129ac3f17af68ecce6874bbb826f53158cc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c32f372fa720613c2311dda264b7deebf3cf4f41ae9da7daf83be4c4a98884e6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c469fa353fcc31cf674b5648ed3d35ab7a282dc1e4756851a458422c6e3e2179_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:9ec507b2c4f6bdbf86a6e1479e967039993a6bbb35b1bfc7db294d794a43ffc2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a0e41353f756ec29a1047d37d4980260f3d77fd3d8da72bedea677b00d0c4efe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a6a1ed3b46cada68c0568cd022e5c35578460f76c090f565612697ce7871d763_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:c1066c27081af4c4485385f25b9e98f1f5636178e03e3044ca8c49d18006e720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:03f4ae4fda9b460a483d423d88f9361e8e45a7aa3ea795941476fd08443d0868_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:0b49c74a80ae6a75b24c70f005daf2d614fe0b37f8e13a92d1cd44da8f2dc12a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:31e941a8f89d1cf196344f3538f795c7f6186dafdcca93d45fc976062df3c0a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:285b7545808d74820e1f9decea1ec43c7c91531680cbace0fbff794feab3d6ab_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:29dc04fb6db60f97b9c5917aea496a9a5745975f13dffb97be0f662b2f5a58b5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cb75a6dafa7c668b1ead675516f9eb2246a8c84ad738e3b2ad53ee7dd12375a7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:6398a01a0af6476a584b806ed63964c8c48cbc09ffb91f5aad50321bbcf9c132_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:86b5f5179a62a64225df3748e16f92719b2fd86354f58def9a67b0b631c7b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:8c35c574f2a5586c58a932669e072b7f302e85b19fcdec365257e54a3ae74c99_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b0a1bc0f943576f6b966214e62e77fa86d7e44fc72d7ca529749b27910137851_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7a61135f9d647e4889bdf45991cadbee3042e7663faa6dd0d7973158085fe750_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:d4c991bb5b6ea52d2f9985e63d1166796101550acba0e3e1beea787c42f5bdfb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e685c466257b19b598fc4f8490e8b4252d5fccf5368d274dacf4e5d5b835231c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ffd54421ee72ed267e3ac8762323dbd2b48b177eb6719d02c358c87196b87938_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:06c7503f66fbb49ba52864329438e8655ce4074ab9c946a09611359c33cb7994_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19f38b2b151f44481089918129fe510840665d7bc1c78fc41d134f97315d06e5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:24d2f6162808cb5e817770e89eb9d27cb633145429eeb99f1b9b21fddc8d1ea1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e1fa6f7617c9ffe2a4104e31daaf5bebec44e0e7460642469e100b3e14a9bcdf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:32696708c147da42803837656e8c4559eabbd92c263ea17e3310579d38e9c4de_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6e0e5e628ba4fb74f04e85b653420d727781313e83112c0af7b7ad9d6c01b546_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:737d11872e1f1daaa52699f01428ae6c4dc3fec84e0ce35e949a5412af89920b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e69c8e0fa7852d1cfde2f1453527777636a69c7bfc2360dd4d14421b6e55c3b4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:30cafd33723e954e74203d8f6f83a0d9969800838c1705513dda70312e25cef0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7c62997a3682e223feb9b37aa0f299443c050d0e24beaf216b43d97667364ef6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9b49c45f73355227c6f564cb471f4c14b9a46f7bf4c700c7805554adee6445eb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:c018ae153e1bd695f852f61ce0aca5bef39754e0afd594a78fc63765dc33186c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:677c3106758c768e00beefd58c4968ab03fa0a2cee7055ede76c1d07c0a7bf92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:db31001ab8d3cd094f6913a47ea5f4a956b94867fc17528595281e5ac93c7a09_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e7dca024308d3c15eeced3e30350f85f588cb3ccb7b815cedff4bc6091e094f3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:364b9d4421f7bf64c2a764484fc2f84e1ead5a76e932abfb1b7a4b7e19d9744a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9d4baa72334f342c631f0f3156735f58023382c465ad2aaa80fce2f0e088c07b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:db37e960b0662d7220824c42093f34f3c2ca0002e44421e3e9390b7eccd8ed5a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2bff1c5d5f9272b131c596edbb7bb0fae915cab8534d4fd63badea7458029e96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:30f8885ff1aaf2847029aa3ec0b0a437ca0b0099b5a3e9dd8416ab108deb311c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4def5794faf90c879d79f8b8f56dee85a167bfe3e6371a65c3ad739265cdb7d0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:59798be31808c4c40154c37f6435abb73f91f412b2fe7efcad8e7513f4450803_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:60171b2fd2c7eadf8e6326ea558a5e94ee2335c2f705352e8af4719649534ad0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:dce65bc8d212bff2785bf67083e6b8bfd91957e9eda17ca9667bc7a8f6e58bbd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:17409b947d02070ca4091ec5e4efae14b9432c9e1572822153c7d3accb86379c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5b3a4fea89d434c718a5f890455d42da340357374b9c231edb2886667e26788f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c9c0d0fd5377f68ac20ed3bef823648dffdc4a371333ac9066aed8b0cf433ab6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:99400eab0d5467cb61ea4e35f72c74fc6ac709afdff12c44c28f506caf787850_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ca9d3b2e5a0c975b456dfc6e16d87a83f6f641b32f6ce6d1191616d8daff58fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ddde6e591d066ff89c02cbf568fbf76a9ccd1db405d9010a52b63eb075e3b897_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:3509584e9496fa63d399ce0e5650e0780c84563b62480a3a3f852b06f61c9aa9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:398eba870548e99918300e6ab46cfa0551635e49c67b9959a3dfd68dabd61235_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:6d5fb60b8a0b4c3d91a483291aa725d246b3c3abaaa9666335828d2cdc7e6e1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:3a1098271ac5cb5f029326d5a780c811f26a3b5aab3ea90eb582f2831c7cef40_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:5cddc8b0532da7a20ca5adeaf8ff57dd087ce7ed57699b78c6671723e758b780_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:d817b07d67c51558e440376ad4166b1f67c18029f69a7e9bfa1ab46897cb63f4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:178909f0b8ed5c8a7a49ac37a84b465a39568be3f71ebaa1a3281c94b8757909_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:21646eac248ce886e84219292a425cafd0ba37c41afb8a1a0a920debb8d9ee98_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:b8d4fcbe5b0686833cbe74f810f60f3a1819c7b1852ed7baab42e57186bd13ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:d3690a65f5ca7f17525d505f39e615b872e0ada81b09bdb89bf90256314b9a6f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:766bf730b040f7f6152b7f4baf8cee953b4d7bab04ebe2952069fa9dd10e3441_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ba30c772e16e8f890f7b01c7cd817be667098c00eb5a86b3ed175d9403edccb8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e944d87790d391cdf40d901bd258649afa1fe9070053b756be1bcb0786def873_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f7188e64828c7b1a27e6904c94866d96b1f983c0e3d69cce460c1f136403b0a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0ec567ed75c09c5135eaf5c52ab047f679f6d48b1fad7f4f28c48f7db102c8ec_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:599f47d020421f9c568f7b12cdd5b319a945e95b15045148d71d2fe50b80867d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b6d0dbcfc0c1b9d3efc44621c3f230b397d05bfae26c88427e065faeebb2736f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c562fba0313349a15dcc45a293bf642e0f0650c708073202e37c13bdd4526bb3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:56e50896108f4a91cc9cf9c90b95dcf69dd471a425e38d8381788a50616de2b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:7aad704276cf21336c9a1356bee7f87a726777914600bbd42721cb59798ea121_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:8a0c76160e743fcd6f43b18880a0ad6090b24f8593400a03175974f864511fc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:91c1b75003c1e820080d012574cd37f6c9b66fe650f00af29f9e65a952f80ec6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:02ec9dd2646d12fb7a3d087f55fabd6b5c0ead2fb6ef01ff6c5188abf32844f4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:100c3b4224919998d5b66c909672d05be42404eb3386084db277e246122cbb26_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:a25ad8bd7a8bcf381d52454e6db570fcf36e54f9562c3aa8a3239e03e7895d6a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:cb17b9ea44c13a662cc40563a912cf0361f583e57e37b9150579d99d11af4fb1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:39586feade4717f6ba28514e0304efcb37ab679548b9f686d161b7949e15f86a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:e8d1ade8d347f95ba3c124d0485a1ab0bfddeca269432966465ca8d419d600b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fd445e6ced2d6185fb0ceaede206e9790170adf81400c00d172ec561bd6cf77c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:47279d471c54bd314e247119e8c918db7a42ac137963bbff03693442426c81d4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:59274d68065f991f7ceb02592af29a0ddc43edccd752f3b775d229b92ca49fe0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:cf0ed86abce26ee90c40ce1afab94e845306d2d8d4efbad539ae27b60ec2186d_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:2057c6fcf6e4108ee98fd1ee1942166d323711b888b4e6b7274302c3079ca69b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:21f3abc6d05e93c31c5624c211738ddc30b83de2e81255d7a97948f3c4310759_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:77fc621077ae4227c58c7788035505c3a8f02dac46f0ce1d9990acdb3e13b86e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:aaeac7f8b86d858f540dbb0480d25d8baf70bf2a840ff49782d114f942614996_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:389d30f916f77ab104dd8762fe39477be16ebe228f62e00c09e20bebb203155c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:78a29ccd30ae3ccb356a8dcbd8d78ab50754c2e801544301170a5a4f5f78f6d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:97a5c021313e9a388c93cb2d2ddad39cc64718b672c102cc93fd68efce107598_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e991786a4f846f82ec8ca1b3f3f4b4fd305c7784951a814a08a6e2d27f26c479_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:17235b0db883ae4a1be4c3ea1a53bc6de457274e8cfb57a89b823017349a576c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:2f8059a21312cacf420aad658e1ecf94385ea10794a1ed54abc96d8c03d744c2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:41f636e60d70ee7242bd1b025d797502b08ed2649e8fe6b043403db4159d00f5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-compare-artifacts-rhel9@sha256:aab5358bfd32b17fc5a5679208cb2b94d842e16da2835fadcc41973e62bb5921_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:2aec60abdec96fc7c7a6909cb49b72b99c1253078008886a21b499cbc3bebb1d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:3214b996ac47c14c9e1423e2a6189c79e9245c53a16488c78790b7cd0b3ab78d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9d29d6a650b237e76ea00488133e57e9ede3daa18a35458943ebe815fea853ed_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:f0f5168a61a0bae3cef939e79c48a52175a24729de441dacae32acf48411ec3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:1e1c60c601d2ba7e2e0cc1997cbed4ca9246daffd991ad02b2789946bcc8c331_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:69bca2b5451629d855b17eea5bd8ae4afb6b8181f5cb484557eff74b1782ee73_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:7b727313567968de2f56ffd43d7d895a282fbc86666674710ac3f4e53d46b323_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:9ae9a0420eede62f367bf98ee5e7c9c818b6bd3e4eec298d40a21a615dea6523_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:445384df1aad03aea9773ec4a623ff5171b9b1514638460f94da33d19b713dca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:8b3693b284bb917fe6b53f75db67ea03903dc460f2debf9e825f729d8ae696e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:a3cf74162718cb58f191ab9706fbf1b8488544295ac786f59e6aa5227a42fead_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/metallb-rhel9@sha256:c39cdd0ac40305708f15f645778917977a06bbe4c349ccf9b0785b4b39aa6733_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:47c668053a6d5b4db9c57b7429bd54793c47a65343fccd9b67c43affe76af0c9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:8daee845d869a94e584346b1e1d5a6a6bbcce866b2f63ee9be91f08c7dd10323_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:e88c29979259d74c2d6491f927a12b05391ac561c9362b2cad9ec24a13b8b6a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:efdcd2b13b941b4015870f51106e2607408339a2c6003251f10c49923b8a77da_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:0be0e9e9dff13e72c2c71aa3e86a782b7b97e17dddc289550270df3bdbca6634_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:6f43117edf993ae9d6c2b6e21d84640409f469474c05cae8222aa4677adefa68_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:71c0cfc07945037908694722492dbba79ef80200d6aeaa703a9d178a35d794d1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7cb18d137529eda04c74a0ba9793d67066a55c608ae2d5bcee1fe612c3e3bf6b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:19522bc31c5106e813fb9dd4f2c34d74145b77fe24152394c04159e3d3f3a6ab_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:44265d92de150823635f1736a028f0672c68472ca299ed70165c23b3243fcb17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:334372c3a6e761b9ab4403603e31b18d11429a71ba1e2d75cec7c89f0e45b3e9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:61d6601a53259b984618661305344775f58bf0bdb351e8d06859e2adcc8841f4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:176458da4d36bf523d14efa146e10f522596514b63740e4a3efe069f5725097e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:5d1e371efe9b69d595ecb019158363dd13477e068c7c6a90e40fd1173a41d896_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:8999b598396034adb806e5b7b4edc14299a22245a306ebe0d4a9bb9080765237_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:2973b280042e3e70c78b6754d8632dd5f6d83ed62a6de7c78c762d0a4d0e3971_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a6810ae8733729c177f2d6beb801f8ff02b45b7aa1242dee1a9fde15cbec5f98_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:f73bfbbe9950eba30b998935dbb603f58af851b0f42cc38df2aae87954680228_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:fc2dedb4c7a2290e4d935ababfc37d30c8015adec82dd4cd20dc9991ade7b288_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:674e103b0a77c06b0d5cf17771d980466397003a886d3cc4cd3b4cfad0431014_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c109dbbde4d80fd4394e64aac5fddc5989fbd32dc5c3a6fb4cfd0e921a840c3f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:c961d32f15066c952e6366ea0de3342dec9ff3efbfbb4d1191023b4200176f70_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator@sha256:e5b335fa28f195b88f6309bf529d10acd9513c73cd989bb9ddc9918ccb477987_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:260e3e4b4473d56e3549b5b446209309e88cc06223c542216dddeb0fe46620e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a71f2a2ba385ab12380af9b31997db95464b4df189931b0bea61063ed2b8f352_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:abf0eb422044a975fab8d9f9483973e860b33b13155de365feae2af57d455c4d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:cc289454650c6ba50d42a612faac84c3d9266508b069f6b432b57836d7f90b7c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:639427fbcdea099db83531f70782a58cc04e278d581196c00f97fa4f87b40c8a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:7a1fc5513b48b399d3ccba625a0156d82af5879d303cd956ee1b6eaa4b83d0a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:9164d139d35efb942e8bb880d56a8e2262cb204146d5910bfe93c6026b81184d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:b4d157bf6b2a996f70789146a295fb6a674951ff57321ad7a4184da46bcbfd73_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:0a3a27772154967ed76cc5a864baf3226d736349429f9be12ae8711fec3afc4e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:a5f3c6f4b6288422913e96d9120fb3fa25d0bcb2b4cacacfcb5af359b42f256f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:ba559dd1cbb55da4a6f42230ba179ce14305b13e8e463585586657f0ae4e5418_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d7dc66764828251f26d93bf69e75251751142be09f7ad23ee76c14a0058fa86c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:2ff9c518d1519d4bd45adb006e9bdf249aa94916c1a3156fc4881496de824775_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:3a70e4f86ecd89a26d08cc0c3c667413de479018ab0e517480e648ec10e660a6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:66ce6123a6f4dda1388d7939807a35b9aca62ace97dd91491ed1f6ff0c74bae0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:a68965e5d9fb8977a6809a9ecf661404d6b0553d7a111214e58fecb174e1cfe2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:21907037c60ab2049157e6ce61237a38bce35f090900668eb9f5a208f962d325_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:24eebef1d61404ba721fbb4cf492b539c0cedd1a3cfb401c774a741a947f109e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:4012d38fb30672d8e386beb0683a283b88ff32b6f183844428d626c7eb6a553e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:41a729c1c0227854f9c0b9b2fca160c194734e340465e480ebbc7c074d3c6f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:106fd44939cd6bc38c3df26b8e3acf888fb334b3f361ef620968171b808bb754_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:599abd5d178c7a2f44326a04a7fa70079cdcc2ad64b72ee72f0bbf1c8e913c61_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:866e2b530df453737d482ef3f567adc75984f81c22b6e3825fac3e4b230af6b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:9b7cd43469454242dece8d95f113ca9d25a7a9df147dbf3fde08c05a0cc35c2e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:a16ebcb2e00cc030561613b2e1223f93dd9c798ece51a177276301e46ff747ea_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b10cbafedb03aa248f3009f88566f00739e2b48727085fccc1fdadcbc42a9d57_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cdf522559937b1a52aaa560d0f9f05967c294b517d558b57b8aa3e867303fa62_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2590edc00179676153b4cfe55613ba73f6e1a41ec4062363ffd556179871d4a5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9eed3804068ed5896229728fd1e9a817cb932efaf11ab41499895da13b0848c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c9c29fb4618fc773a7d5e1dda04503712e9c8f0e720d17e98103c3a3a27a8f2a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:6c3b0dc80c6e1b8132d782cbf9fdf74186da8597bebde292d7582a0266a74eb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b49148819129228f6801d94b1795c10e8bfbe4dc8a47d42456f0b08ad2d886f0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:bc124ac29bd6fcf2b9fe6f4cb1785fa7f55225db93632d24f3533618f2937dbd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:cba619bc4d5d5cb8da8f80ac41d250a428d92402a2842013f0b37e7f1bad3153_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2fdd4f38b3690e7688c8ef001e0c6935023a53d6645941048309d0a24c5f571d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3f40816db7f5bc4036251cecdf6f41be49258f0ce3315755b99c9afc95b17029_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:400040193a7a12428dc05e05181fcc01405c865b1c14bff2f80f3b10451c00b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d02acd8775451f620caa879e14619b946c86ea45c4a4f377c45a87eff7035b3d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:26462d3b9289664f8769b260f1b6188e877f9daeeb574674a489b6c6e17e2966_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5b5a8212ce01299a3fe0254c0fa1a5e07927d7b64b613fc1d9085c45cf737259_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:8f2468a6b07c97be149f8d5523a017350f96ad83b4fe43b20e05b2dc8bf7fa69_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dd57afa4e893553ccd0e36d99dd6f60c66cf68a4fa561fa02ecb8a1bf977857f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:1c7dbd31e2e38b6a99419765e02238ff6973a1d4fb810d82ff89bd1e8eea73a3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:200910a6c5cacde971de676b03d3af458d3de800a165b431c8e767d4def80281_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:28ae92cba6301a2bd74887594ddaf7243c555ff9b7b742a7f973b1abc3c5d34c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:9b2b3c50831872c69b21cd9204281880d17adfa66eecef8db7885c9a1839a975_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:871a61d14907a6b50c031a92fef5e81350b72a12eaea0bc801f5ed8b0984f243_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:b58f21f1f771de71c2270b6b4085e129ac3f17af68ecce6874bbb826f53158cc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c32f372fa720613c2311dda264b7deebf3cf4f41ae9da7daf83be4c4a98884e6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:c469fa353fcc31cf674b5648ed3d35ab7a282dc1e4756851a458422c6e3e2179_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:9ec507b2c4f6bdbf86a6e1479e967039993a6bbb35b1bfc7db294d794a43ffc2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a0e41353f756ec29a1047d37d4980260f3d77fd3d8da72bedea677b00d0c4efe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:a6a1ed3b46cada68c0568cd022e5c35578460f76c090f565612697ce7871d763_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:c1066c27081af4c4485385f25b9e98f1f5636178e03e3044ca8c49d18006e720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:03f4ae4fda9b460a483d423d88f9361e8e45a7aa3ea795941476fd08443d0868_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:0b49c74a80ae6a75b24c70f005daf2d614fe0b37f8e13a92d1cd44da8f2dc12a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:31e941a8f89d1cf196344f3538f795c7f6186dafdcca93d45fc976062df3c0a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:285b7545808d74820e1f9decea1ec43c7c91531680cbace0fbff794feab3d6ab_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:29dc04fb6db60f97b9c5917aea496a9a5745975f13dffb97be0f662b2f5a58b5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cb75a6dafa7c668b1ead675516f9eb2246a8c84ad738e3b2ad53ee7dd12375a7_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:6398a01a0af6476a584b806ed63964c8c48cbc09ffb91f5aad50321bbcf9c132_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:86b5f5179a62a64225df3748e16f92719b2fd86354f58def9a67b0b631c7b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:8c35c574f2a5586c58a932669e072b7f302e85b19fcdec365257e54a3ae74c99_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b0a1bc0f943576f6b966214e62e77fa86d7e44fc72d7ca529749b27910137851_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7a61135f9d647e4889bdf45991cadbee3042e7663faa6dd0d7973158085fe750_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:d4c991bb5b6ea52d2f9985e63d1166796101550acba0e3e1beea787c42f5bdfb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e685c466257b19b598fc4f8490e8b4252d5fccf5368d274dacf4e5d5b835231c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ffd54421ee72ed267e3ac8762323dbd2b48b177eb6719d02c358c87196b87938_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:06c7503f66fbb49ba52864329438e8655ce4074ab9c946a09611359c33cb7994_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:19f38b2b151f44481089918129fe510840665d7bc1c78fc41d134f97315d06e5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:24d2f6162808cb5e817770e89eb9d27cb633145429eeb99f1b9b21fddc8d1ea1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e1fa6f7617c9ffe2a4104e31daaf5bebec44e0e7460642469e100b3e14a9bcdf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:32696708c147da42803837656e8c4559eabbd92c263ea17e3310579d38e9c4de_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:6e0e5e628ba4fb74f04e85b653420d727781313e83112c0af7b7ad9d6c01b546_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:737d11872e1f1daaa52699f01428ae6c4dc3fec84e0ce35e949a5412af89920b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e69c8e0fa7852d1cfde2f1453527777636a69c7bfc2360dd4d14421b6e55c3b4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:30cafd33723e954e74203d8f6f83a0d9969800838c1705513dda70312e25cef0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7c62997a3682e223feb9b37aa0f299443c050d0e24beaf216b43d97667364ef6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:9b49c45f73355227c6f564cb471f4c14b9a46f7bf4c700c7805554adee6445eb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:c018ae153e1bd695f852f61ce0aca5bef39754e0afd594a78fc63765dc33186c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:677c3106758c768e00beefd58c4968ab03fa0a2cee7055ede76c1d07c0a7bf92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:db31001ab8d3cd094f6913a47ea5f4a956b94867fc17528595281e5ac93c7a09_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e7dca024308d3c15eeced3e30350f85f588cb3ccb7b815cedff4bc6091e094f3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:364b9d4421f7bf64c2a764484fc2f84e1ead5a76e932abfb1b7a4b7e19d9744a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:9d4baa72334f342c631f0f3156735f58023382c465ad2aaa80fce2f0e088c07b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:db37e960b0662d7220824c42093f34f3c2ca0002e44421e3e9390b7eccd8ed5a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2bff1c5d5f9272b131c596edbb7bb0fae915cab8534d4fd63badea7458029e96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:30f8885ff1aaf2847029aa3ec0b0a437ca0b0099b5a3e9dd8416ab108deb311c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:4def5794faf90c879d79f8b8f56dee85a167bfe3e6371a65c3ad739265cdb7d0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:59798be31808c4c40154c37f6435abb73f91f412b2fe7efcad8e7513f4450803_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:60171b2fd2c7eadf8e6326ea558a5e94ee2335c2f705352e8af4719649534ad0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:dce65bc8d212bff2785bf67083e6b8bfd91957e9eda17ca9667bc7a8f6e58bbd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:17409b947d02070ca4091ec5e4efae14b9432c9e1572822153c7d3accb86379c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5b3a4fea89d434c718a5f890455d42da340357374b9c231edb2886667e26788f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c9c0d0fd5377f68ac20ed3bef823648dffdc4a371333ac9066aed8b0cf433ab6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:99400eab0d5467cb61ea4e35f72c74fc6ac709afdff12c44c28f506caf787850_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ca9d3b2e5a0c975b456dfc6e16d87a83f6f641b32f6ce6d1191616d8daff58fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ddde6e591d066ff89c02cbf568fbf76a9ccd1db405d9010a52b63eb075e3b897_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:3509584e9496fa63d399ce0e5650e0780c84563b62480a3a3f852b06f61c9aa9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:398eba870548e99918300e6ab46cfa0551635e49c67b9959a3dfd68dabd61235_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:6d5fb60b8a0b4c3d91a483291aa725d246b3c3abaaa9666335828d2cdc7e6e1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:3a1098271ac5cb5f029326d5a780c811f26a3b5aab3ea90eb582f2831c7cef40_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:5cddc8b0532da7a20ca5adeaf8ff57dd087ce7ed57699b78c6671723e758b780_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9@sha256:d817b07d67c51558e440376ad4166b1f67c18029f69a7e9bfa1ab46897cb63f4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:178909f0b8ed5c8a7a49ac37a84b465a39568be3f71ebaa1a3281c94b8757909_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:21646eac248ce886e84219292a425cafd0ba37c41afb8a1a0a920debb8d9ee98_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:b8d4fcbe5b0686833cbe74f810f60f3a1819c7b1852ed7baab42e57186bd13ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-support-log-gather-rhel9-operator@sha256:d3690a65f5ca7f17525d505f39e615b872e0ada81b09bdb89bf90256314b9a6f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:766bf730b040f7f6152b7f4baf8cee953b4d7bab04ebe2952069fa9dd10e3441_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ba30c772e16e8f890f7b01c7cd817be667098c00eb5a86b3ed175d9403edccb8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e944d87790d391cdf40d901bd258649afa1fe9070053b756be1bcb0786def873_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f7188e64828c7b1a27e6904c94866d96b1f983c0e3d69cce460c1f136403b0a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0ec567ed75c09c5135eaf5c52ab047f679f6d48b1fad7f4f28c48f7db102c8ec_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:599f47d020421f9c568f7b12cdd5b319a945e95b15045148d71d2fe50b80867d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b6d0dbcfc0c1b9d3efc44621c3f230b397d05bfae26c88427e065faeebb2736f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c562fba0313349a15dcc45a293bf642e0f0650c708073202e37c13bdd4526bb3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:56e50896108f4a91cc9cf9c90b95dcf69dd471a425e38d8381788a50616de2b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:7aad704276cf21336c9a1356bee7f87a726777914600bbd42721cb59798ea121_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:8a0c76160e743fcd6f43b18880a0ad6090b24f8593400a03175974f864511fc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9-operator@sha256:91c1b75003c1e820080d012574cd37f6c9b66fe650f00af29f9e65a952f80ec6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:02ec9dd2646d12fb7a3d087f55fabd6b5c0ead2fb6ef01ff6c5188abf32844f4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:100c3b4224919998d5b66c909672d05be42404eb3386084db277e246122cbb26_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:a25ad8bd7a8bcf381d52454e6db570fcf36e54f9562c3aa8a3239e03e7895d6a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/pf-status-relay-rhel9@sha256:cb17b9ea44c13a662cc40563a912cf0361f583e57e37b9150579d99d11af4fb1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:39586feade4717f6ba28514e0304efcb37ab679548b9f686d161b7949e15f86a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:e8d1ade8d347f95ba3c124d0485a1ab0bfddeca269432966465ca8d419d600b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fd445e6ced2d6185fb0ceaede206e9790170adf81400c00d172ec561bd6cf77c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:47279d471c54bd314e247119e8c918db7a42ac137963bbff03693442426c81d4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:59274d68065f991f7ceb02592af29a0ddc43edccd752f3b775d229b92ca49fe0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:cf0ed86abce26ee90c40ce1afab94e845306d2d8d4efbad539ae27b60ec2186d_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
}
]
}
rhsa-2025:16527
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for ztp-site-generate is available for Red Hat OpenShift Container Platform 4.16.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the ztp-site-generate image for Red Hat OpenShift Container Platform 4.16.\nAll OpenShift Container Platform users are advised to upgrade to these updated packages and images.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:16527",
"url": "https://access.redhat.com/errata/RHSA-2025:16527"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_16527.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.16 ztp-site-generate container",
"tracking": {
"current_release_date": "2025-10-30T15:24:20+00:00",
"generator": {
"date": "2025-10-30T15:24:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:16527",
"initial_release_date": "2025-09-23T20:37:14+00:00",
"revision_history": [
{
"date": "2025-09-23T20:37:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-23T20:37:22+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.16",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.16::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64",
"product_id": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ztp-site-generate-rhel8@sha256%3A380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-23T20:37:14+00:00",
"details": "For OpenShift Container Platform 4.16, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16527"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-23T20:37:14+00:00",
"details": "For OpenShift Container Platform 4.16, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16527"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
}
]
}
rhsa-2025:13327
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.18.22 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.18.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.18.22. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:13326\n\nSecurity Fix(es):\n\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:13327",
"url": "https://access.redhat.com/errata/RHSA-2025:13327"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "OCPBUGS-59180",
"url": "https://issues.redhat.com/browse/OCPBUGS-59180"
},
{
"category": "external",
"summary": "OCPBUGS-59560",
"url": "https://issues.redhat.com/browse/OCPBUGS-59560"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13327.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.18.22 security and extras update",
"tracking": {
"current_release_date": "2025-10-30T15:24:14+00:00",
"generator": {
"date": "2025-10-30T15:24:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:13327",
"initial_release_date": "2025-08-13T01:15:12+00:00",
"revision_history": [
{
"date": "2025-08-13T01:15:12+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-13T01:15:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.18",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.18::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ec4c4f1fbb99473ff6d1db96b93c6a34a3a1df22ef7d6e267d4b1657dc1919d8_ppc64le",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ec4c4f1fbb99473ff6d1db96b93c6a34a3a1df22ef7d6e267d4b1657dc1919d8_ppc64le",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ec4c4f1fbb99473ff6d1db96b93c6a34a3a1df22ef7d6e267d4b1657dc1919d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:ec4c4f1fbb99473ff6d1db96b93c6a34a3a1df22ef7d6e267d4b1657dc1919d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.18.0-202507291333.p0.g556d7e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:bc79cebe8675c7c274d6e06221f5d38179a80b0f3a42e183816d9a0cc6b206f2_ppc64le",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:bc79cebe8675c7c274d6e06221f5d38179a80b0f3a42e183816d9a0cc6b206f2_ppc64le",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:bc79cebe8675c7c274d6e06221f5d38179a80b0f3a42e183816d9a0cc6b206f2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:bc79cebe8675c7c274d6e06221f5d38179a80b0f3a42e183816d9a0cc6b206f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gcacc16c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:caf7343e5e36f0714f8f47e6b8dfa9420342ff2d0278e9d37183c0d94ba82eef_ppc64le",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:caf7343e5e36f0714f8f47e6b8dfa9420342ff2d0278e9d37183c0d94ba82eef_ppc64le",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:caf7343e5e36f0714f8f47e6b8dfa9420342ff2d0278e9d37183c0d94ba82eef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:caf7343e5e36f0714f8f47e6b8dfa9420342ff2d0278e9d37183c0d94ba82eef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.18.0-202507291333.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:d8ac84f2e288780a3ad13a2888f415940d78c08adbacecdf0a3dd00f6e5621a6_ppc64le",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:d8ac84f2e288780a3ad13a2888f415940d78c08adbacecdf0a3dd00f6e5621a6_ppc64le",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:d8ac84f2e288780a3ad13a2888f415940d78c08adbacecdf0a3dd00f6e5621a6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:d8ac84f2e288780a3ad13a2888f415940d78c08adbacecdf0a3dd00f6e5621a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.18.0-202507291333.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:efe8fd33de003fbb2cbfb2f5c2774d3c8b12aaa3d0725babe2b3718ba10032b1_ppc64le",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:efe8fd33de003fbb2cbfb2f5c2774d3c8b12aaa3d0725babe2b3718ba10032b1_ppc64le",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:efe8fd33de003fbb2cbfb2f5c2774d3c8b12aaa3d0725babe2b3718ba10032b1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:efe8fd33de003fbb2cbfb2f5c2774d3c8b12aaa3d0725babe2b3718ba10032b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:81c8f793465d2fe1354c1909c9fc514a911b9f7d69627a67d3f4b41b553ffb87_ppc64le",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:81c8f793465d2fe1354c1909c9fc514a911b9f7d69627a67d3f4b41b553ffb87_ppc64le",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:81c8f793465d2fe1354c1909c9fc514a911b9f7d69627a67d3f4b41b553ffb87_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:81c8f793465d2fe1354c1909c9fc514a911b9f7d69627a67d3f4b41b553ffb87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.18.0-202507291333.p0.gc4dfa0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:62a8fcd56e31b14a3c922461994494ce98c2828ecdcc978460fe3ab2830dcb5a_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:62a8fcd56e31b14a3c922461994494ce98c2828ecdcc978460fe3ab2830dcb5a_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:62a8fcd56e31b14a3c922461994494ce98c2828ecdcc978460fe3ab2830dcb5a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:62a8fcd56e31b14a3c922461994494ce98c2828ecdcc978460fe3ab2830dcb5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.18.0-202507291333.p0.gfe4f407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:10a059ab6ec7435637e09a8e51fbcfb81b29c61561100835ba00bf50817058a5_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:10a059ab6ec7435637e09a8e51fbcfb81b29c61561100835ba00bf50817058a5_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:10a059ab6ec7435637e09a8e51fbcfb81b29c61561100835ba00bf50817058a5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:10a059ab6ec7435637e09a8e51fbcfb81b29c61561100835ba00bf50817058a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gfe4f407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:8b7bcc855ac82d29bb18aabcc81c001886758b99abe72f3486c732b946bbaa6e_ppc64le",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:8b7bcc855ac82d29bb18aabcc81c001886758b99abe72f3486c732b946bbaa6e_ppc64le",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:8b7bcc855ac82d29bb18aabcc81c001886758b99abe72f3486c732b946bbaa6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:8b7bcc855ac82d29bb18aabcc81c001886758b99abe72f3486c732b946bbaa6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.18.0-202507291333.p0.g5f72471.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:25ab42f54816c3ad860e58acc6f3818d6f8fb091c7c8228581fe708431b89aa4_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:25ab42f54816c3ad860e58acc6f3818d6f8fb091c7c8228581fe708431b89aa4_ppc64le",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:25ab42f54816c3ad860e58acc6f3818d6f8fb091c7c8228581fe708431b89aa4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:25ab42f54816c3ad860e58acc6f3818d6f8fb091c7c8228581fe708431b89aa4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.18.0-202507291333.p0.g3cd89d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:c822d6b16dd0cdf023a5548ccc96f626c8e404787ba814788db37bb19c5f7081_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:c822d6b16dd0cdf023a5548ccc96f626c8e404787ba814788db37bb19c5f7081_ppc64le",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:c822d6b16dd0cdf023a5548ccc96f626c8e404787ba814788db37bb19c5f7081_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:c822d6b16dd0cdf023a5548ccc96f626c8e404787ba814788db37bb19c5f7081?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g3cd89d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:415428ab87d0347c8cfb38d8c0c1c4f62708b3e279506f3d401c0674d4502329_ppc64le",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:415428ab87d0347c8cfb38d8c0c1c4f62708b3e279506f3d401c0674d4502329_ppc64le",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:415428ab87d0347c8cfb38d8c0c1c4f62708b3e279506f3d401c0674d4502329_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:415428ab87d0347c8cfb38d8c0c1c4f62708b3e279506f3d401c0674d4502329?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.18.0-202508061002.p0.g9f866a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:542cf24a2f20c88a23b81b433be8437ff82783db9f360ee84f4fce1457b8c819_ppc64le",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:542cf24a2f20c88a23b81b433be8437ff82783db9f360ee84f4fce1457b8c819_ppc64le",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:542cf24a2f20c88a23b81b433be8437ff82783db9f360ee84f4fce1457b8c819_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:542cf24a2f20c88a23b81b433be8437ff82783db9f360ee84f4fce1457b8c819?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.18.0-202507291333.p0.g1bb0ecd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:cef8f74ad5b20722b80c87e6f5856232b1c9ca27ceb3004816f0314793d2aa71_ppc64le",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:cef8f74ad5b20722b80c87e6f5856232b1c9ca27ceb3004816f0314793d2aa71_ppc64le",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:cef8f74ad5b20722b80c87e6f5856232b1c9ca27ceb3004816f0314793d2aa71_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:cef8f74ad5b20722b80c87e6f5856232b1c9ca27ceb3004816f0314793d2aa71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gb276665.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:814fb0221e053b1a63bb05d9d9bda538d7922f1afceaf3ce04ebb9b5b934427e_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:814fb0221e053b1a63bb05d9d9bda538d7922f1afceaf3ce04ebb9b5b934427e_ppc64le",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:814fb0221e053b1a63bb05d9d9bda538d7922f1afceaf3ce04ebb9b5b934427e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:814fb0221e053b1a63bb05d9d9bda538d7922f1afceaf3ce04ebb9b5b934427e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.18.0-202507291333.p0.gbe5401d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:15b76677e49d067ea63c711b6d0b2e37605eef4db82fdb0da62de477eede072c_ppc64le",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:15b76677e49d067ea63c711b6d0b2e37605eef4db82fdb0da62de477eede072c_ppc64le",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:15b76677e49d067ea63c711b6d0b2e37605eef4db82fdb0da62de477eede072c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:15b76677e49d067ea63c711b6d0b2e37605eef4db82fdb0da62de477eede072c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.18.0-202507291333.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:a856403a65ab206318eeb733c9aa773d18944a4678a0c7e2e96d10b4145d82e3_ppc64le",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:a856403a65ab206318eeb733c9aa773d18944a4678a0c7e2e96d10b4145d82e3_ppc64le",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:a856403a65ab206318eeb733c9aa773d18944a4678a0c7e2e96d10b4145d82e3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:a856403a65ab206318eeb733c9aa773d18944a4678a0c7e2e96d10b4145d82e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.18.0-202507291333.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:8113b929ef23a135a4c6029e22499b8ebede8f5c36130573963248395ec8f0d0_ppc64le",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:8113b929ef23a135a4c6029e22499b8ebede8f5c36130573963248395ec8f0d0_ppc64le",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:8113b929ef23a135a4c6029e22499b8ebede8f5c36130573963248395ec8f0d0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:8113b929ef23a135a4c6029e22499b8ebede8f5c36130573963248395ec8f0d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:c4a7663e9bb763432eaefc23e5d2a587e82e08d77428fe17309fb9c203eab0c5_ppc64le",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:c4a7663e9bb763432eaefc23e5d2a587e82e08d77428fe17309fb9c203eab0c5_ppc64le",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:c4a7663e9bb763432eaefc23e5d2a587e82e08d77428fe17309fb9c203eab0c5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:c4a7663e9bb763432eaefc23e5d2a587e82e08d77428fe17309fb9c203eab0c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.18.0-202508061002.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3624966de045f2c71615b43acfd9697b6567ae6ecdcb2886e4b3468aa284b6de_ppc64le",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3624966de045f2c71615b43acfd9697b6567ae6ecdcb2886e4b3468aa284b6de_ppc64le",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3624966de045f2c71615b43acfd9697b6567ae6ecdcb2886e4b3468aa284b6de_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:3624966de045f2c71615b43acfd9697b6567ae6ecdcb2886e4b3468aa284b6de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.18.0-202508050107.p0.g4927e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:af39a3a00dad97d6e1b3a43b074c115a83f9e9250aee22a42305ebe9f8a71b5f_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:af39a3a00dad97d6e1b3a43b074c115a83f9e9250aee22a42305ebe9f8a71b5f_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:af39a3a00dad97d6e1b3a43b074c115a83f9e9250aee22a42305ebe9f8a71b5f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:af39a3a00dad97d6e1b3a43b074c115a83f9e9250aee22a42305ebe9f8a71b5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.18.0-202507291333.p0.g513e458.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:684c2199d5dedd91822d9ad11646c0a72eea4095f072c3f3b8a7a310ec08383f_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:684c2199d5dedd91822d9ad11646c0a72eea4095f072c3f3b8a7a310ec08383f_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:684c2199d5dedd91822d9ad11646c0a72eea4095f072c3f3b8a7a310ec08383f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:684c2199d5dedd91822d9ad11646c0a72eea4095f072c3f3b8a7a310ec08383f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g95bb8ab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:2ff3990d7ae0da100c59827896b775a7748cec2da8ac7dbbdef6807208c9f200_ppc64le",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:2ff3990d7ae0da100c59827896b775a7748cec2da8ac7dbbdef6807208c9f200_ppc64le",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:2ff3990d7ae0da100c59827896b775a7748cec2da8ac7dbbdef6807208c9f200_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:2ff3990d7ae0da100c59827896b775a7748cec2da8ac7dbbdef6807208c9f200?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.18.0-202507291333.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01458134f8e78e557c4edc842526f6676b15f90f90864ada6fd299f5245d3d02_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01458134f8e78e557c4edc842526f6676b15f90f90864ada6fd299f5245d3d02_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01458134f8e78e557c4edc842526f6676b15f90f90864ada6fd299f5245d3d02_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:01458134f8e78e557c4edc842526f6676b15f90f90864ada6fd299f5245d3d02?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.18.0-202507291333.p0.g38ef2d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9b404adc5ee4eb3a7de4b0b1bcc386ab06b8c07caab250bdabc8735f36879452_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9b404adc5ee4eb3a7de4b0b1bcc386ab06b8c07caab250bdabc8735f36879452_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9b404adc5ee4eb3a7de4b0b1bcc386ab06b8c07caab250bdabc8735f36879452_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9b404adc5ee4eb3a7de4b0b1bcc386ab06b8c07caab250bdabc8735f36879452?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g3a8419f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:4b5df3cb7f8f922744d60587948bb7248c22f004a0ec71b2ca9910540ed2891a_ppc64le",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:4b5df3cb7f8f922744d60587948bb7248c22f004a0ec71b2ca9910540ed2891a_ppc64le",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:4b5df3cb7f8f922744d60587948bb7248c22f004a0ec71b2ca9910540ed2891a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:4b5df3cb7f8f922744d60587948bb7248c22f004a0ec71b2ca9910540ed2891a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.18.0-202508061002.p0.g4927e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:e98b745c7ea6b1c8dbefac15f2f63f3671940148e22c913e36b5ed7042f1fee2_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:e98b745c7ea6b1c8dbefac15f2f63f3671940148e22c913e36b5ed7042f1fee2_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9@sha256:e98b745c7ea6b1c8dbefac15f2f63f3671940148e22c913e36b5ed7042f1fee2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:e98b745c7ea6b1c8dbefac15f2f63f3671940148e22c913e36b5ed7042f1fee2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.18.0-202508062303.p0.ge8ce938.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b12b4a41fcc49ab6f5071a40e7a3f5e91b02ee3366f7b1ee39173513ea8e206f_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b12b4a41fcc49ab6f5071a40e7a3f5e91b02ee3366f7b1ee39173513ea8e206f_ppc64le",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b12b4a41fcc49ab6f5071a40e7a3f5e91b02ee3366f7b1ee39173513ea8e206f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:b12b4a41fcc49ab6f5071a40e7a3f5e91b02ee3366f7b1ee39173513ea8e206f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.18.0-202507291333.p0.g3cd89d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:8616fb34aefe5f7758d16112b25fe5d159c28805297dc55cd7f9b25261eeea63_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9@sha256:8616fb34aefe5f7758d16112b25fe5d159c28805297dc55cd7f9b25261eeea63_ppc64le",
"product_id": "openshift4/metallb-rhel9@sha256:8616fb34aefe5f7758d16112b25fe5d159c28805297dc55cd7f9b25261eeea63_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:8616fb34aefe5f7758d16112b25fe5d159c28805297dc55cd7f9b25261eeea63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.18.0-202507291333.p0.gc216036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:5a5ca3d5ca957d04c63f86722b217219b92021b937d89debeb63bf8ba6b7f682_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:5a5ca3d5ca957d04c63f86722b217219b92021b937d89debeb63bf8ba6b7f682_ppc64le",
"product_id": "openshift4/metallb-rhel9-operator@sha256:5a5ca3d5ca957d04c63f86722b217219b92021b937d89debeb63bf8ba6b7f682_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:5a5ca3d5ca957d04c63f86722b217219b92021b937d89debeb63bf8ba6b7f682?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.18.0-202508041733.p0.gff92846.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:bfc564c71884c16f65c1c7203249ca458691275be127306dcdac11b182dd48e3_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:bfc564c71884c16f65c1c7203249ca458691275be127306dcdac11b182dd48e3_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:bfc564c71884c16f65c1c7203249ca458691275be127306dcdac11b182dd48e3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:bfc564c71884c16f65c1c7203249ca458691275be127306dcdac11b182dd48e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.18.0-202508062303.p0.gc2f9034.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5f7037284a489b1bde07816d89dbb4e4a2c5ea13230f8f8455331ce02762e335_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5f7037284a489b1bde07816d89dbb4e4a2c5ea13230f8f8455331ce02762e335_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5f7037284a489b1bde07816d89dbb4e4a2c5ea13230f8f8455331ce02762e335_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:5f7037284a489b1bde07816d89dbb4e4a2c5ea13230f8f8455331ce02762e335?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.18.0-202507291333.p0.gad04a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4302929a2b5c61b90fb534fcdba1db4ff0b7f4e1da7fc7f244a04d1e716f46b2_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4302929a2b5c61b90fb534fcdba1db4ff0b7f4e1da7fc7f244a04d1e716f46b2_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4302929a2b5c61b90fb534fcdba1db4ff0b7f4e1da7fc7f244a04d1e716f46b2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:4302929a2b5c61b90fb534fcdba1db4ff0b7f4e1da7fc7f244a04d1e716f46b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g2aac830.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9f03b021b2c610728ab989dcbacac0257ac831a1e6db96ae577b65096ff5855d_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9f03b021b2c610728ab989dcbacac0257ac831a1e6db96ae577b65096ff5855d_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9f03b021b2c610728ab989dcbacac0257ac831a1e6db96ae577b65096ff5855d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:9f03b021b2c610728ab989dcbacac0257ac831a1e6db96ae577b65096ff5855d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.18.0-202507291333.p0.g2aac830.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:9d903d3a15d8a09f09dec486c48fe8b9f83003202c6699922a99b9daa49e33df_ppc64le",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:9d903d3a15d8a09f09dec486c48fe8b9f83003202c6699922a99b9daa49e33df_ppc64le",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:9d903d3a15d8a09f09dec486c48fe8b9f83003202c6699922a99b9daa49e33df_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:9d903d3a15d8a09f09dec486c48fe8b9f83003202c6699922a99b9daa49e33df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.18.0-202507310503.p0.gf54b02e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:47cf567e9317c3bff271a2f1084c1c4b9cd599cfaac506fb5c68209d642d3471_ppc64le",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:47cf567e9317c3bff271a2f1084c1c4b9cd599cfaac506fb5c68209d642d3471_ppc64le",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:47cf567e9317c3bff271a2f1084c1c4b9cd599cfaac506fb5c68209d642d3471_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:47cf567e9317c3bff271a2f1084c1c4b9cd599cfaac506fb5c68209d642d3471?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507310503.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.18.0-202507291333.p0.gf54736e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le",
"product": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le",
"product_id": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9\u0026tag=v4.18.0-202507291333.p0.gf54736e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.18.0-202507291333.p0.gf8e5d55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le",
"product": {
"name": "openshift4/rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le",
"product_id": "openshift4/rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/rdma-cni-rhel9\u0026tag=v4.18.0-202507291333.p0.gf8e5d55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:33a9460f5d3ef802045f8169a205d5f76cd729ada7d23149d47f242c8f8f922b_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:33a9460f5d3ef802045f8169a205d5f76cd729ada7d23149d47f242c8f8f922b_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:33a9460f5d3ef802045f8169a205d5f76cd729ada7d23149d47f242c8f8f922b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:33a9460f5d3ef802045f8169a205d5f76cd729ada7d23149d47f242c8f8f922b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.18.0-202507291333.p0.ga17340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:709d5338de7157b2c26c071922d2bd0a567126c84e00237b7ced319bb7578905_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:709d5338de7157b2c26c071922d2bd0a567126c84e00237b7ced319bb7578905_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:709d5338de7157b2c26c071922d2bd0a567126c84e00237b7ced319bb7578905_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:709d5338de7157b2c26c071922d2bd0a567126c84e00237b7ced319bb7578905?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g4966916.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:0fae8374edefd978ac5622c675dde1796aaf4b099955ec9e9a67ab845a6d1ab8_ppc64le",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:0fae8374edefd978ac5622c675dde1796aaf4b099955ec9e9a67ab845a6d1ab8_ppc64le",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:0fae8374edefd978ac5622c675dde1796aaf4b099955ec9e9a67ab845a6d1ab8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:0fae8374edefd978ac5622c675dde1796aaf4b099955ec9e9a67ab845a6d1ab8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.18.0-202507291333.p0.g2f060db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:b028ddcc413ea7df033858cad397849b4de565fb5c45e07a054fcf52cf0e995d_ppc64le",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:b028ddcc413ea7df033858cad397849b4de565fb5c45e07a054fcf52cf0e995d_ppc64le",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:b028ddcc413ea7df033858cad397849b4de565fb5c45e07a054fcf52cf0e995d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:b028ddcc413ea7df033858cad397849b4de565fb5c45e07a054fcf52cf0e995d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gc20e0b7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:b93995729ca679583d517f7c07cd931abf3aaa5d15f6131cf3f26afea051afdc_ppc64le",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:b93995729ca679583d517f7c07cd931abf3aaa5d15f6131cf3f26afea051afdc_ppc64le",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:b93995729ca679583d517f7c07cd931abf3aaa5d15f6131cf3f26afea051afdc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:b93995729ca679583d517f7c07cd931abf3aaa5d15f6131cf3f26afea051afdc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.18.0-202507291333.p0.gc2f9034.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:1a102f849e6893719a731fd6892775f5620f601e6ce77160330b8e2862934876_ppc64le",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:1a102f849e6893719a731fd6892775f5620f601e6ce77160330b8e2862934876_ppc64le",
"product_id": "openshift4/sriov-cni-rhel9@sha256:1a102f849e6893719a731fd6892775f5620f601e6ce77160330b8e2862934876_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:1a102f849e6893719a731fd6892775f5620f601e6ce77160330b8e2862934876?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.18.0-202507291333.p0.g15aaf81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1bca08d778b26498aad564d54685eb53003c227ecada3be2d59beb0eb60c8a2f_ppc64le",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1bca08d778b26498aad564d54685eb53003c227ecada3be2d59beb0eb60c8a2f_ppc64le",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1bca08d778b26498aad564d54685eb53003c227ecada3be2d59beb0eb60c8a2f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:1bca08d778b26498aad564d54685eb53003c227ecada3be2d59beb0eb60c8a2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.18.0-202507291333.p0.gea98766.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:7d5148ee8fd212f175611adc64616689700b5c6f74df8515d5e8636f1d9ddd94_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:7d5148ee8fd212f175611adc64616689700b5c6f74df8515d5e8636f1d9ddd94_ppc64le",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:7d5148ee8fd212f175611adc64616689700b5c6f74df8515d5e8636f1d9ddd94_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:7d5148ee8fd212f175611adc64616689700b5c6f74df8515d5e8636f1d9ddd94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.18.0-202507301435.p0.g1bd2832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1229197db510a777117074da0292b5b8929e65c7fe714a9b2bddbc46713509a8_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1229197db510a777117074da0292b5b8929e65c7fe714a9b2bddbc46713509a8_ppc64le",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1229197db510a777117074da0292b5b8929e65c7fe714a9b2bddbc46713509a8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:1229197db510a777117074da0292b5b8929e65c7fe714a9b2bddbc46713509a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.18.0-202507291333.p0.gbb9d757.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:d67a5c12e9268cf354b15b1b8e5fe0d60dd9dfc999ae554e9e907579cfed2d1e_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:d67a5c12e9268cf354b15b1b8e5fe0d60dd9dfc999ae554e9e907579cfed2d1e_ppc64le",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:d67a5c12e9268cf354b15b1b8e5fe0d60dd9dfc999ae554e9e907579cfed2d1e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:d67a5c12e9268cf354b15b1b8e5fe0d60dd9dfc999ae554e9e907579cfed2d1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.18.0-202507301435.p0.g1bd2832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b12f9769d4187bf5dba124cdff9991b7d0bd10df5e8ed93bf0d65e707ea796d4_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b12f9769d4187bf5dba124cdff9991b7d0bd10df5e8ed93bf0d65e707ea796d4_ppc64le",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b12f9769d4187bf5dba124cdff9991b7d0bd10df5e8ed93bf0d65e707ea796d4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:b12f9769d4187bf5dba124cdff9991b7d0bd10df5e8ed93bf0d65e707ea796d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.18.0-202507301435.p0.g1bd2832.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:42aa5db21730b60ce66aeac57cfdbd9ded6601184cd97febe1de3c8a05070625_amd64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:42aa5db21730b60ce66aeac57cfdbd9ded6601184cd97febe1de3c8a05070625_amd64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:42aa5db21730b60ce66aeac57cfdbd9ded6601184cd97febe1de3c8a05070625_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:42aa5db21730b60ce66aeac57cfdbd9ded6601184cd97febe1de3c8a05070625?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.18.0-202507291333.p0.g556d7e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b5c379e6cdf4848b66ee653c1303554ab36ede4b19f26dc8130a8d08b4a9d080_amd64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b5c379e6cdf4848b66ee653c1303554ab36ede4b19f26dc8130a8d08b4a9d080_amd64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b5c379e6cdf4848b66ee653c1303554ab36ede4b19f26dc8130a8d08b4a9d080_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:b5c379e6cdf4848b66ee653c1303554ab36ede4b19f26dc8130a8d08b4a9d080?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gcacc16c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:479808cfc44ff171d705b52975a41e1030a516dbb8497d34cfd984a290a52dae_amd64",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:479808cfc44ff171d705b52975a41e1030a516dbb8497d34cfd984a290a52dae_amd64",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:479808cfc44ff171d705b52975a41e1030a516dbb8497d34cfd984a290a52dae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:479808cfc44ff171d705b52975a41e1030a516dbb8497d34cfd984a290a52dae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.18.0-202507291333.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:fd52e2c6188e3e22e1c77f8cc00711342ebcb725f6918001b9bce0bb14617a91_amd64",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:fd52e2c6188e3e22e1c77f8cc00711342ebcb725f6918001b9bce0bb14617a91_amd64",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:fd52e2c6188e3e22e1c77f8cc00711342ebcb725f6918001b9bce0bb14617a91_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:fd52e2c6188e3e22e1c77f8cc00711342ebcb725f6918001b9bce0bb14617a91?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.18.0-202507291333.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:7a661d97221d9e258877c2696009b0262785fd56d6b9aa428ff4658c8b25b6d9_amd64",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:7a661d97221d9e258877c2696009b0262785fd56d6b9aa428ff4658c8b25b6d9_amd64",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:7a661d97221d9e258877c2696009b0262785fd56d6b9aa428ff4658c8b25b6d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:7a661d97221d9e258877c2696009b0262785fd56d6b9aa428ff4658c8b25b6d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:33fd50cbe6ae6f5918f45feaf50ad1686a73aea55a0d88be022e606d25d7b71a_amd64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:33fd50cbe6ae6f5918f45feaf50ad1686a73aea55a0d88be022e606d25d7b71a_amd64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:33fd50cbe6ae6f5918f45feaf50ad1686a73aea55a0d88be022e606d25d7b71a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:33fd50cbe6ae6f5918f45feaf50ad1686a73aea55a0d88be022e606d25d7b71a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.18.0-202507291333.p0.gc4dfa0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:03a11511b1f95f807389751f8970fd106f2eff381544d562081433703e3d54e3_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:03a11511b1f95f807389751f8970fd106f2eff381544d562081433703e3d54e3_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:03a11511b1f95f807389751f8970fd106f2eff381544d562081433703e3d54e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:03a11511b1f95f807389751f8970fd106f2eff381544d562081433703e3d54e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.18.0-202507291333.p0.gfe4f407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:bedbfa7184f79bff7e1ab4d9c13f78222a12f99ec1a998ca08b508fc95244010_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:bedbfa7184f79bff7e1ab4d9c13f78222a12f99ec1a998ca08b508fc95244010_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:bedbfa7184f79bff7e1ab4d9c13f78222a12f99ec1a998ca08b508fc95244010_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:bedbfa7184f79bff7e1ab4d9c13f78222a12f99ec1a998ca08b508fc95244010?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gfe4f407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:0707c0b0978aa60aebb51c58d20228fff54f75276f64d3ae76fa52c8c9f2d0e1_amd64",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:0707c0b0978aa60aebb51c58d20228fff54f75276f64d3ae76fa52c8c9f2d0e1_amd64",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:0707c0b0978aa60aebb51c58d20228fff54f75276f64d3ae76fa52c8c9f2d0e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:0707c0b0978aa60aebb51c58d20228fff54f75276f64d3ae76fa52c8c9f2d0e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.18.0-202507291333.p0.g5f72471.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:0ef77e85df98ebcd77d7dcc520da1c8a89b3d7a7f2a638263901e74a2da35ea5_amd64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:0ef77e85df98ebcd77d7dcc520da1c8a89b3d7a7f2a638263901e74a2da35ea5_amd64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:0ef77e85df98ebcd77d7dcc520da1c8a89b3d7a7f2a638263901e74a2da35ea5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:0ef77e85df98ebcd77d7dcc520da1c8a89b3d7a7f2a638263901e74a2da35ea5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.18.0-202507291333.p0.g3cd89d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:652ae78b043df10ccc18262193d8b3623f98012361bf192e5c15b61ef4d242bf_amd64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:652ae78b043df10ccc18262193d8b3623f98012361bf192e5c15b61ef4d242bf_amd64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:652ae78b043df10ccc18262193d8b3623f98012361bf192e5c15b61ef4d242bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:652ae78b043df10ccc18262193d8b3623f98012361bf192e5c15b61ef4d242bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g3cd89d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:491db3c23e5335a4c8a523428a3b25b15ddb0bb06e92172ced62890e35b1b6dc_amd64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:491db3c23e5335a4c8a523428a3b25b15ddb0bb06e92172ced62890e35b1b6dc_amd64",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:491db3c23e5335a4c8a523428a3b25b15ddb0bb06e92172ced62890e35b1b6dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:491db3c23e5335a4c8a523428a3b25b15ddb0bb06e92172ced62890e35b1b6dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.18.0-202508061002.p0.g9f866a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:5e418d752a8084f8f7aa3f0636fd0106a1e4ba72e72d463bac16edf9bc5b054e_amd64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:5e418d752a8084f8f7aa3f0636fd0106a1e4ba72e72d463bac16edf9bc5b054e_amd64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:5e418d752a8084f8f7aa3f0636fd0106a1e4ba72e72d463bac16edf9bc5b054e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:5e418d752a8084f8f7aa3f0636fd0106a1e4ba72e72d463bac16edf9bc5b054e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.18.0-202507291333.p0.g1bb0ecd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:200261683c84ca54febcc344fcabd134a06f5f3ea78c6633d562c171cc529ac2_amd64",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:200261683c84ca54febcc344fcabd134a06f5f3ea78c6633d562c171cc529ac2_amd64",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:200261683c84ca54febcc344fcabd134a06f5f3ea78c6633d562c171cc529ac2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:200261683c84ca54febcc344fcabd134a06f5f3ea78c6633d562c171cc529ac2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gb276665.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:4bd852691bfaea4aedf0d73893c43ba8b3841cb15ee9b12fa8518ad0606bd686_amd64",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:4bd852691bfaea4aedf0d73893c43ba8b3841cb15ee9b12fa8518ad0606bd686_amd64",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:4bd852691bfaea4aedf0d73893c43ba8b3841cb15ee9b12fa8518ad0606bd686_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:4bd852691bfaea4aedf0d73893c43ba8b3841cb15ee9b12fa8518ad0606bd686?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.18.0-202507291333.p0.gbe5401d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:89dac9c342432ca24b12b518b64ac4eccf4dc99fcdc778309cebeefc6331cf51_amd64",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:89dac9c342432ca24b12b518b64ac4eccf4dc99fcdc778309cebeefc6331cf51_amd64",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:89dac9c342432ca24b12b518b64ac4eccf4dc99fcdc778309cebeefc6331cf51_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:89dac9c342432ca24b12b518b64ac4eccf4dc99fcdc778309cebeefc6331cf51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.18.0-202507291333.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:85afe073f6a7bf9784d178387a27bd8d1412c836236082dbf9e6d9cefe14ed2b_amd64",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:85afe073f6a7bf9784d178387a27bd8d1412c836236082dbf9e6d9cefe14ed2b_amd64",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:85afe073f6a7bf9784d178387a27bd8d1412c836236082dbf9e6d9cefe14ed2b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:85afe073f6a7bf9784d178387a27bd8d1412c836236082dbf9e6d9cefe14ed2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.18.0-202507291333.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:0b645c9768d2bb96e472fab4ddf16625ff43df1c67635bd04398ace92e3ea83b_amd64",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:0b645c9768d2bb96e472fab4ddf16625ff43df1c67635bd04398ace92e3ea83b_amd64",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:0b645c9768d2bb96e472fab4ddf16625ff43df1c67635bd04398ace92e3ea83b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:0b645c9768d2bb96e472fab4ddf16625ff43df1c67635bd04398ace92e3ea83b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:397140ef0317e61a8cb95279f70d667803927efcb6642554ee57ec59bc553fcb_amd64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:397140ef0317e61a8cb95279f70d667803927efcb6642554ee57ec59bc553fcb_amd64",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:397140ef0317e61a8cb95279f70d667803927efcb6642554ee57ec59bc553fcb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:397140ef0317e61a8cb95279f70d667803927efcb6642554ee57ec59bc553fcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.18.0-202508061002.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6ee033ce1e740e71ea2c2443a8c1bfee37b296b269e12c6b9212f6cc319b1695_amd64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6ee033ce1e740e71ea2c2443a8c1bfee37b296b269e12c6b9212f6cc319b1695_amd64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6ee033ce1e740e71ea2c2443a8c1bfee37b296b269e12c6b9212f6cc319b1695_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:6ee033ce1e740e71ea2c2443a8c1bfee37b296b269e12c6b9212f6cc319b1695?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.18.0-202508050107.p0.g4927e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:54da6a0b48d9fdb306574c9b0d6273f0f274cc01e787edd07552fd0dfb73ab79_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:54da6a0b48d9fdb306574c9b0d6273f0f274cc01e787edd07552fd0dfb73ab79_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:54da6a0b48d9fdb306574c9b0d6273f0f274cc01e787edd07552fd0dfb73ab79_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:54da6a0b48d9fdb306574c9b0d6273f0f274cc01e787edd07552fd0dfb73ab79?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.18.0-202507291333.p0.gcaf6889.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c83243500012d808efd34ea7780731be66c51ae7dba8faf0d6b95d306056979_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c83243500012d808efd34ea7780731be66c51ae7dba8faf0d6b95d306056979_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c83243500012d808efd34ea7780731be66c51ae7dba8faf0d6b95d306056979_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c83243500012d808efd34ea7780731be66c51ae7dba8faf0d6b95d306056979?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.18.0-202508061002.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:5b242b0ec39765d6ef062086017c3e72786c049379b6bf934c4041844d618390_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:5b242b0ec39765d6ef062086017c3e72786c049379b6bf934c4041844d618390_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:5b242b0ec39765d6ef062086017c3e72786c049379b6bf934c4041844d618390_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:5b242b0ec39765d6ef062086017c3e72786c049379b6bf934c4041844d618390?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.18.0-202507291333.p0.g513e458.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:0617029c22a520353f9f6d0404968a235e49810e4eb45da91b1075d33da45f38_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:0617029c22a520353f9f6d0404968a235e49810e4eb45da91b1075d33da45f38_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:0617029c22a520353f9f6d0404968a235e49810e4eb45da91b1075d33da45f38_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:0617029c22a520353f9f6d0404968a235e49810e4eb45da91b1075d33da45f38?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g95bb8ab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1a42145459d29f65519979edd9f80468f515cd1fac500b61ca1046e0cbdc3b1d_amd64",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1a42145459d29f65519979edd9f80468f515cd1fac500b61ca1046e0cbdc3b1d_amd64",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:1a42145459d29f65519979edd9f80468f515cd1fac500b61ca1046e0cbdc3b1d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:1a42145459d29f65519979edd9f80468f515cd1fac500b61ca1046e0cbdc3b1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.18.0-202507291333.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:4c205fed2a0045eef818724daee129b9a728cad2b1b2d1c53d891da0cdcdb20a_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:4c205fed2a0045eef818724daee129b9a728cad2b1b2d1c53d891da0cdcdb20a_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:4c205fed2a0045eef818724daee129b9a728cad2b1b2d1c53d891da0cdcdb20a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:4c205fed2a0045eef818724daee129b9a728cad2b1b2d1c53d891da0cdcdb20a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.18.0-202507291333.p0.g38ef2d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9acb278a38ff42a85de42471e1fc6cab3be880c6928bbfad242c5e07c31aaabb_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9acb278a38ff42a85de42471e1fc6cab3be880c6928bbfad242c5e07c31aaabb_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9acb278a38ff42a85de42471e1fc6cab3be880c6928bbfad242c5e07c31aaabb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9acb278a38ff42a85de42471e1fc6cab3be880c6928bbfad242c5e07c31aaabb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g3a8419f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5af067f51e5da0c0cbeaa8248632ffca7dc9bd84114aa544c4b4ea81e7d67c10_amd64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5af067f51e5da0c0cbeaa8248632ffca7dc9bd84114aa544c4b4ea81e7d67c10_amd64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5af067f51e5da0c0cbeaa8248632ffca7dc9bd84114aa544c4b4ea81e7d67c10_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:5af067f51e5da0c0cbeaa8248632ffca7dc9bd84114aa544c4b4ea81e7d67c10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.18.0-202508061002.p0.g4927e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:129847e3177e72a93baf22fcf223ebfbf50a6d895ca64ded6512972828016119_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:129847e3177e72a93baf22fcf223ebfbf50a6d895ca64ded6512972828016119_amd64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:129847e3177e72a93baf22fcf223ebfbf50a6d895ca64ded6512972828016119_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:129847e3177e72a93baf22fcf223ebfbf50a6d895ca64ded6512972828016119?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.18.0-202508062303.p0.ge8ce938.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:63a3565500d48dabc55fcddcaf625faee0854754912bce6e3c7e2965d401a858_amd64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:63a3565500d48dabc55fcddcaf625faee0854754912bce6e3c7e2965d401a858_amd64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:63a3565500d48dabc55fcddcaf625faee0854754912bce6e3c7e2965d401a858_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:63a3565500d48dabc55fcddcaf625faee0854754912bce6e3c7e2965d401a858?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.18.0-202507291333.p0.g3cd89d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:3371d084036fd3e620eabe6dd81053dc3314e57347adcd3b11b75450e43077c6_amd64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:3371d084036fd3e620eabe6dd81053dc3314e57347adcd3b11b75450e43077c6_amd64",
"product_id": "openshift4/metallb-rhel9@sha256:3371d084036fd3e620eabe6dd81053dc3314e57347adcd3b11b75450e43077c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:3371d084036fd3e620eabe6dd81053dc3314e57347adcd3b11b75450e43077c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.18.0-202507291333.p0.gc216036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:0fde41ac47f4913484a8d606e60134ed3a3fa3b222f299e0fc657d768085913a_amd64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:0fde41ac47f4913484a8d606e60134ed3a3fa3b222f299e0fc657d768085913a_amd64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:0fde41ac47f4913484a8d606e60134ed3a3fa3b222f299e0fc657d768085913a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:0fde41ac47f4913484a8d606e60134ed3a3fa3b222f299e0fc657d768085913a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.18.0-202508041733.p0.gff92846.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:30df98d3683d3233530bb5623d8fdd2deca3bd2ad2b17b6750138069e5782e3b_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:30df98d3683d3233530bb5623d8fdd2deca3bd2ad2b17b6750138069e5782e3b_amd64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:30df98d3683d3233530bb5623d8fdd2deca3bd2ad2b17b6750138069e5782e3b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:30df98d3683d3233530bb5623d8fdd2deca3bd2ad2b17b6750138069e5782e3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.18.0-202508062303.p0.gc2f9034.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9187f479a8db74e7f9780a4b62d26d421a2c518151535faa48dadc6c61d68834_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9187f479a8db74e7f9780a4b62d26d421a2c518151535faa48dadc6c61d68834_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9187f479a8db74e7f9780a4b62d26d421a2c518151535faa48dadc6c61d68834_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:9187f479a8db74e7f9780a4b62d26d421a2c518151535faa48dadc6c61d68834?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.18.0-202507291333.p0.gad04a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bc17b1dc653c92b5c6bbb9c9e645e64cf34cadfa713ad83fdeb3b66b9acda4b7_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bc17b1dc653c92b5c6bbb9c9e645e64cf34cadfa713ad83fdeb3b66b9acda4b7_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bc17b1dc653c92b5c6bbb9c9e645e64cf34cadfa713ad83fdeb3b66b9acda4b7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:bc17b1dc653c92b5c6bbb9c9e645e64cf34cadfa713ad83fdeb3b66b9acda4b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g2aac830.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:af4ff76b7b7f87c4773d84e5aa0c67d6d962143f708243a48ce89458b24647de_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:af4ff76b7b7f87c4773d84e5aa0c67d6d962143f708243a48ce89458b24647de_amd64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:af4ff76b7b7f87c4773d84e5aa0c67d6d962143f708243a48ce89458b24647de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:af4ff76b7b7f87c4773d84e5aa0c67d6d962143f708243a48ce89458b24647de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.18.0-202507291333.p0.g2aac830.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:864afcae2d64fcc17e826281218849dd4409a033ffe6bd4693f8fca697dd6c33_amd64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:864afcae2d64fcc17e826281218849dd4409a033ffe6bd4693f8fca697dd6c33_amd64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:864afcae2d64fcc17e826281218849dd4409a033ffe6bd4693f8fca697dd6c33_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:864afcae2d64fcc17e826281218849dd4409a033ffe6bd4693f8fca697dd6c33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.18.0-202507310503.p0.gf54b02e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7d48a92c9fb97cfdff129890c2bed35b2df22f863b73abcb8a863b57d290840f_amd64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7d48a92c9fb97cfdff129890c2bed35b2df22f863b73abcb8a863b57d290840f_amd64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7d48a92c9fb97cfdff129890c2bed35b2df22f863b73abcb8a863b57d290840f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:7d48a92c9fb97cfdff129890c2bed35b2df22f863b73abcb8a863b57d290840f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507310503.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.18.0-202507291333.p0.gf54736e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64",
"product": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64",
"product_id": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9\u0026tag=v4.18.0-202507291333.p0.gf54736e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.18.0-202507291333.p0.gf8e5d55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64",
"product": {
"name": "openshift4/rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64",
"product_id": "openshift4/rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/rdma-cni-rhel9\u0026tag=v4.18.0-202507291333.p0.gf8e5d55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:6b8c14db1ab25fffee095b6adbdc92fe86c315e9d0791044394ed7152f64de27_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:6b8c14db1ab25fffee095b6adbdc92fe86c315e9d0791044394ed7152f64de27_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:6b8c14db1ab25fffee095b6adbdc92fe86c315e9d0791044394ed7152f64de27_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:6b8c14db1ab25fffee095b6adbdc92fe86c315e9d0791044394ed7152f64de27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.18.0-202507291333.p0.ga17340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b2191f0bf69087b00edb43f13696fd3b1de75240be7750514c3387df9dedfb72_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b2191f0bf69087b00edb43f13696fd3b1de75240be7750514c3387df9dedfb72_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b2191f0bf69087b00edb43f13696fd3b1de75240be7750514c3387df9dedfb72_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b2191f0bf69087b00edb43f13696fd3b1de75240be7750514c3387df9dedfb72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g4966916.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:f87cd54f2def9c90f5af08647eaf3d909b7c14a410ae788a8d56ed5409d8424b_amd64",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:f87cd54f2def9c90f5af08647eaf3d909b7c14a410ae788a8d56ed5409d8424b_amd64",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:f87cd54f2def9c90f5af08647eaf3d909b7c14a410ae788a8d56ed5409d8424b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:f87cd54f2def9c90f5af08647eaf3d909b7c14a410ae788a8d56ed5409d8424b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.18.0-202507291333.p0.g2f060db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:d175af863bec762886b64a976ed3c8bbdb676436e9d98fac61a827b45b548e94_amd64",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:d175af863bec762886b64a976ed3c8bbdb676436e9d98fac61a827b45b548e94_amd64",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:d175af863bec762886b64a976ed3c8bbdb676436e9d98fac61a827b45b548e94_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:d175af863bec762886b64a976ed3c8bbdb676436e9d98fac61a827b45b548e94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gc20e0b7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:694a7705856dc1e36b296cc7c655e835ce8bbba729ab8c2d8a0a9f5505d2d2c7_amd64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:694a7705856dc1e36b296cc7c655e835ce8bbba729ab8c2d8a0a9f5505d2d2c7_amd64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:694a7705856dc1e36b296cc7c655e835ce8bbba729ab8c2d8a0a9f5505d2d2c7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:694a7705856dc1e36b296cc7c655e835ce8bbba729ab8c2d8a0a9f5505d2d2c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.18.0-202507291333.p0.gc2f9034.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:f327d63e94499f10a730ed3c2821a59d18294a8e7b86ed0e169994542d439242_amd64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:f327d63e94499f10a730ed3c2821a59d18294a8e7b86ed0e169994542d439242_amd64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:f327d63e94499f10a730ed3c2821a59d18294a8e7b86ed0e169994542d439242_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:f327d63e94499f10a730ed3c2821a59d18294a8e7b86ed0e169994542d439242?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.18.0-202507291333.p0.g15aaf81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e34963fa89e14dc23e1a2cabf0c530f3dca41d9788999e1f229e69d129285304_amd64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e34963fa89e14dc23e1a2cabf0c530f3dca41d9788999e1f229e69d129285304_amd64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e34963fa89e14dc23e1a2cabf0c530f3dca41d9788999e1f229e69d129285304_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:e34963fa89e14dc23e1a2cabf0c530f3dca41d9788999e1f229e69d129285304?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.18.0-202507291333.p0.gea98766.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:cd4bc5d7f05f71fe31787cbd374bc040705118c9dfdaf1ffe454ed05ea9f7f4a_amd64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:cd4bc5d7f05f71fe31787cbd374bc040705118c9dfdaf1ffe454ed05ea9f7f4a_amd64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:cd4bc5d7f05f71fe31787cbd374bc040705118c9dfdaf1ffe454ed05ea9f7f4a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:cd4bc5d7f05f71fe31787cbd374bc040705118c9dfdaf1ffe454ed05ea9f7f4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.18.0-202507301435.p0.g1bd2832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:b13ab98ef77d5fa80d67993aa1df6fd9e9c8661819f3e23e9ecfb13cc86ab073_amd64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:b13ab98ef77d5fa80d67993aa1df6fd9e9c8661819f3e23e9ecfb13cc86ab073_amd64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:b13ab98ef77d5fa80d67993aa1df6fd9e9c8661819f3e23e9ecfb13cc86ab073_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:b13ab98ef77d5fa80d67993aa1df6fd9e9c8661819f3e23e9ecfb13cc86ab073?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.18.0-202507291333.p0.gbb9d757.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:6936f5b711b5132b98fb9d04401b0c03bcb1474f67af84044f0a05b0aaf38588_amd64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:6936f5b711b5132b98fb9d04401b0c03bcb1474f67af84044f0a05b0aaf38588_amd64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:6936f5b711b5132b98fb9d04401b0c03bcb1474f67af84044f0a05b0aaf38588_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:6936f5b711b5132b98fb9d04401b0c03bcb1474f67af84044f0a05b0aaf38588?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.18.0-202507301435.p0.g1bd2832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:22d8d6d77ffc571e964903fe425c238e2cbf3e40434484b9e74a79267f1776a4_amd64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:22d8d6d77ffc571e964903fe425c238e2cbf3e40434484b9e74a79267f1776a4_amd64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:22d8d6d77ffc571e964903fe425c238e2cbf3e40434484b9e74a79267f1776a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:22d8d6d77ffc571e964903fe425c238e2cbf3e40434484b9e74a79267f1776a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.18.0-202507301435.p0.g1bd2832.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:cc3f124f18ece55c9a3fa59114228b6d9507bcd3402971f15b2413049ee447fc_arm64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:cc3f124f18ece55c9a3fa59114228b6d9507bcd3402971f15b2413049ee447fc_arm64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:cc3f124f18ece55c9a3fa59114228b6d9507bcd3402971f15b2413049ee447fc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:cc3f124f18ece55c9a3fa59114228b6d9507bcd3402971f15b2413049ee447fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.18.0-202507291333.p0.g556d7e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:eff42aec4d8fa5ea35b6245e72d54f1787c5abf25ec5adf82c285eb1fadbe99b_arm64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:eff42aec4d8fa5ea35b6245e72d54f1787c5abf25ec5adf82c285eb1fadbe99b_arm64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:eff42aec4d8fa5ea35b6245e72d54f1787c5abf25ec5adf82c285eb1fadbe99b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:eff42aec4d8fa5ea35b6245e72d54f1787c5abf25ec5adf82c285eb1fadbe99b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gcacc16c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:c221b2eb9931fb4329ba736b0a4ab5cb12c1692d7406049cf321209923b8e05c_arm64",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:c221b2eb9931fb4329ba736b0a4ab5cb12c1692d7406049cf321209923b8e05c_arm64",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:c221b2eb9931fb4329ba736b0a4ab5cb12c1692d7406049cf321209923b8e05c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:c221b2eb9931fb4329ba736b0a4ab5cb12c1692d7406049cf321209923b8e05c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.18.0-202507291333.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:372a5a50bb76ec52332ee3473c9bfda8caed3a50a3f5a57b618837d8f65074f8_arm64",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:372a5a50bb76ec52332ee3473c9bfda8caed3a50a3f5a57b618837d8f65074f8_arm64",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:372a5a50bb76ec52332ee3473c9bfda8caed3a50a3f5a57b618837d8f65074f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:372a5a50bb76ec52332ee3473c9bfda8caed3a50a3f5a57b618837d8f65074f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.18.0-202507291333.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:e8129063f0c189a127e7014914dc9e806103406d9d26985932158e74bca6ef26_arm64",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:e8129063f0c189a127e7014914dc9e806103406d9d26985932158e74bca6ef26_arm64",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:e8129063f0c189a127e7014914dc9e806103406d9d26985932158e74bca6ef26_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:e8129063f0c189a127e7014914dc9e806103406d9d26985932158e74bca6ef26?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:40d6a8094b92ec47b0c1cf527a37faeea483ac7dcee60dbee328863766eb1e0c_arm64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:40d6a8094b92ec47b0c1cf527a37faeea483ac7dcee60dbee328863766eb1e0c_arm64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:40d6a8094b92ec47b0c1cf527a37faeea483ac7dcee60dbee328863766eb1e0c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:40d6a8094b92ec47b0c1cf527a37faeea483ac7dcee60dbee328863766eb1e0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.18.0-202507291333.p0.gc4dfa0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:bd9d86f43eaabb59a83108eebfc44042864b1ad80a86908671b31471be729e35_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:bd9d86f43eaabb59a83108eebfc44042864b1ad80a86908671b31471be729e35_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:bd9d86f43eaabb59a83108eebfc44042864b1ad80a86908671b31471be729e35_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:bd9d86f43eaabb59a83108eebfc44042864b1ad80a86908671b31471be729e35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.18.0-202507291333.p0.gfe4f407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0e80fbba800ca871edcf282a36965497b8cb9decfa768a8cc98825a738902776_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0e80fbba800ca871edcf282a36965497b8cb9decfa768a8cc98825a738902776_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0e80fbba800ca871edcf282a36965497b8cb9decfa768a8cc98825a738902776_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:0e80fbba800ca871edcf282a36965497b8cb9decfa768a8cc98825a738902776?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gfe4f407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:10530fffd6a2af52d9ddc8c8922b170f6e4a4c2d874705d7a589576e7a7155be_arm64",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:10530fffd6a2af52d9ddc8c8922b170f6e4a4c2d874705d7a589576e7a7155be_arm64",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:10530fffd6a2af52d9ddc8c8922b170f6e4a4c2d874705d7a589576e7a7155be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:10530fffd6a2af52d9ddc8c8922b170f6e4a4c2d874705d7a589576e7a7155be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.18.0-202507291333.p0.g5f72471.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:fcee70522772861033e938e8fd8c7eea88194c3a18cdc0a9270d876c133ec203_arm64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:fcee70522772861033e938e8fd8c7eea88194c3a18cdc0a9270d876c133ec203_arm64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:fcee70522772861033e938e8fd8c7eea88194c3a18cdc0a9270d876c133ec203_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:fcee70522772861033e938e8fd8c7eea88194c3a18cdc0a9270d876c133ec203?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.18.0-202507291333.p0.g3cd89d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:bf99212cd837ab6b102e65422f5c3af8c42df40e0d4173222c27c7eced0ae980_arm64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:bf99212cd837ab6b102e65422f5c3af8c42df40e0d4173222c27c7eced0ae980_arm64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:bf99212cd837ab6b102e65422f5c3af8c42df40e0d4173222c27c7eced0ae980_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:bf99212cd837ab6b102e65422f5c3af8c42df40e0d4173222c27c7eced0ae980?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g3cd89d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:757722b22ddd17b6dd28ed5ee21eaf78d6aaaf3a4909fbfc7c9c1251cb729905_arm64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:757722b22ddd17b6dd28ed5ee21eaf78d6aaaf3a4909fbfc7c9c1251cb729905_arm64",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:757722b22ddd17b6dd28ed5ee21eaf78d6aaaf3a4909fbfc7c9c1251cb729905_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:757722b22ddd17b6dd28ed5ee21eaf78d6aaaf3a4909fbfc7c9c1251cb729905?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.18.0-202508061002.p0.g9f866a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:3b324acbdb8159acda9e811eb03f56ee7477845b219c65df1a3c362156185ad9_arm64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:3b324acbdb8159acda9e811eb03f56ee7477845b219c65df1a3c362156185ad9_arm64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:3b324acbdb8159acda9e811eb03f56ee7477845b219c65df1a3c362156185ad9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:3b324acbdb8159acda9e811eb03f56ee7477845b219c65df1a3c362156185ad9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.18.0-202507291333.p0.g1bb0ecd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:9fbc0df63a9b37729e8f9c078cc34affd7fd789aa2be9078227280b67c865672_arm64",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:9fbc0df63a9b37729e8f9c078cc34affd7fd789aa2be9078227280b67c865672_arm64",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:9fbc0df63a9b37729e8f9c078cc34affd7fd789aa2be9078227280b67c865672_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:9fbc0df63a9b37729e8f9c078cc34affd7fd789aa2be9078227280b67c865672?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gb276665.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:cf49b9edcb0ece45383138c23887fe2c64cd70b3fe110fa16efcb389330fd35e_arm64",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:cf49b9edcb0ece45383138c23887fe2c64cd70b3fe110fa16efcb389330fd35e_arm64",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:cf49b9edcb0ece45383138c23887fe2c64cd70b3fe110fa16efcb389330fd35e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:cf49b9edcb0ece45383138c23887fe2c64cd70b3fe110fa16efcb389330fd35e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.18.0-202507291333.p0.gbe5401d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:844467143aec5532e4626910718703803bbddd70953ee498cad41957956c756e_arm64",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:844467143aec5532e4626910718703803bbddd70953ee498cad41957956c756e_arm64",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:844467143aec5532e4626910718703803bbddd70953ee498cad41957956c756e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:844467143aec5532e4626910718703803bbddd70953ee498cad41957956c756e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.18.0-202507291333.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:cc9541bf779ffad28830c4e997c29cefd334d4eb209b4e44c4a3128b597c5569_arm64",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:cc9541bf779ffad28830c4e997c29cefd334d4eb209b4e44c4a3128b597c5569_arm64",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:cc9541bf779ffad28830c4e997c29cefd334d4eb209b4e44c4a3128b597c5569_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:cc9541bf779ffad28830c4e997c29cefd334d4eb209b4e44c4a3128b597c5569?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.18.0-202507291333.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:3368d90b1e0e7779258fed44ebc8a6153e8e4705d32250ab733eddb75693aae1_arm64",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:3368d90b1e0e7779258fed44ebc8a6153e8e4705d32250ab733eddb75693aae1_arm64",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:3368d90b1e0e7779258fed44ebc8a6153e8e4705d32250ab733eddb75693aae1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:3368d90b1e0e7779258fed44ebc8a6153e8e4705d32250ab733eddb75693aae1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:0d99d889ba1e5a8ae211d056ecd98b5a516f0ffaddc9f5ec585019f27eb3ccc5_arm64",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:0d99d889ba1e5a8ae211d056ecd98b5a516f0ffaddc9f5ec585019f27eb3ccc5_arm64",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:0d99d889ba1e5a8ae211d056ecd98b5a516f0ffaddc9f5ec585019f27eb3ccc5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:0d99d889ba1e5a8ae211d056ecd98b5a516f0ffaddc9f5ec585019f27eb3ccc5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.18.0-202508061002.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3fadb3c4c0492652821ecebed8bd7f55454faf64e1a028532d9d83065b2f3454_arm64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3fadb3c4c0492652821ecebed8bd7f55454faf64e1a028532d9d83065b2f3454_arm64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3fadb3c4c0492652821ecebed8bd7f55454faf64e1a028532d9d83065b2f3454_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:3fadb3c4c0492652821ecebed8bd7f55454faf64e1a028532d9d83065b2f3454?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.18.0-202508050107.p0.g4927e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c6bff2ab7d9aa8ecb27dde6c8704ceecc15cd237ba449ad0e32a5daea66301cb_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c6bff2ab7d9aa8ecb27dde6c8704ceecc15cd237ba449ad0e32a5daea66301cb_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c6bff2ab7d9aa8ecb27dde6c8704ceecc15cd237ba449ad0e32a5daea66301cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:c6bff2ab7d9aa8ecb27dde6c8704ceecc15cd237ba449ad0e32a5daea66301cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.18.0-202507291333.p0.gcaf6889.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:34537ac2a2c70ddd9fa99d5c8e6b6a7d359a104374fb53079b60ee16b9c1e694_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:34537ac2a2c70ddd9fa99d5c8e6b6a7d359a104374fb53079b60ee16b9c1e694_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:34537ac2a2c70ddd9fa99d5c8e6b6a7d359a104374fb53079b60ee16b9c1e694_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:34537ac2a2c70ddd9fa99d5c8e6b6a7d359a104374fb53079b60ee16b9c1e694?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.18.0-202508061002.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:dd8c669847c8dd624afe181addfc11f737ffe23e89ef09502204b7e75d681420_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:dd8c669847c8dd624afe181addfc11f737ffe23e89ef09502204b7e75d681420_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:dd8c669847c8dd624afe181addfc11f737ffe23e89ef09502204b7e75d681420_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:dd8c669847c8dd624afe181addfc11f737ffe23e89ef09502204b7e75d681420?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.18.0-202507291333.p0.g513e458.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:80b3fcd432233b76202b0e7d6eae363bfe720212e46c8e30cc9f94faf0a6ce67_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:80b3fcd432233b76202b0e7d6eae363bfe720212e46c8e30cc9f94faf0a6ce67_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:80b3fcd432233b76202b0e7d6eae363bfe720212e46c8e30cc9f94faf0a6ce67_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:80b3fcd432233b76202b0e7d6eae363bfe720212e46c8e30cc9f94faf0a6ce67?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g95bb8ab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:a098a8bcd3b9b81865b3ad971f2507c192f6585527c24dc3f52aeac2ef925a53_arm64",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:a098a8bcd3b9b81865b3ad971f2507c192f6585527c24dc3f52aeac2ef925a53_arm64",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:a098a8bcd3b9b81865b3ad971f2507c192f6585527c24dc3f52aeac2ef925a53_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:a098a8bcd3b9b81865b3ad971f2507c192f6585527c24dc3f52aeac2ef925a53?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.18.0-202507291333.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9f443b8abe5f7a4e7969c85da64ed4d53c0e717be5d1b68e8ec6f4bb1d9dac36_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9f443b8abe5f7a4e7969c85da64ed4d53c0e717be5d1b68e8ec6f4bb1d9dac36_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9f443b8abe5f7a4e7969c85da64ed4d53c0e717be5d1b68e8ec6f4bb1d9dac36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:9f443b8abe5f7a4e7969c85da64ed4d53c0e717be5d1b68e8ec6f4bb1d9dac36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.18.0-202507291333.p0.g38ef2d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b94b9142c12e47ae7afa6f2e673aa4dfb0f05ec2926dee1ce44400961b0b6949_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b94b9142c12e47ae7afa6f2e673aa4dfb0f05ec2926dee1ce44400961b0b6949_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b94b9142c12e47ae7afa6f2e673aa4dfb0f05ec2926dee1ce44400961b0b6949_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b94b9142c12e47ae7afa6f2e673aa4dfb0f05ec2926dee1ce44400961b0b6949?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g3a8419f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:14edb68e78558f3064e09f385def819a65c431e18a87c7eff28a160b13c2a200_arm64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:14edb68e78558f3064e09f385def819a65c431e18a87c7eff28a160b13c2a200_arm64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:14edb68e78558f3064e09f385def819a65c431e18a87c7eff28a160b13c2a200_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:14edb68e78558f3064e09f385def819a65c431e18a87c7eff28a160b13c2a200?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.18.0-202508061002.p0.g4927e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:52527ad1f8bf75d4399668d69b1305915197e379ad81de6143d85e6779b47e7a_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:52527ad1f8bf75d4399668d69b1305915197e379ad81de6143d85e6779b47e7a_arm64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:52527ad1f8bf75d4399668d69b1305915197e379ad81de6143d85e6779b47e7a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:52527ad1f8bf75d4399668d69b1305915197e379ad81de6143d85e6779b47e7a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.18.0-202508062303.p0.ge8ce938.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:25ccd87f194c3db277e83a4d615c246fa26da248d4250cf982acf4b1afdf4fdd_arm64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:25ccd87f194c3db277e83a4d615c246fa26da248d4250cf982acf4b1afdf4fdd_arm64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:25ccd87f194c3db277e83a4d615c246fa26da248d4250cf982acf4b1afdf4fdd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:25ccd87f194c3db277e83a4d615c246fa26da248d4250cf982acf4b1afdf4fdd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.18.0-202507291333.p0.g3cd89d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:11990e1a933350d4dd3921fa98fdcd19859a3fe708d0f7e3a766c42c00daa47b_arm64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:11990e1a933350d4dd3921fa98fdcd19859a3fe708d0f7e3a766c42c00daa47b_arm64",
"product_id": "openshift4/metallb-rhel9@sha256:11990e1a933350d4dd3921fa98fdcd19859a3fe708d0f7e3a766c42c00daa47b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:11990e1a933350d4dd3921fa98fdcd19859a3fe708d0f7e3a766c42c00daa47b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.18.0-202507291333.p0.gc216036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:4ce0a1dd96c9108ff259de5a3137a7f20beb8ae3e4d6be570c8fe7c3a920da4b_arm64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:4ce0a1dd96c9108ff259de5a3137a7f20beb8ae3e4d6be570c8fe7c3a920da4b_arm64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:4ce0a1dd96c9108ff259de5a3137a7f20beb8ae3e4d6be570c8fe7c3a920da4b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:4ce0a1dd96c9108ff259de5a3137a7f20beb8ae3e4d6be570c8fe7c3a920da4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.18.0-202508041733.p0.gff92846.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:78922ccadaaa5a5a3d1715682bd2c14376e45d6744cce53eee99121473d52ac2_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:78922ccadaaa5a5a3d1715682bd2c14376e45d6744cce53eee99121473d52ac2_arm64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:78922ccadaaa5a5a3d1715682bd2c14376e45d6744cce53eee99121473d52ac2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:78922ccadaaa5a5a3d1715682bd2c14376e45d6744cce53eee99121473d52ac2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.18.0-202508062303.p0.gc2f9034.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:903732c664554cdb103699568cf5575262ac6439292f25dfbf7877b9fb28aaff_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:903732c664554cdb103699568cf5575262ac6439292f25dfbf7877b9fb28aaff_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:903732c664554cdb103699568cf5575262ac6439292f25dfbf7877b9fb28aaff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:903732c664554cdb103699568cf5575262ac6439292f25dfbf7877b9fb28aaff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.18.0-202507291333.p0.gad04a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b39aeec5532507d69ce7b4779eb791541d51e36a3622620d56607160756089f8_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b39aeec5532507d69ce7b4779eb791541d51e36a3622620d56607160756089f8_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b39aeec5532507d69ce7b4779eb791541d51e36a3622620d56607160756089f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:b39aeec5532507d69ce7b4779eb791541d51e36a3622620d56607160756089f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g2aac830.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5e34948ddbca9c49815cd1a01bd3925b9d05fbd661dfab25f9f382a5c60d77a1_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5e34948ddbca9c49815cd1a01bd3925b9d05fbd661dfab25f9f382a5c60d77a1_arm64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5e34948ddbca9c49815cd1a01bd3925b9d05fbd661dfab25f9f382a5c60d77a1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:5e34948ddbca9c49815cd1a01bd3925b9d05fbd661dfab25f9f382a5c60d77a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.18.0-202507291333.p0.g2aac830.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:be85389b5b0747169a05ff65456e66139f030c6bcd52f5875276ba148883b83c_arm64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:be85389b5b0747169a05ff65456e66139f030c6bcd52f5875276ba148883b83c_arm64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:be85389b5b0747169a05ff65456e66139f030c6bcd52f5875276ba148883b83c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:be85389b5b0747169a05ff65456e66139f030c6bcd52f5875276ba148883b83c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.18.0-202507310503.p0.gf54b02e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:1fa5b7d87d46fc84e7b2ff74e407b136abc159821dda761a8aaca3212c133d15_arm64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:1fa5b7d87d46fc84e7b2ff74e407b136abc159821dda761a8aaca3212c133d15_arm64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:1fa5b7d87d46fc84e7b2ff74e407b136abc159821dda761a8aaca3212c133d15_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:1fa5b7d87d46fc84e7b2ff74e407b136abc159821dda761a8aaca3212c133d15?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507310503.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.18.0-202507291333.p0.gf54736e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64",
"product": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64",
"product_id": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9\u0026tag=v4.18.0-202507291333.p0.gf54736e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.18.0-202507291333.p0.gf8e5d55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64",
"product": {
"name": "openshift4/rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64",
"product_id": "openshift4/rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/rdma-cni-rhel9\u0026tag=v4.18.0-202507291333.p0.gf8e5d55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:057a2dc1f87d0e174e59f7f8a7f6de53d1fcbddd87587ce91e96a51cb745027d_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:057a2dc1f87d0e174e59f7f8a7f6de53d1fcbddd87587ce91e96a51cb745027d_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:057a2dc1f87d0e174e59f7f8a7f6de53d1fcbddd87587ce91e96a51cb745027d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:057a2dc1f87d0e174e59f7f8a7f6de53d1fcbddd87587ce91e96a51cb745027d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.18.0-202507291333.p0.ga17340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f5815cbfac9e27d5dec3c135a676a17cc35e38b44e3335acfd7dc9c53b32ebf2_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f5815cbfac9e27d5dec3c135a676a17cc35e38b44e3335acfd7dc9c53b32ebf2_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f5815cbfac9e27d5dec3c135a676a17cc35e38b44e3335acfd7dc9c53b32ebf2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f5815cbfac9e27d5dec3c135a676a17cc35e38b44e3335acfd7dc9c53b32ebf2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g4966916.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:818731020c0dd4fd518c76ef3764c1969a603e351b971e0ff2c54f0ea5c8cf18_arm64",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:818731020c0dd4fd518c76ef3764c1969a603e351b971e0ff2c54f0ea5c8cf18_arm64",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:818731020c0dd4fd518c76ef3764c1969a603e351b971e0ff2c54f0ea5c8cf18_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:818731020c0dd4fd518c76ef3764c1969a603e351b971e0ff2c54f0ea5c8cf18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.18.0-202507291333.p0.g2f060db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:2e172aa95fbe4b98d309a447553eee35b253113c13f91a40011dbaffa45b2366_arm64",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:2e172aa95fbe4b98d309a447553eee35b253113c13f91a40011dbaffa45b2366_arm64",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:2e172aa95fbe4b98d309a447553eee35b253113c13f91a40011dbaffa45b2366_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:2e172aa95fbe4b98d309a447553eee35b253113c13f91a40011dbaffa45b2366?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gc20e0b7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:2187ec2c71820f24641074f2cdfb7a43c0f33698d7c3ea79c95627c61fb5a002_arm64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:2187ec2c71820f24641074f2cdfb7a43c0f33698d7c3ea79c95627c61fb5a002_arm64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:2187ec2c71820f24641074f2cdfb7a43c0f33698d7c3ea79c95627c61fb5a002_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:2187ec2c71820f24641074f2cdfb7a43c0f33698d7c3ea79c95627c61fb5a002?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.18.0-202507291333.p0.gc2f9034.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:ebca3054be18ad21c6606bfedda840fa9f6f1aadd54f57595eaafa6c01c3cc79_arm64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:ebca3054be18ad21c6606bfedda840fa9f6f1aadd54f57595eaafa6c01c3cc79_arm64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:ebca3054be18ad21c6606bfedda840fa9f6f1aadd54f57595eaafa6c01c3cc79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:ebca3054be18ad21c6606bfedda840fa9f6f1aadd54f57595eaafa6c01c3cc79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.18.0-202507291333.p0.g15aaf81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:22dd9594c550d7bb2089acc33b31e1057e1d7fc38eb1d0a9526774453d70394a_arm64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:22dd9594c550d7bb2089acc33b31e1057e1d7fc38eb1d0a9526774453d70394a_arm64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:22dd9594c550d7bb2089acc33b31e1057e1d7fc38eb1d0a9526774453d70394a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:22dd9594c550d7bb2089acc33b31e1057e1d7fc38eb1d0a9526774453d70394a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.18.0-202507291333.p0.gea98766.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3f3b7ab4585793313ca18825141e0f426460173666484d2d1d4a44a8bf2fd4d5_arm64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3f3b7ab4585793313ca18825141e0f426460173666484d2d1d4a44a8bf2fd4d5_arm64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3f3b7ab4585793313ca18825141e0f426460173666484d2d1d4a44a8bf2fd4d5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:3f3b7ab4585793313ca18825141e0f426460173666484d2d1d4a44a8bf2fd4d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.18.0-202507301435.p0.g1bd2832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:db1a84c3cf8b7087df53913da8075dc2a6b50227f4c82690b6d824d450681bb0_arm64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:db1a84c3cf8b7087df53913da8075dc2a6b50227f4c82690b6d824d450681bb0_arm64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:db1a84c3cf8b7087df53913da8075dc2a6b50227f4c82690b6d824d450681bb0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:db1a84c3cf8b7087df53913da8075dc2a6b50227f4c82690b6d824d450681bb0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.18.0-202507291333.p0.gbb9d757.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:2cf442540d7c75b24b41709050df0dba1e9fc79e1dca640b8ccfe266726a24a7_arm64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:2cf442540d7c75b24b41709050df0dba1e9fc79e1dca640b8ccfe266726a24a7_arm64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:2cf442540d7c75b24b41709050df0dba1e9fc79e1dca640b8ccfe266726a24a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:2cf442540d7c75b24b41709050df0dba1e9fc79e1dca640b8ccfe266726a24a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.18.0-202507301435.p0.g1bd2832.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:23a7d0e12023d62b6e8ff8eea515cc76056b4f0fff737c6aa7d49418538bc97c_arm64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:23a7d0e12023d62b6e8ff8eea515cc76056b4f0fff737c6aa7d49418538bc97c_arm64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:23a7d0e12023d62b6e8ff8eea515cc76056b4f0fff737c6aa7d49418538bc97c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:23a7d0e12023d62b6e8ff8eea515cc76056b4f0fff737c6aa7d49418538bc97c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.18.0-202507301435.p0.g1bd2832.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:42b9b624a13cb480211a7737f0139288535e9750d627b2c1ce0688da6758a736_s390x",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:42b9b624a13cb480211a7737f0139288535e9750d627b2c1ce0688da6758a736_s390x",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:42b9b624a13cb480211a7737f0139288535e9750d627b2c1ce0688da6758a736_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:42b9b624a13cb480211a7737f0139288535e9750d627b2c1ce0688da6758a736?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gcacc16c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:0b95074d2807abf3465d3020d50ee9ac3ea1f584a6934160d09af0549bd4e346_s390x",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:0b95074d2807abf3465d3020d50ee9ac3ea1f584a6934160d09af0549bd4e346_s390x",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:0b95074d2807abf3465d3020d50ee9ac3ea1f584a6934160d09af0549bd4e346_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:0b95074d2807abf3465d3020d50ee9ac3ea1f584a6934160d09af0549bd4e346?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.18.0-202507291333.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:a3cb518f62845da659bdb042710271f50a1cbfb0a8907aff71ae358fd68952e6_s390x",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:a3cb518f62845da659bdb042710271f50a1cbfb0a8907aff71ae358fd68952e6_s390x",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:a3cb518f62845da659bdb042710271f50a1cbfb0a8907aff71ae358fd68952e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:a3cb518f62845da659bdb042710271f50a1cbfb0a8907aff71ae358fd68952e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.18.0-202507291333.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:a20fa07ef66e93d767248764d052838795883f0a11006492f3df22f1b3d30363_s390x",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:a20fa07ef66e93d767248764d052838795883f0a11006492f3df22f1b3d30363_s390x",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:a20fa07ef66e93d767248764d052838795883f0a11006492f3df22f1b3d30363_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:a20fa07ef66e93d767248764d052838795883f0a11006492f3df22f1b3d30363?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g99f3e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:eb0b000470ef4f37b210c721f6e067dda80eb3e79ba57bb0670372e38ff8cd56_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:eb0b000470ef4f37b210c721f6e067dda80eb3e79ba57bb0670372e38ff8cd56_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:eb0b000470ef4f37b210c721f6e067dda80eb3e79ba57bb0670372e38ff8cd56_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:eb0b000470ef4f37b210c721f6e067dda80eb3e79ba57bb0670372e38ff8cd56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.18.0-202507291333.p0.gfe4f407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:6c4ed14ae8813a9b147ceb84fafea8a046a3bbc675996a7bbfb46d3ac6f759cc_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:6c4ed14ae8813a9b147ceb84fafea8a046a3bbc675996a7bbfb46d3ac6f759cc_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:6c4ed14ae8813a9b147ceb84fafea8a046a3bbc675996a7bbfb46d3ac6f759cc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:6c4ed14ae8813a9b147ceb84fafea8a046a3bbc675996a7bbfb46d3ac6f759cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gfe4f407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:3740222e607cd0dc197b830664a27af12972eea084e80a902e324d3fd74cfbf0_s390x",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:3740222e607cd0dc197b830664a27af12972eea084e80a902e324d3fd74cfbf0_s390x",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:3740222e607cd0dc197b830664a27af12972eea084e80a902e324d3fd74cfbf0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:3740222e607cd0dc197b830664a27af12972eea084e80a902e324d3fd74cfbf0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.18.0-202507291333.p0.g5f72471.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:68def892347cfeafb46d3f0c42946105e71ac79ab20d1ba5d4b81ca31868c18b_s390x",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:68def892347cfeafb46d3f0c42946105e71ac79ab20d1ba5d4b81ca31868c18b_s390x",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:68def892347cfeafb46d3f0c42946105e71ac79ab20d1ba5d4b81ca31868c18b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:68def892347cfeafb46d3f0c42946105e71ac79ab20d1ba5d4b81ca31868c18b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.18.0-202507291333.p0.g3cd89d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:d85845e0d8ba002c29f6da057cc6bdec96d02be53bc8fd12418c6103864b1603_s390x",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:d85845e0d8ba002c29f6da057cc6bdec96d02be53bc8fd12418c6103864b1603_s390x",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:d85845e0d8ba002c29f6da057cc6bdec96d02be53bc8fd12418c6103864b1603_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:d85845e0d8ba002c29f6da057cc6bdec96d02be53bc8fd12418c6103864b1603?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g3cd89d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:0e828f11103a2856f33519b465cc270126493f8ae99ef246ceb249bf612566ad_s390x",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:0e828f11103a2856f33519b465cc270126493f8ae99ef246ceb249bf612566ad_s390x",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:0e828f11103a2856f33519b465cc270126493f8ae99ef246ceb249bf612566ad_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:0e828f11103a2856f33519b465cc270126493f8ae99ef246ceb249bf612566ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.18.0-202508061002.p0.g9f866a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:12685f6f8160349a630f5780e1b92e9e38df9052d6e61c172e72a93e48fd98f7_s390x",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:12685f6f8160349a630f5780e1b92e9e38df9052d6e61c172e72a93e48fd98f7_s390x",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:12685f6f8160349a630f5780e1b92e9e38df9052d6e61c172e72a93e48fd98f7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:12685f6f8160349a630f5780e1b92e9e38df9052d6e61c172e72a93e48fd98f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.18.0-202507291333.p0.g1bb0ecd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:111ad2886df0e62d6313cdd6d8c7b5d75053ea8721075ae36540f7e21e56bec5_s390x",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:111ad2886df0e62d6313cdd6d8c7b5d75053ea8721075ae36540f7e21e56bec5_s390x",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:111ad2886df0e62d6313cdd6d8c7b5d75053ea8721075ae36540f7e21e56bec5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:111ad2886df0e62d6313cdd6d8c7b5d75053ea8721075ae36540f7e21e56bec5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gb276665.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:3ba0ab86aa91d54697665aea4fb618d4862b05493b20a4b5338e195180165989_s390x",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:3ba0ab86aa91d54697665aea4fb618d4862b05493b20a4b5338e195180165989_s390x",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:3ba0ab86aa91d54697665aea4fb618d4862b05493b20a4b5338e195180165989_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:3ba0ab86aa91d54697665aea4fb618d4862b05493b20a4b5338e195180165989?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.18.0-202507291333.p0.gbe5401d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:53cebcabb1ba64c0b46f21923ad3cbc23e06fd64fab5fe554d63007d1506b316_s390x",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:53cebcabb1ba64c0b46f21923ad3cbc23e06fd64fab5fe554d63007d1506b316_s390x",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:53cebcabb1ba64c0b46f21923ad3cbc23e06fd64fab5fe554d63007d1506b316_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:53cebcabb1ba64c0b46f21923ad3cbc23e06fd64fab5fe554d63007d1506b316?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.18.0-202507291333.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:6f16ba547641f1cbaf267104b2a1465e9e4e382a5a595b2cc9e5001f7eacb976_s390x",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:6f16ba547641f1cbaf267104b2a1465e9e4e382a5a595b2cc9e5001f7eacb976_s390x",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:6f16ba547641f1cbaf267104b2a1465e9e4e382a5a595b2cc9e5001f7eacb976_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:6f16ba547641f1cbaf267104b2a1465e9e4e382a5a595b2cc9e5001f7eacb976?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.18.0-202507291333.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:f80b13ee742f0e629d5180b6e037bd31107b37914e0704cbab95289484b695dc_s390x",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:f80b13ee742f0e629d5180b6e037bd31107b37914e0704cbab95289484b695dc_s390x",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:f80b13ee742f0e629d5180b6e037bd31107b37914e0704cbab95289484b695dc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:f80b13ee742f0e629d5180b6e037bd31107b37914e0704cbab95289484b695dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-sdk-rhel9@sha256:000fdcd0229f679d8ee3eabe6eb6adc13dbff190a36163ec7cc3bc14efb5db0a_s390x",
"product": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:000fdcd0229f679d8ee3eabe6eb6adc13dbff190a36163ec7cc3bc14efb5db0a_s390x",
"product_id": "openshift4/ose-operator-sdk-rhel9@sha256:000fdcd0229f679d8ee3eabe6eb6adc13dbff190a36163ec7cc3bc14efb5db0a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:000fdcd0229f679d8ee3eabe6eb6adc13dbff190a36163ec7cc3bc14efb5db0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.18.0-202508061002.p0.gce80aa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6b7758febb525fd68778f09989b0f9e6425397b8e637bb4f4ad9637afb61ba58_s390x",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6b7758febb525fd68778f09989b0f9e6425397b8e637bb4f4ad9637afb61ba58_s390x",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6b7758febb525fd68778f09989b0f9e6425397b8e637bb4f4ad9637afb61ba58_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:6b7758febb525fd68778f09989b0f9e6425397b8e637bb4f4ad9637afb61ba58?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.18.0-202508050107.p0.g4927e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:4306669a959bfff4ad7be6fac822212b111dd3f34d5d59ad5e427153358b4e40_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:4306669a959bfff4ad7be6fac822212b111dd3f34d5d59ad5e427153358b4e40_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:4306669a959bfff4ad7be6fac822212b111dd3f34d5d59ad5e427153358b4e40_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:4306669a959bfff4ad7be6fac822212b111dd3f34d5d59ad5e427153358b4e40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.18.0-202507291333.p0.g513e458.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5eb3f83bc4b08370f0549c36e4d8fdb2672d85bd2a70fb34500f26d5ebdd30aa_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5eb3f83bc4b08370f0549c36e4d8fdb2672d85bd2a70fb34500f26d5ebdd30aa_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5eb3f83bc4b08370f0549c36e4d8fdb2672d85bd2a70fb34500f26d5ebdd30aa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:5eb3f83bc4b08370f0549c36e4d8fdb2672d85bd2a70fb34500f26d5ebdd30aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g95bb8ab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:44bfe5ba998bda511e14901b809fb19b3c600e9364fc53845ab1ff59f4f481db_s390x",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:44bfe5ba998bda511e14901b809fb19b3c600e9364fc53845ab1ff59f4f481db_s390x",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:44bfe5ba998bda511e14901b809fb19b3c600e9364fc53845ab1ff59f4f481db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:44bfe5ba998bda511e14901b809fb19b3c600e9364fc53845ab1ff59f4f481db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.18.0-202507291333.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f0b839b5b8d48d9bfe404defd3ad85925ed7ec57980f8495c3ad762e74b6819_s390x",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f0b839b5b8d48d9bfe404defd3ad85925ed7ec57980f8495c3ad762e74b6819_s390x",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f0b839b5b8d48d9bfe404defd3ad85925ed7ec57980f8495c3ad762e74b6819_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:7f0b839b5b8d48d9bfe404defd3ad85925ed7ec57980f8495c3ad762e74b6819?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.18.0-202508061002.p0.g4927e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:be15e6ae73ec7964fd96da4f29bf52eb86e2fefd87227600f2626d1051fcaa5b_s390x",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:be15e6ae73ec7964fd96da4f29bf52eb86e2fefd87227600f2626d1051fcaa5b_s390x",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:be15e6ae73ec7964fd96da4f29bf52eb86e2fefd87227600f2626d1051fcaa5b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:be15e6ae73ec7964fd96da4f29bf52eb86e2fefd87227600f2626d1051fcaa5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.18.0-202507291333.p0.g3cd89d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:0f4e540bd1b1b80643a852d9e3631624ea3963ce9b472116fd157cd42efe4688_s390x",
"product": {
"name": "openshift4/metallb-rhel9@sha256:0f4e540bd1b1b80643a852d9e3631624ea3963ce9b472116fd157cd42efe4688_s390x",
"product_id": "openshift4/metallb-rhel9@sha256:0f4e540bd1b1b80643a852d9e3631624ea3963ce9b472116fd157cd42efe4688_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:0f4e540bd1b1b80643a852d9e3631624ea3963ce9b472116fd157cd42efe4688?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.18.0-202507291333.p0.gc216036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:409613c4a9668ee4f08b1d1f02446dd46610e6895a81b589c54791285ab569ca_s390x",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:409613c4a9668ee4f08b1d1f02446dd46610e6895a81b589c54791285ab569ca_s390x",
"product_id": "openshift4/metallb-rhel9-operator@sha256:409613c4a9668ee4f08b1d1f02446dd46610e6895a81b589c54791285ab569ca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:409613c4a9668ee4f08b1d1f02446dd46610e6895a81b589c54791285ab569ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.18.0-202508041733.p0.gff92846.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e543dcdc296651e773dbad819e4367e634feb1a8a864f0ed5d7385fd5352831c_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e543dcdc296651e773dbad819e4367e634feb1a8a864f0ed5d7385fd5352831c_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e543dcdc296651e773dbad819e4367e634feb1a8a864f0ed5d7385fd5352831c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:e543dcdc296651e773dbad819e4367e634feb1a8a864f0ed5d7385fd5352831c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.18.0-202507291333.p0.gad04a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:20764f4dad1b4069f0494f48d2fd5aa020feb6ff334f683263689844b9c293e5_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:20764f4dad1b4069f0494f48d2fd5aa020feb6ff334f683263689844b9c293e5_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:20764f4dad1b4069f0494f48d2fd5aa020feb6ff334f683263689844b9c293e5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:20764f4dad1b4069f0494f48d2fd5aa020feb6ff334f683263689844b9c293e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g2aac830.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:861f0734d646cfe654ac8acf76d160d7048eb5b176303d3757c8d26523327ecc_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:861f0734d646cfe654ac8acf76d160d7048eb5b176303d3757c8d26523327ecc_s390x",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:861f0734d646cfe654ac8acf76d160d7048eb5b176303d3757c8d26523327ecc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:861f0734d646cfe654ac8acf76d160d7048eb5b176303d3757c8d26523327ecc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.18.0-202507291333.p0.g2aac830.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:f0db19214f8fdbe50ca362c6541e28fcbfb4129034f82d2c53705f7e757ea288_s390x",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:f0db19214f8fdbe50ca362c6541e28fcbfb4129034f82d2c53705f7e757ea288_s390x",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:f0db19214f8fdbe50ca362c6541e28fcbfb4129034f82d2c53705f7e757ea288_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:f0db19214f8fdbe50ca362c6541e28fcbfb4129034f82d2c53705f7e757ea288?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.18.0-202507310503.p0.gf54b02e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9fd50a3a74113e802a71ff3b0147554b5afb0c69435d640f1e968dc9e0472846_s390x",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9fd50a3a74113e802a71ff3b0147554b5afb0c69435d640f1e968dc9e0472846_s390x",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9fd50a3a74113e802a71ff3b0147554b5afb0c69435d640f1e968dc9e0472846_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:9fd50a3a74113e802a71ff3b0147554b5afb0c69435d640f1e968dc9e0472846?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507310503.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32f831cdfd11eb89c45ff67f1ff3f7cd3a6c44da8860823bb2ceba7ee876201d_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32f831cdfd11eb89c45ff67f1ff3f7cd3a6c44da8860823bb2ceba7ee876201d_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32f831cdfd11eb89c45ff67f1ff3f7cd3a6c44da8860823bb2ceba7ee876201d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:32f831cdfd11eb89c45ff67f1ff3f7cd3a6c44da8860823bb2ceba7ee876201d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.18.0-202507291333.p0.ga17340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8358f952a3ea194074acadcd201dd41449218bbac2efc33b535a8b04fa02b479_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8358f952a3ea194074acadcd201dd41449218bbac2efc33b535a8b04fa02b479_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8358f952a3ea194074acadcd201dd41449218bbac2efc33b535a8b04fa02b479_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8358f952a3ea194074acadcd201dd41449218bbac2efc33b535a8b04fa02b479?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.g4966916.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:de28bedbe353866dbacb5b68e2c91ae073e65c259329a10ccc0363b9cdad5816_s390x",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:de28bedbe353866dbacb5b68e2c91ae073e65c259329a10ccc0363b9cdad5816_s390x",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:de28bedbe353866dbacb5b68e2c91ae073e65c259329a10ccc0363b9cdad5816_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:de28bedbe353866dbacb5b68e2c91ae073e65c259329a10ccc0363b9cdad5816?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.18.0-202507291333.p0.g2f060db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:50e1d42e64afc36af1a43207b8d39b2c86b304b4db7eab3be713f6b7a8048af9_s390x",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:50e1d42e64afc36af1a43207b8d39b2c86b304b4db7eab3be713f6b7a8048af9_s390x",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:50e1d42e64afc36af1a43207b8d39b2c86b304b4db7eab3be713f6b7a8048af9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:50e1d42e64afc36af1a43207b8d39b2c86b304b4db7eab3be713f6b7a8048af9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.18.0-202507291333.p0.gc20e0b7.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0e80fbba800ca871edcf282a36965497b8cb9decfa768a8cc98825a738902776_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:0e80fbba800ca871edcf282a36965497b8cb9decfa768a8cc98825a738902776_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0e80fbba800ca871edcf282a36965497b8cb9decfa768a8cc98825a738902776_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:10a059ab6ec7435637e09a8e51fbcfb81b29c61561100835ba00bf50817058a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:10a059ab6ec7435637e09a8e51fbcfb81b29c61561100835ba00bf50817058a5_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:10a059ab6ec7435637e09a8e51fbcfb81b29c61561100835ba00bf50817058a5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:6c4ed14ae8813a9b147ceb84fafea8a046a3bbc675996a7bbfb46d3ac6f759cc_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:6c4ed14ae8813a9b147ceb84fafea8a046a3bbc675996a7bbfb46d3ac6f759cc_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:6c4ed14ae8813a9b147ceb84fafea8a046a3bbc675996a7bbfb46d3ac6f759cc_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:bedbfa7184f79bff7e1ab4d9c13f78222a12f99ec1a998ca08b508fc95244010_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:bedbfa7184f79bff7e1ab4d9c13f78222a12f99ec1a998ca08b508fc95244010_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:bedbfa7184f79bff7e1ab4d9c13f78222a12f99ec1a998ca08b508fc95244010_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:03a11511b1f95f807389751f8970fd106f2eff381544d562081433703e3d54e3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:03a11511b1f95f807389751f8970fd106f2eff381544d562081433703e3d54e3_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:03a11511b1f95f807389751f8970fd106f2eff381544d562081433703e3d54e3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:62a8fcd56e31b14a3c922461994494ce98c2828ecdcc978460fe3ab2830dcb5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:62a8fcd56e31b14a3c922461994494ce98c2828ecdcc978460fe3ab2830dcb5a_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:62a8fcd56e31b14a3c922461994494ce98c2828ecdcc978460fe3ab2830dcb5a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:bd9d86f43eaabb59a83108eebfc44042864b1ad80a86908671b31471be729e35_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:bd9d86f43eaabb59a83108eebfc44042864b1ad80a86908671b31471be729e35_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:bd9d86f43eaabb59a83108eebfc44042864b1ad80a86908671b31471be729e35_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:eb0b000470ef4f37b210c721f6e067dda80eb3e79ba57bb0670372e38ff8cd56_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:eb0b000470ef4f37b210c721f6e067dda80eb3e79ba57bb0670372e38ff8cd56_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:eb0b000470ef4f37b210c721f6e067dda80eb3e79ba57bb0670372e38ff8cd56_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:0707c0b0978aa60aebb51c58d20228fff54f75276f64d3ae76fa52c8c9f2d0e1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:0707c0b0978aa60aebb51c58d20228fff54f75276f64d3ae76fa52c8c9f2d0e1_amd64"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:0707c0b0978aa60aebb51c58d20228fff54f75276f64d3ae76fa52c8c9f2d0e1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:10530fffd6a2af52d9ddc8c8922b170f6e4a4c2d874705d7a589576e7a7155be_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:10530fffd6a2af52d9ddc8c8922b170f6e4a4c2d874705d7a589576e7a7155be_arm64"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:10530fffd6a2af52d9ddc8c8922b170f6e4a4c2d874705d7a589576e7a7155be_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:3740222e607cd0dc197b830664a27af12972eea084e80a902e324d3fd74cfbf0_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:3740222e607cd0dc197b830664a27af12972eea084e80a902e324d3fd74cfbf0_s390x"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:3740222e607cd0dc197b830664a27af12972eea084e80a902e324d3fd74cfbf0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:8b7bcc855ac82d29bb18aabcc81c001886758b99abe72f3486c732b946bbaa6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:8b7bcc855ac82d29bb18aabcc81c001886758b99abe72f3486c732b946bbaa6e_ppc64le"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:8b7bcc855ac82d29bb18aabcc81c001886758b99abe72f3486c732b946bbaa6e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:14edb68e78558f3064e09f385def819a65c431e18a87c7eff28a160b13c2a200_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:14edb68e78558f3064e09f385def819a65c431e18a87c7eff28a160b13c2a200_arm64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:14edb68e78558f3064e09f385def819a65c431e18a87c7eff28a160b13c2a200_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:4b5df3cb7f8f922744d60587948bb7248c22f004a0ec71b2ca9910540ed2891a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4b5df3cb7f8f922744d60587948bb7248c22f004a0ec71b2ca9910540ed2891a_ppc64le"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:4b5df3cb7f8f922744d60587948bb7248c22f004a0ec71b2ca9910540ed2891a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5af067f51e5da0c0cbeaa8248632ffca7dc9bd84114aa544c4b4ea81e7d67c10_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5af067f51e5da0c0cbeaa8248632ffca7dc9bd84114aa544c4b4ea81e7d67c10_amd64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5af067f51e5da0c0cbeaa8248632ffca7dc9bd84114aa544c4b4ea81e7d67c10_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f0b839b5b8d48d9bfe404defd3ad85925ed7ec57980f8495c3ad762e74b6819_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f0b839b5b8d48d9bfe404defd3ad85925ed7ec57980f8495c3ad762e74b6819_s390x"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f0b839b5b8d48d9bfe404defd3ad85925ed7ec57980f8495c3ad762e74b6819_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:0fde41ac47f4913484a8d606e60134ed3a3fa3b222f299e0fc657d768085913a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:0fde41ac47f4913484a8d606e60134ed3a3fa3b222f299e0fc657d768085913a_amd64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:0fde41ac47f4913484a8d606e60134ed3a3fa3b222f299e0fc657d768085913a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:409613c4a9668ee4f08b1d1f02446dd46610e6895a81b589c54791285ab569ca_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:409613c4a9668ee4f08b1d1f02446dd46610e6895a81b589c54791285ab569ca_s390x"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:409613c4a9668ee4f08b1d1f02446dd46610e6895a81b589c54791285ab569ca_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:4ce0a1dd96c9108ff259de5a3137a7f20beb8ae3e4d6be570c8fe7c3a920da4b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:4ce0a1dd96c9108ff259de5a3137a7f20beb8ae3e4d6be570c8fe7c3a920da4b_arm64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:4ce0a1dd96c9108ff259de5a3137a7f20beb8ae3e4d6be570c8fe7c3a920da4b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:5a5ca3d5ca957d04c63f86722b217219b92021b937d89debeb63bf8ba6b7f682_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:5a5ca3d5ca957d04c63f86722b217219b92021b937d89debeb63bf8ba6b7f682_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:5a5ca3d5ca957d04c63f86722b217219b92021b937d89debeb63bf8ba6b7f682_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:0f4e540bd1b1b80643a852d9e3631624ea3963ce9b472116fd157cd42efe4688_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:0f4e540bd1b1b80643a852d9e3631624ea3963ce9b472116fd157cd42efe4688_s390x"
},
"product_reference": "openshift4/metallb-rhel9@sha256:0f4e540bd1b1b80643a852d9e3631624ea3963ce9b472116fd157cd42efe4688_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:11990e1a933350d4dd3921fa98fdcd19859a3fe708d0f7e3a766c42c00daa47b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:11990e1a933350d4dd3921fa98fdcd19859a3fe708d0f7e3a766c42c00daa47b_arm64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:11990e1a933350d4dd3921fa98fdcd19859a3fe708d0f7e3a766c42c00daa47b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:3371d084036fd3e620eabe6dd81053dc3314e57347adcd3b11b75450e43077c6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:3371d084036fd3e620eabe6dd81053dc3314e57347adcd3b11b75450e43077c6_amd64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:3371d084036fd3e620eabe6dd81053dc3314e57347adcd3b11b75450e43077c6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:8616fb34aefe5f7758d16112b25fe5d159c28805297dc55cd7f9b25261eeea63_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:8616fb34aefe5f7758d16112b25fe5d159c28805297dc55cd7f9b25261eeea63_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9@sha256:8616fb34aefe5f7758d16112b25fe5d159c28805297dc55cd7f9b25261eeea63_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:0e828f11103a2856f33519b465cc270126493f8ae99ef246ceb249bf612566ad_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:0e828f11103a2856f33519b465cc270126493f8ae99ef246ceb249bf612566ad_s390x"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:0e828f11103a2856f33519b465cc270126493f8ae99ef246ceb249bf612566ad_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:415428ab87d0347c8cfb38d8c0c1c4f62708b3e279506f3d401c0674d4502329_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:415428ab87d0347c8cfb38d8c0c1c4f62708b3e279506f3d401c0674d4502329_ppc64le"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:415428ab87d0347c8cfb38d8c0c1c4f62708b3e279506f3d401c0674d4502329_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:491db3c23e5335a4c8a523428a3b25b15ddb0bb06e92172ced62890e35b1b6dc_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:491db3c23e5335a4c8a523428a3b25b15ddb0bb06e92172ced62890e35b1b6dc_amd64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:491db3c23e5335a4c8a523428a3b25b15ddb0bb06e92172ced62890e35b1b6dc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:757722b22ddd17b6dd28ed5ee21eaf78d6aaaf3a4909fbfc7c9c1251cb729905_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:757722b22ddd17b6dd28ed5ee21eaf78d6aaaf3a4909fbfc7c9c1251cb729905_arm64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:757722b22ddd17b6dd28ed5ee21eaf78d6aaaf3a4909fbfc7c9c1251cb729905_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:111ad2886df0e62d6313cdd6d8c7b5d75053ea8721075ae36540f7e21e56bec5_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:111ad2886df0e62d6313cdd6d8c7b5d75053ea8721075ae36540f7e21e56bec5_s390x"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:111ad2886df0e62d6313cdd6d8c7b5d75053ea8721075ae36540f7e21e56bec5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:200261683c84ca54febcc344fcabd134a06f5f3ea78c6633d562c171cc529ac2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:200261683c84ca54febcc344fcabd134a06f5f3ea78c6633d562c171cc529ac2_amd64"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:200261683c84ca54febcc344fcabd134a06f5f3ea78c6633d562c171cc529ac2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:9fbc0df63a9b37729e8f9c078cc34affd7fd789aa2be9078227280b67c865672_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:9fbc0df63a9b37729e8f9c078cc34affd7fd789aa2be9078227280b67c865672_arm64"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:9fbc0df63a9b37729e8f9c078cc34affd7fd789aa2be9078227280b67c865672_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:cef8f74ad5b20722b80c87e6f5856232b1c9ca27ceb3004816f0314793d2aa71_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:cef8f74ad5b20722b80c87e6f5856232b1c9ca27ceb3004816f0314793d2aa71_ppc64le"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:cef8f74ad5b20722b80c87e6f5856232b1c9ca27ceb3004816f0314793d2aa71_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:54da6a0b48d9fdb306574c9b0d6273f0f274cc01e787edd07552fd0dfb73ab79_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:54da6a0b48d9fdb306574c9b0d6273f0f274cc01e787edd07552fd0dfb73ab79_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:54da6a0b48d9fdb306574c9b0d6273f0f274cc01e787edd07552fd0dfb73ab79_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c6bff2ab7d9aa8ecb27dde6c8704ceecc15cd237ba449ad0e32a5daea66301cb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c6bff2ab7d9aa8ecb27dde6c8704ceecc15cd237ba449ad0e32a5daea66301cb_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c6bff2ab7d9aa8ecb27dde6c8704ceecc15cd237ba449ad0e32a5daea66301cb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:34537ac2a2c70ddd9fa99d5c8e6b6a7d359a104374fb53079b60ee16b9c1e694_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:34537ac2a2c70ddd9fa99d5c8e6b6a7d359a104374fb53079b60ee16b9c1e694_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:34537ac2a2c70ddd9fa99d5c8e6b6a7d359a104374fb53079b60ee16b9c1e694_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c83243500012d808efd34ea7780731be66c51ae7dba8faf0d6b95d306056979_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c83243500012d808efd34ea7780731be66c51ae7dba8faf0d6b95d306056979_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c83243500012d808efd34ea7780731be66c51ae7dba8faf0d6b95d306056979_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:42aa5db21730b60ce66aeac57cfdbd9ded6601184cd97febe1de3c8a05070625_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:42aa5db21730b60ce66aeac57cfdbd9ded6601184cd97febe1de3c8a05070625_amd64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:42aa5db21730b60ce66aeac57cfdbd9ded6601184cd97febe1de3c8a05070625_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:cc3f124f18ece55c9a3fa59114228b6d9507bcd3402971f15b2413049ee447fc_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:cc3f124f18ece55c9a3fa59114228b6d9507bcd3402971f15b2413049ee447fc_arm64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:cc3f124f18ece55c9a3fa59114228b6d9507bcd3402971f15b2413049ee447fc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ec4c4f1fbb99473ff6d1db96b93c6a34a3a1df22ef7d6e267d4b1657dc1919d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:ec4c4f1fbb99473ff6d1db96b93c6a34a3a1df22ef7d6e267d4b1657dc1919d8_ppc64le"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ec4c4f1fbb99473ff6d1db96b93c6a34a3a1df22ef7d6e267d4b1657dc1919d8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:3ba0ab86aa91d54697665aea4fb618d4862b05493b20a4b5338e195180165989_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:3ba0ab86aa91d54697665aea4fb618d4862b05493b20a4b5338e195180165989_s390x"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:3ba0ab86aa91d54697665aea4fb618d4862b05493b20a4b5338e195180165989_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:4bd852691bfaea4aedf0d73893c43ba8b3841cb15ee9b12fa8518ad0606bd686_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:4bd852691bfaea4aedf0d73893c43ba8b3841cb15ee9b12fa8518ad0606bd686_amd64"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:4bd852691bfaea4aedf0d73893c43ba8b3841cb15ee9b12fa8518ad0606bd686_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:814fb0221e053b1a63bb05d9d9bda538d7922f1afceaf3ce04ebb9b5b934427e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:814fb0221e053b1a63bb05d9d9bda538d7922f1afceaf3ce04ebb9b5b934427e_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:814fb0221e053b1a63bb05d9d9bda538d7922f1afceaf3ce04ebb9b5b934427e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:cf49b9edcb0ece45383138c23887fe2c64cd70b3fe110fa16efcb389330fd35e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:cf49b9edcb0ece45383138c23887fe2c64cd70b3fe110fa16efcb389330fd35e_arm64"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:cf49b9edcb0ece45383138c23887fe2c64cd70b3fe110fa16efcb389330fd35e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:42b9b624a13cb480211a7737f0139288535e9750d627b2c1ce0688da6758a736_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:42b9b624a13cb480211a7737f0139288535e9750d627b2c1ce0688da6758a736_s390x"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:42b9b624a13cb480211a7737f0139288535e9750d627b2c1ce0688da6758a736_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b5c379e6cdf4848b66ee653c1303554ab36ede4b19f26dc8130a8d08b4a9d080_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b5c379e6cdf4848b66ee653c1303554ab36ede4b19f26dc8130a8d08b4a9d080_amd64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b5c379e6cdf4848b66ee653c1303554ab36ede4b19f26dc8130a8d08b4a9d080_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:bc79cebe8675c7c274d6e06221f5d38179a80b0f3a42e183816d9a0cc6b206f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:bc79cebe8675c7c274d6e06221f5d38179a80b0f3a42e183816d9a0cc6b206f2_ppc64le"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:bc79cebe8675c7c274d6e06221f5d38179a80b0f3a42e183816d9a0cc6b206f2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:eff42aec4d8fa5ea35b6245e72d54f1787c5abf25ec5adf82c285eb1fadbe99b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:eff42aec4d8fa5ea35b6245e72d54f1787c5abf25ec5adf82c285eb1fadbe99b_arm64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:eff42aec4d8fa5ea35b6245e72d54f1787c5abf25ec5adf82c285eb1fadbe99b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:0617029c22a520353f9f6d0404968a235e49810e4eb45da91b1075d33da45f38_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:0617029c22a520353f9f6d0404968a235e49810e4eb45da91b1075d33da45f38_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:0617029c22a520353f9f6d0404968a235e49810e4eb45da91b1075d33da45f38_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5eb3f83bc4b08370f0549c36e4d8fdb2672d85bd2a70fb34500f26d5ebdd30aa_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5eb3f83bc4b08370f0549c36e4d8fdb2672d85bd2a70fb34500f26d5ebdd30aa_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5eb3f83bc4b08370f0549c36e4d8fdb2672d85bd2a70fb34500f26d5ebdd30aa_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:684c2199d5dedd91822d9ad11646c0a72eea4095f072c3f3b8a7a310ec08383f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:684c2199d5dedd91822d9ad11646c0a72eea4095f072c3f3b8a7a310ec08383f_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:684c2199d5dedd91822d9ad11646c0a72eea4095f072c3f3b8a7a310ec08383f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:80b3fcd432233b76202b0e7d6eae363bfe720212e46c8e30cc9f94faf0a6ce67_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:80b3fcd432233b76202b0e7d6eae363bfe720212e46c8e30cc9f94faf0a6ce67_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:80b3fcd432233b76202b0e7d6eae363bfe720212e46c8e30cc9f94faf0a6ce67_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:4306669a959bfff4ad7be6fac822212b111dd3f34d5d59ad5e427153358b4e40_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:4306669a959bfff4ad7be6fac822212b111dd3f34d5d59ad5e427153358b4e40_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:4306669a959bfff4ad7be6fac822212b111dd3f34d5d59ad5e427153358b4e40_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:5b242b0ec39765d6ef062086017c3e72786c049379b6bf934c4041844d618390_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:5b242b0ec39765d6ef062086017c3e72786c049379b6bf934c4041844d618390_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:5b242b0ec39765d6ef062086017c3e72786c049379b6bf934c4041844d618390_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:af39a3a00dad97d6e1b3a43b074c115a83f9e9250aee22a42305ebe9f8a71b5f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:af39a3a00dad97d6e1b3a43b074c115a83f9e9250aee22a42305ebe9f8a71b5f_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:af39a3a00dad97d6e1b3a43b074c115a83f9e9250aee22a42305ebe9f8a71b5f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:dd8c669847c8dd624afe181addfc11f737ffe23e89ef09502204b7e75d681420_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:dd8c669847c8dd624afe181addfc11f737ffe23e89ef09502204b7e75d681420_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:dd8c669847c8dd624afe181addfc11f737ffe23e89ef09502204b7e75d681420_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:0b95074d2807abf3465d3020d50ee9ac3ea1f584a6934160d09af0549bd4e346_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:0b95074d2807abf3465d3020d50ee9ac3ea1f584a6934160d09af0549bd4e346_s390x"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:0b95074d2807abf3465d3020d50ee9ac3ea1f584a6934160d09af0549bd4e346_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:479808cfc44ff171d705b52975a41e1030a516dbb8497d34cfd984a290a52dae_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:479808cfc44ff171d705b52975a41e1030a516dbb8497d34cfd984a290a52dae_amd64"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:479808cfc44ff171d705b52975a41e1030a516dbb8497d34cfd984a290a52dae_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:c221b2eb9931fb4329ba736b0a4ab5cb12c1692d7406049cf321209923b8e05c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:c221b2eb9931fb4329ba736b0a4ab5cb12c1692d7406049cf321209923b8e05c_arm64"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:c221b2eb9931fb4329ba736b0a4ab5cb12c1692d7406049cf321209923b8e05c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:caf7343e5e36f0714f8f47e6b8dfa9420342ff2d0278e9d37183c0d94ba82eef_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:caf7343e5e36f0714f8f47e6b8dfa9420342ff2d0278e9d37183c0d94ba82eef_ppc64le"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:caf7343e5e36f0714f8f47e6b8dfa9420342ff2d0278e9d37183c0d94ba82eef_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:372a5a50bb76ec52332ee3473c9bfda8caed3a50a3f5a57b618837d8f65074f8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:372a5a50bb76ec52332ee3473c9bfda8caed3a50a3f5a57b618837d8f65074f8_arm64"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:372a5a50bb76ec52332ee3473c9bfda8caed3a50a3f5a57b618837d8f65074f8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:a3cb518f62845da659bdb042710271f50a1cbfb0a8907aff71ae358fd68952e6_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a3cb518f62845da659bdb042710271f50a1cbfb0a8907aff71ae358fd68952e6_s390x"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:a3cb518f62845da659bdb042710271f50a1cbfb0a8907aff71ae358fd68952e6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:d8ac84f2e288780a3ad13a2888f415940d78c08adbacecdf0a3dd00f6e5621a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:d8ac84f2e288780a3ad13a2888f415940d78c08adbacecdf0a3dd00f6e5621a6_ppc64le"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:d8ac84f2e288780a3ad13a2888f415940d78c08adbacecdf0a3dd00f6e5621a6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:fd52e2c6188e3e22e1c77f8cc00711342ebcb725f6918001b9bce0bb14617a91_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:fd52e2c6188e3e22e1c77f8cc00711342ebcb725f6918001b9bce0bb14617a91_amd64"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:fd52e2c6188e3e22e1c77f8cc00711342ebcb725f6918001b9bce0bb14617a91_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:7a661d97221d9e258877c2696009b0262785fd56d6b9aa428ff4658c8b25b6d9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:7a661d97221d9e258877c2696009b0262785fd56d6b9aa428ff4658c8b25b6d9_amd64"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:7a661d97221d9e258877c2696009b0262785fd56d6b9aa428ff4658c8b25b6d9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:a20fa07ef66e93d767248764d052838795883f0a11006492f3df22f1b3d30363_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:a20fa07ef66e93d767248764d052838795883f0a11006492f3df22f1b3d30363_s390x"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:a20fa07ef66e93d767248764d052838795883f0a11006492f3df22f1b3d30363_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:e8129063f0c189a127e7014914dc9e806103406d9d26985932158e74bca6ef26_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:e8129063f0c189a127e7014914dc9e806103406d9d26985932158e74bca6ef26_arm64"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:e8129063f0c189a127e7014914dc9e806103406d9d26985932158e74bca6ef26_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:efe8fd33de003fbb2cbfb2f5c2774d3c8b12aaa3d0725babe2b3718ba10032b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:efe8fd33de003fbb2cbfb2f5c2774d3c8b12aaa3d0725babe2b3718ba10032b1_ppc64le"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:efe8fd33de003fbb2cbfb2f5c2774d3c8b12aaa3d0725babe2b3718ba10032b1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:15b76677e49d067ea63c711b6d0b2e37605eef4db82fdb0da62de477eede072c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:15b76677e49d067ea63c711b6d0b2e37605eef4db82fdb0da62de477eede072c_ppc64le"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:15b76677e49d067ea63c711b6d0b2e37605eef4db82fdb0da62de477eede072c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:53cebcabb1ba64c0b46f21923ad3cbc23e06fd64fab5fe554d63007d1506b316_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:53cebcabb1ba64c0b46f21923ad3cbc23e06fd64fab5fe554d63007d1506b316_s390x"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:53cebcabb1ba64c0b46f21923ad3cbc23e06fd64fab5fe554d63007d1506b316_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:844467143aec5532e4626910718703803bbddd70953ee498cad41957956c756e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:844467143aec5532e4626910718703803bbddd70953ee498cad41957956c756e_arm64"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:844467143aec5532e4626910718703803bbddd70953ee498cad41957956c756e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:89dac9c342432ca24b12b518b64ac4eccf4dc99fcdc778309cebeefc6331cf51_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:89dac9c342432ca24b12b518b64ac4eccf4dc99fcdc778309cebeefc6331cf51_amd64"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:89dac9c342432ca24b12b518b64ac4eccf4dc99fcdc778309cebeefc6331cf51_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1a42145459d29f65519979edd9f80468f515cd1fac500b61ca1046e0cbdc3b1d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:1a42145459d29f65519979edd9f80468f515cd1fac500b61ca1046e0cbdc3b1d_amd64"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:1a42145459d29f65519979edd9f80468f515cd1fac500b61ca1046e0cbdc3b1d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:2ff3990d7ae0da100c59827896b775a7748cec2da8ac7dbbdef6807208c9f200_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:2ff3990d7ae0da100c59827896b775a7748cec2da8ac7dbbdef6807208c9f200_ppc64le"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:2ff3990d7ae0da100c59827896b775a7748cec2da8ac7dbbdef6807208c9f200_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:44bfe5ba998bda511e14901b809fb19b3c600e9364fc53845ab1ff59f4f481db_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:44bfe5ba998bda511e14901b809fb19b3c600e9364fc53845ab1ff59f4f481db_s390x"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:44bfe5ba998bda511e14901b809fb19b3c600e9364fc53845ab1ff59f4f481db_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:a098a8bcd3b9b81865b3ad971f2507c192f6585527c24dc3f52aeac2ef925a53_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:a098a8bcd3b9b81865b3ad971f2507c192f6585527c24dc3f52aeac2ef925a53_arm64"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:a098a8bcd3b9b81865b3ad971f2507c192f6585527c24dc3f52aeac2ef925a53_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:6f16ba547641f1cbaf267104b2a1465e9e4e382a5a595b2cc9e5001f7eacb976_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:6f16ba547641f1cbaf267104b2a1465e9e4e382a5a595b2cc9e5001f7eacb976_s390x"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:6f16ba547641f1cbaf267104b2a1465e9e4e382a5a595b2cc9e5001f7eacb976_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:85afe073f6a7bf9784d178387a27bd8d1412c836236082dbf9e6d9cefe14ed2b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:85afe073f6a7bf9784d178387a27bd8d1412c836236082dbf9e6d9cefe14ed2b_amd64"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:85afe073f6a7bf9784d178387a27bd8d1412c836236082dbf9e6d9cefe14ed2b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:a856403a65ab206318eeb733c9aa773d18944a4678a0c7e2e96d10b4145d82e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:a856403a65ab206318eeb733c9aa773d18944a4678a0c7e2e96d10b4145d82e3_ppc64le"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:a856403a65ab206318eeb733c9aa773d18944a4678a0c7e2e96d10b4145d82e3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:cc9541bf779ffad28830c4e997c29cefd334d4eb209b4e44c4a3128b597c5569_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:cc9541bf779ffad28830c4e997c29cefd334d4eb209b4e44c4a3128b597c5569_arm64"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:cc9541bf779ffad28830c4e997c29cefd334d4eb209b4e44c4a3128b597c5569_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9acb278a38ff42a85de42471e1fc6cab3be880c6928bbfad242c5e07c31aaabb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9acb278a38ff42a85de42471e1fc6cab3be880c6928bbfad242c5e07c31aaabb_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9acb278a38ff42a85de42471e1fc6cab3be880c6928bbfad242c5e07c31aaabb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9b404adc5ee4eb3a7de4b0b1bcc386ab06b8c07caab250bdabc8735f36879452_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9b404adc5ee4eb3a7de4b0b1bcc386ab06b8c07caab250bdabc8735f36879452_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9b404adc5ee4eb3a7de4b0b1bcc386ab06b8c07caab250bdabc8735f36879452_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b94b9142c12e47ae7afa6f2e673aa4dfb0f05ec2926dee1ce44400961b0b6949_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b94b9142c12e47ae7afa6f2e673aa4dfb0f05ec2926dee1ce44400961b0b6949_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b94b9142c12e47ae7afa6f2e673aa4dfb0f05ec2926dee1ce44400961b0b6949_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01458134f8e78e557c4edc842526f6676b15f90f90864ada6fd299f5245d3d02_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01458134f8e78e557c4edc842526f6676b15f90f90864ada6fd299f5245d3d02_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01458134f8e78e557c4edc842526f6676b15f90f90864ada6fd299f5245d3d02_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:4c205fed2a0045eef818724daee129b9a728cad2b1b2d1c53d891da0cdcdb20a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:4c205fed2a0045eef818724daee129b9a728cad2b1b2d1c53d891da0cdcdb20a_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:4c205fed2a0045eef818724daee129b9a728cad2b1b2d1c53d891da0cdcdb20a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9f443b8abe5f7a4e7969c85da64ed4d53c0e717be5d1b68e8ec6f4bb1d9dac36_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9f443b8abe5f7a4e7969c85da64ed4d53c0e717be5d1b68e8ec6f4bb1d9dac36_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9f443b8abe5f7a4e7969c85da64ed4d53c0e717be5d1b68e8ec6f4bb1d9dac36_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:0b645c9768d2bb96e472fab4ddf16625ff43df1c67635bd04398ace92e3ea83b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:0b645c9768d2bb96e472fab4ddf16625ff43df1c67635bd04398ace92e3ea83b_amd64"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:0b645c9768d2bb96e472fab4ddf16625ff43df1c67635bd04398ace92e3ea83b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:3368d90b1e0e7779258fed44ebc8a6153e8e4705d32250ab733eddb75693aae1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:3368d90b1e0e7779258fed44ebc8a6153e8e4705d32250ab733eddb75693aae1_arm64"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:3368d90b1e0e7779258fed44ebc8a6153e8e4705d32250ab733eddb75693aae1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:8113b929ef23a135a4c6029e22499b8ebede8f5c36130573963248395ec8f0d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:8113b929ef23a135a4c6029e22499b8ebede8f5c36130573963248395ec8f0d0_ppc64le"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:8113b929ef23a135a4c6029e22499b8ebede8f5c36130573963248395ec8f0d0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:f80b13ee742f0e629d5180b6e037bd31107b37914e0704cbab95289484b695dc_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:f80b13ee742f0e629d5180b6e037bd31107b37914e0704cbab95289484b695dc_s390x"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:f80b13ee742f0e629d5180b6e037bd31107b37914e0704cbab95289484b695dc_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3624966de045f2c71615b43acfd9697b6567ae6ecdcb2886e4b3468aa284b6de_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3624966de045f2c71615b43acfd9697b6567ae6ecdcb2886e4b3468aa284b6de_ppc64le"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3624966de045f2c71615b43acfd9697b6567ae6ecdcb2886e4b3468aa284b6de_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3fadb3c4c0492652821ecebed8bd7f55454faf64e1a028532d9d83065b2f3454_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3fadb3c4c0492652821ecebed8bd7f55454faf64e1a028532d9d83065b2f3454_arm64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3fadb3c4c0492652821ecebed8bd7f55454faf64e1a028532d9d83065b2f3454_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6b7758febb525fd68778f09989b0f9e6425397b8e637bb4f4ad9637afb61ba58_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6b7758febb525fd68778f09989b0f9e6425397b8e637bb4f4ad9637afb61ba58_s390x"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6b7758febb525fd68778f09989b0f9e6425397b8e637bb4f4ad9637afb61ba58_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6ee033ce1e740e71ea2c2443a8c1bfee37b296b269e12c6b9212f6cc319b1695_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6ee033ce1e740e71ea2c2443a8c1bfee37b296b269e12c6b9212f6cc319b1695_amd64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6ee033ce1e740e71ea2c2443a8c1bfee37b296b269e12c6b9212f6cc319b1695_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:0ef77e85df98ebcd77d7dcc520da1c8a89b3d7a7f2a638263901e74a2da35ea5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0ef77e85df98ebcd77d7dcc520da1c8a89b3d7a7f2a638263901e74a2da35ea5_amd64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:0ef77e85df98ebcd77d7dcc520da1c8a89b3d7a7f2a638263901e74a2da35ea5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:25ab42f54816c3ad860e58acc6f3818d6f8fb091c7c8228581fe708431b89aa4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:25ab42f54816c3ad860e58acc6f3818d6f8fb091c7c8228581fe708431b89aa4_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:25ab42f54816c3ad860e58acc6f3818d6f8fb091c7c8228581fe708431b89aa4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:68def892347cfeafb46d3f0c42946105e71ac79ab20d1ba5d4b81ca31868c18b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:68def892347cfeafb46d3f0c42946105e71ac79ab20d1ba5d4b81ca31868c18b_s390x"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:68def892347cfeafb46d3f0c42946105e71ac79ab20d1ba5d4b81ca31868c18b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:fcee70522772861033e938e8fd8c7eea88194c3a18cdc0a9270d876c133ec203_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:fcee70522772861033e938e8fd8c7eea88194c3a18cdc0a9270d876c133ec203_arm64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:fcee70522772861033e938e8fd8c7eea88194c3a18cdc0a9270d876c133ec203_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:25ccd87f194c3db277e83a4d615c246fa26da248d4250cf982acf4b1afdf4fdd_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:25ccd87f194c3db277e83a4d615c246fa26da248d4250cf982acf4b1afdf4fdd_arm64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:25ccd87f194c3db277e83a4d615c246fa26da248d4250cf982acf4b1afdf4fdd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:63a3565500d48dabc55fcddcaf625faee0854754912bce6e3c7e2965d401a858_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:63a3565500d48dabc55fcddcaf625faee0854754912bce6e3c7e2965d401a858_amd64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:63a3565500d48dabc55fcddcaf625faee0854754912bce6e3c7e2965d401a858_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b12b4a41fcc49ab6f5071a40e7a3f5e91b02ee3366f7b1ee39173513ea8e206f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:b12b4a41fcc49ab6f5071a40e7a3f5e91b02ee3366f7b1ee39173513ea8e206f_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:b12b4a41fcc49ab6f5071a40e7a3f5e91b02ee3366f7b1ee39173513ea8e206f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:be15e6ae73ec7964fd96da4f29bf52eb86e2fefd87227600f2626d1051fcaa5b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:be15e6ae73ec7964fd96da4f29bf52eb86e2fefd87227600f2626d1051fcaa5b_s390x"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:be15e6ae73ec7964fd96da4f29bf52eb86e2fefd87227600f2626d1051fcaa5b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:652ae78b043df10ccc18262193d8b3623f98012361bf192e5c15b61ef4d242bf_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:652ae78b043df10ccc18262193d8b3623f98012361bf192e5c15b61ef4d242bf_amd64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:652ae78b043df10ccc18262193d8b3623f98012361bf192e5c15b61ef4d242bf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:bf99212cd837ab6b102e65422f5c3af8c42df40e0d4173222c27c7eced0ae980_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:bf99212cd837ab6b102e65422f5c3af8c42df40e0d4173222c27c7eced0ae980_arm64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:bf99212cd837ab6b102e65422f5c3af8c42df40e0d4173222c27c7eced0ae980_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:c822d6b16dd0cdf023a5548ccc96f626c8e404787ba814788db37bb19c5f7081_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:c822d6b16dd0cdf023a5548ccc96f626c8e404787ba814788db37bb19c5f7081_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:c822d6b16dd0cdf023a5548ccc96f626c8e404787ba814788db37bb19c5f7081_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:d85845e0d8ba002c29f6da057cc6bdec96d02be53bc8fd12418c6103864b1603_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:d85845e0d8ba002c29f6da057cc6bdec96d02be53bc8fd12418c6103864b1603_s390x"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:d85845e0d8ba002c29f6da057cc6bdec96d02be53bc8fd12418c6103864b1603_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:12685f6f8160349a630f5780e1b92e9e38df9052d6e61c172e72a93e48fd98f7_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:12685f6f8160349a630f5780e1b92e9e38df9052d6e61c172e72a93e48fd98f7_s390x"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:12685f6f8160349a630f5780e1b92e9e38df9052d6e61c172e72a93e48fd98f7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:3b324acbdb8159acda9e811eb03f56ee7477845b219c65df1a3c362156185ad9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:3b324acbdb8159acda9e811eb03f56ee7477845b219c65df1a3c362156185ad9_arm64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:3b324acbdb8159acda9e811eb03f56ee7477845b219c65df1a3c362156185ad9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:542cf24a2f20c88a23b81b433be8437ff82783db9f360ee84f4fce1457b8c819_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:542cf24a2f20c88a23b81b433be8437ff82783db9f360ee84f4fce1457b8c819_ppc64le"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:542cf24a2f20c88a23b81b433be8437ff82783db9f360ee84f4fce1457b8c819_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:5e418d752a8084f8f7aa3f0636fd0106a1e4ba72e72d463bac16edf9bc5b054e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:5e418d752a8084f8f7aa3f0636fd0106a1e4ba72e72d463bac16edf9bc5b054e_amd64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:5e418d752a8084f8f7aa3f0636fd0106a1e4ba72e72d463bac16edf9bc5b054e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:000fdcd0229f679d8ee3eabe6eb6adc13dbff190a36163ec7cc3bc14efb5db0a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:000fdcd0229f679d8ee3eabe6eb6adc13dbff190a36163ec7cc3bc14efb5db0a_s390x"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:000fdcd0229f679d8ee3eabe6eb6adc13dbff190a36163ec7cc3bc14efb5db0a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:0d99d889ba1e5a8ae211d056ecd98b5a516f0ffaddc9f5ec585019f27eb3ccc5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:0d99d889ba1e5a8ae211d056ecd98b5a516f0ffaddc9f5ec585019f27eb3ccc5_arm64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:0d99d889ba1e5a8ae211d056ecd98b5a516f0ffaddc9f5ec585019f27eb3ccc5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:397140ef0317e61a8cb95279f70d667803927efcb6642554ee57ec59bc553fcb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:397140ef0317e61a8cb95279f70d667803927efcb6642554ee57ec59bc553fcb_amd64"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:397140ef0317e61a8cb95279f70d667803927efcb6642554ee57ec59bc553fcb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-sdk-rhel9@sha256:c4a7663e9bb763432eaefc23e5d2a587e82e08d77428fe17309fb9c203eab0c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:c4a7663e9bb763432eaefc23e5d2a587e82e08d77428fe17309fb9c203eab0c5_ppc64le"
},
"product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:c4a7663e9bb763432eaefc23e5d2a587e82e08d77428fe17309fb9c203eab0c5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:30df98d3683d3233530bb5623d8fdd2deca3bd2ad2b17b6750138069e5782e3b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:30df98d3683d3233530bb5623d8fdd2deca3bd2ad2b17b6750138069e5782e3b_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:30df98d3683d3233530bb5623d8fdd2deca3bd2ad2b17b6750138069e5782e3b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:78922ccadaaa5a5a3d1715682bd2c14376e45d6744cce53eee99121473d52ac2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:78922ccadaaa5a5a3d1715682bd2c14376e45d6744cce53eee99121473d52ac2_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:78922ccadaaa5a5a3d1715682bd2c14376e45d6744cce53eee99121473d52ac2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:bfc564c71884c16f65c1c7203249ca458691275be127306dcdac11b182dd48e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:bfc564c71884c16f65c1c7203249ca458691275be127306dcdac11b182dd48e3_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:bfc564c71884c16f65c1c7203249ca458691275be127306dcdac11b182dd48e3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:129847e3177e72a93baf22fcf223ebfbf50a6d895ca64ded6512972828016119_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:129847e3177e72a93baf22fcf223ebfbf50a6d895ca64ded6512972828016119_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:129847e3177e72a93baf22fcf223ebfbf50a6d895ca64ded6512972828016119_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:52527ad1f8bf75d4399668d69b1305915197e379ad81de6143d85e6779b47e7a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:52527ad1f8bf75d4399668d69b1305915197e379ad81de6143d85e6779b47e7a_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:52527ad1f8bf75d4399668d69b1305915197e379ad81de6143d85e6779b47e7a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:e98b745c7ea6b1c8dbefac15f2f63f3671940148e22c913e36b5ed7042f1fee2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:e98b745c7ea6b1c8dbefac15f2f63f3671940148e22c913e36b5ed7042f1fee2_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:e98b745c7ea6b1c8dbefac15f2f63f3671940148e22c913e36b5ed7042f1fee2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:20764f4dad1b4069f0494f48d2fd5aa020feb6ff334f683263689844b9c293e5_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:20764f4dad1b4069f0494f48d2fd5aa020feb6ff334f683263689844b9c293e5_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:20764f4dad1b4069f0494f48d2fd5aa020feb6ff334f683263689844b9c293e5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4302929a2b5c61b90fb534fcdba1db4ff0b7f4e1da7fc7f244a04d1e716f46b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4302929a2b5c61b90fb534fcdba1db4ff0b7f4e1da7fc7f244a04d1e716f46b2_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4302929a2b5c61b90fb534fcdba1db4ff0b7f4e1da7fc7f244a04d1e716f46b2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b39aeec5532507d69ce7b4779eb791541d51e36a3622620d56607160756089f8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b39aeec5532507d69ce7b4779eb791541d51e36a3622620d56607160756089f8_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b39aeec5532507d69ce7b4779eb791541d51e36a3622620d56607160756089f8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bc17b1dc653c92b5c6bbb9c9e645e64cf34cadfa713ad83fdeb3b66b9acda4b7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bc17b1dc653c92b5c6bbb9c9e645e64cf34cadfa713ad83fdeb3b66b9acda4b7_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bc17b1dc653c92b5c6bbb9c9e645e64cf34cadfa713ad83fdeb3b66b9acda4b7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5f7037284a489b1bde07816d89dbb4e4a2c5ea13230f8f8455331ce02762e335_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5f7037284a489b1bde07816d89dbb4e4a2c5ea13230f8f8455331ce02762e335_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5f7037284a489b1bde07816d89dbb4e4a2c5ea13230f8f8455331ce02762e335_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:903732c664554cdb103699568cf5575262ac6439292f25dfbf7877b9fb28aaff_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:903732c664554cdb103699568cf5575262ac6439292f25dfbf7877b9fb28aaff_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:903732c664554cdb103699568cf5575262ac6439292f25dfbf7877b9fb28aaff_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9187f479a8db74e7f9780a4b62d26d421a2c518151535faa48dadc6c61d68834_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9187f479a8db74e7f9780a4b62d26d421a2c518151535faa48dadc6c61d68834_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9187f479a8db74e7f9780a4b62d26d421a2c518151535faa48dadc6c61d68834_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e543dcdc296651e773dbad819e4367e634feb1a8a864f0ed5d7385fd5352831c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e543dcdc296651e773dbad819e4367e634feb1a8a864f0ed5d7385fd5352831c_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e543dcdc296651e773dbad819e4367e634feb1a8a864f0ed5d7385fd5352831c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5e34948ddbca9c49815cd1a01bd3925b9d05fbd661dfab25f9f382a5c60d77a1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5e34948ddbca9c49815cd1a01bd3925b9d05fbd661dfab25f9f382a5c60d77a1_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5e34948ddbca9c49815cd1a01bd3925b9d05fbd661dfab25f9f382a5c60d77a1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:861f0734d646cfe654ac8acf76d160d7048eb5b176303d3757c8d26523327ecc_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:861f0734d646cfe654ac8acf76d160d7048eb5b176303d3757c8d26523327ecc_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:861f0734d646cfe654ac8acf76d160d7048eb5b176303d3757c8d26523327ecc_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9f03b021b2c610728ab989dcbacac0257ac831a1e6db96ae577b65096ff5855d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9f03b021b2c610728ab989dcbacac0257ac831a1e6db96ae577b65096ff5855d_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9f03b021b2c610728ab989dcbacac0257ac831a1e6db96ae577b65096ff5855d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:af4ff76b7b7f87c4773d84e5aa0c67d6d962143f708243a48ce89458b24647de_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:af4ff76b7b7f87c4773d84e5aa0c67d6d962143f708243a48ce89458b24647de_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:af4ff76b7b7f87c4773d84e5aa0c67d6d962143f708243a48ce89458b24647de_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:1fa5b7d87d46fc84e7b2ff74e407b136abc159821dda761a8aaca3212c133d15_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:1fa5b7d87d46fc84e7b2ff74e407b136abc159821dda761a8aaca3212c133d15_arm64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:1fa5b7d87d46fc84e7b2ff74e407b136abc159821dda761a8aaca3212c133d15_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:47cf567e9317c3bff271a2f1084c1c4b9cd599cfaac506fb5c68209d642d3471_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:47cf567e9317c3bff271a2f1084c1c4b9cd599cfaac506fb5c68209d642d3471_ppc64le"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:47cf567e9317c3bff271a2f1084c1c4b9cd599cfaac506fb5c68209d642d3471_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7d48a92c9fb97cfdff129890c2bed35b2df22f863b73abcb8a863b57d290840f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7d48a92c9fb97cfdff129890c2bed35b2df22f863b73abcb8a863b57d290840f_amd64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7d48a92c9fb97cfdff129890c2bed35b2df22f863b73abcb8a863b57d290840f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9fd50a3a74113e802a71ff3b0147554b5afb0c69435d640f1e968dc9e0472846_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9fd50a3a74113e802a71ff3b0147554b5afb0c69435d640f1e968dc9e0472846_s390x"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9fd50a3a74113e802a71ff3b0147554b5afb0c69435d640f1e968dc9e0472846_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:864afcae2d64fcc17e826281218849dd4409a033ffe6bd4693f8fca697dd6c33_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:864afcae2d64fcc17e826281218849dd4409a033ffe6bd4693f8fca697dd6c33_amd64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:864afcae2d64fcc17e826281218849dd4409a033ffe6bd4693f8fca697dd6c33_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:9d903d3a15d8a09f09dec486c48fe8b9f83003202c6699922a99b9daa49e33df_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:9d903d3a15d8a09f09dec486c48fe8b9f83003202c6699922a99b9daa49e33df_ppc64le"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:9d903d3a15d8a09f09dec486c48fe8b9f83003202c6699922a99b9daa49e33df_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:be85389b5b0747169a05ff65456e66139f030c6bcd52f5875276ba148883b83c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:be85389b5b0747169a05ff65456e66139f030c6bcd52f5875276ba148883b83c_arm64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:be85389b5b0747169a05ff65456e66139f030c6bcd52f5875276ba148883b83c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:f0db19214f8fdbe50ca362c6541e28fcbfb4129034f82d2c53705f7e757ea288_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:f0db19214f8fdbe50ca362c6541e28fcbfb4129034f82d2c53705f7e757ea288_s390x"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:f0db19214f8fdbe50ca362c6541e28fcbfb4129034f82d2c53705f7e757ea288_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1bca08d778b26498aad564d54685eb53003c227ecada3be2d59beb0eb60c8a2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1bca08d778b26498aad564d54685eb53003c227ecada3be2d59beb0eb60c8a2f_ppc64le"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1bca08d778b26498aad564d54685eb53003c227ecada3be2d59beb0eb60c8a2f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:22dd9594c550d7bb2089acc33b31e1057e1d7fc38eb1d0a9526774453d70394a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:22dd9594c550d7bb2089acc33b31e1057e1d7fc38eb1d0a9526774453d70394a_arm64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:22dd9594c550d7bb2089acc33b31e1057e1d7fc38eb1d0a9526774453d70394a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e34963fa89e14dc23e1a2cabf0c530f3dca41d9788999e1f229e69d129285304_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e34963fa89e14dc23e1a2cabf0c530f3dca41d9788999e1f229e69d129285304_amd64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e34963fa89e14dc23e1a2cabf0c530f3dca41d9788999e1f229e69d129285304_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:33fd50cbe6ae6f5918f45feaf50ad1686a73aea55a0d88be022e606d25d7b71a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:33fd50cbe6ae6f5918f45feaf50ad1686a73aea55a0d88be022e606d25d7b71a_amd64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:33fd50cbe6ae6f5918f45feaf50ad1686a73aea55a0d88be022e606d25d7b71a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:40d6a8094b92ec47b0c1cf527a37faeea483ac7dcee60dbee328863766eb1e0c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:40d6a8094b92ec47b0c1cf527a37faeea483ac7dcee60dbee328863766eb1e0c_arm64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:40d6a8094b92ec47b0c1cf527a37faeea483ac7dcee60dbee328863766eb1e0c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:81c8f793465d2fe1354c1909c9fc514a911b9f7d69627a67d3f4b41b553ffb87_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:81c8f793465d2fe1354c1909c9fc514a911b9f7d69627a67d3f4b41b553ffb87_ppc64le"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:81c8f793465d2fe1354c1909c9fc514a911b9f7d69627a67d3f4b41b553ffb87_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3f3b7ab4585793313ca18825141e0f426460173666484d2d1d4a44a8bf2fd4d5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3f3b7ab4585793313ca18825141e0f426460173666484d2d1d4a44a8bf2fd4d5_arm64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3f3b7ab4585793313ca18825141e0f426460173666484d2d1d4a44a8bf2fd4d5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:7d5148ee8fd212f175611adc64616689700b5c6f74df8515d5e8636f1d9ddd94_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:7d5148ee8fd212f175611adc64616689700b5c6f74df8515d5e8636f1d9ddd94_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:7d5148ee8fd212f175611adc64616689700b5c6f74df8515d5e8636f1d9ddd94_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:cd4bc5d7f05f71fe31787cbd374bc040705118c9dfdaf1ffe454ed05ea9f7f4a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:cd4bc5d7f05f71fe31787cbd374bc040705118c9dfdaf1ffe454ed05ea9f7f4a_amd64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:cd4bc5d7f05f71fe31787cbd374bc040705118c9dfdaf1ffe454ed05ea9f7f4a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1229197db510a777117074da0292b5b8929e65c7fe714a9b2bddbc46713509a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1229197db510a777117074da0292b5b8929e65c7fe714a9b2bddbc46713509a8_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1229197db510a777117074da0292b5b8929e65c7fe714a9b2bddbc46713509a8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:b13ab98ef77d5fa80d67993aa1df6fd9e9c8661819f3e23e9ecfb13cc86ab073_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:b13ab98ef77d5fa80d67993aa1df6fd9e9c8661819f3e23e9ecfb13cc86ab073_amd64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:b13ab98ef77d5fa80d67993aa1df6fd9e9c8661819f3e23e9ecfb13cc86ab073_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:db1a84c3cf8b7087df53913da8075dc2a6b50227f4c82690b6d824d450681bb0_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:db1a84c3cf8b7087df53913da8075dc2a6b50227f4c82690b6d824d450681bb0_arm64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:db1a84c3cf8b7087df53913da8075dc2a6b50227f4c82690b6d824d450681bb0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:2cf442540d7c75b24b41709050df0dba1e9fc79e1dca640b8ccfe266726a24a7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:2cf442540d7c75b24b41709050df0dba1e9fc79e1dca640b8ccfe266726a24a7_arm64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:2cf442540d7c75b24b41709050df0dba1e9fc79e1dca640b8ccfe266726a24a7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:6936f5b711b5132b98fb9d04401b0c03bcb1474f67af84044f0a05b0aaf38588_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:6936f5b711b5132b98fb9d04401b0c03bcb1474f67af84044f0a05b0aaf38588_amd64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:6936f5b711b5132b98fb9d04401b0c03bcb1474f67af84044f0a05b0aaf38588_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:d67a5c12e9268cf354b15b1b8e5fe0d60dd9dfc999ae554e9e907579cfed2d1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:d67a5c12e9268cf354b15b1b8e5fe0d60dd9dfc999ae554e9e907579cfed2d1e_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:d67a5c12e9268cf354b15b1b8e5fe0d60dd9dfc999ae554e9e907579cfed2d1e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:22d8d6d77ffc571e964903fe425c238e2cbf3e40434484b9e74a79267f1776a4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:22d8d6d77ffc571e964903fe425c238e2cbf3e40434484b9e74a79267f1776a4_amd64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:22d8d6d77ffc571e964903fe425c238e2cbf3e40434484b9e74a79267f1776a4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:23a7d0e12023d62b6e8ff8eea515cc76056b4f0fff737c6aa7d49418538bc97c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:23a7d0e12023d62b6e8ff8eea515cc76056b4f0fff737c6aa7d49418538bc97c_arm64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:23a7d0e12023d62b6e8ff8eea515cc76056b4f0fff737c6aa7d49418538bc97c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b12f9769d4187bf5dba124cdff9991b7d0bd10df5e8ed93bf0d65e707ea796d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:b12f9769d4187bf5dba124cdff9991b7d0bd10df5e8ed93bf0d65e707ea796d4_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:b12f9769d4187bf5dba124cdff9991b7d0bd10df5e8ed93bf0d65e707ea796d4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:709d5338de7157b2c26c071922d2bd0a567126c84e00237b7ced319bb7578905_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:709d5338de7157b2c26c071922d2bd0a567126c84e00237b7ced319bb7578905_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:709d5338de7157b2c26c071922d2bd0a567126c84e00237b7ced319bb7578905_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8358f952a3ea194074acadcd201dd41449218bbac2efc33b535a8b04fa02b479_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8358f952a3ea194074acadcd201dd41449218bbac2efc33b535a8b04fa02b479_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8358f952a3ea194074acadcd201dd41449218bbac2efc33b535a8b04fa02b479_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b2191f0bf69087b00edb43f13696fd3b1de75240be7750514c3387df9dedfb72_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b2191f0bf69087b00edb43f13696fd3b1de75240be7750514c3387df9dedfb72_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b2191f0bf69087b00edb43f13696fd3b1de75240be7750514c3387df9dedfb72_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f5815cbfac9e27d5dec3c135a676a17cc35e38b44e3335acfd7dc9c53b32ebf2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f5815cbfac9e27d5dec3c135a676a17cc35e38b44e3335acfd7dc9c53b32ebf2_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f5815cbfac9e27d5dec3c135a676a17cc35e38b44e3335acfd7dc9c53b32ebf2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:057a2dc1f87d0e174e59f7f8a7f6de53d1fcbddd87587ce91e96a51cb745027d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:057a2dc1f87d0e174e59f7f8a7f6de53d1fcbddd87587ce91e96a51cb745027d_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:057a2dc1f87d0e174e59f7f8a7f6de53d1fcbddd87587ce91e96a51cb745027d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32f831cdfd11eb89c45ff67f1ff3f7cd3a6c44da8860823bb2ceba7ee876201d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32f831cdfd11eb89c45ff67f1ff3f7cd3a6c44da8860823bb2ceba7ee876201d_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32f831cdfd11eb89c45ff67f1ff3f7cd3a6c44da8860823bb2ceba7ee876201d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:33a9460f5d3ef802045f8169a205d5f76cd729ada7d23149d47f242c8f8f922b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:33a9460f5d3ef802045f8169a205d5f76cd729ada7d23149d47f242c8f8f922b_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:33a9460f5d3ef802045f8169a205d5f76cd729ada7d23149d47f242c8f8f922b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:6b8c14db1ab25fffee095b6adbdc92fe86c315e9d0791044394ed7152f64de27_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:6b8c14db1ab25fffee095b6adbdc92fe86c315e9d0791044394ed7152f64de27_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:6b8c14db1ab25fffee095b6adbdc92fe86c315e9d0791044394ed7152f64de27_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:2e172aa95fbe4b98d309a447553eee35b253113c13f91a40011dbaffa45b2366_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:2e172aa95fbe4b98d309a447553eee35b253113c13f91a40011dbaffa45b2366_arm64"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:2e172aa95fbe4b98d309a447553eee35b253113c13f91a40011dbaffa45b2366_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:50e1d42e64afc36af1a43207b8d39b2c86b304b4db7eab3be713f6b7a8048af9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:50e1d42e64afc36af1a43207b8d39b2c86b304b4db7eab3be713f6b7a8048af9_s390x"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:50e1d42e64afc36af1a43207b8d39b2c86b304b4db7eab3be713f6b7a8048af9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:b028ddcc413ea7df033858cad397849b4de565fb5c45e07a054fcf52cf0e995d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:b028ddcc413ea7df033858cad397849b4de565fb5c45e07a054fcf52cf0e995d_ppc64le"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:b028ddcc413ea7df033858cad397849b4de565fb5c45e07a054fcf52cf0e995d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:d175af863bec762886b64a976ed3c8bbdb676436e9d98fac61a827b45b548e94_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:d175af863bec762886b64a976ed3c8bbdb676436e9d98fac61a827b45b548e94_amd64"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:d175af863bec762886b64a976ed3c8bbdb676436e9d98fac61a827b45b548e94_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:0fae8374edefd978ac5622c675dde1796aaf4b099955ec9e9a67ab845a6d1ab8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:0fae8374edefd978ac5622c675dde1796aaf4b099955ec9e9a67ab845a6d1ab8_ppc64le"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:0fae8374edefd978ac5622c675dde1796aaf4b099955ec9e9a67ab845a6d1ab8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:818731020c0dd4fd518c76ef3764c1969a603e351b971e0ff2c54f0ea5c8cf18_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:818731020c0dd4fd518c76ef3764c1969a603e351b971e0ff2c54f0ea5c8cf18_arm64"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:818731020c0dd4fd518c76ef3764c1969a603e351b971e0ff2c54f0ea5c8cf18_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:de28bedbe353866dbacb5b68e2c91ae073e65c259329a10ccc0363b9cdad5816_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:de28bedbe353866dbacb5b68e2c91ae073e65c259329a10ccc0363b9cdad5816_s390x"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:de28bedbe353866dbacb5b68e2c91ae073e65c259329a10ccc0363b9cdad5816_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:f87cd54f2def9c90f5af08647eaf3d909b7c14a410ae788a8d56ed5409d8424b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:f87cd54f2def9c90f5af08647eaf3d909b7c14a410ae788a8d56ed5409d8424b_amd64"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:f87cd54f2def9c90f5af08647eaf3d909b7c14a410ae788a8d56ed5409d8424b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:2187ec2c71820f24641074f2cdfb7a43c0f33698d7c3ea79c95627c61fb5a002_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:2187ec2c71820f24641074f2cdfb7a43c0f33698d7c3ea79c95627c61fb5a002_arm64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:2187ec2c71820f24641074f2cdfb7a43c0f33698d7c3ea79c95627c61fb5a002_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:694a7705856dc1e36b296cc7c655e835ce8bbba729ab8c2d8a0a9f5505d2d2c7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:694a7705856dc1e36b296cc7c655e835ce8bbba729ab8c2d8a0a9f5505d2d2c7_amd64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:694a7705856dc1e36b296cc7c655e835ce8bbba729ab8c2d8a0a9f5505d2d2c7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:b93995729ca679583d517f7c07cd931abf3aaa5d15f6131cf3f26afea051afdc_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:b93995729ca679583d517f7c07cd931abf3aaa5d15f6131cf3f26afea051afdc_ppc64le"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:b93995729ca679583d517f7c07cd931abf3aaa5d15f6131cf3f26afea051afdc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le"
},
"product_reference": "openshift4/rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64"
},
"product_reference": "openshift4/rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64"
},
"product_reference": "openshift4/rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:1a102f849e6893719a731fd6892775f5620f601e6ce77160330b8e2862934876_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:1a102f849e6893719a731fd6892775f5620f601e6ce77160330b8e2862934876_ppc64le"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:1a102f849e6893719a731fd6892775f5620f601e6ce77160330b8e2862934876_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:ebca3054be18ad21c6606bfedda840fa9f6f1aadd54f57595eaafa6c01c3cc79_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:ebca3054be18ad21c6606bfedda840fa9f6f1aadd54f57595eaafa6c01c3cc79_arm64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:ebca3054be18ad21c6606bfedda840fa9f6f1aadd54f57595eaafa6c01c3cc79_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:f327d63e94499f10a730ed3c2821a59d18294a8e7b86ed0e169994542d439242_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:f327d63e94499f10a730ed3c2821a59d18294a8e7b86ed0e169994542d439242_amd64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:f327d63e94499f10a730ed3c2821a59d18294a8e7b86ed0e169994542d439242_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64"
},
"product_reference": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64"
},
"product_reference": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le"
},
"product_reference": "openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:0e80fbba800ca871edcf282a36965497b8cb9decfa768a8cc98825a738902776_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:10a059ab6ec7435637e09a8e51fbcfb81b29c61561100835ba00bf50817058a5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:6c4ed14ae8813a9b147ceb84fafea8a046a3bbc675996a7bbfb46d3ac6f759cc_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:bedbfa7184f79bff7e1ab4d9c13f78222a12f99ec1a998ca08b508fc95244010_amd64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:0707c0b0978aa60aebb51c58d20228fff54f75276f64d3ae76fa52c8c9f2d0e1_amd64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:10530fffd6a2af52d9ddc8c8922b170f6e4a4c2d874705d7a589576e7a7155be_arm64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:3740222e607cd0dc197b830664a27af12972eea084e80a902e324d3fd74cfbf0_s390x",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:8b7bcc855ac82d29bb18aabcc81c001886758b99abe72f3486c732b946bbaa6e_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:14edb68e78558f3064e09f385def819a65c431e18a87c7eff28a160b13c2a200_arm64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4b5df3cb7f8f922744d60587948bb7248c22f004a0ec71b2ca9910540ed2891a_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5af067f51e5da0c0cbeaa8248632ffca7dc9bd84114aa544c4b4ea81e7d67c10_amd64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f0b839b5b8d48d9bfe404defd3ad85925ed7ec57980f8495c3ad762e74b6819_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:0fde41ac47f4913484a8d606e60134ed3a3fa3b222f299e0fc657d768085913a_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:409613c4a9668ee4f08b1d1f02446dd46610e6895a81b589c54791285ab569ca_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:4ce0a1dd96c9108ff259de5a3137a7f20beb8ae3e4d6be570c8fe7c3a920da4b_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:5a5ca3d5ca957d04c63f86722b217219b92021b937d89debeb63bf8ba6b7f682_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:0f4e540bd1b1b80643a852d9e3631624ea3963ce9b472116fd157cd42efe4688_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:11990e1a933350d4dd3921fa98fdcd19859a3fe708d0f7e3a766c42c00daa47b_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:3371d084036fd3e620eabe6dd81053dc3314e57347adcd3b11b75450e43077c6_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:8616fb34aefe5f7758d16112b25fe5d159c28805297dc55cd7f9b25261eeea63_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:0e828f11103a2856f33519b465cc270126493f8ae99ef246ceb249bf612566ad_s390x",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:415428ab87d0347c8cfb38d8c0c1c4f62708b3e279506f3d401c0674d4502329_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:491db3c23e5335a4c8a523428a3b25b15ddb0bb06e92172ced62890e35b1b6dc_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:757722b22ddd17b6dd28ed5ee21eaf78d6aaaf3a4909fbfc7c9c1251cb729905_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:111ad2886df0e62d6313cdd6d8c7b5d75053ea8721075ae36540f7e21e56bec5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:200261683c84ca54febcc344fcabd134a06f5f3ea78c6633d562c171cc529ac2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:9fbc0df63a9b37729e8f9c078cc34affd7fd789aa2be9078227280b67c865672_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:cef8f74ad5b20722b80c87e6f5856232b1c9ca27ceb3004816f0314793d2aa71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:54da6a0b48d9fdb306574c9b0d6273f0f274cc01e787edd07552fd0dfb73ab79_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c6bff2ab7d9aa8ecb27dde6c8704ceecc15cd237ba449ad0e32a5daea66301cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:34537ac2a2c70ddd9fa99d5c8e6b6a7d359a104374fb53079b60ee16b9c1e694_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c83243500012d808efd34ea7780731be66c51ae7dba8faf0d6b95d306056979_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:42aa5db21730b60ce66aeac57cfdbd9ded6601184cd97febe1de3c8a05070625_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:cc3f124f18ece55c9a3fa59114228b6d9507bcd3402971f15b2413049ee447fc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:ec4c4f1fbb99473ff6d1db96b93c6a34a3a1df22ef7d6e267d4b1657dc1919d8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:3ba0ab86aa91d54697665aea4fb618d4862b05493b20a4b5338e195180165989_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:4bd852691bfaea4aedf0d73893c43ba8b3841cb15ee9b12fa8518ad0606bd686_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:814fb0221e053b1a63bb05d9d9bda538d7922f1afceaf3ce04ebb9b5b934427e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:cf49b9edcb0ece45383138c23887fe2c64cd70b3fe110fa16efcb389330fd35e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:42b9b624a13cb480211a7737f0139288535e9750d627b2c1ce0688da6758a736_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b5c379e6cdf4848b66ee653c1303554ab36ede4b19f26dc8130a8d08b4a9d080_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:bc79cebe8675c7c274d6e06221f5d38179a80b0f3a42e183816d9a0cc6b206f2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:eff42aec4d8fa5ea35b6245e72d54f1787c5abf25ec5adf82c285eb1fadbe99b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:0617029c22a520353f9f6d0404968a235e49810e4eb45da91b1075d33da45f38_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5eb3f83bc4b08370f0549c36e4d8fdb2672d85bd2a70fb34500f26d5ebdd30aa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:684c2199d5dedd91822d9ad11646c0a72eea4095f072c3f3b8a7a310ec08383f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:80b3fcd432233b76202b0e7d6eae363bfe720212e46c8e30cc9f94faf0a6ce67_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:4306669a959bfff4ad7be6fac822212b111dd3f34d5d59ad5e427153358b4e40_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:5b242b0ec39765d6ef062086017c3e72786c049379b6bf934c4041844d618390_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:af39a3a00dad97d6e1b3a43b074c115a83f9e9250aee22a42305ebe9f8a71b5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:dd8c669847c8dd624afe181addfc11f737ffe23e89ef09502204b7e75d681420_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:0b95074d2807abf3465d3020d50ee9ac3ea1f584a6934160d09af0549bd4e346_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:479808cfc44ff171d705b52975a41e1030a516dbb8497d34cfd984a290a52dae_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:c221b2eb9931fb4329ba736b0a4ab5cb12c1692d7406049cf321209923b8e05c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:caf7343e5e36f0714f8f47e6b8dfa9420342ff2d0278e9d37183c0d94ba82eef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:372a5a50bb76ec52332ee3473c9bfda8caed3a50a3f5a57b618837d8f65074f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a3cb518f62845da659bdb042710271f50a1cbfb0a8907aff71ae358fd68952e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:d8ac84f2e288780a3ad13a2888f415940d78c08adbacecdf0a3dd00f6e5621a6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:fd52e2c6188e3e22e1c77f8cc00711342ebcb725f6918001b9bce0bb14617a91_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:7a661d97221d9e258877c2696009b0262785fd56d6b9aa428ff4658c8b25b6d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:a20fa07ef66e93d767248764d052838795883f0a11006492f3df22f1b3d30363_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:e8129063f0c189a127e7014914dc9e806103406d9d26985932158e74bca6ef26_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:efe8fd33de003fbb2cbfb2f5c2774d3c8b12aaa3d0725babe2b3718ba10032b1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:15b76677e49d067ea63c711b6d0b2e37605eef4db82fdb0da62de477eede072c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:53cebcabb1ba64c0b46f21923ad3cbc23e06fd64fab5fe554d63007d1506b316_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:844467143aec5532e4626910718703803bbddd70953ee498cad41957956c756e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:89dac9c342432ca24b12b518b64ac4eccf4dc99fcdc778309cebeefc6331cf51_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:1a42145459d29f65519979edd9f80468f515cd1fac500b61ca1046e0cbdc3b1d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:2ff3990d7ae0da100c59827896b775a7748cec2da8ac7dbbdef6807208c9f200_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:44bfe5ba998bda511e14901b809fb19b3c600e9364fc53845ab1ff59f4f481db_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:a098a8bcd3b9b81865b3ad971f2507c192f6585527c24dc3f52aeac2ef925a53_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:6f16ba547641f1cbaf267104b2a1465e9e4e382a5a595b2cc9e5001f7eacb976_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:85afe073f6a7bf9784d178387a27bd8d1412c836236082dbf9e6d9cefe14ed2b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:a856403a65ab206318eeb733c9aa773d18944a4678a0c7e2e96d10b4145d82e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:cc9541bf779ffad28830c4e997c29cefd334d4eb209b4e44c4a3128b597c5569_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9acb278a38ff42a85de42471e1fc6cab3be880c6928bbfad242c5e07c31aaabb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9b404adc5ee4eb3a7de4b0b1bcc386ab06b8c07caab250bdabc8735f36879452_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b94b9142c12e47ae7afa6f2e673aa4dfb0f05ec2926dee1ce44400961b0b6949_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01458134f8e78e557c4edc842526f6676b15f90f90864ada6fd299f5245d3d02_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:4c205fed2a0045eef818724daee129b9a728cad2b1b2d1c53d891da0cdcdb20a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9f443b8abe5f7a4e7969c85da64ed4d53c0e717be5d1b68e8ec6f4bb1d9dac36_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:0b645c9768d2bb96e472fab4ddf16625ff43df1c67635bd04398ace92e3ea83b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:3368d90b1e0e7779258fed44ebc8a6153e8e4705d32250ab733eddb75693aae1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:8113b929ef23a135a4c6029e22499b8ebede8f5c36130573963248395ec8f0d0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:f80b13ee742f0e629d5180b6e037bd31107b37914e0704cbab95289484b695dc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3624966de045f2c71615b43acfd9697b6567ae6ecdcb2886e4b3468aa284b6de_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3fadb3c4c0492652821ecebed8bd7f55454faf64e1a028532d9d83065b2f3454_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6b7758febb525fd68778f09989b0f9e6425397b8e637bb4f4ad9637afb61ba58_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6ee033ce1e740e71ea2c2443a8c1bfee37b296b269e12c6b9212f6cc319b1695_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0ef77e85df98ebcd77d7dcc520da1c8a89b3d7a7f2a638263901e74a2da35ea5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:25ab42f54816c3ad860e58acc6f3818d6f8fb091c7c8228581fe708431b89aa4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:68def892347cfeafb46d3f0c42946105e71ac79ab20d1ba5d4b81ca31868c18b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:fcee70522772861033e938e8fd8c7eea88194c3a18cdc0a9270d876c133ec203_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:25ccd87f194c3db277e83a4d615c246fa26da248d4250cf982acf4b1afdf4fdd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:63a3565500d48dabc55fcddcaf625faee0854754912bce6e3c7e2965d401a858_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:b12b4a41fcc49ab6f5071a40e7a3f5e91b02ee3366f7b1ee39173513ea8e206f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:be15e6ae73ec7964fd96da4f29bf52eb86e2fefd87227600f2626d1051fcaa5b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:652ae78b043df10ccc18262193d8b3623f98012361bf192e5c15b61ef4d242bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:bf99212cd837ab6b102e65422f5c3af8c42df40e0d4173222c27c7eced0ae980_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:c822d6b16dd0cdf023a5548ccc96f626c8e404787ba814788db37bb19c5f7081_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:d85845e0d8ba002c29f6da057cc6bdec96d02be53bc8fd12418c6103864b1603_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:12685f6f8160349a630f5780e1b92e9e38df9052d6e61c172e72a93e48fd98f7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:3b324acbdb8159acda9e811eb03f56ee7477845b219c65df1a3c362156185ad9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:542cf24a2f20c88a23b81b433be8437ff82783db9f360ee84f4fce1457b8c819_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:5e418d752a8084f8f7aa3f0636fd0106a1e4ba72e72d463bac16edf9bc5b054e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:000fdcd0229f679d8ee3eabe6eb6adc13dbff190a36163ec7cc3bc14efb5db0a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:0d99d889ba1e5a8ae211d056ecd98b5a516f0ffaddc9f5ec585019f27eb3ccc5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:397140ef0317e61a8cb95279f70d667803927efcb6642554ee57ec59bc553fcb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:c4a7663e9bb763432eaefc23e5d2a587e82e08d77428fe17309fb9c203eab0c5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:30df98d3683d3233530bb5623d8fdd2deca3bd2ad2b17b6750138069e5782e3b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:78922ccadaaa5a5a3d1715682bd2c14376e45d6744cce53eee99121473d52ac2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:bfc564c71884c16f65c1c7203249ca458691275be127306dcdac11b182dd48e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:129847e3177e72a93baf22fcf223ebfbf50a6d895ca64ded6512972828016119_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:52527ad1f8bf75d4399668d69b1305915197e379ad81de6143d85e6779b47e7a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:e98b745c7ea6b1c8dbefac15f2f63f3671940148e22c913e36b5ed7042f1fee2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:20764f4dad1b4069f0494f48d2fd5aa020feb6ff334f683263689844b9c293e5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4302929a2b5c61b90fb534fcdba1db4ff0b7f4e1da7fc7f244a04d1e716f46b2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b39aeec5532507d69ce7b4779eb791541d51e36a3622620d56607160756089f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bc17b1dc653c92b5c6bbb9c9e645e64cf34cadfa713ad83fdeb3b66b9acda4b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5f7037284a489b1bde07816d89dbb4e4a2c5ea13230f8f8455331ce02762e335_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:903732c664554cdb103699568cf5575262ac6439292f25dfbf7877b9fb28aaff_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9187f479a8db74e7f9780a4b62d26d421a2c518151535faa48dadc6c61d68834_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e543dcdc296651e773dbad819e4367e634feb1a8a864f0ed5d7385fd5352831c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5e34948ddbca9c49815cd1a01bd3925b9d05fbd661dfab25f9f382a5c60d77a1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:861f0734d646cfe654ac8acf76d160d7048eb5b176303d3757c8d26523327ecc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9f03b021b2c610728ab989dcbacac0257ac831a1e6db96ae577b65096ff5855d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:af4ff76b7b7f87c4773d84e5aa0c67d6d962143f708243a48ce89458b24647de_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:1fa5b7d87d46fc84e7b2ff74e407b136abc159821dda761a8aaca3212c133d15_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:47cf567e9317c3bff271a2f1084c1c4b9cd599cfaac506fb5c68209d642d3471_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7d48a92c9fb97cfdff129890c2bed35b2df22f863b73abcb8a863b57d290840f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9fd50a3a74113e802a71ff3b0147554b5afb0c69435d640f1e968dc9e0472846_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:864afcae2d64fcc17e826281218849dd4409a033ffe6bd4693f8fca697dd6c33_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:9d903d3a15d8a09f09dec486c48fe8b9f83003202c6699922a99b9daa49e33df_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:be85389b5b0747169a05ff65456e66139f030c6bcd52f5875276ba148883b83c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:f0db19214f8fdbe50ca362c6541e28fcbfb4129034f82d2c53705f7e757ea288_s390x",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1bca08d778b26498aad564d54685eb53003c227ecada3be2d59beb0eb60c8a2f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:22dd9594c550d7bb2089acc33b31e1057e1d7fc38eb1d0a9526774453d70394a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e34963fa89e14dc23e1a2cabf0c530f3dca41d9788999e1f229e69d129285304_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:33fd50cbe6ae6f5918f45feaf50ad1686a73aea55a0d88be022e606d25d7b71a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:40d6a8094b92ec47b0c1cf527a37faeea483ac7dcee60dbee328863766eb1e0c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:81c8f793465d2fe1354c1909c9fc514a911b9f7d69627a67d3f4b41b553ffb87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3f3b7ab4585793313ca18825141e0f426460173666484d2d1d4a44a8bf2fd4d5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:7d5148ee8fd212f175611adc64616689700b5c6f74df8515d5e8636f1d9ddd94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:cd4bc5d7f05f71fe31787cbd374bc040705118c9dfdaf1ffe454ed05ea9f7f4a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:2cf442540d7c75b24b41709050df0dba1e9fc79e1dca640b8ccfe266726a24a7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:6936f5b711b5132b98fb9d04401b0c03bcb1474f67af84044f0a05b0aaf38588_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:d67a5c12e9268cf354b15b1b8e5fe0d60dd9dfc999ae554e9e907579cfed2d1e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:22d8d6d77ffc571e964903fe425c238e2cbf3e40434484b9e74a79267f1776a4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:23a7d0e12023d62b6e8ff8eea515cc76056b4f0fff737c6aa7d49418538bc97c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:b12f9769d4187bf5dba124cdff9991b7d0bd10df5e8ed93bf0d65e707ea796d4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:709d5338de7157b2c26c071922d2bd0a567126c84e00237b7ced319bb7578905_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8358f952a3ea194074acadcd201dd41449218bbac2efc33b535a8b04fa02b479_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b2191f0bf69087b00edb43f13696fd3b1de75240be7750514c3387df9dedfb72_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f5815cbfac9e27d5dec3c135a676a17cc35e38b44e3335acfd7dc9c53b32ebf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:057a2dc1f87d0e174e59f7f8a7f6de53d1fcbddd87587ce91e96a51cb745027d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32f831cdfd11eb89c45ff67f1ff3f7cd3a6c44da8860823bb2ceba7ee876201d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:33a9460f5d3ef802045f8169a205d5f76cd729ada7d23149d47f242c8f8f922b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:6b8c14db1ab25fffee095b6adbdc92fe86c315e9d0791044394ed7152f64de27_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:2e172aa95fbe4b98d309a447553eee35b253113c13f91a40011dbaffa45b2366_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:50e1d42e64afc36af1a43207b8d39b2c86b304b4db7eab3be713f6b7a8048af9_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:b028ddcc413ea7df033858cad397849b4de565fb5c45e07a054fcf52cf0e995d_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:d175af863bec762886b64a976ed3c8bbdb676436e9d98fac61a827b45b548e94_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:0fae8374edefd978ac5622c675dde1796aaf4b099955ec9e9a67ab845a6d1ab8_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:818731020c0dd4fd518c76ef3764c1969a603e351b971e0ff2c54f0ea5c8cf18_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:de28bedbe353866dbacb5b68e2c91ae073e65c259329a10ccc0363b9cdad5816_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:f87cd54f2def9c90f5af08647eaf3d909b7c14a410ae788a8d56ed5409d8424b_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:2187ec2c71820f24641074f2cdfb7a43c0f33698d7c3ea79c95627c61fb5a002_arm64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:694a7705856dc1e36b296cc7c655e835ce8bbba729ab8c2d8a0a9f5505d2d2c7_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:b93995729ca679583d517f7c07cd931abf3aaa5d15f6131cf3f26afea051afdc_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:1a102f849e6893719a731fd6892775f5620f601e6ce77160330b8e2862934876_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:ebca3054be18ad21c6606bfedda840fa9f6f1aadd54f57595eaafa6c01c3cc79_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:f327d63e94499f10a730ed3c2821a59d18294a8e7b86ed0e169994542d439242_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:03a11511b1f95f807389751f8970fd106f2eff381544d562081433703e3d54e3_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:62a8fcd56e31b14a3c922461994494ce98c2828ecdcc978460fe3ab2830dcb5a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:bd9d86f43eaabb59a83108eebfc44042864b1ad80a86908671b31471be729e35_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:eb0b000470ef4f37b210c721f6e067dda80eb3e79ba57bb0670372e38ff8cd56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1229197db510a777117074da0292b5b8929e65c7fe714a9b2bddbc46713509a8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:b13ab98ef77d5fa80d67993aa1df6fd9e9c8661819f3e23e9ecfb13cc86ab073_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:db1a84c3cf8b7087df53913da8075dc2a6b50227f4c82690b6d824d450681bb0_arm64"
],
"known_not_affected": [
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:0e80fbba800ca871edcf282a36965497b8cb9decfa768a8cc98825a738902776_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:10a059ab6ec7435637e09a8e51fbcfb81b29c61561100835ba00bf50817058a5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:6c4ed14ae8813a9b147ceb84fafea8a046a3bbc675996a7bbfb46d3ac6f759cc_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:bedbfa7184f79bff7e1ab4d9c13f78222a12f99ec1a998ca08b508fc95244010_amd64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:0707c0b0978aa60aebb51c58d20228fff54f75276f64d3ae76fa52c8c9f2d0e1_amd64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:10530fffd6a2af52d9ddc8c8922b170f6e4a4c2d874705d7a589576e7a7155be_arm64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:3740222e607cd0dc197b830664a27af12972eea084e80a902e324d3fd74cfbf0_s390x",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:8b7bcc855ac82d29bb18aabcc81c001886758b99abe72f3486c732b946bbaa6e_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:14edb68e78558f3064e09f385def819a65c431e18a87c7eff28a160b13c2a200_arm64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4b5df3cb7f8f922744d60587948bb7248c22f004a0ec71b2ca9910540ed2891a_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5af067f51e5da0c0cbeaa8248632ffca7dc9bd84114aa544c4b4ea81e7d67c10_amd64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f0b839b5b8d48d9bfe404defd3ad85925ed7ec57980f8495c3ad762e74b6819_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:0fde41ac47f4913484a8d606e60134ed3a3fa3b222f299e0fc657d768085913a_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:409613c4a9668ee4f08b1d1f02446dd46610e6895a81b589c54791285ab569ca_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:4ce0a1dd96c9108ff259de5a3137a7f20beb8ae3e4d6be570c8fe7c3a920da4b_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:5a5ca3d5ca957d04c63f86722b217219b92021b937d89debeb63bf8ba6b7f682_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:0f4e540bd1b1b80643a852d9e3631624ea3963ce9b472116fd157cd42efe4688_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:11990e1a933350d4dd3921fa98fdcd19859a3fe708d0f7e3a766c42c00daa47b_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:3371d084036fd3e620eabe6dd81053dc3314e57347adcd3b11b75450e43077c6_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:8616fb34aefe5f7758d16112b25fe5d159c28805297dc55cd7f9b25261eeea63_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:0e828f11103a2856f33519b465cc270126493f8ae99ef246ceb249bf612566ad_s390x",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:415428ab87d0347c8cfb38d8c0c1c4f62708b3e279506f3d401c0674d4502329_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:491db3c23e5335a4c8a523428a3b25b15ddb0bb06e92172ced62890e35b1b6dc_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:757722b22ddd17b6dd28ed5ee21eaf78d6aaaf3a4909fbfc7c9c1251cb729905_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:111ad2886df0e62d6313cdd6d8c7b5d75053ea8721075ae36540f7e21e56bec5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:200261683c84ca54febcc344fcabd134a06f5f3ea78c6633d562c171cc529ac2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:9fbc0df63a9b37729e8f9c078cc34affd7fd789aa2be9078227280b67c865672_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:cef8f74ad5b20722b80c87e6f5856232b1c9ca27ceb3004816f0314793d2aa71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:54da6a0b48d9fdb306574c9b0d6273f0f274cc01e787edd07552fd0dfb73ab79_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c6bff2ab7d9aa8ecb27dde6c8704ceecc15cd237ba449ad0e32a5daea66301cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:34537ac2a2c70ddd9fa99d5c8e6b6a7d359a104374fb53079b60ee16b9c1e694_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c83243500012d808efd34ea7780731be66c51ae7dba8faf0d6b95d306056979_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:42aa5db21730b60ce66aeac57cfdbd9ded6601184cd97febe1de3c8a05070625_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:cc3f124f18ece55c9a3fa59114228b6d9507bcd3402971f15b2413049ee447fc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:ec4c4f1fbb99473ff6d1db96b93c6a34a3a1df22ef7d6e267d4b1657dc1919d8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:3ba0ab86aa91d54697665aea4fb618d4862b05493b20a4b5338e195180165989_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:4bd852691bfaea4aedf0d73893c43ba8b3841cb15ee9b12fa8518ad0606bd686_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:814fb0221e053b1a63bb05d9d9bda538d7922f1afceaf3ce04ebb9b5b934427e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:cf49b9edcb0ece45383138c23887fe2c64cd70b3fe110fa16efcb389330fd35e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:42b9b624a13cb480211a7737f0139288535e9750d627b2c1ce0688da6758a736_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b5c379e6cdf4848b66ee653c1303554ab36ede4b19f26dc8130a8d08b4a9d080_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:bc79cebe8675c7c274d6e06221f5d38179a80b0f3a42e183816d9a0cc6b206f2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:eff42aec4d8fa5ea35b6245e72d54f1787c5abf25ec5adf82c285eb1fadbe99b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:0617029c22a520353f9f6d0404968a235e49810e4eb45da91b1075d33da45f38_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5eb3f83bc4b08370f0549c36e4d8fdb2672d85bd2a70fb34500f26d5ebdd30aa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:684c2199d5dedd91822d9ad11646c0a72eea4095f072c3f3b8a7a310ec08383f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:80b3fcd432233b76202b0e7d6eae363bfe720212e46c8e30cc9f94faf0a6ce67_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:4306669a959bfff4ad7be6fac822212b111dd3f34d5d59ad5e427153358b4e40_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:5b242b0ec39765d6ef062086017c3e72786c049379b6bf934c4041844d618390_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:af39a3a00dad97d6e1b3a43b074c115a83f9e9250aee22a42305ebe9f8a71b5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:dd8c669847c8dd624afe181addfc11f737ffe23e89ef09502204b7e75d681420_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:0b95074d2807abf3465d3020d50ee9ac3ea1f584a6934160d09af0549bd4e346_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:479808cfc44ff171d705b52975a41e1030a516dbb8497d34cfd984a290a52dae_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:c221b2eb9931fb4329ba736b0a4ab5cb12c1692d7406049cf321209923b8e05c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:caf7343e5e36f0714f8f47e6b8dfa9420342ff2d0278e9d37183c0d94ba82eef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:372a5a50bb76ec52332ee3473c9bfda8caed3a50a3f5a57b618837d8f65074f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a3cb518f62845da659bdb042710271f50a1cbfb0a8907aff71ae358fd68952e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:d8ac84f2e288780a3ad13a2888f415940d78c08adbacecdf0a3dd00f6e5621a6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:fd52e2c6188e3e22e1c77f8cc00711342ebcb725f6918001b9bce0bb14617a91_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:7a661d97221d9e258877c2696009b0262785fd56d6b9aa428ff4658c8b25b6d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:a20fa07ef66e93d767248764d052838795883f0a11006492f3df22f1b3d30363_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:e8129063f0c189a127e7014914dc9e806103406d9d26985932158e74bca6ef26_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:efe8fd33de003fbb2cbfb2f5c2774d3c8b12aaa3d0725babe2b3718ba10032b1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:15b76677e49d067ea63c711b6d0b2e37605eef4db82fdb0da62de477eede072c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:53cebcabb1ba64c0b46f21923ad3cbc23e06fd64fab5fe554d63007d1506b316_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:844467143aec5532e4626910718703803bbddd70953ee498cad41957956c756e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:89dac9c342432ca24b12b518b64ac4eccf4dc99fcdc778309cebeefc6331cf51_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:1a42145459d29f65519979edd9f80468f515cd1fac500b61ca1046e0cbdc3b1d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:2ff3990d7ae0da100c59827896b775a7748cec2da8ac7dbbdef6807208c9f200_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:44bfe5ba998bda511e14901b809fb19b3c600e9364fc53845ab1ff59f4f481db_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:a098a8bcd3b9b81865b3ad971f2507c192f6585527c24dc3f52aeac2ef925a53_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:6f16ba547641f1cbaf267104b2a1465e9e4e382a5a595b2cc9e5001f7eacb976_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:85afe073f6a7bf9784d178387a27bd8d1412c836236082dbf9e6d9cefe14ed2b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:a856403a65ab206318eeb733c9aa773d18944a4678a0c7e2e96d10b4145d82e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:cc9541bf779ffad28830c4e997c29cefd334d4eb209b4e44c4a3128b597c5569_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9acb278a38ff42a85de42471e1fc6cab3be880c6928bbfad242c5e07c31aaabb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9b404adc5ee4eb3a7de4b0b1bcc386ab06b8c07caab250bdabc8735f36879452_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b94b9142c12e47ae7afa6f2e673aa4dfb0f05ec2926dee1ce44400961b0b6949_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01458134f8e78e557c4edc842526f6676b15f90f90864ada6fd299f5245d3d02_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:4c205fed2a0045eef818724daee129b9a728cad2b1b2d1c53d891da0cdcdb20a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9f443b8abe5f7a4e7969c85da64ed4d53c0e717be5d1b68e8ec6f4bb1d9dac36_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:0b645c9768d2bb96e472fab4ddf16625ff43df1c67635bd04398ace92e3ea83b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:3368d90b1e0e7779258fed44ebc8a6153e8e4705d32250ab733eddb75693aae1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:8113b929ef23a135a4c6029e22499b8ebede8f5c36130573963248395ec8f0d0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:f80b13ee742f0e629d5180b6e037bd31107b37914e0704cbab95289484b695dc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3624966de045f2c71615b43acfd9697b6567ae6ecdcb2886e4b3468aa284b6de_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3fadb3c4c0492652821ecebed8bd7f55454faf64e1a028532d9d83065b2f3454_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6b7758febb525fd68778f09989b0f9e6425397b8e637bb4f4ad9637afb61ba58_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6ee033ce1e740e71ea2c2443a8c1bfee37b296b269e12c6b9212f6cc319b1695_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0ef77e85df98ebcd77d7dcc520da1c8a89b3d7a7f2a638263901e74a2da35ea5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:25ab42f54816c3ad860e58acc6f3818d6f8fb091c7c8228581fe708431b89aa4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:68def892347cfeafb46d3f0c42946105e71ac79ab20d1ba5d4b81ca31868c18b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:fcee70522772861033e938e8fd8c7eea88194c3a18cdc0a9270d876c133ec203_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:25ccd87f194c3db277e83a4d615c246fa26da248d4250cf982acf4b1afdf4fdd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:63a3565500d48dabc55fcddcaf625faee0854754912bce6e3c7e2965d401a858_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:b12b4a41fcc49ab6f5071a40e7a3f5e91b02ee3366f7b1ee39173513ea8e206f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:be15e6ae73ec7964fd96da4f29bf52eb86e2fefd87227600f2626d1051fcaa5b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:652ae78b043df10ccc18262193d8b3623f98012361bf192e5c15b61ef4d242bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:bf99212cd837ab6b102e65422f5c3af8c42df40e0d4173222c27c7eced0ae980_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:c822d6b16dd0cdf023a5548ccc96f626c8e404787ba814788db37bb19c5f7081_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:d85845e0d8ba002c29f6da057cc6bdec96d02be53bc8fd12418c6103864b1603_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:12685f6f8160349a630f5780e1b92e9e38df9052d6e61c172e72a93e48fd98f7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:3b324acbdb8159acda9e811eb03f56ee7477845b219c65df1a3c362156185ad9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:542cf24a2f20c88a23b81b433be8437ff82783db9f360ee84f4fce1457b8c819_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:5e418d752a8084f8f7aa3f0636fd0106a1e4ba72e72d463bac16edf9bc5b054e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:000fdcd0229f679d8ee3eabe6eb6adc13dbff190a36163ec7cc3bc14efb5db0a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:0d99d889ba1e5a8ae211d056ecd98b5a516f0ffaddc9f5ec585019f27eb3ccc5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:397140ef0317e61a8cb95279f70d667803927efcb6642554ee57ec59bc553fcb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:c4a7663e9bb763432eaefc23e5d2a587e82e08d77428fe17309fb9c203eab0c5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:30df98d3683d3233530bb5623d8fdd2deca3bd2ad2b17b6750138069e5782e3b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:78922ccadaaa5a5a3d1715682bd2c14376e45d6744cce53eee99121473d52ac2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:bfc564c71884c16f65c1c7203249ca458691275be127306dcdac11b182dd48e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:129847e3177e72a93baf22fcf223ebfbf50a6d895ca64ded6512972828016119_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:52527ad1f8bf75d4399668d69b1305915197e379ad81de6143d85e6779b47e7a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:e98b745c7ea6b1c8dbefac15f2f63f3671940148e22c913e36b5ed7042f1fee2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:20764f4dad1b4069f0494f48d2fd5aa020feb6ff334f683263689844b9c293e5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4302929a2b5c61b90fb534fcdba1db4ff0b7f4e1da7fc7f244a04d1e716f46b2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b39aeec5532507d69ce7b4779eb791541d51e36a3622620d56607160756089f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bc17b1dc653c92b5c6bbb9c9e645e64cf34cadfa713ad83fdeb3b66b9acda4b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5f7037284a489b1bde07816d89dbb4e4a2c5ea13230f8f8455331ce02762e335_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:903732c664554cdb103699568cf5575262ac6439292f25dfbf7877b9fb28aaff_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9187f479a8db74e7f9780a4b62d26d421a2c518151535faa48dadc6c61d68834_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e543dcdc296651e773dbad819e4367e634feb1a8a864f0ed5d7385fd5352831c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5e34948ddbca9c49815cd1a01bd3925b9d05fbd661dfab25f9f382a5c60d77a1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:861f0734d646cfe654ac8acf76d160d7048eb5b176303d3757c8d26523327ecc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9f03b021b2c610728ab989dcbacac0257ac831a1e6db96ae577b65096ff5855d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:af4ff76b7b7f87c4773d84e5aa0c67d6d962143f708243a48ce89458b24647de_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:1fa5b7d87d46fc84e7b2ff74e407b136abc159821dda761a8aaca3212c133d15_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:47cf567e9317c3bff271a2f1084c1c4b9cd599cfaac506fb5c68209d642d3471_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7d48a92c9fb97cfdff129890c2bed35b2df22f863b73abcb8a863b57d290840f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9fd50a3a74113e802a71ff3b0147554b5afb0c69435d640f1e968dc9e0472846_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:864afcae2d64fcc17e826281218849dd4409a033ffe6bd4693f8fca697dd6c33_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:9d903d3a15d8a09f09dec486c48fe8b9f83003202c6699922a99b9daa49e33df_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:be85389b5b0747169a05ff65456e66139f030c6bcd52f5875276ba148883b83c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:f0db19214f8fdbe50ca362c6541e28fcbfb4129034f82d2c53705f7e757ea288_s390x",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1bca08d778b26498aad564d54685eb53003c227ecada3be2d59beb0eb60c8a2f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:22dd9594c550d7bb2089acc33b31e1057e1d7fc38eb1d0a9526774453d70394a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e34963fa89e14dc23e1a2cabf0c530f3dca41d9788999e1f229e69d129285304_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:33fd50cbe6ae6f5918f45feaf50ad1686a73aea55a0d88be022e606d25d7b71a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:40d6a8094b92ec47b0c1cf527a37faeea483ac7dcee60dbee328863766eb1e0c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:81c8f793465d2fe1354c1909c9fc514a911b9f7d69627a67d3f4b41b553ffb87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3f3b7ab4585793313ca18825141e0f426460173666484d2d1d4a44a8bf2fd4d5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:7d5148ee8fd212f175611adc64616689700b5c6f74df8515d5e8636f1d9ddd94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:cd4bc5d7f05f71fe31787cbd374bc040705118c9dfdaf1ffe454ed05ea9f7f4a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:2cf442540d7c75b24b41709050df0dba1e9fc79e1dca640b8ccfe266726a24a7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:6936f5b711b5132b98fb9d04401b0c03bcb1474f67af84044f0a05b0aaf38588_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:d67a5c12e9268cf354b15b1b8e5fe0d60dd9dfc999ae554e9e907579cfed2d1e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:22d8d6d77ffc571e964903fe425c238e2cbf3e40434484b9e74a79267f1776a4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:23a7d0e12023d62b6e8ff8eea515cc76056b4f0fff737c6aa7d49418538bc97c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:b12f9769d4187bf5dba124cdff9991b7d0bd10df5e8ed93bf0d65e707ea796d4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:709d5338de7157b2c26c071922d2bd0a567126c84e00237b7ced319bb7578905_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8358f952a3ea194074acadcd201dd41449218bbac2efc33b535a8b04fa02b479_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b2191f0bf69087b00edb43f13696fd3b1de75240be7750514c3387df9dedfb72_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f5815cbfac9e27d5dec3c135a676a17cc35e38b44e3335acfd7dc9c53b32ebf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:057a2dc1f87d0e174e59f7f8a7f6de53d1fcbddd87587ce91e96a51cb745027d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32f831cdfd11eb89c45ff67f1ff3f7cd3a6c44da8860823bb2ceba7ee876201d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:33a9460f5d3ef802045f8169a205d5f76cd729ada7d23149d47f242c8f8f922b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:6b8c14db1ab25fffee095b6adbdc92fe86c315e9d0791044394ed7152f64de27_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:2e172aa95fbe4b98d309a447553eee35b253113c13f91a40011dbaffa45b2366_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:50e1d42e64afc36af1a43207b8d39b2c86b304b4db7eab3be713f6b7a8048af9_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:b028ddcc413ea7df033858cad397849b4de565fb5c45e07a054fcf52cf0e995d_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:d175af863bec762886b64a976ed3c8bbdb676436e9d98fac61a827b45b548e94_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:0fae8374edefd978ac5622c675dde1796aaf4b099955ec9e9a67ab845a6d1ab8_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:818731020c0dd4fd518c76ef3764c1969a603e351b971e0ff2c54f0ea5c8cf18_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:de28bedbe353866dbacb5b68e2c91ae073e65c259329a10ccc0363b9cdad5816_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:f87cd54f2def9c90f5af08647eaf3d909b7c14a410ae788a8d56ed5409d8424b_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:2187ec2c71820f24641074f2cdfb7a43c0f33698d7c3ea79c95627c61fb5a002_arm64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:694a7705856dc1e36b296cc7c655e835ce8bbba729ab8c2d8a0a9f5505d2d2c7_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:b93995729ca679583d517f7c07cd931abf3aaa5d15f6131cf3f26afea051afdc_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:1a102f849e6893719a731fd6892775f5620f601e6ce77160330b8e2862934876_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:ebca3054be18ad21c6606bfedda840fa9f6f1aadd54f57595eaafa6c01c3cc79_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:f327d63e94499f10a730ed3c2821a59d18294a8e7b86ed0e169994542d439242_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-13T01:15:12+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:03a11511b1f95f807389751f8970fd106f2eff381544d562081433703e3d54e3_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:62a8fcd56e31b14a3c922461994494ce98c2828ecdcc978460fe3ab2830dcb5a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:bd9d86f43eaabb59a83108eebfc44042864b1ad80a86908671b31471be729e35_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:eb0b000470ef4f37b210c721f6e067dda80eb3e79ba57bb0670372e38ff8cd56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1229197db510a777117074da0292b5b8929e65c7fe714a9b2bddbc46713509a8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:b13ab98ef77d5fa80d67993aa1df6fd9e9c8661819f3e23e9ecfb13cc86ab073_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:db1a84c3cf8b7087df53913da8075dc2a6b50227f4c82690b6d824d450681bb0_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13327"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:0e80fbba800ca871edcf282a36965497b8cb9decfa768a8cc98825a738902776_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:10a059ab6ec7435637e09a8e51fbcfb81b29c61561100835ba00bf50817058a5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:6c4ed14ae8813a9b147ceb84fafea8a046a3bbc675996a7bbfb46d3ac6f759cc_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:bedbfa7184f79bff7e1ab4d9c13f78222a12f99ec1a998ca08b508fc95244010_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:03a11511b1f95f807389751f8970fd106f2eff381544d562081433703e3d54e3_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:62a8fcd56e31b14a3c922461994494ce98c2828ecdcc978460fe3ab2830dcb5a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:bd9d86f43eaabb59a83108eebfc44042864b1ad80a86908671b31471be729e35_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:eb0b000470ef4f37b210c721f6e067dda80eb3e79ba57bb0670372e38ff8cd56_s390x",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:0707c0b0978aa60aebb51c58d20228fff54f75276f64d3ae76fa52c8c9f2d0e1_amd64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:10530fffd6a2af52d9ddc8c8922b170f6e4a4c2d874705d7a589576e7a7155be_arm64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:3740222e607cd0dc197b830664a27af12972eea084e80a902e324d3fd74cfbf0_s390x",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:8b7bcc855ac82d29bb18aabcc81c001886758b99abe72f3486c732b946bbaa6e_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:14edb68e78558f3064e09f385def819a65c431e18a87c7eff28a160b13c2a200_arm64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4b5df3cb7f8f922744d60587948bb7248c22f004a0ec71b2ca9910540ed2891a_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5af067f51e5da0c0cbeaa8248632ffca7dc9bd84114aa544c4b4ea81e7d67c10_amd64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f0b839b5b8d48d9bfe404defd3ad85925ed7ec57980f8495c3ad762e74b6819_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:0fde41ac47f4913484a8d606e60134ed3a3fa3b222f299e0fc657d768085913a_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:409613c4a9668ee4f08b1d1f02446dd46610e6895a81b589c54791285ab569ca_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:4ce0a1dd96c9108ff259de5a3137a7f20beb8ae3e4d6be570c8fe7c3a920da4b_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:5a5ca3d5ca957d04c63f86722b217219b92021b937d89debeb63bf8ba6b7f682_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:0f4e540bd1b1b80643a852d9e3631624ea3963ce9b472116fd157cd42efe4688_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:11990e1a933350d4dd3921fa98fdcd19859a3fe708d0f7e3a766c42c00daa47b_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:3371d084036fd3e620eabe6dd81053dc3314e57347adcd3b11b75450e43077c6_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:8616fb34aefe5f7758d16112b25fe5d159c28805297dc55cd7f9b25261eeea63_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:0e828f11103a2856f33519b465cc270126493f8ae99ef246ceb249bf612566ad_s390x",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:415428ab87d0347c8cfb38d8c0c1c4f62708b3e279506f3d401c0674d4502329_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:491db3c23e5335a4c8a523428a3b25b15ddb0bb06e92172ced62890e35b1b6dc_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:757722b22ddd17b6dd28ed5ee21eaf78d6aaaf3a4909fbfc7c9c1251cb729905_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:111ad2886df0e62d6313cdd6d8c7b5d75053ea8721075ae36540f7e21e56bec5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:200261683c84ca54febcc344fcabd134a06f5f3ea78c6633d562c171cc529ac2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:9fbc0df63a9b37729e8f9c078cc34affd7fd789aa2be9078227280b67c865672_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:cef8f74ad5b20722b80c87e6f5856232b1c9ca27ceb3004816f0314793d2aa71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:54da6a0b48d9fdb306574c9b0d6273f0f274cc01e787edd07552fd0dfb73ab79_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c6bff2ab7d9aa8ecb27dde6c8704ceecc15cd237ba449ad0e32a5daea66301cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:34537ac2a2c70ddd9fa99d5c8e6b6a7d359a104374fb53079b60ee16b9c1e694_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c83243500012d808efd34ea7780731be66c51ae7dba8faf0d6b95d306056979_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:42aa5db21730b60ce66aeac57cfdbd9ded6601184cd97febe1de3c8a05070625_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:cc3f124f18ece55c9a3fa59114228b6d9507bcd3402971f15b2413049ee447fc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:ec4c4f1fbb99473ff6d1db96b93c6a34a3a1df22ef7d6e267d4b1657dc1919d8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:3ba0ab86aa91d54697665aea4fb618d4862b05493b20a4b5338e195180165989_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:4bd852691bfaea4aedf0d73893c43ba8b3841cb15ee9b12fa8518ad0606bd686_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:814fb0221e053b1a63bb05d9d9bda538d7922f1afceaf3ce04ebb9b5b934427e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:cf49b9edcb0ece45383138c23887fe2c64cd70b3fe110fa16efcb389330fd35e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:42b9b624a13cb480211a7737f0139288535e9750d627b2c1ce0688da6758a736_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b5c379e6cdf4848b66ee653c1303554ab36ede4b19f26dc8130a8d08b4a9d080_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:bc79cebe8675c7c274d6e06221f5d38179a80b0f3a42e183816d9a0cc6b206f2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:eff42aec4d8fa5ea35b6245e72d54f1787c5abf25ec5adf82c285eb1fadbe99b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:0617029c22a520353f9f6d0404968a235e49810e4eb45da91b1075d33da45f38_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5eb3f83bc4b08370f0549c36e4d8fdb2672d85bd2a70fb34500f26d5ebdd30aa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:684c2199d5dedd91822d9ad11646c0a72eea4095f072c3f3b8a7a310ec08383f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:80b3fcd432233b76202b0e7d6eae363bfe720212e46c8e30cc9f94faf0a6ce67_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:4306669a959bfff4ad7be6fac822212b111dd3f34d5d59ad5e427153358b4e40_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:5b242b0ec39765d6ef062086017c3e72786c049379b6bf934c4041844d618390_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:af39a3a00dad97d6e1b3a43b074c115a83f9e9250aee22a42305ebe9f8a71b5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:dd8c669847c8dd624afe181addfc11f737ffe23e89ef09502204b7e75d681420_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:0b95074d2807abf3465d3020d50ee9ac3ea1f584a6934160d09af0549bd4e346_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:479808cfc44ff171d705b52975a41e1030a516dbb8497d34cfd984a290a52dae_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:c221b2eb9931fb4329ba736b0a4ab5cb12c1692d7406049cf321209923b8e05c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:caf7343e5e36f0714f8f47e6b8dfa9420342ff2d0278e9d37183c0d94ba82eef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:372a5a50bb76ec52332ee3473c9bfda8caed3a50a3f5a57b618837d8f65074f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a3cb518f62845da659bdb042710271f50a1cbfb0a8907aff71ae358fd68952e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:d8ac84f2e288780a3ad13a2888f415940d78c08adbacecdf0a3dd00f6e5621a6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:fd52e2c6188e3e22e1c77f8cc00711342ebcb725f6918001b9bce0bb14617a91_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:7a661d97221d9e258877c2696009b0262785fd56d6b9aa428ff4658c8b25b6d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:a20fa07ef66e93d767248764d052838795883f0a11006492f3df22f1b3d30363_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:e8129063f0c189a127e7014914dc9e806103406d9d26985932158e74bca6ef26_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:efe8fd33de003fbb2cbfb2f5c2774d3c8b12aaa3d0725babe2b3718ba10032b1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:15b76677e49d067ea63c711b6d0b2e37605eef4db82fdb0da62de477eede072c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:53cebcabb1ba64c0b46f21923ad3cbc23e06fd64fab5fe554d63007d1506b316_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:844467143aec5532e4626910718703803bbddd70953ee498cad41957956c756e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:89dac9c342432ca24b12b518b64ac4eccf4dc99fcdc778309cebeefc6331cf51_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:1a42145459d29f65519979edd9f80468f515cd1fac500b61ca1046e0cbdc3b1d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:2ff3990d7ae0da100c59827896b775a7748cec2da8ac7dbbdef6807208c9f200_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:44bfe5ba998bda511e14901b809fb19b3c600e9364fc53845ab1ff59f4f481db_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:a098a8bcd3b9b81865b3ad971f2507c192f6585527c24dc3f52aeac2ef925a53_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:6f16ba547641f1cbaf267104b2a1465e9e4e382a5a595b2cc9e5001f7eacb976_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:85afe073f6a7bf9784d178387a27bd8d1412c836236082dbf9e6d9cefe14ed2b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:a856403a65ab206318eeb733c9aa773d18944a4678a0c7e2e96d10b4145d82e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:cc9541bf779ffad28830c4e997c29cefd334d4eb209b4e44c4a3128b597c5569_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9acb278a38ff42a85de42471e1fc6cab3be880c6928bbfad242c5e07c31aaabb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9b404adc5ee4eb3a7de4b0b1bcc386ab06b8c07caab250bdabc8735f36879452_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b94b9142c12e47ae7afa6f2e673aa4dfb0f05ec2926dee1ce44400961b0b6949_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01458134f8e78e557c4edc842526f6676b15f90f90864ada6fd299f5245d3d02_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:4c205fed2a0045eef818724daee129b9a728cad2b1b2d1c53d891da0cdcdb20a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9f443b8abe5f7a4e7969c85da64ed4d53c0e717be5d1b68e8ec6f4bb1d9dac36_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:0b645c9768d2bb96e472fab4ddf16625ff43df1c67635bd04398ace92e3ea83b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:3368d90b1e0e7779258fed44ebc8a6153e8e4705d32250ab733eddb75693aae1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:8113b929ef23a135a4c6029e22499b8ebede8f5c36130573963248395ec8f0d0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:f80b13ee742f0e629d5180b6e037bd31107b37914e0704cbab95289484b695dc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3624966de045f2c71615b43acfd9697b6567ae6ecdcb2886e4b3468aa284b6de_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3fadb3c4c0492652821ecebed8bd7f55454faf64e1a028532d9d83065b2f3454_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6b7758febb525fd68778f09989b0f9e6425397b8e637bb4f4ad9637afb61ba58_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6ee033ce1e740e71ea2c2443a8c1bfee37b296b269e12c6b9212f6cc319b1695_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0ef77e85df98ebcd77d7dcc520da1c8a89b3d7a7f2a638263901e74a2da35ea5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:25ab42f54816c3ad860e58acc6f3818d6f8fb091c7c8228581fe708431b89aa4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:68def892347cfeafb46d3f0c42946105e71ac79ab20d1ba5d4b81ca31868c18b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:fcee70522772861033e938e8fd8c7eea88194c3a18cdc0a9270d876c133ec203_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:25ccd87f194c3db277e83a4d615c246fa26da248d4250cf982acf4b1afdf4fdd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:63a3565500d48dabc55fcddcaf625faee0854754912bce6e3c7e2965d401a858_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:b12b4a41fcc49ab6f5071a40e7a3f5e91b02ee3366f7b1ee39173513ea8e206f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:be15e6ae73ec7964fd96da4f29bf52eb86e2fefd87227600f2626d1051fcaa5b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:652ae78b043df10ccc18262193d8b3623f98012361bf192e5c15b61ef4d242bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:bf99212cd837ab6b102e65422f5c3af8c42df40e0d4173222c27c7eced0ae980_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:c822d6b16dd0cdf023a5548ccc96f626c8e404787ba814788db37bb19c5f7081_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:d85845e0d8ba002c29f6da057cc6bdec96d02be53bc8fd12418c6103864b1603_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:12685f6f8160349a630f5780e1b92e9e38df9052d6e61c172e72a93e48fd98f7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:3b324acbdb8159acda9e811eb03f56ee7477845b219c65df1a3c362156185ad9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:542cf24a2f20c88a23b81b433be8437ff82783db9f360ee84f4fce1457b8c819_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:5e418d752a8084f8f7aa3f0636fd0106a1e4ba72e72d463bac16edf9bc5b054e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:000fdcd0229f679d8ee3eabe6eb6adc13dbff190a36163ec7cc3bc14efb5db0a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:0d99d889ba1e5a8ae211d056ecd98b5a516f0ffaddc9f5ec585019f27eb3ccc5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:397140ef0317e61a8cb95279f70d667803927efcb6642554ee57ec59bc553fcb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:c4a7663e9bb763432eaefc23e5d2a587e82e08d77428fe17309fb9c203eab0c5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:30df98d3683d3233530bb5623d8fdd2deca3bd2ad2b17b6750138069e5782e3b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:78922ccadaaa5a5a3d1715682bd2c14376e45d6744cce53eee99121473d52ac2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:bfc564c71884c16f65c1c7203249ca458691275be127306dcdac11b182dd48e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:129847e3177e72a93baf22fcf223ebfbf50a6d895ca64ded6512972828016119_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:52527ad1f8bf75d4399668d69b1305915197e379ad81de6143d85e6779b47e7a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:e98b745c7ea6b1c8dbefac15f2f63f3671940148e22c913e36b5ed7042f1fee2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:20764f4dad1b4069f0494f48d2fd5aa020feb6ff334f683263689844b9c293e5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4302929a2b5c61b90fb534fcdba1db4ff0b7f4e1da7fc7f244a04d1e716f46b2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b39aeec5532507d69ce7b4779eb791541d51e36a3622620d56607160756089f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bc17b1dc653c92b5c6bbb9c9e645e64cf34cadfa713ad83fdeb3b66b9acda4b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5f7037284a489b1bde07816d89dbb4e4a2c5ea13230f8f8455331ce02762e335_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:903732c664554cdb103699568cf5575262ac6439292f25dfbf7877b9fb28aaff_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9187f479a8db74e7f9780a4b62d26d421a2c518151535faa48dadc6c61d68834_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e543dcdc296651e773dbad819e4367e634feb1a8a864f0ed5d7385fd5352831c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5e34948ddbca9c49815cd1a01bd3925b9d05fbd661dfab25f9f382a5c60d77a1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:861f0734d646cfe654ac8acf76d160d7048eb5b176303d3757c8d26523327ecc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9f03b021b2c610728ab989dcbacac0257ac831a1e6db96ae577b65096ff5855d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:af4ff76b7b7f87c4773d84e5aa0c67d6d962143f708243a48ce89458b24647de_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:1fa5b7d87d46fc84e7b2ff74e407b136abc159821dda761a8aaca3212c133d15_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:47cf567e9317c3bff271a2f1084c1c4b9cd599cfaac506fb5c68209d642d3471_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7d48a92c9fb97cfdff129890c2bed35b2df22f863b73abcb8a863b57d290840f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9fd50a3a74113e802a71ff3b0147554b5afb0c69435d640f1e968dc9e0472846_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:864afcae2d64fcc17e826281218849dd4409a033ffe6bd4693f8fca697dd6c33_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:9d903d3a15d8a09f09dec486c48fe8b9f83003202c6699922a99b9daa49e33df_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:be85389b5b0747169a05ff65456e66139f030c6bcd52f5875276ba148883b83c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:f0db19214f8fdbe50ca362c6541e28fcbfb4129034f82d2c53705f7e757ea288_s390x",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1bca08d778b26498aad564d54685eb53003c227ecada3be2d59beb0eb60c8a2f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:22dd9594c550d7bb2089acc33b31e1057e1d7fc38eb1d0a9526774453d70394a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e34963fa89e14dc23e1a2cabf0c530f3dca41d9788999e1f229e69d129285304_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:33fd50cbe6ae6f5918f45feaf50ad1686a73aea55a0d88be022e606d25d7b71a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:40d6a8094b92ec47b0c1cf527a37faeea483ac7dcee60dbee328863766eb1e0c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:81c8f793465d2fe1354c1909c9fc514a911b9f7d69627a67d3f4b41b553ffb87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3f3b7ab4585793313ca18825141e0f426460173666484d2d1d4a44a8bf2fd4d5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:7d5148ee8fd212f175611adc64616689700b5c6f74df8515d5e8636f1d9ddd94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:cd4bc5d7f05f71fe31787cbd374bc040705118c9dfdaf1ffe454ed05ea9f7f4a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1229197db510a777117074da0292b5b8929e65c7fe714a9b2bddbc46713509a8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:b13ab98ef77d5fa80d67993aa1df6fd9e9c8661819f3e23e9ecfb13cc86ab073_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:db1a84c3cf8b7087df53913da8075dc2a6b50227f4c82690b6d824d450681bb0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:2cf442540d7c75b24b41709050df0dba1e9fc79e1dca640b8ccfe266726a24a7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:6936f5b711b5132b98fb9d04401b0c03bcb1474f67af84044f0a05b0aaf38588_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:d67a5c12e9268cf354b15b1b8e5fe0d60dd9dfc999ae554e9e907579cfed2d1e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:22d8d6d77ffc571e964903fe425c238e2cbf3e40434484b9e74a79267f1776a4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:23a7d0e12023d62b6e8ff8eea515cc76056b4f0fff737c6aa7d49418538bc97c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:b12f9769d4187bf5dba124cdff9991b7d0bd10df5e8ed93bf0d65e707ea796d4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:709d5338de7157b2c26c071922d2bd0a567126c84e00237b7ced319bb7578905_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8358f952a3ea194074acadcd201dd41449218bbac2efc33b535a8b04fa02b479_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b2191f0bf69087b00edb43f13696fd3b1de75240be7750514c3387df9dedfb72_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f5815cbfac9e27d5dec3c135a676a17cc35e38b44e3335acfd7dc9c53b32ebf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:057a2dc1f87d0e174e59f7f8a7f6de53d1fcbddd87587ce91e96a51cb745027d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32f831cdfd11eb89c45ff67f1ff3f7cd3a6c44da8860823bb2ceba7ee876201d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:33a9460f5d3ef802045f8169a205d5f76cd729ada7d23149d47f242c8f8f922b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:6b8c14db1ab25fffee095b6adbdc92fe86c315e9d0791044394ed7152f64de27_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:2e172aa95fbe4b98d309a447553eee35b253113c13f91a40011dbaffa45b2366_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:50e1d42e64afc36af1a43207b8d39b2c86b304b4db7eab3be713f6b7a8048af9_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:b028ddcc413ea7df033858cad397849b4de565fb5c45e07a054fcf52cf0e995d_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:d175af863bec762886b64a976ed3c8bbdb676436e9d98fac61a827b45b548e94_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:0fae8374edefd978ac5622c675dde1796aaf4b099955ec9e9a67ab845a6d1ab8_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:818731020c0dd4fd518c76ef3764c1969a603e351b971e0ff2c54f0ea5c8cf18_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:de28bedbe353866dbacb5b68e2c91ae073e65c259329a10ccc0363b9cdad5816_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:f87cd54f2def9c90f5af08647eaf3d909b7c14a410ae788a8d56ed5409d8424b_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:2187ec2c71820f24641074f2cdfb7a43c0f33698d7c3ea79c95627c61fb5a002_arm64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:694a7705856dc1e36b296cc7c655e835ce8bbba729ab8c2d8a0a9f5505d2d2c7_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:b93995729ca679583d517f7c07cd931abf3aaa5d15f6131cf3f26afea051afdc_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:1a102f849e6893719a731fd6892775f5620f601e6ce77160330b8e2862934876_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:ebca3054be18ad21c6606bfedda840fa9f6f1aadd54f57595eaafa6c01c3cc79_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:f327d63e94499f10a730ed3c2821a59d18294a8e7b86ed0e169994542d439242_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:0e80fbba800ca871edcf282a36965497b8cb9decfa768a8cc98825a738902776_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:10a059ab6ec7435637e09a8e51fbcfb81b29c61561100835ba00bf50817058a5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:6c4ed14ae8813a9b147ceb84fafea8a046a3bbc675996a7bbfb46d3ac6f759cc_s390x",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9-operator@sha256:bedbfa7184f79bff7e1ab4d9c13f78222a12f99ec1a998ca08b508fc95244010_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:03a11511b1f95f807389751f8970fd106f2eff381544d562081433703e3d54e3_amd64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:62a8fcd56e31b14a3c922461994494ce98c2828ecdcc978460fe3ab2830dcb5a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:bd9d86f43eaabb59a83108eebfc44042864b1ad80a86908671b31471be729e35_arm64",
"9Base-RHOSE-4.18:openshift4/ingress-node-firewall-rhel9@sha256:eb0b000470ef4f37b210c721f6e067dda80eb3e79ba57bb0670372e38ff8cd56_s390x",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:0707c0b0978aa60aebb51c58d20228fff54f75276f64d3ae76fa52c8c9f2d0e1_amd64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:10530fffd6a2af52d9ddc8c8922b170f6e4a4c2d874705d7a589576e7a7155be_arm64",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:3740222e607cd0dc197b830664a27af12972eea084e80a902e324d3fd74cfbf0_s390x",
"9Base-RHOSE-4.18:openshift4/kube-compare-artifacts-rhel9@sha256:8b7bcc855ac82d29bb18aabcc81c001886758b99abe72f3486c732b946bbaa6e_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:14edb68e78558f3064e09f385def819a65c431e18a87c7eff28a160b13c2a200_arm64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:4b5df3cb7f8f922744d60587948bb7248c22f004a0ec71b2ca9910540ed2891a_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5af067f51e5da0c0cbeaa8248632ffca7dc9bd84114aa544c4b4ea81e7d67c10_amd64",
"9Base-RHOSE-4.18:openshift4/kubernetes-nmstate-rhel9-operator@sha256:7f0b839b5b8d48d9bfe404defd3ad85925ed7ec57980f8495c3ad762e74b6819_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:0fde41ac47f4913484a8d606e60134ed3a3fa3b222f299e0fc657d768085913a_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:409613c4a9668ee4f08b1d1f02446dd46610e6895a81b589c54791285ab569ca_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:4ce0a1dd96c9108ff259de5a3137a7f20beb8ae3e4d6be570c8fe7c3a920da4b_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9-operator@sha256:5a5ca3d5ca957d04c63f86722b217219b92021b937d89debeb63bf8ba6b7f682_ppc64le",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:0f4e540bd1b1b80643a852d9e3631624ea3963ce9b472116fd157cd42efe4688_s390x",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:11990e1a933350d4dd3921fa98fdcd19859a3fe708d0f7e3a766c42c00daa47b_arm64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:3371d084036fd3e620eabe6dd81053dc3314e57347adcd3b11b75450e43077c6_amd64",
"9Base-RHOSE-4.18:openshift4/metallb-rhel9@sha256:8616fb34aefe5f7758d16112b25fe5d159c28805297dc55cd7f9b25261eeea63_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:0e828f11103a2856f33519b465cc270126493f8ae99ef246ceb249bf612566ad_s390x",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:415428ab87d0347c8cfb38d8c0c1c4f62708b3e279506f3d401c0674d4502329_ppc64le",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:491db3c23e5335a4c8a523428a3b25b15ddb0bb06e92172ced62890e35b1b6dc_amd64",
"9Base-RHOSE-4.18:openshift4/nmstate-console-plugin-rhel9@sha256:757722b22ddd17b6dd28ed5ee21eaf78d6aaaf3a4909fbfc7c9c1251cb729905_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:111ad2886df0e62d6313cdd6d8c7b5d75053ea8721075ae36540f7e21e56bec5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:200261683c84ca54febcc344fcabd134a06f5f3ea78c6633d562c171cc529ac2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:9fbc0df63a9b37729e8f9c078cc34affd7fd789aa2be9078227280b67c865672_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ansible-rhel9-operator@sha256:cef8f74ad5b20722b80c87e6f5856232b1c9ca27ceb3004816f0314793d2aa71_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:54da6a0b48d9fdb306574c9b0d6273f0f274cc01e787edd07552fd0dfb73ab79_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c6bff2ab7d9aa8ecb27dde6c8704ceecc15cd237ba449ad0e32a5daea66301cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:34537ac2a2c70ddd9fa99d5c8e6b6a7d359a104374fb53079b60ee16b9c1e694_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:9c83243500012d808efd34ea7780731be66c51ae7dba8faf0d6b95d306056979_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:42aa5db21730b60ce66aeac57cfdbd9ded6601184cd97febe1de3c8a05070625_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:cc3f124f18ece55c9a3fa59114228b6d9507bcd3402971f15b2413049ee447fc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-event-proxy-rhel9@sha256:ec4c4f1fbb99473ff6d1db96b93c6a34a3a1df22ef7d6e267d4b1657dc1919d8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:3ba0ab86aa91d54697665aea4fb618d4862b05493b20a4b5338e195180165989_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:4bd852691bfaea4aedf0d73893c43ba8b3841cb15ee9b12fa8518ad0606bd686_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:814fb0221e053b1a63bb05d9d9bda538d7922f1afceaf3ce04ebb9b5b934427e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capacity-rhel9@sha256:cf49b9edcb0ece45383138c23887fe2c64cd70b3fe110fa16efcb389330fd35e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:42b9b624a13cb480211a7737f0139288535e9750d627b2c1ce0688da6758a736_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b5c379e6cdf4848b66ee653c1303554ab36ede4b19f26dc8130a8d08b4a9d080_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:bc79cebe8675c7c274d6e06221f5d38179a80b0f3a42e183816d9a0cc6b206f2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-nfd-rhel9-operator@sha256:eff42aec4d8fa5ea35b6245e72d54f1787c5abf25ec5adf82c285eb1fadbe99b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:0617029c22a520353f9f6d0404968a235e49810e4eb45da91b1075d33da45f38_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:5eb3f83bc4b08370f0549c36e4d8fdb2672d85bd2a70fb34500f26d5ebdd30aa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:684c2199d5dedd91822d9ad11646c0a72eea4095f072c3f3b8a7a310ec08383f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:80b3fcd432233b76202b0e7d6eae363bfe720212e46c8e30cc9f94faf0a6ce67_arm64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:4306669a959bfff4ad7be6fac822212b111dd3f34d5d59ad5e427153358b4e40_s390x",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:5b242b0ec39765d6ef062086017c3e72786c049379b6bf934c4041844d618390_amd64",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:af39a3a00dad97d6e1b3a43b074c115a83f9e9250aee22a42305ebe9f8a71b5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-clusterresourceoverride-rhel9@sha256:dd8c669847c8dd624afe181addfc11f737ffe23e89ef09502204b7e75d681420_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:0b95074d2807abf3465d3020d50ee9ac3ea1f584a6934160d09af0549bd4e346_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:479808cfc44ff171d705b52975a41e1030a516dbb8497d34cfd984a290a52dae_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:c221b2eb9931fb4329ba736b0a4ab5cb12c1692d7406049cf321209923b8e05c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-cni-rhel9@sha256:caf7343e5e36f0714f8f47e6b8dfa9420342ff2d0278e9d37183c0d94ba82eef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:372a5a50bb76ec52332ee3473c9bfda8caed3a50a3f5a57b618837d8f65074f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:a3cb518f62845da659bdb042710271f50a1cbfb0a8907aff71ae358fd68952e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:d8ac84f2e288780a3ad13a2888f415940d78c08adbacecdf0a3dd00f6e5621a6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-dpu-daemon-rhel9@sha256:fd52e2c6188e3e22e1c77f8cc00711342ebcb725f6918001b9bce0bb14617a91_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:7a661d97221d9e258877c2696009b0262785fd56d6b9aa428ff4658c8b25b6d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:a20fa07ef66e93d767248764d052838795883f0a11006492f3df22f1b3d30363_s390x",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:e8129063f0c189a127e7014914dc9e806103406d9d26985932158e74bca6ef26_arm64",
"9Base-RHOSE-4.18:openshift4/ose-dpu-rhel9-operator@sha256:efe8fd33de003fbb2cbfb2f5c2774d3c8b12aaa3d0725babe2b3718ba10032b1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:15b76677e49d067ea63c711b6d0b2e37605eef4db82fdb0da62de477eede072c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:53cebcabb1ba64c0b46f21923ad3cbc23e06fd64fab5fe554d63007d1506b316_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:844467143aec5532e4626910718703803bbddd70953ee498cad41957956c756e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-dns-proxy-rhel9@sha256:89dac9c342432ca24b12b518b64ac4eccf4dc99fcdc778309cebeefc6331cf51_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:1a42145459d29f65519979edd9f80468f515cd1fac500b61ca1046e0cbdc3b1d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:2ff3990d7ae0da100c59827896b775a7748cec2da8ac7dbbdef6807208c9f200_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:44bfe5ba998bda511e14901b809fb19b3c600e9364fc53845ab1ff59f4f481db_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-http-proxy-rhel9@sha256:a098a8bcd3b9b81865b3ad971f2507c192f6585527c24dc3f52aeac2ef925a53_arm64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:6f16ba547641f1cbaf267104b2a1465e9e4e382a5a595b2cc9e5001f7eacb976_s390x",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:85afe073f6a7bf9784d178387a27bd8d1412c836236082dbf9e6d9cefe14ed2b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:a856403a65ab206318eeb733c9aa773d18944a4678a0c7e2e96d10b4145d82e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-egress-router-rhel9@sha256:cc9541bf779ffad28830c4e997c29cefd334d4eb209b4e44c4a3128b597c5569_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9acb278a38ff42a85de42471e1fc6cab3be880c6928bbfad242c5e07c31aaabb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9b404adc5ee4eb3a7de4b0b1bcc386ab06b8c07caab250bdabc8735f36879452_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b94b9142c12e47ae7afa6f2e673aa4dfb0f05ec2926dee1ce44400961b0b6949_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01458134f8e78e557c4edc842526f6676b15f90f90864ada6fd299f5245d3d02_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:4c205fed2a0045eef818724daee129b9a728cad2b1b2d1c53d891da0cdcdb20a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9f443b8abe5f7a4e7969c85da64ed4d53c0e717be5d1b68e8ec6f4bb1d9dac36_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:0b645c9768d2bb96e472fab4ddf16625ff43df1c67635bd04398ace92e3ea83b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:3368d90b1e0e7779258fed44ebc8a6153e8e4705d32250ab733eddb75693aae1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:8113b929ef23a135a4c6029e22499b8ebede8f5c36130573963248395ec8f0d0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-helm-rhel9-operator@sha256:f80b13ee742f0e629d5180b6e037bd31107b37914e0704cbab95289484b695dc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3624966de045f2c71615b43acfd9697b6567ae6ecdcb2886e4b3468aa284b6de_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3fadb3c4c0492652821ecebed8bd7f55454faf64e1a028532d9d83065b2f3454_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6b7758febb525fd68778f09989b0f9e6425397b8e637bb4f4ad9637afb61ba58_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6ee033ce1e740e71ea2c2443a8c1bfee37b296b269e12c6b9212f6cc319b1695_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0ef77e85df98ebcd77d7dcc520da1c8a89b3d7a7f2a638263901e74a2da35ea5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:25ab42f54816c3ad860e58acc6f3818d6f8fb091c7c8228581fe708431b89aa4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:68def892347cfeafb46d3f0c42946105e71ac79ab20d1ba5d4b81ca31868c18b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-diskmaker-rhel9@sha256:fcee70522772861033e938e8fd8c7eea88194c3a18cdc0a9270d876c133ec203_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:25ccd87f194c3db277e83a4d615c246fa26da248d4250cf982acf4b1afdf4fdd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:63a3565500d48dabc55fcddcaf625faee0854754912bce6e3c7e2965d401a858_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:b12b4a41fcc49ab6f5071a40e7a3f5e91b02ee3366f7b1ee39173513ea8e206f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-mustgather-rhel9@sha256:be15e6ae73ec7964fd96da4f29bf52eb86e2fefd87227600f2626d1051fcaa5b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:652ae78b043df10ccc18262193d8b3623f98012361bf192e5c15b61ef4d242bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:bf99212cd837ab6b102e65422f5c3af8c42df40e0d4173222c27c7eced0ae980_arm64",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:c822d6b16dd0cdf023a5548ccc96f626c8e404787ba814788db37bb19c5f7081_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-local-storage-rhel9-operator@sha256:d85845e0d8ba002c29f6da057cc6bdec96d02be53bc8fd12418c6103864b1603_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:12685f6f8160349a630f5780e1b92e9e38df9052d6e61c172e72a93e48fd98f7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:3b324acbdb8159acda9e811eb03f56ee7477845b219c65df1a3c362156185ad9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:542cf24a2f20c88a23b81b433be8437ff82783db9f360ee84f4fce1457b8c819_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-node-feature-discovery-rhel9@sha256:5e418d752a8084f8f7aa3f0636fd0106a1e4ba72e72d463bac16edf9bc5b054e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:000fdcd0229f679d8ee3eabe6eb6adc13dbff190a36163ec7cc3bc14efb5db0a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:0d99d889ba1e5a8ae211d056ecd98b5a516f0ffaddc9f5ec585019f27eb3ccc5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:397140ef0317e61a8cb95279f70d667803927efcb6642554ee57ec59bc553fcb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-sdk-rhel9@sha256:c4a7663e9bb763432eaefc23e5d2a587e82e08d77428fe17309fb9c203eab0c5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:30df98d3683d3233530bb5623d8fdd2deca3bd2ad2b17b6750138069e5782e3b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:78922ccadaaa5a5a3d1715682bd2c14376e45d6744cce53eee99121473d52ac2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9-operator@sha256:bfc564c71884c16f65c1c7203249ca458691275be127306dcdac11b182dd48e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:129847e3177e72a93baf22fcf223ebfbf50a6d895ca64ded6512972828016119_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:52527ad1f8bf75d4399668d69b1305915197e379ad81de6143d85e6779b47e7a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ptp-rhel9@sha256:e98b745c7ea6b1c8dbefac15f2f63f3671940148e22c913e36b5ed7042f1fee2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:20764f4dad1b4069f0494f48d2fd5aa020feb6ff334f683263689844b9c293e5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:4302929a2b5c61b90fb534fcdba1db4ff0b7f4e1da7fc7f244a04d1e716f46b2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b39aeec5532507d69ce7b4779eb791541d51e36a3622620d56607160756089f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bc17b1dc653c92b5c6bbb9c9e645e64cf34cadfa713ad83fdeb3b66b9acda4b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5f7037284a489b1bde07816d89dbb4e4a2c5ea13230f8f8455331ce02762e335_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:903732c664554cdb103699568cf5575262ac6439292f25dfbf7877b9fb28aaff_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9187f479a8db74e7f9780a4b62d26d421a2c518151535faa48dadc6c61d68834_amd64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:e543dcdc296651e773dbad819e4367e634feb1a8a864f0ed5d7385fd5352831c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:5e34948ddbca9c49815cd1a01bd3925b9d05fbd661dfab25f9f382a5c60d77a1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:861f0734d646cfe654ac8acf76d160d7048eb5b176303d3757c8d26523327ecc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9f03b021b2c610728ab989dcbacac0257ac831a1e6db96ae577b65096ff5855d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:af4ff76b7b7f87c4773d84e5aa0c67d6d962143f708243a48ce89458b24647de_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:1fa5b7d87d46fc84e7b2ff74e407b136abc159821dda761a8aaca3212c133d15_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:47cf567e9317c3bff271a2f1084c1c4b9cd599cfaac506fb5c68209d642d3471_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7d48a92c9fb97cfdff129890c2bed35b2df22f863b73abcb8a863b57d290840f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9fd50a3a74113e802a71ff3b0147554b5afb0c69435d640f1e968dc9e0472846_s390x",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:864afcae2d64fcc17e826281218849dd4409a033ffe6bd4693f8fca697dd6c33_amd64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:9d903d3a15d8a09f09dec486c48fe8b9f83003202c6699922a99b9daa49e33df_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:be85389b5b0747169a05ff65456e66139f030c6bcd52f5875276ba148883b83c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-smb-csi-driver-rhel9@sha256:f0db19214f8fdbe50ca362c6541e28fcbfb4129034f82d2c53705f7e757ea288_s390x",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1bca08d778b26498aad564d54685eb53003c227ecada3be2d59beb0eb60c8a2f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:22dd9594c550d7bb2089acc33b31e1057e1d7fc38eb1d0a9526774453d70394a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e34963fa89e14dc23e1a2cabf0c530f3dca41d9788999e1f229e69d129285304_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:33fd50cbe6ae6f5918f45feaf50ad1686a73aea55a0d88be022e606d25d7b71a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:40d6a8094b92ec47b0c1cf527a37faeea483ac7dcee60dbee328863766eb1e0c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:81c8f793465d2fe1354c1909c9fc514a911b9f7d69627a67d3f4b41b553ffb87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3f3b7ab4585793313ca18825141e0f426460173666484d2d1d4a44a8bf2fd4d5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:7d5148ee8fd212f175611adc64616689700b5c6f74df8515d5e8636f1d9ddd94_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:cd4bc5d7f05f71fe31787cbd374bc040705118c9dfdaf1ffe454ed05ea9f7f4a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:1229197db510a777117074da0292b5b8929e65c7fe714a9b2bddbc46713509a8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:b13ab98ef77d5fa80d67993aa1df6fd9e9c8661819f3e23e9ecfb13cc86ab073_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:db1a84c3cf8b7087df53913da8075dc2a6b50227f4c82690b6d824d450681bb0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:2cf442540d7c75b24b41709050df0dba1e9fc79e1dca640b8ccfe266726a24a7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:6936f5b711b5132b98fb9d04401b0c03bcb1474f67af84044f0a05b0aaf38588_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-rhel9-operator@sha256:d67a5c12e9268cf354b15b1b8e5fe0d60dd9dfc999ae554e9e907579cfed2d1e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:22d8d6d77ffc571e964903fe425c238e2cbf3e40434484b9e74a79267f1776a4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:23a7d0e12023d62b6e8ff8eea515cc76056b4f0fff737c6aa7d49418538bc97c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-network-webhook-rhel9@sha256:b12f9769d4187bf5dba124cdff9991b7d0bd10df5e8ed93bf0d65e707ea796d4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64",
"9Base-RHOSE-4.18:openshift4/ose-sriov-rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:709d5338de7157b2c26c071922d2bd0a567126c84e00237b7ced319bb7578905_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:8358f952a3ea194074acadcd201dd41449218bbac2efc33b535a8b04fa02b479_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b2191f0bf69087b00edb43f13696fd3b1de75240be7750514c3387df9dedfb72_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f5815cbfac9e27d5dec3c135a676a17cc35e38b44e3335acfd7dc9c53b32ebf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:057a2dc1f87d0e174e59f7f8a7f6de53d1fcbddd87587ce91e96a51cb745027d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:32f831cdfd11eb89c45ff67f1ff3f7cd3a6c44da8860823bb2ceba7ee876201d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:33a9460f5d3ef802045f8169a205d5f76cd729ada7d23149d47f242c8f8f922b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:6b8c14db1ab25fffee095b6adbdc92fe86c315e9d0791044394ed7152f64de27_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:2e172aa95fbe4b98d309a447553eee35b253113c13f91a40011dbaffa45b2366_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:50e1d42e64afc36af1a43207b8d39b2c86b304b4db7eab3be713f6b7a8048af9_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:b028ddcc413ea7df033858cad397849b4de565fb5c45e07a054fcf52cf0e995d_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9-operator@sha256:d175af863bec762886b64a976ed3c8bbdb676436e9d98fac61a827b45b548e94_amd64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:0fae8374edefd978ac5622c675dde1796aaf4b099955ec9e9a67ab845a6d1ab8_ppc64le",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:818731020c0dd4fd518c76ef3764c1969a603e351b971e0ff2c54f0ea5c8cf18_arm64",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:de28bedbe353866dbacb5b68e2c91ae073e65c259329a10ccc0363b9cdad5816_s390x",
"9Base-RHOSE-4.18:openshift4/pf-status-relay-rhel9@sha256:f87cd54f2def9c90f5af08647eaf3d909b7c14a410ae788a8d56ed5409d8424b_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:2187ec2c71820f24641074f2cdfb7a43c0f33698d7c3ea79c95627c61fb5a002_arm64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:694a7705856dc1e36b296cc7c655e835ce8bbba729ab8c2d8a0a9f5505d2d2c7_amd64",
"9Base-RHOSE-4.18:openshift4/ptp-must-gather-rhel9@sha256:b93995729ca679583d517f7c07cd931abf3aaa5d15f6131cf3f26afea051afdc_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:18447c04686fb7904e098467969ba4eceb3342ef0775e474cbdad234815003f1_ppc64le",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:30565cd6b5a2de92e28658328e290cdcfefd7a0ba17958a23132fab083c86293_arm64",
"9Base-RHOSE-4.18:openshift4/rdma-cni-rhel9@sha256:feac7859942c0e7cf4a10c184a59e1a2db2b4692c9f622a1255e56bbdc24dade_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:1a102f849e6893719a731fd6892775f5620f601e6ce77160330b8e2862934876_ppc64le",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:ebca3054be18ad21c6606bfedda840fa9f6f1aadd54f57595eaafa6c01c3cc79_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-cni-rhel9@sha256:f327d63e94499f10a730ed3c2821a59d18294a8e7b86ed0e169994542d439242_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:0b89ffb1a37577399cc05cfe05ed45ed638480f76e7d60478a53352d3e84c493_amd64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:60beb4fe7fa86f6484ee7782a59fb9f6460e1a241b4a086f83b181ec17834c4d_arm64",
"9Base-RHOSE-4.18:openshift4/sriov-network-metrics-exporter-rhel9@sha256:8b4c3aca6423438c260ee23bc891c8e9ac06645e94ba4099e9b4dedba0c73fca_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
}
]
}
rhsa-2025:16160
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.15.58 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.58. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:16158\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nSecurity Fix(es):\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:16160",
"url": "https://access.redhat.com/errata/RHSA-2025:16160"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45337",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22869",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_16160.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.58 bug fix and security update",
"tracking": {
"current_release_date": "2025-10-30T15:24:18+00:00",
"generator": {
"date": "2025-10-30T15:24:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:16160",
"initial_release_date": "2025-09-25T08:35:24+00:00",
"revision_history": [
{
"date": "2025-09-25T08:35:24+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-25T08:35:46+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.15",
"product": {
"name": "Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.15::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.15.0-202509151014.p2.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3Ac29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.15.0-202509151014.p2.g491c4df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256%3Ae2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.15.0-202509151014.p2.ge1a7a2e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.15.0-202509151014.p2.gec95372.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.15.0-202509151014.p2.g1fbb2c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Ab184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.15.0-202509151014.p2.g4ed9036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Add285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.15.0-202509151014.p2.g0496cad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Aaaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.15.0-202509151014.p2.gc383bbd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.15.0-202509151014.p2.ge828bd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.15.0-202509151014.p2.gcc48f31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Ab0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.15.0-202509151014.p2.g4c2b89d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Ab71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.15.0-202509151014.p2.g2cb8ce9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.15.0-202509151014.p2.g617398f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.15.0-202509151014.p2.g1326282.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.15.0-202509151014.p2.gf806f26.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3Abd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256%3A50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.15.0-202509151014.p2.g9bcf382.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3Adab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.15.0-202509151014.p2.gd032dc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3A9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202509151014.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3A9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202509151014.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3Ae982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202509151014.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3Ae982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202509151014.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3A4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202509151014.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3A4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202509151014.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.15.0-202509180128.p2.g7a448c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3Acc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.15.0-202509151014.p2.gf8ec690.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.15.0-202509151014.p2.g241a88c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3Ad865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g870ade5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3Aae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.15.0-202509151014.p2.g79fa623.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Ab5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.15.0-202509151014.p2.g4c5aa5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256%3A3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ibm-vpc-node-label-updater-container-v4.15.0-202509151014.p2.g9b13bd4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3Af033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.15.0-202509140413.p2.g3bf0111.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.15.0-202509140413.p2.gd339f3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.15.0-202509180128.p2.gbcbcd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.15.0-202509140413.p2.g989bcb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Ae701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.15.0-202509151014.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3A570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.15.0-202509151014.p2.g9308e7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.15.0-202509151014.p2.g037b59c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.15.0-202509151014.p2.g2bd2755.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3A83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.15.0-202509151014.p2.g1217bc1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3A1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.15.0-202509151014.p2.g05497ad.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Aec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.15.0-202509151014.p2.gb377b4b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.15.0-202509151014.p2.gc055dbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Ac1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.15.0-202509151014.p2.g5536816.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3Adb641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.15.0-202509151014.p2.g5df9af7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3A69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3A7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.15.0-202509151014.p2.g59f7137.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g91f5c97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3A4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.15.0-202509151014.p2.gdc38fbd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Ada5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.15.0-202509151014.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Aa9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g87c23b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.15.0-202509151014.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.15.0-202509151014.p2.g89c03ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3A6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.15.0-202509151014.p2.gde84169.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Ae68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.15.0-202509151014.p2.g1915f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256%3A2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.15.0-202509151014.p2.g232472e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.15.0-202509151014.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.15.0-202509151014.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3A53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.15.0-202509180128.p2.gb7cfbf8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3A7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.15.0-202509151014.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.15.0-202509151014.p2.g051696d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.15.0-202509151014.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.15.0-202509151014.p2.g33b7d85.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256%3Ac56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-controller-manager-container-v4.15.0-202509151014.p2.gabf4fa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel9@sha256%3A8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-csi-driver-container-v4.15.0-202509151014.p2.gbe4888d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256%3A054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-disk-csi-driver-operator-container-v4.15.0-202509151014.p2.g41b367a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256%3A1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-machine-controllers-container-v4.15.0-202509151014.p2.gf7f5eed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.15.0-202509151014.p2.gadccbd5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3Ac4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.15.0-202509151014.p2.gfd77d92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.15.0-202509151014.p2.g6354e83.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.15.0-202509151014.p2.g7043c1c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3Af9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.15.0-202509151014.p2.g2a2b9dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.15.0-202509151014.p2.g1338503.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.15.0-202509151014.p2.g0d799a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.15.0-202509151014.p2.g0d799a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.15.0-202509151014.p2.g44832d2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.15.0-202509151014.p2.gdcb7e1c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256%3Afe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.15.0-202509151014.p2.g160cf62.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256%3A873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.15.0-202509151014.p2.g5db478a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.15.0-202509151014.p2.g880ee05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3A6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3Ab474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.15.0-202509151014.p2.gcffd425.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3A800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.15.0-202509151014.p2.g6864da0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.15.0-202509151014.p2.g2053e13.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.15.0-202509151014.p2.g7aaa40e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Aec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.15.0-202509151014.p2.g8425d88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.15.0-202509151014.p2.g6e850ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ae8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.15.0-202509151014.p2.g0849c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.15.0-202509151014.p2.g203435e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Acdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g5618113.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.15.0-202509151014.p2.g0a58f8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.15.0-202509151014.p2.g0b4c69f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge1b692b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g65dbb12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.15.0-202509151014.p2.g73aa60d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.15.0-202509151014.p2.g3a8a3ce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Aa2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.15.0-202509151014.p2.g815632b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.15.0-202509151014.p2.gb5b212e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g128d8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gee8cf52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.15.0-202509151014.p2.gf054dfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge76cea5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Aae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.15.0-202509151014.p2.g863813e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3A573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.15.0-202509151014.p2.ga7ba898.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g078c81f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g1ae0ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3A20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.15.0-202509151014.p2.ge9b0fa2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256%3Af2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g37a0a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.15.0-202509151014.p2.g88a3bc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Ac4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.15.0-202509151014.p2.g802233d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3A5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.15.0-202509151014.p2.gbf16e4c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.15.0-202509151014.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3A37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g8d017b7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3A727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202509151014.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3A727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202509151014.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.15.0-202509151014.p2.ga7005ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.15.0-202509151014.p2.gfc50272.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.15.0-202509151014.p2.gbad5403.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.15.0-202509151014.p2.g856ee3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256%3A29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.15.0-202509151014.p2.g3b91ee3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.15.0-202509151014.p2.gcc0d541.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Accecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.15.0-202509151014.p2.g714ed7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256%3A4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g9c64fe8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.15.0-202509151014.p2.g299435a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3A180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.15.0-202509151014.p2.g6846b9a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256%3A28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.15.0-202509151014.p2.g97d8765.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.15.0-202509151014.p2.g975bba9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3A8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256%3A24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3Acb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.15.0-202509181729.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel8@sha256%3Afdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.15.0-202509151014.p2.gbcbf241.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.15.0-202509151014.p2.ga6a9ab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gdbaf9ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3A909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.15.0-202509151014.p2.g23b66bf.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.15.0-202509151014.p2.g7dab744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.15.0-202509151014.p2.g166c46a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.15.0-202509151014.p2.g2a29507.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.15.0-202509151014.p2.g9f1015e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.15.0-202509151014.p2.g0af06c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.15.0-202509151014.p2.g396a09f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.15.0-202509151014.p2.g78cd089.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3A6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.15.0-202509151014.p2.gb7f83c7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.15.0-202509151014.p2.ga2e3c6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3A39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.15.0-202509151014.p2.g1ccafc3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3A923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.15.0-202509151014.p2.gcfa4f97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.15.0-202509151014.p2.g0f70f31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3Aa9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.15.0-202509151014.p2.gf91deca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.15.0-202509151014.p2.g1b188fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3A396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.15.0-202509151014.p2.g17536c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256%3Ad1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.15.0-202509151014.p2.g040d4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256%3Ae93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.15.0-202509151014.p2.gec58a61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Ab7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.15.0-202509151014.p2.g0e15844.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3A77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.15.0-202509151014.p2.g035d383.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3A332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.15.0-202509151014.p2.g303b954.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3A1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.15.0-202509151014.p2.g5b09cd4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.15.0-202509151014.p2.g65ff3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.15.0-202509151014.p2.g110a10a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Acdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3A8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gd0c2407.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.15.0-202509151014.p2.gb8d25ad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.15.0-202509151014.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3Af6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.15.0-202509151014.p2.g38bee56.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256%3Abd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ga3729dc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3Af2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.15.0-202509151014.p2.g1d6a7ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3A69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.15.0-202509151014.p2.g5c68b04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3A38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.15.0-202509151014.p2.g34e2019.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3Ac986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.15.0-202509151014.p2.gc5cc7a7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.15.0-202509151014.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.15.0-202509151014.p2.g19f312e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3Af8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256%3A5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.15.0-202509151014.p2.g4b15e93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256%3A5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.15.0-202509151014.p2.g4b15e93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256%3Ae17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge0d4657.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256%3Ae17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge0d4657.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256%3A9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.15.0-202509151014.p2.g81ad52a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256%3A9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.15.0-202509151014.p2.gbb5a771.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Afa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.15.0-202509151014.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3Abdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.15.0-202509151014.p2.gf3f1f5d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Af522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Adc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Ac1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.15.0-202509151014.p2.g14489f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.15.0-202509151014.p2.g66161ad.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256%3A7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.15.0-202509151014.p2.g4b15e93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256%3A7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.15.0-202509151014.p2.g15ed0ae.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Aae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.15.0-202509151014.p2.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.15.0-202509151014.p2.g491c4df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256%3A685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.15.0-202509151014.p2.ge1a7a2e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.15.0-202509151014.p2.gec95372.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.15.0-202509151014.p2.g1fbb2c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Accd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.15.0-202509151014.p2.g4ed9036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.15.0-202509151014.p2.g0496cad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.15.0-202509151014.p2.gc383bbd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Afca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.15.0-202509151014.p2.ge828bd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Aba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.15.0-202509151014.p2.gcc48f31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Aa383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.15.0-202509151014.p2.g4c2b89d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.15.0-202509151014.p2.g2cb8ce9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.15.0-202509151014.p2.g617398f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.15.0-202509151014.p2.g1326282.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.15.0-202509151014.p2.gf806f26.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3Aad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202509151014.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3Aad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202509151014.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3A6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202509151014.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3A6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202509151014.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3A4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202509151014.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3A4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202509151014.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3Ae55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Acb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.15.0-202509180128.p2.g7a448c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3Aa2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.15.0-202509151014.p2.gf8ec690.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.15.0-202509151014.p2.g241a88c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3A612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g870ade5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3A95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.15.0-202509151014.p2.g79fa623.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Ae096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.15.0-202509151014.p2.g4c5aa5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.15.0-202509140413.p2.g3bf0111.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.15.0-202509140413.p2.gd339f3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.15.0-202509180128.p2.gbcbcd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3Abc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.15.0-202509140413.p2.g989bcb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Ac0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.15.0-202509151014.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3A4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.15.0-202509151014.p2.g9308e7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Ae1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.15.0-202509151014.p2.g037b59c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.15.0-202509151014.p2.g2bd2755.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3A510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.15.0-202509151014.p2.g1217bc1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3Ad1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.15.0-202509151014.p2.g05497ad.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.15.0-202509151014.p2.gb377b4b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Ab945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.15.0-202509151014.p2.gc055dbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Afb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.15.0-202509151014.p2.g5536816.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3A76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.15.0-202509151014.p2.g5df9af7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3A71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3Ace511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.15.0-202509151014.p2.g59f7137.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g91f5c97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3A7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.15.0-202509151014.p2.gdc38fbd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.15.0-202509151014.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g87c23b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Acbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.15.0-202509151014.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.15.0-202509151014.p2.g89c03ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3A721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.15.0-202509151014.p2.gde84169.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.15.0-202509151014.p2.g1915f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256%3A4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.15.0-202509151014.p2.g232472e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.15.0-202509151014.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Ac0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.15.0-202509151014.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3A1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.15.0-202509180128.p2.gb7cfbf8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3A8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.15.0-202509151014.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.15.0-202509151014.p2.g051696d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.15.0-202509151014.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Aa1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.15.0-202509151014.p2.g33b7d85.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.15.0-202509151014.p2.gadccbd5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.15.0-202509151014.p2.gfd77d92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.15.0-202509151014.p2.g6354e83.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.15.0-202509151014.p2.g7043c1c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.15.0-202509151014.p2.g2a2b9dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.15.0-202509151014.p2.g1338503.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.15.0-202509151014.p2.g0d799a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.15.0-202509151014.p2.g0d799a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3Af5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.15.0-202509151014.p2.g44832d2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3Ace69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.15.0-202509151014.p2.gdcb7e1c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256%3A30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.15.0-202509151014.p2.g160cf62.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256%3Aeef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.15.0-202509151014.p2.g5db478a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.15.0-202509151014.p2.g880ee05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3Ab0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3A1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.15.0-202509151014.p2.gcffd425.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3A881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.15.0-202509151014.p2.g6864da0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Ac18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.15.0-202509151014.p2.g2053e13.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.15.0-202509151014.p2.g7aaa40e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.15.0-202509151014.p2.g8425d88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.15.0-202509151014.p2.g6e850ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ab481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.15.0-202509151014.p2.g0849c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Aa4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.15.0-202509151014.p2.g203435e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g5618113.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Addb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.15.0-202509151014.p2.g0a58f8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Aa605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.15.0-202509151014.p2.g0b4c69f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge1b692b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g65dbb12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Aa88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.15.0-202509151014.p2.g73aa60d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.15.0-202509151014.p2.g3a8a3ce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.15.0-202509151014.p2.g815632b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.15.0-202509151014.p2.gb5b212e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Acf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g128d8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gee8cf52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.15.0-202509151014.p2.gf054dfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge76cea5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Ab7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.15.0-202509151014.p2.g863813e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3A1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.15.0-202509151014.p2.ga7ba898.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g078c81f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g1ae0ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3Af2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.15.0-202509151014.p2.ge9b0fa2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256%3A3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g37a0a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.15.0-202509151014.p2.g88a3bc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.15.0-202509151014.p2.g802233d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3Abf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.15.0-202509151014.p2.gbf16e4c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.15.0-202509151014.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3A982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g8d017b7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3A009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202509151014.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3A009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202509151014.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.15.0-202509151014.p2.ga7005ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.15.0-202509151014.p2.gfc50272.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.15.0-202509151014.p2.gbad5403.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.15.0-202509151014.p2.g856ee3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256%3Aa32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.15.0-202509151014.p2.g3b91ee3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256%3A19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.15.0-202509151014.p2.g97d8765.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.15.0-202509151014.p2.g975bba9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3A082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256%3Ae739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3A7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.15.0-202509181729.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel8@sha256%3Aa42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.15.0-202509151014.p2.gbcbf241.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Ad02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.15.0-202509151014.p2.ga6a9ab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gdbaf9ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3Ad4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.15.0-202509151014.p2.g23b66bf.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Abc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.15.0-202509151014.p2.g7dab744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Ac1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.15.0-202509151014.p2.g166c46a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3Abb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.15.0-202509151014.p2.g2a29507.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3Aa41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.15.0-202509151014.p2.g9f1015e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Ad32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.15.0-202509151014.p2.g0af06c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Aa7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.15.0-202509151014.p2.g396a09f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.15.0-202509151014.p2.g78cd089.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3A29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.15.0-202509151014.p2.gb7f83c7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ac84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.15.0-202509151014.p2.ga2e3c6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3A176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.15.0-202509151014.p2.g1ccafc3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3A03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.15.0-202509151014.p2.gcfa4f97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.15.0-202509151014.p2.g0f70f31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3Ab55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.15.0-202509151014.p2.gf91deca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.15.0-202509151014.p2.g1b188fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3Afa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.15.0-202509151014.p2.g17536c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Aa0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.15.0-202509151014.p2.g0e15844.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3A4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.15.0-202509151014.p2.g035d383.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3A946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.15.0-202509151014.p2.g303b954.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3A43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.15.0-202509151014.p2.g5b09cd4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Ac01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.15.0-202509151014.p2.g65ff3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Ab147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.15.0-202509151014.p2.g110a10a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3Aa9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gd0c2407.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Acb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.15.0-202509151014.p2.gb8d25ad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.15.0-202509151014.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3A43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.15.0-202509151014.p2.g34e2019.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3Ac1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.15.0-202509151014.p2.gc5cc7a7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.15.0-202509151014.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.15.0-202509151014.p2.g19f312e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3A365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Adcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.15.0-202509151014.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3A4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.15.0-202509151014.p2.gf3f1f5d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Ad7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Af94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.15.0-202509151014.p2.g14489f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.15.0-202509151014.p2.g66161ad.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Af925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.15.0-202509151014.p2.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.15.0-202509151014.p2.gec95372.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.15.0-202509151014.p2.g1fbb2c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.15.0-202509151014.p2.g4ed9036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.15.0-202509151014.p2.g0496cad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Aa6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.15.0-202509151014.p2.gc383bbd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.15.0-202509151014.p2.ge828bd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.15.0-202509151014.p2.gcc48f31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Aa6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.15.0-202509151014.p2.g4c2b89d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.15.0-202509151014.p2.g2cb8ce9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.15.0-202509151014.p2.g617398f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Aeb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.15.0-202509151014.p2.g1326282.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.15.0-202509151014.p2.gf806f26.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3Aa13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202509151014.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3Aa13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202509151014.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3Af54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202509151014.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3Af54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202509151014.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3Aa9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202509151014.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3Aa9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202509151014.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Ae63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.15.0-202509180128.p2.g7a448c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3A573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.15.0-202509151014.p2.gf8ec690.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.15.0-202509151014.p2.g241a88c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3A077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g870ade5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3A3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.15.0-202509151014.p2.g79fa623.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.15.0-202509151014.p2.g4c5aa5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel9@sha256%3Af9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ibm-vpc-node-label-updater-container-v4.15.0-202509151014.p2.g9b13bd4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.15.0-202509151014.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3A86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.15.0-202509151014.p2.g9308e7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.15.0-202509151014.p2.g037b59c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.15.0-202509151014.p2.g2bd2755.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3Ab4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.15.0-202509151014.p2.g1217bc1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3A1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.15.0-202509151014.p2.g05497ad.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.15.0-202509151014.p2.gb377b4b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Ad4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.15.0-202509151014.p2.gc055dbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.15.0-202509151014.p2.g5536816.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3Aff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.15.0-202509151014.p2.g5df9af7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3A06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3A92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.15.0-202509151014.p2.g59f7137.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g91f5c97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3A4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.15.0-202509151014.p2.gdc38fbd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.15.0-202509151014.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g87c23b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.15.0-202509151014.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.15.0-202509151014.p2.g89c03ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3Ad6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.15.0-202509151014.p2.gde84169.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Acd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.15.0-202509151014.p2.g1915f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256%3Af00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.15.0-202509151014.p2.g232472e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.15.0-202509151014.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Ab1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.15.0-202509151014.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3A1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.15.0-202509180128.p2.gb7cfbf8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3Aaa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.15.0-202509151014.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Ab1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.15.0-202509151014.p2.g051696d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.15.0-202509151014.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Abb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.15.0-202509151014.p2.g33b7d85.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.15.0-202509151014.p2.gadccbd5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.15.0-202509151014.p2.g880ee05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3A63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3A5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.15.0-202509151014.p2.gcffd425.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3A64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.15.0-202509151014.p2.g6864da0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.15.0-202509151014.p2.g2053e13.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Ad07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.15.0-202509151014.p2.g7aaa40e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.15.0-202509151014.p2.g8425d88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.15.0-202509151014.p2.g6e850ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ad0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.15.0-202509151014.p2.g0849c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.15.0-202509151014.p2.g203435e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Aaa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g5618113.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.15.0-202509151014.p2.g0a58f8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Aaab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.15.0-202509151014.p2.g0b4c69f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge1b692b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3Acd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g65dbb12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Af7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.15.0-202509151014.p2.g73aa60d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Ac9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.15.0-202509151014.p2.g3a8a3ce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.15.0-202509151014.p2.g815632b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.15.0-202509151014.p2.gb5b212e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g128d8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gee8cf52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.15.0-202509151014.p2.gf054dfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Ada4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge76cea5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.15.0-202509151014.p2.g863813e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3Ad0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.15.0-202509151014.p2.ga7ba898.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g078c81f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Af7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g1ae0ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3A579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.15.0-202509151014.p2.ge9b0fa2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256%3A3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g37a0a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.15.0-202509151014.p2.g88a3bc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.15.0-202509151014.p2.g802233d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3Aaebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.15.0-202509151014.p2.gbf16e4c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.15.0-202509151014.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3Aaaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g8d017b7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3A8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202509151014.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3A8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202509151014.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Abdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.15.0-202509151014.p2.ga7005ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.15.0-202509151014.p2.gcc0d541.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Ab192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.15.0-202509151014.p2.g714ed7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256%3Add050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g9c64fe8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Ae4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.15.0-202509151014.p2.g299435a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3Ac2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.15.0-202509151014.p2.g6846b9a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.15.0-202509151014.p2.g975bba9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3A9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256%3Af4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3Af720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.15.0-202509181729.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel8@sha256%3A426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.15.0-202509151014.p2.gbcbf241.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Af09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.15.0-202509151014.p2.ga6a9ab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gdbaf9ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3A77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.15.0-202509151014.p2.g23b66bf.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Ab5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.15.0-202509151014.p2.g7dab744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.15.0-202509151014.p2.g166c46a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Afcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.15.0-202509151014.p2.g396a09f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.15.0-202509151014.p2.g78cd089.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3Aadab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.15.0-202509151014.p2.gb7f83c7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ab0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.15.0-202509151014.p2.ga2e3c6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3Ac8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.15.0-202509151014.p2.g1ccafc3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3A4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.15.0-202509151014.p2.gcfa4f97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.15.0-202509151014.p2.g0f70f31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3A7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.15.0-202509151014.p2.gf91deca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.15.0-202509151014.p2.g1b188fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3Afe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.15.0-202509151014.p2.g17536c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.15.0-202509151014.p2.g0e15844.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3A6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.15.0-202509151014.p2.g035d383.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3Addb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.15.0-202509151014.p2.g303b954.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3A7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.15.0-202509151014.p2.g5b09cd4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.15.0-202509151014.p2.g65ff3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Af15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.15.0-202509151014.p2.g110a10a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Ac5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3Aa7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gd0c2407.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Abb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.15.0-202509151014.p2.gb8d25ad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Aa83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.15.0-202509151014.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3A3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.15.0-202509151014.p2.g34e2019.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3A737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.15.0-202509151014.p2.gc5cc7a7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.15.0-202509151014.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.15.0-202509151014.p2.g19f312e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3A5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.15.0-202509151014.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3A3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.15.0-202509151014.p2.gf3f1f5d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Ad8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Ae06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.15.0-202509151014.p2.g14489f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.15.0-202509151014.p2.g66161ad.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Ae653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.15.0-202509151014.p2.g8914989.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3Adf11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.15.0-202509151014.p2.gec95372.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Aa066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.15.0-202509151014.p2.g1fbb2c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.15.0-202509151014.p2.g4ed9036.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.15.0-202509151014.p2.g0496cad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.15.0-202509151014.p2.gc383bbd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Aee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.15.0-202509151014.p2.ge828bd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Aeacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.15.0-202509151014.p2.gcc48f31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.15.0-202509151014.p2.g4c2b89d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.15.0-202509151014.p2.g2cb8ce9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.15.0-202509151014.p2.g617398f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.15.0-202509151014.p2.g1326282.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.15.0-202509151014.p2.gf806f26.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3A83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256%3Aa41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.15.0-202509151014.p2.g9bcf382.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3Ab560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.15.0-202509151014.p2.gd032dc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3A49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202509151014.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3A49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.15.0-202509151014.p2.g240bb8c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3Ad2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202509151014.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3Ad2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.15.0-202509151014.p2.g9005584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3A645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202509151014.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3A645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.15.0-202509151014.p2.gce5a1a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3Ab6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.15.0-202509180128.p2.g7a448c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3A0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.15.0-202509151014.p2.gf8ec690.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Ab5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.15.0-202509151014.p2.g241a88c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3Aa2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g870ade5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3Abfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.15.0-202509151014.p2.g79fa623.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.15.0-202509151014.p2.g4c5aa5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.15.0-202509151014.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3A4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.15.0-202509151014.p2.g9308e7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Aab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.15.0-202509151014.p2.g037b59c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Aa9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.15.0-202509151014.p2.g2bd2755.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256%3A015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.15.0-202509151014.p2.g1217bc1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3A12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.15.0-202509151014.p2.g05497ad.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.15.0-202509151014.p2.gb377b4b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.15.0-202509151014.p2.gc055dbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.15.0-202509151014.p2.g5536816.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3Aebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.15.0-202509151014.p2.g5df9af7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3A9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3A1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.15.0-202509151014.p2.g59f7137.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Afd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g91f5c97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3A93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3Af6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.15.0-202509151014.p2.gdc38fbd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.15.0-202509151014.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Ad939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g87c23b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.15.0-202509151014.p2.gd227d65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.15.0-202509151014.p2.g89c03ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3A85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.15.0-202509151014.p2.gde84169.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.15.0-202509151014.p2.g1915f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256%3Acd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.15.0-202509151014.p2.g232472e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.15.0-202509151014.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.15.0-202509151014.p2.g38fcbe4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3Acce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.15.0-202509180128.p2.gb7cfbf8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3Aef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.15.0-202509151014.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.15.0-202509151014.p2.g051696d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.15.0-202509151014.p2.gf0b1275.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.15.0-202509151014.p2.g33b7d85.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Adab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.15.0-202509151014.p2.gadccbd5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Adc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.15.0-202509151014.p2.g880ee05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3Ae1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3A87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.15.0-202509151014.p2.gcffd425.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3Ae9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.15.0-202509151014.p2.g6864da0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Af741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.15.0-202509151014.p2.g2053e13.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Aaa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.15.0-202509151014.p2.g7aaa40e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Aee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.15.0-202509151014.p2.g8425d88.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Af099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.15.0-202509151014.p2.g6e850ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ad5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.15.0-202509151014.p2.g0849c46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.15.0-202509151014.p2.g203435e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Ad1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g5618113.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Ad729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.15.0-202509151014.p2.g0a58f8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ad9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.15.0-202509151014.p2.g0b4c69f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3Abe9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge1b692b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g65dbb12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.15.0-202509151014.p2.g73aa60d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.15.0-202509151014.p2.g3a8a3ce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.15.0-202509151014.p2.g815632b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.15.0-202509151014.p2.gb5b212e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g128d8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gee8cf52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3Ab52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.15.0-202509151014.p2.gf054dfa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ge76cea5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Ae59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.15.0-202509151014.p2.g863813e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256%3A894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.15.0-202509151014.p2.ga7ba898.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g078c81f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Ad6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g1ae0ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3A1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.15.0-202509151014.p2.ge9b0fa2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel9@sha256%3A983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g37a0a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Afaac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.15.0-202509151014.p2.g88a3bc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.15.0-202509151014.p2.g802233d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3A5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.15.0-202509151014.p2.gbf16e4c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256%3A918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.15.0-202509151014.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3A867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g8d017b7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256%3A8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g260a085.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3Aa78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202509151014.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3Aa78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.15.0-202509151014.p2.g3b4236d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Ab9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.15.0-202509151014.p2.g4f2955c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Ad3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.15.0-202509151014.p2.ga7005ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.15.0-202509151014.p2.gfc50272.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Ac8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.15.0-202509151014.p2.gbad5403.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.15.0-202509151014.p2.g856ee3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256%3A181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.15.0-202509151014.p2.g3b91ee3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.15.0-202509151014.p2.g299435a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.15.0-202509151014.p2.g975bba9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3A5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256%3A9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.15.0-202509151014.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3Aff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.15.0-202509181729.p2.g8bd1092.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel8@sha256%3Ab990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.15.0-202509151014.p2.gbcbf241.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Ab5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.15.0-202509151014.p2.ga6a9ab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gdbaf9ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3A617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.15.0-202509151014.p2.g23b66bf.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.15.0-202509151014.p2.g7dab744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.15.0-202509151014.p2.g166c46a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Ade2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.15.0-202509151014.p2.g0af06c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Aaba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.15.0-202509151014.p2.g396a09f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.15.0-202509151014.p2.g78cd089.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3A7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.15.0-202509151014.p2.gb7f83c7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.15.0-202509151014.p2.ga2e3c6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3A17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.15.0-202509151014.p2.g1ccafc3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3Af2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.15.0-202509151014.p2.gcfa4f97.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.15.0-202509151014.p2.g0f70f31.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3A23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.15.0-202509151014.p2.gf91deca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.15.0-202509151014.p2.g1b188fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3A7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.15.0-202509151014.p2.g17536c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Ad5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.15.0-202509151014.p2.g0e15844.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256%3A2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.15.0-202509151014.p2.g035d383.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256%3Aab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.15.0-202509151014.p2.g303b954.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3Ab07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.15.0-202509151014.p2.g5b09cd4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.15.0-202509151014.p2.g65ff3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.15.0-202509151014.p2.g110a10a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3A9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.gd0c2407.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g3d9f6f8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Acf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.15.0-202509151014.p2.gb8d25ad.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.15.0-202509151014.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.15.0-202509151014.p2.g38bee56.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256%3A0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.ga3729dc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.15.0-202509151014.p2.g1d6a7ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3A816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.15.0-202509151014.p2.g5c68b04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256%3Ac50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.15.0-202509151014.p2.g34e2019.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3A94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.15.0-202509151014.p2.gc5cc7a7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256%3A93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.15.0-202509151014.p2.g53680a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.15.0-202509151014.p2.g19f312e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3Accdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.15.0-202509151014.p2.g8231637.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Ac458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.15.0-202509151014.p2.g8fbb563.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3Af96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.15.0-202509151014.p2.gf3f1f5d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.15.0-202509151014.p2.g902436a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Acee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.15.0-202509151014.p2.g14489f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.15.0-202509151014.p2.g66161ad.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-25T08:35:24+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:427fc0b133cc2aa45a68c36b603403ab278c845c0232e1c59387c4abfff01b9a\n\n (For s390x architecture)\n The image digest is sha256:ba89251bdd0f31c6a05306c3696dcaf38072eacf0b8ad8bfd7d8048b4038ccca\n\n (For ppc64le architecture)\n The image digest is sha256:9b60e5392e2733aab78a7a89f6735620ad229e415737c16b930efe59fe0810dd\n\n (For aarch64 architecture)\n The image digest is sha256:3843de0e1511bbe78f5045f6b7bcfbdc3f0836c9d07d5ec320033c8105a09890\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16160"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-25T08:35:24+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:427fc0b133cc2aa45a68c36b603403ab278c845c0232e1c59387c4abfff01b9a\n\n (For s390x architecture)\n The image digest is sha256:ba89251bdd0f31c6a05306c3696dcaf38072eacf0b8ad8bfd7d8048b4038ccca\n\n (For ppc64le architecture)\n The image digest is sha256:9b60e5392e2733aab78a7a89f6735620ad229e415737c16b930efe59fe0810dd\n\n (For aarch64 architecture)\n The image digest is sha256:3843de0e1511bbe78f5045f6b7bcfbdc3f0836c9d07d5ec320033c8105a09890\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16160"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2025-22869",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-26T04:00:47.683125+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348367"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "RHBZ#2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://go.dev/cl/652135",
"url": "https://go.dev/cl/652135"
},
{
"category": "external",
"summary": "https://go.dev/issue/71931",
"url": "https://go.dev/issue/71931"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3487",
"url": "https://pkg.go.dev/vuln/GO-2025-3487"
}
],
"release_date": "2025-02-26T03:07:48.855000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-25T08:35:24+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:427fc0b133cc2aa45a68c36b603403ab278c845c0232e1c59387c4abfff01b9a\n\n (For s390x architecture)\n The image digest is sha256:ba89251bdd0f31c6a05306c3696dcaf38072eacf0b8ad8bfd7d8048b4038ccca\n\n (For ppc64le architecture)\n The image digest is sha256:9b60e5392e2733aab78a7a89f6735620ad229e415737c16b930efe59fe0810dd\n\n (For aarch64 architecture)\n The image digest is sha256:3843de0e1511bbe78f5045f6b7bcfbdc3f0836c9d07d5ec320033c8105a09890\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16160"
},
{
"category": "workaround",
"details": "This flaw can be mitigated when using the client only connecting to trusted servers.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:64c02cdb3b2b3cddc646baa3300c12be69a695d0a75f801111f1febb11aba391_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:800be55c1c5e5d0da9f572dffa5fa13d06120078b4040cf488ea3b33ac6b7ef7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:881c7844c69db796593eb74108599b8503c82ad0d23178a40e134eb05d25c9ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:e9a15ef9133d0c44ac9b3710215a1047b0465609018657af42882f2a1c1e56fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:0c8b73eea4de9c30e060d9fa2539733e98f8cb2b80cfcaa4aee1375f607cd8e0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:7856428123ed9d22d03e4932374e498d019f13b150f6d0946d8768920fd37dfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:cb155860ebd52778c1c834da12703bcc693e8583e9ded76307e5dc76a5411b7a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e63b0db582fdb134893c4b268451f7dc20265ada9f90550d688bcf7c2cec63be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:0938ee3deee5f448494dcad4f572cd07526422bf6d750b311c7d944b0ad9dbba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:573d276221f154ff1843b610a2c4d9e286d97b686525217318166f3742fff3e3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:a2573fed11e0e38eb4797812385d9f3a0da299c77b4d0e52cc4787f3396350f1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:cc5d3518b012b98843585911eacdad88be8c69ba43bf24a7d8481a721f7a6f2b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:426af1583f4de64c4df0faeac797bf0301be7ed0aee8cf91b0f59899effa74e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:a42e10ccd3323d07dbf1324f483a5d126ced7d68f5ff2d433abec41da138bebc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:b990f44fd1f0599de8fb848d9338fa539808c13120c9f542230a8907995c5521_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kube-metrics-server-rhel8@sha256:fdd1bb3af27317d8aada4f18e3a035768845263546fa00376b5ec64cf6983f2e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:617211bab647ffe46c31e3f414fa53d5b489c7f745d3df8ca54cc2c7c373e32d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:77218b7e90e92a3df9c3d975f3932f3eb6ef153b8f214580eb354eded7ee6ba2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:909bd8da7f1304dabc43c2a9f533010a63615628b32f500e2d16d66332183747_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:d4032dd6581e53ea3a7c19ba988719f1ca7d928869ac3253eeb89810cbfae640_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:396351e2dcb92226af7666a196a9f4f11259eff48ee6db2b1031961cbfa120fe_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:7316d25428cfc53ba24a16d425aa636cff2bd0ba6d0bc6ff733ff13f9c864a01_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fa3fb603b152a92cdd429df9b02a8f7280297e3bdcabc4480dcb872e2f183a20_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/network-tools-rhel8@sha256:fe454f8407fd42a9beab3943aaa31dc5d5049fc01e45bbe1191ae4d558775587_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:79414cd4834dd5a2eeefa79ab489edccbff865f8742867c8b1cdc57e04695287_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:9ce3591de3ae6bc5f33cf6d0783debeaaef363fae55f7c3151c249263c75b0b0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:c1d690ad38a06b78bf3c7799763f8216a8673d4ce53f55c09169d100d873e97c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:fb154ee0e595b97a5c38cbbd625ef343a72a71c9bff24764fe84848d4975c351_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:737cebf7b00f0e2116f3baa9b6fc5d158e416404cab3eec773e210d8dc030b87_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:94357317ef75fab6a36e741f4126c2c4d6982e6b48c7a8a51a069a6d6c4743f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c1cb5a147a8ec99b11b12c187ec9c622454c7dbb61a68467bc259c4d5f5cac98_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:c986c87d5eefd640620b40c16373e71bc4b0768a0fec5948393fbd514e48e574_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1da85e499c4238ee24f55a180a3fd6c5ed47a80b087a6010e56d398088cded39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:1f6b70730ae425656c21cbe484f7fe1c34148f7fef9b6385cedc5457d7555799_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:53c5b2a549c36a2ed29bf4bf9c430efd4fa44b5bfef6d31cd4900a8f13ee9031_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:cce4891342a4e003713056e5188af25d9e1f0ce2da878db263076fe7c8dde1d2_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7eeac402213e4ab199a2f784c5bd0360835b4e64e9870e6a7eeab5a21a5e8261_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8cc301b8748dc99ec6bf2ba0700c54ac4b0352494866e87d08af82f7019a0191_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:aa32f3d6078a7ef3e388b6c8f50a205829af2ae53ec1b67ac479b9206a44bd67_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef9676b28686a8b0cae03bb4887b45e0df535b31ca3861026c4d838606d702d4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:40c6210a04bf0319ccb1c2a11b0b31e0d8668a369339e3a4efa3465312678224_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:751af40be25423cc1b25528189e36370f7e014c29e602faeae688e6c4d90aafd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:92c2220d408cedbeb0f1c0301a0a679ad17507d98d4f32d02405bf219a761f81_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:b1c3bf137028f3a9610ae116bcb0cb9965b6f047813948e20d3b50a7cab51337_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0040100286d5a140ef4192b52802fc48911435c3e9ac5d2004948c74451083d0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0b13e8c5f10c9f7dbe8d81bcf9f7e4bd6b9d317b92084662cdd3f04f1b717410_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:46e49a83878e26925b53006fa0c1116657caabffe31d72efa070ca18d6bdac26_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7797003b2117f153ce5eb62cd7a33d21e4fdc79680ffcdc19b1a7c3e46815c70_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:402772da78734cbe6b6fe7eea24d49108279b156d664663274ded6d7b74c6468_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:4d5b74d22e34644aba91487463aa5885d413b3fd0bc4c5ebae64e4c46f52aa76_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a1f37c1340f465f1cd6fdc5f9a5f5fb5f235467c5a16048f1c1774b45470df89_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:bb7e6144d483e43e922963aa34c9cbc93c41dd3b6571da788dd2c533123a4621_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c56719229f5983bfaddd3147d10e4c09981cfe6375fa500b8fb01f9b195e7f75_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:8c0f0780c7dfa2e9ef28bc4edd387160e0337216512b95a754c4b70999d5e168_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:054ba40cc294227304a1b4eb25348d836ec01b9b04a05934ec9e2f5c15e3115c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1b298480ca8d1045f0fced4aa79c01a86c57dc157d2d5e2010fa70c782306aea_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:033a0be0b71ba089fc45a5d479f6f8839b8f68bc53f5b7aecd827738acb94f18_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:22f1272b45d038dfb11be8b15bdcade5d81fef045415b81e2b94752a89683067_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:8231a88e17173d3b903dbfaf7b2bc19e6a5a5c8caa90700f09845520277155f7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:dab89ae6f89a1102a5564df2bc5964544e75c82a5025c622e067f6341b7c19c7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5fb3f9cffd380ca885e3ab41dda0eef1ebbac9120c2f384741aaf6bc618882e3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c4167d87385def79a21ae2619ac358ecdee1826b561d00f770f03087a3c38b98_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1f1eef7ce74b633491d29d15c1c948035386f223fcacb17651823ccea098d1ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59db9086e8944a25dc921cdf9abd7b61905b6b5a6e5e9da61decfdd7e0b789b7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:15a98eae4b4ce7426f9e29dff5e81bc0646fd94b0b6ee5ea6b5854d0de025032_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:f9040b784463ba268e13b80b1397de03e091baca4ab55321f2b9535d7cd349f1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:185370fc663b1997e70fb010cf384e0891e3294fab86b74658b779b987c54ce6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6a9c8a4be65f95bf82d268f43d095158d2184c1af8691a876b65fcc8e4cc736f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:07ab24e4e55208c8e83af58b63d2b5f27f09c4fbd5308a092a09f7655124212b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:781ef55208051a0d804e4e4d41e041392a168e99118888a698c5e0c0c4ea6ca6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0a509d59234ba1b154893310b00f1f20ba95ce010ed950ea3a037e603f5eec8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:2b9cd35d6898dbc0352b828fd7300b01bc0fbcb23edb09f134babc9ed641ee05_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b8e74a995c406411ec441d62b8d8f3f223775894679ecdc8df9021276f249bf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7aa10e60e50dae8093bd83bfe43f8d48527b29fde76b1f1d942b370188fc4a51_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7d769ae2a217cfc25a6393eae2b7ff4e8fbcae864adadba3dc4bb818ac31d0d7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f5bae8c567c4d5674152f9af91ca5ccdf480158e80dab812e74549b16cea50bb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:30400ce46aa2f6a1cad84ac70b3264cc7fe174932d72ecea1d59201b3b445b52_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fe9f308a4e0a3d5b991993bc9769fa749444c3dcc8c59b94b77d9177ca31f7ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:50ad2aa7a8e6111a8f2b890c1760797aa96e094d12e62e146f51243857389d12_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ce69ee048ca03a3311966c8193be792500103e029d24db407feb67f04d39dff3_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:685b8cbf9c2a52348b4818a02051c701280a86195cc2b4225f38740e3ad0066f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2d829e93dcf0e1ed78cca53f2aab732b610ee4253bbf434b3a46ddf002a5311_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:1ebd949fb8284c91679b628714b71b6a0982bc1d6421851c7e3941a672687f44_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:c29436113a6c52ed0ea159b2e8865c9eae49a5d9e9aa1bb2b739bd16e3c95fa2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:873a82db6432050b3544e358c1e6440ce006f6cc4baded6ca8167d6ec82fdbac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:eef81de09e5abd7f0b21b969f1f53a0aab1b7206ac629282b6c4bd18e87d712e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:63494735b23f96fd3fceed6ae675088858dffccefe6b0d39ec282223e2a314b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:6b335a5ac87c3b4cbd96d5ac97e492c8248a2e3f1971c0bf371cb16528d84d96_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:8f5811cade0b37692d4d13743a702fd60a0cb3c9e100a8aa2036c09ff0f5e284_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:95b51b4ef3665d209676545b394406dd77282ffdf341c8555dec5575c00f8ee5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1169648a8c961eb74451b7654492f132b8435e803b4288dc65295cb13b1bed62_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a96183d6e8a465913ec4a1c6dcb0d393b69a21d40feca19ce2a40db74de1f3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9e2d037ecf3487a9c0ab2bf5597c787aea5026306c99157fd1695a985fd79b23_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:df11a639edee9e8563d5a6351c3a12e9729f9d1e97ae987076f4717ed6f2c8a0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:571197df6502016224666481e7fd4c02a947f82f759b0e656c9fe9389538a43c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:9145480d060c6b257ada5496759d25381244f1332d729183e105cb90a723c0b0_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:95bf5b1b8b7542724f7327aae477bf7a49a884a511889537d9f51da2768e74a2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:dc547492d59ce0f54635c1232768382c0b65f5ab9dd11b022953809899314d6e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2b327de95b4913df056f4d514913461d5fd2b9684363a5860cc1b6b093549c9b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:393da68e651253c5fba122bb206f0bb58242a2c3a74d5dc211bfbff353a5e860_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4d67495211987e143fde159ae9c455b1df9b8132700eff079cfa58033f8327d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a066a2dde315ce591570b135db8afad543f25901fe9b29b41e4e1dec001f6880_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:63acae0595e6bb4f8d43231b5657c12f9327ae41420a8a7edb3e41f2aa2ea92a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:6c4ad561b49b0e834be4f233d69da7a290dda8fda83a8ed1bd1f185c14125d65_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:b0ea70607857ff9006213e92dfbe12c681785d01ca1ac6ae94a56ed2fd194141_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:e1c618a57be9e092e6499d109f5152167c8af103ac31940074b0350537ab9c54_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:06b53b9b1b3a34cc1682f1c60b9eb8f8c648677095b29c3a6a1388c7f62b6922_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:69762925e16053d77685ff3a08b3b45dd2bfa5d68277851bc6969b368bbd0cb9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:71436556befe3da8c0611b50a995d8f6cd7b83a58596bce0ffe0241951f7867e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cli@sha256:9ed79022deebab659e5735a3f66021d29e1500c90e793f3ed5545c5a52639904_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:1aa500346616730d1092f3f6c52fb74a616747ef9b695a910a775285fd718cdf_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:5145c394e1232d41d585ac89e23dde6dee62aec6b4c1ccfe4beb442711ebaf21_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:87cbab17050dc2215015b544594d511addf34ca183cd3e947e4be6742f03b1b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:b474216e6082a55fe793d941a18c39ce4049b98378ccb35d037992fa839b9bc9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1a50d7a4c492b8a9018da117d3ad1e70935c562f2c40f83c8a6e9e5d4a3b3424_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1eb2ffbbbf8f32a4b3ea889ff38a5667c774d9f1dc16b3b6d96cfe412f2ea542_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:c18aeb5e4514dfcc6b43faaa40bf0123439d782c2ba4b6712239573691ae9bfb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:f741729e19578288086b7ce367f841d37e88aaefc624d5e9b624350a70cc2e19_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:35d283dcf0b67012f818a39a86bdc0263288ca202974ec8ef0c565cdf1c495f8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:8e8bcc3ab49da4538cf3510a6a41b064cb9b45cd0c8de51653aceb8cbc3ca5c9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:aa023798f80cf8be643eea14e4033e3a5daff9cdd84dc2f9660a72d1934755bb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d07a16cc4ce9eca235a68ab7785cfcfadd11d6243711ab686e84f188009ea6c6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:139de9942ffd4f6209a7666878b102bc66c123c777b8d9c4f5bbe72e3be1873b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1eb7baf375357b20132b04558b828a24159e1236f211e3dcdf3a7485b1b1e08f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ec920c5781edb794e7628cd489de475f4a2ce9c7f16ff5f3c43840c048cb1b0e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ee73cd8f2ef076ebaabbe6390ecb11922dcfe6549636e4becfc7048844736c85_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:8c64639148ad65be6d83a7a14312bc6dc23d9e436addece515f46682e97d9f17_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:ae9f538495d0c7d5505eee8c2110f9570c51d9087ecf90343bf1af0fe369bd8d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:e653ee6ead6f48a140ce70a44f205e99735b3a1fa59c45146bef7a224b73603f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f925050eade166815fe437ee243f575ae85ebb2e8ca245b33c494fc6a32e7f53_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a3f51bc24ec5e6400d06e56d247d01a04d38ee209c47085c83c4f3660261252_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:34cfc3209d5f04e930d4bd64b76582652eecb285ef79345601d13b32eb884f18_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4cbf76bd310e74b372bd083b2e1d809460e909eb7bf8fecda42f7d580f08c0a6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f099e052346a7c4d4dcd513b92a9f2168d8350c7bde04aa27bced3834b352304_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b481f7bba385db3ba0ae0e78b455eaeefc31231b51b828b07b33707f83642cda_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d0d44364a9157aef623e6516a31513a6120e70cfc89d2c447729adf6d08024f4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:d5b1a5047ebcf2b4fedfce5b70a24480b98bb8f7960fe34a6342c6e81527a012_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e8a83dbd26fb2270c98a82b746a481579ec58d48df29d341ad04ce441d83ab14_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2823470d89371727e2ac859e0b45a3b324eb4c8e21d1ee08cc552c9bc96a8d9c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:58db3f6e0ed4907d1cf1d43291430dc01a12abd4eb59e15f9609be8bcf05cece_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:8e3790080d8d616ef574aabb10945114fcea851fb1d99e3c4da470d7aaaaf23b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:a4652a9eb3328d181875d3543d9ab8a7034562fd66a0acc7ebcc9c964431b9de_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1946668f30f3ce83bd5618b78ed145587612b843d6085d4e39220cdb66508213_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa80c8cbf83fd4f03004ef165b1c9a3d1a5ebbac39b4bbe47efb470ebd974b1a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cdf59325e5763cb4d9c823ae440323ec978e5ec0496a1ac3a2a0b11deca22b15_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d1e29def7c6e838eca4997ec6e25e8ca4b53b67842c6e5f5761d7e9f3651164a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:1ebb410458ab47127db8a20c2be67dd21e41f50a3a4967a2a69b6cc8c8f21619_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:2a095cd884b4422040aae6cdb6f8ec6bfe57f74cae52d7cda3ffc235c8b630b4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:d729fbbecc110e6b238daf88c95211d1689ac4cb51423f00565d2d5f8eec7484_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ddb554392be13a80bdf032889c36d67501d597aa2c6ae3e7338fa2a9741394be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:79fab890c211ee7746b8a375ca81420af6260eff977792f1fdbe3ce186025300_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a605052458b3628b058b4e6bfb127cbd84806f9d07437eb4b12342c9887ab033_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aab89e292dcb65e3bd27ce881ec6a63707df4a846779506034bfa5621680ae0e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d9d529e2e664c5ef90de2ffe65988947406116faad90dba540ce665b08300bd1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1895d945c66de66b920bbc9548e571f14a0a6575e69bec189d4bf99bdd6b3ee8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5face250720975a90e68e72094863eb08bd284085c79041747a8db266434850e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:669484b5d317849236f83eef9e17b90f64da01deb82377f32f4bda5c8c0c8a07_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:be9582d4002adf31bc4626a542b97a415f87017d311a520d43c078c29d8a0898_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:18f51505a8731703f4cb9e4aa52e04dc9755c08ee3accc3c4ccd86f030b20fa4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:370c4b9e7c9bf81dd4ddbb5a35e8742b5fe55ef6586b833f1cf1d8d447877bdc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd7522288f061cdc409d7bc5b0bef20bafc556bfae0eb0416eca21417489f00_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cd17faa7fc1d148289ecc04aefc9be8f70e6aca512b06b3bebc1f66b8ed919e1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:07994c21ce286aac510ddedf7fc1210081fa223cdf8aac6c3f1d6c75d202ff99_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:78fd41e4cae81c2bd16cd7f119ecff20ee43b47e059fe7098571929e16c2d27a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:a88e7cc412e1b9b405b6f935253e766a1c2bc0d7a1e6ae384a4d491749f47957_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f7ca089875b45f01c2888a2fcfd91090317abcf175107b8bb830eb44d3e499ba_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:12221f42ece93cd3237065d231066390ee7c77720a17251189bd864f1a54ea6c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5e49ea74d55e90f992fee7f3edfbeff17c7e002aa7f948066d80a7f951abfe81_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:b184978baf684190be78b9ba3c9a5421dc51f178eb7291568a80c1b3726434d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:ccd053874f2bee96a33fefd638d0f1e34dbea2368cefb182eb5a92cfd377d779_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:111e88c5d9829868b1c041edca97819688a31b66bc73f10598e68c68bd46dad0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2839027373f77f9a5cac4827cfcb9a67d1a0a8586b823be8b9147273db6ec55d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3b161fa66c63de70c41d2f965948a391735670fb45c9a0293140a33cadf7d299_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9a1279854f25d57afdd3cf326e0c7a622455e4be5e42933c0e30c7b25ca9e79_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:71c8309700c6126574571744da9017995647a2b89b8b3be8b11d5a19597caf10_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:7292cd199d4731ca96884cfb043a58854c9935f754be1e8aaab28fcac299ccce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:8fe8da3103c2a4f8c9733ed1adb4912a41ef45d33b3808c2c799411cea06fa25_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:a2c0e1994b128a9e95c4fee7a36255feebc9cff0775f2b3850a1d77763ec2da6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12103491ec869cf8a246b6da9451c36c344109fdefd53aa16268bdf9a477c012_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:403239eaff8da757ae0fac640600301fa812dffe471750c6cc51be75d14ec3cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:87697e633de3df76373e5bf72e49182c4e5926113ef77686f96792641347e679_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8b2be568d73861b6f274930937e942d7efcf1b746ef5d4ed2b94055653048622_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0c6d75e775d1f403a61010133383d9236cd03f527e9c649322188979bee24125_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:51cf6d2b92e544c82bb63b4d2c25959dfdce3a7ee58e6c4ae1c8bcebaaa70229_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9b6ef9e2f51a555b327030f439b771c00346567148fd8e1b99f92b67c5de46de_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cf1233ee0ec1e4edf0d4436d406df18e1e25669476d174dcb9066c817fbe306e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:295fdf7207de7124ff778fef690a0f6883b6ba4fc19ff4d7f1bd2c7c5f0be067_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:81fc21f50c33fb049c58c66255e4af282d1d7f2a0c39c7f70a0845f4a5abe870_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:829b89f2a3180e92e49cd5cdddbd100dccd8f0fa90d263e75c45d16f6756e76c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88cbf51703d0659ba8a2d87908c6797df753e17fe664c5f680bc174d98f3052f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48a97ff45b808c4361b364e2c59cef116aff14608f4882949f0df9ef370a5bbb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:649185c1f491c7c171babb507b4cb3bbdba8206f57d4bf3c82d946ee95657a12_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:87ae2ce9232f94a547c717884e7d9b861b96dbcefecc0e88479d8d383c898857_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b52cd132f87282e36c8c55880147cf977161996be7fec3169bf45553dd6b42eb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:16ce9e3da01f133bb4ba1e1532f4859a905071ae7656a9526023e99ba4fd3127_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:283a1dd018a35f8c575c34b0db932e004f4d93b46942e6b85e44f3752f7a36c1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90299f9edca0a67e90f5a6de6a698ef308665d0266a103ceb9962136b593abfa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:da4df5072bac86de53aaa03ec330ead3254f7807be6c518d900f4f5bcb005307_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:3318c28b22f4fa5dabf5b16410a765c3976e26527aebb8526418f8055d582f8b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:ae69c8669a5f0c4eb7b5699cfff99cc92e2c9dce604c68cfec3cb08f7965352b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:b7474f6fdfe09feb7d20cbc356cef69dea4833bbfc27b5747646c3a82583c79b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:e59d8acd383a68b4eb113342e828f73ed1d03a187f0eabd0a422bf889486befc_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2fdd12242b3f0ecad5090ffcde1dd35073d0bb0cfdc7cbb5ab779babe44fca37_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351e7124476243293fac25e8c45c793e7861f19878fc3d3af9d1f6f7462d886f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37242f5ce7064144b68aff9fa4a0732c9ed3b51cb9a95d478ccd14f21dadbc86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dd285da1e0fdc0d585fe803c806d927b4b7dc9200be6aa066fb709feb0fa0563_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0492431a83b054ccfb99ceecf24114c3e5cc1140c47047c0b6b522f0f6cf2ccb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:7e0a61d5ccc0a331d78eaece69fe293aa0beb985fd623f74b9a9299f47b2ad4c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:a6e6241120b527c6391d2d13237d361bc5b00b6279e27738683d41c098545dfc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:aaa5ee2184dee40fcc8c7b1173583bbc118e8feb920e0d1235d44616ef3fe43e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d71e4a4782d66b11332bcc50f5ea1450ffc2aa58fede2f4cc15c37ee0f44b18_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96836bae237753c8cf3aeca4ab75df1fa04e5a7b5b4b3085c862c5d344211601_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee92edff63d93cb6d8d1ddbcba89be147cc1430c1237a9a018f40c0d0a723fc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fca93b02a3a8d2df123de56e10153a27b0efa795e5739e4cd0fb5a969cfca9dc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:1298eeadb0b2ee722f500ddfed516ac904d5fb3a9ef791755b6e90f30adb5765_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:573906bccf6503f2696c009d9d2af463b34dfb805d61d1b7640befbd07c28fb5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:894560037ec68176865d5c60ff8be52731f8742d0b9fa310cedca9061e6c327c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8@sha256:d0dd5d37830ba6d0905cfb8b6bd04173103a73ffd38c5aa17d78f2e2a00e1dc1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:18c868ecd46ec973c30ee680fd996486cb6761c07d9779ed7cf46f0a5ede4cab_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:42276b457d15d14f77aca5ce17f2a67f22b7c45dec51691c151c805d9d9612dc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4603509f8808b9e479f67a90758c3fae4f23e3ee33ce293dbef2c4535912b97e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f03368d655c6cd3b810fb23250819a2eaa5c62b97331a1b33b094b266da346d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2a19767db2e440475b229300d3fe5cd403b9c568cebc3681971b148e3310f07f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8dfbefc908cc22891940436fdbdeddeb3813e99b5c38755727f74f3e8dea14f0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d6435edf727ac96c2a7cbbfba3b6151efe6fbd76bfb5c24959bdea215c2ba329_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f7840e91f0519e1e54513b5b13be31d2e599364e66d32841c0f9756267bf6427_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3d9818314e37d925b45052bd103d29dd9ebd6b7fc6782c51a442a9998545fef7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3df500ae788c4cb944d36748d15853e2772205c0557f6662ab530d88d538f0da_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:983d79f0745bb9885b3867ad2997b648e33c456404f15f2aebfaedb2863a25f3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f2cb67a50baf5f6cdb62e4403ec5614806a9265bae3fdde84129028559e6118f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:047dbe93de1a4993d350ea71294078ea95edc9737e169b0006eb86151545aabb_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:649017dbabd2cb3c6d531d49e6f5e1fe9be6f1c33876c973d2b47c95c17353ce_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:ba4966df786038893b030349a9c3e125ab647d41383c19e9e8e6306bdebb4829_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:eacde6a20cd2aaa8c1a2d2a448174af8c5d17b7026fd99735b40a017c8e11e0d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:59ac45b522b03852394419b40ec8c03cabad794ce1cd6c586f9fb9af145606c2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:5b22ef2cb5d3e58ef54188851ffd09cad761a7a8ea89272684ffb19c116751c1_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:6588bbca32a2ac1783d179ae221cd880d0ce4cb6160835ecdb7e9f9c8fa96b34_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:faac0b4031093947bbe81886903a73a15d7dd5474d7fb7e875f213d817d573ab_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:9382e60bb6309a90aef9bed153432dcda752f0c8128a749968e3a7673dae4101_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a383710b61db56a2ff9d9ba3fe8c7739d701c013ceaee6826ab676b2472ffe32_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a6c19b7d9dec1c8fa663df7302b05e14e0a4c21b904cba4349c4949a90d12333_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b0f1f2f299e26fbab116c03a9f7159af88009793d69d499845adee6839a4bd28_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:0ae7eaacad4d255c1aa4e44440eb5f76d48decc1cf48368b1cfdff875b3db23e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:1995977a2a675adc7c1614736de736b8487f13a83540934aae0961913a6c029b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:374069bf5cb672a83defc930b0fe50056a56e79c39e4bb6d80a299f70e216841_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:c4fb50c052e590055b1bc6c77c56abb1b6af31b40cad484c17c3d190795de0d4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:33356a54f6d6a1fd83b7edde4455e43398dc4621da955574a165908ae3773da8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:3a625a6cc76069c63bf46827aa0c3d5ce21dcfc6d2348f97b7cd02f1b49942d4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:9ae676ba35e5a1a0cf797f6c7ce4d7fa73947b366343e956738ead2ff5e7a1d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b71a1064bf462424cd36f543cbdce471236402d2834b8da5be4d6ca6fde6c44c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:03939fe68a50d97d6d25f3ef437f5540efae2c53817205ad5f6481f4a190404f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:15962b11558365bc5b1d5e17ab18fadc81615649e6b68f953d7378526554bdc2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:52a3cd2726d71670a29be75660c4a4f42896dbfb29f7594ea41d3347bd248ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:77f77d5e84233d217e3178f4bacc096afe12afa629f30d46badb1b879266b6a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:02c01bd5fd9807d667fe3faefbc618857acd7983ba2e7604456c9acf96bfefec_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:188bf8f0b44f96af3e2785bbe59bd80ddc5e9f4177024c7153a8d6ff5c9b7aa8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4ec4a98dc210d29f99ac19af641b7e28958c8a007aea09c0307b111d1e07917a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:fd42abb1fbd493bd587241b632ce864f30bb48dd9e60703e27ad619914b5357a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:1cac50cd5e36bc24747431cb798a6abf45148a534d2bf2f2c10eb0210d20f6ba_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:7b875edb5c78f712224006bda120f9ed967eab094eed46755aeda585c4446576_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:92b95e6e916f5ebe162d74d12f0eed3a51961fdc3a7de72f889ee7efce02326b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-console@sha256:ce511b4b16eefcbce4e9228a99ae65808268f404d28b77bdfc7803148de0968d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5888c3f0ea25551bab5da99efe6a137e32bc3ffd65c655906ec40d93e72b6729_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:5ee1bab81c3e3b4b366a699707e1275f4ec20958b98af405ebd105fbb4dc73ef_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:aebc3f96abe5dbdcb01df0473fd11720b79b56cdd1a73e2f4748a0cde4ce475e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:bf4093b3783712a3d148f51b252b9aa5d1273cae6d74b5c618c379e4d72d4734_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:0ea982b6db532adcadd47045622d781745fdd7cacfeeb70148f8ae932f975911_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54c729468c7bf533db0a60ea68f743779293bc614c0e74fbc854547d68c7947e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:7f1bc347fc085e1c04e31e1d16b04e68fc97baf6c5fec41eb156513415355be0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:eb09528b1a42dde7fa5f06ecacd8360c06308a367b8a722f8f447bbe6d66726e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:50e2c2cfa61fd29f390251813a58d74097c648a7e1d88061b02cee4b2392ee23_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a41a40ce374498c24dcc406e767984d277cf42b17cea4608d9f22d38000e1410_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:83a85b258f6ef4b75b6d90187ca22a2c007999e129c1b9dc610cd4f34e4a251e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:bd30d58a54b90206f37c17a6cf529b871ee664945274b32b55b7e580e821b2dd_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:b560640001fa9950fb090e3b247bab2c49ef5eed189031ebea98fcda18209215_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:dab69217eb73829f09b4227b984e4cca227887b1ea0ff3f8c7092138bfe56ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:37bb0804fdf1e4f7ad6e2350dd7689a411d3728754311bc66b540a6de51ba3db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:867bf76c34cd5d8b3a79a99672957fcceb73bd573bd95d492ee40964b287a0fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:982949f6633bd6dc6f05102c432a4057a66d58c5cee70c4b609180a54d46805a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaeb2a2bc760a50874e6b2c293165a209f72bf11ee967699981577eba50a54cd_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0cfbdc99af1aa16779197cfcacc4c0cda66e716df44f12a356a6f1caaaa06343_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:205d980c61fc4891dabf1a5c84fe71b0e59b58e7fb2e5fe3c51604b5d0e1197a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8b724e766c3c11555b288441c60ba3db4f941b5e78f8272f9a743b01676d5e0d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9@sha256:918ab75cb8704a88e1ffa80406d991cb1f1ef1b5a2fb0d5279696c9579a4cbeb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:5fec117592e21161c85ff9bd100b7a14275048aea4c5cced2c69f49d1c17140e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:65c8e5dc6c60d97e734b0f168a1b6849d7a1870cf5363d3a4d43edaa77b7bf6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8a16130c7974e363c4e0f7718806ffc3c73c2da40b6254bec5a2d172cb42e7fb_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9ad17b22f784c2c105b9ad208286dde8e988c33da4fa6af93555bb07be51e93a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:1fd3bb59299ef9b817b8fbaef110d2799a6bfd170e283336c97e1694cadf293f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:5ea39360e4ebfe9fa3ec25443ea968f29825c53a5f8018ab101b18e5e8500bb7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:6d8c8bdfad8c1d6e876d88dfc2d7e357641aa76d408a67a05795388cb14d7d6b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:987c0e2c5b9e3daa77cbdb52c39c7cc53e86aa91b0872b582eb9bac9b0148641_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4883fe208649eeda71c75a9c2db1091b91183733a28292f872e049e0585e30c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:4e4239621caed0b0d9132d167403631e9af86be9a395977f013e201ead281bb4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:645410031a5730fce151543390ada63f0acb179d3b0e5d260c2ae1073d67c67c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:a9d35dd43dd8cdf701c6956aaa77dcb83347a6da3e1331cb7cdd66af2ea52f6a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:009595173b63d11631ac47d011d44786452b13bbf2536babdb00485d7389eabb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:727538312eba784066a446c4e7818fcc56e14a5207e6a8150e3d3adef00053a4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:8318637448f65cb9b916c2ce58e887d8ccc7ab8852f16645528674e476e96c34_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:a78cb4ddd9c8cfc159f317e6f0de4a35c2836c35b7969be3871bec8cb103d53e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:179aa38f846fa6086f30c912c0355cd793e5890a94b6bc98230ec67952425f83_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b9880902ff41d093008682688f7b6cea1591018ab64a2f465847735b89602d5_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5378e674fbfe02ffe298d0e16623f3f14e727824f34cc06eb0b21680c5dee5b9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:b9c86575ae7c33f87acc27c91383afc5f8314e7bff984b2be9030d6dc0c6e9b4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:49b530ee7203bed66d69127d51e56cdfef585ffaf676fadc452160c9a90f9112_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:9f719bb88618d7cf442b8d227209e548f0d0a24dcb02486f268b30fd11746b68_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:a13975c00d459c8cb744d416398c46010dd89ef7052c0a0e6c173583643210d6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:ad26f907dfd260915ad593f0ef88f4b7b7c5d7afc48f322c2124735cba01798e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:6b8c24f906e1c774a2aceccd885f8ce7276624eb14dc59c37180ec0ce67f2d5f_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:d2e2216469aec7ea94ba939f010f11eefef68a5cfbfca7cd09dec0ca80e216ae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:e982e553342ccc9b32fe06555f5d42878f3b2594b6bcefabb5b081f39287dd74_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:f54c2a5e143525c9759107943e2c4bd3768957e364057b7d27ab3135e248324a_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:0af395ec9d95b0bfbd6fe644a59b0e9843148390e3ddcbabe32a1c82826d3ab7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:454f6d24aac40ea9d125a1949ba4ffee00897968b58b5c4b18d0eae0d7d98d64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:4ab84e0ec189af871e4bb9756c7bc1131efdf2c3d1c02450393ad85b2dd43cfd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:bdb803eeba73498d1a8ed24859c911b14f0e1345d6f5480c73b22ae1b2110aa7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07c14ddbafc345938de519ee63f0ddd8f99b1ab65d1712acd01c3680acee02a8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:596dbcf18239b82a10bab7df188138e70252e94199151c237e2bf56ad18d68ac_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6139b943cc773f7f6a91bdd0b1ce137daac7bdff312cf0126575d5a22205fce_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e55012da72e5ae2620aeb1db6fa2b3a1e86fccb58b9a8b9e943c15d293ee9227_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:1238365239e4b9ce847b22270da9ee69824f0ea19b83e5cf4e7854b8cba11c09_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:3969bb0bb72e66c530f550fa61a753cc968ef483bd4af7708b7c08dcd820d8d3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:7f2b03eda904d4b6b7c2059ac687d39ae1f62602d9bc918c48983ff56b2e9547_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-deployer@sha256:93d2b087e89bca782637e767c203e78dda875891397acc94a15d623f62a190de_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:76672b00e5016ca16aedd7d19e0db5ba6d94b14fe9193bf04fa26a6bb6f716ea_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:db641d0f0362deaaf1851ba366c915f88901b3cc5b73e24312abdf1b8554d3c4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ebab6a1ab4402b45f82bf112491729aaee54567d42cc5fd4b09023dcc6cea9df_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-builder@sha256:ff66314da94a727fc13f9d68de196e9dcd1e0e69b0e0c5d7752630ee0b7930cb_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:31e502781545323630e5f0625f7cc24021e15acf9430c9df74d8e6fef28a5c6a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:786413c2e50ab18029193b6ab7eb92cdde50878b7c7b777628019a9df4de616d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:80d6cafc9f82eeaf85d0b6336991caf0a0ac9686fcb9a3dedc890529857439a4_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:88240d4dfa667bb9c17fd11cec8d880c1ae8ba866ae3519dc21ef43a7c5573ef_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:023814aab2f5c6b5920073f8a3a1e6a2922a7276735abad46ad7c78e01e85d72_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:25aec74e27621341ad92d473ab8d738bdc883e25dd7d141ac5129ace7aa0f086_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9ece37091e5555b29daae7d6585aed034d4e88fa486fa9b26188d01c1fdb0d94_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:d3c4f004a7814b03201b515dd744a83fef88bee4be0e6cab9e139427cdba2d63_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5ce95f7647af83013812727119671dfe59564f280bc6727fc3e7701e4f6338d1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8ccfa58fa1bc7d8186cb1a021393508f66eb87778170a4569394a6d6b3cd9207_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9356b15d3717fd68041c397f0f09f8763c127e28369e3e5376f14e51cbe6dcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3e9ff9660c80defade805bb01e17ba6762a50bea0d8d690a1a962cf80aa315e6_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575a79518caab2bceeb99a1c1dc6ba9d8860fe926e951608f0b8fb46df1dbeef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c8fbbd111bb7ff4ef16105966ab7851e69d1e9fb6b26dfe9ea1a1d89bf578c7c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:181b355c8576ca62233065f1eec8eb6459677f563df72d4d367f86e20c0bc1b5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:29cffdadf45eb5a1f27a633bddd9d56ffd007a5e90f75a8326df928eef392ff1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a32a73fd075c6d973943589836a886899967959f6633ae2fe67f3b52f86d3cd7_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:455f9f91cdff8c349825ca318c57c50ee429e0a8be2b5ed4615a93815ed590ec_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:65570954963a148bd14faaad3c5d331741240242c677f0392d5742dc5a4beaeb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:992bff7fe0c70db622bf538a6c2141cd67891c2f2d1535ad578a4d6db573b2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4318e021cfd982bcb1b28d09fc6ce33f88bfca28521960bfb3096a775e7091c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:4c1087c6db25376c825ad744b838b3e2004b123c43ffccd72e4e5360fe24c519_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:7b415db97442cf89a0d3aae96d590e782ff4e99e743dde6182237ad5aece076c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-haproxy-router@sha256:f6112648366ce429c24acafac67fc783a0fd0bced1b556958c56885b5d08f58c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:29560d7dcd2e59e92f93aead7e54f77ae6837773006eb896cfbb932642fa6b27_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:44c12f4efe9af26d6f74430b408c14e8f835893faca983cb2b4ad84714eea814_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:4670256a98a1f3d8f7fa2ef6c8b1866c012d3dce1345b59e47c75a55daf2fcf6_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:da5463192e3c72f1d679346904935bbf41bfa3f8b63c72a76e4a3957f822dad2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:696920f2a7fd6b960bf71721e6e9f47669ccbb63e2e8169c4009d62b2d8e17cf_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:9b5e8ef404dc47355514c7a58586bdab26cab846f16786ab1da0384a6d2a0b86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:b5d3bc49b953db03f79e15dd50e00ca94a470412f98bb0b1e06823dcdbc1a7d9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:e096054daa74b8365ea2da2c2b0564de49a2cfef389eea655cbbc467c209ffe9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:022c83d5cfc0e64bcb4a1bf5b37d70fd22312febcb569cbd552f32f281271aee_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:32e648ab64213534641a15d11054705f233df50982a4dd03d8ab63a07cbe6cee_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4f10371f7644dad60681ee66d92ed05acf00af1daaaf9d394527c1f921bf028b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:dd050af7c8567d1d6cd51c3a3e7d755ed543d4f24311f57f3357e16b8b4d85e2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:b192253cc61cd9149a8bd0f1f485d98c988577d393fa7a70cfdfdaf70f173c6f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ccecad454db05f6af730fdb91c9417b9e1ce2d9536a1195f72bfd74a1b1d3566_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ce3612d751769401fbebd8ec6c6527e57ace2ce0a03389b645b51d06fd035a1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f9276769bb52a202a5e597e247eea3b3a5f0c7bc6585922eb5af2a9c338596e8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19dc9454bc3902df2fffeaaa047a6ffc616187e17feb2c35ea1c1e38c4200497_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7216e7b3e0764b348921a685e83990dcd43124e39faa61f9f5d9a32c01305e89_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4d0dc4b7411b2717470f1b8884a9a16e50e23e633964319bfbd89b6c8ae197e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:180c9c8eb7ecb129ba7185e5960d9a810e923108c375783ea0dfc4b97dce51ce_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c2df611963860b98228805292c89bcce9cc904d51d56514ab8baaa307953a90d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:19c82473617068729aa3163cc0e892767288be9447970224c877422f90574ed5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:28cf9502f1e95f38375138350e121ce8146e308ab0a6032e8a0750dd280489a3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:114cf6ded8fd93ea4c0cf1b81b4987d9a40a96399adfc7a5e19ae7d44f0a2945_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:203ddb09bdad9752e090fc56e42d2ff9f1ed4af13741700d1b440f19a118486d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6344fe9fd38cdbc4ff0a448f1861e9a68cfed6b8fa9224734e47a777b22b7383_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:70d72291f46af48787147ccac1f5b85fc6c6b6d61ee90c39b749f574535935b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:24fd4086c8cf8d4fd4ffeb3e13b2c989b7cd9bbe46c6f67942bb510a6a569ac5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:9282724764b86839867a66e3fd6fa3bd5cad33286f8408949686eb7906e904b3_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:e739477075cb79b8dd69ee05c7d78b046548962a1149c1562aa71699a5365f8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-altinfra-rhel8@sha256:f4ab9107dead6268bd1a087535f692c658abbd307b5f31081b56ac5ed3d4fc0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:7adc8378ee10f93cd8674373ed6a357a68c040d85f893d88f5183e9928d25eba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:cb4f0826b9c206a7de2e0873a9c92548b01fd28654cbc34e7fd0729385a17cf1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:f720bd87060f913c4ffa93483e2f53bc6a677c2af09d2dc994539eefae93a1b9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:ff1def1e72fe9ca3cde20b0deba3beed0d34335b8e10deb9fd98d3099f4d1053_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:082b3f5ebbd88365d677bab11cdea339e165ab8eed46c7a6089719e2c42200e5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:5d5543663216223d91bab799e98e6264d35a9e8771caf1cf97ef9e17cc72be40_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:8616a0e358467acc83edbb5a1e98166a385e02db89060b3e255c3980ab90e33e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-installer@sha256:9700f5679e54a2e5384a523197394f6d8f702615b3959d0351128fbd2a749820_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:0eecce53a04959775c255512ec45257f3a69c85c5c8feb69288212120f8b56e5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:7a2b3349b8254a600a1ca630e3a25843502d4d2f7c9d856bd342e50e885d86ab_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:292cc9441a9d5a7924e2be573dcedf76f37de4faab2937d025706dfbaf47ab42_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:779875e21d33c8895fc80456b95e38846030c94e2cb687aceb12d7e7a6112de5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:5436cc73a8d2e5b0e6bd39f3ab4c9c063812bd7df99e686e0a1f2b5328394991_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:f033cfdcfa388a69e05c41668c3d9e8155dbae3cd1d4f1a07510ba505d8f76ad_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b3accf428c414cd2933666235cf20b81ed831a7bf6518acdb00f87b55021aa3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:bc8606843ad317b631156bfdf725b6fa71d884c513d687854870d28e9f224605_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:38088fac0c49b1fbb77e65ed56f607e3defbffbf3bef686d5a3acba767144873_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b56b71a4cff191bffed500df10cb923ebe2770a93ec95289d9abe66b6389a72_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:43cb7f5dc11066e93106033352bb97b30c6db082c461561dd6847efd2f3000b4_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c50edf149e8a2731074b72ae750e7d6da515f3b4e2a258118e9ba103de7f76ad_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:82e101720a83dec4f623a9560ff8eb1c9d6c0f38f01b72d60bae5336058f2edc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:9ef87eced057ca60578f2cfee6e61a56988f8011c7dcbab7649be4c337515045_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9f8b5c3c171cb86c2272aa4340cb5362abf4108cd752a48dff5450beffd4bf8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:d939b5c8ae70192dc7b2e349ec2161d0995ac22f02e4c3d7dfe0748392b8f272_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:52d08745b124a3bd240e0933ead05f49e1b625e7c8918961eee71b87a5e1a736_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:64763960a7a1bc043077008666889ddcff7acf160384e85f58d25b05e3d2a176_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:c0e89779264348d47780c8680bb5030d44b693f9b8ed880d3bb30449bfb61948_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:e701effa7668f48b18c851e48ce56a126cce1b2afe005f0deb9fc387098da38c_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4bc2ad315ed6939655c2308d9e3af3ba09be8c499ebf96aa69afaba6c1f6c2c8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:4f1ee15c01e37ab6eaf8026f61fa0d81fd5ef941430e7cd97980e50e53581eaf_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:570d9cef15d9ea55a04f0d1ba895451f61fd162ac19a5d121176b6e06c411c9f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:86e8c2b4f9f0f3f465e1d2c915c8bc06128ab225968b37552369ef57d04a7d03_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:070792939bb8faeb4f68457555599beadcca0559b2e3e1f15a4216c6b99b3278_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:611afa9cf26adbdb37afd37a87695131c40ba6c9daa757032f0edcc2e9aba2d5_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b5991fd1ce7ad72833d5e2faa21f6e419c0cdd8b0cd7cd5803017862cc448_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:e1281d4155bdb5844b9037c931c5f7c5177fbcf37e97e89671105c97d430b907_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1c5ac2a3461184ba852b5ae12a4ddaef206e3ac1b2ed1f3a0f6012b51d8c9948_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b5cbb9a1d012467fc844bb5957b8a172e429705f6ba9aaa93dc403051ae4cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d02a31381a82ce657ef505271b51737c0a3bd61117b6b766b478bf31c0e73d42_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f09c436f26edce1f134bc1d357d03a8fa92bb8430d5a755041774d267d86a26d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2a0c970d09eaae313321f8a002dabb61fdcc8e93a152efb690ac13cc6325ee59_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5b13087a48d653ef0d177c2cbe935bb156fe92978e9e7006ab8c507379b445a4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5ce16964f4ab427b3d74d59a37052a391b5f41b2d13c3d53fe87c62628ea053a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90bb20b5cec18d4a7275c3b4b94c08a4dcb75d90475d08b2f3617be504f43599_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:74d63915220bdd7e7d79aa5360c68a36d0ebdbc47bfcf3073ef30646dd3a37b8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76cddefbc0568659da3b94d5a0f8dbe89071719f393699ab189685641d89a918_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b5f068094462f73872310639afc202e7fc750f6ac82dc5d200fc90b616cdb695_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bc6f7f358046b46df84c1938ad822a9e051cfbbedbd2324648075ac99a4ec475_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:19b2f6381a8a886aa9e7f5843acaee67621f69df8e53a81a94b3051d85dd6e40_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:bb57a85f5865b4abb6fb65ac9e614cf385e228d8706f801113275b537b0ceece_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:6388fc2056437b5019cf181e9a8d4366e070edfed89c2a1fed6c610b2f18bae9_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a41ddf265ebdc43cfaaf2711f6ec62ac2a1cf9d10c58194f814a0f5a229ffcf1_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:947edb417d00b674f3a13b84948637b79a9b583d4d3583eee9e4e041f4d62f48_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d32f4f726b9bc8321a4e8adc2ce8e6394872e668fe615f3faf31ebe6b9981d79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:de2a1bd7bbb54565b8429f5d49c1622de3143773958197ad9730ae73f6e5f9f0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8a70cbaeb5e6c26c65bee9507e1bd6fcdc75a8529e3eafbcc821472cc22ff25d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7627b03767358b9d4ee376edd8d1d73681718b24db47c4ffa15390cad4454fe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:aba69da4d4b6672bf5b5127fc7c442732c78d45a21f672877c50e46e0a4d09db_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fcb4286793b19e0eded193d69eeebf8c6149402fcb517fccc34e4948e5c1251c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:09cb2bfd606a346df617151aec6efeae84a1683fa4f3a5ad671aae5cdf5cdd96_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:52358f26fdaae2cf3e7d3f6e356d5919afea4ab8e0839b7a74904985142e0c8b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:76c54390ce406273bb17ef6e0fca0c98ede518a991c6bf64eb9ca15ba32cb349_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:c1eaa1019c099d79e0eba33d8fae61a6bf9c9d838468b6a8bf1eef84ebac207d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:1f01aa0eeb475568a00b8bd0d11f989cefc7d75becbf7b27657da7dd6025a5b8_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:2c4b5543f551d0dacb347e12ae9de6547ed1daa761d8c2494507c17317f1ba3a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:5b821187e723dccf529a696deb4aba4c7d45c1f0dd35abc88c807e85a5f810be_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:900e36e74d532c79d38d1d5ce7839966a5fee46797134179def4f7de7bd965a6_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:29648b756095606959713abe8cd4a2398826ec819bc09d46716096b410c30e64_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:6311f5b4415ae92ec0f22d9c872b39f4ebf3ec927324d4ddbb7d8dc26e955701_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:7f8ac1113a074334b6d0c5398164968a977abe9e5095767b776899ae65388f86_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:adab1c74e6b120b65906d035105e80e43418a24963fca8fe72a58f76b826a89b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:015a919fee29b5d6b640ed8bdd89e0ed6e5c7e8fc1af13f878da0a5fb061937d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:510f1cdd2db9c9a020478b86ed2f068b731fc7469aa52e13ef0cb067304a0826_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:83af79a73100359c2b7aa2ee4ea2de605db608f114f7c400a18d94b81b80cae4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8@sha256:b4115b7a8e21b1087db2c7b453d6b6bd69245da2e704305431f392e46c3b7ee7_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:3f78fbdfe00fcb8ffea1a55399f6caab684845a7288a99d067c7b3b00b3f4112_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:43636a81d6f95cb34b358a534ff145ac400d15761464f8ff633f7c7d4c285144_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:b0c8a9c66210526576af636ffdc56a9beccf4e60ea71748bf11be06b91212358_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c84953723dce43b579ee047f0a2009097009a6f6b910569fd4ef8372a8ca0481_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:12e04c64e77979c9e541550235e36b423cc186f6bd523fa6d9bba06d9f68aef5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1bab907d7227ca369e55a88d9bbdaf64d8ccbdee999d0da578c6c6db311734ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:1c68743da79d4f171043fde51ba3092547b2ed31bf4497d8453528b3582d9eb0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-cni@sha256:d1d6b323d9fcc50178ed6be9d1ddccd78ed979fab1c24192e48b2e8928a163c2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:4bc03402072583792c1917b3edb304b8cf0fb6342df5c6e1049ffff4cdd4d45c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:5c8013e50c636cbabdd311533ed36a03e5ba643f46c30b6d51ed4d9667a4be51_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:7d18506fae102e7ed9230c1d3b45e592f3642ea79a259483071d6e65c2badc58_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ec684d1bc3a81687ff73b3177b07de4d7f01a1ac84cd202f9c4edad4a23535d1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:176a4126cc0c31ce07fe34ebc35685828d2ef09fc063296a323050f3d1476d2a_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:17baed64e4953201aab840fc1027d3018f45b1080b0880656b4b1b11ad469e49_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:39da92cf6f212becc4d2d3a5b65c2e710b7c0f59ad55c5abfe73ef94eefa2c4e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:c8edde5a3451f86afb9652cb19e0a695c367037cedfb22bf6a66cfcd8d4d8145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03fc78a3acdc015992f9d2ddff7d8b6cac2dd2f1f71d30b3e35f2906c8718425_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d7adb7d2a3bdb35c8ade02e12bdf2858c583599e383b9a59be0df2bf6b9860b_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:923a90ef50867e84aee50ca3ae4db9ba1f0f1b25b493d24a77a2d31939018a4b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2560baec71e279cf80bb06eb71ef074767433a53457c71c6e3722265f802064_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:0dea12e073560e1da80c926284f74d96078354893a254c9015778f771dd4ba23_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:61e17d8a0837c16bbd493622282de6d7dcc37b4bd22493c37d7e124c88c18bce_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:77594bdf8aaa96d6b6ef828a3c007d7a00a2920b5234e92a996dc1eede8aa145_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-must-gather@sha256:96b2773c861c4143a0e0f312dbea30d963cac9105f957dcc757863c24b796e6f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:23a29d3f07a069892de0fa6aa9328dc0bbbc12c669cda2b6546ebd471d524a79_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:7da96946b411b4ecce119a13118357ebf09222c2211410df3c2520a1929ea08e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:a9140565827327ab2bb19a0b0ccc4c1ec0a5242d04a9fd516a611400e84d85aa_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b55d756e32151846b0daf331210751ce0975a72f9fabdb762945bca485d2f16e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:1b241c2003aa878ab82fe4b9081b07bd02be793bd3439e2da8d6db72d4f45d9d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:386b4d8ea55c5e7b6213405cb20bae7db66c22fc8ad1ba52b1b8eb757d716b0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:3ad309ce7c14dccb47a258d20428bba1ef3e6e18cce08fd20128f6abf615fae7_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:799a084f8b0f253cd2846fbf948e173ed7d9bea02254f5997d236e9c4b893d7f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d1637a239ebd2b722283c4cfc38b63279eb0d3135dd847bffd5b35da233a124e_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:e93dcb163de60090cdf1a4bd50570d4cc474b6b03acd6248f3546f03f6a50a9d_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:93c91b9b4fe6f9f8344ae779a816ccab7b7ca538dab2b0afbf4f3f53deb67a32_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:a0447dbc436ab35bbd4d540858af4daa815373160e76c2096c4a805254d6dafe_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:b7e319eee2b6ef20dac3590dee60bb450b782ed12c3c6b29c5563585158c1003_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d5cbb86f6fb6f64dd3257370f3c9639a0d12f23d42973b6796b8fd2a16670b53_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:2052eff8304adb9ce897373c7658f64272ea815c65c2051ab276809c8e8fafe0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:44e79b7f97cf5b695a0412eeb748bfab8b0832092792a3bc6302c9433a3f9f25_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:5f57a7c663eae0e2f674f492e2f4f95d5f8bb48665c7b1e454765fe7d99d0201_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b5938f4d907c4db4296911e04579ae917435d8469780746470666aa38088e5b1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:06eab95b2cc695d948e23a1823c376e89b8b9363603ff85572e06e603fbb9c4e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:590414b833c488d59dc7b8096dfaedf1d252338fd2ad56a1417586373336c920_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b945f91f18ee8a391fcf9b342f5d86e44418e210436e8a1d72e27b3d967e1bfa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:d4d814abc3dfe2409a4e0d3f5508fef4f1e312f0321d036dfc6199d2f2cddff4_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:2a36f6faa7d9b6cc7b928ee6468ecd1704d27352936e92f5841d59526ef1767e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:4494bbf82a80107f56651c6db1980c704cf816269c47a4befb8e19a172bfb6ae_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:6bedcee7a03cde7085b410487a13b86460197a6dca781012f13c81806fc35773_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-catalogd-rhel8@sha256:77fd174d8fd92a611d4c191239e68d515e65d0c27d3ce60944d669d8e5225838_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:332dd14c60fa7e565aa9bd9868d2c1c6d7c566f705f6f7006bd79404aa83b290_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:946fe00b45a2584e4353356ec0ce00c79b8a95e5c754c8a0aed0616c6bc1b1ba_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ab5f7ac945d02de050a064986c2ce55f711ee69f048c0107b8c8ec4027410e1a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8@sha256:ddb31537fa72c0377718ed7d5900a79aea9501b8165b62f0d9eb1582323924d9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:1d8c8c3e374f540907e8b2b547f09b5c2512b5880ba0cd187f3a3334f97c2840_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:43c7f9a32905460104f6cfe064a95bb6379433199095a78b1389cac0dd4eee8c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:7c8484d0bc8be061f05c46aa8583be7f4bf10ab1484f3b0a5af3b3afec75cfef_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:b07b1bb505b43e5934facdc6fcb18b15b6b2a6654347e04e3433bcb77e9299c9_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:5aeab01ca43ff8f9eb59593f551e682d50996bdd752fe50c66915eed9b35d0cd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:7c63f74753943f017f29615add0c1500ab6895a272315cfb466251c2b781de64_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:9bcc05fe16f8c854188a70dc21974bd5d8fc2ded18c38d4cc87f2699aa57f55c_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c01026062c690a6334f8a4586b4e03d967d1c15212c51a86d71d6eb6fd895c79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:253d3c8bb65828b152bc58fc753cbf5b4d8dc0b4fe44a75fb452c0f4daac774f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:3dd6337b277b42171a02cefc6f640895b1d78bbf0e43fafd733a264489be81de_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:b147e0883bf824fb029f934cbf1aaed94292c5f4d7ec3070993bb819ec31db88_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:f15b6f9abb7e5c2d3db65c2de6f296df141a165eda09618cffb006ec2078877e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:0b9ed13ac26bb6191dda59a4745800a489821778f685309a593a85cafa4cb6ad_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:2ec400aa7a2dd132db427b5a9da71d6a391a3ab02ca7b7326091aece015234d7_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cd2b08e2022b45d1c17b3be8f3d5b39aefff1351106d05f62219b66bd0c296c3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:e68155f949b14df9acc501ceccbda65919d0af046212a00988037067156abbfc_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8442672925cc8c4660069698a78f4b49d0236f9336b9bceb7ee2e9ee32b58d92_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b6e92452c81c13eec4a2bb052d5546cb4163dc7f91d38839d65bbfd3b5a12d8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a7a2b7955a3ec119d2f62753476bbcee9b97e0673aabe795e4819741e4b97e0d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a9709c95bd6d8e8e2589fb7fa1beab9508099bd65dfb08fca8e7c623063e9c39_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:24de03dbe342c70cfbd93b92eadfdcf7ee0d7e2eee43da35eb90ca4edba8a2bd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7a7342e9ad289f90d7d122282b27f90292e33135aa6808104716765883bccdcd_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5c691257bd6f9ca86cbad33ea6a5d68652cf51e0c3523f0169c5b78b0733b85_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cdfe20bf63da93588185904b4aecdc18750c49b5f6d1715a38500db8e7171d0a_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:004df6a464bf6a276c1434a427ea559eae429baf130416cb2d1209d56193ec95_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:65150382abbb438304e0faf30540778ab3354019e8f102784b8e99f427161a66_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9070e55e1ca4c4428d6d369acd6b004c41b524004e3f400d2c36985bb31f9f57_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9646b0d6f1572973b49be7afdb4f36e4e337c1a527a12ee187d3d309d7017601_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2ebad9106512e5c73a8cc152073e87753c0de9928d24d3dfa86d1462516e21ab_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4749a9b7a55a9ae4c8e4ac9f0462c5a2be89075f5b7cea3341aa181f455d84f9_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:cd93411ca6fb901461ae231e3d9b9cbb74ad01140e500571e984924c2092e1be_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:f00b645436f046f3326bfdf54d349c19e8abe8b508237ffa0511b8c31367fcbc_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:233629faa5716ac39390f9c41c4eaaba2e467304ac5bd4bf09d2e9505d47ec99_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:24662f7291dc93c5ebf33394686909b6e8fadb9f88c851eb296eba067e38dedd_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:32d74307431436787237af7acb549e99d7097f3f035767d0eb6b4fa743ba73aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:358758bf219a7bc07596f69c2dadccf61dcb0c4637952a99be53fa85c092d3d8_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:003f8fb236a9b46cc06f0a3dab43de93427c0aaff8385e7aef557cef0cae4bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8508bbb24b119ad7ae8ed3b1fe9b942f412a439c1558c9db0d24b18939d4ff8b_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:99859b25c596335967d298d25fd3746643f36eb0850e3559cf2c979fe398b15e_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:a9da06c115ed0b8c6d835a48aeb2c37c29e798a67d9353342d8ee6e03fa59b2a_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:08cdda9d2fafb335f30215528d6ccb6728cc0cd3e7bc8591bb718a967e842544_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:79404adc99d20ca5d96e7dc637104a26db780b26055c373ef654dbeb0943da86_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:b1366a67cfad287e3f17305022f075981697ffd7ad486035e318bd707c2f4e40_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:c0372db6d99cc67a419c693d1348bfa71c43a5b199491e3e2e7bc655afea4dd2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2b5371d3697f10290efc4bf9158034cb1686171db6779bdf5aa87c14916d9c05_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c458abfaebb5c69588702fbf6d0af7c95cf82454a2a95ffb5b56cb83a957e64f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcc7e3f8a233931db43d15bc1b31d069a19116bf80785bd7d8bd22c2e905bbb2_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa621f04df6781cd04e41f38053bcb119b246a8bec4b86e0011cb781d8fd8ca1_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:06e421b4aa0cf0b09b86f93e84699a9210e20a309668a138409a10040f540357_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:2ede7e9507b999f9e5b5c54e4b716de91217d3a0862823aafae38e3c1e9e0df1_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5df7ed49d932af967b225e212360da66bd60c2f2c65f71bef40d2e4e15791adc_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:a83c8379101793fec9e86331ba7c51fe22738451d32ff47f58ff71057f465de9_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:039c1e45e7796275b80141a925628ab875de797ca65d463bb2a2c3680168423c_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:52cae8703527393b148c57b6302bf785bca6b93e861ed940f2cd9431945020cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:5b5e71a03842c51b45981c1416f4a55ed8fbb2198f808179c2465c06e11853f8_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:cbbc9ef9d8e24a78fed842867099349760462cced838df9e30bfe90d1f56cf7e_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0ea339face67f8586c099840082aa80347ca52a734ff366aca79d6ca49c1faa8_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bd704f985f386f5b83bbce4244280b9a35701a0bc6fc3cf01d0e41491f2229df_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:19c350bee4ea62fb6263c777833241ee461582021e69065671916b7e4843b1ff_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f6db370e97b1b449293dccbfff9e44b13be8c7d09dcba725bc1033f5aaafd68b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:56bd4e232580571a1a0f83d2abf79f6d4138698ace6f0559258dfa635aa0cb4f_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2075d2d9f6ebbeb2f120577a1972770ffb4f50bf866898effe6ff53a786a6cf_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:69f318f4698727f8a26eeb6cd8cbae34d977a6a4f096edb79df888adfef894ba_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:816d11eaddd027983ab4f149e9b6f7f4d520eca82c6ee404f909d8b7fbf76428_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:3833876e7cbf0e456b04780236c32805871e8afd8adaba41fd120fcc5006f518_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:4a809f0918283e117b8107f9a88a542d8894ff724807f42573fae712d9b72da5_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:bdf108e70c20b065937ad312f38681c986a1ee251fc4a9b60bb2c7ef739eb3c3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:f96241461cd2cfcdab4fb5c90d05154f04ec64c2e5422d2000b9a7e2458eb106_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:077df27b7fac23c16aabb3e91b9360fc67434b4057582a7520f19a7f462b2ab6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:612a7392309be59fc35f293fce986f6af98a2436ba0652e5a255cf0446706163_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:a2296e3d8da43f1d86c0d984baa276b49d92ae6e27a5ad9f0c15c77bbafee3a5_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:d865f0448a04fe29e826ee19cb1d3ea85e247fd068b5db99d65c1c7360a17b38_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:53b3e4f6a5084e1040d213a038ac94ab2fdd885e79667b30954472115db59833_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:71c832220b8d9ca0a89746ed2031a05b7edbfb69524df0e5ca6ae706bc269fff_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:8b74b1623759394b5c2bbf94362f24897e0df3678e46a605821bc1c43fdd11be_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:f522ca36500da72c4168706346f7be6b8329eefc9f5accdf764b10a7b64bdc3b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1c5d4974d8802617d8fa8f046eb27c669c8e3a08dc73a52ed46d802d7bfdf923_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d7d05392bec21b538e2eaa6b245dc8a77fc64ecc92a220932b5d52d5b504a1eb_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d8ac939e324b7e6ff82a4ce1c67c434ea7fc05542b969d0b82fbe7aadb84efd3_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dc12a015166c13a9676aac214598b1b4a43f94306b24cfe1a8a24d7249b0dcf3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:01b762c740909d2f294b01cb322b74562ebddea2a67ed410e99b6a5efea063e3_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:18eb7067256343849b8e4aafc24714b6c0d68da551c5eac43ae8b0cc173b044c_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:5b0d8dfdb4a417448e4992da350672bf5b2d70f84f1abd0b146616ccfe23b492_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:651894b21feb37a8bfe5368c701767269f1c89d88c61442b70ab312ef9e65f84_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:3fabe4529f087f56ec1673288365f89b0060051a70966bab5fd62e1dab70841f_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:95cdc04554ccf6097ad7bed4c0d46d06b0fa5207f99e9c7e06c669fd83171282_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:ae8441175b15857673fd7e4069488cac2b0e76f14b5f8cbd8151c28e0e4f42db_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-prometheus@sha256:bfffbf144f792e655437cc53f032a7055a4868bfd6c95dce62a6723b070b946d_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:06bd743d8438ee808eb1f6cff900b3e0696fac0f26221860657737585d09c6b0_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:12ca6213cbad15b7d1e611dbedd2cc5730d0babbd7d511e9fe9d04d21a044ee4_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:47d3af8113d196a10c07c2b4a9d83c81592efc24878391469ffc5e7b7042dc50_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-sdn-rhel9@sha256:93d6287f962689453718f4ed73008e6833772f522490c49a0ce09f2fb4467063_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:326675b21db8999e356a665f1d7b2ae32d97f7d5e10a9527fc9e4666c1c3ce9d_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:5a2bc0cf2eaf5b156c78bb7069b8467abd7d622203d34dac4353634eb5c08bd0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:63d90f35db212064f9fc880e053abd817383e51e7336b9152af84c1d1f89cdc0_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:8e4756fea75609a891257a8b8023e02c0e819da76e3324b187ac4d0e11a2cbef_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c1db975fdbc052aa37d72c0d45907784d1b8a2d8e569f7b67a01c785cc433699_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:cee2d6e2c4624011050b4ca8fe46af2029c11de74009e37d8c97a19decea8dae_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:e06b34f5cc6a42a327e9a2d0d891a79af72843365132b8b29955b90c62b068f2_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:f94624763a3e6778bacf0c520baae098672c831d6659da5d31c5a1cbd8e8be24_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:6b3c13a4fcf13e26a19103fc092968e290b9c807b37f7700f062f864d088ab41_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:721c6a4593c918a02ffd5e2b4d59b85c7d2bd1a89b70e9be24031ecc286c13fa_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:85f67e7b86d0307175360435255195c3b6cd52fdfdf9124193b169a150eabf83_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tests@sha256:d6525dace3a292a4c24ee5ac7d5418e0e801eee0391cae3167cac8d3a16f04ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:349547bfcdb8a14a6142a742fbfea4c05a16e309035ca0457f7fb0cc378f1f79_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:61a4fb977f77e39a5f81c611f742f0775ad705afe8104c04b8c0b8f3606a651f_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:78d99fe171b421fec61b5a0c0210d6ae06e410a39979f2c81bc2dd811675e5fe_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:8b2b73a9ee0544cff5dc5c03ba8bc2e65c9585051b35aa8d18fee8e78c07a1ea_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:365262c54883d6ee9a00bb58e8e7ba8add4400d93060a5b0de5d4b0d2dc69b2d_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:5e8577223fed89b993e05b83dd8f8369020453c30976867506ef8d2f791f3a68_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:ccdf10b7fb16cfb02448b6223076709a6751bc21028f287134c86911f5a699aa_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:f8d9816fd9450410c91c350cce71e6a9ca7d5d75ab438d5dd3d28ba7771f0422_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9688db7fca2b6e8231c41edfcc96ec9c53dd035eb3c8606c89fcf3621994a463_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:9690474c0beba2e4ad490c27b30d2243e64d18e8fd805048b8fade7b2490e746_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e17265029816eeee9013fadd063baee89dda089d1806170ce724a6a6684cd958_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:5918f65f625e013bbf7f35365e32785a856ceaca0e7566f57825b8ee5ac6eb60_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7fc2a48efb812c9bd179992fbe754557a69d2341fd6cf5cd0e7a4a114185c9a2_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:7b99f7a4c3660e61e63f75d4cb3b8ea60b4967169255f5d53fc95cbba473b1c0_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:1705aa1a5e8882f8e49abba3e33e124fa61612260b54c92a3338343ddc7b6a8e_ppc64le",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:20c58bf39a34669e4ca5343109d4844f7b1afe47cc286e42ac8c7444e54c123b_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:579eb2d931e3e53892b668e336bf2eec99e8db1787e672bdae61c4f47ca94fe6_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f2e467a0a174eab404d6cf14d437fc92452e9d72132e6a5cbc022de9f64e1030_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:93b3fb5923bd2c08b36787e781917cd38f54221823b7acc0e32891d94974ce10_amd64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:bb7e1fadea9c00a5a8a2af932bc7a0977ab4893113273b2453cf41e07f908659_s390x",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cb45f5de23f5c7ca883fb8d7d4d6fc43bae0ff55df2d8613a14524e56c8a7435_arm64",
"Red Hat OpenShift Container Platform 4.15:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:cf09b2595f67f54004e92f62c5c8e8d5a7c88f31b22ded235a8957aa1c44dd1b_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh"
}
]
}
rhsa-2025:11677
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.18.21 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.18.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.18.21. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:11678\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\n\nSecurity Fix(es):\n\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\n* podman: podman missing TLS verification (CVE-2025-6032)\n* jq: AddressSanitizer: stack-buffer-overflow in jq_fuzz_execute (jv_string_vfmt)(CVE-2025-48060)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:11677",
"url": "https://access.redhat.com/errata/RHSA-2025:11677"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "2367842",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367842"
},
{
"category": "external",
"summary": "2372501",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372501"
},
{
"category": "external",
"summary": "OCPBUGS-54314",
"url": "https://issues.redhat.com/browse/OCPBUGS-54314"
},
{
"category": "external",
"summary": "OCPBUGS-56167",
"url": "https://issues.redhat.com/browse/OCPBUGS-56167"
},
{
"category": "external",
"summary": "OCPBUGS-56995",
"url": "https://issues.redhat.com/browse/OCPBUGS-56995"
},
{
"category": "external",
"summary": "OCPBUGS-57068",
"url": "https://issues.redhat.com/browse/OCPBUGS-57068"
},
{
"category": "external",
"summary": "OCPBUGS-57782",
"url": "https://issues.redhat.com/browse/OCPBUGS-57782"
},
{
"category": "external",
"summary": "OCPBUGS-57887",
"url": "https://issues.redhat.com/browse/OCPBUGS-57887"
},
{
"category": "external",
"summary": "OCPBUGS-57949",
"url": "https://issues.redhat.com/browse/OCPBUGS-57949"
},
{
"category": "external",
"summary": "OCPBUGS-58203",
"url": "https://issues.redhat.com/browse/OCPBUGS-58203"
},
{
"category": "external",
"summary": "OCPBUGS-58280",
"url": "https://issues.redhat.com/browse/OCPBUGS-58280"
},
{
"category": "external",
"summary": "OCPBUGS-58366",
"url": "https://issues.redhat.com/browse/OCPBUGS-58366"
},
{
"category": "external",
"summary": "OCPBUGS-58457",
"url": "https://issues.redhat.com/browse/OCPBUGS-58457"
},
{
"category": "external",
"summary": "OCPBUGS-59235",
"url": "https://issues.redhat.com/browse/OCPBUGS-59235"
},
{
"category": "external",
"summary": "OCPBUGS-59260",
"url": "https://issues.redhat.com/browse/OCPBUGS-59260"
},
{
"category": "external",
"summary": "OCPBUGS-59280",
"url": "https://issues.redhat.com/browse/OCPBUGS-59280"
},
{
"category": "external",
"summary": "OCPBUGS-59421",
"url": "https://issues.redhat.com/browse/OCPBUGS-59421"
},
{
"category": "external",
"summary": "OCPBUGS-59443",
"url": "https://issues.redhat.com/browse/OCPBUGS-59443"
},
{
"category": "external",
"summary": "OCPBUGS-59501",
"url": "https://issues.redhat.com/browse/OCPBUGS-59501"
},
{
"category": "external",
"summary": "OCPBUGS-59623",
"url": "https://issues.redhat.com/browse/OCPBUGS-59623"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11677.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.18.21 bug fix and security update",
"tracking": {
"current_release_date": "2025-10-30T15:24:07+00:00",
"generator": {
"date": "2025-10-30T15:24:07+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:11677",
"initial_release_date": "2025-07-30T22:11:17+00:00",
"revision_history": [
{
"date": "2025-07-30T22:11:17+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-30T22:11:17+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:07+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.18",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.18::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.18.0-202507211933.p0.ga17340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01_ppc64le",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01_ppc64le",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.18.0-202507211933.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370_ppc64le",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370_ppc64le",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.18.0-202507211933.p0.gc937080.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985_ppc64le",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.g1ede6c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a_ppc64le",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7345744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175_ppc64le",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175_ppc64le",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7309caa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761_ppc64le",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761_ppc64le",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g90a296e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e_ppc64le",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e_ppc64le",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g5932024.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc_ppc64le",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc_ppc64le",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g94c0e70.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445_ppc64le",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445_ppc64le",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.18.0-202507211933.p0.ge2aaf00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e_ppc64le",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e_ppc64le",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.18.0-202507211933.p0.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5_ppc64le",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5_ppc64le",
"product_id": "openshift4/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.18.0-202507211933.p0.geb75d9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326_ppc64le",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.18.0-202507211933.p0.g39b37c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.18.0-202507211933.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a_ppc64le",
"product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.18.0-202507211933.p0.g32e7759.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72_ppc64le",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72_ppc64le",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.18.0-202507211933.p0.g3a97784.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534_ppc64le",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534_ppc64le",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.18.0-202507211933.p0.gc21f5d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e_ppc64le",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.18.0-202507211933.p0.g376f0ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da_ppc64le",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da_ppc64le",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.18.0-202507221934.p0.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b_ppc64le",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b_ppc64le",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.gf0a670c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785_ppc64le",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785_ppc64le",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g9158250.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f_ppc64le",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.18.0-202507211933.p0.ga432067.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597_ppc64le",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.18.0-202507211933.p0.g92e17ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9_ppc64le",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.18.0-202507211933.p0.gdf5ef25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396_ppc64le",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396_ppc64le",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a_ppc64le",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a_ppc64le",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g526498a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2_ppc64le",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2_ppc64le",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.18.0-202507211933.p0.gcb5a929.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7_ppc64le",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7_ppc64le",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.18.0-202507211933.p0.gc06a810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7_ppc64le",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7_ppc64le",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.18.0-202507221934.p0.gde71b0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073_ppc64le",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073_ppc64le",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8_ppc64le",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8_ppc64le",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.18.0-202507211933.p0.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544_ppc64le",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544_ppc64le",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.18.0-202507221934.p0.g10d29fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74_ppc64le",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74_ppc64le",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.18.0-202507211933.p0.g287caff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c_ppc64le",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c_ppc64le",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.18.0-202507211933.p0.g4aa39cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a_ppc64le",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a_ppc64le",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.18.0-202507221934.p0.ga5cbc2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d_ppc64le",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d_ppc64le",
"product_id": "openshift4/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.18.0-202507211933.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474_ppc64le",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474_ppc64le",
"product_id": "openshift4/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.18.0-202507221934.p0.g73741a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d_ppc64le",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d_ppc64le",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g3806ce1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137_ppc64le",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137_ppc64le",
"product_id": "openshift4/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.18.0-202507211933.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43_ppc64le",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43_ppc64le",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.18.0-202507211933.p0.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea_ppc64le",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea_ppc64le",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.18.0-202507211933.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908_ppc64le",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908_ppc64le",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.18.0-202507221934.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465_ppc64le",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465_ppc64le",
"product_id": "openshift4/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.18.0-202507211933.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6_ppc64le",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6_ppc64le",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.18.0-202507211933.p0.g0a39d2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5_ppc64le",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5_ppc64le",
"product_id": "openshift4/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.18.0-202507221934.p0.gca6710c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a_ppc64le",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a_ppc64le",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.18.0-202507211933.p0.g3cca6fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6_ppc64le",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.gce2c2d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0_ppc64le",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0_ppc64le",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.g5835384.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9_ppc64le",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9_ppc64le",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.18.0-202507211933.p0.g5835384.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2_ppc64le",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.18.0-202507211933.p0.g69c47df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60_ppc64le",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.18.0-202507211933.p0.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f_ppc64le",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.18.0-202507211933.p0.g615411a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6_ppc64le",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.18.0-202507211933.p0.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3_ppc64le",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.18.0-202507211933.p0.g0e41f7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6_ppc64le",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6_ppc64le",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g2f62712.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2_ppc64le",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2_ppc64le",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g11ced00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95_ppc64le",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.g7ec03e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383_ppc64le",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.18.0-202507211933.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d_ppc64le",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g6405b3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204_ppc64le",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.18.0-202507211933.p0.g7145e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81_ppc64le",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81_ppc64le",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.18.0-202507211933.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1_ppc64le",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1_ppc64le",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g2b407ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235_ppc64le",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235_ppc64le",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.gbeacfbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b_ppc64le",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b_ppc64le",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.18.0-202507211933.p0.g63df38b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a_ppc64le",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g4a9bc4f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g474ad65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15_ppc64le",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15_ppc64le",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.18.0-202507211933.p0.ge30ce1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33_ppc64le",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33_ppc64le",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.18.0-202507211933.p0.gd1e0195.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b_ppc64le",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g2f2737e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf_ppc64le",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf_ppc64le",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g3385690.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459_ppc64le",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.18.0-202507211933.p0.gc86d806.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69_ppc64le",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g85cb407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54_ppc64le",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54_ppc64le",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gd17bf3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573_ppc64le",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573_ppc64le",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g6fe7000.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c_ppc64le",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c_ppc64le",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7cafd0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740_ppc64le",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740_ppc64le",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g1e3caa4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb_ppc64le",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb_ppc64le",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gd967a73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e_ppc64le",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g383f101.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d_ppc64le",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g33a1141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83_ppc64le",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g0fac9aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0_ppc64le",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g6182930.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb_ppc64le",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g59ba356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34_ppc64le",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34_ppc64le",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.18.0-202507211933.p0.g01d5fbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5_ppc64le",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5_ppc64le",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g88088e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g0a6f6eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gf1711cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4_ppc64le",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4_ppc64le",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.g5fd8525.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e_ppc64le",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e_ppc64le",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g5cdbe18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24_ppc64le",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24_ppc64le",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5_ppc64le",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5_ppc64le",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.18.0-202507211933.p0.g8caab45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53_ppc64le",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53_ppc64le",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.18.0-202507211933.p0.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4_ppc64le",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.18.0-202507211933.p0.gcca3837.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d_ppc64le",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.18.0-202507211933.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775_ppc64le",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775_ppc64le",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f_ppc64le",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f_ppc64le",
"product_id": "openshift4/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.18.0-202507211933.p0.g4163768.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90_ppc64le",
"product": {
"name": "openshift4/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90_ppc64le",
"product_id": "openshift4/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.18.0-202507221934.p0.g98ccbe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad_ppc64le",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.g6ea2356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6_ppc64le",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.gaf54f52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.g1b8c94a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.18.0-202507211933.p0.g7cb8b38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d_ppc64le",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d_ppc64le",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.18.0-202507211933.p0.g793e0a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d_ppc64le",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d_ppc64le",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.g2ba764f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b_ppc64le",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b_ppc64le",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7f9ed15.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc_ppc64le",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc_ppc64le",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.18.0-202507211933.p0.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f_ppc64le",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f_ppc64le",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.18.0-202507211933.p0.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904_ppc64le",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904_ppc64le",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.18.0-202507211933.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6_ppc64le",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6_ppc64le",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.18.0-202507211933.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f_ppc64le",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f_ppc64le",
"product_id": "openshift4/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.18.0-202507211933.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743_ppc64le",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743_ppc64le",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.18.0-202507211933.p0.g962ccca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1_ppc64le",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1_ppc64le",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.18.0-202507211933.p0.g8dec42d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5_ppc64le",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5_ppc64le",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10_ppc64le",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10_ppc64le",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.g2111495.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da_ppc64le",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da_ppc64le",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497_ppc64le",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g6261ac9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.18.0-202507211933.p0.g01f6b41.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.18.0-202507211933.p0.gd914e77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993_ppc64le",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993_ppc64le",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.ga91d9a8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335_ppc64le",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335_ppc64le",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.18.0-202507211933.p0.gab43283.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03_ppc64le",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03_ppc64le",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.ge46a6d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332_ppc64le",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332_ppc64le",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.18.0-202507211933.p0.g5f37d0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760_ppc64le",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760_ppc64le",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0_ppc64le",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0_ppc64le",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.gac43b0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c_ppc64le",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c_ppc64le",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.18.0-202507211933.p0.gb851bd3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf_ppc64le",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf_ppc64le",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.ga5e5e80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710_ppc64le",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710_ppc64le",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.18.0-202507211933.p0.ge4c214c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2_ppc64le",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2_ppc64le",
"product_id": "openshift4/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.18.0-202507230234.p0.g47b1354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f_ppc64le",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f_ppc64le",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.18.0-202507211933.p0.g2575ff4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988_ppc64le",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988_ppc64le",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.18.0-202507211933.p0.g9f981b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3_ppc64le",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3_ppc64le",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.gea60189.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a_ppc64le",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a_ppc64le",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.18.0-202507211933.p0.g5d7a65b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860_ppc64le",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860_ppc64le",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.gc876718.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e_ppc64le",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1_ppc64le",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1_ppc64le",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.18.0-202507211933.p0.g5835384.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.18.0-202507230234.p0.g4370f46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gd36aea3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g01fc505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a_ppc64le",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a_ppc64le",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.g17ae6fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66_ppc64le",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66_ppc64le",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.g10ac06f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795_ppc64le",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795_ppc64le",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.gce6ffa2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0_ppc64le",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0_ppc64le",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g30efb52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3_ppc64le",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3_ppc64le",
"product_id": "openshift4/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.18.0-202507211933.p0.gf1599f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889_ppc64le",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889_ppc64le",
"product_id": "openshift4/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.18.0-202507221934.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.18.0-202507221934.p0.g4370f46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4_ppc64le",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.18.0-202507211933.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee_ppc64le",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06_ppc64le",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927_ppc64le",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927_ppc64le",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g35c1136.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_ppc64le",
"product": {
"name": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_ppc64le",
"product_id": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=418.94.202507221927-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d_ppc64le",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d_ppc64le",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.18.0-202507211933.p0.g490612b.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea_amd64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.18.0-202507211933.p0.ga17340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415_amd64",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415_amd64",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.18.0-202507211933.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47_amd64",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47_amd64",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.18.0-202507211933.p0.gc937080.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5_amd64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5_amd64",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.g1ede6c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63_amd64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63_amd64",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7345744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17_amd64",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17_amd64",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7309caa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378_amd64",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378_amd64",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g90a296e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b_amd64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b_amd64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g5932024.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343_amd64",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343_amd64",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g94c0e70.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508_amd64",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508_amd64",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.18.0-202507211933.p0.ge2aaf00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641_amd64",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641_amd64",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.18.0-202507211933.p0.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7_amd64",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7_amd64",
"product_id": "openshift4/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.18.0-202507211933.p0.geb75d9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2_amd64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2_amd64",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.18.0-202507211933.p0.g39b37c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.18.0-202507211933.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0_amd64",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0_amd64",
"product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.18.0-202507211933.p0.g32e7759.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312_amd64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312_amd64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.18.0-202507211933.p0.g3a97784.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82_amd64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82_amd64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.18.0-202507211933.p0.gc21f5d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb_amd64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb_amd64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.18.0-202507211933.p0.g376f0ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874_amd64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874_amd64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.18.0-202507221934.p0.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b_amd64",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b_amd64",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.gf0a670c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e_amd64",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e_amd64",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g9158250.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a_amd64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a_amd64",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.18.0-202507211933.p0.ga432067.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df_amd64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df_amd64",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.18.0-202507211933.p0.g92e17ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482_amd64",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482_amd64",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.18.0-202507211933.p0.gdf5ef25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d_amd64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d_amd64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.18.0-202507211933.p0.gb79bdde.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf_amd64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf_amd64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.18.0-202507221934.p0.g9161a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e_amd64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e_amd64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.18.0-202507221934.p0.g50ca44f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76_amd64",
"product": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76_amd64",
"product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.gcfbae04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3_amd64",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3_amd64",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb_amd64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb_amd64",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g526498a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f_amd64",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f_amd64",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.18.0-202507211933.p0.gcb5a929.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893_amd64",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893_amd64",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.18.0-202507211933.p0.gc06a810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e_amd64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e_amd64",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.18.0-202507221934.p0.gde71b0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897_amd64",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897_amd64",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2_amd64",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2_amd64",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.18.0-202507211933.p0.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a_amd64",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a_amd64",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.18.0-202507221934.p0.g10d29fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086_amd64",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086_amd64",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.18.0-202507211933.p0.g287caff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c_amd64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c_amd64",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.18.0-202507211933.p0.g4aa39cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d_amd64",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d_amd64",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.18.0-202507221934.p0.ga5cbc2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544_amd64",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544_amd64",
"product_id": "openshift4/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.18.0-202507211933.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42_amd64",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42_amd64",
"product_id": "openshift4/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.18.0-202507221934.p0.g73741a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00_amd64",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00_amd64",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g3806ce1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b_amd64",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b_amd64",
"product_id": "openshift4/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.18.0-202507211933.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b_amd64",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b_amd64",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.18.0-202507211933.p0.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0_amd64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0_amd64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.18.0-202507211933.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91_amd64",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91_amd64",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.18.0-202507221934.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6_amd64",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6_amd64",
"product_id": "openshift4/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.18.0-202507211933.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd_amd64",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd_amd64",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.18.0-202507211933.p0.g0a39d2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899_amd64",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899_amd64",
"product_id": "openshift4/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.18.0-202507221934.p0.gca6710c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4_amd64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4_amd64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.18.0-202507211933.p0.g3cca6fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7_amd64",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7_amd64",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.gce2c2d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11_amd64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11_amd64",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.g5835384.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f_amd64",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f_amd64",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.18.0-202507211933.p0.g5835384.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7_amd64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7_amd64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.18.0-202507211933.p0.g69c47df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb_amd64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb_amd64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.18.0-202507211933.p0.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552_amd64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552_amd64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.18.0-202507211933.p0.g615411a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35_amd64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35_amd64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.18.0-202507211933.p0.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b_amd64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b_amd64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.18.0-202507211933.p0.g0e41f7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec_amd64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec_amd64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g2f62712.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a_amd64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a_amd64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.gc395190.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858_amd64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858_amd64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.gd631c22.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gb51cd6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7_amd64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7_amd64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.gf54f9a1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0_amd64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.g9c24d76.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac_amd64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.g9c24d76.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64_amd64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64_amd64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.g987615c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.g6cced66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.g4b34592.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.18.0-202507211933.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c_amd64",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c_amd64",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g11ced00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac_amd64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac_amd64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.gf60e402.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e_amd64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e_amd64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.g7ec03e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa_amd64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa_amd64",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.18.0-202507211933.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e_amd64",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e_amd64",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g6405b3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879_amd64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879_amd64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.18.0-202507211933.p0.g7145e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327_amd64",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327_amd64",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.18.0-202507211933.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880_amd64",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880_amd64",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g2b407ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a_amd64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a_amd64",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.gbeacfbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777_amd64",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777_amd64",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.18.0-202507211933.p0.g63df38b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa_amd64",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa_amd64",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g4a9bc4f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e_amd64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g474ad65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974_amd64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974_amd64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.18.0-202507211933.p0.ge30ce1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f_amd64",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f_amd64",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.18.0-202507211933.p0.gd1e0195.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa_amd64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa_amd64",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g2f2737e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63_amd64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63_amd64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g3385690.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44_amd64",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44_amd64",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.18.0-202507211933.p0.gc86d806.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5_amd64",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5_amd64",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g85cb407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd_amd64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd_amd64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gd17bf3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884_amd64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884_amd64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g6fe7000.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5_amd64",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5_amd64",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7cafd0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d_amd64",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d_amd64",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g1e3caa4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163_amd64",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163_amd64",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gd967a73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b_amd64",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g383f101.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0_amd64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g33a1141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0_amd64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g0fac9aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa_amd64",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g6182930.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e_amd64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g59ba356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4_amd64",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4_amd64",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.18.0-202507211933.p0.g01d5fbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879_amd64",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879_amd64",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g88088e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399_amd64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g0a6f6eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c_amd64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gf1711cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c_amd64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c_amd64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.g5fd8525.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d_amd64",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d_amd64",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g5cdbe18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1_amd64",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1_amd64",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8_amd64",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8_amd64",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.18.0-202507211933.p0.g8caab45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891_amd64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891_amd64",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.18.0-202507211933.p0.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99_amd64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99_amd64",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.18.0-202507211933.p0.gcca3837.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909_amd64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909_amd64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.18.0-202507211933.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a_amd64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b_amd64",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a_amd64",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a_amd64",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5_amd64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5_amd64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.18.0-202507211933.p0.g4163768.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4_amd64",
"product": {
"name": "openshift4/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4_amd64",
"product_id": "openshift4/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.18.0-202507221934.p0.g98ccbe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3_amd64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3_amd64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.g6ea2356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105_amd64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105_amd64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.gaf54f52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.g1b8c94a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.18.0-202507211933.p0.g7cb8b38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8_amd64",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8_amd64",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.18.0-202507211933.p0.g793e0a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f_amd64",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.g2ba764f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0_amd64",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0_amd64",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.ga33026b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f_amd64",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.g3ffdea6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gc7d883c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g1c7bc07.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a_amd64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a_amd64",
"product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.gd9a7124.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484_amd64",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484_amd64",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7f9ed15.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e_amd64",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e_amd64",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.18.0-202507211933.p0.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1_amd64",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1_amd64",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.18.0-202507211933.p0.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e_amd64",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e_amd64",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.18.0-202507211933.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e_amd64",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e_amd64",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.18.0-202507211933.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654_amd64",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654_amd64",
"product_id": "openshift4/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.18.0-202507211933.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e_amd64",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e_amd64",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.18.0-202507211933.p0.g962ccca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad_amd64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad_amd64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.18.0-202507211933.p0.g8dec42d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118_amd64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118_amd64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70_amd64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70_amd64",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.g2111495.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9_amd64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9_amd64",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037_amd64",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037_amd64",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g6261ac9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4_amd64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.18.0-202507211933.p0.g53274f1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0_amd64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.18.0-202507211933.p0.g457dead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599_amd64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.18.0-202507211933.p0.g01f6b41.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac_amd64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.18.0-202507211933.p0.gd914e77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c_amd64",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c_amd64",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.ga91d9a8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35_amd64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35_amd64",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.18.0-202507211933.p0.gab43283.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63_amd64",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63_amd64",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.ge46a6d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d_amd64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d_amd64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.18.0-202507211933.p0.g5f37d0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094_amd64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094_amd64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594_amd64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594_amd64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.gac43b0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134_amd64",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134_amd64",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.18.0-202507211933.p0.gb851bd3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063_amd64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063_amd64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.ga5e5e80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5_amd64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5_amd64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.18.0-202507211933.p0.ge4c214c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e_amd64",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e_amd64",
"product_id": "openshift4/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.18.0-202507230234.p0.g47b1354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9_amd64",
"product": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9_amd64",
"product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.gd9fe8f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380_amd64",
"product": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380_amd64",
"product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.gafe324b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07_amd64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07_amd64",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.18.0-202507211933.p0.g2575ff4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494_amd64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494_amd64",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.18.0-202507211933.p0.g9f981b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65_amd64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65_amd64",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.gea60189.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4_amd64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4_amd64",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.18.0-202507211933.p0.g5d7a65b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea_amd64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea_amd64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.gc876718.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a_amd64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a_amd64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de_amd64",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de_amd64",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.18.0-202507211933.p0.g5835384.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.18.0-202507230234.p0.g4370f46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gd36aea3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g01fc505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a_amd64",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a_amd64",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.g17ae6fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48_amd64",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48_amd64",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.g10ac06f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b_amd64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b_amd64",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.gce6ffa2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224_amd64",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224_amd64",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g30efb52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e_amd64",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e_amd64",
"product_id": "openshift4/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.18.0-202507211933.p0.gf1599f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab_amd64",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab_amd64",
"product_id": "openshift4/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.18.0-202507221934.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gcfcad01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gcfcad01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g2b24141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g2b24141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa_amd64",
"product": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa_amd64",
"product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.gc414d1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0_amd64",
"product": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0_amd64",
"product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.gd664fe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88_amd64",
"product": {
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88_amd64",
"product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.18.0-202507211933.p0.g7cf7fe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.18.0-202507221934.p0.g4370f46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e_amd64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e_amd64",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.18.0-202507211933.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735_amd64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735_amd64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0_amd64",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0_amd64",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2_amd64",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2_amd64",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g35c1136.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d_amd64",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d_amd64",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.18.0-202507211933.p0.g490612b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.18.0-202507211933.p0.gcfcad01.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813_s390x",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.18.0-202507211933.p0.ga17340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6_s390x",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6_s390x",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.18.0-202507211933.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1_s390x",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1_s390x",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.18.0-202507211933.p0.gc937080.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297_s390x",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297_s390x",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.g1ede6c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33_s390x",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33_s390x",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7345744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0_s390x",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0_s390x",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7309caa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445_s390x",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445_s390x",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g90a296e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a_s390x",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a_s390x",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g5932024.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f_s390x",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f_s390x",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g94c0e70.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595_s390x",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595_s390x",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.18.0-202507211933.p0.ge2aaf00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5_s390x",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5_s390x",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.18.0-202507211933.p0.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e_s390x",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e_s390x",
"product_id": "openshift4/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.18.0-202507211933.p0.geb75d9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594_s390x",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594_s390x",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.18.0-202507211933.p0.g39b37c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e_s390x",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e_s390x",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.18.0-202507211933.p0.g3a97784.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff_s390x",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff_s390x",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.18.0-202507211933.p0.gc21f5d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea_s390x",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea_s390x",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.18.0-202507211933.p0.g376f0ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312_s390x",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312_s390x",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.18.0-202507221934.p0.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5_s390x",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5_s390x",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.gf0a670c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594_s390x",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594_s390x",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g9158250.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053_s390x",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053_s390x",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.18.0-202507211933.p0.ga432067.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef_s390x",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef_s390x",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.18.0-202507211933.p0.g92e17ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e_s390x",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e_s390x",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.18.0-202507211933.p0.gdf5ef25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77_s390x",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77_s390x",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be_s390x",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be_s390x",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g526498a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01_s390x",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01_s390x",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.18.0-202507211933.p0.gcb5a929.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32_s390x",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32_s390x",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.18.0-202507211933.p0.gc06a810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61_s390x",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61_s390x",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.18.0-202507221934.p0.gde71b0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7_s390x",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7_s390x",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f_s390x",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f_s390x",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.18.0-202507211933.p0.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea_s390x",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea_s390x",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.18.0-202507221934.p0.g10d29fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6_s390x",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6_s390x",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.18.0-202507211933.p0.g287caff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e_s390x",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e_s390x",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.18.0-202507211933.p0.g4aa39cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e_s390x",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e_s390x",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.18.0-202507221934.p0.ga5cbc2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661_s390x",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661_s390x",
"product_id": "openshift4/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.18.0-202507211933.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933_s390x",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933_s390x",
"product_id": "openshift4/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.18.0-202507221934.p0.g73741a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386_s390x",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386_s390x",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g3806ce1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8_s390x",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8_s390x",
"product_id": "openshift4/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.18.0-202507211933.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860_s390x",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860_s390x",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.18.0-202507211933.p0.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9_s390x",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9_s390x",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.18.0-202507211933.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108_s390x",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108_s390x",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.18.0-202507221934.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979_s390x",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979_s390x",
"product_id": "openshift4/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.18.0-202507211933.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6_s390x",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6_s390x",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.18.0-202507211933.p0.g0a39d2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830_s390x",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830_s390x",
"product_id": "openshift4/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.18.0-202507221934.p0.gca6710c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e_s390x",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e_s390x",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.18.0-202507211933.p0.g3cca6fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7_s390x",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7_s390x",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.gce2c2d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c_s390x",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c_s390x",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.g5835384.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775_s390x",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775_s390x",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.18.0-202507211933.p0.g5835384.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7_s390x",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7_s390x",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.18.0-202507211933.p0.g69c47df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7_s390x",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7_s390x",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.18.0-202507211933.p0.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34_s390x",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34_s390x",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.18.0-202507211933.p0.g615411a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a_s390x",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a_s390x",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.18.0-202507211933.p0.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a_s390x",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a_s390x",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.18.0-202507211933.p0.g0e41f7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce_s390x",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce_s390x",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g2f62712.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4_s390x",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4_s390x",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g11ced00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430_s390x",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430_s390x",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.g7ec03e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc_s390x",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc_s390x",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.18.0-202507211933.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469_s390x",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469_s390x",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g6405b3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa_s390x",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa_s390x",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.18.0-202507211933.p0.g7145e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c_s390x",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c_s390x",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.18.0-202507211933.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c_s390x",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c_s390x",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g2b407ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64_s390x",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64_s390x",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.gbeacfbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b_s390x",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b_s390x",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.18.0-202507211933.p0.g63df38b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87_s390x",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87_s390x",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g4a9bc4f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491_s390x",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g474ad65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33_s390x",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33_s390x",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.18.0-202507211933.p0.ge30ce1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632_s390x",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632_s390x",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.18.0-202507211933.p0.gd1e0195.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664_s390x",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664_s390x",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g2f2737e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1_s390x",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1_s390x",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g3385690.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629_s390x",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629_s390x",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.18.0-202507211933.p0.gc86d806.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116_s390x",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116_s390x",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g85cb407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7_s390x",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7_s390x",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gd17bf3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c_s390x",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c_s390x",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g6fe7000.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e_s390x",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e_s390x",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7cafd0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb_s390x",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb_s390x",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g1e3caa4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a_s390x",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a_s390x",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gd967a73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562_s390x",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g383f101.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d_s390x",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g33a1141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e_s390x",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g0fac9aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598_s390x",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g6182930.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7_s390x",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g59ba356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1_s390x",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1_s390x",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.18.0-202507211933.p0.g01d5fbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797_s390x",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797_s390x",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g88088e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53_s390x",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g0a6f6eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c_s390x",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gf1711cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453_s390x",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453_s390x",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.g5fd8525.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59_s390x",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59_s390x",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g5cdbe18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2_s390x",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2_s390x",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb_s390x",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb_s390x",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.18.0-202507211933.p0.g8caab45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd_s390x",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd_s390x",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.18.0-202507211933.p0.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b_s390x",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b_s390x",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.18.0-202507211933.p0.gcca3837.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12_s390x",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12_s390x",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.18.0-202507211933.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1_s390x",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279_s390x",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87_s390x",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87_s390x",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32_s390x",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32_s390x",
"product_id": "openshift4/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.18.0-202507211933.p0.g4163768.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b_s390x",
"product": {
"name": "openshift4/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b_s390x",
"product_id": "openshift4/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.18.0-202507221934.p0.g98ccbe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34_s390x",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34_s390x",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.18.0-202507211933.p0.g793e0a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5_s390x",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.g2ba764f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f_s390x",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f_s390x",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.ga33026b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4_s390x",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.g3ffdea6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gc7d883c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g1c7bc07.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce_s390x",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce_s390x",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7f9ed15.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb_s390x",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb_s390x",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.18.0-202507211933.p0.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55_s390x",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55_s390x",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.18.0-202507211933.p0.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3_s390x",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3_s390x",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.18.0-202507211933.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c_s390x",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c_s390x",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.18.0-202507211933.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98_s390x",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98_s390x",
"product_id": "openshift4/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.18.0-202507211933.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a_s390x",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a_s390x",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.18.0-202507211933.p0.g962ccca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a_s390x",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a_s390x",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.18.0-202507211933.p0.g8dec42d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91_s390x",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91_s390x",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d_s390x",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d_s390x",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.g2111495.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343_s390x",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343_s390x",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e_s390x",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e_s390x",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g6261ac9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321_s390x",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321_s390x",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.18.0-202507211933.p0.gd914e77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3_s390x",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3_s390x",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.ga91d9a8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3_s390x",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3_s390x",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.18.0-202507211933.p0.gab43283.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a_s390x",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a_s390x",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.ge46a6d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb_s390x",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb_s390x",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.18.0-202507211933.p0.g5f37d0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283_s390x",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283_s390x",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363_s390x",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363_s390x",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.gac43b0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799_s390x",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799_s390x",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.18.0-202507211933.p0.gb851bd3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2_s390x",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2_s390x",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.ga5e5e80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee_s390x",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee_s390x",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.18.0-202507211933.p0.ge4c214c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe_s390x",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe_s390x",
"product_id": "openshift4/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.18.0-202507230234.p0.g47b1354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4_s390x",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4_s390x",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.18.0-202507211933.p0.g2575ff4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2_s390x",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2_s390x",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.18.0-202507211933.p0.g9f981b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3_s390x",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3_s390x",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.gea60189.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d_s390x",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d_s390x",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.18.0-202507211933.p0.g5d7a65b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f_s390x",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f_s390x",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.gc876718.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723_s390x",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723_s390x",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1_s390x",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1_s390x",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.18.0-202507211933.p0.g5835384.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.18.0-202507230234.p0.g4370f46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a_s390x",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a_s390x",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.gce6ffa2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87_s390x",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87_s390x",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g30efb52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230_s390x",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230_s390x",
"product_id": "openshift4/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.18.0-202507211933.p0.gf1599f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741_s390x",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741_s390x",
"product_id": "openshift4/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.18.0-202507221934.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.18.0-202507221934.p0.g4370f46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87_s390x",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87_s390x",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.18.0-202507211933.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd_s390x",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd_s390x",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6_s390x",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6_s390x",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487_s390x",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487_s390x",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g35c1136.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_s390x",
"product": {
"name": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_s390x",
"product_id": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=418.94.202507221927-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f_s390x",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f_s390x",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.18.0-202507211933.p0.g490612b.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e_arm64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.18.0-202507211933.p0.ga17340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136_arm64",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136_arm64",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.18.0-202507211933.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8_arm64",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8_arm64",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.18.0-202507211933.p0.gc937080.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603_arm64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603_arm64",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.g1ede6c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed_arm64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed_arm64",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7345744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db_arm64",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db_arm64",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7309caa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619_arm64",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619_arm64",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g90a296e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461_arm64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461_arm64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g5932024.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6_arm64",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6_arm64",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g94c0e70.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d_arm64",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d_arm64",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.18.0-202507211933.p0.ge2aaf00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf_arm64",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf_arm64",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.18.0-202507211933.p0.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563_arm64",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563_arm64",
"product_id": "openshift4/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.18.0-202507211933.p0.geb75d9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959_arm64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959_arm64",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.18.0-202507211933.p0.g39b37c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357_arm64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357_arm64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.18.0-202507211933.p0.g3a97784.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7_arm64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7_arm64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.18.0-202507211933.p0.gc21f5d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e_arm64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e_arm64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.18.0-202507211933.p0.g376f0ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d_arm64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d_arm64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.18.0-202507221934.p0.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d_arm64",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d_arm64",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.gf0a670c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181_arm64",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181_arm64",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g9158250.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6_arm64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6_arm64",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.18.0-202507211933.p0.ga432067.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a_arm64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a_arm64",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.18.0-202507211933.p0.g92e17ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852_arm64",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852_arm64",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.18.0-202507211933.p0.gdf5ef25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f_arm64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f_arm64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.18.0-202507211933.p0.gb79bdde.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819_arm64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819_arm64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.18.0-202507221934.p0.g9161a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a_arm64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a_arm64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.18.0-202507221934.p0.g50ca44f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807_arm64",
"product": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807_arm64",
"product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.gcfbae04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005_arm64",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005_arm64",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24_arm64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24_arm64",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g526498a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d_arm64",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d_arm64",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.18.0-202507211933.p0.gcb5a929.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993_arm64",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993_arm64",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.18.0-202507211933.p0.gc06a810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569_arm64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569_arm64",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.18.0-202507221934.p0.gde71b0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720_arm64",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720_arm64",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7_arm64",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7_arm64",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.18.0-202507211933.p0.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26_arm64",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26_arm64",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.18.0-202507221934.p0.g10d29fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e_arm64",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e_arm64",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.18.0-202507211933.p0.g287caff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965_arm64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965_arm64",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.18.0-202507211933.p0.g4aa39cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9_arm64",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9_arm64",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.18.0-202507221934.p0.ga5cbc2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693_arm64",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693_arm64",
"product_id": "openshift4/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.18.0-202507211933.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948_arm64",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948_arm64",
"product_id": "openshift4/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.18.0-202507221934.p0.g73741a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff_arm64",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff_arm64",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g3806ce1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457_arm64",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457_arm64",
"product_id": "openshift4/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.18.0-202507211933.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198_arm64",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198_arm64",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.18.0-202507211933.p0.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39_arm64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39_arm64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.18.0-202507211933.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871_arm64",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871_arm64",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.18.0-202507221934.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0_arm64",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0_arm64",
"product_id": "openshift4/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.18.0-202507211933.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013_arm64",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013_arm64",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.18.0-202507211933.p0.g0a39d2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4_arm64",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4_arm64",
"product_id": "openshift4/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.18.0-202507221934.p0.gca6710c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406_arm64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406_arm64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.18.0-202507211933.p0.g3cca6fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f_arm64",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f_arm64",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.gce2c2d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379_arm64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379_arm64",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.g5835384.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf_arm64",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf_arm64",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.18.0-202507211933.p0.g5835384.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776_arm64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776_arm64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.18.0-202507211933.p0.g69c47df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536_arm64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536_arm64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.18.0-202507211933.p0.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4_arm64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4_arm64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.18.0-202507211933.p0.g615411a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520_arm64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520_arm64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.18.0-202507211933.p0.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece_arm64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece_arm64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.18.0-202507211933.p0.g0e41f7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979_arm64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979_arm64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g2f62712.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb_arm64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb_arm64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.gc395190.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0_arm64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0_arm64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.gd631c22.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gb51cd6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d_arm64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d_arm64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.gf54f9a1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b_arm64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.g9c24d76.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e_arm64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.g9c24d76.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478_arm64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478_arm64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.g987615c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.g6cced66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.g4b34592.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.18.0-202507211933.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3_arm64",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3_arm64",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g11ced00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7_arm64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7_arm64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.gf60e402.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052_arm64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052_arm64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.g7ec03e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49_arm64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49_arm64",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.18.0-202507211933.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a_arm64",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a_arm64",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g6405b3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab_arm64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab_arm64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.18.0-202507211933.p0.g7145e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166_arm64",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166_arm64",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.18.0-202507211933.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56_arm64",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56_arm64",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g2b407ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a_arm64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a_arm64",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.gbeacfbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20_arm64",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20_arm64",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.18.0-202507211933.p0.g63df38b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2_arm64",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2_arm64",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g4a9bc4f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f_arm64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g474ad65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554_arm64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554_arm64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.18.0-202507211933.p0.ge30ce1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e_arm64",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e_arm64",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.18.0-202507211933.p0.gd1e0195.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86_arm64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86_arm64",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g2f2737e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658_arm64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658_arm64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g3385690.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b_arm64",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b_arm64",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.18.0-202507211933.p0.gc86d806.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076_arm64",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076_arm64",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g85cb407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e_arm64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e_arm64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gd17bf3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70_arm64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70_arm64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g6fe7000.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07_arm64",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07_arm64",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7cafd0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce_arm64",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce_arm64",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g1e3caa4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5_arm64",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5_arm64",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gd967a73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b_arm64",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g383f101.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5_arm64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g33a1141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183_arm64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g0fac9aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6_arm64",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g6182930.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b_arm64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g59ba356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e_arm64",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e_arm64",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.18.0-202507211933.p0.g01d5fbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6_arm64",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6_arm64",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g88088e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4_arm64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g0a6f6eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba_arm64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gf1711cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac_arm64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac_arm64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.g5fd8525.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50_arm64",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50_arm64",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g5cdbe18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2_arm64",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2_arm64",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336_arm64",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336_arm64",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.18.0-202507211933.p0.g8caab45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10_arm64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10_arm64",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.18.0-202507211933.p0.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f_arm64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f_arm64",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.18.0-202507211933.p0.gcca3837.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853_arm64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853_arm64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.18.0-202507211933.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663_arm64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea_arm64",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8_arm64",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8_arm64",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4_arm64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4_arm64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.18.0-202507211933.p0.g4163768.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0_arm64",
"product": {
"name": "openshift4/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0_arm64",
"product_id": "openshift4/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.18.0-202507221934.p0.g98ccbe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b_arm64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b_arm64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.g6ea2356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f_arm64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f_arm64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.gaf54f52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.g1b8c94a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.18.0-202507211933.p0.g7cb8b38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a_arm64",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a_arm64",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.18.0-202507211933.p0.g793e0a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09_arm64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09_arm64",
"product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.gd9a7124.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020_arm64",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020_arm64",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7f9ed15.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa_arm64",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa_arm64",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.18.0-202507211933.p0.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3_arm64",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3_arm64",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.18.0-202507211933.p0.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6_arm64",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6_arm64",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.18.0-202507211933.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a_arm64",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a_arm64",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.18.0-202507211933.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71_arm64",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71_arm64",
"product_id": "openshift4/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.18.0-202507211933.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474_arm64",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474_arm64",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.18.0-202507211933.p0.g962ccca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a_arm64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a_arm64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.18.0-202507211933.p0.g8dec42d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c_arm64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c_arm64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8_arm64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8_arm64",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.g2111495.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a_arm64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a_arm64",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.18.0-202507211933.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392_arm64",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392_arm64",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g6261ac9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314_arm64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.18.0-202507211933.p0.g53274f1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a_arm64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.18.0-202507211933.p0.g457dead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4_arm64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.18.0-202507211933.p0.g01f6b41.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533_arm64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.18.0-202507211933.p0.gd914e77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c_arm64",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c_arm64",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.ga91d9a8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68_arm64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68_arm64",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.18.0-202507211933.p0.gab43283.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3_arm64",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3_arm64",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.ge46a6d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b_arm64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b_arm64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.18.0-202507211933.p0.g5f37d0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d_arm64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d_arm64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94_arm64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94_arm64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.gac43b0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520_arm64",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520_arm64",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.18.0-202507211933.p0.gb851bd3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32_arm64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32_arm64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.18.0-202507211933.p0.ga5e5e80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a_arm64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a_arm64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.18.0-202507211933.p0.ge4c214c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981_arm64",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981_arm64",
"product_id": "openshift4/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.18.0-202507230234.p0.g47b1354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169_arm64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169_arm64",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.18.0-202507211933.p0.g2575ff4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876_arm64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876_arm64",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.18.0-202507211933.p0.g9f981b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6_arm64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6_arm64",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.18.0-202507211933.p0.gea60189.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe_arm64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe_arm64",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.18.0-202507211933.p0.g5d7a65b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e_arm64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e_arm64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.gc876718.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb_arm64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb_arm64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2_arm64",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2_arm64",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.18.0-202507211933.p0.g5835384.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.18.0-202507211933.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.18.0-202507230234.p0.g4370f46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8_arm64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8_arm64",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.18.0-202507211933.p0.gce6ffa2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b_arm64",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b_arm64",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g30efb52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56_arm64",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56_arm64",
"product_id": "openshift4/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.18.0-202507211933.p0.gf1599f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411_arm64",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411_arm64",
"product_id": "openshift4/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.18.0-202507221934.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.18.0-202507221934.p0.g4370f46.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586_arm64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586_arm64",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.18.0-202507211933.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773_arm64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773_arm64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.18.0-202507211933.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129_arm64",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129_arm64",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.18.0-202507211933.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69_arm64",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69_arm64",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.18.0-202507211933.p0.g35c1136.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d_arm64",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d_arm64",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.18.0-202507211933.p0.g490612b.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_aarch64",
"product": {
"name": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_aarch64",
"product_id": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_aarch64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=418.94.202507221927-0"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_x86_64",
"product": {
"name": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_x86_64",
"product_id": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_x86_64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=418.94.202507221927-0"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136_arm64"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6_s390x"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01_ppc64le"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415_amd64"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8_arm64"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47_amd64"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1_s390x"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370_ppc64le"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c_amd64"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3_arm64"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2_ppc64le"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4_s390x"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a_arm64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235_ppc64le"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64_s390x"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a_amd64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5_s390x"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e_ppc64le"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf_arm64"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641_amd64"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874_amd64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312_s390x"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da_ppc64le"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d_arm64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8_arm64"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a_amd64"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775_ppc64le"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87_s390x"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90_ppc64le"
},
"product_reference": "openshift4/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b_s390x"
},
"product_reference": "openshift4/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0_arm64"
},
"product_reference": "openshift4/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4_amd64"
},
"product_reference": "openshift4/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc_ppc64le"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e_amd64"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa_arm64"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb_s390x"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55_s390x"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f_ppc64le"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1_amd64"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3_arm64"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a_s390x"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743_ppc64le"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e_amd64"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474_arm64"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8_arm64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70_amd64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10_ppc64le"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d_s390x"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e_amd64"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe_s390x"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981_arm64"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2_ppc64le"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965_arm64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e_s390x"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c_amd64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c_ppc64le"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b_amd64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8_arm64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a_s390x"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795_ppc64le"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776_arm64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7_amd64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7_s390x"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb_amd64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536_arm64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7_s390x"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4_arm64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552_amd64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34_s390x"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35_amd64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a_s390x"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520_arm64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b_amd64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece_arm64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a_s390x"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979_arm64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6_ppc64le"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec_amd64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce_s390x"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb_arm64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a_amd64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0_arm64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858_amd64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7_amd64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d_arm64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478_arm64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64_amd64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac_amd64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7_arm64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e_amd64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052_arm64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430_s390x"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc_s390x"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49_arm64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa_amd64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603_arm64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297_s390x"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5_amd64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a_arm64"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469_s390x"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e_amd64"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab_arm64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879_amd64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa_s390x"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327_amd64"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c_s390x"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166_arm64"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81_ppc64le"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661_s390x"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544_amd64"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d_ppc64le"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693_arm64"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c_s390x"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56_arm64"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1_ppc64le"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880_amd64"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b_s390x"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777_amd64"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20_arm64"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b_ppc64le"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87_s390x"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2_arm64"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa_amd64"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974_amd64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554_arm64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33_s390x"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15_ppc64le"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e_arm64"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632_s390x"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f_amd64"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33_ppc64le"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa_amd64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86_arm64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664_s390x"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf_ppc64le"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658_arm64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63_amd64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1_s390x"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44_amd64"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b_arm64"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629_s390x"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5_amd64"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076_arm64"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116_s390x"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7_s390x"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd_amd64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e_arm64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54_ppc64le"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c_s390x"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573_ppc64le"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70_arm64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884_amd64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5_amd64"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07_arm64"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c_ppc64le"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e_s390x"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33_s390x"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed_arm64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63_amd64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce_arm64"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb_s390x"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740_ppc64le"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d_amd64"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a_s390x"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163_amd64"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5_arm64"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb_ppc64le"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1_s390x"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e_arm64"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4_amd64"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34_ppc64le"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175_ppc64le"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17_amd64"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db_arm64"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0_s390x"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378_amd64"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445_s390x"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761_ppc64le"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619_arm64"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a_s390x"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b_amd64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e_ppc64le"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461_arm64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879_amd64"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797_s390x"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5_ppc64le"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6_arm64"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac_arm64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453_s390x"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4_ppc64le"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c_amd64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50_arm64"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59_s390x"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e_ppc64le"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d_amd64"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2_arm64"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1_amd64"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2_s390x"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24_ppc64le"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336_arm64"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5_ppc64le"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8_amd64"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb_s390x"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f_s390x"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6_arm64"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc_ppc64le"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343_amd64"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508_amd64"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595_s390x"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d_arm64"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445_ppc64le"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff_arm64"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386_s390x"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d_ppc64le"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00_amd64"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474_ppc64le"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42_amd64"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933_s390x"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948_arm64"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10_arm64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53_ppc64le"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd_s390x"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891_amd64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7_amd64"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e_s390x"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5_ppc64le"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563_arm64"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0_amd64"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594_s390x"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959_arm64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2_amd64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e_arm64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb_amd64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea_s390x"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b_s390x"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99_amd64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f_arm64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853_arm64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12_s390x"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909_amd64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72_ppc64le"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312_amd64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357_arm64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e_s390x"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7_arm64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534_ppc64le"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff_s390x"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82_amd64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8_s390x"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b_amd64"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457_arm64"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137_ppc64le"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a_ppc64le"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d_amd64"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9_arm64"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e_s390x"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013_arm64"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd_amd64"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6_s390x"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6_ppc64le"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f_ppc64le"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32_s390x"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5_amd64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4_arm64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3_amd64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b_arm64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f_arm64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105_amd64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d_arm64"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b_amd64"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5_s390x"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b_ppc64le"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860_s390x"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43_ppc64le"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b_amd64"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198_arm64"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9_s390x"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39_arm64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0_amd64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea_ppc64le"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a_arm64"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34_s390x"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d_ppc64le"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8_amd64"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0_amd64"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f_s390x"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d_ppc64le"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a_amd64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09_arm64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484_amd64"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce_s390x"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b_ppc64le"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020_arm64"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904_ppc64le"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3_s390x"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6_arm64"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e_amd64"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e_amd64"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c_s390x"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6_ppc64le"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a_arm64"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f_ppc64le"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98_s390x"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71_arm64"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654_amd64"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f_arm64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d_amd64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a_arm64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e_amd64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819_arm64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf_amd64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807_arm64"
},
"product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76_amd64"
},
"product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871_arm64"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908_ppc64le"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108_s390x"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91_amd64"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005_arm64"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77_s390x"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396_ppc64le"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3_amd64"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24_arm64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a_ppc64le"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be_s390x"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb_amd64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2_ppc64le"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d_arm64"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01_s390x"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f_amd64"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a_s390x"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1_ppc64le"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a_arm64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad_amd64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c_arm64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5_ppc64le"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118_amd64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91_s390x"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9_amd64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a_arm64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da_ppc64le"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343_s390x"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321_s390x"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392_arm64"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e_s390x"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037_amd64"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993_ppc64le"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c_amd64"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3_s390x"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c_arm64"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68_arm64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335_ppc64le"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3_s390x"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35_amd64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569_arm64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61_s390x"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e_amd64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7_ppc64le"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63_amd64"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3_arm64"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03_ppc64le"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a_s390x"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2_amd64"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f_s390x"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7_arm64"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8_ppc64le"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7_s390x"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897_amd64"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073_ppc64le"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720_arm64"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d_amd64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb_s390x"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332_ppc64le"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b_arm64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283_s390x"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094_amd64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d_arm64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760_ppc64le"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0_ppc64le"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363_s390x"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594_amd64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94_arm64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134_amd64"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799_s390x"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520_arm64"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c_ppc64le"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32_arm64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063_amd64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2_s390x"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf_ppc64le"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5_amd64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a_arm64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710_ppc64le"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee_s390x"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a_amd64"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544_ppc64le"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea_s390x"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26_arm64"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9_amd64"
},
"product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380_amd64"
},
"product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169_arm64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4_s390x"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f_ppc64le"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07_amd64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785_ppc64le"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594_s390x"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181_arm64"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e_amd64"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086_amd64"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6_s390x"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e_arm64"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74_ppc64le"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2_s390x"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876_arm64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988_ppc64le"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494_amd64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65_amd64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3_s390x"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3_ppc64le"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6_arm64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a_ppc64le"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe_arm64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d_s390x"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4_amd64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e_arm64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f_s390x"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860_ppc64le"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea_amd64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e_s390x"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a_ppc64le"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4_amd64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406_arm64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb_arm64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723_s390x"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a_amd64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f_arm64"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7_s390x"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7_amd64"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de_amd64"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2_arm64"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1_ppc64le"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1_s390x"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11_amd64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0_ppc64le"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379_arm64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c_s390x"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993_arm64"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893_amd64"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32_s390x"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7_ppc64le"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9_ppc64le"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf_arm64"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f_amd64"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775_s390x"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0_arm64"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979_s390x"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465_ppc64le"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6_amd64"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a_ppc64le"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a_amd64"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66_ppc64le"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48_amd64"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927_ppc64le"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487_s390x"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2_amd64"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69_arm64"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a_amd64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053_s390x"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6_arm64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586_arm64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e_amd64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87_s390x"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a_arm64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df_amd64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef_s390x"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd_s390x"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773_arm64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735_amd64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129_arm64"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0_amd64"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6_s390x"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852_arm64"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e_s390x"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482_amd64"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b_arm64"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224_amd64"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87_s390x"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0_ppc64le"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d_ppc64le"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f_s390x"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d_arm64"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d_amd64"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5_ppc64le"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830_s390x"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4_arm64"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899_amd64"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3_ppc64le"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e_amd64"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230_s390x"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56_arm64"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab_amd64"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741_s390x"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889_ppc64le"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411_arm64"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa_amd64"
},
"product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0_amd64"
},
"product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88_amd64"
},
"product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_aarch64"
},
"product_reference": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_ppc64le"
},
"product_reference": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_s390x"
},
"product_reference": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_x86_64"
},
"product_reference": "rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6_s390x",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3_arm64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf_arm64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775_ppc64le",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e_amd64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a_s390x",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979_arm64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26_arm64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979_s390x",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01_s390x"
],
"known_not_affected": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6_s390x",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3_arm64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf_arm64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775_ppc64le",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e_amd64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a_s390x",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979_arm64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26_arm64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979_s390x",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T22:11:17+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:9d1b107adad76f023493b8c2b74902639f66273cc120e255454ad447a9ef27d9\n\n (For s390x architecture)\n The image digest is sha256:2c4ebec9a6d45e18666c4f32b20b55a5058daaf365aedd65be0d5e2dcd07b548\n\n (For ppc64le architecture)\n The image digest is sha256:96e05192eebabb4f77b38bf01dc98ef6bae65cb2b732aae9cd2153de057e24f2\n\n (For aarch64 architecture)\n The image digest is sha256:fb5ab479f13197b2c8339621bc56d96d20c0bf4edf5a1f91b539031f0c9965ae\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11677"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6_s390x",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3_arm64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf_arm64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775_ppc64le",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e_amd64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a_s390x",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979_arm64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26_arm64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979_s390x",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6_s390x",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3_arm64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf_arm64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775_ppc64le",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e_amd64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a_s390x",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979_arm64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26_arm64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979_s390x",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"acknowledgments": [
{
"names": [
"Paul Holzinger"
],
"organization": "Red Hat Inc.",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2025-6032",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"discovery_date": "2025-06-12T15:14:34.557000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6_s390x",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3_arm64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf_arm64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775_ppc64le",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e_amd64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a_s390x",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979_arm64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26_arm64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979_s390x",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372501"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Podman. The podman machine init command fails to verify the TLS certificate when downloading the VM images from an OCI registry. This issue results in a Man In The Middle attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "podman: podman missing TLS verification",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this flaw, a user needs to download an image from an untrusted OCI registry, specifically, an OCI registry with an invalid TLS certificate. This allows a remote attacker with access to the network path between the registry and the client to perform a Man In the Middle attack.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_x86_64"
],
"known_not_affected": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6_s390x",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3_arm64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf_arm64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775_ppc64le",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e_amd64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a_s390x",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979_arm64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26_arm64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979_s390x",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6032"
},
{
"category": "external",
"summary": "RHBZ#2372501",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372501"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6032"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6032",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6032"
}
],
"release_date": "2025-06-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T22:11:17+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:9d1b107adad76f023493b8c2b74902639f66273cc120e255454ad447a9ef27d9\n\n (For s390x architecture)\n The image digest is sha256:2c4ebec9a6d45e18666c4f32b20b55a5058daaf365aedd65be0d5e2dcd07b548\n\n (For ppc64le architecture)\n The image digest is sha256:96e05192eebabb4f77b38bf01dc98ef6bae65cb2b732aae9cd2153de057e24f2\n\n (For aarch64 architecture)\n The image digest is sha256:fb5ab479f13197b2c8339621bc56d96d20c0bf4edf5a1f91b539031f0c9965ae\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11677"
},
{
"category": "workaround",
"details": "Download the VM image manually with another tool that verifies the TLS certificate and then pass the local image as a file path to podman, for example:\n\n# podman machine init --image \u003clocal-image-path\u003e",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6_s390x",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3_arm64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf_arm64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775_ppc64le",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e_amd64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a_s390x",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979_arm64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26_arm64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979_s390x",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6_s390x",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3_arm64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf_arm64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775_ppc64le",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e_amd64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a_s390x",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979_arm64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26_arm64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979_s390x",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "podman: podman missing TLS verification"
},
{
"cve": "CVE-2025-48060",
"cwe": {
"id": "CWE-126",
"name": "Buffer Over-read"
},
"discovery_date": "2025-05-21T18:00:55.721838+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6_s390x",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3_arm64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf_arm64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775_ppc64le",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e_amd64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a_s390x",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979_arm64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26_arm64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979_s390x",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2367842"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in jq, a command line JSON processor. A specially crafted input can cause a heap-based buffer over-read when formatting an empty string because it was not properly null-terminated, causing a crash and resulting in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "jq: AddressSanitizer: stack-buffer-overflow in jq_fuzz_execute (jv_string_vfmt)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this flaw, an attacker needs to trick a user into processing a specially crafted JSON input, allowing an attacker to trigger a buffer over-read of 2 bytes and cause a crash in jq with no other security impact. Due to these reasons, this flaw has been rated with a Moderate severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-126: Buffer Over-read vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nMemory access boundaries are enforced through secure coding practices, including bounds checking and automated detection of over-read conditions during development. Static analysis and peer reviews catch improper memory handling early, reducing the risk of vulnerabilities reaching production. Memory protection mechanisms restrict access to allocated regions at runtime, and process isolation contains memory faults within the affected workload. Additionally, a defense-in-depth monitoring strategy supports real-time detection of anomalous memory activity, enabling rapid response and limiting potential impact.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_x86_64"
],
"known_not_affected": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6_s390x",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3_arm64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf_arm64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775_ppc64le",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e_amd64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a_s390x",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979_arm64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26_arm64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979_s390x",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-48060"
},
{
"category": "external",
"summary": "RHBZ#2367842",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367842"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48060",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48060"
},
{
"category": "external",
"summary": "https://github.com/jqlang/jq/security/advisories/GHSA-p7rr-28xf-3m5w",
"url": "https://github.com/jqlang/jq/security/advisories/GHSA-p7rr-28xf-3m5w"
}
],
"release_date": "2025-05-21T17:32:43.602000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T22:11:17+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:9d1b107adad76f023493b8c2b74902639f66273cc120e255454ad447a9ef27d9\n\n (For s390x architecture)\n The image digest is sha256:2c4ebec9a6d45e18666c4f32b20b55a5058daaf365aedd65be0d5e2dcd07b548\n\n (For ppc64le architecture)\n The image digest is sha256:96e05192eebabb4f77b38bf01dc98ef6bae65cb2b732aae9cd2153de057e24f2\n\n (For aarch64 architecture)\n The image digest is sha256:fb5ab479f13197b2c8339621bc56d96d20c0bf4edf5a1f91b539031f0c9965ae\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11677"
},
{
"category": "workaround",
"details": "Do not process untrusted input with the jq command line JSON processor.",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6_s390x",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3_arm64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf_arm64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775_ppc64le",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e_amd64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a_s390x",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979_arm64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26_arm64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979_s390x",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:25ebcf2b45e16b0f7703f8ccbb21dca34c9c37187b90372fd0cc2889a3263136_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:9d05d77a68f71ad24ac6ed0a5559a6778f13b59d8196654b490c5a9a446b1dc6_s390x",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a54d887a07e48df9dc81468991ab63d628397bd54044e61b21c7844a3afbaf01_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:e0e33ff952b61c0907d6d9e7cbb2d5c72ba66c67f41d77ad4c4d498ff5c50415_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:0883dd82a82be25ae017664e622b46d036281667fa8a43ad10ebec6a9cdc6be8_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:29dadf861b9290bb5d832455c762f59583dcf3c442c50e32df3f4caccc81ed47_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cbff190ef136fec39396d2fbbb40987e5dfb67d28336254284bd27ed1847adf1_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:cdd6c5c93af9f2ed9161b36ce46c56b35b29161af421d4f22fec6b44447dd370_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:78989724cfa4c413944608fa943eb058def0739b1a27b454823384ee2e58d43c_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:80c6289891877e4826c80c690748a179da6a817342ffa5b3a6db67d10a1d2bf3_arm64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:98b5839497214059a87641009f42c51f022d62aa1b3a0c37d11dd0c7276b03c2_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:aea6c5d665b638f02a64b8ac4d45a8865c732fc185d77ff9cac64c404a1783e4_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:3584d5e6402371adace7e7f1f1a8b6919a9ef3e67de33825218ba415eaa9347a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:4aa12ca95ae6a0050a0b790edb732d804f959a138b7887560092343660f0e235_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5e0cb53b1527fd17cf2a1966c11381509e66ac34f545188d4db89e7e1c3d6d64_s390x",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:aadcb358e0a30b85505d1ef4f78a603e475f05b8eefe6747c0721e0d13e4146a_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:16d2b265b704b2dd58f8dd753a6da79fda87cc81a90b1734fe34258d667ce2d5_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:3c43657c762932cf5fa19245e6d3700ec688ee65f6fd00c865ff315a350f079e_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:7753740a5c07b587683917c41a687cb73f64f99ae5d3cf327a0d57e22f9ac7bf_arm64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:c9a1e8454cba77bb2c047580f09d71d36b2e2e33edff995ef59c58a37c0be641_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:32b7fb24866fc1464cba053919ab7a4185a517ad49f34e7949771fff1451e874_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:55ce7c527f4686256123311efb03d4e81f9e25fa962ec87e79ec26ab13450312_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:cb3f45a953305dc034ab94569c698721e8cc9f3534e532895600b9f3009115da_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:d38b461106ef0b022b33626eca9ddddfbccc46875176aec5a00ae19580b5998d_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:27e37b755e8acf58863507e555b03cda234bada69191a86592f7053b00591bf8_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:52babe12855a6a0fd29af2231bbcc357c930935120e20550caffbd7d02be874a_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:b1a65c49b997de4df66ccf6aad987e0b4727fdd95c58ccd24c680351edff4775_ppc64le",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:c2521730ca0d85afe323165385aaf377480e20da9171da469cf7545d45a4de87_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:2eec973542682f90b2e6ee52159e74b148b77cc6633b273fc49279971d914d90_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:39afd93fff61dfdf4f7876b24c856d7d627bd3b699441c60b764f965e520c51b_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bab65cdf5beca744037633c0b8317edb5694ebe3141fe780643cf310768b51f0_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:bddced72a1e3576f348aa001dd8815ed09e1ae8718f0856a365e4a3b9182afd4_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:1e04f901a62d6a0f3574d1a9d765d662b5f4b4bba817b30c2cb26fb8336897dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:510f7a59d5fa6ec9534ae6216e45a1e679df159524cfe63f049184c4cae0773e_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:93bab75a97d06502c850a87098533e64a002f5e26cd628367adfc9fd3c52affa_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:ee276853d067a5c735320a39ba335a23d58fbff25cd91687c8104e0debfa6beb_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:70195410a37e0151284cdf53d1e3739f8cdbadcfbc001e0618a5e82ee79e6a55_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:7e7b21e19419989359a202539dfbb833820579bddcabf61d541d63ef018d969f_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:8c74aa6da2608bc7cbb4ef5bbfc5601630b9c629b4d8234bf62d0b2b5aa0e7c1_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:f88ecbd6648bdc0d613dc5f36729e5039710249a77eb21b95d740c8a11952cc3_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:1f9b022bb3c37cbc518b4512ccad4db8e970658ea4afb87986460a5d8c0bb65a_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:69643295f4be6968b19e1f392d5951658edfb406a28516ecb49e6b985665a743_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:a6b6f5d1aec4b38d835c5a083a40709990dfddf3b0e059620be0a57d9c6f100e_amd64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:b217fb3ab2e62e8757698fad1aa2e88f02ba4ba29117632367dc53d60d62b474_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:278d21ab8a70ff5cdbf733ff29c80ba418cc2de189ea8541dc11cd519e9725d8_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5a4dcaeb6539dc5cf6a0604bc96d8c2f597684b3c37c82ed1c0b03cccccf2c70_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:99e90ff0f0bbe0a832e810e2d4070096dfe360cabc06eb26baa1c784b2ff5f10_ppc64le",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:af0264864c5c24e6eeb76b34ab92c699c8015f9ac73c32d012342fbed3d0de7d_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:7165134864b9bacb0477f86f43946406c255a772dffa6e38bf4b7c88850a511e_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:d3ded53c73f63e32dad68cf582ff0b9586c65ad9d2778d9537fa3ce4451c80fe_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:e1c51350d033aabf8c8162292a3b6181da933a226cd83037120d437a1e021981_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:f8073d64af9c9f7717ad9bf73562727491618d96bf67d88180aae4a10492e3d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2a97d7b174977b04f6bfcbf3427ef6ac7b428f6dd52848f0ad2680a4c3e42965_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2ac61728c4f044f631cce7a4281d3088a20b4cd190dc68d91d7fa17fb7cbf79e_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:2e67f4d8dba1cc99bed4be333e61ba1b39beb046c4864cee5cd52d541809876c_amd64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:d7f3c8c3ad09cd749ee05207386f9b11088bf802035b08243df0efa31360424c_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:7d480c57142cf3289528b43df4bdf3a3f4dfea5d751248a264263501e4e9000b_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:b7b6354654e76dca7be4ce7ba2c5be7f9c01065b2b7e1aeb604dc8fadb028cc8_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:d5d6366b870824eb73ed04de9917d7b9ae4a15542595adc95c5ca262b4e3997a_s390x",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:e975f738fd2bede1e21bc249912c427546a78ee11d44573596d800bb4b283795_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:252a4e50db44be79cdf6d8d6ba860d3c421466855ecc7b276909acab26a0a776_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:37eab4c437ab9e84bd1dba96d388eb7d4863144019e787b6e365d89d9ac1a8a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bdac265fee8209808bbb07a5b5bfa2c17065ce49341117dc14f758b716375f2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:4484d5f445de426530c168d5df1757ca50047fa13c4fe4891deded1b5669e2a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5619660732ba59001a1d4b1c8a7d674b8862fc05d8d35b26b227ede44b99e6cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bb9ddc46468f274c557628fc8bce7cda2f97e478fdc6d489b6815e530805f536_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:be8d3a9acf7153ac50118ac2da33a59f4879c722ee49cc067ddc3edd59a065c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d43e3a9fbc29c74ad0e516a1f61d8f0fbd90360013c16e6f87bc760dc4665d60_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:3449aa765857bff7210fe565d7846b24b17717cffb5ed7b57d9a46d78ea187f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fdb2a0bbb7e68365a2b69ccde039e4263c3c4105f07ab79496154c36cc93b5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:72dd8b5d8d70047dd95135150fd51aa7e686030a6c02f2fd6624830590184552_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec06966dde86cb73de40048a92c9c9d5331ed576bd897ade22afe59021d03e34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:53d5c679a35f99f127ffe5a2964076dc1e40b4489a1dc5a84ec7a1626c71da35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5dbcaf22217cb2e26894d4020d69b275c4139d6ade8ba4c0201440e646c6bf8a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:608e8f12518776a42f8cf5cea62f578e2b00545fe67111c6bfde1d50f5d91520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7826447aa5d31136445367a266e3a59e00011c9fbbf3af3cbc58eaa05b292ce6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4a56bfadc9ef5ba7d95add26baa83048e382e8de121b36762d949cec025ca42b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:7630565a444a00140f2e8c0ceb7d916e083ae1093c2afdcf16de19e069b26fd3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:c63bc3ec890f1521ca16adf8808e6bcf7cb753052623962e78af79682613bece_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:ea3e1d55342e62d37971e077c7ee9a16b7dbadca598351f1bf1dd45ed918141a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b684d9162a875c6f874edcb2b381086964a31cf5bdca0a0648b384bb7ddb979_arm64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c68af43cba41480c5e249ffdf471e831480a2689d1748d8f61158be9de1c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:8983ac02abb82b998e78c99eefc5351695c83b07200ac799518bc2b9fa358cec_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:da596b301b881a0357323d672600b5211c0d7b19bea11625f62d24a93fecd0ce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8363435e7834122a230c77012e9755584be3400cb5b0c62e2ee95aac8ff21abb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:96cd101d0083d858ae205b3b9ff2ec9a175638835dd004ddcf48aff3cc949a6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:17a3fdaa46a08616bd1c59cf186dce54d9bbf13d50f31dadc2f51d34883396b0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a9880fe3a23866afb62b2d83667aee6b2bd30d2e7095cb24862180f94ceac858_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0c2bc90882e75deb921fb68922f61672f740f9b5ec4a90906ba3fe760ecb173d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:aca5dd065d63fd7d332471a41ec37d84d8fc34029fe00e958e93538ef0d4912f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6e150f0c10cfc825f9a0bb4d42d7a3001c4e350a655dc78fe25ba3b6f5d3025_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d16c00ebc44ef7ccdc38ac25e78af1371777bfabc0b1c302c58debcf79140a5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4d178d2d8b434fb1436ceff3f64e1aec8d606c138598cc92a5f4f9c3032a05e7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:791ed462ffce07ea05f9bfde52df100c557516b859ab49b9209782473131992d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cb9e1af95a8936e6968aa38ca956cb0b66f86e6fbd4cde2d6adf52bfd5be6b0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9248dbb4c426791dd93d962f0384007a3402a68e95031fa697397db6d528385b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:cb7a8a978f0633f1add7034ea38b8707301c6fe153ede31691215ff67144df6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dda23d18d47aeede39e1fc28f336c559d29f63032056b15d03327693a80d51ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6f4f645eddc5762c5c3b6bf43aa4699cc71515fd761fcf79e23a0d4c9f194478_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bf41a996c68280bf6a0f155fe35578d010ec78e63179f674b275b0ef7dc9bc64_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:efe7f74f4132e87295133d69a319e5e028a102bc168f8f2625cc578be127df03_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f8fc8458a4075b5ad532cea83c278f7158ef4ae93f4ab538a3575928fa290c89_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:25632eab568ff18bf7ee41a052901a53fca29332e0411a8ee44333d6ad4bd220_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b01abdd59f36a4f54fd78e996ad3e9e38549daae098fb8e15ee5d4edd4f1e7a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d4009bd89d3bd814deca1cdabb280bcacce43466aa63b7d7136f36d876e5a3a7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fb22ffa6783dfeda281ed7e8675e85b12b8b11c9abc54785233b88a918fffc66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1c2a7be3f20d4b10f05047ba7f8f224921314be83e1d7fb9d6e9fedd6f1d4e1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:ba0a4a4b92718981cc7cf0862e81225df409999e60e38e6eac192a44fd448f4e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6c7e090fed1e663bfcef4a10ffefedac4fa4bb9d950c4c8caf42ccb4cd1327ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:781c69976dceedeca6271bc998ae2ef3d65f5d57145b966ecd867d18c2a066b7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6eb0abbc44c5d41fcdf0e4a1fc08d76f565c1df65d2229f181b628b0b74ec93e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9c8fdc2178372ef87482345808309db8e1276acbb7dcfc4a4c1be3be21b39d95_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:df2d47994ccffa9075880c425249a2a95549c3e98bcd620cb255f21a6973b052_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f3dd6326d31868c8d9a3e2888384a0100210c5da437f2b99c513efc6898b7430_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:701aa4f7dd613f39c9c2c61dc6212aac00a5bc20700eca01d2b51b36b856cadc_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:d013c55cca37ec9d5f82886474573a5e9c1c00b7b617a56f9898976322196c49_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:eb6bf9630f913061e2602d6c4ae47dccce2af48aa622fd756b1de8287472adaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:f83abe7e4595fafd9488e486b3c0523fba8c998a2de6633703114213ba0c0383_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccbcf466a6b744b34e013254e9090f349d37c5f308de7590fb4f2efab654603_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9b2b238e89dc40efdb21d2055baa39380ef586d51b1020adc611cd30c40a2985_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b00800652828da8ee7490fdd561ab25c2ca482ea3b985c8874481d4612645297_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d19ff7c90e792e04b78a216d57d1e592a43c48b52f096ab6ac4c2aff8d81f9a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:00a1af8eb9e7f7e2c24fe49ac2ac978b031b956a02490aec12ae093d90eb3c9a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:185e6d09664ea2761280124b2582d433abc1b227a97e5204b4144b1f126dd27d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:7f99d11a692fe34231155698e00b86de711b3b7d6b37134cacf24af3fac5f469_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:d8f3aabeaf098c10e47c2bd83e59e3831d39f7fbccaed1dd72b6a9fa8b9c4c3e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:24bd49bbf16b295d065a455bd5b0a8213adc80818a78397cfa68570f5f9719ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:27cc7978ce63ce8e1359f37e99f39dd16788fdf90e322216a49853004abcf879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:6bf4ce315accfac74234e1d4c2cdc150790ff95c25e6615835316d23db2075fa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f67136c4943eb094f6aa8ce3d66f1183e1a9d63338dd86ef90706e33ff448204_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0813d24392d88fa061218a7e0cf231bae5d5f929f2a2f28243ee7e6be4026327_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:0900d0c89b05277fdc5275e1e2693f0938ab117710af0bf2fbe2a61379d2a12c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:1f148e7feb0dfa82415a21b88bf5be6b31ac2dc9f0c46bb7811a01310ac79166_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5a0974a52d8754e3cd6641b56c39e8711740135ab11414e58ecb612d05be8d81_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:15e1e6f6246cad31190f12f091bf4ba57a6d632f308af75943d4e965012b4661_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:3e2eb055194e3a7e6cd777d2bf3833883e60dc77a67331b12482d611230af544_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:793baf216dd2cf382535d63a010bc90b99d4e66de82fee8b02b7391a313c946d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:d614336db66ed022e153c7f9f864420e68376773c7304ada0f7f174082b62693_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:12206474d70310cf28ee24beacee1389249d4fb7eed7d1c5efab094aa5a9017c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:1dd9b79700942bc76ef961f6da4d4bf113f5061cee0b8c1d3818774697b8ac56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4b54a88827739e1f0015eb67d9a7548cd9bc05dd5ed38f0160b0c0fab68d0aa1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:fcb63c2295da8a8cef15f21da76b283aae132c02f916a265511bf543101d4880_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:4deb2e985268709c0f78167727251eb884711b2e0e461481cf1ffb6b5411969b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:6706ea8bfaf53eeaadf9e9b72eba541ce3702da5616d1b83b903564a41173777_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:c7bbe7df43551bf45b3af80512191dd89aeb2573a909707a12c902937eb33f20_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d70a17874933ddee0f14e0652f5f2bf47d480a5ad49daf519e672b0abf42607b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:1c693897272956b0ce42ba9b7e02cc6bf2e1392762241c6976108ff2f20e4b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:612e5ccb3c5f9cb69d5fd32f4a9ad5d8d9c3844232a1c10b65a7f9c3273ad3e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:93b7fa4bff82f896029e133a56c2b79a40641b1f9cf521124ebcd9f6abe7e9fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:f8d137059c75d0c93909826626cee95b761f4a197a836c293a31e1a58643493a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e20955e3518f8109f5157a6b30d9349373dfbf9db785a7add6fd66e4916b3da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:92514b1e932e08472a2c3484163553722ee7d685e7885edd565266f6a445f33f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c55839d06c91668a9e8044a8c588b54d9ac544b30d8b55b3b6eae9deef091491_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e08146dc88892e1da17fca0885aaea07d4163c26cc5095f27611334a617f976e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2f913c5279393875f54a137ec89f076a7dc5d50b52f4d606dff03c3e49f2d3ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:c6d0470eba117e9fd84152bd95c04a507efc0789455fb01268daaaaa71f1748e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:d8d4d11221d768b5b6b8ed172ae0d3ce09c6291f48177baf546b0b850b5ad813_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:dbcf8f56519602de22b89cfc0a02fc51bbc989d18dfabfa9329759bc3e3b5930_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2fbf42d55bd70bb692e9df6b112329c7b457922a7dca7a34fccebf7115bda974_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb0c0352442d03ba806a25c77087f9d04e7cef00228ac463a8411a856628c554_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cb8d703ff779ff90d5a41db0c7e8316df6d080910ed47668543ecfbe69abaa33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d033a499b60392f2cccb9c279d0b0e30ae63f64a57c0e7aa61610e6bce7fbd15_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0687ba7fedc6dc00c1112e5bb6a36857bc7c5738f4939a2e27ae892bfbcf6a1e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:0a1bf0e910a4df516c438fa4b8672dbc02b46f7eda543eb34cf4420ec56ac632_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:258789c00d1f554b88e9b8b80d5e73a9f9a9df6ae027584f45fa34c0f97c621f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:3f1981af44b0e8322d2f72f165231b31d8ecaffe1bdb6f0ee1aaa3e911263b33_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:7ccb8d14180536a392af8a110b08aafe74df9b3e4b3a08b1da106494cafb465b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a8223dfc242ef5404ed8ecabcca6eb737ec5a0f2672787807b47ae6a2dbbf7fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:a9b4550686ce33ec534df4fa46de182d47e21476a9d4d91a83decaecd30ffa86_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:ae54df57b8532d8dffe9f3da7b127c6c65436dbe7c4463ee664db95cf0803664_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c29382835a9f41254fa59b0bd4bb4e4b8261e69b71b044652b15946428cfacf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7450141dfd61c5e875af8e28a4b2da0149186ec994df246c85b1abf59e638658_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a0a5ed60ce54f1ed8a6b3ded92b5901c639a9041288053dff8f6782d96f05a63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c951782da84f61e19f2cb9a79d45cbc6d373f8de208cefb09de8629113d4b9e1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:162906349ef47854e95cdeaacdf28edf5761c88b0253b83417b95300fcde2459_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:820dcd7edd9a7cd9a76e0489c8c575708b1f7068eeb1ad24ea9a87986b636a44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:8c97c510d9bafa640ad18cfbe94eff32fe612017d2d010802fab10eb794b8f1b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:f9c8621454890951687221f6aa9114daa8789c68eaf3ed26ea8ee1192bdc8629_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:1af9938783518d12d3c606c13a5d0190e9ceeccf7db58c6b9b5e12f24569efd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:5d31b5ee4f5fcdcd0e658f2cf43ab0d8457553a91578496f99819f17b263ed69_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:7bcd58f9df55deaf62b21402a029396918888b52be73ad58aeb35f93512ee076_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:dea9586ca4f1ddf6c437802e851df47de668e4c6d1bcd54223b62c05c9dd1116_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:411b4d26933f96272b3d25d58ca2ebce79ffe7f03073bb403a93d46ad02ebdd7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c243762e9a3cfaab21a81e2867ba5c930ccf84408e4d78b0d408cfbdfd3993cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c6703c39968c593e3d391619d45d22085aa98f75c3ddbfbe7d7d257739598d3e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c8e6eafa5abc8e09e603d7b458bff806cb1bc14859af7f86c1c7a7395da78c54_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3e75e030babd1cb8bd54bbffb451d0ff7ece480eb371d4ad97ffdddf49da911c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4faaa6fef9c10232d434438e6c331ea312a8d0da138369dd5871dc6cb5768573_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:58d253bab089af47396877aaa5c90f23c8c7bfeb8185b2d009cb9cb241415a70_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9f4267aa39b793e5c5457e67f034390f279729ccfb79a1865d2cd588b0402884_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c5b3d8224e1508e595f8df5cc9386a4d27ff62530a1e647645a9f39f0ed6af5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:1c6bbfec4e0d42b92078a2726bb6e6c3ef45c02bf9af16cfeeef9fa072bdeb07_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:359393f4cdd613836395656185184b805d81be97b63adf8043db3547c6ee1f1c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:dc58b535347397342e784eaa7a3e607430875812311d1c54867a1dafc585722e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:454bcd018545eb3db25b8640c0c21cda43be0935895bd490e52d2c12a2a84a33_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5980c98f64db9763c11f91d7bdaaa7f46832e553a0b8ca50239352d62be957ed_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:875c20feeb265960c409970cb921d9ff1e3bbdf7d3318a61cce0e0c2b3fd539a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:a797bb6aa481b4a097a7c22c0ff705ae7893f29706c08f10072b0893a490ff63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:39ef8bd29131562c1748ee43a3dc4bc4e88a155e4db87bb716ddfcad0a5790ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba4ff1a88a77fdc09ce18cbd43a71ff826e1ea143fa6a742c2c737ad8b6c09fb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c99b43b10f9baf3f0021303ab16e56c0dc0d2b5ac09521e37d832fe3a1e8e740_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e42e6791355c553328192db2f58a7abab92cf6cc17a667ebda424bb6a3b5d80d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:31911bee0ee133024fd4630acc75ff59b24d5f35c5bbc177277d0b6f1dc6899a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b167bc28251281035fa1c68809b4ef825f87c556adf74b40970dbcee14d3163_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b2f37a0cf638197725def6fa3479f5ef0916216e7ec362a2a68f8422873dcb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:d4d66c6c44158737c764f349916576a930ec28f850d4975eccc98d8389d442eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:125239d55c471fde2b755ec28bfdd4a3d5d54501d3d65288f4d0e24447976b2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2594e6ee21f39d0d4917c37775b5e562b5603e100143e9f69ebb31cdfecf5562_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:33e5b9f55ff34d8c60ffbdef39f5ddb9928d98fe076809b61fa133127992a98b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e2624f871a8ee3a452daee5ba78a8f81bd7b014ff7870df9bc4d52b3a5abd00e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1e18b10d6559d003bbef2b3e38fa1b93e9359f37739f07cecd110d2c02f2909d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:44f78d827e87ada002743440681a286538e698b4e3e97737b25e0a60c39ee14d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a497bb8fe7d0e891f2c7fd5c721f625a705a192db185c63d96ebc9d85633a0a5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f75c3270a98180eac793282a60f39ad47cfa852f7b7ccadeb9da75cae36643f0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:320d95f3862208937a5d03453fb262e028ebfc4e32a11cdf750bceb6efb82a83_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:44017c3881899a34b185d801d08adfa2be66c54cac9740f8c7667d3a11086d2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:525b131ff1fbc4f3fd6f5b77f47ad376f83684c931f1e57d25295d7970e643c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d337bde2a2182a1c0a7a84073a4c14729420b80708b2e7ab45c42fb788421183_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0ed70882455a3902bd607e1e669aedb573d4611cb90c282d9fdbcd364a33e6e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:722cbf9259d650b0f1e2b96699cef20707261ff742bd04005594f53cf3b1b598_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c8278095a903e756c30a53be76c372cc6f8921eac4e58aa94425e890eb5a94aa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e63d7b3a5c388993f2739a7456311075443c0527df27f1e946114c6e44ab48a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b019f8b8028aa4fc0b71df2e047648aeddc50f6b46cb78a0180acefb6e9a2bb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a57272616b19c7b3f7c5d1b02440fbe73128e94a67d38429c24c47818c41ce7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8f7035a69ee66aee49d10942905cef551043302ae18d20c4792cf75a904e672b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cc28b16592d7bdfcbc0758fb3c8b5a80773cf0be6eafbe989132597e1a71c60e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:03ea7035b03f97a26a002bc5552028e5223f3d29633071763bf3c8d41d9adaf1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:4809234124da0ebeec696165627e91887355f362155373c1ad9f57bcdf36cd6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b04858b68c72f73cead71ec061cccb2930f9cf420aa84ca09ded9b8760f82df4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:c195461c1d5f2a1b249ac98907484d8a454f420c63e64c5293b3b1c5bd952e34_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0acb1e7a3124d343ce9162f7c96c621589777604dc7909d8977a04b0e8c4f175_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a9d84567e237fe96ffdb03380e37845fc9bb6696865fb96e3860418ba6aef17_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a4684087accf863cd3fd8e60acca0107936b7343c692f6a230c41c08b0128db_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eb423d938a0493123b628da513c3bdfdd0cd8a610fcc7344e6070f4192b56fa0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:37a3be2326b40f56c53af27d52565e6b4e696d2e01c33a80a76f5c8c039df378_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7274e4c05966edbb8a9d7416d1c2d1c9fd6a02227200c47c451122d63e69f445_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:7384c0a9e246e12d4c23a701a358a1b95e09ed41cade16c937a8634ff5ca8761_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:a2943b0800d3f786a08b91994296bdab6f3a6807351e70000d16ffe089fbf619_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0eea7f8d77e2ef5cd02a70adcbb4aa6eadfa894a1bf97b945529f5a7b0aa4e9a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1458029fe7ec7d05d3dd8218efd43a6003e34cb27748f695095b05f75085f59b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ff402268a7435276bea650995a9186c2725a8bc342baa062ba9be76bbf9e76e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f91da17dbc2ac16abd982ed3672fb0f363683b0d00c2c4dfc20af1c91f50e461_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:77ccf84bb08e68557cd208aa7498fc4e530e22d161d71d28666e09fa481bd879_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:790aadb2591b468d4337171537ab62b754ea52c9c23a191ab27e74bb9a714797_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:863310afcfd4475b15f35d643686b26fa1b83e9a8e126e42f41df3c44e3ebae5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:aad49fed486f95fed09c23dc5ea767a2646f60877f9de439de95f190853383c6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:096cb1a5c87bfe1f5dda260fdc6aaf62ec38d4065c8b665bf1d894bb3e351b89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:73fd7e825245b569395bdc1b6f0d67f41019af1514942030705482045457d399_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a273cabc4df5f604ccf43646c98bf1cb96ea6ae2122bbddf58eacc60b94bb0f4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed4853616a1ea88f9a44de81b4234e178b4661a376c11b9fe9fee4b2289f2b53_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fa56bbf7475efc00338062c70009b5dde2f472a3fb0a1ee9840384cac4a6d3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8f189732d3156c7908ed147032897d53abfa17e17dec8778acdb7eb43c49ebba_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d14c4b048c1b413485683d64edfb401bc8692f80330519c25b6881007176b51c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7e9072966e5cfe5af293be68c865bce9048630e1a7f54e2e2202c20455bea5d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:c5253006372260afca3830412b9908a723f53db24b01bdcd863e8fba23a0d1ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:cd06857255559ac5365599d57c5f6cea762e7cb562ad4171b3b827520c10a453_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:efa71128d88036c95aa893b12325bea35a486e6308950427926bf74a748840e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:f04125d16f6fe641581fa3af12c5e5e8c260a64252f2a823d3cca8a0731b564c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2c9299908d76706e4d1dc7619708c8801074ebaac873a5b9bc182802da89bd50_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:39c68a6d00bdfdc24215bf78c6c0ba21013db8b99e0644d7ba4bbee086972e59_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:90530f95ca00e34c804478a7d30d15fc796dab3a33494b1ac9a8cc68f707d06e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:a604bdbf5fbb1eca0f522b8666b3641887d434112ff072cca7466f769e57729d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:08c75fb5b470cb8d7ff2f8fb5a87f68b919bc50cc106ced9fca8bcff673f3bb2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:5993f168fb8bef28a4c8833354524f4379aede484ed502982295330c701026b1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:c09aa3597ed92e8984dfcc2840154b8d437d74348f5f89f766ee6c82c2b366e2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:d166ad2a4b87306e3be3131900c4f2af51aca952b97fecdf4f5181ef948bee24_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:546dbd71bbf2c30891404e22429cb41df3bac6d48038cc6c16a0664308fb3336_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:5787ee4010dcfd201332e7077a1cad46da4304d76badc6558205381b47734cc5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:a325244a32f6e9399a2b80ef075f5f8c4eabb9efe2cc6bd587595192921188e8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:dfa8b82e9971d676efabff8ad74028e453a9354f0581cba2afdb7649c4fe62eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:7ae6afadfa0c22520eb3fd11210606c053fdcbd81a8cfb39fccc2ab48038da5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:b055b64b0fc9f3b0382c4ae3ccd7028709bc1f9b86a9a71bf401f4bb827c19b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:d10eb42e66a1faeb609c1f58b7c87f8756c0b5335bb05bb48347c11b7a8d8acc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:fa6cca9da44def13c13cee788a38209198158b92d238438e6c17fdd6ad4b6343_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:0fba2043b64633ade98b96611ce7583244630ea5fb752647fca97de2f5c49508_amd64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:90494f8550bcad580e77da98334e3dd5a4d0b6ca05cd45dbee163ae24edd8595_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:bd631e07d54c4937311300c8afe973b91d383180f889a3cbddb84f8fe9dc101d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:d508c905f0540df5f193ea8f6a2833eb691b18f0f7d5b00c7598142217139445_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:095d97d892273db70defe74bbbea8a8d173d604328a47a6ba01c5ac927059dff_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:2e15d228938421650ffba4f17b16626c7c4fcb1041822e22883299c0c3f2b386_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:5f371f818c10d952b1789f2e5badfed42360c4c07a153103438c0f8b9095fc8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:b4df46fd7c6b43506a51d00333fc6fc89b412780c0b50a2ea55066f5b2997f00_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:2914fa9c2c7e938583e13a25de01b53e03280a54f7e578ca97fc93e1a97d9474_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:430b6f117a0786cbf823cce9ec47a6c0b126bca61fc7191eda6f9b5c7c2ccd42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:7e27c0e6be79bb58821b99a93fcb0e2521917d182048e6efcea4eafabc81f933_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:9f4b531034977bef5c2d926cee2aa13ff3a903fd18a54f7c895694e960ca1948_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:235dd7ab43371722eef0b0a8f20884fa4ba370e6fdfd4591a90a7e1f43ebfc10_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:6d3fed2ce02c85d82c3be6e299a6d5008b8ed6e077cfdab37a6b52b225cd0c53_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:7db995c638c9ba4c1d481f660e904c0fbd7793fdcfcc9e6cdefe1af928777cbd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:da9b7be6bf1d2929990dd46533aaef37b0514322e77db32c1f051f30c087f891_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:00635f58e89b62a725158b1d56dd7e388d6fb0b0fb89403ff09513a38dbb24d7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:1084d9b4c15c83f544589c84fd380affedb841fa43b08198dcbc570294d4925e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:ecd404856711eaecc63c31563d7764694612fd803ef10f2b71c5867078a6c9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:fbc8037913bd88931f34a9ebed0daeec8fc3d17cccaa12263cd86d81e4d36563_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1dfb458c9ea28cc3af0e00720edd7573b835b1997dd0e52142425aa32a2ccf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:9eec8ec062b6f4e95ff3dbb1a99f1b40fae1900619634cc6f15b8faeab40ddc5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:83933871baffaacd656e467bc204aab357931300984c7f52ee36865b8bd9abae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:ccc7d37d7ba498f22b2275144929106e18959c2c4323cb97cab65dc7eff0cc8d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:410488ece3fc3c698b8e8c3f81787ec90c66a6bebe39bb2d537af952a3b2b4a0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:43ee93513389f84097205441d84fc0734b43871670baf8af8911fa63bb0bf91a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0f73fa9d8da9a883e836f61b68a2c0b6b327f550a974fd4277cf7c7e728b7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:340e2c6ac654b42dd2c224c7fffdc59738e005f5ad3d3e814a26a6b062b77326_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:7c4e7da418169878babbb3c7d8044ff556a06411c603ffcf31078ccec482a959_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:eeaca6fb80403991e05c9e180f4b0af39877d944cdbc5243d232719a190095f2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:36625695f9dc18ecc34f38d4a640ad752a44c5fc5e3e755d405237ef6071118e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:673a4e8ed48c9af14ddfbb49ad9f397e08304b9c98b1ebf5e7221f6a0157bd2e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:b5bc06709b38b44d4014ec0e1ea588440c913aa8091c9fbc5b541a9453bf1bcb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:e23a0a8bbc3d6d0f5e70b9a3f5e38de3421f3d9f4d1cb8feb10ee90f335166ea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:23505375ebdee7f7e5bead56d2a64ab2002a3c77ce91128a36ed18c92126225b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:aed9606429cda57191af82f553945c2e152ca34c956aa64a3d0a9b5c316542e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:f1bb0633682b2abc253ca1bacd0b0293b520d5892a998a46b7f7eb5b50707b99_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:fc5744d9fa82ddc7711be2388bde1f0b91935876549ea01f00834b900d4c468f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:594522e9bbfffaf0370b12b54e86a99e514e97979eaa9695f66747e3a7ff7853_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7453c0684a2223fc65148bf4b077912d5c6ace1a9198aa84b394cad7263dfb12_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e56754857cf0dd101278a7e39721a68b480548c68301d2f517886358fb41f9d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:8e88504b94fbdc5c21e1a91f916d5b41f7817dc443e08eb1b42aecd60a7a3909_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:89859547c30bb3e23f300890d032ec5fc819c466eb4db08853c1efdea784af72_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:95f892b00f84d57107cc7a16c4458f2a37a4f2fb5f39a147e8372f4cfb3ee312_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a3b9e0b9af55f58cf1aeb243ce27c7d74ec17079ba43132beaa528e0b709b357_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e08ea767e3b14b7a1bb227b121ed8ca058f6d5bcf307e8e8e13987d38c43048e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4e42092c959cdf071a340ea3532e3dd027f227e4690b3e2da421a9158152c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:6680a245c49881c55c550cb3db52913702c69bcccab494eb85be167861264534_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ebfd19ad895206d1bcfb213c991466e446d4182ed18323aae93e8416d3d6e9ff_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7e55814088537e503b4dc006e456bf444b049bdfbd4ba7879ad2fce3c6aef82_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f6f43fe854dc5b60610b25d2fdfaffbb3a5006c4cfe218117b49a6ca5b90ae1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9c8e3c7a27e9d23f59b76162719e2f141c4f4a6c1e041f56959a53e2319f40a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc9c3bafe9f3668cbea378cf25ca3ad73d8edb640d0e69a2058f754d27d553bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:dd1817cd0cf39ce9bc96c515f7001542cced46fc5941b7fd9776e5435d643663_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1c00455fa91def592289e90c9f62f0e5243195269da58c051389fb89cd1fb17b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3a93d4f22130a94b3e23102e43fd525574ba0c3af83c770a61e99dfd7213b279_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3af92b5d6a75bcb79b296a0c47c4aeea69f697802e99475fb787509848b73eea_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:487e43d323f075a28e2503609c5192310dd39207a7c6ea333688a4f8f58a700c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:15907f8edeb224bf4614f37cd11b9e19d4b0f69bd1dad0d794d68c8b736688c8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:1d59acf7439379ca133746432ce17fd639d45d35fe420c1b98c211539dd5766b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:265550e6b856eef7df265293f4ba343a823282e52c04a23e0abab2a5659c8457_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:5cdc72cd6334cf093b1f0f7c3c1e4e3c1ce7085c0808cce59c9564a7d7cff137_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:073a6a2a6bfb1d8f8014091d652e888b4bd8fe9e5b9993a2b5299a2e0316fa7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:1523ea3823ad13b094c859227803af5597543afece6a74eb8af4aec2c4cec10d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:29b75b6c922c84542b0ce215268da970af0027a5babfb2c2592f1ab9a3c9f2f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:53d2b7bf203549ad68efa4917a53630c57ba8eeddb92a0096b330fa93c56ea3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:22853840f8e0293c1008db674adae34bf9320ad17cfc31784858b108695f5013_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:40cb6f2d70ff69282255dc1beb0b7265e48c5b2b172c14f4bb81e6b9f7c6eddd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:6bc1495dace662422f0d89318e8c89afa103f47c74d60b2638cf8b90c5f124f6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:ab4b524d37a99c690f95017f64d9791cce882e22895c20522cd19460e8b783c6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5a28636549d45fe1b8c4357307c716aa2eebc16565470f7ced5063bab142f93f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:5b5eafc74b672dd38d1d3dd0947d7e1357217933b037755ab10b788a4377df32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:730854b8e26df7bd29afca5e5d68724ec084bd7fcdca130a9eda0b767606a6a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9d064817257acf67f5bb102e82da86b0da9091ef899d1a528038bb85ee1589d4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:05383be4b4221b1a1a0b7921872f9b1bd706217f2aad74452fa764661e0306b3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6dc238d24f8537fb5d872612b073c08f5b1297a6a2261fbac05db46c95ca9fad_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7b187825a0e491be3467624ab5c9df778f7d6277d921fbbef5da2e41b2927c2b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5cce0e4a67da10dc1d58304bfb39ff8bbffc6a48870d575b72178e398248b28f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6cca201323e3ebe6b7387d0d20b6ae4bedf59b0889c4a851a78da8e2050c0fd6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0fbee6c0f576e31eed70cadb61c23c578be9ef41a00e40aab5b900d86b3c105_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1e529c19da81445c1f0ab6db6e4b69e72dfc713c50eae6d7a502510da0fbfe01_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4b3eecddf0da189d59ed3db18bec3f848fb26fefeb4be78fecefc45c14656bca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c2ddb808c8aa1b14f94edeccdc45cf1fe55f5d8133d4f14695304288826da3c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0a417252e36f011336681debbf57c09b89e2d4bd268cef14d0d3e532f4cfdab2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:55b5bceb3b50a66575e8076f86e74ae8a7e9e720c9ee5255010d5c61acf520aa_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:d6bd9c1a75533d0620943dcc8cd7f2db064d66fdd3073e5274b119479bb3f152_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:49c806ff084b7771948e164868209cea49952bc7742649ec32ccd8c43e94e57d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:5c609e9facb2cebaf7eb7738c339ecaec2f2fa9bb6eacf998934813daa24317b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:7ac79b3eafe1124e6cd886e1cb4393853bbfb587c22e2d033385faeb82484cf5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c7756398d5b272a28f5f5e2d9579fc78b5ea341ca2cb1442b5c0542b9828358b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:a73c7c83ef60a1cd41a3d163a42eb6fd456d13c7a20ea39118dab69745bad860_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:af2e918499fa08bfb314cb82ea72facc06da313e99f693926f35707ea7f3aa43_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:d97cd7ee327ffef2715fa5c5dd02e5a2ca147653dc920482b6a992d7a81adb3b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:daed112214677c47db9245ea45e2fd8334bed3e3d73b2958acc69e3c64c6d198_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:4ba497560ae0ab8bf8e5f33b5c0e39d21da99fda0b6ccab9ea5c767278376fb9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:b508409b73cf9a95da61818a725ef7624fdd8d9358f27f43627fca1b03db2c39_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:d94795169d11e57881940ae7f2c93e1ea60325734c7008482621d73777083bc0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:fb06b7539da0be221e87e582e2c6ce5a318bb58bfd240a3f4f35876f5ff481ea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:017a18398a4c80026b9f7abbd478083294ec1238fbb9398d2b67c117bd12fe3a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3a3ee6c66f8b5beb8e4a450413dc5197defa30f264079a5fffe4a2e4ac59cc34_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:3e78219682547e4c21c87e10937abecc51b13c6adda70d4da7ccb0bf1ea5fe8d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:fea6baa09427dca5f7025ea578296c8bd1bf8c760c02f36d33b093fc13770ac8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:82037ebc880379f15d742fde21413afd652362021499f6b7d187d7c16f6807c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d5fe16bc9689e3463bc0928e8676896c0e5b6e2149d7ee5eb6e4b66fd6868c5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:362a4347882ab356b378f8b24115bcd07eb7179704dbdc2e2dcb2ab5dc5166c8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9d5b53d515b372dc91ac29a2e3fe1df595c9269df8f18a5304b57f3e7f0811b2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:329a7f370232d6fcd8267b3a087365a3ac0e4d69906e02a3530f2bd7e24c5cf1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a8ffe70dc6c897363c32cec6cd3fec7a9dd997222aa7ba3b5a2b60a3ba9dea01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:27d6f1f51441b908d5e1e01c6a86b4a6de03af85a063382dae2055cd0684a5c5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8dd0d57e36d76f70259b98e1a5e7a2a69efbe35779fe47ddb92e2bbe667a451f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:fe54cd16b80c08415f533f8b4f3cf18d1c820fee5fbff7c812e3c9f753e01a6d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3a5877dce4eb2ee3c73d7bb9e2f9cc5cdbad688d44c101944142a7650654b80f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:45a3b17bfb6082dac0786dfd67cb109f2a7dc4e368dabd1576950d38bacef6c4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:5cc3fccf5eb5bf6208c56a25d9a71fac14bdcbd56c5537eefb0f3c3884bbcb5a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:6754c5e89a452561055757fe1c880ffe9e0441160a7d1cc02dd13ebe2ec49b09_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6c71009c8a913ce2c0d2624e76c34f61a15990c618caa211b7e55a3d22c01484_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:8b5d2e7083f0742dda3dd2ab3fcf1ab8ebe6a0d0470b92818820bd788816cbce_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:cb19083b8545040c99941a86745fee5fddc8ba273bff0902fac52644b0b9777b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:fb19cc1bc05a3eee43a175bbd0d51e3e6237cb487e0340b1b72c00876855a020_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:60a5e1ea8ba991495df6fe2509584cc326e2ecc688dce8ba96ea63c34c8e2904_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:6105cd61f3fb22b23e4739183dacdf7dadcec356106b09ec37078fa209956fa3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:afbc3453232045d9965805c0ea8b2457d610952f1a7885f16e6ba09eb9938eb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:ccb0ddd8d7a05a523b14c4a7ae4ac5e4311521c6db844f1767e8fa2889b1b24e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:892e2ad06087c25de59768ff1d066e3677defe313bc40e46fe3ce8ceedbad45e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:945fe354e555a95f3763162266d1e34335aeca6e5a8f6516b5bd7f8492d4467c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:9b137cfa79cde2dac24f143962dcc500a86449e62c924c4c44c5876cf38042f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db58b966ede34371c919772e1083891988009a565796f45a5917a0500bbc3e5a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2d04ff22e2b43300a2ed9dae2b0fd31bcabd0c9aa4791bff408f5974b3e03b7f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:2f473a66702fe829a129413294a0c4e14d4258fbd0d4ef7807a28d1ead934e98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:7a62e33d65efb51b43d7e576cdb55b2e743ebda6527cf812b2cd180e46ec9a71_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:ea2c99f34784e1400fa36a9e8bad8750c38be980c8e622ab9be60d2d6a2c2654_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:7cf46d961c411289bea4b25854238b2e502fa7a80590e5c2c5d86ca7ab08234f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:863a1f518d2cb222a9c46919abb9a00d61afe34258b3fc4e814090d99f140f1d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9006d68477e9e20c6a63b8b262ecd896915b4a71257d9f78d1e1f1415d3c913a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:96725a5c140f4ed728744c75d93fbb19e7101d86d236bd5f65b9fc14e2ae130e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:626b50c5924db0a21a548947ab8725819115ba5a208d0edd46dc404489295819_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:9501c94d05c51444f598725c1ce3e2a5e3bde7e915613beaf975211cfc44b9cf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5d72b3d425d42c70bb13586104e9f30812cf5cc1258a7dc2ca49b87bc24a6807_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f25f3a760216a01c20a24975c4ac558bab7e01f97d361d2dab5357736e8acf76_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4e7a4ca63e768f34e50a9c75f3755d5e226ea87e454e2af985734285de636871_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:a9c8b10507096238b89b8ff6a970f978f31b027f1c7243b50899ff7310e13908_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee93cf13e8045a5464ccdfc36ae19b6acc062507f18617d0bdf87a21416e1108_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:fd9c02c57c2accf4d303c0a2720c043d412873d36e87499f331e4c02c4b7ab91_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:4cf6f0609e05db8d8a9ced5c4ef5a8c665d9848796e45c405c55da3ec83ac005_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:6bddfed13a9f17174acfe7abac09dee1642f224a06307da8939b2868e5cf3a77_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:dd03eb678de2649b6b949c776ba413c206afcb0482f4a33be4061460591f6396_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:eb172252ce1334dc63e45fda1450b7a6aaa4f5d8bd604c9961be6ed60095d1e3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4164f9e1a89fb01b12fe74bed7a4c929cd79de7eb21994a9a3b643475a137e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:464f5de4844b962179340e5ce6ba8a77a656e699b80a3c6ad508a6b34a261a6a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a00853903c782eafff95b1fe4d081b3606db238c94de7575265e375699a179be_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:aacf7c64228bf87c3489986c66a11e4ac3b9f0d74d198b48b40ea0645a105dfb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:069fe5e7362bbd0e880b347f47536cc0187954f100ddedc61428b1623b6952d2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:083b6e9080b2ce5d6d680c6cf5a7e299320c27b5ccc747da43b0a9c97f90b15d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:380f8656a013eb14ab660206debbca72f6ccceeca794d04283a15d0227121f01_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:3e65646cc6762d461ee3ec3a90b6a69f3c3ca2635d8a9249f28369ab130c443f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1d86cb5ab14397b58547b87960ea70c22217a5f45ac354c08d043b0980b4462a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:736775ab2ffdb8c9e6ca1684327a87b9a4677d12c830d3f30acb52b1141229d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a49655fe5ab8cc78b0085bb61afb446afbd25c54f18777e152cd9d2866e97c6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f570d6ae97e7dd4e03a43c3c5ae3426ddde592cb41a464694a26b8225ffeb7ad_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:15e9559538b7da6105f343707276a76ba752016f35f963fe8ac5d349dcadfb9c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4456abe9447370f4ac6e733b46a0db296adb57244d6950222e072840e6b140c5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b49a48a0f14aa541863a55163ed7b9cb4159559011c3f256f9f3eb235bdf4118_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e569ec6c37dc568db946b5f416942bf9f2cdda79bd3e206d707af4a22fe07e91_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:011b1a25ea121283d1f0c540ad037f939aff68d0cfe0b101ce3dfdd096e367b9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4134b56ae077a7ee6341f8e62a3fd1482fcbaa1c2619481edfe74cf533e0632a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b4d365c6003deaf5c6ab61b6003d6e43a2195a3dd39414126b825a9a8d8194da_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d19171b8523e9b06d3f981e66413b1dd268a8bbe8ca717f780b3031765e24343_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:555de934b8242dfeb540b0e6fe5abe64881bdf220a63ae4567427428235fa314_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:5de2d4d019bbe340526f5f70438b7fabcb58f461fec2de97d876c3b9e7d579e4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:21d6b2d33cbd1fe3db72feb3ca161198125c509ead60c8bd3be9f5c65bafe1c0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:85819735ed1aaa3e2cf6f8be57ed7e8f83b3cc4618f629c7c118935a5380500a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:165e03baea6d7db3968ccf70891fb0245f6592a373519b60837c38bee3b8e906_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6319409b0b10ca62aa35f2ab55320e0ca6a3aab5df4a1a18cd5fdc7d0293baa4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7a8b0a7edeea36819a0aba4baa268ce9d38b3177b4fc54f4381b75035ac5599_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:119f0e813e3e2b124416859bf52e70a8720ea8488e366e151ef0c559f6304533_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d349b730a37bdd6b30a42898705b8b20af5ed12a3f20991c4966747d56ba20ac_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e8784c8d3059e92ae0fecbcad6f790dc75e5af6b15d788630f8af479a1dda321_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffe0096414d7018149619e75728b7c0dde648ed8dbaa09b7977f5c5ae3a692f9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:25075b80136f970e9a4e9ae85a3966417bc846dcd9e179d4d3757b767d4a5392_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:302e008cc48723489f5d043ea3c429d02c85b8caed99d5f3025c4d489e43943e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:4a7c088deadd260cd61a42a1ffab9f32d8557bf161c4cdbc94e6e31c0d4d6497_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:68f6a3574a83780fd77941d489b787276906a7d4f69fbf9010d797ba800a0037_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:3effad247e150f3d07378820c1cc3d7d4662dbe06d02edd78c1ba7c649efa993_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:696ca02fcabd3329de34626208ac3a2dad9f50f5c6aa597a0d384f33c06b269c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:8f67240cedb88e945dd4aad42ac55ca02450008e99e8e8dc367bcd2c036ce3e3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:d9f524b113878a0452192fc53a74dba3dd30787a88e0a4fa4ead850bda2ed16c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:104d3727d0a1fb229e0ec9df5f9ad7d53afec6d68ccc9dc02551116d2c623e68_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:58518fec61b3c299c87cfa1c58cd286175510c4cb2eb8b7c4443cc146157d335_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:8b95f711e98be18bdc02363ad919f862ca8ddc6cdb22db2ec4153855f3fc21d3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:ce0769d02760546c0b2070ce9e0e4b770307e34432f017cd6fae7a9be6cefd35_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:5132a91f67e69f9b934ee578951498c9c51623bb803a3cf082cdfcd724977569_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:9300370b2739d10265b0b806ce5965afcedcaf1b72f04ecb5cbfc24842752d61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:b9051dc12543bf6a140877916230f3762b56ba73a8af49803baf06e42344d91e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:eae4144b914744a2fc5874a647ea4861fcb53508fa20bbf3c8711dd41bb8c8c7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:12640ad4abf0baccdf598c4383b8a4609b155340901a770ad0144308ec56db63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8ba805ddcb2a9b510520135b8fea6091503de6ed3ba6c7ecc4bfabfb32fbe3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:4e855621d2f3528b0f8383a8f29150072de3827251c793eea78807936dd36d03_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:eccd39b455eabbd98653c6c333bf920a04101668021fae1ff567ea8c221ba46a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:008537b0707e0f3694bf25149bab806dfab047bf0438d5e238667ca19cc453c2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:829d539c93975a4d6bd8057667e3c0efaed1e5b4974203b7b532da69853e764f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:941e06a0bb4aeacfb2a0bb29ddbc3e50e32ede48e4b6965ba9742a086ac7abd7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:d8b544cce70e6011c743814a76b142fe3110e136fc90a3fd3708206d8f1be1f8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b987b26f75244e87412307b11c9f5dc8422029b46f7e198f0df442dacd7cd9a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f18e227b9d54935b39954f8a77f87b1d1b7897c70fc246e6843cbbe36fc79897_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:f51d320b67a9b60c23cf208fc70709e13b8a2f12a61359ad6e70f85f72bbd073_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:fb649266d614390cdba5c3d950429c6b451a81fe635e3f50de5c0e9a8cfa9720_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:2c351c9bdcabff339597cd97345a49d19ce91d86d6c6524f19c7923d0790af0d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:602e7c27df684a2627808304b1de7730eaa3e289efce305263d73f4273c80bcb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:68bd1441922e25f512d0ae3fb6da9d7a96363612e65f7aa7209d63e72707b332_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:7c59f5a8aab4367c43dc80b2264d253349e540770e69506cacc5c31662fda12b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:38ca5d09a00407ed0ad37ca97f6da8ddd51e412edb6c43c88d3a949d797eb283_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:a90ed12a31c3fe6033ccbae7a42d63ddb1e16b51f631d9092041e01cffe58094_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:f6c87cd0dbd4191b4deabe9e39fde5cc172a63fcf4def1d45314b52fea27c38d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:fbf5177005a60fd5b1365fa0c4cd562518cd2a4eaae8a826c9cb582d23063760_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a57590538524df0a6b2c5e77d93bd92bca970856794cf8969d3c75db316f3a0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8c6d042fb3f5506679acc051cb5e84bec34c46da83662b2b167472db16b95363_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b07985c134ab12d6a662cf0d221c08fc402288fa95b16fba23618d8860e45594_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:eae06ebff78fe4590f99281fb1e987c8041b0aca716af6088b72f2aa30a03a94_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:4503c559a839667b2b01c602206f4bbac9a4541aad59ce38dad7688328eca134_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:5120c1d2b951c0d225bbc3f19e3c025c99bd8641d818b558d496c2b06cdc4799_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:55f4305abc19fcb35746b67b3591cd680165a8b7d72df83b587b87a9d3b4b520_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:73a773cd4a0207374a98ede66093ad4d5def16606ace9f8435d0bee3d65de35c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:25dd35b7d21d16e0ee2abf71f40ec92b3cc4d391b84a3db17ab764bf777b2d32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4e8ce831b0bb41a0c615512556e84cf880288bd0976cd26b4c7f496164122063_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:7e6ac056ef988359c0bb0fd76f0920f2afba4a32d52e5b9c3b3cd260d979d9c2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:a3553c46888ee68e4c30ec1393ba16a26da6eb61c759743bc1367c2631642baf_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1e186312f3f74820b8dde7144044424ffe39f5c0f2fb43ee97f87968f3d9c8c5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:3a3dd213a1d9e3e6e795d2e1944f6c2751c0608a6a13f9aaa623f04739d0006a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:5403f205cf4c89f52a214cbac17de15901dbf241d78c0687f788fe49cdebe710_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:91679cba998fffc4367536bdadc5824a059c30f388b342e3e8a9c9232dd423ee_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:366687680bb94be8037dfd37ddfbad029368174793841c9917ef13217ac6fd6a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:4436ca478f202221664f88f145d49b692bdf8b31ff7ce9c2c70c6d5123f2b544_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:c33eda742970ad9977bfb254ec94d2a0396258cb1232e0780864d0224caa9dea_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:d18afdc59ece5ab5849c6016e5d88caf5ab2717f260ab5a17ce45c850f48bd26_arm64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:24b39a7602d86e3fc3b623316751deb2b38dc49a97d1649facf842dd02bb23c9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:59c312308520aed2e5a0b7f6f11adc492c3e52b8f0be9eb6ca07b7aa1ea3a380_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:07049f06797d0c52ba0d2ffc441494898e3bcad31167e9220ae34a5a1bde2169_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:294e3d03430b3820d3219da3354709a62ce817b88c67b8bad921da8299a0cab4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:b4201aaba75197ec03e201d66e4011b38340139f03f61c0665dbdb6e19e1e66f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:ec3a36536c2cf9291b75479e6283d52ed38b59b67c57b7fa36e8413ca8dd8a07_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:13a7f642bb404cea2cb9274ef701dc4ba4a123d080a93f2c508aff7a5d4ec785_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:46b68c6f2fe7469faa7ef0267e5db6962c5ba6eaf6b1e80435ae89b238ae7594_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:59fe6632fb5d52dcbec16d3a6517239a98ec2f6512e18ae0293363c0e6fff181_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:e6ba5e8d752319dafb29a69668a81fc96cbfc4a5bb31b98b3d8aebc3ad85373e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:70c4a699c867df73238a1f21a10e8720b423dba1c0bb86ae76cd8e77f94ed086_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:73eb844bebfd862291bf818e7086e8aeb173531f22aa87a35665119640e1fef6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:96e0b8e6d9bcdb0fb4ae7691deb4f0a031a51c1c526832cf3b3de7491685a27e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d9e791e5affe44a744ee924b982e306de8ea6ba25f46196ab10848c2a9906a74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:3462f96fd79f221a8b213700af1f3a1bf07f5da383e25fd5eaa4fcb4267b1ac2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:7db0f5f9103bccf2bb783a5ae5a43e584de844c0a54f8f4c43abef69b15c8876_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e0d2c55b6ceec236183147be4d0bfff084f00ff1465dfd13f9a77b2337c59988_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e4ce4a86321d683cd8049dea0e2fd03ac6f0410dd17cb9af73c3f64930eab494_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:7cfdf45cc77e4dfc257df84ec10a4a087362dd23ed9b82df13824d39f3a06d65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:b5976ef03128a02e8d3fb27534eaebb63cc29df3d6a1b1631cfc3c0e493809b3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:de8db4d1a35d2855c1c7f17517985c58eaca66f1670d85728e73cb72860edce3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:faf28a30e2f1fb196482d2bf18783a99943219bfadb8013b24ceb5b2cfb2f1d6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:48bfe236c839172fe68a5a1f03aefdec1782c014285edd3bd9572b7ec409b33a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:68200ee96eed1ed1b79e1a66514ff513690d2cf3ccaa672e50a1f1853d5bbffe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d2aeee33d238b08276941ff1ea9e033a16437e7bf4dfe6781d155a6641a5d04d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:d6c1321f07d926fa6f46a07aeed191105c215bf71b39044d860d725954daa3b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:15e4e711bc55564798be1380b79d32e19f9bd05b9f372e4297a687225bb3c66e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:3334b77a7645bf0b56b5c1fbf7ddaed4e48fa40478bb5fc13f486c8cf9ff054f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:8d2f75ac8ebbf2a27f364499e5210ac2fbce699feac99d962212935365863860_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:92140d3670af58f426aa69ea32ca0471f3447d3a93227045d3720f9b376eb9ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:63abd4d0d4e81542b07d4f82ebbe389555e7ec0bd59bd04e9c90d90f83afdd2e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:7940c8ebc7b83b3ba2077a6f5f41cb36773daf21e095e8ced37deb6013492c7a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:91f9e572549d07d283284ed7ec45fe95f10efb093f8833c35669ef147a1060b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:d1a0f7a3cb9f774e76b3c167631757ebf1fe5ddb0ff8d8d0fcb8aeb08d552406_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4d2678c1fb01143edc0537d31f112616f6e73928af9f331f3ebbd8953594c385_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:668e802458d562a468c741dcadd0809ea6b4da006b18c85aba81e5a7d8ec1a62_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:af0efcc49c0066bc721a9862e753c0fe0ec89a108373e7e9f2b7e1f8187c7bdb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f50c19b48c637d3870302ed83605f4548aec3daf5f06ad96c82104ed97ebe258_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:07878c4fd4637d129553b9da7abe37ab31f45aabf8a945ec3f8da3552ad860e0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0d22bdc3833b5214ae897b20e5dab3cf49e2c7cf9b325d2b103441f7557a6487_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:10b77cba848c3ec17965d0c09876aee715c9d0ecd7216ff1f92a322f1637850b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:22d00f0c5a1d27dff4adcab83938e04f7897e662c6c3891cd6c8d43c9dc2eb6e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:537f681c2744e22e0b8f74ae9b3b271abe9a481e179f573f872437e5d38b4d5e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:62bc64e36aa4aa7b1ddca8438102eec63be995160449144472973d1c253199eb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:abd6c8494f1c1eadbc486556cc573a6165242b26965301ff1c95b6253584f723_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee3b41213139c062c3bf2ac42ca24181964b34cc0be7d69283666c41e0e6433a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:09fcf26b13d2366200f562bb8ed24800b01cd74cf3c1fc8ed71b9433f53d1be6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cac4eef33059fdd694ac25a0dc2f7b92ba6162aa311b2e4adde5ffd0b30c229f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:cc60da1222aef20e3914bcb707ed89986ce3c92590cb9877caf63e805bd8c6a7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ce32a8e4b993e48a82c639f67021b959874d8352c5eee539d4c43f9f919971c7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0073c9afd0333212eaa2bd581b2051d4ad37ae34dc549b90708e9c471a8f60de_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:0ba06e5950df4f05bc98cd39d6514e4decd3df6639c1f88fee8700572069d8a2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:1f0ff36d4d79b1face8dd4115481a30650e262af3ea4f840501e8d38a0536be1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:5c1a30ec813947f1fc79ca1493874855edde73e70c91827fb4b223f1ef5e9ef1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2b9c08e7c64373fae83b0cc32c8c5c122eb1fb68048480f9acd4f18b9a5b9d11_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:ad2df861062f663269392a18bdd68bb3d963201307670dca08897e82040864f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0d747829c3e9b878f47d2c47395775bedf97a63981b5b0659b78c6e93ec2379_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dfcfc4ad8d2410723d4efe696dbfaae1fc7aeb5f8f22b7839c0733edeebdf39c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:673e89cfd591933d4657b0abdcd824a6710e2c3648b115fa405f3a4f70352993_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:8e7b344b6f732541175de12d586491e71f784a85ebd85b0cc8e14bc54fbc8893_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:9421554cecb77d459aef4dc8d57489355f589cf61d3bdc98d6f12d0df4326f32_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ee20583aee0cf04add1c1aebf739112fa4afe446916efb5f66d92b21f5ddabc7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:007ed021634ddab1f74bd71215c3ba8af3fb3807cf7155914391666968a62bd9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:664d7c8d497e3d2da7da356bd858f3dfba54ef047eca4a8ceb02149619bca3cf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:898ad97f22691212b3f24d340fc2103161819116cf9e7f31cb0a0c8421a8242f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:ba33d135d306a830396658e9e7dd4e060f9213ae2d7b92b82971f85d0aa1f775_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:252119171c76a5214f95dafeb28aa0fee5b7166ffe9249a30b5a3187e6b430e5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:527abf960a6296365ad38668ce894be291e48281993eeb688a56fe2472e6ac7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5f55c0cbc99e9428c1e234c698afc9aaed55d4bfad1d1c57eec632f7e31ea155_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:803317f831af5cebfcf09bff5591b141a696be070c8b36ef4440ac347a8310a3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffb08b4d191274244a842bcaec160da8339494745ec061896a49bfc0582a91e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:40ad11478604f39de4a1c16829e3fc6fd2837aa334ce0715e54a44a1953f3561_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:64239a19286b49870dcd028a73c81cdb0bf9e811cf0edc8ec26063955be5f8e6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:7028ba41df158f49060e1848b706a786c132ba2f47055ca587432c4dd8301dbb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:259e9a8c87bad8ce9c51fbe6a21d520cc35599c6a90dfb8dfebeb0d52bf3f6d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:6cccb32a03a3e9d4ddc83b227390357271330bd118ec98d5ec74b06e15ad3979_s390x",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:cef0515377592af9823a564805c3658c0f9c59ccb8135012d4b138f84b0a0465_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:ff43256bdff488bd510061574268a41b664fa00467ae41bcb8636f20138c8ff6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:b742105ac82905f5b176e2136f2ac1b4000d75c6f4094eff3757d7f998fa4896_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c8af92263646b00f3c34982d94c642d076c46b8bd5fa7aad948c8b8887aad3f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2a4dcdf547fae6e61c56fbe782a7269fee684cfaced192fbe25cc0ee2ba0e65e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:46412d18ccf0d2e97245c20085d9d0789e879785d63f9be2d0a874ce49ea0239_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:19883cdd38ba149e2e1ddce9f74af5c0eeb10353a06f0f3491cd7a017ce5359a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:3044642b63d8027472a0776ccdf3a439a0d8a8b90d8027a44370548e8ad8080a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:5558ac684c6f363ced97d7ab417a3f4b6475f9eec426ae5d3ce254af6ea7bf66_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb11a52a59513583b543d83ad91ade31a7956a509bbf616cafcf297e931f4a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:494eac23146269e9d23e222da9ada336cdee98c8ed77d60e13312fc019d95927_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:56eac9d2a6fa1c956201728986176bc7ea1287c62be769a5d780e39a0cc2c487_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:6623359df1305bf8bb032c663e8f9b3acfb9dbf28a0e661d8ec6688225aa3df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:e193792acf8accbb3cd99fa2f05de6d6503d229cb42b280226efa13010c3af69_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ae37f2f00f99d198cbe9ca159f4bc22a5ca657c2a87abdba661523e2eea1e92f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c9c8dc9bd9250a57730698d8b2e27aa1ad40a03409a29f0e3d977b87095cd79a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:df60585c618db535dc1353c6fb99fda4bc938d822186002b162e451bc6cc1053_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f2f14b37ad13ff15f4440ca92bbed9b4514ee91d2d6f5ac118001c76426f29e6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:2470956414ba95be22dff0aefdcef28b1ded3754d65bffab6c11c9db5bec6586_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:510a0eeb5bb587269c697317333f3f3909180582bfbc400531a24b3793aaa39e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:64d8bba2d7ff23e8025d02c197d2adfa7caf45a7aba4944dfe17baa7384773e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a8c0ae7f45dbfdcbc3f290d110696a451666a98dba5cde223a93668ed81f3e87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:0c0379cbab8270f3f6b4dce7d370c9087e64fa0fc5b7a966018c1aea4937593a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:2521c8e2d4fcd684a4ea63d58574bac04564069d738d1a32cbfd8baec25c13df_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:372ae3a71c22be703f1279f263062fd6c96643b374be5e170fdd1d542796e3ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:60f097bfcdd7c8ddf4644ec250a2daf5578258660a3f1d7317299d935ec43597_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:03f4650a05cbbb23593eb8bd83d9299e469ab7b0c57218ee3f35ab4de5c5e1ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:11d037495490ca3c00d07703ec2433e54339f15887683e7d1f8cd046d462eacd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:779a11d6b9aa323f6ee9fb9e9440a50efdb078c254db1f1bde369f64379cf773_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fefd4a4af15b6ed673e071b01ce5c9d04dbfebafa77f16cc1b16cb3a437cb735_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:200b6c6fff3cb0d5c00410ea1ae6595893b4d103d8a5949ecc296481f00fd129_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:2cf23c1208e935869c0e2dffe7a9e20001f863ce905335a97230c98b061f0bd0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:7d0bf4feec91e9debc5893a6c5cd2fae85dd4a23bf6086e077aa41a459b03df6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:e9d13191e69b79215069860aef0686b21ed7d04271fc083cbde9b13f0c81dd06_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:0382f3280fac7e0dd127a2d00f6a2ae7220e38981c553690ad495c472fc73852_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:63335894a2fd0e717d409f7b3946245c3f8add049f3194461c521b764da5495e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:9cf8d9197aeeb0bd43b1e38067f762e1b88f23c4122506de877405314acd16c9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:be7fb928ab2f4fa96a3d26ff0a2d92dbe38bd55f45d1f2ec79ac75824d8be482_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:057731223f5bdee5a27ff50650fab70fe3fd72a82200e75fb15ed0a022eab91b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:1d6f140c5c2760bf3be8e3973047da258b9a889997a2d086a173ec2d71d25224_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5199181a1da63820880c4575a81f304949fb58b9fcaeb7fdb423478d6c578b87_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:a5b1a8faee23927acc8328391ba38c1e7786d90b96b1fcedd105926f9f701fa0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:207734fe7bb7ee8629587eb528773765cb6e810414900f4b8b13d2a47855ed2d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:55d29664885856c86076cde28ae40eed17306ff051c69a2543dc1c6f735d108f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:7744aefbd52fec9e52e57d40b18fb8067527c0b749d3fe361803116863ac300d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c86afbf93fffdeeb4b0d45b7a85cefdc7b90b35c160a57cd67a3bb2f814c692d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:1c06b84a8082be5d31fd6f427a81ec7bae3c6ca158e922fb1eb73c557a606eb5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:29a24e29c7d398880cd6235d75969449cb52bc99c69b039f279e41bf010a0830_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:af793dc3ed4ba3d024c273ed01cc4c1f5292274588d8b48abaf343e2dca184b4_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:cba743d3a96525e40d9d5298602307d81aa0eacd1f3f97b9c56d00dc58654899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:1d7ec13dde5c3f2166c68508f69b4dd632128277735805bb2e8666cc4963a2e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:5afd1b76b9cff27d02afc7ea73b8909c71346b4a8c276c32a2615f295b21471e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:b70d4197368e2f31b26864a6731cee8fe7b4a6d573add50e51d474e328ee4230_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:f1b0c2d7f567c172a7be6f4a56846e2c2b03bd6fca026dfba2c2370e35cf1e56_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:51a0594add212dbbe4a49984c65abcb46a92b3fe35a0030d65ac8a9f3876cdab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:86522db34270e9c01de12942645b3f4a9cfcc4a5e43051842222f28cb3de5741_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:bf7610e8cbc1e2fc47332b157458682b1e8419ae6ebfc552f779ff7cccb68889_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f1e59e4f0626f893b3b1fb865df89ac716e612ffd30969511194da090f4af411_arm64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5bc9ffcddf6c88513f35e45205053036c14dc15e68ed8f32fc220b8ccde60eaa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:7ca877134fe2a740f58c3af7cd159e44ad1fc89acd61abfb2ac86b2471bc9de0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:aa09bb5418cab22d8af02cca4ea279b494b707eca247304f3d91dd51d536fde3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:d1657c88ad495970b4829f0b4508337027c234f14955e2b582c6d73118025005_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bfd0140ba55e635c7bcb28eacc18f665538d740ef5fbcb99353226498eb7da69_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:78678a8dd1b7c477b8ad1473d081b4f579b5ad96d3d314a46be9cb24c8d81f88_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:184576a874ba5f1e371ab268037ec1e6d4b5c4c605b81cede1f69a9a98a4d820_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6144660f9a6a194e5167aff414c674647ff86392cb202a7159dcc51ec0b15ec0_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:662201a6becb4b5d3eaa86c3468ea1f35addb1f2e4a7b03fe556853e7c4f11ca_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:8ff9d3c763e3e78cb7a17a22d489f60e3a7d0460de7a1838986c424801282f4c_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:15fb907103a238bb3ef49f3b1b11edaaf20067eff8d19f908796b6f2bafe753f_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:4b99b2822504bae215c8c0286e0ba9d148a4883b81a8a09acfff5376eed34585_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:be6419ac40c90a36303051fcda3977bcaed93f5251d6228b353ffed41aba7b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:ccab9ee0e623ef24f78bc25eefd7b9cae859e2c7c73e178ee747175bb33fb1ae_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:949355fd1f4e845751707831a41575885500fda7c8ea974c5996dde6fb9d90c8_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "jq: AddressSanitizer: stack-buffer-overflow in jq_fuzz_execute (jv_string_vfmt)"
}
]
}
rhsa-2025:14820
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.18.23 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.18.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.18.23. See the following advisory for the RPM packages for this release:\nhttps://access.redhat.com/errata/RHBA-2025:14816\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\nSecurity Fix(es):\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869) * github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:14820",
"url": "https://access.redhat.com/errata/RHSA-2025:14820"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22869",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_14820.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.18.23 bug fix and security update",
"tracking": {
"current_release_date": "2025-10-30T15:24:17+00:00",
"generator": {
"date": "2025-10-30T15:24:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:14820",
"initial_release_date": "2025-09-04T14:47:49+00:00",
"revision_history": [
{
"date": "2025-09-04T14:47:49+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-04T14:48:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.18",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.18::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f287e5a040727dc302ecc2d748d4a3d67edb251986ad6308c1c5b299a2824ade_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f287e5a040727dc302ecc2d748d4a3d67edb251986ad6308c1c5b299a2824ade_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f287e5a040727dc302ecc2d748d4a3d67edb251986ad6308c1c5b299a2824ade_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Af287e5a040727dc302ecc2d748d4a3d67edb251986ad6308c1c5b299a2824ade?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.18.0-202508201347.p2.ge38eab0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:63065ab750db3c24e3380fa9c89b26891c441512e2791068eaeaf37d041d34eb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:63065ab750db3c24e3380fa9c89b26891c441512e2791068eaeaf37d041d34eb_amd64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:63065ab750db3c24e3380fa9c89b26891c441512e2791068eaeaf37d041d34eb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A63065ab750db3c24e3380fa9c89b26891c441512e2791068eaeaf37d041d34eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.18.0-202508201347.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:44b1c4eb1a9b38dd2945dcb51d5e1e63fc60d6fdbd9e42f57c3f4e685a1549ab_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:44b1c4eb1a9b38dd2945dcb51d5e1e63fc60d6fdbd9e42f57c3f4e685a1549ab_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:44b1c4eb1a9b38dd2945dcb51d5e1e63fc60d6fdbd9e42f57c3f4e685a1549ab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A44b1c4eb1a9b38dd2945dcb51d5e1e63fc60d6fdbd9e42f57c3f4e685a1549ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.18.0-202508201347.p2.g4b34592.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ac79f3d17ef043489a093be59a31ec56149c265bfe5a3d6c1d999442f0a97cd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ac79f3d17ef043489a093be59a31ec56149c265bfe5a3d6c1d999442f0a97cd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ac79f3d17ef043489a093be59a31ec56149c265bfe5a3d6c1d999442f0a97cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A6ac79f3d17ef043489a093be59a31ec56149c265bfe5a3d6c1d999442f0a97cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.18.0-202508201347.p2.gff513d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:99cb93d1c2cac003280f5faac0126e811898a7f69b802aff2ba4ac2634119303_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:99cb93d1c2cac003280f5faac0126e811898a7f69b802aff2ba4ac2634119303_amd64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:99cb93d1c2cac003280f5faac0126e811898a7f69b802aff2ba4ac2634119303_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A99cb93d1c2cac003280f5faac0126e811898a7f69b802aff2ba4ac2634119303?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.18.0-202508201347.p2.gc937080.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c4407e42ecec19e9eaaea79c51e9147bf4302af5b35c08c31ea4993d38ff6931_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c4407e42ecec19e9eaaea79c51e9147bf4302af5b35c08c31ea4993d38ff6931_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c4407e42ecec19e9eaaea79c51e9147bf4302af5b35c08c31ea4993d38ff6931_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3Ac4407e42ecec19e9eaaea79c51e9147bf4302af5b35c08c31ea4993d38ff6931?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.18.0-202508201347.p2.g1ede6c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:02959099bd7ecaae627c5c4e997d6518c6848786dfde1bb5ce76f39ebf70fdd0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:02959099bd7ecaae627c5c4e997d6518c6848786dfde1bb5ce76f39ebf70fdd0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:02959099bd7ecaae627c5c4e997d6518c6848786dfde1bb5ce76f39ebf70fdd0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A02959099bd7ecaae627c5c4e997d6518c6848786dfde1bb5ce76f39ebf70fdd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.18.0-202508201347.p2.g7145e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:cbcb10ad3cdc0a97cd736e1a4d46ff57e2bbc5b3bc6383caf3b426af2298e2d3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:cbcb10ad3cdc0a97cd736e1a4d46ff57e2bbc5b3bc6383caf3b426af2298e2d3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:cbcb10ad3cdc0a97cd736e1a4d46ff57e2bbc5b3bc6383caf3b426af2298e2d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Acbcb10ad3cdc0a97cd736e1a4d46ff57e2bbc5b3bc6383caf3b426af2298e2d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.18.0-202508201347.p2.g8460bed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ccf5c59303405ba91b21de9ddb94d932ba6ae60019471d7129a8d81f03e26e53_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ccf5c59303405ba91b21de9ddb94d932ba6ae60019471d7129a8d81f03e26e53_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ccf5c59303405ba91b21de9ddb94d932ba6ae60019471d7129a8d81f03e26e53_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Accf5c59303405ba91b21de9ddb94d932ba6ae60019471d7129a8d81f03e26e53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.18.0-202508201347.p2.g7337d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f04189a8062571085ebc72b8e838d36b64bb97a8e1cbce61afdbce81c6a56ac2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f04189a8062571085ebc72b8e838d36b64bb97a8e1cbce61afdbce81c6a56ac2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f04189a8062571085ebc72b8e838d36b64bb97a8e1cbce61afdbce81c6a56ac2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Af04189a8062571085ebc72b8e838d36b64bb97a8e1cbce61afdbce81c6a56ac2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.18.0-202508201347.p2.gc1a7028.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8cd7eda283049335ed8b6f023009756ad90fbbe3bce5d4ab7156de9a8242e355_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8cd7eda283049335ed8b6f023009756ad90fbbe3bce5d4ab7156de9a8242e355_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8cd7eda283049335ed8b6f023009756ad90fbbe3bce5d4ab7156de9a8242e355_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A8cd7eda283049335ed8b6f023009756ad90fbbe3bce5d4ab7156de9a8242e355?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.18.0-202508201347.p2.g5932024.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4d4dbd56edde5b9dc1f8e8ee4f5b709928efaece3943b580a738c3735f19f0ea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4d4dbd56edde5b9dc1f8e8ee4f5b709928efaece3943b580a738c3735f19f0ea_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4d4dbd56edde5b9dc1f8e8ee4f5b709928efaece3943b580a738c3735f19f0ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A4d4dbd56edde5b9dc1f8e8ee4f5b709928efaece3943b580a738c3735f19f0ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.18.0-202508201347.p2.g5fd8525.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b20b5feb482b424cf690e6f55b89e1ffcce37bd41233c174cad1380081327c6e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b20b5feb482b424cf690e6f55b89e1ffcce37bd41233c174cad1380081327c6e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b20b5feb482b424cf690e6f55b89e1ffcce37bd41233c174cad1380081327c6e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Ab20b5feb482b424cf690e6f55b89e1ffcce37bd41233c174cad1380081327c6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.18.0-202508201347.p2.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65aa22f13b104ef68e4eb2dde6300e0f0fe376b682fc7c163da01699d8165f8e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65aa22f13b104ef68e4eb2dde6300e0f0fe376b682fc7c163da01699d8165f8e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65aa22f13b104ef68e4eb2dde6300e0f0fe376b682fc7c163da01699d8165f8e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A65aa22f13b104ef68e4eb2dde6300e0f0fe376b682fc7c163da01699d8165f8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.18.0-202508201347.p2.gb3d78f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0ec2fdc291438377d74795dc772fabb5fed81887bc21e8ffc276e7c0491ae182_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0ec2fdc291438377d74795dc772fabb5fed81887bc21e8ffc276e7c0491ae182_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0ec2fdc291438377d74795dc772fabb5fed81887bc21e8ffc276e7c0491ae182_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A0ec2fdc291438377d74795dc772fabb5fed81887bc21e8ffc276e7c0491ae182?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.18.0-202508201347.p2.ge2aaf00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:545547b6c5226b309cd9cc577c0b91759d542e58f2bd60bfe00b15164a30b007_amd64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:545547b6c5226b309cd9cc577c0b91759d542e58f2bd60bfe00b15164a30b007_amd64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:545547b6c5226b309cd9cc577c0b91759d542e58f2bd60bfe00b15164a30b007_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A545547b6c5226b309cd9cc577c0b91759d542e58f2bd60bfe00b15164a30b007?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d96ca6ca34d38debb586165c04ca6aa3735d09d25f89cb60043fb800f5ccdf7e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d96ca6ca34d38debb586165c04ca6aa3735d09d25f89cb60043fb800f5ccdf7e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d96ca6ca34d38debb586165c04ca6aa3735d09d25f89cb60043fb800f5ccdf7e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Ad96ca6ca34d38debb586165c04ca6aa3735d09d25f89cb60043fb800f5ccdf7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.18.0-202508201347.p2.geb75d9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0b397ed89ad84e5fc20bcb4546d98e887e6c7e64ed467f603fc1f2b790a1f83d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0b397ed89ad84e5fc20bcb4546d98e887e6c7e64ed467f603fc1f2b790a1f83d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0b397ed89ad84e5fc20bcb4546d98e887e6c7e64ed467f603fc1f2b790a1f83d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A0b397ed89ad84e5fc20bcb4546d98e887e6c7e64ed467f603fc1f2b790a1f83d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.18.0-202508201347.p2.g39b37c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:454558fb455ceb249b25ec705353bbc284659342b70b30affb299c700fec8863_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:454558fb455ceb249b25ec705353bbc284659342b70b30affb299c700fec8863_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:454558fb455ceb249b25ec705353bbc284659342b70b30affb299c700fec8863_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3A454558fb455ceb249b25ec705353bbc284659342b70b30affb299c700fec8863?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.18.0-202508201347.p2.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:da702028bc7d5c08d6fe78e216a4216cde44e136bf6243b083ebf51d10a95205_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:da702028bc7d5c08d6fe78e216a4216cde44e136bf6243b083ebf51d10a95205_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:da702028bc7d5c08d6fe78e216a4216cde44e136bf6243b083ebf51d10a95205_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3Ada702028bc7d5c08d6fe78e216a4216cde44e136bf6243b083ebf51d10a95205?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.18.0-202508201347.p2.gff513d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f45f6555fb87398d083da14d93d643db7e24ef9b4994a87d807a3a1b4793ee0d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f45f6555fb87398d083da14d93d643db7e24ef9b4994a87d807a3a1b4793ee0d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f45f6555fb87398d083da14d93d643db7e24ef9b4994a87d807a3a1b4793ee0d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3Af45f6555fb87398d083da14d93d643db7e24ef9b4994a87d807a3a1b4793ee0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.18.0-202508201347.p2.g32e7759.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:8786f067fc9b55c3a5c3d9b252c479a31b1aaf68b99c94e79e4076a3285f95ce_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:8786f067fc9b55c3a5c3d9b252c479a31b1aaf68b99c94e79e4076a3285f95ce_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:8786f067fc9b55c3a5c3d9b252c479a31b1aaf68b99c94e79e4076a3285f95ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A8786f067fc9b55c3a5c3d9b252c479a31b1aaf68b99c94e79e4076a3285f95ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.18.0-202508201347.p2.g3a97784.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c9fcdb547528145d1334652190386064d77d60774c4adf186d776871f36c31bd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c9fcdb547528145d1334652190386064d77d60774c4adf186d776871f36c31bd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c9fcdb547528145d1334652190386064d77d60774c4adf186d776871f36c31bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Ac9fcdb547528145d1334652190386064d77d60774c4adf186d776871f36c31bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.18.0-202508201347.p2.gc21f5d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:44b7de7780e7851318a8c68638c1fc221f97ac2e5e8a50fca465a6467be3df9d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:44b7de7780e7851318a8c68638c1fc221f97ac2e5e8a50fca465a6467be3df9d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:44b7de7780e7851318a8c68638c1fc221f97ac2e5e8a50fca465a6467be3df9d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A44b7de7780e7851318a8c68638c1fc221f97ac2e5e8a50fca465a6467be3df9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.18.0-202508201347.p2.g376f0ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6b845f5709b42acc145314447679bbb4537882813335d904e653772341d95d7b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6b845f5709b42acc145314447679bbb4537882813335d904e653772341d95d7b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6b845f5709b42acc145314447679bbb4537882813335d904e653772341d95d7b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A6b845f5709b42acc145314447679bbb4537882813335d904e653772341d95d7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.18.0-202508201347.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5281268088cbd188713e386c74604c5a6084f5b6ee5cff58bfe5071e5c932a00_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5281268088cbd188713e386c74604c5a6084f5b6ee5cff58bfe5071e5c932a00_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5281268088cbd188713e386c74604c5a6084f5b6ee5cff58bfe5071e5c932a00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A5281268088cbd188713e386c74604c5a6084f5b6ee5cff58bfe5071e5c932a00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.18.0-202508220032.p2.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:923672855d9ca60bef182b77d23cb4161828e6ae5d9dc65a6a417728fb323e3f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:923672855d9ca60bef182b77d23cb4161828e6ae5d9dc65a6a417728fb323e3f_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:923672855d9ca60bef182b77d23cb4161828e6ae5d9dc65a6a417728fb323e3f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A923672855d9ca60bef182b77d23cb4161828e6ae5d9dc65a6a417728fb323e3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.18.0-202508201347.p2.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:f2cb5840deacac20bbe75f2af6972387a78a502d865de1ab5a4a12c9475b4a5f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:f2cb5840deacac20bbe75f2af6972387a78a502d865de1ab5a4a12c9475b4a5f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:f2cb5840deacac20bbe75f2af6972387a78a502d865de1ab5a4a12c9475b4a5f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3Af2cb5840deacac20bbe75f2af6972387a78a502d865de1ab5a4a12c9475b4a5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gf0a670c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:91a7f91d17350ebb1c549f871b21b5bf905c315309261e9134cd691b5d36432f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:91a7f91d17350ebb1c549f871b21b5bf905c315309261e9134cd691b5d36432f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:91a7f91d17350ebb1c549f871b21b5bf905c315309261e9134cd691b5d36432f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A91a7f91d17350ebb1c549f871b21b5bf905c315309261e9134cd691b5d36432f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.18.0-202508201347.p2.g9158250.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef8659bb028f42bf139b8e369147625f76e9724b08be6c50168bc2873fbf289b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef8659bb028f42bf139b8e369147625f76e9724b08be6c50168bc2873fbf289b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef8659bb028f42bf139b8e369147625f76e9724b08be6c50168bc2873fbf289b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Aef8659bb028f42bf139b8e369147625f76e9724b08be6c50168bc2873fbf289b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.ga432067.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:64ac6ea5bde747e8fbb3c2a8166c56a2a967ed1984e9562f08851fd62bee6529_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:64ac6ea5bde747e8fbb3c2a8166c56a2a967ed1984e9562f08851fd62bee6529_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:64ac6ea5bde747e8fbb3c2a8166c56a2a967ed1984e9562f08851fd62bee6529_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A64ac6ea5bde747e8fbb3c2a8166c56a2a967ed1984e9562f08851fd62bee6529?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.18.0-202508201347.p2.gdf5ef25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ed3c0bf31ffe32cdbbc7e5d45ecd95a584a2068a816a160d9c45d5a354f5bdf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ed3c0bf31ffe32cdbbc7e5d45ecd95a584a2068a816a160d9c45d5a354f5bdf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ed3c0bf31ffe32cdbbc7e5d45ecd95a584a2068a816a160d9c45d5a354f5bdf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A6ed3c0bf31ffe32cdbbc7e5d45ecd95a584a2068a816a160d9c45d5a354f5bdf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.18.0-202508201347.p2.ge055b4b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:172d6b24902b13c6493ee1dee5aff4e474b16a982500927c2b6634b049e34294_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:172d6b24902b13c6493ee1dee5aff4e474b16a982500927c2b6634b049e34294_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:172d6b24902b13c6493ee1dee5aff4e474b16a982500927c2b6634b049e34294_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A172d6b24902b13c6493ee1dee5aff4e474b16a982500927c2b6634b049e34294?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.18.0-202508261654.p2.g9161a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb3c3d72b3014bc9dd16c2106855439d616b8792bbbc67ae82b49181ddad2062_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb3c3d72b3014bc9dd16c2106855439d616b8792bbbc67ae82b49181ddad2062_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb3c3d72b3014bc9dd16c2106855439d616b8792bbbc67ae82b49181ddad2062_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3Acb3c3d72b3014bc9dd16c2106855439d616b8792bbbc67ae82b49181ddad2062?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.18.0-202508261654.p2.gb79bdde.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a25384b96400171fede49c77d773289e4244227a6877978d9cd6ff308ef3c15d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a25384b96400171fede49c77d773289e4244227a6877978d9cd6ff308ef3c15d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a25384b96400171fede49c77d773289e4244227a6877978d9cd6ff308ef3c15d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3Aa25384b96400171fede49c77d773289e4244227a6877978d9cd6ff308ef3c15d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.18.0-202508261654.p2.g50ca44f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8d1c5d4a234b11636ed9f4607d7dd47c289bae05f1c600b2dbcc1a93a4b1bec1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8d1c5d4a234b11636ed9f4607d7dd47c289bae05f1c600b2dbcc1a93a4b1bec1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8d1c5d4a234b11636ed9f4607d7dd47c289bae05f1c600b2dbcc1a93a4b1bec1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A8d1c5d4a234b11636ed9f4607d7dd47c289bae05f1c600b2dbcc1a93a4b1bec1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.18.0-202508201347.p2.gcfbae04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da37b98cef43c5410da326b9ccbd89f5553d2d2208e7411604383a77913efe09_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da37b98cef43c5410da326b9ccbd89f5553d2d2208e7411604383a77913efe09_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da37b98cef43c5410da326b9ccbd89f5553d2d2208e7411604383a77913efe09_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Ada37b98cef43c5410da326b9ccbd89f5553d2d2208e7411604383a77913efe09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.18.0-202508262224.p2.g3c7968e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:05ea4625eec55253f86b454dec2742638bd4f4993d2ba0d5422e8d7beaef864b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:05ea4625eec55253f86b454dec2742638bd4f4993d2ba0d5422e8d7beaef864b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:05ea4625eec55253f86b454dec2742638bd4f4993d2ba0d5422e8d7beaef864b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A05ea4625eec55253f86b454dec2742638bd4f4993d2ba0d5422e8d7beaef864b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.18.0-202508201347.p2.g526498a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8cb8b5d563cf802ae5a0cd506b27d14b1eff02ee783a41e946ba2236070918f2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8cb8b5d563cf802ae5a0cd506b27d14b1eff02ee783a41e946ba2236070918f2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8cb8b5d563cf802ae5a0cd506b27d14b1eff02ee783a41e946ba2236070918f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A8cb8b5d563cf802ae5a0cd506b27d14b1eff02ee783a41e946ba2236070918f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.18.0-202508201347.p2.gcb5a929.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d8836b9f6e601bec6e408efb37e25ada7c99a3d76fd5832ce19e8728bf057656_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d8836b9f6e601bec6e408efb37e25ada7c99a3d76fd5832ce19e8728bf057656_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d8836b9f6e601bec6e408efb37e25ada7c99a3d76fd5832ce19e8728bf057656_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Ad8836b9f6e601bec6e408efb37e25ada7c99a3d76fd5832ce19e8728bf057656?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.18.0-202508201347.p2.gc06a810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:7d3077132cf818dcf1f38ac7f917150cf6230767335a3cbef6ec4fea49f0aee1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:7d3077132cf818dcf1f38ac7f917150cf6230767335a3cbef6ec4fea49f0aee1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:7d3077132cf818dcf1f38ac7f917150cf6230767335a3cbef6ec4fea49f0aee1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A7d3077132cf818dcf1f38ac7f917150cf6230767335a3cbef6ec4fea49f0aee1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.18.0-202508271453.p2.gfafea6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:09ee479f87f73be1e09df5364ab4fe755acbe625ab79f99b7c59c090e1028d4f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:09ee479f87f73be1e09df5364ab4fe755acbe625ab79f99b7c59c090e1028d4f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:09ee479f87f73be1e09df5364ab4fe755acbe625ab79f99b7c59c090e1028d4f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A09ee479f87f73be1e09df5364ab4fe755acbe625ab79f99b7c59c090e1028d4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.18.0-202508201347.p2.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca78cad82282a70210b26c6781b9f86d6d18a62980d09c20e62e5e3592ccad1e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca78cad82282a70210b26c6781b9f86d6d18a62980d09c20e62e5e3592ccad1e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca78cad82282a70210b26c6781b9f86d6d18a62980d09c20e62e5e3592ccad1e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Aca78cad82282a70210b26c6781b9f86d6d18a62980d09c20e62e5e3592ccad1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.18.0-202508201347.p2.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:084f095860d62ddb74798f04be2ca0aaafa7d29b67edd08f69b924512718c601_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:084f095860d62ddb74798f04be2ca0aaafa7d29b67edd08f69b924512718c601_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:084f095860d62ddb74798f04be2ca0aaafa7d29b67edd08f69b924512718c601_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A084f095860d62ddb74798f04be2ca0aaafa7d29b67edd08f69b924512718c601?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.18.0-202508201347.p2.g5f37d0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2a54a15500528109cc92d618fda0517e51a9b4c8fb84669045899ed9086f9bfd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2a54a15500528109cc92d618fda0517e51a9b4c8fb84669045899ed9086f9bfd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2a54a15500528109cc92d618fda0517e51a9b4c8fb84669045899ed9086f9bfd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A2a54a15500528109cc92d618fda0517e51a9b4c8fb84669045899ed9086f9bfd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.18.0-202508271223.p2.g1553568.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:df8d04b062fd8053f94862f8faea6ad0a107eff4668a06af26a4e24fda1967a7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:df8d04b062fd8053f94862f8faea6ad0a107eff4668a06af26a4e24fda1967a7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:df8d04b062fd8053f94862f8faea6ad0a107eff4668a06af26a4e24fda1967a7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Adf8d04b062fd8053f94862f8faea6ad0a107eff4668a06af26a4e24fda1967a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.18.0-202508201347.p2.g287caff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:1318f6ab64d38e4166e492d0becaeade10796b7680ccaf7df8930c384f0f318d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:1318f6ab64d38e4166e492d0becaeade10796b7680ccaf7df8930c384f0f318d_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:1318f6ab64d38e4166e492d0becaeade10796b7680ccaf7df8930c384f0f318d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A1318f6ab64d38e4166e492d0becaeade10796b7680ccaf7df8930c384f0f318d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.18.0-202508261354.p2.gf0d9279.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:065ba00a0c6fbcca3cdba1e2ba651588bb2398ef8fc41da37fd65793c66fd881_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:065ba00a0c6fbcca3cdba1e2ba651588bb2398ef8fc41da37fd65793c66fd881_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:065ba00a0c6fbcca3cdba1e2ba651588bb2398ef8fc41da37fd65793c66fd881_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A065ba00a0c6fbcca3cdba1e2ba651588bb2398ef8fc41da37fd65793c66fd881?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.18.0-202508201347.p2.ga5cbc2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df2e6c589083d742ab3eeb863dc26a267b9e3b4a86f07fec2ff5c230733fa4ff_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df2e6c589083d742ab3eeb863dc26a267b9e3b4a86f07fec2ff5c230733fa4ff_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df2e6c589083d742ab3eeb863dc26a267b9e3b4a86f07fec2ff5c230733fa4ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3Adf2e6c589083d742ab3eeb863dc26a267b9e3b4a86f07fec2ff5c230733fa4ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.18.0-202508201347.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:349dbce89d51249b833c644973820d494b49f821ec1ce6041334d5404280bc4b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:349dbce89d51249b833c644973820d494b49f821ec1ce6041334d5404280bc4b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:349dbce89d51249b833c644973820d494b49f821ec1ce6041334d5404280bc4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A349dbce89d51249b833c644973820d494b49f821ec1ce6041334d5404280bc4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.18.0-202508271223.p2.g9b0a1a1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cd73bb7f4396a830f603b69e4ad2043dc69a06bf3dced4e41a1dbdaeb55a27b4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cd73bb7f4396a830f603b69e4ad2043dc69a06bf3dced4e41a1dbdaeb55a27b4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cd73bb7f4396a830f603b69e4ad2043dc69a06bf3dced4e41a1dbdaeb55a27b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Acd73bb7f4396a830f603b69e4ad2043dc69a06bf3dced4e41a1dbdaeb55a27b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508212132.p2.g60dd3f5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:48be3d9d458707679a275e57d671671ca7e6235b0f899f79e6113727219418b2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:48be3d9d458707679a275e57d671671ca7e6235b0f899f79e6113727219418b2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:48be3d9d458707679a275e57d671671ca7e6235b0f899f79e6113727219418b2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A48be3d9d458707679a275e57d671671ca7e6235b0f899f79e6113727219418b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.18.0-202508201347.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3afe86a1db4b0cadd29edd815c8106fc0cfca92916e8a7f33fcda8c5e5b21914_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3afe86a1db4b0cadd29edd815c8106fc0cfca92916e8a7f33fcda8c5e5b21914_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3afe86a1db4b0cadd29edd815c8106fc0cfca92916e8a7f33fcda8c5e5b21914_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A3afe86a1db4b0cadd29edd815c8106fc0cfca92916e8a7f33fcda8c5e5b21914?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.18.0-202508201347.p2.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e55c4a7a3adf49163efea992ab8d48b7c0513dfb3545147ec262ec31e619cddd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e55c4a7a3adf49163efea992ab8d48b7c0513dfb3545147ec262ec31e619cddd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e55c4a7a3adf49163efea992ab8d48b7c0513dfb3545147ec262ec31e619cddd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3Ae55c4a7a3adf49163efea992ab8d48b7c0513dfb3545147ec262ec31e619cddd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.18.0-202508261654.p2.g3c7968e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dbb088683a748bca1691afc439d012e00e782744a059c9cddf62e5ed1447455f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dbb088683a748bca1691afc439d012e00e782744a059c9cddf62e5ed1447455f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dbb088683a748bca1691afc439d012e00e782744a059c9cddf62e5ed1447455f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Adbb088683a748bca1691afc439d012e00e782744a059c9cddf62e5ed1447455f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:01dfbfa63c6a054c432b329ef61b460f97e35f9536a325ea6c79acad49775eb9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:01dfbfa63c6a054c432b329ef61b460f97e35f9536a325ea6c79acad49775eb9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:01dfbfa63c6a054c432b329ef61b460f97e35f9536a325ea6c79acad49775eb9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A01dfbfa63c6a054c432b329ef61b460f97e35f9536a325ea6c79acad49775eb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.18.0-202508261654.p2.g3c7968e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:bc729dc4a6211076736be18ec3c3eedf0855a39207e453719f5e76765782a5f0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:bc729dc4a6211076736be18ec3c3eedf0855a39207e453719f5e76765782a5f0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:bc729dc4a6211076736be18ec3c3eedf0855a39207e453719f5e76765782a5f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Abc729dc4a6211076736be18ec3c3eedf0855a39207e453719f5e76765782a5f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.18.0-202508201347.p2.gcfa51ab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:f1c19c110321bd99dae36e5b375434b4c87bdac17da7c00bbee59044de12e93b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:f1c19c110321bd99dae36e5b375434b4c87bdac17da7c00bbee59044de12e93b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:f1c19c110321bd99dae36e5b375434b4c87bdac17da7c00bbee59044de12e93b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3Af1c19c110321bd99dae36e5b375434b4c87bdac17da7c00bbee59044de12e93b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.18.0-202508271223.p2.g4df75d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:c141e90173e23ce656071014d8f22b36d6f71215ddd95477f305e1d138974b1d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:c141e90173e23ce656071014d8f22b36d6f71215ddd95477f305e1d138974b1d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:c141e90173e23ce656071014d8f22b36d6f71215ddd95477f305e1d138974b1d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Ac141e90173e23ce656071014d8f22b36d6f71215ddd95477f305e1d138974b1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.18.0-202508201347.p2.g3cca6fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c796ad53ec93683196c6271be33ff58c61fd35d5b0f2af2442b7f0a679ce7eec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c796ad53ec93683196c6271be33ff58c61fd35d5b0f2af2442b7f0a679ce7eec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c796ad53ec93683196c6271be33ff58c61fd35d5b0f2af2442b7f0a679ce7eec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Ac796ad53ec93683196c6271be33ff58c61fd35d5b0f2af2442b7f0a679ce7eec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.18.0-202508201347.p2.gce2c2d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0711dd038e6c5b557797b40fd8896a5dfa708fafa0df5bd10fa67ea9f33a6ae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0711dd038e6c5b557797b40fd8896a5dfa708fafa0df5bd10fa67ea9f33a6ae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0711dd038e6c5b557797b40fd8896a5dfa708fafa0df5bd10fa67ea9f33a6ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Ab0711dd038e6c5b557797b40fd8896a5dfa708fafa0df5bd10fa67ea9f33a6ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.18.0-202508220452.p2.ga62bebb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ec79bd4481898e4467d2e5f32d05662908936b06cd3f7ef1420a98c6f0a4e1f7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ec79bd4481898e4467d2e5f32d05662908936b06cd3f7ef1420a98c6f0a4e1f7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ec79bd4481898e4467d2e5f32d05662908936b06cd3f7ef1420a98c6f0a4e1f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Aec79bd4481898e4467d2e5f32d05662908936b06cd3f7ef1420a98c6f0a4e1f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.18.0-202508220452.p2.ga62bebb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b678adeca55da4267f68a641454845f38c2015458143c62d611f11790dfbf74c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b678adeca55da4267f68a641454845f38c2015458143c62d611f11790dfbf74c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b678adeca55da4267f68a641454845f38c2015458143c62d611f11790dfbf74c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Ab678adeca55da4267f68a641454845f38c2015458143c62d611f11790dfbf74c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.18.0-202508201347.p2.gbb74f0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7ad604db716b570e1631c17f9c0aab2082dcf1243210dca2c33f2e11f05ec7bd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7ad604db716b570e1631c17f9c0aab2082dcf1243210dca2c33f2e11f05ec7bd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7ad604db716b570e1631c17f9c0aab2082dcf1243210dca2c33f2e11f05ec7bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A7ad604db716b570e1631c17f9c0aab2082dcf1243210dca2c33f2e11f05ec7bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.18.0-202508201347.p2.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:301b031b83ff0ac8cfbfb21c90b05be0461f37797a1a53618afc4dfa08ee3a89_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:301b031b83ff0ac8cfbfb21c90b05be0461f37797a1a53618afc4dfa08ee3a89_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:301b031b83ff0ac8cfbfb21c90b05be0461f37797a1a53618afc4dfa08ee3a89_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A301b031b83ff0ac8cfbfb21c90b05be0461f37797a1a53618afc4dfa08ee3a89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.18.0-202508201347.p2.g32a1f2a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d4062ae5ebeb853a210f54254e1c0e48e484458113c651871f0a1e3658aabc74_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d4062ae5ebeb853a210f54254e1c0e48e484458113c651871f0a1e3658aabc74_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d4062ae5ebeb853a210f54254e1c0e48e484458113c651871f0a1e3658aabc74_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Ad4062ae5ebeb853a210f54254e1c0e48e484458113c651871f0a1e3658aabc74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.18.0-202508201347.p2.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d1a8f54e091d4ec5f312e70d2135ea476955cce09fd11882bb7fe8548cdc62fc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d1a8f54e091d4ec5f312e70d2135ea476955cce09fd11882bb7fe8548cdc62fc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d1a8f54e091d4ec5f312e70d2135ea476955cce09fd11882bb7fe8548cdc62fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Ad1a8f54e091d4ec5f312e70d2135ea476955cce09fd11882bb7fe8548cdc62fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.18.0-202508201347.p2.g0e41f7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:06ae2205eadd0e82ff618176ff3942bf16dab32c446a6b20fcfac229fc49b813_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:06ae2205eadd0e82ff618176ff3942bf16dab32c446a6b20fcfac229fc49b813_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:06ae2205eadd0e82ff618176ff3942bf16dab32c446a6b20fcfac229fc49b813_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A06ae2205eadd0e82ff618176ff3942bf16dab32c446a6b20fcfac229fc49b813?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.18.0-202508201347.p2.g2f62712.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4237d1f3bbe422147b295bf918d3c355edc2286c3ffcb8e6944d83ac0207d610_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4237d1f3bbe422147b295bf918d3c355edc2286c3ffcb8e6944d83ac0207d610_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4237d1f3bbe422147b295bf918d3c355edc2286c3ffcb8e6944d83ac0207d610_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A4237d1f3bbe422147b295bf918d3c355edc2286c3ffcb8e6944d83ac0207d610?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.18.0-202508201347.p2.gc395190.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bc0ee15f0bab3898ad28de7677dce8d86624d734bb38a08947eaa3a0418fa3c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bc0ee15f0bab3898ad28de7677dce8d86624d734bb38a08947eaa3a0418fa3c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bc0ee15f0bab3898ad28de7677dce8d86624d734bb38a08947eaa3a0418fa3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A7bc0ee15f0bab3898ad28de7677dce8d86624d734bb38a08947eaa3a0418fa3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.18.0-202508201347.p2.gd631c22.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b97f78e0989a59a188b3c2308b04798e2e2aef7cedb20c561b84c72b1336a24a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b97f78e0989a59a188b3c2308b04798e2e2aef7cedb20c561b84c72b1336a24a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b97f78e0989a59a188b3c2308b04798e2e2aef7cedb20c561b84c72b1336a24a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3Ab97f78e0989a59a188b3c2308b04798e2e2aef7cedb20c561b84c72b1336a24a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.18.0-202508201347.p2.gb51cd6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:82bd06fc926859c8f1f738e40a202c1b0b1bca5000e15881506818cb23445d97_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:82bd06fc926859c8f1f738e40a202c1b0b1bca5000e15881506818cb23445d97_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:82bd06fc926859c8f1f738e40a202c1b0b1bca5000e15881506818cb23445d97_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A82bd06fc926859c8f1f738e40a202c1b0b1bca5000e15881506818cb23445d97?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.18.0-202508201347.p2.gff513d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:965b2a3a6be2dec3debfc0a3f98b4c5a9d86d92a1ff1a56ef0250e1782a27575_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:965b2a3a6be2dec3debfc0a3f98b4c5a9d86d92a1ff1a56ef0250e1782a27575_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:965b2a3a6be2dec3debfc0a3f98b4c5a9d86d92a1ff1a56ef0250e1782a27575_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A965b2a3a6be2dec3debfc0a3f98b4c5a9d86d92a1ff1a56ef0250e1782a27575?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.18.0-202508201347.p2.gf54f9a1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7da284e7d4a33a3c46922673324213de447f99dfb7cf120c5bf184816fe58387_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7da284e7d4a33a3c46922673324213de447f99dfb7cf120c5bf184816fe58387_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7da284e7d4a33a3c46922673324213de447f99dfb7cf120c5bf184816fe58387_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A7da284e7d4a33a3c46922673324213de447f99dfb7cf120c5bf184816fe58387?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.18.0-202508201347.p2.g9c24d76.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6c0be90a6cc5e5c2e42df9230f6d6feae14dbfc95683094b3597f5dd75685f34_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6c0be90a6cc5e5c2e42df9230f6d6feae14dbfc95683094b3597f5dd75685f34_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6c0be90a6cc5e5c2e42df9230f6d6feae14dbfc95683094b3597f5dd75685f34_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A6c0be90a6cc5e5c2e42df9230f6d6feae14dbfc95683094b3597f5dd75685f34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.18.0-202508201347.p2.g9c24d76.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca2d20b64d93a4f1144799c7373d22df8f77877d17560da82414793222282544_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca2d20b64d93a4f1144799c7373d22df8f77877d17560da82414793222282544_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca2d20b64d93a4f1144799c7373d22df8f77877d17560da82414793222282544_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3Aca2d20b64d93a4f1144799c7373d22df8f77877d17560da82414793222282544?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.18.0-202508201347.p2.gb29c582.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6c6c911d3aac2792169bd09b0c638fa068e1fc8ee77c047ddfaced6e984aec23_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6c6c911d3aac2792169bd09b0c638fa068e1fc8ee77c047ddfaced6e984aec23_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6c6c911d3aac2792169bd09b0c638fa068e1fc8ee77c047ddfaced6e984aec23_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A6c6c911d3aac2792169bd09b0c638fa068e1fc8ee77c047ddfaced6e984aec23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.18.0-202508201347.p2.g6cced66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:cd6b2a09c10ff8313b6e7772d129f610a401f44f7e2e033dd77de91961165b2a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:cd6b2a09c10ff8313b6e7772d129f610a401f44f7e2e033dd77de91961165b2a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:cd6b2a09c10ff8313b6e7772d129f610a401f44f7e2e033dd77de91961165b2a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3Acd6b2a09c10ff8313b6e7772d129f610a401f44f7e2e033dd77de91961165b2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.18.0-202508201347.p2.gff513d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:968696995dcc8b5f43dac5f9dc598fa58b6386ddfcd27f5988fb55d74a5b1892_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:968696995dcc8b5f43dac5f9dc598fa58b6386ddfcd27f5988fb55d74a5b1892_amd64",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:968696995dcc8b5f43dac5f9dc598fa58b6386ddfcd27f5988fb55d74a5b1892_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A968696995dcc8b5f43dac5f9dc598fa58b6386ddfcd27f5988fb55d74a5b1892?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.18.0-202508201347.p2.g11ced00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:903797419160c6d4fe5811856eb727f53f8c5ad9e34706b6d841155dfd59e9a9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:903797419160c6d4fe5811856eb727f53f8c5ad9e34706b6d841155dfd59e9a9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:903797419160c6d4fe5811856eb727f53f8c5ad9e34706b6d841155dfd59e9a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3A903797419160c6d4fe5811856eb727f53f8c5ad9e34706b6d841155dfd59e9a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.18.0-202508201347.p2.gf60e402.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0e6b20a59ee85a861a29b4f4fedcc50c8396534d3ea6859f3046acf722fcb079_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0e6b20a59ee85a861a29b4f4fedcc50c8396534d3ea6859f3046acf722fcb079_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0e6b20a59ee85a861a29b4f4fedcc50c8396534d3ea6859f3046acf722fcb079_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A0e6b20a59ee85a861a29b4f4fedcc50c8396534d3ea6859f3046acf722fcb079?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g80c3a06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:72b49e79da0ab951c837831ba440220c6ee93e7ddb6bdb3325bd47869ae6a977_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:72b49e79da0ab951c837831ba440220c6ee93e7ddb6bdb3325bd47869ae6a977_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:72b49e79da0ab951c837831ba440220c6ee93e7ddb6bdb3325bd47869ae6a977_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A72b49e79da0ab951c837831ba440220c6ee93e7ddb6bdb3325bd47869ae6a977?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.18.0-202508261854.p2.g53d2589.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c7be6f5aa6b98ef618cc4619aea3bcd3586a50afc78624b5df5650da42e3887_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c7be6f5aa6b98ef618cc4619aea3bcd3586a50afc78624b5df5650da42e3887_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c7be6f5aa6b98ef618cc4619aea3bcd3586a50afc78624b5df5650da42e3887_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A8c7be6f5aa6b98ef618cc4619aea3bcd3586a50afc78624b5df5650da42e3887?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.18.0-202508201347.p2.g45c6255.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:785c7d31ce3bbf3832959fb435bf6d24069f298a9644202facf98bd6cac31ed3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:785c7d31ce3bbf3832959fb435bf6d24069f298a9644202facf98bd6cac31ed3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:785c7d31ce3bbf3832959fb435bf6d24069f298a9644202facf98bd6cac31ed3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A785c7d31ce3bbf3832959fb435bf6d24069f298a9644202facf98bd6cac31ed3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.18.0-202508201347.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b7e29f477ddab45804a33d40896a3e47ecc43f422fa167985820ea65739c2bbf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b7e29f477ddab45804a33d40896a3e47ecc43f422fa167985820ea65739c2bbf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b7e29f477ddab45804a33d40896a3e47ecc43f422fa167985820ea65739c2bbf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Ab7e29f477ddab45804a33d40896a3e47ecc43f422fa167985820ea65739c2bbf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.18.0-202508212132.p2.g225d52e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:eed1c0babe8c3f224717bd4b036e7a93940320b42329512d50a406c265269dfd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:eed1c0babe8c3f224717bd4b036e7a93940320b42329512d50a406c265269dfd_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:eed1c0babe8c3f224717bd4b036e7a93940320b42329512d50a406c265269dfd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Aeed1c0babe8c3f224717bd4b036e7a93940320b42329512d50a406c265269dfd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.18.0-202508201347.p2.gbeacfbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1cf1fc8622537b1d85440aa48d991f3c9d3286ac3ef836d3fd879e7052062c89_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1cf1fc8622537b1d85440aa48d991f3c9d3286ac3ef836d3fd879e7052062c89_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1cf1fc8622537b1d85440aa48d991f3c9d3286ac3ef836d3fd879e7052062c89_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A1cf1fc8622537b1d85440aa48d991f3c9d3286ac3ef836d3fd879e7052062c89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.18.0-202508201347.p2.g63df38b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2de3fd6073758b51e74bb15f45750c3051365dfd2ccd40f35e05c38d90f43de7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2de3fd6073758b51e74bb15f45750c3051365dfd2ccd40f35e05c38d90f43de7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2de3fd6073758b51e74bb15f45750c3051365dfd2ccd40f35e05c38d90f43de7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A2de3fd6073758b51e74bb15f45750c3051365dfd2ccd40f35e05c38d90f43de7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.18.0-202508201347.p2.g882f879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:db66960eb91d3348c05323a38aa77186df1562b55baadf5b5bcdce0955b12d59_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:db66960eb91d3348c05323a38aa77186df1562b55baadf5b5bcdce0955b12d59_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:db66960eb91d3348c05323a38aa77186df1562b55baadf5b5bcdce0955b12d59_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Adb66960eb91d3348c05323a38aa77186df1562b55baadf5b5bcdce0955b12d59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.18.0-202508201347.p2.g474ad65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:902ae0554671c205c4893a57764bd20b23549f0642e01401b2d124a2269492c3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:902ae0554671c205c4893a57764bd20b23549f0642e01401b2d124a2269492c3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:902ae0554671c205c4893a57764bd20b23549f0642e01401b2d124a2269492c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A902ae0554671c205c4893a57764bd20b23549f0642e01401b2d124a2269492c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.18.0-202508271453.p2.gd9b102d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3cbba55ecd5bb44889c6c4434325c4fc3a10f8c6951b15c8b12f319ba7bc6a04_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3cbba55ecd5bb44889c6c4434325c4fc3a10f8c6951b15c8b12f319ba7bc6a04_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3cbba55ecd5bb44889c6c4434325c4fc3a10f8c6951b15c8b12f319ba7bc6a04_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A3cbba55ecd5bb44889c6c4434325c4fc3a10f8c6951b15c8b12f319ba7bc6a04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.18.0-202508201347.p2.gd1e0195.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:290b1d4af63dbde808cdb5c10c5e50c98e5be3f36551e703b9cfc32eadad1736_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:290b1d4af63dbde808cdb5c10c5e50c98e5be3f36551e703b9cfc32eadad1736_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:290b1d4af63dbde808cdb5c10c5e50c98e5be3f36551e703b9cfc32eadad1736_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A290b1d4af63dbde808cdb5c10c5e50c98e5be3f36551e703b9cfc32eadad1736?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.18.0-202508201347.p2.g2f2737e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e04e10d90a1c29a3dee8286362e69a43b5a63bdd3857885bceb695e8e96eacc3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e04e10d90a1c29a3dee8286362e69a43b5a63bdd3857885bceb695e8e96eacc3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e04e10d90a1c29a3dee8286362e69a43b5a63bdd3857885bceb695e8e96eacc3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Ae04e10d90a1c29a3dee8286362e69a43b5a63bdd3857885bceb695e8e96eacc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g1f8672a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:8dbd84845222f50e9cf2627de6ac91dc3dee61665e8138a8dd658ad80ca7cc09_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:8dbd84845222f50e9cf2627de6ac91dc3dee61665e8138a8dd658ad80ca7cc09_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:8dbd84845222f50e9cf2627de6ac91dc3dee61665e8138a8dd658ad80ca7cc09_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A8dbd84845222f50e9cf2627de6ac91dc3dee61665e8138a8dd658ad80ca7cc09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.18.0-202508201347.p2.gc86d806.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a4779ad93682b206d84ba3d3405cf093f7616de223e31f07c4ef3068be850b83_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a4779ad93682b206d84ba3d3405cf093f7616de223e31f07c4ef3068be850b83_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a4779ad93682b206d84ba3d3405cf093f7616de223e31f07c4ef3068be850b83_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Aa4779ad93682b206d84ba3d3405cf093f7616de223e31f07c4ef3068be850b83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.18.0-202508201347.p2.g85cb407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2d726021db05e85c22966c5e8810be86c8fde70944d4c1adc075c513253cac77_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2d726021db05e85c22966c5e8810be86c8fde70944d4c1adc075c513253cac77_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2d726021db05e85c22966c5e8810be86c8fde70944d4c1adc075c513253cac77_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A2d726021db05e85c22966c5e8810be86c8fde70944d4c1adc075c513253cac77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gd17bf3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:05ec4fc0483339ecaddbdb723142437e62ab796bc2080098e24a3d6fef87e761_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:05ec4fc0483339ecaddbdb723142437e62ab796bc2080098e24a3d6fef87e761_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:05ec4fc0483339ecaddbdb723142437e62ab796bc2080098e24a3d6fef87e761_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A05ec4fc0483339ecaddbdb723142437e62ab796bc2080098e24a3d6fef87e761?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g6fe7000.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d4cf9cb6cd4ecc24f2c9c71b4575875d0ec45ebf0b2ea7013a7945ee21403f76_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d4cf9cb6cd4ecc24f2c9c71b4575875d0ec45ebf0b2ea7013a7945ee21403f76_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d4cf9cb6cd4ecc24f2c9c71b4575875d0ec45ebf0b2ea7013a7945ee21403f76_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Ad4cf9cb6cd4ecc24f2c9c71b4575875d0ec45ebf0b2ea7013a7945ee21403f76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.18.0-202508201347.p2.g7cafd0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9db002e7e76eeb85306b0d425fbe6adfd7f0856500f25b6eb5bf8c262b340997_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9db002e7e76eeb85306b0d425fbe6adfd7f0856500f25b6eb5bf8c262b340997_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9db002e7e76eeb85306b0d425fbe6adfd7f0856500f25b6eb5bf8c262b340997_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A9db002e7e76eeb85306b0d425fbe6adfd7f0856500f25b6eb5bf8c262b340997?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.18.0-202508201347.p2.g1e3caa4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f8899e7b479006d8d6c14e127b1f9f65c388ce647df5d6a97842d516bca8b0e4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f8899e7b479006d8d6c14e127b1f9f65c388ce647df5d6a97842d516bca8b0e4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f8899e7b479006d8d6c14e127b1f9f65c388ce647df5d6a97842d516bca8b0e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Af8899e7b479006d8d6c14e127b1f9f65c388ce647df5d6a97842d516bca8b0e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.18.0-202508201347.p2.gd967a73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7da39d05d49e4020c73208ab95c7230fd5e78a4eae2ea0a353fa0a97e99c8bb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7da39d05d49e4020c73208ab95c7230fd5e78a4eae2ea0a353fa0a97e99c8bb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7da39d05d49e4020c73208ab95c7230fd5e78a4eae2ea0a353fa0a97e99c8bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Ae7da39d05d49e4020c73208ab95c7230fd5e78a4eae2ea0a353fa0a97e99c8bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.18.0-202508201347.p2.gb46a207.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2f94b354de0cf44ed4b6440ee3875757a809eeb18eefc28ab133c5e1b8a5990_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2f94b354de0cf44ed4b6440ee3875757a809eeb18eefc28ab133c5e1b8a5990_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2f94b354de0cf44ed4b6440ee3875757a809eeb18eefc28ab133c5e1b8a5990_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Ab2f94b354de0cf44ed4b6440ee3875757a809eeb18eefc28ab133c5e1b8a5990?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g33a1141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e0eb07eb59910f03f41caf262d78ea69dd44a41f82162c4a103371c4e11ffaa6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e0eb07eb59910f03f41caf262d78ea69dd44a41f82162c4a103371c4e11ffaa6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e0eb07eb59910f03f41caf262d78ea69dd44a41f82162c4a103371c4e11ffaa6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3Ae0eb07eb59910f03f41caf262d78ea69dd44a41f82162c4a103371c4e11ffaa6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.ga2cbb57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0c5748932e208068e4c6285d06df7e44af61cccfdfd9a110dbf4ec41383161ea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0c5748932e208068e4c6285d06df7e44af61cccfdfd9a110dbf4ec41383161ea_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0c5748932e208068e4c6285d06df7e44af61cccfdfd9a110dbf4ec41383161ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A0c5748932e208068e4c6285d06df7e44af61cccfdfd9a110dbf4ec41383161ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.18.0-202508201347.p2.g6182930.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64076e354e182632e9bb1a732cdcac31c7b67f377a3a6d3e16f43878579e72e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64076e354e182632e9bb1a732cdcac31c7b67f377a3a6d3e16f43878579e72e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64076e354e182632e9bb1a732cdcac31c7b67f377a3a6d3e16f43878579e72e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Ab64076e354e182632e9bb1a732cdcac31c7b67f377a3a6d3e16f43878579e72e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g59ba356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9761c8ea9b23641fdbc3fa7ee163e1dda1e65dac2b381dd007657c5e6f0f6990_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9761c8ea9b23641fdbc3fa7ee163e1dda1e65dac2b381dd007657c5e6f0f6990_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9761c8ea9b23641fdbc3fa7ee163e1dda1e65dac2b381dd007657c5e6f0f6990_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A9761c8ea9b23641fdbc3fa7ee163e1dda1e65dac2b381dd007657c5e6f0f6990?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.18.0-202508201347.p2.g01d5fbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:881566bf8560d6147dfb2d72a83fdf0f38264c4e0a1559f20c97c1b3fe21c50f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:881566bf8560d6147dfb2d72a83fdf0f38264c4e0a1559f20c97c1b3fe21c50f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:881566bf8560d6147dfb2d72a83fdf0f38264c4e0a1559f20c97c1b3fe21c50f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A881566bf8560d6147dfb2d72a83fdf0f38264c4e0a1559f20c97c1b3fe21c50f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.18.0-202508201347.p2.g88088e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2038cad7cef0b373f5297bc9bf338df1f777b79fe270edb9d1bba2440d552410_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2038cad7cef0b373f5297bc9bf338df1f777b79fe270edb9d1bba2440d552410_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2038cad7cef0b373f5297bc9bf338df1f777b79fe270edb9d1bba2440d552410_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A2038cad7cef0b373f5297bc9bf338df1f777b79fe270edb9d1bba2440d552410?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g0a6f6eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caaa0a3ed9bb61b3356e29c08ccab4b07b543bd4661785e11af9548383aff831_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caaa0a3ed9bb61b3356e29c08ccab4b07b543bd4661785e11af9548383aff831_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caaa0a3ed9bb61b3356e29c08ccab4b07b543bd4661785e11af9548383aff831_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Acaaa0a3ed9bb61b3356e29c08ccab4b07b543bd4661785e11af9548383aff831?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gf1711cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:937207bc65e9f296fc780d8b008e8c4e4eb281c2462cc980993584eaf157c74c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:937207bc65e9f296fc780d8b008e8c4e4eb281c2462cc980993584eaf157c74c_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:937207bc65e9f296fc780d8b008e8c4e4eb281c2462cc980993584eaf157c74c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A937207bc65e9f296fc780d8b008e8c4e4eb281c2462cc980993584eaf157c74c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.18.0-202508201347.p2.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3614bb6b7684d65fa02e21ad766d9e18ba8fc292bed89ac4294af6ce4e6b831c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3614bb6b7684d65fa02e21ad766d9e18ba8fc292bed89ac4294af6ce4e6b831c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3614bb6b7684d65fa02e21ad766d9e18ba8fc292bed89ac4294af6ce4e6b831c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A3614bb6b7684d65fa02e21ad766d9e18ba8fc292bed89ac4294af6ce4e6b831c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.18.0-202508201347.p2.g5cdbe18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b82e91fd4ef9cbadb8d76a895ee437b0b21855ef3384daab30fab882f1f3132b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b82e91fd4ef9cbadb8d76a895ee437b0b21855ef3384daab30fab882f1f3132b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b82e91fd4ef9cbadb8d76a895ee437b0b21855ef3384daab30fab882f1f3132b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Ab82e91fd4ef9cbadb8d76a895ee437b0b21855ef3384daab30fab882f1f3132b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.18.0-202508201347.p2.g8caab45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e8c1f25de812fde0de869d073e0b613cf6b2e6ea423ae5a44a0ee0ec458f0516_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e8c1f25de812fde0de869d073e0b613cf6b2e6ea423ae5a44a0ee0ec458f0516_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e8c1f25de812fde0de869d073e0b613cf6b2e6ea423ae5a44a0ee0ec458f0516_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Ae8c1f25de812fde0de869d073e0b613cf6b2e6ea423ae5a44a0ee0ec458f0516?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.18.0-202508201347.p2.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:99e071daac0bda292be8db1fd188ffddd474cff4e88d0655e4a793396de528da_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:99e071daac0bda292be8db1fd188ffddd474cff4e88d0655e4a793396de528da_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:99e071daac0bda292be8db1fd188ffddd474cff4e88d0655e4a793396de528da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A99e071daac0bda292be8db1fd188ffddd474cff4e88d0655e4a793396de528da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.18.0-202508201347.p2.gcca3837.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dde11d10138f3af41d989eb88a34d9ba0bdc3aec129a3931a6689df3990d492f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dde11d10138f3af41d989eb88a34d9ba0bdc3aec129a3931a6689df3990d492f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dde11d10138f3af41d989eb88a34d9ba0bdc3aec129a3931a6689df3990d492f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Adde11d10138f3af41d989eb88a34d9ba0bdc3aec129a3931a6689df3990d492f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.18.0-202508201347.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:398184506d43278f5abb00b3dacb766c6cc3cffd94fa821c701e747add69a40c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:398184506d43278f5abb00b3dacb766c6cc3cffd94fa821c701e747add69a40c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:398184506d43278f5abb00b3dacb766c6cc3cffd94fa821c701e747add69a40c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A398184506d43278f5abb00b3dacb766c6cc3cffd94fa821c701e747add69a40c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.18.0-202508201347.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e8f083606d913793bddcb53db9d19b584cfa215925f0bb05c854cc3cce46eef_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e8f083606d913793bddcb53db9d19b584cfa215925f0bb05c854cc3cce46eef_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e8f083606d913793bddcb53db9d19b584cfa215925f0bb05c854cc3cce46eef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A9e8f083606d913793bddcb53db9d19b584cfa215925f0bb05c854cc3cce46eef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.18.0-202508201347.p2.gb5a4f8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:91d59826a2a4b0e7bd3696dca463b99022d5cdb65d0362297f35462a9f6bad47_amd64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:91d59826a2a4b0e7bd3696dca463b99022d5cdb65d0362297f35462a9f6bad47_amd64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:91d59826a2a4b0e7bd3696dca463b99022d5cdb65d0362297f35462a9f6bad47_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A91d59826a2a4b0e7bd3696dca463b99022d5cdb65d0362297f35462a9f6bad47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.18.0-202508201347.p2.g98ccbe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e35649c4edbf940628ea29885ce9e9e67ca748f622ef482503032d14e17d1ea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e35649c4edbf940628ea29885ce9e9e67ca748f622ef482503032d14e17d1ea_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e35649c4edbf940628ea29885ce9e9e67ca748f622ef482503032d14e17d1ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A8e35649c4edbf940628ea29885ce9e9e67ca748f622ef482503032d14e17d1ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.18.0-202508201347.p2.g6ea2356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5c075ca080d72b1cc9409ba8ba1d20107663796cf95c05f6a34f7d590e8a3294_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5c075ca080d72b1cc9409ba8ba1d20107663796cf95c05f6a34f7d590e8a3294_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5c075ca080d72b1cc9409ba8ba1d20107663796cf95c05f6a34f7d590e8a3294_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A5c075ca080d72b1cc9409ba8ba1d20107663796cf95c05f6a34f7d590e8a3294?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.18.0-202508201347.p2.g1fff690.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:277e56c65a23b28454229da7b0df6413c4ed12de00f5daf3733279d6c6487b59_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:277e56c65a23b28454229da7b0df6413c4ed12de00f5daf3733279d6c6487b59_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:277e56c65a23b28454229da7b0df6413c4ed12de00f5daf3733279d6c6487b59_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A277e56c65a23b28454229da7b0df6413c4ed12de00f5daf3733279d6c6487b59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.18.0-202508201347.p2.g1b8c94a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8f597e03dfc9fdbb8632646c72bdb15c690816166e5d93b6645adb5b7185c07d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8f597e03dfc9fdbb8632646c72bdb15c690816166e5d93b6645adb5b7185c07d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8f597e03dfc9fdbb8632646c72bdb15c690816166e5d93b6645adb5b7185c07d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A8f597e03dfc9fdbb8632646c72bdb15c690816166e5d93b6645adb5b7185c07d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.18.0-202508201347.p2.g7cb8b38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0242190f05088ce500fc80dff474d15e3a764aa21be0a6d9aa5da781e1472aae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0242190f05088ce500fc80dff474d15e3a764aa21be0a6d9aa5da781e1472aae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0242190f05088ce500fc80dff474d15e3a764aa21be0a6d9aa5da781e1472aae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A0242190f05088ce500fc80dff474d15e3a764aa21be0a6d9aa5da781e1472aae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.18.0-202508201347.p2.ga33026b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f7af0248952398d2a00851762b3defead9551323ec4f11534009a867ca6e72df_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f7af0248952398d2a00851762b3defead9551323ec4f11534009a867ca6e72df_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f7af0248952398d2a00851762b3defead9551323ec4f11534009a867ca6e72df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Af7af0248952398d2a00851762b3defead9551323ec4f11534009a867ca6e72df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.18.0-202508201347.p2.gc7d883c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:8ea6d4c0aba37c47c1d0bc96fc7707731762b050aa95d5ba7e6d13f29f252511_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:8ea6d4c0aba37c47c1d0bc96fc7707731762b050aa95d5ba7e6d13f29f252511_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:8ea6d4c0aba37c47c1d0bc96fc7707731762b050aa95d5ba7e6d13f29f252511_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3A8ea6d4c0aba37c47c1d0bc96fc7707731762b050aa95d5ba7e6d13f29f252511?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g1c7bc07.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4548f5003a7fb5412ad25353be182790a2a64959ae24a278a7b5170472696c2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4548f5003a7fb5412ad25353be182790a2a64959ae24a278a7b5170472696c2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4548f5003a7fb5412ad25353be182790a2a64959ae24a278a7b5170472696c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Ae4548f5003a7fb5412ad25353be182790a2a64959ae24a278a7b5170472696c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.18.0-202508201347.p2.g5df1616.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e58438456be3bc7df25465a6d2fea766dc57f85ecb248faab74ace0eca248d1f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e58438456be3bc7df25465a6d2fea766dc57f85ecb248faab74ace0eca248d1f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e58438456be3bc7df25465a6d2fea766dc57f85ecb248faab74ace0eca248d1f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3Ae58438456be3bc7df25465a6d2fea766dc57f85ecb248faab74ace0eca248d1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.18.0-202508212132.p2.ge6eddf8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7cd9b1da9d842e8071dfacfd217ae0a42c2d01b3a55494d442be0fb6493a0eda_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7cd9b1da9d842e8071dfacfd217ae0a42c2d01b3a55494d442be0fb6493a0eda_amd64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7cd9b1da9d842e8071dfacfd217ae0a42c2d01b3a55494d442be0fb6493a0eda_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A7cd9b1da9d842e8071dfacfd217ae0a42c2d01b3a55494d442be0fb6493a0eda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.18.0-202508201347.p2.gd9a7124.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcf7441e9bf05766a50606c7e514395ba511a9887fdb260ac80cc9e408a588e2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcf7441e9bf05766a50606c7e514395ba511a9887fdb260ac80cc9e408a588e2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcf7441e9bf05766a50606c7e514395ba511a9887fdb260ac80cc9e408a588e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Abcf7441e9bf05766a50606c7e514395ba511a9887fdb260ac80cc9e408a588e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.18.0-202508270823.p2.gf6ca835.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:19cdfbadf2838045e8bb2694fd8a50de53429cb7058db5db0fb4e606990e9485_amd64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:19cdfbadf2838045e8bb2694fd8a50de53429cb7058db5db0fb4e606990e9485_amd64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:19cdfbadf2838045e8bb2694fd8a50de53429cb7058db5db0fb4e606990e9485_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A19cdfbadf2838045e8bb2694fd8a50de53429cb7058db5db0fb4e606990e9485?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.18.0-202508201347.p2.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5b7b100d26aba70b4484b72550db4b095eff0bd0ba2f290f7c9a5c7ba37104b7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5b7b100d26aba70b4484b72550db4b095eff0bd0ba2f290f7c9a5c7ba37104b7_amd64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5b7b100d26aba70b4484b72550db4b095eff0bd0ba2f290f7c9a5c7ba37104b7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3A5b7b100d26aba70b4484b72550db4b095eff0bd0ba2f290f7c9a5c7ba37104b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.18.0-202508201347.p2.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c5953f7acf3484a2f9e993b3be168da7bda113c336431249cc9b1cc2347572aa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c5953f7acf3484a2f9e993b3be168da7bda113c336431249cc9b1cc2347572aa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c5953f7acf3484a2f9e993b3be168da7bda113c336431249cc9b1cc2347572aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Ac5953f7acf3484a2f9e993b3be168da7bda113c336431249cc9b1cc2347572aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.18.0-202508261854.p2.g53d2589.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1dcea4445e9a4d7d796fcc4d3fb38d66a4669264f7cd9c41133750206a1d23d2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1dcea4445e9a4d7d796fcc4d3fb38d66a4669264f7cd9c41133750206a1d23d2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1dcea4445e9a4d7d796fcc4d3fb38d66a4669264f7cd9c41133750206a1d23d2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3A1dcea4445e9a4d7d796fcc4d3fb38d66a4669264f7cd9c41133750206a1d23d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.18.0-202508261854.p2.g53d2589.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7588aacb23cc13e07e64ea5c2b4c934b94b23d765bfb20c4724753e79d773a9b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7588aacb23cc13e07e64ea5c2b4c934b94b23d765bfb20c4724753e79d773a9b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7588aacb23cc13e07e64ea5c2b4c934b94b23d765bfb20c4724753e79d773a9b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A7588aacb23cc13e07e64ea5c2b4c934b94b23d765bfb20c4724753e79d773a9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.18.0-202508261854.p2.g53d2589.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:53259c7236fed212959564f05a214e6d1aa879ea1ac3265df9e203f30abe4445_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:53259c7236fed212959564f05a214e6d1aa879ea1ac3265df9e203f30abe4445_amd64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:53259c7236fed212959564f05a214e6d1aa879ea1ac3265df9e203f30abe4445_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A53259c7236fed212959564f05a214e6d1aa879ea1ac3265df9e203f30abe4445?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.18.0-202508201347.p2.g962ccca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f03392ef674d385516402d64e7fbeb4f682fd4bdf3cb9d181410c275b347f74f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f03392ef674d385516402d64e7fbeb4f682fd4bdf3cb9d181410c275b347f74f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f03392ef674d385516402d64e7fbeb4f682fd4bdf3cb9d181410c275b347f74f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Af03392ef674d385516402d64e7fbeb4f682fd4bdf3cb9d181410c275b347f74f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.18.0-202508201347.p2.gc0f1886.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7756873cd0ff6ff3861176d4bad3cd177578ffd4842770115a42e326cf726660_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7756873cd0ff6ff3861176d4bad3cd177578ffd4842770115a42e326cf726660_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7756873cd0ff6ff3861176d4bad3cd177578ffd4842770115a42e326cf726660_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A7756873cd0ff6ff3861176d4bad3cd177578ffd4842770115a42e326cf726660?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1c080f0a233303e6097fdfa8d00a5122358079e67c68867ade8f00e2ebd7e7fa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1c080f0a233303e6097fdfa8d00a5122358079e67c68867ade8f00e2ebd7e7fa_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1c080f0a233303e6097fdfa8d00a5122358079e67c68867ade8f00e2ebd7e7fa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A1c080f0a233303e6097fdfa8d00a5122358079e67c68867ade8f00e2ebd7e7fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.18.0-202508201347.p2.g2111495.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2735f7ba604c51d1c625b0e9b0df3e8b96ac1a8b559a2ebd8ae8ca79b5d4203b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2735f7ba604c51d1c625b0e9b0df3e8b96ac1a8b559a2ebd8ae8ca79b5d4203b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2735f7ba604c51d1c625b0e9b0df3e8b96ac1a8b559a2ebd8ae8ca79b5d4203b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A2735f7ba604c51d1c625b0e9b0df3e8b96ac1a8b559a2ebd8ae8ca79b5d4203b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.18.0-202508201347.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:42020dadc17758722b4945555fef8c6bfba0960254e5cb446d256c731a37df49_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:42020dadc17758722b4945555fef8c6bfba0960254e5cb446d256c731a37df49_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:42020dadc17758722b4945555fef8c6bfba0960254e5cb446d256c731a37df49_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A42020dadc17758722b4945555fef8c6bfba0960254e5cb446d256c731a37df49?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.18.0-202508201347.p2.g6261ac9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:207cd7351841bd0b8b56d6252f014fbaddfd436882b73f1db8a64ffc204ead86_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:207cd7351841bd0b8b56d6252f014fbaddfd436882b73f1db8a64ffc204ead86_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:207cd7351841bd0b8b56d6252f014fbaddfd436882b73f1db8a64ffc204ead86_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A207cd7351841bd0b8b56d6252f014fbaddfd436882b73f1db8a64ffc204ead86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.18.0-202508201347.p2.g53274f1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:c1d2895cce7b7e7b7e7f2d5924ce880d236a2fc47ed52f26822a44ee9c897315_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:c1d2895cce7b7e7b7e7f2d5924ce880d236a2fc47ed52f26822a44ee9c897315_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:c1d2895cce7b7e7b7e7f2d5924ce880d236a2fc47ed52f26822a44ee9c897315_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3Ac1d2895cce7b7e7b7e7f2d5924ce880d236a2fc47ed52f26822a44ee9c897315?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.18.0-202508201347.p2.g457dead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:1ccae922fbbdbd2c7b40a13a974b28ef66f17ccc3461d401c68aacdae28b346d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:1ccae922fbbdbd2c7b40a13a974b28ef66f17ccc3461d401c68aacdae28b346d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:1ccae922fbbdbd2c7b40a13a974b28ef66f17ccc3461d401c68aacdae28b346d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A1ccae922fbbdbd2c7b40a13a974b28ef66f17ccc3461d401c68aacdae28b346d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.18.0-202508201347.p2.gb2f858b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f42daa503a2742e421ecb808d12423df6fc3bd80e5230dd9ec1c865decce692_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f42daa503a2742e421ecb808d12423df6fc3bd80e5230dd9ec1c865decce692_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f42daa503a2742e421ecb808d12423df6fc3bd80e5230dd9ec1c865decce692_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A7f42daa503a2742e421ecb808d12423df6fc3bd80e5230dd9ec1c865decce692?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.18.0-202508201347.p2.gd914e77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:267c08aad5267e9d15e5f91788600b87ce134fa937458c874f732ac5dc3c1c41_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:267c08aad5267e9d15e5f91788600b87ce134fa937458c874f732ac5dc3c1c41_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:267c08aad5267e9d15e5f91788600b87ce134fa937458c874f732ac5dc3c1c41_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A267c08aad5267e9d15e5f91788600b87ce134fa937458c874f732ac5dc3c1c41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.18.0-202508261654.p2.g6cabdc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9246b137a731e13a90f6e23eaa163c814186cf9b552d6ce10478b8c7f1acaccc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9246b137a731e13a90f6e23eaa163c814186cf9b552d6ce10478b8c7f1acaccc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9246b137a731e13a90f6e23eaa163c814186cf9b552d6ce10478b8c7f1acaccc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A9246b137a731e13a90f6e23eaa163c814186cf9b552d6ce10478b8c7f1acaccc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.18.0-202508262224.p2.gab43283.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1950a267c6daaf72cebf95f4a8e792b3cc143945a0c58b2fad3be6bc1301147c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1950a267c6daaf72cebf95f4a8e792b3cc143945a0c58b2fad3be6bc1301147c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1950a267c6daaf72cebf95f4a8e792b3cc143945a0c58b2fad3be6bc1301147c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A1950a267c6daaf72cebf95f4a8e792b3cc143945a0c58b2fad3be6bc1301147c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.18.0-202508201347.p2.g0d7ea6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e80ff4942f266d709603587b560aee86a3df5531d616452158c59d36e451dd8d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e80ff4942f266d709603587b560aee86a3df5531d616452158c59d36e451dd8d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e80ff4942f266d709603587b560aee86a3df5531d616452158c59d36e451dd8d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Ae80ff4942f266d709603587b560aee86a3df5531d616452158c59d36e451dd8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.18.0-202508201347.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c79ecf2529d951ca89363ef71c46f3592b07d189affea5966d0652b7cdf076cc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c79ecf2529d951ca89363ef71c46f3592b07d189affea5966d0652b7cdf076cc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c79ecf2529d951ca89363ef71c46f3592b07d189affea5966d0652b7cdf076cc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Ac79ecf2529d951ca89363ef71c46f3592b07d189affea5966d0652b7cdf076cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.18.0-202508201347.p2.g86191de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6874c245fd5d789ca82e7978cbbb1a74e8ff8fee198eb4bec9caabab4957cc4a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6874c245fd5d789ca82e7978cbbb1a74e8ff8fee198eb4bec9caabab4957cc4a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6874c245fd5d789ca82e7978cbbb1a74e8ff8fee198eb4bec9caabab4957cc4a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A6874c245fd5d789ca82e7978cbbb1a74e8ff8fee198eb4bec9caabab4957cc4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.18.0-202508201347.p2.g02e536c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:c42b96f27d3646ecae1a3a201f78bc285c5eac305db29c5e88b6f1338f9c896d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:c42b96f27d3646ecae1a3a201f78bc285c5eac305db29c5e88b6f1338f9c896d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:c42b96f27d3646ecae1a3a201f78bc285c5eac305db29c5e88b6f1338f9c896d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3Ac42b96f27d3646ecae1a3a201f78bc285c5eac305db29c5e88b6f1338f9c896d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.18.0-202508201347.p2.ga5e5e80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d7d4fc9f62d3e868cdf203ecbd592449f4dc3bcb5b6b8c9d4d6c9436ef505c5d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d7d4fc9f62d3e868cdf203ecbd592449f4dc3bcb5b6b8c9d4d6c9436ef505c5d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d7d4fc9f62d3e868cdf203ecbd592449f4dc3bcb5b6b8c9d4d6c9436ef505c5d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Ad7d4fc9f62d3e868cdf203ecbd592449f4dc3bcb5b6b8c9d4d6c9436ef505c5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.18.0-202508201347.p2.g11e2dec.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:a5f950847205f1301c551c59406453386863a244ab89f5c1f135b0efc618f342_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:a5f950847205f1301c551c59406453386863a244ab89f5c1f135b0efc618f342_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:a5f950847205f1301c551c59406453386863a244ab89f5c1f135b0efc618f342_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3Aa5f950847205f1301c551c59406453386863a244ab89f5c1f135b0efc618f342?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.18.0-202508271223.p2.g47b1354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:aeea500de4c45cefe60e18ed4db4ca9de48e46cec7d1b63e51734193e12f7a5a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:aeea500de4c45cefe60e18ed4db4ca9de48e46cec7d1b63e51734193e12f7a5a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:aeea500de4c45cefe60e18ed4db4ca9de48e46cec7d1b63e51734193e12f7a5a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256%3Aaeea500de4c45cefe60e18ed4db4ca9de48e46cec7d1b63e51734193e12f7a5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.18.0-202508201347.p2.gd9fe8f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9e9743ddff20406ebae14ea1caf54866f9ee6830f11be1ea6700b418e05f4a5c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9e9743ddff20406ebae14ea1caf54866f9ee6830f11be1ea6700b418e05f4a5c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9e9743ddff20406ebae14ea1caf54866f9ee6830f11be1ea6700b418e05f4a5c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256%3A9e9743ddff20406ebae14ea1caf54866f9ee6830f11be1ea6700b418e05f4a5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.18.0-202508201347.p2.gafe324b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3703bb8357eff03415433744e1813ad5b158a4612d3aa55dc67d23942f238ea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3703bb8357eff03415433744e1813ad5b158a4612d3aa55dc67d23942f238ea_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3703bb8357eff03415433744e1813ad5b158a4612d3aa55dc67d23942f238ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Af3703bb8357eff03415433744e1813ad5b158a4612d3aa55dc67d23942f238ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.18.0-202508201347.p2.g2575ff4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7a47962332e766025b3ae9e0d049a0c7b2c8312ff696a6f81645fcfe9b1e2f0e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7a47962332e766025b3ae9e0d049a0c7b2c8312ff696a6f81645fcfe9b1e2f0e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7a47962332e766025b3ae9e0d049a0c7b2c8312ff696a6f81645fcfe9b1e2f0e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A7a47962332e766025b3ae9e0d049a0c7b2c8312ff696a6f81645fcfe9b1e2f0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.18.0-202508201347.p2.g9f981b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e5aeadc5599433167bf39324142690e90a9d4ef195d338c6d764920aae688e31_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e5aeadc5599433167bf39324142690e90a9d4ef195d338c6d764920aae688e31_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e5aeadc5599433167bf39324142690e90a9d4ef195d338c6d764920aae688e31_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Ae5aeadc5599433167bf39324142690e90a9d4ef195d338c6d764920aae688e31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.18.0-202508201347.p2.g000dd09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:cffe7e4928472626e059c26ee30a9157927819cbdd3190a5eaae991f010f396d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:cffe7e4928472626e059c26ee30a9157927819cbdd3190a5eaae991f010f396d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:cffe7e4928472626e059c26ee30a9157927819cbdd3190a5eaae991f010f396d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Acffe7e4928472626e059c26ee30a9157927819cbdd3190a5eaae991f010f396d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.18.0-202508201347.p2.g5d7a65b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d52a94b8713ce912f9c61dce6987333d40cd7c90fa4262a1922ad8270ec3559f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d52a94b8713ce912f9c61dce6987333d40cd7c90fa4262a1922ad8270ec3559f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d52a94b8713ce912f9c61dce6987333d40cd7c90fa4262a1922ad8270ec3559f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Ad52a94b8713ce912f9c61dce6987333d40cd7c90fa4262a1922ad8270ec3559f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.18.0-202508201347.p2.gc876718.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3ea10dabcdb470bee717d90f0e004f74c59b96d42a61023c06839474bb6e8dfb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3ea10dabcdb470bee717d90f0e004f74c59b96d42a61023c06839474bb6e8dfb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3ea10dabcdb470bee717d90f0e004f74c59b96d42a61023c06839474bb6e8dfb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A3ea10dabcdb470bee717d90f0e004f74c59b96d42a61023c06839474bb6e8dfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.18.0-202508201347.p2.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bc54ce924ff592338334bf9d6982afa3faf58b045b481c3f702848f307b7fb68_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bc54ce924ff592338334bf9d6982afa3faf58b045b481c3f702848f307b7fb68_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bc54ce924ff592338334bf9d6982afa3faf58b045b481c3f702848f307b7fb68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3Abc54ce924ff592338334bf9d6982afa3faf58b045b481c3f702848f307b7fb68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gff513d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:754cc9d9aa88a8d84375146e19860639960a5315da03a49b0fb469919f707791_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:754cc9d9aa88a8d84375146e19860639960a5315da03a49b0fb469919f707791_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:754cc9d9aa88a8d84375146e19860639960a5315da03a49b0fb469919f707791_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A754cc9d9aa88a8d84375146e19860639960a5315da03a49b0fb469919f707791?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c4c6ae42b067072178d86d4d7805de7000a6b4d9264f3b654466004bdfab88_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c4c6ae42b067072178d86d4d7805de7000a6b4d9264f3b654466004bdfab88_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c4c6ae42b067072178d86d4d7805de7000a6b4d9264f3b654466004bdfab88_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Ad6c4c6ae42b067072178d86d4d7805de7000a6b4d9264f3b654466004bdfab88?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.18.0-202508220452.p2.ga62bebb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c461b27d74cfc5b6e619a31a1bf5f8e387ddd7ab119b98a04d656b199f429a06_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c461b27d74cfc5b6e619a31a1bf5f8e387ddd7ab119b98a04d656b199f429a06_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c461b27d74cfc5b6e619a31a1bf5f8e387ddd7ab119b98a04d656b199f429a06_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Ac461b27d74cfc5b6e619a31a1bf5f8e387ddd7ab119b98a04d656b199f429a06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.18.0-202508201347.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8906e4a8f9a3499c09bc2aa06f6efe7ffae70174108c31040172f8e61e64431b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8906e4a8f9a3499c09bc2aa06f6efe7ffae70174108c31040172f8e61e64431b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8906e4a8f9a3499c09bc2aa06f6efe7ffae70174108c31040172f8e61e64431b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A8906e4a8f9a3499c09bc2aa06f6efe7ffae70174108c31040172f8e61e64431b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.18.0-202508271453.p2.g2cbd05d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2ebca57291d84f8a18bdb73d1bdd08c16950c5e39eb19bce2bdc0c9356a3732c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2ebca57291d84f8a18bdb73d1bdd08c16950c5e39eb19bce2bdc0c9356a3732c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2ebca57291d84f8a18bdb73d1bdd08c16950c5e39eb19bce2bdc0c9356a3732c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A2ebca57291d84f8a18bdb73d1bdd08c16950c5e39eb19bce2bdc0c9356a3732c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.18.0-202508201347.p2.gd36aea3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:145196f7dd84c4a287833a6841514887c452fd2b668a433af249ed3010ec5406_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:145196f7dd84c4a287833a6841514887c452fd2b668a433af249ed3010ec5406_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:145196f7dd84c4a287833a6841514887c452fd2b668a433af249ed3010ec5406_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3A145196f7dd84c4a287833a6841514887c452fd2b668a433af249ed3010ec5406?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g01fc505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5a5792751c2fb9cbe385130151c3bbc660baa125c7eb49c0ad791662be845293_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5a5792751c2fb9cbe385130151c3bbc660baa125c7eb49c0ad791662be845293_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5a5792751c2fb9cbe385130151c3bbc660baa125c7eb49c0ad791662be845293_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A5a5792751c2fb9cbe385130151c3bbc660baa125c7eb49c0ad791662be845293?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.18.0-202508201347.p2.g17ae6fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:f1f4c8788a5cd8cb612dc781f265cfba426863ca2d6e0dabc4b1b5b663ef1b35_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:f1f4c8788a5cd8cb612dc781f265cfba426863ca2d6e0dabc4b1b5b663ef1b35_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:f1f4c8788a5cd8cb612dc781f265cfba426863ca2d6e0dabc4b1b5b663ef1b35_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3Af1f4c8788a5cd8cb612dc781f265cfba426863ca2d6e0dabc4b1b5b663ef1b35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.18.0-202508201347.p2.g10ac06f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a43fe727d9bf6395e330c3094ce1d337c4371314beb035877b975f2a197d9944_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a43fe727d9bf6395e330c3094ce1d337c4371314beb035877b975f2a197d9944_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a43fe727d9bf6395e330c3094ce1d337c4371314beb035877b975f2a197d9944_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Aa43fe727d9bf6395e330c3094ce1d337c4371314beb035877b975f2a197d9944?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.18.0-202508201347.p2.gce6ffa2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3f0bcbff40a7c02499b25e8c70386261eeb2e53d4fc26d302da44fdf71c6d336_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3f0bcbff40a7c02499b25e8c70386261eeb2e53d4fc26d302da44fdf71c6d336_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3f0bcbff40a7c02499b25e8c70386261eeb2e53d4fc26d302da44fdf71c6d336_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A3f0bcbff40a7c02499b25e8c70386261eeb2e53d4fc26d302da44fdf71c6d336?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.18.0-202508201347.p2.g30efb52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0151226399aa601cca931b10cc2cb36d20dba4403c034c0c16a0261cf2a3a7fe_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0151226399aa601cca931b10cc2cb36d20dba4403c034c0c16a0261cf2a3a7fe_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0151226399aa601cca931b10cc2cb36d20dba4403c034c0c16a0261cf2a3a7fe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A0151226399aa601cca931b10cc2cb36d20dba4403c034c0c16a0261cf2a3a7fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.18.0-202508260754.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256%3Aa2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.18.0-202508201347.p2.gcfcad01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256%3Aa2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.18.0-202508201347.p2.gcfcad01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256%3Ac1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g2b24141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256%3Ac1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g2b24141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68f158b3197523fb5b23da23ebdc5b54f83c8d688808f5f69a1b3e483c857554_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68f158b3197523fb5b23da23ebdc5b54f83c8d688808f5f69a1b3e483c857554_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68f158b3197523fb5b23da23ebdc5b54f83c8d688808f5f69a1b3e483c857554_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256%3A68f158b3197523fb5b23da23ebdc5b54f83c8d688808f5f69a1b3e483c857554?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.18.0-202508201347.p2.gc414d1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:047f1db3b7f93d9c4a4889e4b978d8096d028911e71968603ea5fbe32d81b4a1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:047f1db3b7f93d9c4a4889e4b978d8096d028911e71968603ea5fbe32d81b4a1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:047f1db3b7f93d9c4a4889e4b978d8096d028911e71968603ea5fbe32d81b4a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256%3A047f1db3b7f93d9c4a4889e4b978d8096d028911e71968603ea5fbe32d81b4a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.18.0-202508201347.p2.g014a2e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:89cff1bdbc386572c0d8f2ea26087dfb728803b2c90329bf6f0f10e2ab781ee8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:89cff1bdbc386572c0d8f2ea26087dfb728803b2c90329bf6f0f10e2ab781ee8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:89cff1bdbc386572c0d8f2ea26087dfb728803b2c90329bf6f0f10e2ab781ee8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A89cff1bdbc386572c0d8f2ea26087dfb728803b2c90329bf6f0f10e2ab781ee8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.18.0-202508201347.p2.g2cbd05d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bf9a9bb1db96a24f916836ca53679873ac32fc5e943a62d73f5a0d44acc6666f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bf9a9bb1db96a24f916836ca53679873ac32fc5e943a62d73f5a0d44acc6666f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bf9a9bb1db96a24f916836ca53679873ac32fc5e943a62d73f5a0d44acc6666f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3Abf9a9bb1db96a24f916836ca53679873ac32fc5e943a62d73f5a0d44acc6666f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.18.0-202508201347.p2.g35c1136.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7d38fc3b08719665e6a1035658085989a3b8c7a9392cffb78d7bdb84213145b7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7d38fc3b08719665e6a1035658085989a3b8c7a9392cffb78d7bdb84213145b7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7d38fc3b08719665e6a1035658085989a3b8c7a9392cffb78d7bdb84213145b7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A7d38fc3b08719665e6a1035658085989a3b8c7a9392cffb78d7bdb84213145b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.18.0-202508201347.p2.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:81531bc329323c5888aeec2f5270b7fc5115c6dd45a327f2f9ff0e5298a07b81_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:81531bc329323c5888aeec2f5270b7fc5115c6dd45a327f2f9ff0e5298a07b81_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:81531bc329323c5888aeec2f5270b7fc5115c6dd45a327f2f9ff0e5298a07b81_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A81531bc329323c5888aeec2f5270b7fc5115c6dd45a327f2f9ff0e5298a07b81?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.18.0-202508201347.p2.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f742696df9c59795eb6a1fe1c62df6c2021cd439d2699738040e670b94bf8a12_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f742696df9c59795eb6a1fe1c62df6c2021cd439d2699738040e670b94bf8a12_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f742696df9c59795eb6a1fe1c62df6c2021cd439d2699738040e670b94bf8a12_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Af742696df9c59795eb6a1fe1c62df6c2021cd439d2699738040e670b94bf8a12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c5df463f10508b90f495cb698136d9d89471d2eb647fbeb4b1054e9719232297_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c5df463f10508b90f495cb698136d9d89471d2eb647fbeb4b1054e9719232297_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c5df463f10508b90f495cb698136d9d89471d2eb647fbeb4b1054e9719232297_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Ac5df463f10508b90f495cb698136d9d89471d2eb647fbeb4b1054e9719232297?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.18.0-202508201347.p2.g490612b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:791c7e849ef8fd9fee06193dc67bd7790d213e796bdc0b03ac3adde635960a69_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:791c7e849ef8fd9fee06193dc67bd7790d213e796bdc0b03ac3adde635960a69_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:791c7e849ef8fd9fee06193dc67bd7790d213e796bdc0b03ac3adde635960a69_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A791c7e849ef8fd9fee06193dc67bd7790d213e796bdc0b03ac3adde635960a69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.18.0-202508201347.p2.gf1599f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2706433ecd1a4e21d08eda9385c3e31ea3dd1a25c741862a6325d04d93feed4d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2706433ecd1a4e21d08eda9385c3e31ea3dd1a25c741862a6325d04d93feed4d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2706433ecd1a4e21d08eda9385c3e31ea3dd1a25c741862a6325d04d93feed4d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256%3A2706433ecd1a4e21d08eda9385c3e31ea3dd1a25c741862a6325d04d93feed4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.18.0-202508201347.p2.gcfcad01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:c910728e6a82e3a87ca04b6c8600326c5c7ee6b2a5367c805e2e37bfd44c0898_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:c910728e6a82e3a87ca04b6c8600326c5c7ee6b2a5367c805e2e37bfd44c0898_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:c910728e6a82e3a87ca04b6c8600326c5c7ee6b2a5367c805e2e37bfd44c0898_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256%3Ac910728e6a82e3a87ca04b6c8600326c5c7ee6b2a5367c805e2e37bfd44c0898?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.18.0-202508261023.p2.g1a20361.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:83a2a3376d3bf48b8ae63f4363c0d55f7dcdb7ef02ae376ce0a98decd34bc82a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:83a2a3376d3bf48b8ae63f4363c0d55f7dcdb7ef02ae376ce0a98decd34bc82a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:83a2a3376d3bf48b8ae63f4363c0d55f7dcdb7ef02ae376ce0a98decd34bc82a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A83a2a3376d3bf48b8ae63f4363c0d55f7dcdb7ef02ae376ce0a98decd34bc82a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.18.0-202508201347.p2.ge38eab0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c3064d49abb1923f71a2d836e08162ed705414ba596a82a4dc7fdaf5e39e2a0c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c3064d49abb1923f71a2d836e08162ed705414ba596a82a4dc7fdaf5e39e2a0c_arm64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c3064d49abb1923f71a2d836e08162ed705414ba596a82a4dc7fdaf5e39e2a0c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Ac3064d49abb1923f71a2d836e08162ed705414ba596a82a4dc7fdaf5e39e2a0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.18.0-202508201347.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:97403345d3e786ef9ad2930cad211bf13c5f99f2e24688a1dfd3e6366d115141_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:97403345d3e786ef9ad2930cad211bf13c5f99f2e24688a1dfd3e6366d115141_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:97403345d3e786ef9ad2930cad211bf13c5f99f2e24688a1dfd3e6366d115141_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A97403345d3e786ef9ad2930cad211bf13c5f99f2e24688a1dfd3e6366d115141?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.18.0-202508201347.p2.g4b34592.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:df81631752c241659beb6ca6ddc5adab0a76ba7d421dffa787c870c2cf8d85d5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:df81631752c241659beb6ca6ddc5adab0a76ba7d421dffa787c870c2cf8d85d5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:df81631752c241659beb6ca6ddc5adab0a76ba7d421dffa787c870c2cf8d85d5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3Adf81631752c241659beb6ca6ddc5adab0a76ba7d421dffa787c870c2cf8d85d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.18.0-202508201347.p2.gff513d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5e1fd0b8140ee573da1e43665488669e3cd2aa7c4d14b0a76ed6999bf119ad40_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5e1fd0b8140ee573da1e43665488669e3cd2aa7c4d14b0a76ed6999bf119ad40_arm64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5e1fd0b8140ee573da1e43665488669e3cd2aa7c4d14b0a76ed6999bf119ad40_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A5e1fd0b8140ee573da1e43665488669e3cd2aa7c4d14b0a76ed6999bf119ad40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.18.0-202508201347.p2.gc937080.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:47405c82f8c422b704c7534a361a2add61f7a46e3e636a0cd84471834a5b8d0e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:47405c82f8c422b704c7534a361a2add61f7a46e3e636a0cd84471834a5b8d0e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:47405c82f8c422b704c7534a361a2add61f7a46e3e636a0cd84471834a5b8d0e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A47405c82f8c422b704c7534a361a2add61f7a46e3e636a0cd84471834a5b8d0e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.18.0-202508201347.p2.g1ede6c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fca7a4840489c345b940672141863fbe13c95a247001c86a4aa097d0acfb084f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fca7a4840489c345b940672141863fbe13c95a247001c86a4aa097d0acfb084f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fca7a4840489c345b940672141863fbe13c95a247001c86a4aa097d0acfb084f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Afca7a4840489c345b940672141863fbe13c95a247001c86a4aa097d0acfb084f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.18.0-202508201347.p2.g7145e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:332e15166660aa5d88bf32bd924b14bed8235af2dfcd2ad01a432deb51def007_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:332e15166660aa5d88bf32bd924b14bed8235af2dfcd2ad01a432deb51def007_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:332e15166660aa5d88bf32bd924b14bed8235af2dfcd2ad01a432deb51def007_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A332e15166660aa5d88bf32bd924b14bed8235af2dfcd2ad01a432deb51def007?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.18.0-202508201347.p2.g8460bed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:280d2dae99fe86efc2b82badeaa553284df7c5afc11329eccfa21cb1cceb00c3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:280d2dae99fe86efc2b82badeaa553284df7c5afc11329eccfa21cb1cceb00c3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:280d2dae99fe86efc2b82badeaa553284df7c5afc11329eccfa21cb1cceb00c3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A280d2dae99fe86efc2b82badeaa553284df7c5afc11329eccfa21cb1cceb00c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.18.0-202508201347.p2.g7337d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:736bf224af04467f6622c04e9b5708deacb8ab1cb3c97cdce1f8ebcc48e7fc0a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:736bf224af04467f6622c04e9b5708deacb8ab1cb3c97cdce1f8ebcc48e7fc0a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:736bf224af04467f6622c04e9b5708deacb8ab1cb3c97cdce1f8ebcc48e7fc0a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A736bf224af04467f6622c04e9b5708deacb8ab1cb3c97cdce1f8ebcc48e7fc0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.18.0-202508201347.p2.gc1a7028.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67b2e87590f732587948add68fb488cd5b9986dadcb5e9f59956109e19cf29f8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67b2e87590f732587948add68fb488cd5b9986dadcb5e9f59956109e19cf29f8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67b2e87590f732587948add68fb488cd5b9986dadcb5e9f59956109e19cf29f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A67b2e87590f732587948add68fb488cd5b9986dadcb5e9f59956109e19cf29f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.18.0-202508201347.p2.g5932024.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:92d916235ca7b3b785443986d77ff8084a21971de4bb4e57805e25babad67458_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:92d916235ca7b3b785443986d77ff8084a21971de4bb4e57805e25babad67458_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:92d916235ca7b3b785443986d77ff8084a21971de4bb4e57805e25babad67458_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A92d916235ca7b3b785443986d77ff8084a21971de4bb4e57805e25babad67458?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.18.0-202508201347.p2.g5fd8525.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:0952ce6368ce2b71f77cbe83aa9791284b8a80465d1cc148b4b4b6eb3275cfd1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:0952ce6368ce2b71f77cbe83aa9791284b8a80465d1cc148b4b4b6eb3275cfd1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:0952ce6368ce2b71f77cbe83aa9791284b8a80465d1cc148b4b4b6eb3275cfd1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A0952ce6368ce2b71f77cbe83aa9791284b8a80465d1cc148b4b4b6eb3275cfd1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.18.0-202508201347.p2.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:c5f4f9dcd173cdf67295d73aebab4776bc3565a4791d651db570510a9d452682_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:c5f4f9dcd173cdf67295d73aebab4776bc3565a4791d651db570510a9d452682_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:c5f4f9dcd173cdf67295d73aebab4776bc3565a4791d651db570510a9d452682_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Ac5f4f9dcd173cdf67295d73aebab4776bc3565a4791d651db570510a9d452682?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.18.0-202508201347.p2.gb3d78f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8067253ce489c622d3374158da76d044c8031054c35fbbe4b4b9d4392dd70dbe_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8067253ce489c622d3374158da76d044c8031054c35fbbe4b4b9d4392dd70dbe_arm64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8067253ce489c622d3374158da76d044c8031054c35fbbe4b4b9d4392dd70dbe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A8067253ce489c622d3374158da76d044c8031054c35fbbe4b4b9d4392dd70dbe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.18.0-202508201347.p2.ge2aaf00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3c78e13ec0fd31e80ccf2b3f4b08df9efb7854739c9e5d75a9f6572d81c5b4b4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3c78e13ec0fd31e80ccf2b3f4b08df9efb7854739c9e5d75a9f6572d81c5b4b4_arm64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3c78e13ec0fd31e80ccf2b3f4b08df9efb7854739c9e5d75a9f6572d81c5b4b4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A3c78e13ec0fd31e80ccf2b3f4b08df9efb7854739c9e5d75a9f6572d81c5b4b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:56476d218d817f12156e67a5949dc5aa96cdfbc47b8af87494e68a5599e0ea52_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:56476d218d817f12156e67a5949dc5aa96cdfbc47b8af87494e68a5599e0ea52_arm64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:56476d218d817f12156e67a5949dc5aa96cdfbc47b8af87494e68a5599e0ea52_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A56476d218d817f12156e67a5949dc5aa96cdfbc47b8af87494e68a5599e0ea52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.18.0-202508201347.p2.geb75d9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a39e5ef3c67656efc97479b79e26811bfb1a68b1f9fa80b2fc85bfc1dee084a4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a39e5ef3c67656efc97479b79e26811bfb1a68b1f9fa80b2fc85bfc1dee084a4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a39e5ef3c67656efc97479b79e26811bfb1a68b1f9fa80b2fc85bfc1dee084a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Aa39e5ef3c67656efc97479b79e26811bfb1a68b1f9fa80b2fc85bfc1dee084a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.18.0-202508201347.p2.g39b37c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:01cd4c1fa0906130ea3499b05234cd0216be7aa5e00e144ea3b086af81482d7d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:01cd4c1fa0906130ea3499b05234cd0216be7aa5e00e144ea3b086af81482d7d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:01cd4c1fa0906130ea3499b05234cd0216be7aa5e00e144ea3b086af81482d7d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A01cd4c1fa0906130ea3499b05234cd0216be7aa5e00e144ea3b086af81482d7d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.18.0-202508201347.p2.g3a97784.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:720bee107d4056d6c6a2a96af5f79709e1da17c445e08adad1714f1ee8939193_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:720bee107d4056d6c6a2a96af5f79709e1da17c445e08adad1714f1ee8939193_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:720bee107d4056d6c6a2a96af5f79709e1da17c445e08adad1714f1ee8939193_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A720bee107d4056d6c6a2a96af5f79709e1da17c445e08adad1714f1ee8939193?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.18.0-202508201347.p2.gc21f5d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9998e2e5c1065ab7fe3ad0bde60701a8655d8ddf02b18a27c7fc1689d9ce05b8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9998e2e5c1065ab7fe3ad0bde60701a8655d8ddf02b18a27c7fc1689d9ce05b8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9998e2e5c1065ab7fe3ad0bde60701a8655d8ddf02b18a27c7fc1689d9ce05b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A9998e2e5c1065ab7fe3ad0bde60701a8655d8ddf02b18a27c7fc1689d9ce05b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.18.0-202508201347.p2.g376f0ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3eb8f7f67a791b685b4c068cf5d35186e5313b91158b611dcdae455a0073128c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3eb8f7f67a791b685b4c068cf5d35186e5313b91158b611dcdae455a0073128c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3eb8f7f67a791b685b4c068cf5d35186e5313b91158b611dcdae455a0073128c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A3eb8f7f67a791b685b4c068cf5d35186e5313b91158b611dcdae455a0073128c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.18.0-202508201347.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1e7a00a05900599ac401cff92be14e1d73278a316e4eb38b5b4c3174305334c9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1e7a00a05900599ac401cff92be14e1d73278a316e4eb38b5b4c3174305334c9_arm64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1e7a00a05900599ac401cff92be14e1d73278a316e4eb38b5b4c3174305334c9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A1e7a00a05900599ac401cff92be14e1d73278a316e4eb38b5b4c3174305334c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.18.0-202508220032.p2.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:163235f2e40e91d6871b4375d70b9589aefca7210e8bb401e594dd96dd5a3d7b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:163235f2e40e91d6871b4375d70b9589aefca7210e8bb401e594dd96dd5a3d7b_arm64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:163235f2e40e91d6871b4375d70b9589aefca7210e8bb401e594dd96dd5a3d7b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A163235f2e40e91d6871b4375d70b9589aefca7210e8bb401e594dd96dd5a3d7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.18.0-202508201347.p2.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:74f3de8e7c7bb873e51618a8d2c84291f9560c36b98126d339c5fd96ed741cdf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:74f3de8e7c7bb873e51618a8d2c84291f9560c36b98126d339c5fd96ed741cdf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:74f3de8e7c7bb873e51618a8d2c84291f9560c36b98126d339c5fd96ed741cdf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A74f3de8e7c7bb873e51618a8d2c84291f9560c36b98126d339c5fd96ed741cdf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gf0a670c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:eb26524509203b8f95f2f869aff348535ba587bf5c8dc7a7a34d5c443c6486cc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:eb26524509203b8f95f2f869aff348535ba587bf5c8dc7a7a34d5c443c6486cc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:eb26524509203b8f95f2f869aff348535ba587bf5c8dc7a7a34d5c443c6486cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Aeb26524509203b8f95f2f869aff348535ba587bf5c8dc7a7a34d5c443c6486cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.18.0-202508201347.p2.g9158250.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8038bc9fd77c27bfa37c3bd67a789096e1cfa2a6ae8e932acb8722ad72dc693_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8038bc9fd77c27bfa37c3bd67a789096e1cfa2a6ae8e932acb8722ad72dc693_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8038bc9fd77c27bfa37c3bd67a789096e1cfa2a6ae8e932acb8722ad72dc693_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Ac8038bc9fd77c27bfa37c3bd67a789096e1cfa2a6ae8e932acb8722ad72dc693?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.ga432067.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:caf9cc9b036ce364fcc95fa04477773f12caea403c0cccb5c0e470bc9597c62e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:caf9cc9b036ce364fcc95fa04477773f12caea403c0cccb5c0e470bc9597c62e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:caf9cc9b036ce364fcc95fa04477773f12caea403c0cccb5c0e470bc9597c62e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Acaf9cc9b036ce364fcc95fa04477773f12caea403c0cccb5c0e470bc9597c62e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.18.0-202508201347.p2.gdf5ef25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:1c7957cccfbf1116e9c34c973e397fbe39aff48abe224d3d3640856b6e465d44_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:1c7957cccfbf1116e9c34c973e397fbe39aff48abe224d3d3640856b6e465d44_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:1c7957cccfbf1116e9c34c973e397fbe39aff48abe224d3d3640856b6e465d44_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A1c7957cccfbf1116e9c34c973e397fbe39aff48abe224d3d3640856b6e465d44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.18.0-202508201347.p2.ge055b4b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1d715ac443da3983faeee051e27c5a86b61e100525c6c7ef7be4f4f0d91dc6f2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1d715ac443da3983faeee051e27c5a86b61e100525c6c7ef7be4f4f0d91dc6f2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1d715ac443da3983faeee051e27c5a86b61e100525c6c7ef7be4f4f0d91dc6f2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A1d715ac443da3983faeee051e27c5a86b61e100525c6c7ef7be4f4f0d91dc6f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.18.0-202508261654.p2.g9161a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:8a17cc44326bc0db545c5652452e437567d4eb722aa7c91290ff78cfd328edd6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:8a17cc44326bc0db545c5652452e437567d4eb722aa7c91290ff78cfd328edd6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:8a17cc44326bc0db545c5652452e437567d4eb722aa7c91290ff78cfd328edd6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A8a17cc44326bc0db545c5652452e437567d4eb722aa7c91290ff78cfd328edd6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.18.0-202508261654.p2.gb79bdde.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dcc3bf38f9020013530e930e293579f415004b0c14cf7607365b783adfa550d0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dcc3bf38f9020013530e930e293579f415004b0c14cf7607365b783adfa550d0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dcc3bf38f9020013530e930e293579f415004b0c14cf7607365b783adfa550d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3Adcc3bf38f9020013530e930e293579f415004b0c14cf7607365b783adfa550d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.18.0-202508261654.p2.g50ca44f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:18f546eda0159190af96ebf33b5d061f7223841630b1e1a080d646fe1973a96d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:18f546eda0159190af96ebf33b5d061f7223841630b1e1a080d646fe1973a96d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:18f546eda0159190af96ebf33b5d061f7223841630b1e1a080d646fe1973a96d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A18f546eda0159190af96ebf33b5d061f7223841630b1e1a080d646fe1973a96d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.18.0-202508201347.p2.gcfbae04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:62a8528ecbb4f9f6e31cbb6b3726d686ce3abff1f9677a6f83654e866c417df3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:62a8528ecbb4f9f6e31cbb6b3726d686ce3abff1f9677a6f83654e866c417df3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:62a8528ecbb4f9f6e31cbb6b3726d686ce3abff1f9677a6f83654e866c417df3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A62a8528ecbb4f9f6e31cbb6b3726d686ce3abff1f9677a6f83654e866c417df3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.18.0-202508262224.p2.g3c7968e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e4d2928509a1b0daf46038b10a549e54df7d21810eee98b4a1c81ffe592a0e35_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e4d2928509a1b0daf46038b10a549e54df7d21810eee98b4a1c81ffe592a0e35_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e4d2928509a1b0daf46038b10a549e54df7d21810eee98b4a1c81ffe592a0e35_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3Ae4d2928509a1b0daf46038b10a549e54df7d21810eee98b4a1c81ffe592a0e35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.18.0-202508201347.p2.g526498a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:10583ac61c5c8f8f27a8d25e49da53710d449cf7b799296675697996c96c171f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:10583ac61c5c8f8f27a8d25e49da53710d449cf7b799296675697996c96c171f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:10583ac61c5c8f8f27a8d25e49da53710d449cf7b799296675697996c96c171f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A10583ac61c5c8f8f27a8d25e49da53710d449cf7b799296675697996c96c171f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.18.0-202508201347.p2.gcb5a929.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6d52cd1b126345d583f0143866838128ce46197f6475cb16f2eb60f08c714c29_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6d52cd1b126345d583f0143866838128ce46197f6475cb16f2eb60f08c714c29_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6d52cd1b126345d583f0143866838128ce46197f6475cb16f2eb60f08c714c29_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A6d52cd1b126345d583f0143866838128ce46197f6475cb16f2eb60f08c714c29?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.18.0-202508201347.p2.gc06a810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:de3ecddff056834e37bbf77fdba7f962f20f1e596964ff640fafd7eaf1b5caa7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:de3ecddff056834e37bbf77fdba7f962f20f1e596964ff640fafd7eaf1b5caa7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:de3ecddff056834e37bbf77fdba7f962f20f1e596964ff640fafd7eaf1b5caa7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3Ade3ecddff056834e37bbf77fdba7f962f20f1e596964ff640fafd7eaf1b5caa7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.18.0-202508271453.p2.gfafea6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b50582ab274065ff10bbae60ce6406e0b6d2b0b1195f45d17ea1b4a9fb48186d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b50582ab274065ff10bbae60ce6406e0b6d2b0b1195f45d17ea1b4a9fb48186d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b50582ab274065ff10bbae60ce6406e0b6d2b0b1195f45d17ea1b4a9fb48186d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Ab50582ab274065ff10bbae60ce6406e0b6d2b0b1195f45d17ea1b4a9fb48186d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.18.0-202508201347.p2.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:016753501f4be4bf083dd23a9bee607dcb458c4662fa3ac7898e08158f2f8c3a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:016753501f4be4bf083dd23a9bee607dcb458c4662fa3ac7898e08158f2f8c3a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:016753501f4be4bf083dd23a9bee607dcb458c4662fa3ac7898e08158f2f8c3a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A016753501f4be4bf083dd23a9bee607dcb458c4662fa3ac7898e08158f2f8c3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.18.0-202508201347.p2.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fc4fa1b1d99427281c77b131912ae80f0f83cde1848a1613c28e246565ad3e85_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fc4fa1b1d99427281c77b131912ae80f0f83cde1848a1613c28e246565ad3e85_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fc4fa1b1d99427281c77b131912ae80f0f83cde1848a1613c28e246565ad3e85_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Afc4fa1b1d99427281c77b131912ae80f0f83cde1848a1613c28e246565ad3e85?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.18.0-202508201347.p2.g5f37d0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:56220191c4881505437d4c0020b31b9cea7b12addb45e8050543be4932f375a7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:56220191c4881505437d4c0020b31b9cea7b12addb45e8050543be4932f375a7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:56220191c4881505437d4c0020b31b9cea7b12addb45e8050543be4932f375a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A56220191c4881505437d4c0020b31b9cea7b12addb45e8050543be4932f375a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.18.0-202508271223.p2.g1553568.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:33bc87931a5b1ce53a67ec4f4562a86c697aab9cd6090e0e40c7f45446c1ad96_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:33bc87931a5b1ce53a67ec4f4562a86c697aab9cd6090e0e40c7f45446c1ad96_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:33bc87931a5b1ce53a67ec4f4562a86c697aab9cd6090e0e40c7f45446c1ad96_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A33bc87931a5b1ce53a67ec4f4562a86c697aab9cd6090e0e40c7f45446c1ad96?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.18.0-202508201347.p2.g287caff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:71251b4cd148ccd8dc6bdc8ab51a4401dac1ccc7ee0666d389fafcc291a8af6b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:71251b4cd148ccd8dc6bdc8ab51a4401dac1ccc7ee0666d389fafcc291a8af6b_arm64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:71251b4cd148ccd8dc6bdc8ab51a4401dac1ccc7ee0666d389fafcc291a8af6b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A71251b4cd148ccd8dc6bdc8ab51a4401dac1ccc7ee0666d389fafcc291a8af6b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.18.0-202508261354.p2.gf0d9279.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5af9ff402bde5b2a56e9f006cee296f1b5303018804ab53f24693958c0c81cc0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5af9ff402bde5b2a56e9f006cee296f1b5303018804ab53f24693958c0c81cc0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5af9ff402bde5b2a56e9f006cee296f1b5303018804ab53f24693958c0c81cc0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A5af9ff402bde5b2a56e9f006cee296f1b5303018804ab53f24693958c0c81cc0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.18.0-202508201347.p2.ga5cbc2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb731c8611bb5aca6f0a2523f0b6248ec2f10fb89cf3fd7520e4b01dbf79fa7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb731c8611bb5aca6f0a2523f0b6248ec2f10fb89cf3fd7520e4b01dbf79fa7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb731c8611bb5aca6f0a2523f0b6248ec2f10fb89cf3fd7520e4b01dbf79fa7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A8bb731c8611bb5aca6f0a2523f0b6248ec2f10fb89cf3fd7520e4b01dbf79fa7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.18.0-202508201347.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:55e431c3b05a2257cc140b475b4ab3ec58584a919d63194a53167eca7a79d4f2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:55e431c3b05a2257cc140b475b4ab3ec58584a919d63194a53167eca7a79d4f2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:55e431c3b05a2257cc140b475b4ab3ec58584a919d63194a53167eca7a79d4f2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A55e431c3b05a2257cc140b475b4ab3ec58584a919d63194a53167eca7a79d4f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.18.0-202508271223.p2.g9b0a1a1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3a7cb8ccbbff5f311d8ae934423d33bf372a716a9c9328666db11b119b9dcbe_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3a7cb8ccbbff5f311d8ae934423d33bf372a716a9c9328666db11b119b9dcbe_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3a7cb8ccbbff5f311d8ae934423d33bf372a716a9c9328666db11b119b9dcbe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Ad3a7cb8ccbbff5f311d8ae934423d33bf372a716a9c9328666db11b119b9dcbe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508212132.p2.g60dd3f5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b9ea44b4e7efc178f82734a0e03397ed2050dc4d0aa12bb2615914be1b3d3464_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b9ea44b4e7efc178f82734a0e03397ed2050dc4d0aa12bb2615914be1b3d3464_arm64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b9ea44b4e7efc178f82734a0e03397ed2050dc4d0aa12bb2615914be1b3d3464_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3Ab9ea44b4e7efc178f82734a0e03397ed2050dc4d0aa12bb2615914be1b3d3464?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.18.0-202508201347.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7dd551f8e626ec72f135fe7a90b7589b26cda72d831817dbd369701fc15429a1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7dd551f8e626ec72f135fe7a90b7589b26cda72d831817dbd369701fc15429a1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7dd551f8e626ec72f135fe7a90b7589b26cda72d831817dbd369701fc15429a1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A7dd551f8e626ec72f135fe7a90b7589b26cda72d831817dbd369701fc15429a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.18.0-202508201347.p2.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:1ddee1f2ffa31ae46bc349974d2ca7a00d38104ce991c7bd6760e121f1f26e11_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:1ddee1f2ffa31ae46bc349974d2ca7a00d38104ce991c7bd6760e121f1f26e11_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:1ddee1f2ffa31ae46bc349974d2ca7a00d38104ce991c7bd6760e121f1f26e11_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A1ddee1f2ffa31ae46bc349974d2ca7a00d38104ce991c7bd6760e121f1f26e11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.18.0-202508261654.p2.g3c7968e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7e4171b3ef10a2e275e1b2cd5ea41a75c749b5437ef519c4d9cbd9e0485fba79_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7e4171b3ef10a2e275e1b2cd5ea41a75c749b5437ef519c4d9cbd9e0485fba79_arm64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7e4171b3ef10a2e275e1b2cd5ea41a75c749b5437ef519c4d9cbd9e0485fba79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A7e4171b3ef10a2e275e1b2cd5ea41a75c749b5437ef519c4d9cbd9e0485fba79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ead78a41605a84c33874cf439f8fb7ca4e40d238311b944bb6573c3a74599c32_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ead78a41605a84c33874cf439f8fb7ca4e40d238311b944bb6573c3a74599c32_arm64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ead78a41605a84c33874cf439f8fb7ca4e40d238311b944bb6573c3a74599c32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Aead78a41605a84c33874cf439f8fb7ca4e40d238311b944bb6573c3a74599c32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.18.0-202508261654.p2.g3c7968e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:420cb2ee2fa3d87774cf2520813e79b48180ba6de5535f1223313712a8c25e1e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:420cb2ee2fa3d87774cf2520813e79b48180ba6de5535f1223313712a8c25e1e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:420cb2ee2fa3d87774cf2520813e79b48180ba6de5535f1223313712a8c25e1e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A420cb2ee2fa3d87774cf2520813e79b48180ba6de5535f1223313712a8c25e1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.18.0-202508201347.p2.gcfa51ab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:621b3323e62299cef209ad7a505f589e9cb60e435223c276b7315a069891c237_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:621b3323e62299cef209ad7a505f589e9cb60e435223c276b7315a069891c237_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:621b3323e62299cef209ad7a505f589e9cb60e435223c276b7315a069891c237_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A621b3323e62299cef209ad7a505f589e9cb60e435223c276b7315a069891c237?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.18.0-202508271223.p2.g4df75d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:5316985ec76720dfd334a84842d3223b33b4567d2440884764adbe8d9f1c6b97_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:5316985ec76720dfd334a84842d3223b33b4567d2440884764adbe8d9f1c6b97_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:5316985ec76720dfd334a84842d3223b33b4567d2440884764adbe8d9f1c6b97_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A5316985ec76720dfd334a84842d3223b33b4567d2440884764adbe8d9f1c6b97?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.18.0-202508201347.p2.g3cca6fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:69a93df12d10275e493b2b5136702bef3a9a377ddfd33d93f031de52ff039d23_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:69a93df12d10275e493b2b5136702bef3a9a377ddfd33d93f031de52ff039d23_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:69a93df12d10275e493b2b5136702bef3a9a377ddfd33d93f031de52ff039d23_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A69a93df12d10275e493b2b5136702bef3a9a377ddfd33d93f031de52ff039d23?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.18.0-202508201347.p2.gce2c2d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:91e28ef615d50aa6c72987991cd10b6f231419d356bda0783049e76b10ceb0ec_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:91e28ef615d50aa6c72987991cd10b6f231419d356bda0783049e76b10ceb0ec_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:91e28ef615d50aa6c72987991cd10b6f231419d356bda0783049e76b10ceb0ec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A91e28ef615d50aa6c72987991cd10b6f231419d356bda0783049e76b10ceb0ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.18.0-202508220452.p2.ga62bebb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a8b3b7e6e540ba8ceb03d86638f6b53319db3465088e0372ef5309eebfec0fb4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a8b3b7e6e540ba8ceb03d86638f6b53319db3465088e0372ef5309eebfec0fb4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a8b3b7e6e540ba8ceb03d86638f6b53319db3465088e0372ef5309eebfec0fb4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Aa8b3b7e6e540ba8ceb03d86638f6b53319db3465088e0372ef5309eebfec0fb4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.18.0-202508220452.p2.ga62bebb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3e5c3473cc7f259c63176cdcc987a208b330e4371d3d0ecc959c48e8dffd705_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3e5c3473cc7f259c63176cdcc987a208b330e4371d3d0ecc959c48e8dffd705_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3e5c3473cc7f259c63176cdcc987a208b330e4371d3d0ecc959c48e8dffd705_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Aa3e5c3473cc7f259c63176cdcc987a208b330e4371d3d0ecc959c48e8dffd705?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.18.0-202508201347.p2.gbb74f0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:79f2aa2eb589882d7788f96eaa2574c524ed6366cdbde6d600bf170a07ab666f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:79f2aa2eb589882d7788f96eaa2574c524ed6366cdbde6d600bf170a07ab666f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:79f2aa2eb589882d7788f96eaa2574c524ed6366cdbde6d600bf170a07ab666f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A79f2aa2eb589882d7788f96eaa2574c524ed6366cdbde6d600bf170a07ab666f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.18.0-202508201347.p2.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ff795f2b56a4f1d5fc9c59f31343c4ae619ce1882d76126839d138012f7a1a9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ff795f2b56a4f1d5fc9c59f31343c4ae619ce1882d76126839d138012f7a1a9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ff795f2b56a4f1d5fc9c59f31343c4ae619ce1882d76126839d138012f7a1a9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A0ff795f2b56a4f1d5fc9c59f31343c4ae619ce1882d76126839d138012f7a1a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.18.0-202508201347.p2.g32a1f2a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7b5197549f0c49776a522cb64fcb0c478b7dcdeb028e8e53242de8363bf59dcc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7b5197549f0c49776a522cb64fcb0c478b7dcdeb028e8e53242de8363bf59dcc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7b5197549f0c49776a522cb64fcb0c478b7dcdeb028e8e53242de8363bf59dcc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A7b5197549f0c49776a522cb64fcb0c478b7dcdeb028e8e53242de8363bf59dcc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.18.0-202508201347.p2.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e56ff4c9d34c49ef38a4913ddf80dbddc5b67dfbe7810587086af29751ca9cca_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e56ff4c9d34c49ef38a4913ddf80dbddc5b67dfbe7810587086af29751ca9cca_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e56ff4c9d34c49ef38a4913ddf80dbddc5b67dfbe7810587086af29751ca9cca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Ae56ff4c9d34c49ef38a4913ddf80dbddc5b67dfbe7810587086af29751ca9cca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.18.0-202508201347.p2.g0e41f7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:972dd4bd3183be7a1344adc65200453bcdb448a5f7487a5311ca3c1da304dcca_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:972dd4bd3183be7a1344adc65200453bcdb448a5f7487a5311ca3c1da304dcca_arm64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:972dd4bd3183be7a1344adc65200453bcdb448a5f7487a5311ca3c1da304dcca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A972dd4bd3183be7a1344adc65200453bcdb448a5f7487a5311ca3c1da304dcca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.18.0-202508201347.p2.g2f62712.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f3e2710dd787643cd43d35edee092efed10438a8e95d8a7d65326cf3c183257_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f3e2710dd787643cd43d35edee092efed10438a8e95d8a7d65326cf3c183257_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f3e2710dd787643cd43d35edee092efed10438a8e95d8a7d65326cf3c183257_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A1f3e2710dd787643cd43d35edee092efed10438a8e95d8a7d65326cf3c183257?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.18.0-202508201347.p2.gc395190.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3367d78351d635902b0c123696e390b9ea1623e765de7689c9bd98f820aaf4b0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3367d78351d635902b0c123696e390b9ea1623e765de7689c9bd98f820aaf4b0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3367d78351d635902b0c123696e390b9ea1623e765de7689c9bd98f820aaf4b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A3367d78351d635902b0c123696e390b9ea1623e765de7689c9bd98f820aaf4b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.18.0-202508201347.p2.gd631c22.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:85aa4038587f439e4632742b7b631913d204d7513f7d9036ca60b485de0a4635_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:85aa4038587f439e4632742b7b631913d204d7513f7d9036ca60b485de0a4635_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:85aa4038587f439e4632742b7b631913d204d7513f7d9036ca60b485de0a4635_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A85aa4038587f439e4632742b7b631913d204d7513f7d9036ca60b485de0a4635?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.18.0-202508201347.p2.gb51cd6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7d3d8e7d7d29fff25b51e62ed511f28456ce17d135c5edb71a204c414a0a426e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7d3d8e7d7d29fff25b51e62ed511f28456ce17d135c5edb71a204c414a0a426e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7d3d8e7d7d29fff25b51e62ed511f28456ce17d135c5edb71a204c414a0a426e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A7d3d8e7d7d29fff25b51e62ed511f28456ce17d135c5edb71a204c414a0a426e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.18.0-202508201347.p2.gff513d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:83bdc38888422094f55831a65dfc4f579126199b6bab643ca28a6b1c25b06ab1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:83bdc38888422094f55831a65dfc4f579126199b6bab643ca28a6b1c25b06ab1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:83bdc38888422094f55831a65dfc4f579126199b6bab643ca28a6b1c25b06ab1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A83bdc38888422094f55831a65dfc4f579126199b6bab643ca28a6b1c25b06ab1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.18.0-202508201347.p2.gf54f9a1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:58d51be8e5831db556764d3db64f65c19f6c41e581e591c7ae940c98e635c4c9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:58d51be8e5831db556764d3db64f65c19f6c41e581e591c7ae940c98e635c4c9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:58d51be8e5831db556764d3db64f65c19f6c41e581e591c7ae940c98e635c4c9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A58d51be8e5831db556764d3db64f65c19f6c41e581e591c7ae940c98e635c4c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.18.0-202508201347.p2.g9c24d76.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d0661c43cf3ca725748090e9f6cba73cfbcc5a63005a2d11f551456b2aa48991_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d0661c43cf3ca725748090e9f6cba73cfbcc5a63005a2d11f551456b2aa48991_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d0661c43cf3ca725748090e9f6cba73cfbcc5a63005a2d11f551456b2aa48991_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3Ad0661c43cf3ca725748090e9f6cba73cfbcc5a63005a2d11f551456b2aa48991?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.18.0-202508201347.p2.g9c24d76.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bd11e3a5efca51a47bd38031c5dab29d5b4e5ce000d680d6903e63d3e8ef30f5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bd11e3a5efca51a47bd38031c5dab29d5b4e5ce000d680d6903e63d3e8ef30f5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bd11e3a5efca51a47bd38031c5dab29d5b4e5ce000d680d6903e63d3e8ef30f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3Abd11e3a5efca51a47bd38031c5dab29d5b4e5ce000d680d6903e63d3e8ef30f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.18.0-202508201347.p2.gb29c582.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0c74fd2ccef9e503087df22957ba24054b4d077fe5f82b77f74accc4aeb1c372_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0c74fd2ccef9e503087df22957ba24054b4d077fe5f82b77f74accc4aeb1c372_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0c74fd2ccef9e503087df22957ba24054b4d077fe5f82b77f74accc4aeb1c372_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A0c74fd2ccef9e503087df22957ba24054b4d077fe5f82b77f74accc4aeb1c372?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.18.0-202508201347.p2.g6cced66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:30ea821f3b631e6f9f3dd7a34fd0c2d3fa2ba9a63195aba8de42e6b655ddd303_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:30ea821f3b631e6f9f3dd7a34fd0c2d3fa2ba9a63195aba8de42e6b655ddd303_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:30ea821f3b631e6f9f3dd7a34fd0c2d3fa2ba9a63195aba8de42e6b655ddd303_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3A30ea821f3b631e6f9f3dd7a34fd0c2d3fa2ba9a63195aba8de42e6b655ddd303?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.18.0-202508201347.p2.gff513d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1df5c4dcfbb4ea8c08309e3248487b51f628bb9a1a39c17ff9019483aa8eed38_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1df5c4dcfbb4ea8c08309e3248487b51f628bb9a1a39c17ff9019483aa8eed38_arm64",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1df5c4dcfbb4ea8c08309e3248487b51f628bb9a1a39c17ff9019483aa8eed38_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A1df5c4dcfbb4ea8c08309e3248487b51f628bb9a1a39c17ff9019483aa8eed38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.18.0-202508201347.p2.g11ced00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc4c44660119b886c51782d7bc8a55e1a9f7b6b5e59d317a57da2bce502510bf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc4c44660119b886c51782d7bc8a55e1a9f7b6b5e59d317a57da2bce502510bf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc4c44660119b886c51782d7bc8a55e1a9f7b6b5e59d317a57da2bce502510bf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3Abc4c44660119b886c51782d7bc8a55e1a9f7b6b5e59d317a57da2bce502510bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.18.0-202508201347.p2.gf60e402.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:48838eadbb1812821f889b3794c168daf504c555556a6751d17dc9522f141249_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:48838eadbb1812821f889b3794c168daf504c555556a6751d17dc9522f141249_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:48838eadbb1812821f889b3794c168daf504c555556a6751d17dc9522f141249_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A48838eadbb1812821f889b3794c168daf504c555556a6751d17dc9522f141249?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g80c3a06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c090d4ec1678fd326b1239719dee3fc8294e8d7993e8ba1489dce0ba5c36fcb2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c090d4ec1678fd326b1239719dee3fc8294e8d7993e8ba1489dce0ba5c36fcb2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c090d4ec1678fd326b1239719dee3fc8294e8d7993e8ba1489dce0ba5c36fcb2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3Ac090d4ec1678fd326b1239719dee3fc8294e8d7993e8ba1489dce0ba5c36fcb2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.18.0-202508261854.p2.g53d2589.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:be1028337aca3109f69e30a2a3fe9d6c37717d6b585fb019095ee466dde697cb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:be1028337aca3109f69e30a2a3fe9d6c37717d6b585fb019095ee466dde697cb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:be1028337aca3109f69e30a2a3fe9d6c37717d6b585fb019095ee466dde697cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Abe1028337aca3109f69e30a2a3fe9d6c37717d6b585fb019095ee466dde697cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.18.0-202508201347.p2.g45c6255.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:93124b21c5b0b1f81fa06cb223926bdf0a6964f2f624318e269be58346924e46_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:93124b21c5b0b1f81fa06cb223926bdf0a6964f2f624318e269be58346924e46_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:93124b21c5b0b1f81fa06cb223926bdf0a6964f2f624318e269be58346924e46_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A93124b21c5b0b1f81fa06cb223926bdf0a6964f2f624318e269be58346924e46?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.18.0-202508201347.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:71b918638b2c5f6aadaf50905842309df50f81bef7aa5b5968378e8c1f6a4854_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:71b918638b2c5f6aadaf50905842309df50f81bef7aa5b5968378e8c1f6a4854_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:71b918638b2c5f6aadaf50905842309df50f81bef7aa5b5968378e8c1f6a4854_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A71b918638b2c5f6aadaf50905842309df50f81bef7aa5b5968378e8c1f6a4854?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.18.0-202508212132.p2.g225d52e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2eaae24251976dda2353025aef5edeb3af23a748cdd3d6f51cce3645a7614337_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2eaae24251976dda2353025aef5edeb3af23a748cdd3d6f51cce3645a7614337_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2eaae24251976dda2353025aef5edeb3af23a748cdd3d6f51cce3645a7614337_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A2eaae24251976dda2353025aef5edeb3af23a748cdd3d6f51cce3645a7614337?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.18.0-202508201347.p2.gbeacfbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:de530399a2d70f284600274be7086b88f29098063a64dea0a8528e50f8da1371_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:de530399a2d70f284600274be7086b88f29098063a64dea0a8528e50f8da1371_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:de530399a2d70f284600274be7086b88f29098063a64dea0a8528e50f8da1371_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Ade530399a2d70f284600274be7086b88f29098063a64dea0a8528e50f8da1371?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.18.0-202508201347.p2.g63df38b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4ac2021ed4737c3b47ea9afd0ffbcb8ca503ca304fc77790fbbfaf63db0b0fa7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4ac2021ed4737c3b47ea9afd0ffbcb8ca503ca304fc77790fbbfaf63db0b0fa7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4ac2021ed4737c3b47ea9afd0ffbcb8ca503ca304fc77790fbbfaf63db0b0fa7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A4ac2021ed4737c3b47ea9afd0ffbcb8ca503ca304fc77790fbbfaf63db0b0fa7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.18.0-202508201347.p2.g882f879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f2e73e5539de90c8e9c084be136a4dfc8f6cec7c194c021e250ad99958fc74d4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f2e73e5539de90c8e9c084be136a4dfc8f6cec7c194c021e250ad99958fc74d4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f2e73e5539de90c8e9c084be136a4dfc8f6cec7c194c021e250ad99958fc74d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Af2e73e5539de90c8e9c084be136a4dfc8f6cec7c194c021e250ad99958fc74d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.18.0-202508201347.p2.g474ad65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cafbe979687617664e08635637799a95d82a90ef205593fe8e1ff1a331445ba1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cafbe979687617664e08635637799a95d82a90ef205593fe8e1ff1a331445ba1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cafbe979687617664e08635637799a95d82a90ef205593fe8e1ff1a331445ba1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Acafbe979687617664e08635637799a95d82a90ef205593fe8e1ff1a331445ba1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.18.0-202508271453.p2.gd9b102d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8471ca32474c9b2edeeb23b4d063733152632b7e7058aecd77e510ef99d791fc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8471ca32474c9b2edeeb23b4d063733152632b7e7058aecd77e510ef99d791fc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8471ca32474c9b2edeeb23b4d063733152632b7e7058aecd77e510ef99d791fc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A8471ca32474c9b2edeeb23b4d063733152632b7e7058aecd77e510ef99d791fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.18.0-202508201347.p2.gd1e0195.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:339c52911584865bde949614d8a5673d911cbe8a6b39a0b97a1fdb715a912701_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:339c52911584865bde949614d8a5673d911cbe8a6b39a0b97a1fdb715a912701_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:339c52911584865bde949614d8a5673d911cbe8a6b39a0b97a1fdb715a912701_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A339c52911584865bde949614d8a5673d911cbe8a6b39a0b97a1fdb715a912701?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.18.0-202508201347.p2.g2f2737e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:11d2cf567632924a42097e26b88151a84090bbe49f0093863ebb316a29fdd972_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:11d2cf567632924a42097e26b88151a84090bbe49f0093863ebb316a29fdd972_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:11d2cf567632924a42097e26b88151a84090bbe49f0093863ebb316a29fdd972_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A11d2cf567632924a42097e26b88151a84090bbe49f0093863ebb316a29fdd972?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g1f8672a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4014bf9fbffd0e34b24b0a401e3d8f548273cf07ef5b6fdddfa814d3d2ef48ad_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4014bf9fbffd0e34b24b0a401e3d8f548273cf07ef5b6fdddfa814d3d2ef48ad_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4014bf9fbffd0e34b24b0a401e3d8f548273cf07ef5b6fdddfa814d3d2ef48ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A4014bf9fbffd0e34b24b0a401e3d8f548273cf07ef5b6fdddfa814d3d2ef48ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.18.0-202508201347.p2.gc86d806.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5511ca08c7b080a2fd353fadd831d0a6102bcbf7537663c5e4253abf2e837147_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5511ca08c7b080a2fd353fadd831d0a6102bcbf7537663c5e4253abf2e837147_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5511ca08c7b080a2fd353fadd831d0a6102bcbf7537663c5e4253abf2e837147_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A5511ca08c7b080a2fd353fadd831d0a6102bcbf7537663c5e4253abf2e837147?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.18.0-202508201347.p2.g85cb407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3f596a68b083b88b51dd668aa3eaf6b4af57491727db1612d65b9ef4a07b6214_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3f596a68b083b88b51dd668aa3eaf6b4af57491727db1612d65b9ef4a07b6214_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3f596a68b083b88b51dd668aa3eaf6b4af57491727db1612d65b9ef4a07b6214_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A3f596a68b083b88b51dd668aa3eaf6b4af57491727db1612d65b9ef4a07b6214?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gd17bf3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5055cd45d79abd5113028dcad5313b20586efc2cd630369c288bace525566824_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5055cd45d79abd5113028dcad5313b20586efc2cd630369c288bace525566824_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5055cd45d79abd5113028dcad5313b20586efc2cd630369c288bace525566824_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A5055cd45d79abd5113028dcad5313b20586efc2cd630369c288bace525566824?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g6fe7000.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d0827fe18ba307ac4371b715ae3a22ab4b844abccc3397bf8072b6a762fff2e1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d0827fe18ba307ac4371b715ae3a22ab4b844abccc3397bf8072b6a762fff2e1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d0827fe18ba307ac4371b715ae3a22ab4b844abccc3397bf8072b6a762fff2e1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Ad0827fe18ba307ac4371b715ae3a22ab4b844abccc3397bf8072b6a762fff2e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.18.0-202508201347.p2.g7cafd0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d7c4929f428ffb804614e7469b03e8fa2288fcc5504833ba72539eac16a9dcf4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d7c4929f428ffb804614e7469b03e8fa2288fcc5504833ba72539eac16a9dcf4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d7c4929f428ffb804614e7469b03e8fa2288fcc5504833ba72539eac16a9dcf4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Ad7c4929f428ffb804614e7469b03e8fa2288fcc5504833ba72539eac16a9dcf4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.18.0-202508201347.p2.g1e3caa4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1926a1e5297e41041d7d2af8246067be6c793bb7e4d9b4cd4dc9da9d7004062e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1926a1e5297e41041d7d2af8246067be6c793bb7e4d9b4cd4dc9da9d7004062e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1926a1e5297e41041d7d2af8246067be6c793bb7e4d9b4cd4dc9da9d7004062e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A1926a1e5297e41041d7d2af8246067be6c793bb7e4d9b4cd4dc9da9d7004062e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.18.0-202508201347.p2.gd967a73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0926fdc236aa3e2fb26335fba547b7189d4ba1be12a89a4a829b9da8af45505d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0926fdc236aa3e2fb26335fba547b7189d4ba1be12a89a4a829b9da8af45505d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0926fdc236aa3e2fb26335fba547b7189d4ba1be12a89a4a829b9da8af45505d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A0926fdc236aa3e2fb26335fba547b7189d4ba1be12a89a4a829b9da8af45505d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.18.0-202508201347.p2.gb46a207.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6fdecc97391dc0f7fee88ef14c48b3e23b32a0b7ebcc1b3003d464ca4a3f3a52_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6fdecc97391dc0f7fee88ef14c48b3e23b32a0b7ebcc1b3003d464ca4a3f3a52_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6fdecc97391dc0f7fee88ef14c48b3e23b32a0b7ebcc1b3003d464ca4a3f3a52_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A6fdecc97391dc0f7fee88ef14c48b3e23b32a0b7ebcc1b3003d464ca4a3f3a52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g33a1141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:f15e6d5451749a89abbd90d42dd35ee92cecac4efd49660902a7cd117582f3b1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:f15e6d5451749a89abbd90d42dd35ee92cecac4efd49660902a7cd117582f3b1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:f15e6d5451749a89abbd90d42dd35ee92cecac4efd49660902a7cd117582f3b1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3Af15e6d5451749a89abbd90d42dd35ee92cecac4efd49660902a7cd117582f3b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.ga2cbb57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f88c45b83e56a484b501df5622d8ebc933fca23f2b9cefce1279b145c1618363_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f88c45b83e56a484b501df5622d8ebc933fca23f2b9cefce1279b145c1618363_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f88c45b83e56a484b501df5622d8ebc933fca23f2b9cefce1279b145c1618363_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3Af88c45b83e56a484b501df5622d8ebc933fca23f2b9cefce1279b145c1618363?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.18.0-202508201347.p2.g6182930.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:74b9afa30b256cb3859dbcb0fb2345c7315efd5b221a1933bd0aedff00d4384b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:74b9afa30b256cb3859dbcb0fb2345c7315efd5b221a1933bd0aedff00d4384b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:74b9afa30b256cb3859dbcb0fb2345c7315efd5b221a1933bd0aedff00d4384b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A74b9afa30b256cb3859dbcb0fb2345c7315efd5b221a1933bd0aedff00d4384b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g59ba356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fa3b63ad471363276c5b4ef07974ab70bb00083f86428f69e67afc9e5b326df1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fa3b63ad471363276c5b4ef07974ab70bb00083f86428f69e67afc9e5b326df1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fa3b63ad471363276c5b4ef07974ab70bb00083f86428f69e67afc9e5b326df1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Afa3b63ad471363276c5b4ef07974ab70bb00083f86428f69e67afc9e5b326df1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.18.0-202508201347.p2.g01d5fbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e74c5cfc507babae759cb1a13b987f59360b904be9cf80d5dc55263d773186_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e74c5cfc507babae759cb1a13b987f59360b904be9cf80d5dc55263d773186_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e74c5cfc507babae759cb1a13b987f59360b904be9cf80d5dc55263d773186_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Ab4e74c5cfc507babae759cb1a13b987f59360b904be9cf80d5dc55263d773186?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.18.0-202508201347.p2.g88088e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:246ac81dde74da15e849f3543cf06842a13d6bbe4d0ddf249940ef36385d2b38_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:246ac81dde74da15e849f3543cf06842a13d6bbe4d0ddf249940ef36385d2b38_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:246ac81dde74da15e849f3543cf06842a13d6bbe4d0ddf249940ef36385d2b38_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A246ac81dde74da15e849f3543cf06842a13d6bbe4d0ddf249940ef36385d2b38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g0a6f6eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a13699e84d3bed5f83f8656bb63d38e348e6561d2c6d11adc7cd27294d44e12e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a13699e84d3bed5f83f8656bb63d38e348e6561d2c6d11adc7cd27294d44e12e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a13699e84d3bed5f83f8656bb63d38e348e6561d2c6d11adc7cd27294d44e12e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Aa13699e84d3bed5f83f8656bb63d38e348e6561d2c6d11adc7cd27294d44e12e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gf1711cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:166f8289f510b3fb18dbca6b3e5b4488e53d583ad78e5f0c5bab80a5b17733eb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:166f8289f510b3fb18dbca6b3e5b4488e53d583ad78e5f0c5bab80a5b17733eb_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:166f8289f510b3fb18dbca6b3e5b4488e53d583ad78e5f0c5bab80a5b17733eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A166f8289f510b3fb18dbca6b3e5b4488e53d583ad78e5f0c5bab80a5b17733eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.18.0-202508201347.p2.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:44598704737d739636a7b1431f9192e7c32b3c69222e1c0d461e593604b92c79_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:44598704737d739636a7b1431f9192e7c32b3c69222e1c0d461e593604b92c79_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:44598704737d739636a7b1431f9192e7c32b3c69222e1c0d461e593604b92c79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A44598704737d739636a7b1431f9192e7c32b3c69222e1c0d461e593604b92c79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.18.0-202508201347.p2.g5cdbe18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a9b74c247c939c2ff2363128340dca788c8b522433c3a7e0db97fa0849263486_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a9b74c247c939c2ff2363128340dca788c8b522433c3a7e0db97fa0849263486_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a9b74c247c939c2ff2363128340dca788c8b522433c3a7e0db97fa0849263486_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Aa9b74c247c939c2ff2363128340dca788c8b522433c3a7e0db97fa0849263486?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.18.0-202508201347.p2.g8caab45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:08671538bf1a2694b66454390ee777ef54a1aec9ed3436b82a60a694a094f6f4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:08671538bf1a2694b66454390ee777ef54a1aec9ed3436b82a60a694a094f6f4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:08671538bf1a2694b66454390ee777ef54a1aec9ed3436b82a60a694a094f6f4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A08671538bf1a2694b66454390ee777ef54a1aec9ed3436b82a60a694a094f6f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.18.0-202508201347.p2.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2e31c5aa612e6655803e42f01aebd8be50658ab9c4b821ecd078d4a9c9a94261_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2e31c5aa612e6655803e42f01aebd8be50658ab9c4b821ecd078d4a9c9a94261_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2e31c5aa612e6655803e42f01aebd8be50658ab9c4b821ecd078d4a9c9a94261_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A2e31c5aa612e6655803e42f01aebd8be50658ab9c4b821ecd078d4a9c9a94261?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.18.0-202508201347.p2.gcca3837.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e75b6d682677fcaf0261868bcb1eb082fa3a668f5704ca5385274952f1736a00_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e75b6d682677fcaf0261868bcb1eb082fa3a668f5704ca5385274952f1736a00_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e75b6d682677fcaf0261868bcb1eb082fa3a668f5704ca5385274952f1736a00_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Ae75b6d682677fcaf0261868bcb1eb082fa3a668f5704ca5385274952f1736a00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.18.0-202508201347.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:224aff3fd638d3a6ebb6954a7923e76ae25c013d65f6b257f5aceade4033ebdd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:224aff3fd638d3a6ebb6954a7923e76ae25c013d65f6b257f5aceade4033ebdd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:224aff3fd638d3a6ebb6954a7923e76ae25c013d65f6b257f5aceade4033ebdd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A224aff3fd638d3a6ebb6954a7923e76ae25c013d65f6b257f5aceade4033ebdd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.18.0-202508201347.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1c1c6bd129c425cbc054652a94450a2510c416a79185de7c779ae919d5f78d3b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1c1c6bd129c425cbc054652a94450a2510c416a79185de7c779ae919d5f78d3b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1c1c6bd129c425cbc054652a94450a2510c416a79185de7c779ae919d5f78d3b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A1c1c6bd129c425cbc054652a94450a2510c416a79185de7c779ae919d5f78d3b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.18.0-202508201347.p2.gb5a4f8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:d49bdcef2e9f4d29a5b5606dfdb106f1140f15b251ca2e2c9db2b764a12209b3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:d49bdcef2e9f4d29a5b5606dfdb106f1140f15b251ca2e2c9db2b764a12209b3_arm64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:d49bdcef2e9f4d29a5b5606dfdb106f1140f15b251ca2e2c9db2b764a12209b3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Ad49bdcef2e9f4d29a5b5606dfdb106f1140f15b251ca2e2c9db2b764a12209b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.18.0-202508201347.p2.g98ccbe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c2d804569b6cc2a0aa0c5cd04d06dd6e2e2a8d3eb26496d9c2c6ea59e42ac79d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c2d804569b6cc2a0aa0c5cd04d06dd6e2e2a8d3eb26496d9c2c6ea59e42ac79d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c2d804569b6cc2a0aa0c5cd04d06dd6e2e2a8d3eb26496d9c2c6ea59e42ac79d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3Ac2d804569b6cc2a0aa0c5cd04d06dd6e2e2a8d3eb26496d9c2c6ea59e42ac79d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.18.0-202508201347.p2.g6ea2356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:299674c1657006b9b90075b2f32310df2bda6f22b0e39ccd7c2261c424aa235d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:299674c1657006b9b90075b2f32310df2bda6f22b0e39ccd7c2261c424aa235d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:299674c1657006b9b90075b2f32310df2bda6f22b0e39ccd7c2261c424aa235d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A299674c1657006b9b90075b2f32310df2bda6f22b0e39ccd7c2261c424aa235d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.18.0-202508201347.p2.g1fff690.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5f50989f0a42c563d78baf4b0f2935d57f5c26f48149fe6f36bcb59ad1926b2c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5f50989f0a42c563d78baf4b0f2935d57f5c26f48149fe6f36bcb59ad1926b2c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5f50989f0a42c563d78baf4b0f2935d57f5c26f48149fe6f36bcb59ad1926b2c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A5f50989f0a42c563d78baf4b0f2935d57f5c26f48149fe6f36bcb59ad1926b2c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.18.0-202508201347.p2.g1b8c94a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a05e4f4d7b2f90f87acea8276137e789ee1f3f11913515a9adc8ffe20a612274_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a05e4f4d7b2f90f87acea8276137e789ee1f3f11913515a9adc8ffe20a612274_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a05e4f4d7b2f90f87acea8276137e789ee1f3f11913515a9adc8ffe20a612274_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3Aa05e4f4d7b2f90f87acea8276137e789ee1f3f11913515a9adc8ffe20a612274?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.18.0-202508201347.p2.g7cb8b38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:0f09f6e927d9471d54c01527948cd0643a091a7bd9264f9245f53a47518f26c6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:0f09f6e927d9471d54c01527948cd0643a091a7bd9264f9245f53a47518f26c6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:0f09f6e927d9471d54c01527948cd0643a091a7bd9264f9245f53a47518f26c6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A0f09f6e927d9471d54c01527948cd0643a091a7bd9264f9245f53a47518f26c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.18.0-202508201347.p2.gd9a7124.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6c029839a481bc45c424e5ba6400fb00f66821f2be36bdf4770b19396f9c20cb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6c029839a481bc45c424e5ba6400fb00f66821f2be36bdf4770b19396f9c20cb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6c029839a481bc45c424e5ba6400fb00f66821f2be36bdf4770b19396f9c20cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A6c029839a481bc45c424e5ba6400fb00f66821f2be36bdf4770b19396f9c20cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.18.0-202508270823.p2.gf6ca835.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5d3d093d1737c6323bb6ed2278e6cfaf1109e981e53276b12ba26688df45b5d6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5d3d093d1737c6323bb6ed2278e6cfaf1109e981e53276b12ba26688df45b5d6_arm64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5d3d093d1737c6323bb6ed2278e6cfaf1109e981e53276b12ba26688df45b5d6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A5d3d093d1737c6323bb6ed2278e6cfaf1109e981e53276b12ba26688df45b5d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.18.0-202508201347.p2.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:042be8803aa5cd6eac6131c96b02643387f516bca3b76b8d684de16e15085d4b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:042be8803aa5cd6eac6131c96b02643387f516bca3b76b8d684de16e15085d4b_arm64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:042be8803aa5cd6eac6131c96b02643387f516bca3b76b8d684de16e15085d4b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3A042be8803aa5cd6eac6131c96b02643387f516bca3b76b8d684de16e15085d4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.18.0-202508201347.p2.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:adca75c7c7762b94b71d07bc4fb05eb9b001a461d482bcb2c3139c62368baa47_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:adca75c7c7762b94b71d07bc4fb05eb9b001a461d482bcb2c3139c62368baa47_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:adca75c7c7762b94b71d07bc4fb05eb9b001a461d482bcb2c3139c62368baa47_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Aadca75c7c7762b94b71d07bc4fb05eb9b001a461d482bcb2c3139c62368baa47?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.18.0-202508261854.p2.g53d2589.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e6230510f507b363ca68b4b2a1709e4245caf92adcdc7b6de7370762a69c0ac4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e6230510f507b363ca68b4b2a1709e4245caf92adcdc7b6de7370762a69c0ac4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e6230510f507b363ca68b4b2a1709e4245caf92adcdc7b6de7370762a69c0ac4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3Ae6230510f507b363ca68b4b2a1709e4245caf92adcdc7b6de7370762a69c0ac4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.18.0-202508261854.p2.g53d2589.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:fc30c674e4c8571a5812b8be4aabf38ac978e4b1344334e22a10e34dc324e33c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:fc30c674e4c8571a5812b8be4aabf38ac978e4b1344334e22a10e34dc324e33c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:fc30c674e4c8571a5812b8be4aabf38ac978e4b1344334e22a10e34dc324e33c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Afc30c674e4c8571a5812b8be4aabf38ac978e4b1344334e22a10e34dc324e33c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.18.0-202508261854.p2.g53d2589.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:886a365246e95a13e9471657478bed2e106133a5f8ccf09029b18c74936e867e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:886a365246e95a13e9471657478bed2e106133a5f8ccf09029b18c74936e867e_arm64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:886a365246e95a13e9471657478bed2e106133a5f8ccf09029b18c74936e867e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A886a365246e95a13e9471657478bed2e106133a5f8ccf09029b18c74936e867e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.18.0-202508201347.p2.g962ccca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2f6809b5fc7275d1655f894f02bee60ed996fa8fc06a93e22510b106f9cf1b3a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2f6809b5fc7275d1655f894f02bee60ed996fa8fc06a93e22510b106f9cf1b3a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2f6809b5fc7275d1655f894f02bee60ed996fa8fc06a93e22510b106f9cf1b3a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A2f6809b5fc7275d1655f894f02bee60ed996fa8fc06a93e22510b106f9cf1b3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.18.0-202508201347.p2.gc0f1886.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:27d854f0622a5725f3d6a1dc734cb7e993f89ebee1f8c426f400f80e4af5b0ea_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:27d854f0622a5725f3d6a1dc734cb7e993f89ebee1f8c426f400f80e4af5b0ea_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:27d854f0622a5725f3d6a1dc734cb7e993f89ebee1f8c426f400f80e4af5b0ea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A27d854f0622a5725f3d6a1dc734cb7e993f89ebee1f8c426f400f80e4af5b0ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:990151058b4484633406ac70cdb63c4bb81a55bcc5beaf08f9761dc6ae06beb4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:990151058b4484633406ac70cdb63c4bb81a55bcc5beaf08f9761dc6ae06beb4_arm64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:990151058b4484633406ac70cdb63c4bb81a55bcc5beaf08f9761dc6ae06beb4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3A990151058b4484633406ac70cdb63c4bb81a55bcc5beaf08f9761dc6ae06beb4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.18.0-202508201347.p2.g2111495.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f05756deae6f9e544e117a9b5d0b6fba6ffa477e3d19ecc490865d734d836d0f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f05756deae6f9e544e117a9b5d0b6fba6ffa477e3d19ecc490865d734d836d0f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f05756deae6f9e544e117a9b5d0b6fba6ffa477e3d19ecc490865d734d836d0f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Af05756deae6f9e544e117a9b5d0b6fba6ffa477e3d19ecc490865d734d836d0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.18.0-202508201347.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f90e056041490a3369166f46bd3aeb5f6c43cb9567e2ca3d7852bfd2d3930bca_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f90e056041490a3369166f46bd3aeb5f6c43cb9567e2ca3d7852bfd2d3930bca_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f90e056041490a3369166f46bd3aeb5f6c43cb9567e2ca3d7852bfd2d3930bca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Af90e056041490a3369166f46bd3aeb5f6c43cb9567e2ca3d7852bfd2d3930bca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.18.0-202508201347.p2.g6261ac9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:24d535567c4cc4f31e69dd3cfd2f050e9fb51f161d1d676cc978e70f8ffddcf2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:24d535567c4cc4f31e69dd3cfd2f050e9fb51f161d1d676cc978e70f8ffddcf2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:24d535567c4cc4f31e69dd3cfd2f050e9fb51f161d1d676cc978e70f8ffddcf2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A24d535567c4cc4f31e69dd3cfd2f050e9fb51f161d1d676cc978e70f8ffddcf2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.18.0-202508201347.p2.g53274f1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a4311e85d138576cf240013e2db4364c0f455d4e007823695bb5fb3438f1391f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a4311e85d138576cf240013e2db4364c0f455d4e007823695bb5fb3438f1391f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a4311e85d138576cf240013e2db4364c0f455d4e007823695bb5fb3438f1391f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3Aa4311e85d138576cf240013e2db4364c0f455d4e007823695bb5fb3438f1391f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.18.0-202508201347.p2.g457dead.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c096b6ed587cc5f42589cb796544cd1c6c8e68e966d835bd8efb556140925523_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c096b6ed587cc5f42589cb796544cd1c6c8e68e966d835bd8efb556140925523_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c096b6ed587cc5f42589cb796544cd1c6c8e68e966d835bd8efb556140925523_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Ac096b6ed587cc5f42589cb796544cd1c6c8e68e966d835bd8efb556140925523?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.18.0-202508201347.p2.gb2f858b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:49a539a6b8b4c69ce993cdc5e6cf6c98c9dd2683ab127991c2d6273352a2ccd7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:49a539a6b8b4c69ce993cdc5e6cf6c98c9dd2683ab127991c2d6273352a2ccd7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:49a539a6b8b4c69ce993cdc5e6cf6c98c9dd2683ab127991c2d6273352a2ccd7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A49a539a6b8b4c69ce993cdc5e6cf6c98c9dd2683ab127991c2d6273352a2ccd7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.18.0-202508201347.p2.gd914e77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:043909491caad0e15a9a4ff4d66a28ac9fec1e47b439413529dbd1b33be2456b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:043909491caad0e15a9a4ff4d66a28ac9fec1e47b439413529dbd1b33be2456b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:043909491caad0e15a9a4ff4d66a28ac9fec1e47b439413529dbd1b33be2456b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A043909491caad0e15a9a4ff4d66a28ac9fec1e47b439413529dbd1b33be2456b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.18.0-202508261654.p2.g6cabdc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:6cf8536d44e26198584800d962773c45d5ebdf9a1c67fb1d60e63a96e3c154be_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:6cf8536d44e26198584800d962773c45d5ebdf9a1c67fb1d60e63a96e3c154be_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:6cf8536d44e26198584800d962773c45d5ebdf9a1c67fb1d60e63a96e3c154be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A6cf8536d44e26198584800d962773c45d5ebdf9a1c67fb1d60e63a96e3c154be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.18.0-202508262224.p2.gab43283.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4a38dad6f5107fa891ce7b8f74d1c5e8049e0a11265ab58b2e421275505298fc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4a38dad6f5107fa891ce7b8f74d1c5e8049e0a11265ab58b2e421275505298fc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4a38dad6f5107fa891ce7b8f74d1c5e8049e0a11265ab58b2e421275505298fc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A4a38dad6f5107fa891ce7b8f74d1c5e8049e0a11265ab58b2e421275505298fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.18.0-202508201347.p2.g0d7ea6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3c6c52fdcb07016fb712996e681307c5d6150172806a922a0f4871347444c3e5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3c6c52fdcb07016fb712996e681307c5d6150172806a922a0f4871347444c3e5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3c6c52fdcb07016fb712996e681307c5d6150172806a922a0f4871347444c3e5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A3c6c52fdcb07016fb712996e681307c5d6150172806a922a0f4871347444c3e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.18.0-202508201347.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6e233656eb6f0c027334384a5a93d8fd02c8f6dd20c3ab2ea14b9f5e00f34d02_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6e233656eb6f0c027334384a5a93d8fd02c8f6dd20c3ab2ea14b9f5e00f34d02_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6e233656eb6f0c027334384a5a93d8fd02c8f6dd20c3ab2ea14b9f5e00f34d02_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A6e233656eb6f0c027334384a5a93d8fd02c8f6dd20c3ab2ea14b9f5e00f34d02?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.18.0-202508201347.p2.g86191de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:0d6f439c38530f66dda467af7ce31a35e4c9058acdf8f91913d01b6772d0dc18_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:0d6f439c38530f66dda467af7ce31a35e4c9058acdf8f91913d01b6772d0dc18_arm64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:0d6f439c38530f66dda467af7ce31a35e4c9058acdf8f91913d01b6772d0dc18_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A0d6f439c38530f66dda467af7ce31a35e4c9058acdf8f91913d01b6772d0dc18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.18.0-202508201347.p2.g02e536c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:1a63f53e6bcd221fabaefe55b19b9c2e4e7e2399b1392c043cf10293d869a530_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:1a63f53e6bcd221fabaefe55b19b9c2e4e7e2399b1392c043cf10293d869a530_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:1a63f53e6bcd221fabaefe55b19b9c2e4e7e2399b1392c043cf10293d869a530_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A1a63f53e6bcd221fabaefe55b19b9c2e4e7e2399b1392c043cf10293d869a530?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.18.0-202508201347.p2.ga5e5e80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:dce327a6f80559b5f1eb0b707db9d6dde94e36aa5b2af4945136fb8ee5bb6804_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:dce327a6f80559b5f1eb0b707db9d6dde94e36aa5b2af4945136fb8ee5bb6804_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:dce327a6f80559b5f1eb0b707db9d6dde94e36aa5b2af4945136fb8ee5bb6804_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Adce327a6f80559b5f1eb0b707db9d6dde94e36aa5b2af4945136fb8ee5bb6804?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.18.0-202508201347.p2.g11e2dec.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:51d5f0fb70e7ad141e86e3c0fbe9298f407aae228533c830653a12fe34e18c94_arm64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:51d5f0fb70e7ad141e86e3c0fbe9298f407aae228533c830653a12fe34e18c94_arm64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:51d5f0fb70e7ad141e86e3c0fbe9298f407aae228533c830653a12fe34e18c94_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A51d5f0fb70e7ad141e86e3c0fbe9298f407aae228533c830653a12fe34e18c94?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.18.0-202508271223.p2.g47b1354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1fe18139c53703271b932aea60258a78d48c61166a38d931477fbbf2b9ef1582_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1fe18139c53703271b932aea60258a78d48c61166a38d931477fbbf2b9ef1582_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1fe18139c53703271b932aea60258a78d48c61166a38d931477fbbf2b9ef1582_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A1fe18139c53703271b932aea60258a78d48c61166a38d931477fbbf2b9ef1582?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.18.0-202508201347.p2.g2575ff4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2638dd69359bd27a859841f0b5875d2cfc193514fb38b96175bd46cf06d04391_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2638dd69359bd27a859841f0b5875d2cfc193514fb38b96175bd46cf06d04391_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2638dd69359bd27a859841f0b5875d2cfc193514fb38b96175bd46cf06d04391_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A2638dd69359bd27a859841f0b5875d2cfc193514fb38b96175bd46cf06d04391?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.18.0-202508201347.p2.g9f981b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b89198bbd5154c2c090ef44f5bc94940fd59cd8d1515f6b2ae8ff4cd58e29782_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b89198bbd5154c2c090ef44f5bc94940fd59cd8d1515f6b2ae8ff4cd58e29782_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b89198bbd5154c2c090ef44f5bc94940fd59cd8d1515f6b2ae8ff4cd58e29782_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Ab89198bbd5154c2c090ef44f5bc94940fd59cd8d1515f6b2ae8ff4cd58e29782?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.18.0-202508201347.p2.g000dd09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:072925d5a57ad73d8e955dd13d70a665c776e8c9bd51a35f62dc05d070153fb8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:072925d5a57ad73d8e955dd13d70a665c776e8c9bd51a35f62dc05d070153fb8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:072925d5a57ad73d8e955dd13d70a665c776e8c9bd51a35f62dc05d070153fb8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A072925d5a57ad73d8e955dd13d70a665c776e8c9bd51a35f62dc05d070153fb8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.18.0-202508201347.p2.g5d7a65b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:702987c4f9a9ef543703a5e9efe982ef00d01bd62b30439712dc82fe96d16315_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:702987c4f9a9ef543703a5e9efe982ef00d01bd62b30439712dc82fe96d16315_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:702987c4f9a9ef543703a5e9efe982ef00d01bd62b30439712dc82fe96d16315_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A702987c4f9a9ef543703a5e9efe982ef00d01bd62b30439712dc82fe96d16315?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.18.0-202508201347.p2.gc876718.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a81bd9ac2f49976792da147569a46c63c942dbaa076e7c95e2f07f7e579a0b11_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a81bd9ac2f49976792da147569a46c63c942dbaa076e7c95e2f07f7e579a0b11_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a81bd9ac2f49976792da147569a46c63c942dbaa076e7c95e2f07f7e579a0b11_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Aa81bd9ac2f49976792da147569a46c63c942dbaa076e7c95e2f07f7e579a0b11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.18.0-202508201347.p2.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:85a84c3c97e5136638e411e5001d841919a191915875041980fa6170d6049fff_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:85a84c3c97e5136638e411e5001d841919a191915875041980fa6170d6049fff_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:85a84c3c97e5136638e411e5001d841919a191915875041980fa6170d6049fff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A85a84c3c97e5136638e411e5001d841919a191915875041980fa6170d6049fff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gff513d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ac0e51a5980582643e986e53fa6886429efcf5b7c44134b4706fe9401088bc67_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ac0e51a5980582643e986e53fa6886429efcf5b7c44134b4706fe9401088bc67_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ac0e51a5980582643e986e53fa6886429efcf5b7c44134b4706fe9401088bc67_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Aac0e51a5980582643e986e53fa6886429efcf5b7c44134b4706fe9401088bc67?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4d5535e5d1195c18a0a27eb77aed59568cb04109e0b11b9b3b92560752b4f1f8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4d5535e5d1195c18a0a27eb77aed59568cb04109e0b11b9b3b92560752b4f1f8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4d5535e5d1195c18a0a27eb77aed59568cb04109e0b11b9b3b92560752b4f1f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A4d5535e5d1195c18a0a27eb77aed59568cb04109e0b11b9b3b92560752b4f1f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.18.0-202508220452.p2.ga62bebb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:556a2b7ed3bb24bbcbbd8482bc8dcbc9a2627e48cd0d49f93fe622894a37fec6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:556a2b7ed3bb24bbcbbd8482bc8dcbc9a2627e48cd0d49f93fe622894a37fec6_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:556a2b7ed3bb24bbcbbd8482bc8dcbc9a2627e48cd0d49f93fe622894a37fec6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A556a2b7ed3bb24bbcbbd8482bc8dcbc9a2627e48cd0d49f93fe622894a37fec6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.18.0-202508201347.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:fa57563e889b072f3b9a71bcfb9a1c1723dbdd1ca9af072760eceb790e5d9f63_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:fa57563e889b072f3b9a71bcfb9a1c1723dbdd1ca9af072760eceb790e5d9f63_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:fa57563e889b072f3b9a71bcfb9a1c1723dbdd1ca9af072760eceb790e5d9f63_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Afa57563e889b072f3b9a71bcfb9a1c1723dbdd1ca9af072760eceb790e5d9f63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.18.0-202508271453.p2.g2cbd05d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:19530541aebd85f600c1243ee0b35358f3ca6dcbdc0a58705980d0ffc661e70b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:19530541aebd85f600c1243ee0b35358f3ca6dcbdc0a58705980d0ffc661e70b_arm64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:19530541aebd85f600c1243ee0b35358f3ca6dcbdc0a58705980d0ffc661e70b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A19530541aebd85f600c1243ee0b35358f3ca6dcbdc0a58705980d0ffc661e70b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.18.0-202508201347.p2.gce6ffa2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:dadd6f5c854815079e5dbb9cdd274399e396b242c3a6b60de24bc96355e6755e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:dadd6f5c854815079e5dbb9cdd274399e396b242c3a6b60de24bc96355e6755e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:dadd6f5c854815079e5dbb9cdd274399e396b242c3a6b60de24bc96355e6755e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Adadd6f5c854815079e5dbb9cdd274399e396b242c3a6b60de24bc96355e6755e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.18.0-202508201347.p2.g30efb52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ba683aafd9e910f76fa413a9c6ab81d2637b447b2da6410234f16531c0361311_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ba683aafd9e910f76fa413a9c6ab81d2637b447b2da6410234f16531c0361311_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ba683aafd9e910f76fa413a9c6ab81d2637b447b2da6410234f16531c0361311_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Aba683aafd9e910f76fa413a9c6ab81d2637b447b2da6410234f16531c0361311?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.18.0-202508260754.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c2f2e999d26681a196bd4f044efdef55a0d137bf01ee039d0d6af21d0f1d24_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c2f2e999d26681a196bd4f044efdef55a0d137bf01ee039d0d6af21d0f1d24_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c2f2e999d26681a196bd4f044efdef55a0d137bf01ee039d0d6af21d0f1d24_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A48c2f2e999d26681a196bd4f044efdef55a0d137bf01ee039d0d6af21d0f1d24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.18.0-202508201347.p2.g2cbd05d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:288e65d4478982b2f8c64e66041f3c4476578b5088f49a9113f7615d94b78696_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:288e65d4478982b2f8c64e66041f3c4476578b5088f49a9113f7615d94b78696_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:288e65d4478982b2f8c64e66041f3c4476578b5088f49a9113f7615d94b78696_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A288e65d4478982b2f8c64e66041f3c4476578b5088f49a9113f7615d94b78696?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.18.0-202508201347.p2.g35c1136.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1745dfa8d0bc95282b2c77be26ff113e85d5226faac64f9a45140f868bfdc2f8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1745dfa8d0bc95282b2c77be26ff113e85d5226faac64f9a45140f868bfdc2f8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1745dfa8d0bc95282b2c77be26ff113e85d5226faac64f9a45140f868bfdc2f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A1745dfa8d0bc95282b2c77be26ff113e85d5226faac64f9a45140f868bfdc2f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.18.0-202508201347.p2.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0855c393ce46c242ae7a70e4f1a0f94a18b6140159c43fec5578ef30c8b8bfca_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0855c393ce46c242ae7a70e4f1a0f94a18b6140159c43fec5578ef30c8b8bfca_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0855c393ce46c242ae7a70e4f1a0f94a18b6140159c43fec5578ef30c8b8bfca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A0855c393ce46c242ae7a70e4f1a0f94a18b6140159c43fec5578ef30c8b8bfca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.18.0-202508201347.p2.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:949bc517f1f74b1fa20a826dc6a324990d14b843be89531762884d951a0d072e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:949bc517f1f74b1fa20a826dc6a324990d14b843be89531762884d951a0d072e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:949bc517f1f74b1fa20a826dc6a324990d14b843be89531762884d951a0d072e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A949bc517f1f74b1fa20a826dc6a324990d14b843be89531762884d951a0d072e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:676b870a4f14acc81dcdf7d0d7fe6e69caff28a4f576cabc33b8e4b640eaed16_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:676b870a4f14acc81dcdf7d0d7fe6e69caff28a4f576cabc33b8e4b640eaed16_arm64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:676b870a4f14acc81dcdf7d0d7fe6e69caff28a4f576cabc33b8e4b640eaed16_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A676b870a4f14acc81dcdf7d0d7fe6e69caff28a4f576cabc33b8e4b640eaed16?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.18.0-202508201347.p2.g490612b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0034c091c768ee47e959a6611c7371aa38c1ff41d37d60e28671242135bc0176_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0034c091c768ee47e959a6611c7371aa38c1ff41d37d60e28671242135bc0176_arm64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0034c091c768ee47e959a6611c7371aa38c1ff41d37d60e28671242135bc0176_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A0034c091c768ee47e959a6611c7371aa38c1ff41d37d60e28671242135bc0176?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.18.0-202508201347.p2.gf1599f6.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f15e8277bf296dbf349cd86cb79d12bd4c25ead2f09790ac59105f070940844d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f15e8277bf296dbf349cd86cb79d12bd4c25ead2f09790ac59105f070940844d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f15e8277bf296dbf349cd86cb79d12bd4c25ead2f09790ac59105f070940844d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3Af15e8277bf296dbf349cd86cb79d12bd4c25ead2f09790ac59105f070940844d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.18.0-202508201347.p2.ge38eab0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:533ab36e8b582f613535ef5d77d6e6fa5b2b0910d501d1eef7af7c3e84533ec3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:533ab36e8b582f613535ef5d77d6e6fa5b2b0910d501d1eef7af7c3e84533ec3_s390x",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:533ab36e8b582f613535ef5d77d6e6fa5b2b0910d501d1eef7af7c3e84533ec3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A533ab36e8b582f613535ef5d77d6e6fa5b2b0910d501d1eef7af7c3e84533ec3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.18.0-202508201347.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ddc3e5eccdbde314321c58298fc1b353af33ecbccadc3286c3ca5fb745baf891_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ddc3e5eccdbde314321c58298fc1b353af33ecbccadc3286c3ca5fb745baf891_s390x",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ddc3e5eccdbde314321c58298fc1b353af33ecbccadc3286c3ca5fb745baf891_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Addc3e5eccdbde314321c58298fc1b353af33ecbccadc3286c3ca5fb745baf891?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.18.0-202508201347.p2.gc937080.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f1a650f5ec07710430482e4ec68e98855b4b6a7e73afe755eb4e46e85caf0da_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f1a650f5ec07710430482e4ec68e98855b4b6a7e73afe755eb4e46e85caf0da_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f1a650f5ec07710430482e4ec68e98855b4b6a7e73afe755eb4e46e85caf0da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A2f1a650f5ec07710430482e4ec68e98855b4b6a7e73afe755eb4e46e85caf0da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.18.0-202508201347.p2.g1ede6c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4a977bf1a39be5ab0d14e9753d25f47da4a4742bfdee7e8bda50edb302428108_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4a977bf1a39be5ab0d14e9753d25f47da4a4742bfdee7e8bda50edb302428108_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4a977bf1a39be5ab0d14e9753d25f47da4a4742bfdee7e8bda50edb302428108_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A4a977bf1a39be5ab0d14e9753d25f47da4a4742bfdee7e8bda50edb302428108?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.18.0-202508201347.p2.g7145e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5f6735ee66c24e351c749c9a94d5fed9a9d3d46d08e79c10b6da56f3c85ee7c1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5f6735ee66c24e351c749c9a94d5fed9a9d3d46d08e79c10b6da56f3c85ee7c1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5f6735ee66c24e351c749c9a94d5fed9a9d3d46d08e79c10b6da56f3c85ee7c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A5f6735ee66c24e351c749c9a94d5fed9a9d3d46d08e79c10b6da56f3c85ee7c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.18.0-202508201347.p2.g8460bed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe588d3639c4913b5377887bac46be9f826b30409e3782e7c0411ebe95ecf8b6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe588d3639c4913b5377887bac46be9f826b30409e3782e7c0411ebe95ecf8b6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe588d3639c4913b5377887bac46be9f826b30409e3782e7c0411ebe95ecf8b6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Afe588d3639c4913b5377887bac46be9f826b30409e3782e7c0411ebe95ecf8b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.18.0-202508201347.p2.g7337d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c6ee3f39b71057d1374f752bba9feb5a708bc4dfc49c9fcfd39926baae3f9993_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c6ee3f39b71057d1374f752bba9feb5a708bc4dfc49c9fcfd39926baae3f9993_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c6ee3f39b71057d1374f752bba9feb5a708bc4dfc49c9fcfd39926baae3f9993_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Ac6ee3f39b71057d1374f752bba9feb5a708bc4dfc49c9fcfd39926baae3f9993?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.18.0-202508201347.p2.gc1a7028.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f86d08f550f0b83fac377251a2e780c3f3a90433937cba72fc4aee32dedc93d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f86d08f550f0b83fac377251a2e780c3f3a90433937cba72fc4aee32dedc93d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f86d08f550f0b83fac377251a2e780c3f3a90433937cba72fc4aee32dedc93d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A0f86d08f550f0b83fac377251a2e780c3f3a90433937cba72fc4aee32dedc93d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.18.0-202508201347.p2.g5932024.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bb0895d3c3ef846c969f36cde45c6ed57f8ce7039cc6ecbee71577f992494ddc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bb0895d3c3ef846c969f36cde45c6ed57f8ce7039cc6ecbee71577f992494ddc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bb0895d3c3ef846c969f36cde45c6ed57f8ce7039cc6ecbee71577f992494ddc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Abb0895d3c3ef846c969f36cde45c6ed57f8ce7039cc6ecbee71577f992494ddc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.18.0-202508201347.p2.g5fd8525.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:52ed6558ac80084e7c94bd1e92bafa85f64e700286a94d9dbc8ed8f3b3b8cb94_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:52ed6558ac80084e7c94bd1e92bafa85f64e700286a94d9dbc8ed8f3b3b8cb94_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:52ed6558ac80084e7c94bd1e92bafa85f64e700286a94d9dbc8ed8f3b3b8cb94_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A52ed6558ac80084e7c94bd1e92bafa85f64e700286a94d9dbc8ed8f3b3b8cb94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.18.0-202508201347.p2.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:6122387215ed257df55f792aded85388acb692568c8a652c82ea7c84183fed0c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:6122387215ed257df55f792aded85388acb692568c8a652c82ea7c84183fed0c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:6122387215ed257df55f792aded85388acb692568c8a652c82ea7c84183fed0c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A6122387215ed257df55f792aded85388acb692568c8a652c82ea7c84183fed0c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.18.0-202508201347.p2.gb3d78f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:499381b1d5b2608dc7cf3e829699bc4f3103a2d5074bd4f6da52ae07f6bbc956_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:499381b1d5b2608dc7cf3e829699bc4f3103a2d5074bd4f6da52ae07f6bbc956_s390x",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:499381b1d5b2608dc7cf3e829699bc4f3103a2d5074bd4f6da52ae07f6bbc956_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A499381b1d5b2608dc7cf3e829699bc4f3103a2d5074bd4f6da52ae07f6bbc956?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.18.0-202508201347.p2.ge2aaf00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4981a79b4bebc69f5a69814d54e3d9ced631b14b16293fe8e7eb71c3e62fad7a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4981a79b4bebc69f5a69814d54e3d9ced631b14b16293fe8e7eb71c3e62fad7a_s390x",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4981a79b4bebc69f5a69814d54e3d9ced631b14b16293fe8e7eb71c3e62fad7a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A4981a79b4bebc69f5a69814d54e3d9ced631b14b16293fe8e7eb71c3e62fad7a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6c5b8151e50da270d904d8588a841bf7122d79fbc9ace16281ea96609c40b342_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6c5b8151e50da270d904d8588a841bf7122d79fbc9ace16281ea96609c40b342_s390x",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6c5b8151e50da270d904d8588a841bf7122d79fbc9ace16281ea96609c40b342_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A6c5b8151e50da270d904d8588a841bf7122d79fbc9ace16281ea96609c40b342?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.18.0-202508201347.p2.geb75d9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2cbd12a650d5cbd04d9e8355ae388d3dd4bfed331156ea7b1bbd60df13ba805c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2cbd12a650d5cbd04d9e8355ae388d3dd4bfed331156ea7b1bbd60df13ba805c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2cbd12a650d5cbd04d9e8355ae388d3dd4bfed331156ea7b1bbd60df13ba805c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3A2cbd12a650d5cbd04d9e8355ae388d3dd4bfed331156ea7b1bbd60df13ba805c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.18.0-202508201347.p2.g39b37c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:bd7963f1f24643df78e8f316b6cb2a9e96cc395bf8cb87304cef0bc0bef65ea3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:bd7963f1f24643df78e8f316b6cb2a9e96cc395bf8cb87304cef0bc0bef65ea3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:bd7963f1f24643df78e8f316b6cb2a9e96cc395bf8cb87304cef0bc0bef65ea3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Abd7963f1f24643df78e8f316b6cb2a9e96cc395bf8cb87304cef0bc0bef65ea3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.18.0-202508201347.p2.g3a97784.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2ee40c78cdcba111261ec7fd55f49660940c2c3debd2cea97fe37e2d5975c579_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2ee40c78cdcba111261ec7fd55f49660940c2c3debd2cea97fe37e2d5975c579_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2ee40c78cdcba111261ec7fd55f49660940c2c3debd2cea97fe37e2d5975c579_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A2ee40c78cdcba111261ec7fd55f49660940c2c3debd2cea97fe37e2d5975c579?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.18.0-202508201347.p2.gc21f5d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:00fd69d7b8fc6019b059f04b1a894bcb2b9a4cebd4ae41a9c0177c4f6a8e7316_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:00fd69d7b8fc6019b059f04b1a894bcb2b9a4cebd4ae41a9c0177c4f6a8e7316_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:00fd69d7b8fc6019b059f04b1a894bcb2b9a4cebd4ae41a9c0177c4f6a8e7316_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A00fd69d7b8fc6019b059f04b1a894bcb2b9a4cebd4ae41a9c0177c4f6a8e7316?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.18.0-202508201347.p2.g376f0ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:32425d86e2f8be3950af53a1a07295bde5be3b94e089b98a9792e64cde936afe_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:32425d86e2f8be3950af53a1a07295bde5be3b94e089b98a9792e64cde936afe_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:32425d86e2f8be3950af53a1a07295bde5be3b94e089b98a9792e64cde936afe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A32425d86e2f8be3950af53a1a07295bde5be3b94e089b98a9792e64cde936afe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.18.0-202508201347.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:c8cfd3f72781925063968f55705cda3b3f47b53996e5b720b4378936ae88d791_s390x",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:c8cfd3f72781925063968f55705cda3b3f47b53996e5b720b4378936ae88d791_s390x",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:c8cfd3f72781925063968f55705cda3b3f47b53996e5b720b4378936ae88d791_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Ac8cfd3f72781925063968f55705cda3b3f47b53996e5b720b4378936ae88d791?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.18.0-202508220032.p2.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:7abb53267f55b4b466a8a52c17b3660ebaa7e4ddfb4da0068a7a59f1c6d8e9b8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:7abb53267f55b4b466a8a52c17b3660ebaa7e4ddfb4da0068a7a59f1c6d8e9b8_s390x",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:7abb53267f55b4b466a8a52c17b3660ebaa7e4ddfb4da0068a7a59f1c6d8e9b8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A7abb53267f55b4b466a8a52c17b3660ebaa7e4ddfb4da0068a7a59f1c6d8e9b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.18.0-202508201347.p2.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:506735bf56e19fe03d7608921a2c939ff1b4f6739b393d05694fdea7e32061f4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:506735bf56e19fe03d7608921a2c939ff1b4f6739b393d05694fdea7e32061f4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:506735bf56e19fe03d7608921a2c939ff1b4f6739b393d05694fdea7e32061f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A506735bf56e19fe03d7608921a2c939ff1b4f6739b393d05694fdea7e32061f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gf0a670c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6e0b23bfa08aa9041309ffba013b8fbb272e8deb92d83bfe2af1f1ee94533235_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6e0b23bfa08aa9041309ffba013b8fbb272e8deb92d83bfe2af1f1ee94533235_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6e0b23bfa08aa9041309ffba013b8fbb272e8deb92d83bfe2af1f1ee94533235_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A6e0b23bfa08aa9041309ffba013b8fbb272e8deb92d83bfe2af1f1ee94533235?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.18.0-202508201347.p2.g9158250.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80d322fd3aa400688b41a959f88e40624a4891d2c11b3426c440c8c1f378d721_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80d322fd3aa400688b41a959f88e40624a4891d2c11b3426c440c8c1f378d721_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80d322fd3aa400688b41a959f88e40624a4891d2c11b3426c440c8c1f378d721_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A80d322fd3aa400688b41a959f88e40624a4891d2c11b3426c440c8c1f378d721?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.ga432067.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6284092381134b58321f2be1867ee43038d9b9d84d3d068bf87343fd7c231ff3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6284092381134b58321f2be1867ee43038d9b9d84d3d068bf87343fd7c231ff3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6284092381134b58321f2be1867ee43038d9b9d84d3d068bf87343fd7c231ff3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A6284092381134b58321f2be1867ee43038d9b9d84d3d068bf87343fd7c231ff3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.18.0-202508201347.p2.gdf5ef25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:57660f110d32d19b5e35a14bc5167e6944aecc46140664c8489dd7f8b7956a5b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:57660f110d32d19b5e35a14bc5167e6944aecc46140664c8489dd7f8b7956a5b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:57660f110d32d19b5e35a14bc5167e6944aecc46140664c8489dd7f8b7956a5b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A57660f110d32d19b5e35a14bc5167e6944aecc46140664c8489dd7f8b7956a5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.18.0-202508201347.p2.ge055b4b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3950e6de00cf4d5f4519186d794295689a6250439e67859ab7e83688a9046e95_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3950e6de00cf4d5f4519186d794295689a6250439e67859ab7e83688a9046e95_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3950e6de00cf4d5f4519186d794295689a6250439e67859ab7e83688a9046e95_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A3950e6de00cf4d5f4519186d794295689a6250439e67859ab7e83688a9046e95?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.18.0-202508262224.p2.g3c7968e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b143ae79251dcf9ba432c7b3db94f8321fa33b78d2a4e6a5088c2d38461cc3b2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b143ae79251dcf9ba432c7b3db94f8321fa33b78d2a4e6a5088c2d38461cc3b2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b143ae79251dcf9ba432c7b3db94f8321fa33b78d2a4e6a5088c2d38461cc3b2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3Ab143ae79251dcf9ba432c7b3db94f8321fa33b78d2a4e6a5088c2d38461cc3b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.18.0-202508201347.p2.g526498a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b41b6405c17283f44967f210ee90fccbeab190f7a0cc60b2627da1770f0b5529_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b41b6405c17283f44967f210ee90fccbeab190f7a0cc60b2627da1770f0b5529_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b41b6405c17283f44967f210ee90fccbeab190f7a0cc60b2627da1770f0b5529_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3Ab41b6405c17283f44967f210ee90fccbeab190f7a0cc60b2627da1770f0b5529?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.18.0-202508201347.p2.gcb5a929.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1780d78d54e6e0e81f58f61f5c6b16684cccbe38744886b00547c020615168bc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1780d78d54e6e0e81f58f61f5c6b16684cccbe38744886b00547c020615168bc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1780d78d54e6e0e81f58f61f5c6b16684cccbe38744886b00547c020615168bc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A1780d78d54e6e0e81f58f61f5c6b16684cccbe38744886b00547c020615168bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.18.0-202508201347.p2.gc06a810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30f3d207571e30cc67daf75bada3e2f22687dabc0529c9dff9eb4df5fa9f9b8f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30f3d207571e30cc67daf75bada3e2f22687dabc0529c9dff9eb4df5fa9f9b8f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30f3d207571e30cc67daf75bada3e2f22687dabc0529c9dff9eb4df5fa9f9b8f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A30f3d207571e30cc67daf75bada3e2f22687dabc0529c9dff9eb4df5fa9f9b8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.18.0-202508271453.p2.gfafea6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7218b29a4d033033423f2940f1a01820199a378a931635be5cf23bf6754e5675_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7218b29a4d033033423f2940f1a01820199a378a931635be5cf23bf6754e5675_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7218b29a4d033033423f2940f1a01820199a378a931635be5cf23bf6754e5675_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A7218b29a4d033033423f2940f1a01820199a378a931635be5cf23bf6754e5675?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.18.0-202508201347.p2.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cbe4e3bd43ceaa070f1c52715131221ebc369d689bd911b20ef54d52734ccc04_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cbe4e3bd43ceaa070f1c52715131221ebc369d689bd911b20ef54d52734ccc04_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cbe4e3bd43ceaa070f1c52715131221ebc369d689bd911b20ef54d52734ccc04_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Acbe4e3bd43ceaa070f1c52715131221ebc369d689bd911b20ef54d52734ccc04?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.18.0-202508201347.p2.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0317fc3d8656f1bdbaeebdd2d8e98c5a2d6204e5f243d46e29dee37f03c81c41_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0317fc3d8656f1bdbaeebdd2d8e98c5a2d6204e5f243d46e29dee37f03c81c41_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0317fc3d8656f1bdbaeebdd2d8e98c5a2d6204e5f243d46e29dee37f03c81c41_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A0317fc3d8656f1bdbaeebdd2d8e98c5a2d6204e5f243d46e29dee37f03c81c41?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.18.0-202508201347.p2.g5f37d0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:02db4d184cdae846aabeb2fbe6f392f6bbb2b98d17a1e7773240d47fe382e7ae_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:02db4d184cdae846aabeb2fbe6f392f6bbb2b98d17a1e7773240d47fe382e7ae_s390x",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:02db4d184cdae846aabeb2fbe6f392f6bbb2b98d17a1e7773240d47fe382e7ae_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A02db4d184cdae846aabeb2fbe6f392f6bbb2b98d17a1e7773240d47fe382e7ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.18.0-202508271223.p2.g1553568.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:e5e0e2a9c952a04e4623f32685cbb5b7930fc165724492bb8e08d0cbfbff072d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:e5e0e2a9c952a04e4623f32685cbb5b7930fc165724492bb8e08d0cbfbff072d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:e5e0e2a9c952a04e4623f32685cbb5b7930fc165724492bb8e08d0cbfbff072d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Ae5e0e2a9c952a04e4623f32685cbb5b7930fc165724492bb8e08d0cbfbff072d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.18.0-202508201347.p2.g287caff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ec3f72403c828cfafadc7a9b95659b7f997c57f83f5d7c7f99ae9aa7111752e2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ec3f72403c828cfafadc7a9b95659b7f997c57f83f5d7c7f99ae9aa7111752e2_s390x",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ec3f72403c828cfafadc7a9b95659b7f997c57f83f5d7c7f99ae9aa7111752e2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Aec3f72403c828cfafadc7a9b95659b7f997c57f83f5d7c7f99ae9aa7111752e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.18.0-202508261354.p2.gf0d9279.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a133782736ada93f72ef1ccc5c03f46c674ca510136031f0625f2ffa43d7fde9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a133782736ada93f72ef1ccc5c03f46c674ca510136031f0625f2ffa43d7fde9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a133782736ada93f72ef1ccc5c03f46c674ca510136031f0625f2ffa43d7fde9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Aa133782736ada93f72ef1ccc5c03f46c674ca510136031f0625f2ffa43d7fde9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.18.0-202508201347.p2.ga5cbc2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1d025dd19ae0aedb12d1809023f0f00bc65dd4b2ee789fafd151cdd8859d92f9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1d025dd19ae0aedb12d1809023f0f00bc65dd4b2ee789fafd151cdd8859d92f9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1d025dd19ae0aedb12d1809023f0f00bc65dd4b2ee789fafd151cdd8859d92f9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A1d025dd19ae0aedb12d1809023f0f00bc65dd4b2ee789fafd151cdd8859d92f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.18.0-202508201347.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:f645acfd696bfcf5d17d025ae787205a6331dd62e65def6b5ed3cbfbe1272478_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:f645acfd696bfcf5d17d025ae787205a6331dd62e65def6b5ed3cbfbe1272478_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:f645acfd696bfcf5d17d025ae787205a6331dd62e65def6b5ed3cbfbe1272478_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Af645acfd696bfcf5d17d025ae787205a6331dd62e65def6b5ed3cbfbe1272478?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.18.0-202508271223.p2.g9b0a1a1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:90a207a38ae65a354951a17ec2f264ec03d04b12dfbbc6bd1b33c4f2cbda9e80_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:90a207a38ae65a354951a17ec2f264ec03d04b12dfbbc6bd1b33c4f2cbda9e80_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:90a207a38ae65a354951a17ec2f264ec03d04b12dfbbc6bd1b33c4f2cbda9e80_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A90a207a38ae65a354951a17ec2f264ec03d04b12dfbbc6bd1b33c4f2cbda9e80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508212132.p2.g60dd3f5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f6cdffdfedfe14be92270141e32748600fb5be834a25f636dda6d729c1322a5a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f6cdffdfedfe14be92270141e32748600fb5be834a25f636dda6d729c1322a5a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f6cdffdfedfe14be92270141e32748600fb5be834a25f636dda6d729c1322a5a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3Af6cdffdfedfe14be92270141e32748600fb5be834a25f636dda6d729c1322a5a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.18.0-202508201347.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b3b3f17ed5ab11cac03a72db6cd97be86b86d27f9c80fae428cc3768e0517e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b3b3f17ed5ab11cac03a72db6cd97be86b86d27f9c80fae428cc3768e0517e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b3b3f17ed5ab11cac03a72db6cd97be86b86d27f9c80fae428cc3768e0517e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A21b3b3f17ed5ab11cac03a72db6cd97be86b86d27f9c80fae428cc3768e0517e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.18.0-202508201347.p2.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5f0340a539bbb0d4ef8112319beab5a81a101f2bfd3b7c7f1e60c24236843241_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5f0340a539bbb0d4ef8112319beab5a81a101f2bfd3b7c7f1e60c24236843241_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5f0340a539bbb0d4ef8112319beab5a81a101f2bfd3b7c7f1e60c24236843241_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A5f0340a539bbb0d4ef8112319beab5a81a101f2bfd3b7c7f1e60c24236843241?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.18.0-202508261654.p2.g3c7968e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:51547edfdc8a16102723fc75c56d3569b972b09a0009ccf20fd4600e310f5ac8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:51547edfdc8a16102723fc75c56d3569b972b09a0009ccf20fd4600e310f5ac8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:51547edfdc8a16102723fc75c56d3569b972b09a0009ccf20fd4600e310f5ac8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A51547edfdc8a16102723fc75c56d3569b972b09a0009ccf20fd4600e310f5ac8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c7f4aab3d25e55cdcb750241c4a74026e9264a83e83127ec6787c21394191ff2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c7f4aab3d25e55cdcb750241c4a74026e9264a83e83127ec6787c21394191ff2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c7f4aab3d25e55cdcb750241c4a74026e9264a83e83127ec6787c21394191ff2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Ac7f4aab3d25e55cdcb750241c4a74026e9264a83e83127ec6787c21394191ff2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.18.0-202508261654.p2.g3c7968e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d39370b6202f62148ef699f72e54cf122f06eba7c8d64db2bf2a17086b4b70b2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d39370b6202f62148ef699f72e54cf122f06eba7c8d64db2bf2a17086b4b70b2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d39370b6202f62148ef699f72e54cf122f06eba7c8d64db2bf2a17086b4b70b2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Ad39370b6202f62148ef699f72e54cf122f06eba7c8d64db2bf2a17086b4b70b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.18.0-202508201347.p2.gcfa51ab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ce7010ddddd9e5f911b08a932fadfd64efad1aa07124cc353dec85ed21825a9a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ce7010ddddd9e5f911b08a932fadfd64efad1aa07124cc353dec85ed21825a9a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ce7010ddddd9e5f911b08a932fadfd64efad1aa07124cc353dec85ed21825a9a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3Ace7010ddddd9e5f911b08a932fadfd64efad1aa07124cc353dec85ed21825a9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.18.0-202508271223.p2.g4df75d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:de7bc3d87074dc8a49698e612fd0e7456c037e129b63420fe4519ad0d51f352e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:de7bc3d87074dc8a49698e612fd0e7456c037e129b63420fe4519ad0d51f352e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:de7bc3d87074dc8a49698e612fd0e7456c037e129b63420fe4519ad0d51f352e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Ade7bc3d87074dc8a49698e612fd0e7456c037e129b63420fe4519ad0d51f352e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.18.0-202508201347.p2.g3cca6fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:40330ec6933670a7a62d3df29b219ea52db6be6728e4cf660f989a78b52b6a69_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:40330ec6933670a7a62d3df29b219ea52db6be6728e4cf660f989a78b52b6a69_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:40330ec6933670a7a62d3df29b219ea52db6be6728e4cf660f989a78b52b6a69_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A40330ec6933670a7a62d3df29b219ea52db6be6728e4cf660f989a78b52b6a69?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.18.0-202508201347.p2.gce2c2d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:af858c11b4fe09e1dbbec22b99562cc0aea03e7cc53a13bfcebe2904cfc9c4a2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:af858c11b4fe09e1dbbec22b99562cc0aea03e7cc53a13bfcebe2904cfc9c4a2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:af858c11b4fe09e1dbbec22b99562cc0aea03e7cc53a13bfcebe2904cfc9c4a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Aaf858c11b4fe09e1dbbec22b99562cc0aea03e7cc53a13bfcebe2904cfc9c4a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.18.0-202508220452.p2.ga62bebb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:43f8aef60162a34125ea9f95e7d8d7330c7ac8eb893d01271cad80bb4e5a6d6b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:43f8aef60162a34125ea9f95e7d8d7330c7ac8eb893d01271cad80bb4e5a6d6b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:43f8aef60162a34125ea9f95e7d8d7330c7ac8eb893d01271cad80bb4e5a6d6b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A43f8aef60162a34125ea9f95e7d8d7330c7ac8eb893d01271cad80bb4e5a6d6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.18.0-202508220452.p2.ga62bebb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c2841895faa6efe6186dec578e1c02e8b04c7e178249b191e8f2d9ece462ac4f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c2841895faa6efe6186dec578e1c02e8b04c7e178249b191e8f2d9ece462ac4f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c2841895faa6efe6186dec578e1c02e8b04c7e178249b191e8f2d9ece462ac4f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Ac2841895faa6efe6186dec578e1c02e8b04c7e178249b191e8f2d9ece462ac4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.18.0-202508201347.p2.gbb74f0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ee7599f1d4036677523478aa026118d6eaa50c71385b19efe62b5c90a3648aea_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ee7599f1d4036677523478aa026118d6eaa50c71385b19efe62b5c90a3648aea_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ee7599f1d4036677523478aa026118d6eaa50c71385b19efe62b5c90a3648aea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Aee7599f1d4036677523478aa026118d6eaa50c71385b19efe62b5c90a3648aea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.18.0-202508201347.p2.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9649506d7a695f509b2164c9b47f037403731e82f9119f6a091a7fe21df395c4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9649506d7a695f509b2164c9b47f037403731e82f9119f6a091a7fe21df395c4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9649506d7a695f509b2164c9b47f037403731e82f9119f6a091a7fe21df395c4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A9649506d7a695f509b2164c9b47f037403731e82f9119f6a091a7fe21df395c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.18.0-202508201347.p2.g32a1f2a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a9ac7fd68608a6d07f818970cb8a1654ebc4604c8b93388670cad85afbc9a277_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a9ac7fd68608a6d07f818970cb8a1654ebc4604c8b93388670cad85afbc9a277_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a9ac7fd68608a6d07f818970cb8a1654ebc4604c8b93388670cad85afbc9a277_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3Aa9ac7fd68608a6d07f818970cb8a1654ebc4604c8b93388670cad85afbc9a277?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.18.0-202508201347.p2.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a2b13d02961a41c4b4ec63ba1bc33fa807b04664f13110d331ff49b27d665067_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a2b13d02961a41c4b4ec63ba1bc33fa807b04664f13110d331ff49b27d665067_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a2b13d02961a41c4b4ec63ba1bc33fa807b04664f13110d331ff49b27d665067_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Aa2b13d02961a41c4b4ec63ba1bc33fa807b04664f13110d331ff49b27d665067?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.18.0-202508201347.p2.g0e41f7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c747eb412219dd6188710ad120f8861f08acab216f825f8910c694ad324c47d3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c747eb412219dd6188710ad120f8861f08acab216f825f8910c694ad324c47d3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c747eb412219dd6188710ad120f8861f08acab216f825f8910c694ad324c47d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Ac747eb412219dd6188710ad120f8861f08acab216f825f8910c694ad324c47d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.18.0-202508201347.p2.g2f62712.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:62c67caeb8d46f502cbfffcadf2556e5715c36d8c39ed9b3b72274ec6c71fb31_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:62c67caeb8d46f502cbfffcadf2556e5715c36d8c39ed9b3b72274ec6c71fb31_s390x",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:62c67caeb8d46f502cbfffcadf2556e5715c36d8c39ed9b3b72274ec6c71fb31_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A62c67caeb8d46f502cbfffcadf2556e5715c36d8c39ed9b3b72274ec6c71fb31?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.18.0-202508201347.p2.g11ced00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:62839d47fdcaa9a1372ffa64661614b09912d233d7c1842fb53c228d1678d34e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:62839d47fdcaa9a1372ffa64661614b09912d233d7c1842fb53c228d1678d34e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:62839d47fdcaa9a1372ffa64661614b09912d233d7c1842fb53c228d1678d34e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A62839d47fdcaa9a1372ffa64661614b09912d233d7c1842fb53c228d1678d34e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g80c3a06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:91487191a7d342a56c7ea5a13e350e4cd52ba5c292d3c6325880440215bd76ba_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:91487191a7d342a56c7ea5a13e350e4cd52ba5c292d3c6325880440215bd76ba_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:91487191a7d342a56c7ea5a13e350e4cd52ba5c292d3c6325880440215bd76ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A91487191a7d342a56c7ea5a13e350e4cd52ba5c292d3c6325880440215bd76ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.18.0-202508261854.p2.g53d2589.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:22b4a31cf424c943201f3d42123439962e8ed84fa90aabc42ac4eecfad7b8774_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:22b4a31cf424c943201f3d42123439962e8ed84fa90aabc42ac4eecfad7b8774_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:22b4a31cf424c943201f3d42123439962e8ed84fa90aabc42ac4eecfad7b8774_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A22b4a31cf424c943201f3d42123439962e8ed84fa90aabc42ac4eecfad7b8774?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.18.0-202508201347.p2.g45c6255.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5847fc4851ffed39e1eb579bffa415e577ed832b8afc56a470a47d3d4fe07752_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5847fc4851ffed39e1eb579bffa415e577ed832b8afc56a470a47d3d4fe07752_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5847fc4851ffed39e1eb579bffa415e577ed832b8afc56a470a47d3d4fe07752_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A5847fc4851ffed39e1eb579bffa415e577ed832b8afc56a470a47d3d4fe07752?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.18.0-202508201347.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:9cf675089f089d92f18bdf03c477dc56794269ae5492009d3ef5edb198e1a8c1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:9cf675089f089d92f18bdf03c477dc56794269ae5492009d3ef5edb198e1a8c1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:9cf675089f089d92f18bdf03c477dc56794269ae5492009d3ef5edb198e1a8c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A9cf675089f089d92f18bdf03c477dc56794269ae5492009d3ef5edb198e1a8c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.18.0-202508212132.p2.g225d52e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:aef4b254560c2145a50b2bda42ea9758eb38d488dfe857cca1cd12ca3c4ddbd2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:aef4b254560c2145a50b2bda42ea9758eb38d488dfe857cca1cd12ca3c4ddbd2_s390x",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:aef4b254560c2145a50b2bda42ea9758eb38d488dfe857cca1cd12ca3c4ddbd2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Aaef4b254560c2145a50b2bda42ea9758eb38d488dfe857cca1cd12ca3c4ddbd2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.18.0-202508201347.p2.gbeacfbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a32dbfa4938a63ae08c83dc13b30e5fe1951cc0dd21bed411310bd1cac718252_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a32dbfa4938a63ae08c83dc13b30e5fe1951cc0dd21bed411310bd1cac718252_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a32dbfa4938a63ae08c83dc13b30e5fe1951cc0dd21bed411310bd1cac718252_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3Aa32dbfa4938a63ae08c83dc13b30e5fe1951cc0dd21bed411310bd1cac718252?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.18.0-202508201347.p2.g63df38b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c79f300cb5072fc8ffaf5b21288823e880f47d2bf6b4939382977ebd5addf84c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c79f300cb5072fc8ffaf5b21288823e880f47d2bf6b4939382977ebd5addf84c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c79f300cb5072fc8ffaf5b21288823e880f47d2bf6b4939382977ebd5addf84c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Ac79f300cb5072fc8ffaf5b21288823e880f47d2bf6b4939382977ebd5addf84c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.18.0-202508201347.p2.g882f879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9065f183a0acf14ff350d66b5287b1a33ff4fcc87ee3dff93e8709ee7f1bc534_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9065f183a0acf14ff350d66b5287b1a33ff4fcc87ee3dff93e8709ee7f1bc534_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9065f183a0acf14ff350d66b5287b1a33ff4fcc87ee3dff93e8709ee7f1bc534_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A9065f183a0acf14ff350d66b5287b1a33ff4fcc87ee3dff93e8709ee7f1bc534?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.18.0-202508201347.p2.g474ad65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c88ceeec18d3109a18141536e37eff494d72ba78b0b8bc3aa8927918f92b6af9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c88ceeec18d3109a18141536e37eff494d72ba78b0b8bc3aa8927918f92b6af9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c88ceeec18d3109a18141536e37eff494d72ba78b0b8bc3aa8927918f92b6af9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Ac88ceeec18d3109a18141536e37eff494d72ba78b0b8bc3aa8927918f92b6af9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.18.0-202508271453.p2.gd9b102d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:24141ea740ebafd6ec8992604dd309f23bb9530ab6e382c1b9b8f1102c97e283_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:24141ea740ebafd6ec8992604dd309f23bb9530ab6e382c1b9b8f1102c97e283_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:24141ea740ebafd6ec8992604dd309f23bb9530ab6e382c1b9b8f1102c97e283_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A24141ea740ebafd6ec8992604dd309f23bb9530ab6e382c1b9b8f1102c97e283?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.18.0-202508201347.p2.gd1e0195.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c20dc69d6ea661e8becd06bca24291685a53164b78fabbdb40f3788dbdb30c6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c20dc69d6ea661e8becd06bca24291685a53164b78fabbdb40f3788dbdb30c6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c20dc69d6ea661e8becd06bca24291685a53164b78fabbdb40f3788dbdb30c6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A7c20dc69d6ea661e8becd06bca24291685a53164b78fabbdb40f3788dbdb30c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.18.0-202508201347.p2.g2f2737e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8125ce00504b8bda45c0834369e6fce13b0c10b8481010ae46c3eb5b2c4f8383_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8125ce00504b8bda45c0834369e6fce13b0c10b8481010ae46c3eb5b2c4f8383_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8125ce00504b8bda45c0834369e6fce13b0c10b8481010ae46c3eb5b2c4f8383_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A8125ce00504b8bda45c0834369e6fce13b0c10b8481010ae46c3eb5b2c4f8383?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g1f8672a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:01f921b1c591d3685195e1d89d5ad45c504db7bf95a5d64b957db3da8b381ebf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:01f921b1c591d3685195e1d89d5ad45c504db7bf95a5d64b957db3da8b381ebf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:01f921b1c591d3685195e1d89d5ad45c504db7bf95a5d64b957db3da8b381ebf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A01f921b1c591d3685195e1d89d5ad45c504db7bf95a5d64b957db3da8b381ebf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.18.0-202508201347.p2.gc86d806.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa243fd4fc92150af5543b839bb5a8a8d9f7b1c3aee5e3352be34bbea33a5bb9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa243fd4fc92150af5543b839bb5a8a8d9f7b1c3aee5e3352be34bbea33a5bb9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa243fd4fc92150af5543b839bb5a8a8d9f7b1c3aee5e3352be34bbea33a5bb9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Aaa243fd4fc92150af5543b839bb5a8a8d9f7b1c3aee5e3352be34bbea33a5bb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.18.0-202508201347.p2.g85cb407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ee1d28db3f3a4f9a8c3eb14a02ab132a40f0cba2393cefe0f97655b29c008c1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ee1d28db3f3a4f9a8c3eb14a02ab132a40f0cba2393cefe0f97655b29c008c1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ee1d28db3f3a4f9a8c3eb14a02ab132a40f0cba2393cefe0f97655b29c008c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A8ee1d28db3f3a4f9a8c3eb14a02ab132a40f0cba2393cefe0f97655b29c008c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gd17bf3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7491ad3a633c305ef58e21d327a78bfe8c20e29d3065d54cdf1a12151af8f18f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7491ad3a633c305ef58e21d327a78bfe8c20e29d3065d54cdf1a12151af8f18f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7491ad3a633c305ef58e21d327a78bfe8c20e29d3065d54cdf1a12151af8f18f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A7491ad3a633c305ef58e21d327a78bfe8c20e29d3065d54cdf1a12151af8f18f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g6fe7000.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f63d1af29455bfcfd4e21c20517c768a1b4b8ac98364b18f470ab70cd09d506d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f63d1af29455bfcfd4e21c20517c768a1b4b8ac98364b18f470ab70cd09d506d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f63d1af29455bfcfd4e21c20517c768a1b4b8ac98364b18f470ab70cd09d506d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3Af63d1af29455bfcfd4e21c20517c768a1b4b8ac98364b18f470ab70cd09d506d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.18.0-202508201347.p2.g7cafd0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a0a8bf5d416d6b68e287eb361344b90b282a3b8326a6f28c4379be3ef9c9170d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a0a8bf5d416d6b68e287eb361344b90b282a3b8326a6f28c4379be3ef9c9170d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a0a8bf5d416d6b68e287eb361344b90b282a3b8326a6f28c4379be3ef9c9170d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Aa0a8bf5d416d6b68e287eb361344b90b282a3b8326a6f28c4379be3ef9c9170d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.18.0-202508201347.p2.g1e3caa4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca5487eeb83cd879a196bb3fe78bbd144723c9175a1752269a3d34857522d805_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca5487eeb83cd879a196bb3fe78bbd144723c9175a1752269a3d34857522d805_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca5487eeb83cd879a196bb3fe78bbd144723c9175a1752269a3d34857522d805_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Aca5487eeb83cd879a196bb3fe78bbd144723c9175a1752269a3d34857522d805?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.18.0-202508201347.p2.gd967a73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:572b30c169468e804eaf7e1cb19ba9124d7dcc4d8777bc82f77d59d0f2f5cb55_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:572b30c169468e804eaf7e1cb19ba9124d7dcc4d8777bc82f77d59d0f2f5cb55_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:572b30c169468e804eaf7e1cb19ba9124d7dcc4d8777bc82f77d59d0f2f5cb55_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3A572b30c169468e804eaf7e1cb19ba9124d7dcc4d8777bc82f77d59d0f2f5cb55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.18.0-202508201347.p2.gb46a207.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8cc048e598f49262341608d9326559432b12519b2108b232c0a88eca7a82fdcd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8cc048e598f49262341608d9326559432b12519b2108b232c0a88eca7a82fdcd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8cc048e598f49262341608d9326559432b12519b2108b232c0a88eca7a82fdcd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A8cc048e598f49262341608d9326559432b12519b2108b232c0a88eca7a82fdcd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g33a1141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1b4e71d7e6b91f59ecd19b6aca6d23cf0a742e9f2be983f94bcb0f4e7e9ce218_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1b4e71d7e6b91f59ecd19b6aca6d23cf0a742e9f2be983f94bcb0f4e7e9ce218_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1b4e71d7e6b91f59ecd19b6aca6d23cf0a742e9f2be983f94bcb0f4e7e9ce218_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A1b4e71d7e6b91f59ecd19b6aca6d23cf0a742e9f2be983f94bcb0f4e7e9ce218?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.ga2cbb57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:121038ef6b4283e4a3e2bb080042beee2168983faa511785ccaab80beb5d239b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:121038ef6b4283e4a3e2bb080042beee2168983faa511785ccaab80beb5d239b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:121038ef6b4283e4a3e2bb080042beee2168983faa511785ccaab80beb5d239b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A121038ef6b4283e4a3e2bb080042beee2168983faa511785ccaab80beb5d239b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.18.0-202508201347.p2.g6182930.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bd16604d896251bf6f6ad0af39fe0b231173bf2899f4262f677680f4945d3b3e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bd16604d896251bf6f6ad0af39fe0b231173bf2899f4262f677680f4945d3b3e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bd16604d896251bf6f6ad0af39fe0b231173bf2899f4262f677680f4945d3b3e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Abd16604d896251bf6f6ad0af39fe0b231173bf2899f4262f677680f4945d3b3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g59ba356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1ce7535ba173fb0e2c1cfde4c4587d73e356263fdadb245f492d020cd67dc46f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1ce7535ba173fb0e2c1cfde4c4587d73e356263fdadb245f492d020cd67dc46f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1ce7535ba173fb0e2c1cfde4c4587d73e356263fdadb245f492d020cd67dc46f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A1ce7535ba173fb0e2c1cfde4c4587d73e356263fdadb245f492d020cd67dc46f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.18.0-202508201347.p2.g01d5fbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:2970b844854cdf7a1c395d243e86924875c651960ab0af07d26037895e1a53eb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:2970b844854cdf7a1c395d243e86924875c651960ab0af07d26037895e1a53eb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:2970b844854cdf7a1c395d243e86924875c651960ab0af07d26037895e1a53eb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A2970b844854cdf7a1c395d243e86924875c651960ab0af07d26037895e1a53eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.18.0-202508201347.p2.g88088e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7ebd15732b6f6ef5f366cee2b2e05526dff583de47d78d19259acc7ee50ebf98_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7ebd15732b6f6ef5f366cee2b2e05526dff583de47d78d19259acc7ee50ebf98_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7ebd15732b6f6ef5f366cee2b2e05526dff583de47d78d19259acc7ee50ebf98_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A7ebd15732b6f6ef5f366cee2b2e05526dff583de47d78d19259acc7ee50ebf98?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g0a6f6eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b49499fc3bf0ac4da7964469728f530c2474c080cf18d6d95173c827f6497727_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b49499fc3bf0ac4da7964469728f530c2474c080cf18d6d95173c827f6497727_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b49499fc3bf0ac4da7964469728f530c2474c080cf18d6d95173c827f6497727_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Ab49499fc3bf0ac4da7964469728f530c2474c080cf18d6d95173c827f6497727?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gf1711cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:32ad25a6b437a44d16458f17c955a1d483fd03f1543755cad50023534a363001_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:32ad25a6b437a44d16458f17c955a1d483fd03f1543755cad50023534a363001_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:32ad25a6b437a44d16458f17c955a1d483fd03f1543755cad50023534a363001_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A32ad25a6b437a44d16458f17c955a1d483fd03f1543755cad50023534a363001?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.18.0-202508201347.p2.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:865ee09a0883ad3ddfc4ead4127b08d964aa3a89d5d26a7dd9af52931d1c83a6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:865ee09a0883ad3ddfc4ead4127b08d964aa3a89d5d26a7dd9af52931d1c83a6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:865ee09a0883ad3ddfc4ead4127b08d964aa3a89d5d26a7dd9af52931d1c83a6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A865ee09a0883ad3ddfc4ead4127b08d964aa3a89d5d26a7dd9af52931d1c83a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.18.0-202508201347.p2.g5cdbe18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb323a0f74f6ea591d4df2d79a4e06d84489e186153cc111b4f20e622f28d588_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb323a0f74f6ea591d4df2d79a4e06d84489e186153cc111b4f20e622f28d588_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb323a0f74f6ea591d4df2d79a4e06d84489e186153cc111b4f20e622f28d588_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Acb323a0f74f6ea591d4df2d79a4e06d84489e186153cc111b4f20e622f28d588?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.18.0-202508201347.p2.g8caab45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1edd80c7bbc1f81e2561596ca7b51ea90d84e0f9c4227d488e46d8ba1a6d264a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1edd80c7bbc1f81e2561596ca7b51ea90d84e0f9c4227d488e46d8ba1a6d264a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1edd80c7bbc1f81e2561596ca7b51ea90d84e0f9c4227d488e46d8ba1a6d264a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A1edd80c7bbc1f81e2561596ca7b51ea90d84e0f9c4227d488e46d8ba1a6d264a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.18.0-202508201347.p2.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0339008ebb00ad18e064c48f06cddb24b6345cbd88683b91f8a7fdac26adf5bd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0339008ebb00ad18e064c48f06cddb24b6345cbd88683b91f8a7fdac26adf5bd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0339008ebb00ad18e064c48f06cddb24b6345cbd88683b91f8a7fdac26adf5bd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A0339008ebb00ad18e064c48f06cddb24b6345cbd88683b91f8a7fdac26adf5bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.18.0-202508201347.p2.gcca3837.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:3d3eda47533f9361cb35c1c47626b68405e4604631f8a32a26c79db6f683d709_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:3d3eda47533f9361cb35c1c47626b68405e4604631f8a32a26c79db6f683d709_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:3d3eda47533f9361cb35c1c47626b68405e4604631f8a32a26c79db6f683d709_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A3d3eda47533f9361cb35c1c47626b68405e4604631f8a32a26c79db6f683d709?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.18.0-202508201347.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ade5a70976b138460825102d0d1df849e4737347a1f5e6714fe7aa64c394e234_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ade5a70976b138460825102d0d1df849e4737347a1f5e6714fe7aa64c394e234_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ade5a70976b138460825102d0d1df849e4737347a1f5e6714fe7aa64c394e234_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Aade5a70976b138460825102d0d1df849e4737347a1f5e6714fe7aa64c394e234?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.18.0-202508201347.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:60e2cde8ff38f2867c3ee328c49c78e9c221c74a797aac8168e9a1511f583374_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:60e2cde8ff38f2867c3ee328c49c78e9c221c74a797aac8168e9a1511f583374_s390x",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:60e2cde8ff38f2867c3ee328c49c78e9c221c74a797aac8168e9a1511f583374_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A60e2cde8ff38f2867c3ee328c49c78e9c221c74a797aac8168e9a1511f583374?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.18.0-202508201347.p2.gb5a4f8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:b64077aa08c70f1543d34bfd2868e2489156b02ed31ee033361c5c9c7662def3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:b64077aa08c70f1543d34bfd2868e2489156b02ed31ee033361c5c9c7662def3_s390x",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:b64077aa08c70f1543d34bfd2868e2489156b02ed31ee033361c5c9c7662def3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Ab64077aa08c70f1543d34bfd2868e2489156b02ed31ee033361c5c9c7662def3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.18.0-202508201347.p2.g98ccbe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4cff8c79d0ff04caaa11011c8ecf7b2075609ea9493cc26aa46b37d49696d8fa_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4cff8c79d0ff04caaa11011c8ecf7b2075609ea9493cc26aa46b37d49696d8fa_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4cff8c79d0ff04caaa11011c8ecf7b2075609ea9493cc26aa46b37d49696d8fa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A4cff8c79d0ff04caaa11011c8ecf7b2075609ea9493cc26aa46b37d49696d8fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.18.0-202508201347.p2.ga33026b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:195b548002df55721d2ed620fa5a6925a2d7122400dc987e61bdf134e47875dc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:195b548002df55721d2ed620fa5a6925a2d7122400dc987e61bdf134e47875dc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:195b548002df55721d2ed620fa5a6925a2d7122400dc987e61bdf134e47875dc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3A195b548002df55721d2ed620fa5a6925a2d7122400dc987e61bdf134e47875dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.18.0-202508201347.p2.gc7d883c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4ad1fbf0af49869bd1e3d73a869521f5fa895dc93466a9b86a4852113fdf9e0d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4ad1fbf0af49869bd1e3d73a869521f5fa895dc93466a9b86a4852113fdf9e0d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4ad1fbf0af49869bd1e3d73a869521f5fa895dc93466a9b86a4852113fdf9e0d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3A4ad1fbf0af49869bd1e3d73a869521f5fa895dc93466a9b86a4852113fdf9e0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g1c7bc07.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19e1ea364d58d09f6d52350380bebba7e642f324a88c28044c9f97e2bcfd61a3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19e1ea364d58d09f6d52350380bebba7e642f324a88c28044c9f97e2bcfd61a3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19e1ea364d58d09f6d52350380bebba7e642f324a88c28044c9f97e2bcfd61a3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A19e1ea364d58d09f6d52350380bebba7e642f324a88c28044c9f97e2bcfd61a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.18.0-202508201347.p2.g5df1616.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81673c0d92b1af126a8ee1123f1a4c4ac7aa26649b86f75ced4479d0aa5cd7e0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81673c0d92b1af126a8ee1123f1a4c4ac7aa26649b86f75ced4479d0aa5cd7e0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81673c0d92b1af126a8ee1123f1a4c4ac7aa26649b86f75ced4479d0aa5cd7e0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3A81673c0d92b1af126a8ee1123f1a4c4ac7aa26649b86f75ced4479d0aa5cd7e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.18.0-202508212132.p2.ge6eddf8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4f1cdd54b8403f8f469f7d29a8bc2419b9586b6769df9d50c97a27d19d33de90_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4f1cdd54b8403f8f469f7d29a8bc2419b9586b6769df9d50c97a27d19d33de90_s390x",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4f1cdd54b8403f8f469f7d29a8bc2419b9586b6769df9d50c97a27d19d33de90_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A4f1cdd54b8403f8f469f7d29a8bc2419b9586b6769df9d50c97a27d19d33de90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.18.0-202508270823.p2.gf6ca835.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e9dbe70ef164721a8a2c118a4d0cd70b70b6a4e72a5a193f28711c655f3767f8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e9dbe70ef164721a8a2c118a4d0cd70b70b6a4e72a5a193f28711c655f3767f8_s390x",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e9dbe70ef164721a8a2c118a4d0cd70b70b6a4e72a5a193f28711c655f3767f8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3Ae9dbe70ef164721a8a2c118a4d0cd70b70b6a4e72a5a193f28711c655f3767f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.18.0-202508201347.p2.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c6b65a12f0dd6e6571d7f486e572754ad0013cb0319b4bcb0637dcfa2a53023f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c6b65a12f0dd6e6571d7f486e572754ad0013cb0319b4bcb0637dcfa2a53023f_s390x",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c6b65a12f0dd6e6571d7f486e572754ad0013cb0319b4bcb0637dcfa2a53023f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Ac6b65a12f0dd6e6571d7f486e572754ad0013cb0319b4bcb0637dcfa2a53023f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.18.0-202508201347.p2.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8aa06a57a4731278936bbddd35658bf1418bbe5e2bc06a3ebbbaad90deccd20f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8aa06a57a4731278936bbddd35658bf1418bbe5e2bc06a3ebbbaad90deccd20f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8aa06a57a4731278936bbddd35658bf1418bbe5e2bc06a3ebbbaad90deccd20f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A8aa06a57a4731278936bbddd35658bf1418bbe5e2bc06a3ebbbaad90deccd20f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.18.0-202508261854.p2.g53d2589.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:36994023a85b01f474284f1ad880d8664cc92659a147b75e8897c2a8d96a1a71_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:36994023a85b01f474284f1ad880d8664cc92659a147b75e8897c2a8d96a1a71_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:36994023a85b01f474284f1ad880d8664cc92659a147b75e8897c2a8d96a1a71_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3A36994023a85b01f474284f1ad880d8664cc92659a147b75e8897c2a8d96a1a71?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.18.0-202508261854.p2.g53d2589.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:853a30d937c449856841cf803458ec6fa036da6cfc4716597dd68daab9d325af_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:853a30d937c449856841cf803458ec6fa036da6cfc4716597dd68daab9d325af_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:853a30d937c449856841cf803458ec6fa036da6cfc4716597dd68daab9d325af_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A853a30d937c449856841cf803458ec6fa036da6cfc4716597dd68daab9d325af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.18.0-202508261854.p2.g53d2589.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71158fd9ac3d059b118642ff387aab043cb5da0fcd17bf53c8f5f44361202686_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71158fd9ac3d059b118642ff387aab043cb5da0fcd17bf53c8f5f44361202686_s390x",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71158fd9ac3d059b118642ff387aab043cb5da0fcd17bf53c8f5f44361202686_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A71158fd9ac3d059b118642ff387aab043cb5da0fcd17bf53c8f5f44361202686?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.18.0-202508201347.p2.g962ccca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9a39f3966d4040a2955574c6b25dd1cd4746d99f34739756ca747ca1d2394dd3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9a39f3966d4040a2955574c6b25dd1cd4746d99f34739756ca747ca1d2394dd3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9a39f3966d4040a2955574c6b25dd1cd4746d99f34739756ca747ca1d2394dd3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A9a39f3966d4040a2955574c6b25dd1cd4746d99f34739756ca747ca1d2394dd3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.18.0-202508201347.p2.gc0f1886.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff195ae0c0b2803f561cf75972798ae12054e6ba15eedf2c16d3e077925b8ffe_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff195ae0c0b2803f561cf75972798ae12054e6ba15eedf2c16d3e077925b8ffe_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff195ae0c0b2803f561cf75972798ae12054e6ba15eedf2c16d3e077925b8ffe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Aff195ae0c0b2803f561cf75972798ae12054e6ba15eedf2c16d3e077925b8ffe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b018c5e29288c3659a59faaf0e1b3366a638aa6e5efac755ad38df08e9fa54d8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b018c5e29288c3659a59faaf0e1b3366a638aa6e5efac755ad38df08e9fa54d8_s390x",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b018c5e29288c3659a59faaf0e1b3366a638aa6e5efac755ad38df08e9fa54d8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Ab018c5e29288c3659a59faaf0e1b3366a638aa6e5efac755ad38df08e9fa54d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.18.0-202508201347.p2.g2111495.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:dd9629f2839b3b402feb38a9a742b1ca299c0adb0ef53f87efe368025c5cd09b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:dd9629f2839b3b402feb38a9a742b1ca299c0adb0ef53f87efe368025c5cd09b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:dd9629f2839b3b402feb38a9a742b1ca299c0adb0ef53f87efe368025c5cd09b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Add9629f2839b3b402feb38a9a742b1ca299c0adb0ef53f87efe368025c5cd09b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.18.0-202508201347.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8b957f8e353c0c69b99b6df9c4e39f0e1b0b43759193454ed2930d767f89e82f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8b957f8e353c0c69b99b6df9c4e39f0e1b0b43759193454ed2930d767f89e82f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8b957f8e353c0c69b99b6df9c4e39f0e1b0b43759193454ed2930d767f89e82f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A8b957f8e353c0c69b99b6df9c4e39f0e1b0b43759193454ed2930d767f89e82f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.18.0-202508201347.p2.g6261ac9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7a0551ca9e6705f3075cf7b451d30baac8fba175316c5656aa204d391d4ade88_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7a0551ca9e6705f3075cf7b451d30baac8fba175316c5656aa204d391d4ade88_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7a0551ca9e6705f3075cf7b451d30baac8fba175316c5656aa204d391d4ade88_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A7a0551ca9e6705f3075cf7b451d30baac8fba175316c5656aa204d391d4ade88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.18.0-202508201347.p2.gd914e77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:2891522f85186d64b1db135d879bf70b8a0f7a52497385b01e530dbf503d65dd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:2891522f85186d64b1db135d879bf70b8a0f7a52497385b01e530dbf503d65dd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:2891522f85186d64b1db135d879bf70b8a0f7a52497385b01e530dbf503d65dd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A2891522f85186d64b1db135d879bf70b8a0f7a52497385b01e530dbf503d65dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.18.0-202508261654.p2.g6cabdc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:fb5b8461b313b9b24126e60283062e850cd74e5ed4e900f4e57fb714662e801e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:fb5b8461b313b9b24126e60283062e850cd74e5ed4e900f4e57fb714662e801e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:fb5b8461b313b9b24126e60283062e850cd74e5ed4e900f4e57fb714662e801e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Afb5b8461b313b9b24126e60283062e850cd74e5ed4e900f4e57fb714662e801e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.18.0-202508262224.p2.gab43283.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4311cddd9ef0c1354df2899203be91d45bbd128c1d06376990d012d5a9b40a02_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4311cddd9ef0c1354df2899203be91d45bbd128c1d06376990d012d5a9b40a02_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4311cddd9ef0c1354df2899203be91d45bbd128c1d06376990d012d5a9b40a02_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A4311cddd9ef0c1354df2899203be91d45bbd128c1d06376990d012d5a9b40a02?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.18.0-202508201347.p2.g0d7ea6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8caf0766c6416703e7d31593b0658d618f5693a5deed8fb8403c1a55c21c6628_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8caf0766c6416703e7d31593b0658d618f5693a5deed8fb8403c1a55c21c6628_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8caf0766c6416703e7d31593b0658d618f5693a5deed8fb8403c1a55c21c6628_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A8caf0766c6416703e7d31593b0658d618f5693a5deed8fb8403c1a55c21c6628?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.18.0-202508201347.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:74b7a0faefca95aebb16f4d8a1cc169040d6139ebb9074c6ae6e0606fcbfd30a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:74b7a0faefca95aebb16f4d8a1cc169040d6139ebb9074c6ae6e0606fcbfd30a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:74b7a0faefca95aebb16f4d8a1cc169040d6139ebb9074c6ae6e0606fcbfd30a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A74b7a0faefca95aebb16f4d8a1cc169040d6139ebb9074c6ae6e0606fcbfd30a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.18.0-202508201347.p2.g86191de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bf8cc541b8e0b3a6367dd9a8c7622fd374b2e00a8faa1e5a50351980b25c6965_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bf8cc541b8e0b3a6367dd9a8c7622fd374b2e00a8faa1e5a50351980b25c6965_s390x",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bf8cc541b8e0b3a6367dd9a8c7622fd374b2e00a8faa1e5a50351980b25c6965_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3Abf8cc541b8e0b3a6367dd9a8c7622fd374b2e00a8faa1e5a50351980b25c6965?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.18.0-202508201347.p2.g02e536c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0a672e9d0a3396c2466a99cb15b045584115777e81e6b11f25fd0c8c420bc1ab_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0a672e9d0a3396c2466a99cb15b045584115777e81e6b11f25fd0c8c420bc1ab_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0a672e9d0a3396c2466a99cb15b045584115777e81e6b11f25fd0c8c420bc1ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A0a672e9d0a3396c2466a99cb15b045584115777e81e6b11f25fd0c8c420bc1ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.18.0-202508201347.p2.ga5e5e80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4af0333ff4f8a1353d25478abb32d7b64e8fb516b5e1aaf67955e866a2baf734_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4af0333ff4f8a1353d25478abb32d7b64e8fb516b5e1aaf67955e866a2baf734_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4af0333ff4f8a1353d25478abb32d7b64e8fb516b5e1aaf67955e866a2baf734_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A4af0333ff4f8a1353d25478abb32d7b64e8fb516b5e1aaf67955e866a2baf734?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.18.0-202508201347.p2.g11e2dec.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:437e7b011942086c7cfed4ea805fdc69fbcc4878e84ce79339f79375114f2ab2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:437e7b011942086c7cfed4ea805fdc69fbcc4878e84ce79339f79375114f2ab2_s390x",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:437e7b011942086c7cfed4ea805fdc69fbcc4878e84ce79339f79375114f2ab2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A437e7b011942086c7cfed4ea805fdc69fbcc4878e84ce79339f79375114f2ab2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.18.0-202508271223.p2.g47b1354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d59bbed5b2597e2357ca7116e0cadb923a180f08be311fb860b9a0825c213163_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d59bbed5b2597e2357ca7116e0cadb923a180f08be311fb860b9a0825c213163_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d59bbed5b2597e2357ca7116e0cadb923a180f08be311fb860b9a0825c213163_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Ad59bbed5b2597e2357ca7116e0cadb923a180f08be311fb860b9a0825c213163?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.18.0-202508201347.p2.g2575ff4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:401aeb9d9026ec5d8e06d0c3de52c1d4dd0d01590237d76479b89a299ddf2273_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:401aeb9d9026ec5d8e06d0c3de52c1d4dd0d01590237d76479b89a299ddf2273_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:401aeb9d9026ec5d8e06d0c3de52c1d4dd0d01590237d76479b89a299ddf2273_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A401aeb9d9026ec5d8e06d0c3de52c1d4dd0d01590237d76479b89a299ddf2273?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.18.0-202508201347.p2.g9f981b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5af7387b529944bfe3c2c451c02cf9d4fd36391ac21980971fcd3a6498c69ecf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5af7387b529944bfe3c2c451c02cf9d4fd36391ac21980971fcd3a6498c69ecf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5af7387b529944bfe3c2c451c02cf9d4fd36391ac21980971fcd3a6498c69ecf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A5af7387b529944bfe3c2c451c02cf9d4fd36391ac21980971fcd3a6498c69ecf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.18.0-202508201347.p2.g000dd09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6b7e4bfae14f4f8059db5cb4c8ae8987f4e5e330d06d7daef13f6f57399e25a1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6b7e4bfae14f4f8059db5cb4c8ae8987f4e5e330d06d7daef13f6f57399e25a1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6b7e4bfae14f4f8059db5cb4c8ae8987f4e5e330d06d7daef13f6f57399e25a1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A6b7e4bfae14f4f8059db5cb4c8ae8987f4e5e330d06d7daef13f6f57399e25a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.18.0-202508201347.p2.g5d7a65b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2faf5d18a1a2c1955ab38c921dde0793f76d57c81c94aa9b9c03355a91cd6d1b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2faf5d18a1a2c1955ab38c921dde0793f76d57c81c94aa9b9c03355a91cd6d1b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2faf5d18a1a2c1955ab38c921dde0793f76d57c81c94aa9b9c03355a91cd6d1b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A2faf5d18a1a2c1955ab38c921dde0793f76d57c81c94aa9b9c03355a91cd6d1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.18.0-202508201347.p2.gc876718.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:432f4a41ff47eeee1d15a3c1770ca96222f7f4ea6ea2b9f225af447edb417226_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:432f4a41ff47eeee1d15a3c1770ca96222f7f4ea6ea2b9f225af447edb417226_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:432f4a41ff47eeee1d15a3c1770ca96222f7f4ea6ea2b9f225af447edb417226_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A432f4a41ff47eeee1d15a3c1770ca96222f7f4ea6ea2b9f225af447edb417226?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.18.0-202508201347.p2.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d32cf8fc993d00e39ae22d068a6cb109e0e7c59e44fa593bed9911bdc86ac13_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d32cf8fc993d00e39ae22d068a6cb109e0e7c59e44fa593bed9911bdc86ac13_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d32cf8fc993d00e39ae22d068a6cb109e0e7c59e44fa593bed9911bdc86ac13_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A6d32cf8fc993d00e39ae22d068a6cb109e0e7c59e44fa593bed9911bdc86ac13?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gff513d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:31521371270ab238e1a262a7368c7d30bb2d0f346fde7233cdb833085245f37d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:31521371270ab238e1a262a7368c7d30bb2d0f346fde7233cdb833085245f37d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:31521371270ab238e1a262a7368c7d30bb2d0f346fde7233cdb833085245f37d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A31521371270ab238e1a262a7368c7d30bb2d0f346fde7233cdb833085245f37d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a8c11393c073071039ce03bdf07f925eba2d8503b4537b6d259ff5779cc8cc7b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a8c11393c073071039ce03bdf07f925eba2d8503b4537b6d259ff5779cc8cc7b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a8c11393c073071039ce03bdf07f925eba2d8503b4537b6d259ff5779cc8cc7b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Aa8c11393c073071039ce03bdf07f925eba2d8503b4537b6d259ff5779cc8cc7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.18.0-202508220452.p2.ga62bebb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:80003a3a04d63db881673954f49d16e15940c4240e3be467219891cfc2a86a77_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:80003a3a04d63db881673954f49d16e15940c4240e3be467219891cfc2a86a77_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:80003a3a04d63db881673954f49d16e15940c4240e3be467219891cfc2a86a77_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A80003a3a04d63db881673954f49d16e15940c4240e3be467219891cfc2a86a77?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.18.0-202508201347.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f17f3ffe3c4687048402649d08b57a258b5dd4fe647cf034260f4d5e839d21bd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f17f3ffe3c4687048402649d08b57a258b5dd4fe647cf034260f4d5e839d21bd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f17f3ffe3c4687048402649d08b57a258b5dd4fe647cf034260f4d5e839d21bd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Af17f3ffe3c4687048402649d08b57a258b5dd4fe647cf034260f4d5e839d21bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.18.0-202508271453.p2.g2cbd05d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4f199220d4abdecf92c7c34e359be93ec1769767d3531f9ac4ea18255afd8540_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4f199220d4abdecf92c7c34e359be93ec1769767d3531f9ac4ea18255afd8540_s390x",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4f199220d4abdecf92c7c34e359be93ec1769767d3531f9ac4ea18255afd8540_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A4f199220d4abdecf92c7c34e359be93ec1769767d3531f9ac4ea18255afd8540?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.18.0-202508201347.p2.gce6ffa2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e8260a29ad895f33e1feab3111d8e9cb189cce2f06636921de7d89305a95cedc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e8260a29ad895f33e1feab3111d8e9cb189cce2f06636921de7d89305a95cedc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e8260a29ad895f33e1feab3111d8e9cb189cce2f06636921de7d89305a95cedc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Ae8260a29ad895f33e1feab3111d8e9cb189cce2f06636921de7d89305a95cedc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.18.0-202508201347.p2.g30efb52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:cb9cefd021b9b5c0ac2e8c7f76da9dddd50cc26de06ef47d7c13cfc92605d89d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:cb9cefd021b9b5c0ac2e8c7f76da9dddd50cc26de06ef47d7c13cfc92605d89d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:cb9cefd021b9b5c0ac2e8c7f76da9dddd50cc26de06ef47d7c13cfc92605d89d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Acb9cefd021b9b5c0ac2e8c7f76da9dddd50cc26de06ef47d7c13cfc92605d89d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.18.0-202508260754.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:199d34fc464fa551a147a120afcd4eb44117042a4b4ea04933ed3f17b0c142ea_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:199d34fc464fa551a147a120afcd4eb44117042a4b4ea04933ed3f17b0c142ea_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:199d34fc464fa551a147a120afcd4eb44117042a4b4ea04933ed3f17b0c142ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A199d34fc464fa551a147a120afcd4eb44117042a4b4ea04933ed3f17b0c142ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.18.0-202508201347.p2.g2cbd05d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:10bbedff3324403ff2bb247c03264ce10be8b6e2c0fbec384775b6408fc5a62e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:10bbedff3324403ff2bb247c03264ce10be8b6e2c0fbec384775b6408fc5a62e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:10bbedff3324403ff2bb247c03264ce10be8b6e2c0fbec384775b6408fc5a62e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A10bbedff3324403ff2bb247c03264ce10be8b6e2c0fbec384775b6408fc5a62e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.18.0-202508201347.p2.g35c1136.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:069898288e9a54d1c28731848a898b0302414a6b4ec20993e707838354025ea1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:069898288e9a54d1c28731848a898b0302414a6b4ec20993e707838354025ea1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:069898288e9a54d1c28731848a898b0302414a6b4ec20993e707838354025ea1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A069898288e9a54d1c28731848a898b0302414a6b4ec20993e707838354025ea1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.18.0-202508201347.p2.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ae79909fb7f7c0ffa8088ecd7173521c93dee51940f92b841206eaeb850e9025_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ae79909fb7f7c0ffa8088ecd7173521c93dee51940f92b841206eaeb850e9025_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ae79909fb7f7c0ffa8088ecd7173521c93dee51940f92b841206eaeb850e9025_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Aae79909fb7f7c0ffa8088ecd7173521c93dee51940f92b841206eaeb850e9025?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.18.0-202508201347.p2.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:770af0849a803311e04939b49ce35188e4ddce4f7c12cd6de05686f199e8ff4c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:770af0849a803311e04939b49ce35188e4ddce4f7c12cd6de05686f199e8ff4c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:770af0849a803311e04939b49ce35188e4ddce4f7c12cd6de05686f199e8ff4c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A770af0849a803311e04939b49ce35188e4ddce4f7c12cd6de05686f199e8ff4c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:21261c47ff36c46542475a91e11ddeb7aef7fe24678412efade3dc628d1fd7fd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:21261c47ff36c46542475a91e11ddeb7aef7fe24678412efade3dc628d1fd7fd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:21261c47ff36c46542475a91e11ddeb7aef7fe24678412efade3dc628d1fd7fd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A21261c47ff36c46542475a91e11ddeb7aef7fe24678412efade3dc628d1fd7fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.18.0-202508201347.p2.g490612b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:c308ec8359c537e0f1d4f9efa655b467a650d1761efacf3438c81ea04ddb5c6f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:c308ec8359c537e0f1d4f9efa655b467a650d1761efacf3438c81ea04ddb5c6f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:c308ec8359c537e0f1d4f9efa655b467a650d1761efacf3438c81ea04ddb5c6f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3Ac308ec8359c537e0f1d4f9efa655b467a650d1761efacf3438c81ea04ddb5c6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.18.0-202508201347.p2.gf1599f6.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:34aba916b85415a991519315dbfbaabfe50b66f9db2df3ec1c40c4e71e222630_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:34aba916b85415a991519315dbfbaabfe50b66f9db2df3ec1c40c4e71e222630_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:34aba916b85415a991519315dbfbaabfe50b66f9db2df3ec1c40c4e71e222630_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A34aba916b85415a991519315dbfbaabfe50b66f9db2df3ec1c40c4e71e222630?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.18.0-202508201347.p2.ge38eab0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e6430136fbf2f1be4b662cfc2154e6bae6abc94ceb5138d95631f0bd8855f71d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e6430136fbf2f1be4b662cfc2154e6bae6abc94ceb5138d95631f0bd8855f71d_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e6430136fbf2f1be4b662cfc2154e6bae6abc94ceb5138d95631f0bd8855f71d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Ae6430136fbf2f1be4b662cfc2154e6bae6abc94ceb5138d95631f0bd8855f71d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.18.0-202508201347.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:00bed480322861a9340126a1c81ab0cceef95fe8ea5d7b542744cbe2f5bae2f4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:00bed480322861a9340126a1c81ab0cceef95fe8ea5d7b542744cbe2f5bae2f4_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:00bed480322861a9340126a1c81ab0cceef95fe8ea5d7b542744cbe2f5bae2f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A00bed480322861a9340126a1c81ab0cceef95fe8ea5d7b542744cbe2f5bae2f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.18.0-202508201347.p2.gc937080.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:622f7adbc69bc03a0d3b91b5a3f2d48a67e9b8659187b21e3b8ba157cd914b4f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:622f7adbc69bc03a0d3b91b5a3f2d48a67e9b8659187b21e3b8ba157cd914b4f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:622f7adbc69bc03a0d3b91b5a3f2d48a67e9b8659187b21e3b8ba157cd914b4f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A622f7adbc69bc03a0d3b91b5a3f2d48a67e9b8659187b21e3b8ba157cd914b4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.18.0-202508201347.p2.g1ede6c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1921952ed38ac8e19c6d974a18c02c5922dc82c3575612eecde6a9ba2033d685_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1921952ed38ac8e19c6d974a18c02c5922dc82c3575612eecde6a9ba2033d685_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1921952ed38ac8e19c6d974a18c02c5922dc82c3575612eecde6a9ba2033d685_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A1921952ed38ac8e19c6d974a18c02c5922dc82c3575612eecde6a9ba2033d685?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.18.0-202508201347.p2.g7145e60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:05b1f39f625243835cd6b94192c147c67b83509d954785ca57ba9373fb25a624_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:05b1f39f625243835cd6b94192c147c67b83509d954785ca57ba9373fb25a624_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:05b1f39f625243835cd6b94192c147c67b83509d954785ca57ba9373fb25a624_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A05b1f39f625243835cd6b94192c147c67b83509d954785ca57ba9373fb25a624?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.18.0-202508201347.p2.g8460bed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:59f09fc0ca1e1b697e9c581b0f3c2601c1e3b5ddfe2111de305d3b026d7c186b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:59f09fc0ca1e1b697e9c581b0f3c2601c1e3b5ddfe2111de305d3b026d7c186b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:59f09fc0ca1e1b697e9c581b0f3c2601c1e3b5ddfe2111de305d3b026d7c186b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A59f09fc0ca1e1b697e9c581b0f3c2601c1e3b5ddfe2111de305d3b026d7c186b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.18.0-202508201347.p2.g7337d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d99d394855cac5192c2c7670401b320a211d90f74f7a7991a0bcaf7189f8029c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d99d394855cac5192c2c7670401b320a211d90f74f7a7991a0bcaf7189f8029c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d99d394855cac5192c2c7670401b320a211d90f74f7a7991a0bcaf7189f8029c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Ad99d394855cac5192c2c7670401b320a211d90f74f7a7991a0bcaf7189f8029c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.18.0-202508201347.p2.gc1a7028.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1cdcdbc5f671e4297cad2dab6b20c1598145555a6aca118ce39bf1b580bdc085_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1cdcdbc5f671e4297cad2dab6b20c1598145555a6aca118ce39bf1b580bdc085_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1cdcdbc5f671e4297cad2dab6b20c1598145555a6aca118ce39bf1b580bdc085_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A1cdcdbc5f671e4297cad2dab6b20c1598145555a6aca118ce39bf1b580bdc085?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.18.0-202508201347.p2.g5932024.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:448880c4c4f5ac24488b619f5fd3415bfacf97950f7b819f6f35f7ebac936235_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:448880c4c4f5ac24488b619f5fd3415bfacf97950f7b819f6f35f7ebac936235_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:448880c4c4f5ac24488b619f5fd3415bfacf97950f7b819f6f35f7ebac936235_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A448880c4c4f5ac24488b619f5fd3415bfacf97950f7b819f6f35f7ebac936235?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.18.0-202508201347.p2.g5fd8525.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:28e36f204441718ef6ae65e65e0159b9e6a79caf1452a580c7ab44fe2f46f600_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:28e36f204441718ef6ae65e65e0159b9e6a79caf1452a580c7ab44fe2f46f600_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:28e36f204441718ef6ae65e65e0159b9e6a79caf1452a580c7ab44fe2f46f600_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A28e36f204441718ef6ae65e65e0159b9e6a79caf1452a580c7ab44fe2f46f600?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.18.0-202508201347.p2.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d67c5879a5a2667a44fd70434bbfb1b5c39fce94f3bedfdac65a5d3d128fcf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d67c5879a5a2667a44fd70434bbfb1b5c39fce94f3bedfdac65a5d3d128fcf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d67c5879a5a2667a44fd70434bbfb1b5c39fce94f3bedfdac65a5d3d128fcf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A65d67c5879a5a2667a44fd70434bbfb1b5c39fce94f3bedfdac65a5d3d128fcf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.18.0-202508201347.p2.gb3d78f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:09cc2925426240bfa4af94d495f456a27c6b7307d862faf4519b0b8be614f601_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:09cc2925426240bfa4af94d495f456a27c6b7307d862faf4519b0b8be614f601_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:09cc2925426240bfa4af94d495f456a27c6b7307d862faf4519b0b8be614f601_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A09cc2925426240bfa4af94d495f456a27c6b7307d862faf4519b0b8be614f601?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.18.0-202508201347.p2.ge2aaf00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:659da371f970ee548816f74853363291333d9ac6d9e4fba6329f146a7fbacfa3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:659da371f970ee548816f74853363291333d9ac6d9e4fba6329f146a7fbacfa3_ppc64le",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:659da371f970ee548816f74853363291333d9ac6d9e4fba6329f146a7fbacfa3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A659da371f970ee548816f74853363291333d9ac6d9e4fba6329f146a7fbacfa3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3944aedf2d50aa8ffc45c861981b09d48dafdd48b14f0eb7eb7554477df79ce7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3944aedf2d50aa8ffc45c861981b09d48dafdd48b14f0eb7eb7554477df79ce7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3944aedf2d50aa8ffc45c861981b09d48dafdd48b14f0eb7eb7554477df79ce7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A3944aedf2d50aa8ffc45c861981b09d48dafdd48b14f0eb7eb7554477df79ce7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.18.0-202508201347.p2.geb75d9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcf43b3b0c077fcc7b0d97b550588c3edfbf21730368bda41c3586a02320ce4d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcf43b3b0c077fcc7b0d97b550588c3edfbf21730368bda41c3586a02320ce4d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcf43b3b0c077fcc7b0d97b550588c3edfbf21730368bda41c3586a02320ce4d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Afcf43b3b0c077fcc7b0d97b550588c3edfbf21730368bda41c3586a02320ce4d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.18.0-202508201347.p2.g39b37c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d1b58fb1f844d647468a82553485b024ec4d8bcbb74b6a8f39b6a5ef99761bc2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d1b58fb1f844d647468a82553485b024ec4d8bcbb74b6a8f39b6a5ef99761bc2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d1b58fb1f844d647468a82553485b024ec4d8bcbb74b6a8f39b6a5ef99761bc2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3Ad1b58fb1f844d647468a82553485b024ec4d8bcbb74b6a8f39b6a5ef99761bc2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.18.0-202508201347.p2.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:ca69d38281c9e4a558f66bd2958c87e210a2dd359d55dfd0caa6cf98f0580a1d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:ca69d38281c9e4a558f66bd2958c87e210a2dd359d55dfd0caa6cf98f0580a1d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:ca69d38281c9e4a558f66bd2958c87e210a2dd359d55dfd0caa6cf98f0580a1d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3Aca69d38281c9e4a558f66bd2958c87e210a2dd359d55dfd0caa6cf98f0580a1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.18.0-202508201347.p2.gff513d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3e825bde4d1992d23cecafaa919d793d51edd51f704ae5cf6e9491f9948d6092_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3e825bde4d1992d23cecafaa919d793d51edd51f704ae5cf6e9491f9948d6092_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3e825bde4d1992d23cecafaa919d793d51edd51f704ae5cf6e9491f9948d6092_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A3e825bde4d1992d23cecafaa919d793d51edd51f704ae5cf6e9491f9948d6092?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.18.0-202508201347.p2.g32e7759.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c4a35d280bbc2e597e8c859e829f94778e19492fd3815ea9b275fb1837f2d4ab_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c4a35d280bbc2e597e8c859e829f94778e19492fd3815ea9b275fb1837f2d4ab_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c4a35d280bbc2e597e8c859e829f94778e19492fd3815ea9b275fb1837f2d4ab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Ac4a35d280bbc2e597e8c859e829f94778e19492fd3815ea9b275fb1837f2d4ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.18.0-202508201347.p2.g3a97784.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:01b73cd5f5f06817a018fdc04b408ab945b0877b8ffcfd984ce251b4aac359e3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:01b73cd5f5f06817a018fdc04b408ab945b0877b8ffcfd984ce251b4aac359e3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:01b73cd5f5f06817a018fdc04b408ab945b0877b8ffcfd984ce251b4aac359e3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A01b73cd5f5f06817a018fdc04b408ab945b0877b8ffcfd984ce251b4aac359e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.18.0-202508201347.p2.gc21f5d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9ff4e2fb69c0b97daa101c12331b66b923f7d7f49f69da4d35e4101e4e424d3e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9ff4e2fb69c0b97daa101c12331b66b923f7d7f49f69da4d35e4101e4e424d3e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9ff4e2fb69c0b97daa101c12331b66b923f7d7f49f69da4d35e4101e4e424d3e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A9ff4e2fb69c0b97daa101c12331b66b923f7d7f49f69da4d35e4101e4e424d3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.18.0-202508201347.p2.g376f0ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8e3ca94ef4fac0e591cdb961fdd8ed9263bb77153f1269fecc451f7584a768e8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8e3ca94ef4fac0e591cdb961fdd8ed9263bb77153f1269fecc451f7584a768e8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8e3ca94ef4fac0e591cdb961fdd8ed9263bb77153f1269fecc451f7584a768e8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256%3A8e3ca94ef4fac0e591cdb961fdd8ed9263bb77153f1269fecc451f7584a768e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.18.0-202508201347.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:871e92015a2fe767f6e3c50b6359427c0a0f24650c7798b2e30a743a9b932da8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:871e92015a2fe767f6e3c50b6359427c0a0f24650c7798b2e30a743a9b932da8_ppc64le",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:871e92015a2fe767f6e3c50b6359427c0a0f24650c7798b2e30a743a9b932da8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A871e92015a2fe767f6e3c50b6359427c0a0f24650c7798b2e30a743a9b932da8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.18.0-202508220032.p2.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:48c89e862b063988c10c4a71591a01f3abea82b694b9aa4344cb7b0f4c914618_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:48c89e862b063988c10c4a71591a01f3abea82b694b9aa4344cb7b0f4c914618_ppc64le",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:48c89e862b063988c10c4a71591a01f3abea82b694b9aa4344cb7b0f4c914618_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A48c89e862b063988c10c4a71591a01f3abea82b694b9aa4344cb7b0f4c914618?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.18.0-202508201347.p2.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:02db458d9359594aa9855d4a892d8a5265ad9bacc246a2011c5b9dd8388bc9e2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:02db458d9359594aa9855d4a892d8a5265ad9bacc246a2011c5b9dd8388bc9e2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:02db458d9359594aa9855d4a892d8a5265ad9bacc246a2011c5b9dd8388bc9e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A02db458d9359594aa9855d4a892d8a5265ad9bacc246a2011c5b9dd8388bc9e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gf0a670c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c3bfb8108047ca19d746cf26b012f7c9c3820abc13e85fa79c6f9ea220446398_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c3bfb8108047ca19d746cf26b012f7c9c3820abc13e85fa79c6f9ea220446398_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c3bfb8108047ca19d746cf26b012f7c9c3820abc13e85fa79c6f9ea220446398_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Ac3bfb8108047ca19d746cf26b012f7c9c3820abc13e85fa79c6f9ea220446398?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.18.0-202508201347.p2.g9158250.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a73d612742547052fec5dbb1ac2f5c7a769711714c2d7e60cdd6af45b61ac652_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a73d612742547052fec5dbb1ac2f5c7a769711714c2d7e60cdd6af45b61ac652_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a73d612742547052fec5dbb1ac2f5c7a769711714c2d7e60cdd6af45b61ac652_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Aa73d612742547052fec5dbb1ac2f5c7a769711714c2d7e60cdd6af45b61ac652?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.ga432067.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2419be532ee6172c8eac6ab4a882aa9c1a764953f39cdcdb815ef66a2600bc6e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2419be532ee6172c8eac6ab4a882aa9c1a764953f39cdcdb815ef66a2600bc6e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2419be532ee6172c8eac6ab4a882aa9c1a764953f39cdcdb815ef66a2600bc6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A2419be532ee6172c8eac6ab4a882aa9c1a764953f39cdcdb815ef66a2600bc6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.18.0-202508201347.p2.gdf5ef25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:19e91f33e5a2dae321ab08e82be3dc3e02effca2a1782722d1d51716e2a6ae44_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:19e91f33e5a2dae321ab08e82be3dc3e02effca2a1782722d1d51716e2a6ae44_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:19e91f33e5a2dae321ab08e82be3dc3e02effca2a1782722d1d51716e2a6ae44_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A19e91f33e5a2dae321ab08e82be3dc3e02effca2a1782722d1d51716e2a6ae44?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.18.0-202508201347.p2.ge055b4b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a50d8ecc5b23e734ce47a6c5955349a5d26372d9dc8a638b7bfcd243ed3d3b52_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a50d8ecc5b23e734ce47a6c5955349a5d26372d9dc8a638b7bfcd243ed3d3b52_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a50d8ecc5b23e734ce47a6c5955349a5d26372d9dc8a638b7bfcd243ed3d3b52_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Aa50d8ecc5b23e734ce47a6c5955349a5d26372d9dc8a638b7bfcd243ed3d3b52?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.18.0-202508262224.p2.g3c7968e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:abc4353a8d9a669e7471f984ff47766330f51e9c36d1fd720c8783776cab346e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:abc4353a8d9a669e7471f984ff47766330f51e9c36d1fd720c8783776cab346e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:abc4353a8d9a669e7471f984ff47766330f51e9c36d1fd720c8783776cab346e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3Aabc4353a8d9a669e7471f984ff47766330f51e9c36d1fd720c8783776cab346e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.18.0-202508201347.p2.g526498a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0760f5e652e7126a5c8927dea91d2861e2e8c263b39b16aad7fc681376a6883c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0760f5e652e7126a5c8927dea91d2861e2e8c263b39b16aad7fc681376a6883c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0760f5e652e7126a5c8927dea91d2861e2e8c263b39b16aad7fc681376a6883c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A0760f5e652e7126a5c8927dea91d2861e2e8c263b39b16aad7fc681376a6883c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.18.0-202508201347.p2.gcb5a929.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a497a70c08c1a1c142e902acbb2b9ec6df6e4d32b3b24c9aa982aae96f089d5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a497a70c08c1a1c142e902acbb2b9ec6df6e4d32b3b24c9aa982aae96f089d5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a497a70c08c1a1c142e902acbb2b9ec6df6e4d32b3b24c9aa982aae96f089d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A8a497a70c08c1a1c142e902acbb2b9ec6df6e4d32b3b24c9aa982aae96f089d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.18.0-202508201347.p2.gc06a810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:84476730e0b72c40993e20a0a7b65c38c0e5c9101d4119d8f9b6135ddc834f1a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:84476730e0b72c40993e20a0a7b65c38c0e5c9101d4119d8f9b6135ddc834f1a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:84476730e0b72c40993e20a0a7b65c38c0e5c9101d4119d8f9b6135ddc834f1a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A84476730e0b72c40993e20a0a7b65c38c0e5c9101d4119d8f9b6135ddc834f1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.18.0-202508271453.p2.gfafea6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b81e101c5816ac541af6a33f67d08d077d6a1853981c01cfbb2eecdf1ce703a8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b81e101c5816ac541af6a33f67d08d077d6a1853981c01cfbb2eecdf1ce703a8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b81e101c5816ac541af6a33f67d08d077d6a1853981c01cfbb2eecdf1ce703a8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Ab81e101c5816ac541af6a33f67d08d077d6a1853981c01cfbb2eecdf1ce703a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.18.0-202508201347.p2.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c5c3fa06054ade9f78b5a404cb9817fac03db8860228f3a8ab8e57ce7289fed5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c5c3fa06054ade9f78b5a404cb9817fac03db8860228f3a8ab8e57ce7289fed5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c5c3fa06054ade9f78b5a404cb9817fac03db8860228f3a8ab8e57ce7289fed5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Ac5c3fa06054ade9f78b5a404cb9817fac03db8860228f3a8ab8e57ce7289fed5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.18.0-202508201347.p2.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6e7dbd2ed496ac37357a8fcc834f04b760a64b5c3868be538726fb3b42b19c77_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6e7dbd2ed496ac37357a8fcc834f04b760a64b5c3868be538726fb3b42b19c77_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6e7dbd2ed496ac37357a8fcc834f04b760a64b5c3868be538726fb3b42b19c77_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A6e7dbd2ed496ac37357a8fcc834f04b760a64b5c3868be538726fb3b42b19c77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.18.0-202508201347.p2.g5f37d0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:21664e619da8e10e72a7f089c56452dd08bc8f075e3d58e876a1f612b2b4c0c0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:21664e619da8e10e72a7f089c56452dd08bc8f075e3d58e876a1f612b2b4c0c0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:21664e619da8e10e72a7f089c56452dd08bc8f075e3d58e876a1f612b2b4c0c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A21664e619da8e10e72a7f089c56452dd08bc8f075e3d58e876a1f612b2b4c0c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.18.0-202508271223.p2.g1553568.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bcb41ae05cf93960aa22a16bd3c921b522c8c782a06f6ffbcc7eee8b75f53f59_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bcb41ae05cf93960aa22a16bd3c921b522c8c782a06f6ffbcc7eee8b75f53f59_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bcb41ae05cf93960aa22a16bd3c921b522c8c782a06f6ffbcc7eee8b75f53f59_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Abcb41ae05cf93960aa22a16bd3c921b522c8c782a06f6ffbcc7eee8b75f53f59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.18.0-202508201347.p2.g287caff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:750e49b90d266e3115369154892f235607790a08e0cf8e7bd54875b40d69dc36_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:750e49b90d266e3115369154892f235607790a08e0cf8e7bd54875b40d69dc36_ppc64le",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:750e49b90d266e3115369154892f235607790a08e0cf8e7bd54875b40d69dc36_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A750e49b90d266e3115369154892f235607790a08e0cf8e7bd54875b40d69dc36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.18.0-202508261354.p2.gf0d9279.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a3d307f025098053d765e1eb32a48fed2d1e64a26c4d10ff3475168439fafc1d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a3d307f025098053d765e1eb32a48fed2d1e64a26c4d10ff3475168439fafc1d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a3d307f025098053d765e1eb32a48fed2d1e64a26c4d10ff3475168439fafc1d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Aa3d307f025098053d765e1eb32a48fed2d1e64a26c4d10ff3475168439fafc1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.18.0-202508201347.p2.ga5cbc2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:af29aaff98b581ae991d694e5c023bde6e6a15a347c2aaf38a72a01f27c72577_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:af29aaff98b581ae991d694e5c023bde6e6a15a347c2aaf38a72a01f27c72577_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:af29aaff98b581ae991d694e5c023bde6e6a15a347c2aaf38a72a01f27c72577_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3Aaf29aaff98b581ae991d694e5c023bde6e6a15a347c2aaf38a72a01f27c72577?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.18.0-202508201347.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:b32e72035c695f08ef6ac519d3f0acaffdc20b88beb7433431170c9c6e2b5c36_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:b32e72035c695f08ef6ac519d3f0acaffdc20b88beb7433431170c9c6e2b5c36_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:b32e72035c695f08ef6ac519d3f0acaffdc20b88beb7433431170c9c6e2b5c36_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Ab32e72035c695f08ef6ac519d3f0acaffdc20b88beb7433431170c9c6e2b5c36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.18.0-202508271223.p2.g9b0a1a1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:c2e1580c9009d93d42cba6983db847ad0cc6740098a811500ee28dc8acc3647a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:c2e1580c9009d93d42cba6983db847ad0cc6740098a811500ee28dc8acc3647a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:c2e1580c9009d93d42cba6983db847ad0cc6740098a811500ee28dc8acc3647a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Ac2e1580c9009d93d42cba6983db847ad0cc6740098a811500ee28dc8acc3647a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508212132.p2.g60dd3f5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8266d1ee4b0f374972aa079f42a0ce1b5a434097fb057f90367e95d08b98273d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8266d1ee4b0f374972aa079f42a0ce1b5a434097fb057f90367e95d08b98273d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8266d1ee4b0f374972aa079f42a0ce1b5a434097fb057f90367e95d08b98273d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A8266d1ee4b0f374972aa079f42a0ce1b5a434097fb057f90367e95d08b98273d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.18.0-202508201347.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:637d5dff3deae9e41d03e57b5179ee8010d660071a7e6129b115aab010d112c7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:637d5dff3deae9e41d03e57b5179ee8010d660071a7e6129b115aab010d112c7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:637d5dff3deae9e41d03e57b5179ee8010d660071a7e6129b115aab010d112c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A637d5dff3deae9e41d03e57b5179ee8010d660071a7e6129b115aab010d112c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.18.0-202508201347.p2.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8d8d4cbf731faf11f67cb8b562d8b5bde1363713fbbf98bcec019d28e4513c93_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8d8d4cbf731faf11f67cb8b562d8b5bde1363713fbbf98bcec019d28e4513c93_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8d8d4cbf731faf11f67cb8b562d8b5bde1363713fbbf98bcec019d28e4513c93_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A8d8d4cbf731faf11f67cb8b562d8b5bde1363713fbbf98bcec019d28e4513c93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.18.0-202508261654.p2.g3c7968e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:303395c4f66beb02f4a0aca7981b9d05584bc736b0deef983d48c26d9e0c735a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:303395c4f66beb02f4a0aca7981b9d05584bc736b0deef983d48c26d9e0c735a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:303395c4f66beb02f4a0aca7981b9d05584bc736b0deef983d48c26d9e0c735a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A303395c4f66beb02f4a0aca7981b9d05584bc736b0deef983d48c26d9e0c735a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:0c16eb9aa833123291d76987a9d12b51c7ec4d27d7da395757085aeead6d49d6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:0c16eb9aa833123291d76987a9d12b51c7ec4d27d7da395757085aeead6d49d6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:0c16eb9aa833123291d76987a9d12b51c7ec4d27d7da395757085aeead6d49d6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A0c16eb9aa833123291d76987a9d12b51c7ec4d27d7da395757085aeead6d49d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.18.0-202508261654.p2.g3c7968e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:13a67ee1b4ec3b13cf66768c9fae19ac71f2f2de53d289749a3d0722d5ea05a6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:13a67ee1b4ec3b13cf66768c9fae19ac71f2f2de53d289749a3d0722d5ea05a6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:13a67ee1b4ec3b13cf66768c9fae19ac71f2f2de53d289749a3d0722d5ea05a6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A13a67ee1b4ec3b13cf66768c9fae19ac71f2f2de53d289749a3d0722d5ea05a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.18.0-202508201347.p2.gcfa51ab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:46d4e13b36567bd730d62799843f4dc839ec3722c84c070b2f48222b9db258a6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:46d4e13b36567bd730d62799843f4dc839ec3722c84c070b2f48222b9db258a6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:46d4e13b36567bd730d62799843f4dc839ec3722c84c070b2f48222b9db258a6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A46d4e13b36567bd730d62799843f4dc839ec3722c84c070b2f48222b9db258a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.18.0-202508271223.p2.g4df75d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eb5f8c741adc1c67f0d9c23b3ac0fc383a078a2b3f449b78202b0a686adee35a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eb5f8c741adc1c67f0d9c23b3ac0fc383a078a2b3f449b78202b0a686adee35a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eb5f8c741adc1c67f0d9c23b3ac0fc383a078a2b3f449b78202b0a686adee35a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Aeb5f8c741adc1c67f0d9c23b3ac0fc383a078a2b3f449b78202b0a686adee35a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.18.0-202508201347.p2.g3cca6fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c7e2429d926e0f86ab2b7483e6c18642784bb493ac2d1b878ce941fab95852b3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c7e2429d926e0f86ab2b7483e6c18642784bb493ac2d1b878ce941fab95852b3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c7e2429d926e0f86ab2b7483e6c18642784bb493ac2d1b878ce941fab95852b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Ac7e2429d926e0f86ab2b7483e6c18642784bb493ac2d1b878ce941fab95852b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.18.0-202508201347.p2.gce2c2d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c36a6d5c401ccb2945f76f4145460fb61b150cfa667aeb13b5411527a3f54082_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c36a6d5c401ccb2945f76f4145460fb61b150cfa667aeb13b5411527a3f54082_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c36a6d5c401ccb2945f76f4145460fb61b150cfa667aeb13b5411527a3f54082_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Ac36a6d5c401ccb2945f76f4145460fb61b150cfa667aeb13b5411527a3f54082?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.18.0-202508220452.p2.ga62bebb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:90028b0e0a122bcaad73527511dee18e694fe2846687710a9b8450b448ec65a4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:90028b0e0a122bcaad73527511dee18e694fe2846687710a9b8450b448ec65a4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:90028b0e0a122bcaad73527511dee18e694fe2846687710a9b8450b448ec65a4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A90028b0e0a122bcaad73527511dee18e694fe2846687710a9b8450b448ec65a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.18.0-202508220452.p2.ga62bebb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:20d52bbe54cfe67d5c39f1f30bb56d56d220e190075895a2bae784dac691b053_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:20d52bbe54cfe67d5c39f1f30bb56d56d220e190075895a2bae784dac691b053_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:20d52bbe54cfe67d5c39f1f30bb56d56d220e190075895a2bae784dac691b053_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A20d52bbe54cfe67d5c39f1f30bb56d56d220e190075895a2bae784dac691b053?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.18.0-202508201347.p2.gbb74f0a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7044079bd7186fa3578b23a677113d67cbe14ef0a5f8d8da8b7fdd74f05e10db_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7044079bd7186fa3578b23a677113d67cbe14ef0a5f8d8da8b7fdd74f05e10db_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7044079bd7186fa3578b23a677113d67cbe14ef0a5f8d8da8b7fdd74f05e10db_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A7044079bd7186fa3578b23a677113d67cbe14ef0a5f8d8da8b7fdd74f05e10db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.18.0-202508201347.p2.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e44a21d71da9c3f22a836af4c29d89a8048d886fc98aa059a3ac5c83e9a1dd47_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e44a21d71da9c3f22a836af4c29d89a8048d886fc98aa059a3ac5c83e9a1dd47_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e44a21d71da9c3f22a836af4c29d89a8048d886fc98aa059a3ac5c83e9a1dd47_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Ae44a21d71da9c3f22a836af4c29d89a8048d886fc98aa059a3ac5c83e9a1dd47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.18.0-202508201347.p2.g32a1f2a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b061cf29321ba0844a1149668311b416cf01f84ab2dc4cdffd503f497761343_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b061cf29321ba0844a1149668311b416cf01f84ab2dc4cdffd503f497761343_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b061cf29321ba0844a1149668311b416cf01f84ab2dc4cdffd503f497761343_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A8b061cf29321ba0844a1149668311b416cf01f84ab2dc4cdffd503f497761343?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.18.0-202508201347.p2.g81d6bc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fe9f712c5e32380eb36fef637f16a65d2a5203f4ee09435aa9b7f230262f8cfe_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fe9f712c5e32380eb36fef637f16a65d2a5203f4ee09435aa9b7f230262f8cfe_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fe9f712c5e32380eb36fef637f16a65d2a5203f4ee09435aa9b7f230262f8cfe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Afe9f712c5e32380eb36fef637f16a65d2a5203f4ee09435aa9b7f230262f8cfe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.18.0-202508201347.p2.g0e41f7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4478bc8bb281d6430d367b5dbcf047a4345d6fd6aa41397373005615ee305086_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4478bc8bb281d6430d367b5dbcf047a4345d6fd6aa41397373005615ee305086_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4478bc8bb281d6430d367b5dbcf047a4345d6fd6aa41397373005615ee305086_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A4478bc8bb281d6430d367b5dbcf047a4345d6fd6aa41397373005615ee305086?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.18.0-202508201347.p2.g2f62712.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:7c0ae38a526c4f54b3479aba5a5432f7348c6c85a692c042349f34a3975aaca2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:7c0ae38a526c4f54b3479aba5a5432f7348c6c85a692c042349f34a3975aaca2_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:7c0ae38a526c4f54b3479aba5a5432f7348c6c85a692c042349f34a3975aaca2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A7c0ae38a526c4f54b3479aba5a5432f7348c6c85a692c042349f34a3975aaca2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.18.0-202508201347.p2.g11ced00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:41f334fd2121830928a7b6eb3b2f1904d99f525b50761a756a105fb01cc7f6b9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:41f334fd2121830928a7b6eb3b2f1904d99f525b50761a756a105fb01cc7f6b9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:41f334fd2121830928a7b6eb3b2f1904d99f525b50761a756a105fb01cc7f6b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A41f334fd2121830928a7b6eb3b2f1904d99f525b50761a756a105fb01cc7f6b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g80c3a06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4a043837c6f0c21ac374fca27832c95b0c59f5d6fdf67d4fc232e595368cf785_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4a043837c6f0c21ac374fca27832c95b0c59f5d6fdf67d4fc232e595368cf785_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4a043837c6f0c21ac374fca27832c95b0c59f5d6fdf67d4fc232e595368cf785_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A4a043837c6f0c21ac374fca27832c95b0c59f5d6fdf67d4fc232e595368cf785?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.18.0-202508261854.p2.g53d2589.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c0b12dd7403d3434730ea57a49e383f6d6519d1bcb59f01400eed88729233860_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c0b12dd7403d3434730ea57a49e383f6d6519d1bcb59f01400eed88729233860_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c0b12dd7403d3434730ea57a49e383f6d6519d1bcb59f01400eed88729233860_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Ac0b12dd7403d3434730ea57a49e383f6d6519d1bcb59f01400eed88729233860?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.18.0-202508201347.p2.g45c6255.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4d888341b6d9919fe91ed2ddd5b7a3aab18dddb9e2d42dbf50a4175242e53ee9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4d888341b6d9919fe91ed2ddd5b7a3aab18dddb9e2d42dbf50a4175242e53ee9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4d888341b6d9919fe91ed2ddd5b7a3aab18dddb9e2d42dbf50a4175242e53ee9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A4d888341b6d9919fe91ed2ddd5b7a3aab18dddb9e2d42dbf50a4175242e53ee9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.18.0-202508201347.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:705615555309ab38672ce9b507c476d159739f15b72e5db7783c9832097fc95f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:705615555309ab38672ce9b507c476d159739f15b72e5db7783c9832097fc95f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:705615555309ab38672ce9b507c476d159739f15b72e5db7783c9832097fc95f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A705615555309ab38672ce9b507c476d159739f15b72e5db7783c9832097fc95f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.18.0-202508212132.p2.g225d52e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c0477dfa9340debe407453212f805bd8a7018eea107bb9ada077672e6d842d80_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c0477dfa9340debe407453212f805bd8a7018eea107bb9ada077672e6d842d80_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c0477dfa9340debe407453212f805bd8a7018eea107bb9ada077672e6d842d80_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Ac0477dfa9340debe407453212f805bd8a7018eea107bb9ada077672e6d842d80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.18.0-202508201347.p2.gbeacfbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6ab771ec7ba143df992a08bd7126a1f901bcb9f7045d891e47dee2ae9d0312a9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6ab771ec7ba143df992a08bd7126a1f901bcb9f7045d891e47dee2ae9d0312a9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6ab771ec7ba143df992a08bd7126a1f901bcb9f7045d891e47dee2ae9d0312a9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A6ab771ec7ba143df992a08bd7126a1f901bcb9f7045d891e47dee2ae9d0312a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.18.0-202508201347.p2.g63df38b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:47b19a623905ba772c8ab9f23076d0d96d4283346adcfbac3d91ad62efc55285_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:47b19a623905ba772c8ab9f23076d0d96d4283346adcfbac3d91ad62efc55285_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:47b19a623905ba772c8ab9f23076d0d96d4283346adcfbac3d91ad62efc55285_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A47b19a623905ba772c8ab9f23076d0d96d4283346adcfbac3d91ad62efc55285?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.18.0-202508201347.p2.g882f879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a678ce205c6e2cfcfdbedf3cd3572dd0e6ee666f16ca85b46d519314786e1491_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a678ce205c6e2cfcfdbedf3cd3572dd0e6ee666f16ca85b46d519314786e1491_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a678ce205c6e2cfcfdbedf3cd3572dd0e6ee666f16ca85b46d519314786e1491_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Aa678ce205c6e2cfcfdbedf3cd3572dd0e6ee666f16ca85b46d519314786e1491?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.18.0-202508201347.p2.g474ad65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99d5a7b3464ef87de24f5139f9b244878ed6bbabcf0d5e9efc8bf0a1c087e70d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99d5a7b3464ef87de24f5139f9b244878ed6bbabcf0d5e9efc8bf0a1c087e70d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99d5a7b3464ef87de24f5139f9b244878ed6bbabcf0d5e9efc8bf0a1c087e70d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A99d5a7b3464ef87de24f5139f9b244878ed6bbabcf0d5e9efc8bf0a1c087e70d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.18.0-202508271453.p2.gd9b102d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e1405b20b9bd31a0bdc008d5eeee104e243a353b078c2768e3ff1abd770b6315_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e1405b20b9bd31a0bdc008d5eeee104e243a353b078c2768e3ff1abd770b6315_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e1405b20b9bd31a0bdc008d5eeee104e243a353b078c2768e3ff1abd770b6315_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ae1405b20b9bd31a0bdc008d5eeee104e243a353b078c2768e3ff1abd770b6315?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.18.0-202508201347.p2.gd1e0195.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1d0f74af14b21a41ccb5fcbed9458ea56e87ac1f0ba067a64a6117687f223503_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1d0f74af14b21a41ccb5fcbed9458ea56e87ac1f0ba067a64a6117687f223503_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1d0f74af14b21a41ccb5fcbed9458ea56e87ac1f0ba067a64a6117687f223503_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A1d0f74af14b21a41ccb5fcbed9458ea56e87ac1f0ba067a64a6117687f223503?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.18.0-202508201347.p2.g2f2737e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a8f6a4c1d515f339ae85bea9991a93f940410c7545ecc4a244eafd7f46b2aaef_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a8f6a4c1d515f339ae85bea9991a93f940410c7545ecc4a244eafd7f46b2aaef_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a8f6a4c1d515f339ae85bea9991a93f940410c7545ecc4a244eafd7f46b2aaef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Aa8f6a4c1d515f339ae85bea9991a93f940410c7545ecc4a244eafd7f46b2aaef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g1f8672a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:06d52abfcd7bfb38480264aa18663973b133a4aba39f1109db3b605a81ca45f9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:06d52abfcd7bfb38480264aa18663973b133a4aba39f1109db3b605a81ca45f9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:06d52abfcd7bfb38480264aa18663973b133a4aba39f1109db3b605a81ca45f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A06d52abfcd7bfb38480264aa18663973b133a4aba39f1109db3b605a81ca45f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.18.0-202508201347.p2.gc86d806.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:40b08f335eaa62cb29d23ad9b708f6aaa350127b0d78f8078572305eef514be3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:40b08f335eaa62cb29d23ad9b708f6aaa350127b0d78f8078572305eef514be3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:40b08f335eaa62cb29d23ad9b708f6aaa350127b0d78f8078572305eef514be3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A40b08f335eaa62cb29d23ad9b708f6aaa350127b0d78f8078572305eef514be3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.18.0-202508201347.p2.g85cb407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8412de95f0d1fd4d26f7e281634c311d416374e925dac5ee63c10cfd11b2fdeb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8412de95f0d1fd4d26f7e281634c311d416374e925dac5ee63c10cfd11b2fdeb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8412de95f0d1fd4d26f7e281634c311d416374e925dac5ee63c10cfd11b2fdeb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A8412de95f0d1fd4d26f7e281634c311d416374e925dac5ee63c10cfd11b2fdeb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gd17bf3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:435dc3ed491543bae30a1b7476a708b8ce72e0240daed0753a36b90974f74c22_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:435dc3ed491543bae30a1b7476a708b8ce72e0240daed0753a36b90974f74c22_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:435dc3ed491543bae30a1b7476a708b8ce72e0240daed0753a36b90974f74c22_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A435dc3ed491543bae30a1b7476a708b8ce72e0240daed0753a36b90974f74c22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g6fe7000.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b24021ceff84c5e70499eddf7caca29959ccbc619a38b1f39312a9aca9b6de4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b24021ceff84c5e70499eddf7caca29959ccbc619a38b1f39312a9aca9b6de4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b24021ceff84c5e70499eddf7caca29959ccbc619a38b1f39312a9aca9b6de4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A3b24021ceff84c5e70499eddf7caca29959ccbc619a38b1f39312a9aca9b6de4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.18.0-202508201347.p2.g7cafd0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:98744861549dabcbf1056219df3c0169b76418fae8fdccce5ac1df63696988e1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:98744861549dabcbf1056219df3c0169b76418fae8fdccce5ac1df63696988e1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:98744861549dabcbf1056219df3c0169b76418fae8fdccce5ac1df63696988e1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A98744861549dabcbf1056219df3c0169b76418fae8fdccce5ac1df63696988e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.18.0-202508201347.p2.g1e3caa4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dfdb8626504e967fc9bfba7dcf65516c2a8582d4a83a6569d7892d99e865a4b4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dfdb8626504e967fc9bfba7dcf65516c2a8582d4a83a6569d7892d99e865a4b4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dfdb8626504e967fc9bfba7dcf65516c2a8582d4a83a6569d7892d99e865a4b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Adfdb8626504e967fc9bfba7dcf65516c2a8582d4a83a6569d7892d99e865a4b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.18.0-202508201347.p2.gd967a73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a484bafd82cbe16e904c1f78d2de33082463ccdfb4736f01469a5060f7c3ceaf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a484bafd82cbe16e904c1f78d2de33082463ccdfb4736f01469a5060f7c3ceaf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a484bafd82cbe16e904c1f78d2de33082463ccdfb4736f01469a5060f7c3ceaf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Aa484bafd82cbe16e904c1f78d2de33082463ccdfb4736f01469a5060f7c3ceaf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.18.0-202508201347.p2.gb46a207.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:64c2f2b56bdefce3ce1b96628080c1af4fa62fe4bb595831972323faed2c87df_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:64c2f2b56bdefce3ce1b96628080c1af4fa62fe4bb595831972323faed2c87df_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:64c2f2b56bdefce3ce1b96628080c1af4fa62fe4bb595831972323faed2c87df_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A64c2f2b56bdefce3ce1b96628080c1af4fa62fe4bb595831972323faed2c87df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g33a1141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:91f18bc479127107fec884aea23ac5bcb8824ea4a000df90ff17c21eff306030_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:91f18bc479127107fec884aea23ac5bcb8824ea4a000df90ff17c21eff306030_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:91f18bc479127107fec884aea23ac5bcb8824ea4a000df90ff17c21eff306030_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A91f18bc479127107fec884aea23ac5bcb8824ea4a000df90ff17c21eff306030?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.ga2cbb57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9cb4d1b794d060ad504c130fca650aa2bdf6366b08470ff51c86c24f966e09d5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9cb4d1b794d060ad504c130fca650aa2bdf6366b08470ff51c86c24f966e09d5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9cb4d1b794d060ad504c130fca650aa2bdf6366b08470ff51c86c24f966e09d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A9cb4d1b794d060ad504c130fca650aa2bdf6366b08470ff51c86c24f966e09d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.18.0-202508201347.p2.g6182930.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3789f6202a8ef37ea9ea1724dc14987b12a132b2a5f37e1add4174467fd91e01_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3789f6202a8ef37ea9ea1724dc14987b12a132b2a5f37e1add4174467fd91e01_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3789f6202a8ef37ea9ea1724dc14987b12a132b2a5f37e1add4174467fd91e01_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A3789f6202a8ef37ea9ea1724dc14987b12a132b2a5f37e1add4174467fd91e01?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g59ba356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:87b996946fbd79d687b241452bc1e4c7b68ad1cbc5fce503887bd61f428dea82_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:87b996946fbd79d687b241452bc1e4c7b68ad1cbc5fce503887bd61f428dea82_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:87b996946fbd79d687b241452bc1e4c7b68ad1cbc5fce503887bd61f428dea82_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A87b996946fbd79d687b241452bc1e4c7b68ad1cbc5fce503887bd61f428dea82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.18.0-202508201347.p2.g01d5fbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:103196d44af27c2d8e8541072536e2e2a3e59f8f6e942ff984026fe5ca9b94ba_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:103196d44af27c2d8e8541072536e2e2a3e59f8f6e942ff984026fe5ca9b94ba_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:103196d44af27c2d8e8541072536e2e2a3e59f8f6e942ff984026fe5ca9b94ba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3A103196d44af27c2d8e8541072536e2e2a3e59f8f6e942ff984026fe5ca9b94ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.18.0-202508201347.p2.g88088e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a7adb73069f50998da64ab00a7748e9479f6d39380ef7cfe0dc81a55a178f74c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a7adb73069f50998da64ab00a7748e9479f6d39380ef7cfe0dc81a55a178f74c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a7adb73069f50998da64ab00a7748e9479f6d39380ef7cfe0dc81a55a178f74c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Aa7adb73069f50998da64ab00a7748e9479f6d39380ef7cfe0dc81a55a178f74c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g0a6f6eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1b4e73e9cbb4508f6e3f5e4522470911c35f4b6529d9bbd61e791545431dd976_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1b4e73e9cbb4508f6e3f5e4522470911c35f4b6529d9bbd61e791545431dd976_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1b4e73e9cbb4508f6e3f5e4522470911c35f4b6529d9bbd61e791545431dd976_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A1b4e73e9cbb4508f6e3f5e4522470911c35f4b6529d9bbd61e791545431dd976?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gf1711cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:bdffd2853c00892f4282d18d84408f739a84655957b48514116ebbee37cbfa6e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:bdffd2853c00892f4282d18d84408f739a84655957b48514116ebbee37cbfa6e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:bdffd2853c00892f4282d18d84408f739a84655957b48514116ebbee37cbfa6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Abdffd2853c00892f4282d18d84408f739a84655957b48514116ebbee37cbfa6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.18.0-202508201347.p2.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4f17d26dafef0f6cf1879ce9a2812b8dd2d35ce77f59b9e47d1eef763aa39ec5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4f17d26dafef0f6cf1879ce9a2812b8dd2d35ce77f59b9e47d1eef763aa39ec5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4f17d26dafef0f6cf1879ce9a2812b8dd2d35ce77f59b9e47d1eef763aa39ec5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A4f17d26dafef0f6cf1879ce9a2812b8dd2d35ce77f59b9e47d1eef763aa39ec5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.18.0-202508201347.p2.g5cdbe18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:abb6b9c35d3322e0d906fb1055c8e440197f95e57dc03189c625ce0c90da1f26_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:abb6b9c35d3322e0d906fb1055c8e440197f95e57dc03189c625ce0c90da1f26_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:abb6b9c35d3322e0d906fb1055c8e440197f95e57dc03189c625ce0c90da1f26_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Aabb6b9c35d3322e0d906fb1055c8e440197f95e57dc03189c625ce0c90da1f26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.18.0-202508201347.p2.g8caab45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:44b7901ce6b53a19830574340a9536a86d2c7ca5534eabf85dff7b643c9bcaf5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:44b7901ce6b53a19830574340a9536a86d2c7ca5534eabf85dff7b643c9bcaf5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:44b7901ce6b53a19830574340a9536a86d2c7ca5534eabf85dff7b643c9bcaf5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A44b7901ce6b53a19830574340a9536a86d2c7ca5534eabf85dff7b643c9bcaf5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.18.0-202508201347.p2.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:893c6cd732f387c68fb0aa2ad61a319ac2a1b34186114b43e42d49ed1c8ef0c5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:893c6cd732f387c68fb0aa2ad61a319ac2a1b34186114b43e42d49ed1c8ef0c5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:893c6cd732f387c68fb0aa2ad61a319ac2a1b34186114b43e42d49ed1c8ef0c5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A893c6cd732f387c68fb0aa2ad61a319ac2a1b34186114b43e42d49ed1c8ef0c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.18.0-202508201347.p2.gcca3837.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:8ab5d2a46c30d327a9f55a3d3de7a1f19e750b58e4f68df24c447a41c74a2e87_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:8ab5d2a46c30d327a9f55a3d3de7a1f19e750b58e4f68df24c447a41c74a2e87_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:8ab5d2a46c30d327a9f55a3d3de7a1f19e750b58e4f68df24c447a41c74a2e87_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A8ab5d2a46c30d327a9f55a3d3de7a1f19e750b58e4f68df24c447a41c74a2e87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.18.0-202508201347.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:2a96dcfe4ee750b8ed68fd520841e888cbf8c4481ecbc870776f256c19172f67_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:2a96dcfe4ee750b8ed68fd520841e888cbf8c4481ecbc870776f256c19172f67_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:2a96dcfe4ee750b8ed68fd520841e888cbf8c4481ecbc870776f256c19172f67_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A2a96dcfe4ee750b8ed68fd520841e888cbf8c4481ecbc870776f256c19172f67?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.18.0-202508201347.p2.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:441e08e51f09116b2aaec00282f63ae7bc1912d3dedf849fc3bd515617df13b4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:441e08e51f09116b2aaec00282f63ae7bc1912d3dedf849fc3bd515617df13b4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:441e08e51f09116b2aaec00282f63ae7bc1912d3dedf849fc3bd515617df13b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A441e08e51f09116b2aaec00282f63ae7bc1912d3dedf849fc3bd515617df13b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.18.0-202508201347.p2.gb5a4f8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:099b6debebc4c5f6d48968b643344281e079f3a479232f888bff8f63424629bd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:099b6debebc4c5f6d48968b643344281e079f3a479232f888bff8f63424629bd_ppc64le",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:099b6debebc4c5f6d48968b643344281e079f3a479232f888bff8f63424629bd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A099b6debebc4c5f6d48968b643344281e079f3a479232f888bff8f63424629bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.18.0-202508201347.p2.g98ccbe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4142a5135ff7c509860f39f6dcc8ffa312b4e24a1168efecf53cca1e3903607b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4142a5135ff7c509860f39f6dcc8ffa312b4e24a1168efecf53cca1e3903607b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4142a5135ff7c509860f39f6dcc8ffa312b4e24a1168efecf53cca1e3903607b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A4142a5135ff7c509860f39f6dcc8ffa312b4e24a1168efecf53cca1e3903607b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.18.0-202508201347.p2.g6ea2356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:53b3d183dff1cf1aec91426c1a034181f12fa5010323372e70ff1451f35343b9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:53b3d183dff1cf1aec91426c1a034181f12fa5010323372e70ff1451f35343b9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:53b3d183dff1cf1aec91426c1a034181f12fa5010323372e70ff1451f35343b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A53b3d183dff1cf1aec91426c1a034181f12fa5010323372e70ff1451f35343b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.18.0-202508201347.p2.g1fff690.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:07149b5153505d1cb8f59101ba3cfe8bef6698b87a6bc82018a41719c9bd55a5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:07149b5153505d1cb8f59101ba3cfe8bef6698b87a6bc82018a41719c9bd55a5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:07149b5153505d1cb8f59101ba3cfe8bef6698b87a6bc82018a41719c9bd55a5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A07149b5153505d1cb8f59101ba3cfe8bef6698b87a6bc82018a41719c9bd55a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.18.0-202508201347.p2.g1b8c94a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedc2b423c2ea95328a76d6fcbb3eb7e2d251666d7e4ae065490b304f719da4d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedc2b423c2ea95328a76d6fcbb3eb7e2d251666d7e4ae065490b304f719da4d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedc2b423c2ea95328a76d6fcbb3eb7e2d251666d7e4ae065490b304f719da4d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3Adedc2b423c2ea95328a76d6fcbb3eb7e2d251666d7e4ae065490b304f719da4d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.18.0-202508201347.p2.g7cb8b38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:28e2daecdf7e72fb064351d1c84c2c993298249a65a0497d06432060923493cf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:28e2daecdf7e72fb064351d1c84c2c993298249a65a0497d06432060923493cf_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:28e2daecdf7e72fb064351d1c84c2c993298249a65a0497d06432060923493cf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A28e2daecdf7e72fb064351d1c84c2c993298249a65a0497d06432060923493cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.18.0-202508201347.p2.g5df1616.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c73d67015c1a78474e93b35c2f2ce3371708452dad77ff43ba431e103944256_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c73d67015c1a78474e93b35c2f2ce3371708452dad77ff43ba431e103944256_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c73d67015c1a78474e93b35c2f2ce3371708452dad77ff43ba431e103944256_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A1c73d67015c1a78474e93b35c2f2ce3371708452dad77ff43ba431e103944256?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.18.0-202508270823.p2.gf6ca835.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:94688881b57bdd21635b198a238dc41d95607ee9a2cb7895f6943713d7597f34_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:94688881b57bdd21635b198a238dc41d95607ee9a2cb7895f6943713d7597f34_ppc64le",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:94688881b57bdd21635b198a238dc41d95607ee9a2cb7895f6943713d7597f34_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A94688881b57bdd21635b198a238dc41d95607ee9a2cb7895f6943713d7597f34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.18.0-202508201347.p2.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:76be4b8284bba0bbb037a9dd6069467ea339ca1d2be8fe1f8e90f325cdf3716e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:76be4b8284bba0bbb037a9dd6069467ea339ca1d2be8fe1f8e90f325cdf3716e_ppc64le",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:76be4b8284bba0bbb037a9dd6069467ea339ca1d2be8fe1f8e90f325cdf3716e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3A76be4b8284bba0bbb037a9dd6069467ea339ca1d2be8fe1f8e90f325cdf3716e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.18.0-202508201347.p2.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4ffa5edbed7245f9562f7346305b3f349c22232cc595297c61e07a362ef46649_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4ffa5edbed7245f9562f7346305b3f349c22232cc595297c61e07a362ef46649_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4ffa5edbed7245f9562f7346305b3f349c22232cc595297c61e07a362ef46649_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A4ffa5edbed7245f9562f7346305b3f349c22232cc595297c61e07a362ef46649?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.18.0-202508261854.p2.g53d2589.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e2f6c9979224cb9e6cca631d628dcebaa38a2be3b55bfdc7b2d549596cb0019b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e2f6c9979224cb9e6cca631d628dcebaa38a2be3b55bfdc7b2d549596cb0019b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e2f6c9979224cb9e6cca631d628dcebaa38a2be3b55bfdc7b2d549596cb0019b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256%3Ae2f6c9979224cb9e6cca631d628dcebaa38a2be3b55bfdc7b2d549596cb0019b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-altinfra-container-v4.18.0-202508261854.p2.g53d2589.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:143431da015d2d91e72ea1b71683f88286cc84314cd585dd351ff4b4da6e8bc6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:143431da015d2d91e72ea1b71683f88286cc84314cd585dd351ff4b4da6e8bc6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:143431da015d2d91e72ea1b71683f88286cc84314cd585dd351ff4b4da6e8bc6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A143431da015d2d91e72ea1b71683f88286cc84314cd585dd351ff4b4da6e8bc6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.18.0-202508261854.p2.g53d2589.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b7463b7014881f2f3dee10777df37adcffa8cea6273095e509e2a0eb3b08c12a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b7463b7014881f2f3dee10777df37adcffa8cea6273095e509e2a0eb3b08c12a_ppc64le",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b7463b7014881f2f3dee10777df37adcffa8cea6273095e509e2a0eb3b08c12a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Ab7463b7014881f2f3dee10777df37adcffa8cea6273095e509e2a0eb3b08c12a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.18.0-202508201347.p2.g962ccca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1574ac4627c46b08d29359a45459dcb1673642d1f57f21da3048079c44a4ebd6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1574ac4627c46b08d29359a45459dcb1673642d1f57f21da3048079c44a4ebd6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1574ac4627c46b08d29359a45459dcb1673642d1f57f21da3048079c44a4ebd6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A1574ac4627c46b08d29359a45459dcb1673642d1f57f21da3048079c44a4ebd6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.18.0-202508201347.p2.gc0f1886.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:538af3b3678b9fed1843ff31fc35260b45f522f2a8a344a1fab54465ce548857_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:538af3b3678b9fed1843ff31fc35260b45f522f2a8a344a1fab54465ce548857_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:538af3b3678b9fed1843ff31fc35260b45f522f2a8a344a1fab54465ce548857_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A538af3b3678b9fed1843ff31fc35260b45f522f2a8a344a1fab54465ce548857?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d0d505849fda4b640ea95bdd96fa11b2257ad3f480045cbbe41c78bdf52aba4c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d0d505849fda4b640ea95bdd96fa11b2257ad3f480045cbbe41c78bdf52aba4c_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d0d505849fda4b640ea95bdd96fa11b2257ad3f480045cbbe41c78bdf52aba4c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Ad0d505849fda4b640ea95bdd96fa11b2257ad3f480045cbbe41c78bdf52aba4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.18.0-202508201347.p2.g2111495.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f89603abf87bbd02347002e75718ccb74491d9579076447c2c2c269a1eb79316_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f89603abf87bbd02347002e75718ccb74491d9579076447c2c2c269a1eb79316_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f89603abf87bbd02347002e75718ccb74491d9579076447c2c2c269a1eb79316_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Af89603abf87bbd02347002e75718ccb74491d9579076447c2c2c269a1eb79316?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.18.0-202508201347.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6e2b738e5c5f7a6e3a4f2558cd965a06d2b2d6f89e6b9e417d433a2ba6bbb912_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6e2b738e5c5f7a6e3a4f2558cd965a06d2b2d6f89e6b9e417d433a2ba6bbb912_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6e2b738e5c5f7a6e3a4f2558cd965a06d2b2d6f89e6b9e417d433a2ba6bbb912_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A6e2b738e5c5f7a6e3a4f2558cd965a06d2b2d6f89e6b9e417d433a2ba6bbb912?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.18.0-202508201347.p2.g6261ac9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f85a4ce0b14eefc35cd5eb9ba4e432c09dbb92efeb235dbbe317aaac1412a767_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f85a4ce0b14eefc35cd5eb9ba4e432c09dbb92efeb235dbbe317aaac1412a767_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f85a4ce0b14eefc35cd5eb9ba4e432c09dbb92efeb235dbbe317aaac1412a767_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3Af85a4ce0b14eefc35cd5eb9ba4e432c09dbb92efeb235dbbe317aaac1412a767?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.18.0-202508201347.p2.gb2f858b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8021c06150b10db3c8a4b4d1a42c597330de8f59b8caab46dd1274e0399ab793_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8021c06150b10db3c8a4b4d1a42c597330de8f59b8caab46dd1274e0399ab793_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8021c06150b10db3c8a4b4d1a42c597330de8f59b8caab46dd1274e0399ab793_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A8021c06150b10db3c8a4b4d1a42c597330de8f59b8caab46dd1274e0399ab793?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.18.0-202508201347.p2.gd914e77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:79197d96cc1b2c3667cadb039410c6d618f85b5f6dde536b5925946252c75d9f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:79197d96cc1b2c3667cadb039410c6d618f85b5f6dde536b5925946252c75d9f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:79197d96cc1b2c3667cadb039410c6d618f85b5f6dde536b5925946252c75d9f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A79197d96cc1b2c3667cadb039410c6d618f85b5f6dde536b5925946252c75d9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.18.0-202508261654.p2.g6cabdc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c67e68d8207eb0dca7c215e35c88d93654dcc859c5c7baff188ff8e270421ee_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c67e68d8207eb0dca7c215e35c88d93654dcc859c5c7baff188ff8e270421ee_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c67e68d8207eb0dca7c215e35c88d93654dcc859c5c7baff188ff8e270421ee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A3c67e68d8207eb0dca7c215e35c88d93654dcc859c5c7baff188ff8e270421ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.18.0-202508262224.p2.gab43283.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6373e4d7be182156f651ac9b7df5fc639fe76126ae7099366e65422ed260c533_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6373e4d7be182156f651ac9b7df5fc639fe76126ae7099366e65422ed260c533_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6373e4d7be182156f651ac9b7df5fc639fe76126ae7099366e65422ed260c533_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A6373e4d7be182156f651ac9b7df5fc639fe76126ae7099366e65422ed260c533?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.18.0-202508201347.p2.g0d7ea6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8bbd00a56bcea2884b407ab5a5484e666b8b0bf5d0913e1098e7048812944062_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8bbd00a56bcea2884b407ab5a5484e666b8b0bf5d0913e1098e7048812944062_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8bbd00a56bcea2884b407ab5a5484e666b8b0bf5d0913e1098e7048812944062_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A8bbd00a56bcea2884b407ab5a5484e666b8b0bf5d0913e1098e7048812944062?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.18.0-202508201347.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a8dae0b42ae8a68343e8d8037b280016faafbd1372796d0443ec48f6dcfb140_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a8dae0b42ae8a68343e8d8037b280016faafbd1372796d0443ec48f6dcfb140_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a8dae0b42ae8a68343e8d8037b280016faafbd1372796d0443ec48f6dcfb140_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3A1a8dae0b42ae8a68343e8d8037b280016faafbd1372796d0443ec48f6dcfb140?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.18.0-202508201347.p2.g86191de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4f7cc6f4a9b5992ac75f7cb25e0956b63c16d1d80de51d4c6d2463b88d1ad5c2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4f7cc6f4a9b5992ac75f7cb25e0956b63c16d1d80de51d4c6d2463b88d1ad5c2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4f7cc6f4a9b5992ac75f7cb25e0956b63c16d1d80de51d4c6d2463b88d1ad5c2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A4f7cc6f4a9b5992ac75f7cb25e0956b63c16d1d80de51d4c6d2463b88d1ad5c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.18.0-202508201347.p2.g02e536c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:a39c192ae50229f6b2bed666ceab9f07541a023cef4e592f2ba415c68c59d518_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:a39c192ae50229f6b2bed666ceab9f07541a023cef4e592f2ba415c68c59d518_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:a39c192ae50229f6b2bed666ceab9f07541a023cef4e592f2ba415c68c59d518_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3Aa39c192ae50229f6b2bed666ceab9f07541a023cef4e592f2ba415c68c59d518?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.18.0-202508201347.p2.ga5e5e80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:cfc3b31ae1ac667162ffb29edcde0ca482663cbb0318e71b66d14277a6d08c21_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:cfc3b31ae1ac667162ffb29edcde0ca482663cbb0318e71b66d14277a6d08c21_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:cfc3b31ae1ac667162ffb29edcde0ca482663cbb0318e71b66d14277a6d08c21_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Acfc3b31ae1ac667162ffb29edcde0ca482663cbb0318e71b66d14277a6d08c21?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.18.0-202508201347.p2.g11e2dec.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:0ce0b2ec869723bf1ef0193a2f70f469556c363a88d41baea4c625c615cdea52_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:0ce0b2ec869723bf1ef0193a2f70f469556c363a88d41baea4c625c615cdea52_ppc64le",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:0ce0b2ec869723bf1ef0193a2f70f469556c363a88d41baea4c625c615cdea52_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A0ce0b2ec869723bf1ef0193a2f70f469556c363a88d41baea4c625c615cdea52?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.18.0-202508271223.p2.g47b1354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:86ad1b0b9ab71ff1a6d30a906999d45acf62bf763b905480bb4efffc3b943fe5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:86ad1b0b9ab71ff1a6d30a906999d45acf62bf763b905480bb4efffc3b943fe5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:86ad1b0b9ab71ff1a6d30a906999d45acf62bf763b905480bb4efffc3b943fe5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A86ad1b0b9ab71ff1a6d30a906999d45acf62bf763b905480bb4efffc3b943fe5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.18.0-202508201347.p2.g2575ff4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a904f1fe7bbdbf0e8dfa106e17814ee3c5101ec3fab5d5bea2f7a9e2c8252139_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a904f1fe7bbdbf0e8dfa106e17814ee3c5101ec3fab5d5bea2f7a9e2c8252139_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a904f1fe7bbdbf0e8dfa106e17814ee3c5101ec3fab5d5bea2f7a9e2c8252139_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Aa904f1fe7bbdbf0e8dfa106e17814ee3c5101ec3fab5d5bea2f7a9e2c8252139?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.18.0-202508201347.p2.g9f981b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:26ff41de896b8537dc5a61bb00ef6b96925ad4bcaa97c0a441ae7c55ec11a14b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:26ff41de896b8537dc5a61bb00ef6b96925ad4bcaa97c0a441ae7c55ec11a14b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:26ff41de896b8537dc5a61bb00ef6b96925ad4bcaa97c0a441ae7c55ec11a14b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A26ff41de896b8537dc5a61bb00ef6b96925ad4bcaa97c0a441ae7c55ec11a14b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.18.0-202508201347.p2.g000dd09.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:050040c1872053725a865da70b2eec29d6e9a596e4d527c1b03cb975634fec7f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:050040c1872053725a865da70b2eec29d6e9a596e4d527c1b03cb975634fec7f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:050040c1872053725a865da70b2eec29d6e9a596e4d527c1b03cb975634fec7f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A050040c1872053725a865da70b2eec29d6e9a596e4d527c1b03cb975634fec7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.18.0-202508201347.p2.g5d7a65b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:915d8d40f0c38081ab8098ee11fde082dac0a7a29d76c1f13f8a7b4b372c387a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:915d8d40f0c38081ab8098ee11fde082dac0a7a29d76c1f13f8a7b4b372c387a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:915d8d40f0c38081ab8098ee11fde082dac0a7a29d76c1f13f8a7b4b372c387a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A915d8d40f0c38081ab8098ee11fde082dac0a7a29d76c1f13f8a7b4b372c387a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.18.0-202508201347.p2.gc876718.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e085663a668db35e26b186d3a4b66e61d82fd08e6f8d5f4ef899fd1f49f83c81_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e085663a668db35e26b186d3a4b66e61d82fd08e6f8d5f4ef899fd1f49f83c81_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e085663a668db35e26b186d3a4b66e61d82fd08e6f8d5f4ef899fd1f49f83c81_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Ae085663a668db35e26b186d3a4b66e61d82fd08e6f8d5f4ef899fd1f49f83c81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.18.0-202508201347.p2.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e43716f7a4a88656013882121af515b584c759ff627dcc7fee2e9243bc6e8cc2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e43716f7a4a88656013882121af515b584c759ff627dcc7fee2e9243bc6e8cc2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e43716f7a4a88656013882121af515b584c759ff627dcc7fee2e9243bc6e8cc2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3Ae43716f7a4a88656013882121af515b584c759ff627dcc7fee2e9243bc6e8cc2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gff513d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:27965934ab52594d6d51aa18f8a2a1946c2d1386528bafee16001c3a45d2388f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:27965934ab52594d6d51aa18f8a2a1946c2d1386528bafee16001c3a45d2388f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:27965934ab52594d6d51aa18f8a2a1946c2d1386528bafee16001c3a45d2388f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A27965934ab52594d6d51aa18f8a2a1946c2d1386528bafee16001c3a45d2388f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:437c5794cee337ba407cf456ef7d736a5ef1a25b04457818e7613c1c9f17f7bc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:437c5794cee337ba407cf456ef7d736a5ef1a25b04457818e7613c1c9f17f7bc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:437c5794cee337ba407cf456ef7d736a5ef1a25b04457818e7613c1c9f17f7bc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A437c5794cee337ba407cf456ef7d736a5ef1a25b04457818e7613c1c9f17f7bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.18.0-202508220452.p2.ga62bebb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d96ac4353e59a2779d3e36a8a78796478f89bf40f4d1b62738a096b3a1b165a7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d96ac4353e59a2779d3e36a8a78796478f89bf40f4d1b62738a096b3a1b165a7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d96ac4353e59a2779d3e36a8a78796478f89bf40f4d1b62738a096b3a1b165a7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Ad96ac4353e59a2779d3e36a8a78796478f89bf40f4d1b62738a096b3a1b165a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.18.0-202508201347.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5891c3a97270f608a201198fbdf3fdd14ea25672ef4063de4fe0cd71b9566c48_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5891c3a97270f608a201198fbdf3fdd14ea25672ef4063de4fe0cd71b9566c48_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5891c3a97270f608a201198fbdf3fdd14ea25672ef4063de4fe0cd71b9566c48_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A5891c3a97270f608a201198fbdf3fdd14ea25672ef4063de4fe0cd71b9566c48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.18.0-202508271453.p2.g2cbd05d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fc2b10cfdcdae4217e0fa1eedf0e5d406516fb18d81c364521c7771ec5028d1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fc2b10cfdcdae4217e0fa1eedf0e5d406516fb18d81c364521c7771ec5028d1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fc2b10cfdcdae4217e0fa1eedf0e5d406516fb18d81c364521c7771ec5028d1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A0fc2b10cfdcdae4217e0fa1eedf0e5d406516fb18d81c364521c7771ec5028d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.18.0-202508201347.p2.gd36aea3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:16f14a69ca31c31d6845143f1c1ab71bd847641b379016324f5359ab10d5565b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:16f14a69ca31c31d6845143f1c1ab71bd847641b379016324f5359ab10d5565b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:16f14a69ca31c31d6845143f1c1ab71bd847641b379016324f5359ab10d5565b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3A16f14a69ca31c31d6845143f1c1ab71bd847641b379016324f5359ab10d5565b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g01fc505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5dec4e5cbd88d9277da5509241146c6e6715861b854cdb84a3b6acd0de43878_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5dec4e5cbd88d9277da5509241146c6e6715861b854cdb84a3b6acd0de43878_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5dec4e5cbd88d9277da5509241146c6e6715861b854cdb84a3b6acd0de43878_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3Aa5dec4e5cbd88d9277da5509241146c6e6715861b854cdb84a3b6acd0de43878?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.18.0-202508201347.p2.g17ae6fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad48609eedae76b2fd8ff454c5576601c1ce6b8938ffaba0741292f98e7dbac9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad48609eedae76b2fd8ff454c5576601c1ce6b8938ffaba0741292f98e7dbac9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad48609eedae76b2fd8ff454c5576601c1ce6b8938ffaba0741292f98e7dbac9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3Aad48609eedae76b2fd8ff454c5576601c1ce6b8938ffaba0741292f98e7dbac9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.18.0-202508201347.p2.g10ac06f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0fe413807e569ae20166aaaed7d49deb3755adc903d7c4240e6c286f78ae1243_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0fe413807e569ae20166aaaed7d49deb3755adc903d7c4240e6c286f78ae1243_ppc64le",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0fe413807e569ae20166aaaed7d49deb3755adc903d7c4240e6c286f78ae1243_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A0fe413807e569ae20166aaaed7d49deb3755adc903d7c4240e6c286f78ae1243?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.18.0-202508201347.p2.gce6ffa2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1a816ea2b9fb42d745bfe8d28687ff7409f4359418062ab2b69ce7ad3711824b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1a816ea2b9fb42d745bfe8d28687ff7409f4359418062ab2b69ce7ad3711824b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1a816ea2b9fb42d745bfe8d28687ff7409f4359418062ab2b69ce7ad3711824b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A1a816ea2b9fb42d745bfe8d28687ff7409f4359418062ab2b69ce7ad3711824b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.18.0-202508201347.p2.g30efb52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:08e07a62d5ac0d54fa8cacf264592c692c3869d9dfd33128bec9765a0ce4d585_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:08e07a62d5ac0d54fa8cacf264592c692c3869d9dfd33128bec9765a0ce4d585_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:08e07a62d5ac0d54fa8cacf264592c692c3869d9dfd33128bec9765a0ce4d585_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A08e07a62d5ac0d54fa8cacf264592c692c3869d9dfd33128bec9765a0ce4d585?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.18.0-202508260754.p2.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f6ae7fe2a7c00f8beb1fbd593d005a4ce02f8ea43796f71b11aa5919b23335be_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f6ae7fe2a7c00f8beb1fbd593d005a4ce02f8ea43796f71b11aa5919b23335be_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f6ae7fe2a7c00f8beb1fbd593d005a4ce02f8ea43796f71b11aa5919b23335be_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3Af6ae7fe2a7c00f8beb1fbd593d005a4ce02f8ea43796f71b11aa5919b23335be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.18.0-202508201347.p2.g2cbd05d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8ec71429beb6090dbe77970df6ccaf8a0c397687e545c00e35d7d430677fdac9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8ec71429beb6090dbe77970df6ccaf8a0c397687e545c00e35d7d430677fdac9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8ec71429beb6090dbe77970df6ccaf8a0c397687e545c00e35d7d430677fdac9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A8ec71429beb6090dbe77970df6ccaf8a0c397687e545c00e35d7d430677fdac9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.18.0-202508201347.p2.g35c1136.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9318d20f0abe6ab698cdf9f50f6deef573be0fe17767da453bd26d6ded93ede_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9318d20f0abe6ab698cdf9f50f6deef573be0fe17767da453bd26d6ded93ede_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9318d20f0abe6ab698cdf9f50f6deef573be0fe17767da453bd26d6ded93ede_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Ab9318d20f0abe6ab698cdf9f50f6deef573be0fe17767da453bd26d6ded93ede?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.18.0-202508201347.p2.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:8aab7021368f37143cdbd19afaf32e939911a40cb7d2aa16d995c73d43bd9a8a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:8aab7021368f37143cdbd19afaf32e939911a40cb7d2aa16d995c73d43bd9a8a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:8aab7021368f37143cdbd19afaf32e939911a40cb7d2aa16d995c73d43bd9a8a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A8aab7021368f37143cdbd19afaf32e939911a40cb7d2aa16d995c73d43bd9a8a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.18.0-202508201347.p2.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0b917d1a8772745e937a45721aa55129b5af27b4b533431ddfda819227759cea_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0b917d1a8772745e937a45721aa55129b5af27b4b533431ddfda819227759cea_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0b917d1a8772745e937a45721aa55129b5af27b4b533431ddfda819227759cea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A0b917d1a8772745e937a45721aa55129b5af27b4b533431ddfda819227759cea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.18.0-202508201347.p2.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5d20fea3dd83aef1b49bb7f83b76a1770543102963f609e23acea922d62650ba_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5d20fea3dd83aef1b49bb7f83b76a1770543102963f609e23acea922d62650ba_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5d20fea3dd83aef1b49bb7f83b76a1770543102963f609e23acea922d62650ba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A5d20fea3dd83aef1b49bb7f83b76a1770543102963f609e23acea922d62650ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.18.0-202508201347.p2.g490612b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eb07e612458f5ec1f58e7e772cb2b25264a9c42cc009464672b89e686f60f5d9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eb07e612458f5ec1f58e7e772cb2b25264a9c42cc009464672b89e686f60f5d9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eb07e612458f5ec1f58e7e772cb2b25264a9c42cc009464672b89e686f60f5d9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3Aeb07e612458f5ec1f58e7e772cb2b25264a9c42cc009464672b89e686f60f5d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.18.0-202508201347.p2.gf1599f6.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:533ab36e8b582f613535ef5d77d6e6fa5b2b0910d501d1eef7af7c3e84533ec3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:533ab36e8b582f613535ef5d77d6e6fa5b2b0910d501d1eef7af7c3e84533ec3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:533ab36e8b582f613535ef5d77d6e6fa5b2b0910d501d1eef7af7c3e84533ec3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:63065ab750db3c24e3380fa9c89b26891c441512e2791068eaeaf37d041d34eb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:63065ab750db3c24e3380fa9c89b26891c441512e2791068eaeaf37d041d34eb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:63065ab750db3c24e3380fa9c89b26891c441512e2791068eaeaf37d041d34eb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c3064d49abb1923f71a2d836e08162ed705414ba596a82a4dc7fdaf5e39e2a0c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c3064d49abb1923f71a2d836e08162ed705414ba596a82a4dc7fdaf5e39e2a0c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c3064d49abb1923f71a2d836e08162ed705414ba596a82a4dc7fdaf5e39e2a0c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e6430136fbf2f1be4b662cfc2154e6bae6abc94ceb5138d95631f0bd8855f71d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e6430136fbf2f1be4b662cfc2154e6bae6abc94ceb5138d95631f0bd8855f71d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e6430136fbf2f1be4b662cfc2154e6bae6abc94ceb5138d95631f0bd8855f71d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:00bed480322861a9340126a1c81ab0cceef95fe8ea5d7b542744cbe2f5bae2f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:00bed480322861a9340126a1c81ab0cceef95fe8ea5d7b542744cbe2f5bae2f4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:00bed480322861a9340126a1c81ab0cceef95fe8ea5d7b542744cbe2f5bae2f4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5e1fd0b8140ee573da1e43665488669e3cd2aa7c4d14b0a76ed6999bf119ad40_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5e1fd0b8140ee573da1e43665488669e3cd2aa7c4d14b0a76ed6999bf119ad40_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5e1fd0b8140ee573da1e43665488669e3cd2aa7c4d14b0a76ed6999bf119ad40_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:99cb93d1c2cac003280f5faac0126e811898a7f69b802aff2ba4ac2634119303_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:99cb93d1c2cac003280f5faac0126e811898a7f69b802aff2ba4ac2634119303_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:99cb93d1c2cac003280f5faac0126e811898a7f69b802aff2ba4ac2634119303_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ddc3e5eccdbde314321c58298fc1b353af33ecbccadc3286c3ca5fb745baf891_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ddc3e5eccdbde314321c58298fc1b353af33ecbccadc3286c3ca5fb745baf891_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ddc3e5eccdbde314321c58298fc1b353af33ecbccadc3286c3ca5fb745baf891_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1df5c4dcfbb4ea8c08309e3248487b51f628bb9a1a39c17ff9019483aa8eed38_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1df5c4dcfbb4ea8c08309e3248487b51f628bb9a1a39c17ff9019483aa8eed38_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1df5c4dcfbb4ea8c08309e3248487b51f628bb9a1a39c17ff9019483aa8eed38_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:62c67caeb8d46f502cbfffcadf2556e5715c36d8c39ed9b3b72274ec6c71fb31_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:62c67caeb8d46f502cbfffcadf2556e5715c36d8c39ed9b3b72274ec6c71fb31_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:62c67caeb8d46f502cbfffcadf2556e5715c36d8c39ed9b3b72274ec6c71fb31_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:7c0ae38a526c4f54b3479aba5a5432f7348c6c85a692c042349f34a3975aaca2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:7c0ae38a526c4f54b3479aba5a5432f7348c6c85a692c042349f34a3975aaca2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:7c0ae38a526c4f54b3479aba5a5432f7348c6c85a692c042349f34a3975aaca2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:968696995dcc8b5f43dac5f9dc598fa58b6386ddfcd27f5988fb55d74a5b1892_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:968696995dcc8b5f43dac5f9dc598fa58b6386ddfcd27f5988fb55d74a5b1892_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:968696995dcc8b5f43dac5f9dc598fa58b6386ddfcd27f5988fb55d74a5b1892_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2eaae24251976dda2353025aef5edeb3af23a748cdd3d6f51cce3645a7614337_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2eaae24251976dda2353025aef5edeb3af23a748cdd3d6f51cce3645a7614337_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2eaae24251976dda2353025aef5edeb3af23a748cdd3d6f51cce3645a7614337_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:aef4b254560c2145a50b2bda42ea9758eb38d488dfe857cca1cd12ca3c4ddbd2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:aef4b254560c2145a50b2bda42ea9758eb38d488dfe857cca1cd12ca3c4ddbd2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:aef4b254560c2145a50b2bda42ea9758eb38d488dfe857cca1cd12ca3c4ddbd2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c0477dfa9340debe407453212f805bd8a7018eea107bb9ada077672e6d842d80_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c0477dfa9340debe407453212f805bd8a7018eea107bb9ada077672e6d842d80_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c0477dfa9340debe407453212f805bd8a7018eea107bb9ada077672e6d842d80_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:eed1c0babe8c3f224717bd4b036e7a93940320b42329512d50a406c265269dfd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:eed1c0babe8c3f224717bd4b036e7a93940320b42329512d50a406c265269dfd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:eed1c0babe8c3f224717bd4b036e7a93940320b42329512d50a406c265269dfd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3c78e13ec0fd31e80ccf2b3f4b08df9efb7854739c9e5d75a9f6572d81c5b4b4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3c78e13ec0fd31e80ccf2b3f4b08df9efb7854739c9e5d75a9f6572d81c5b4b4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3c78e13ec0fd31e80ccf2b3f4b08df9efb7854739c9e5d75a9f6572d81c5b4b4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4981a79b4bebc69f5a69814d54e3d9ced631b14b16293fe8e7eb71c3e62fad7a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4981a79b4bebc69f5a69814d54e3d9ced631b14b16293fe8e7eb71c3e62fad7a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4981a79b4bebc69f5a69814d54e3d9ced631b14b16293fe8e7eb71c3e62fad7a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:545547b6c5226b309cd9cc577c0b91759d542e58f2bd60bfe00b15164a30b007_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:545547b6c5226b309cd9cc577c0b91759d542e58f2bd60bfe00b15164a30b007_amd64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:545547b6c5226b309cd9cc577c0b91759d542e58f2bd60bfe00b15164a30b007_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:659da371f970ee548816f74853363291333d9ac6d9e4fba6329f146a7fbacfa3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:659da371f970ee548816f74853363291333d9ac6d9e4fba6329f146a7fbacfa3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:659da371f970ee548816f74853363291333d9ac6d9e4fba6329f146a7fbacfa3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1e7a00a05900599ac401cff92be14e1d73278a316e4eb38b5b4c3174305334c9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1e7a00a05900599ac401cff92be14e1d73278a316e4eb38b5b4c3174305334c9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1e7a00a05900599ac401cff92be14e1d73278a316e4eb38b5b4c3174305334c9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5281268088cbd188713e386c74604c5a6084f5b6ee5cff58bfe5071e5c932a00_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5281268088cbd188713e386c74604c5a6084f5b6ee5cff58bfe5071e5c932a00_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5281268088cbd188713e386c74604c5a6084f5b6ee5cff58bfe5071e5c932a00_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:871e92015a2fe767f6e3c50b6359427c0a0f24650c7798b2e30a743a9b932da8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:871e92015a2fe767f6e3c50b6359427c0a0f24650c7798b2e30a743a9b932da8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:871e92015a2fe767f6e3c50b6359427c0a0f24650c7798b2e30a743a9b932da8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:c8cfd3f72781925063968f55705cda3b3f47b53996e5b720b4378936ae88d791_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:c8cfd3f72781925063968f55705cda3b3f47b53996e5b720b4378936ae88d791_s390x"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:c8cfd3f72781925063968f55705cda3b3f47b53996e5b720b4378936ae88d791_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:163235f2e40e91d6871b4375d70b9589aefca7210e8bb401e594dd96dd5a3d7b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:163235f2e40e91d6871b4375d70b9589aefca7210e8bb401e594dd96dd5a3d7b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:163235f2e40e91d6871b4375d70b9589aefca7210e8bb401e594dd96dd5a3d7b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:48c89e862b063988c10c4a71591a01f3abea82b694b9aa4344cb7b0f4c914618_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:48c89e862b063988c10c4a71591a01f3abea82b694b9aa4344cb7b0f4c914618_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:48c89e862b063988c10c4a71591a01f3abea82b694b9aa4344cb7b0f4c914618_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:7abb53267f55b4b466a8a52c17b3660ebaa7e4ddfb4da0068a7a59f1c6d8e9b8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:7abb53267f55b4b466a8a52c17b3660ebaa7e4ddfb4da0068a7a59f1c6d8e9b8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:7abb53267f55b4b466a8a52c17b3660ebaa7e4ddfb4da0068a7a59f1c6d8e9b8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:923672855d9ca60bef182b77d23cb4161828e6ae5d9dc65a6a417728fb323e3f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:923672855d9ca60bef182b77d23cb4161828e6ae5d9dc65a6a417728fb323e3f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:923672855d9ca60bef182b77d23cb4161828e6ae5d9dc65a6a417728fb323e3f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:099b6debebc4c5f6d48968b643344281e079f3a479232f888bff8f63424629bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:099b6debebc4c5f6d48968b643344281e079f3a479232f888bff8f63424629bd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:099b6debebc4c5f6d48968b643344281e079f3a479232f888bff8f63424629bd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:91d59826a2a4b0e7bd3696dca463b99022d5cdb65d0362297f35462a9f6bad47_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:91d59826a2a4b0e7bd3696dca463b99022d5cdb65d0362297f35462a9f6bad47_amd64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:91d59826a2a4b0e7bd3696dca463b99022d5cdb65d0362297f35462a9f6bad47_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:b64077aa08c70f1543d34bfd2868e2489156b02ed31ee033361c5c9c7662def3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:b64077aa08c70f1543d34bfd2868e2489156b02ed31ee033361c5c9c7662def3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:b64077aa08c70f1543d34bfd2868e2489156b02ed31ee033361c5c9c7662def3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:d49bdcef2e9f4d29a5b5606dfdb106f1140f15b251ca2e2c9db2b764a12209b3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:d49bdcef2e9f4d29a5b5606dfdb106f1140f15b251ca2e2c9db2b764a12209b3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:d49bdcef2e9f4d29a5b5606dfdb106f1140f15b251ca2e2c9db2b764a12209b3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:19cdfbadf2838045e8bb2694fd8a50de53429cb7058db5db0fb4e606990e9485_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:19cdfbadf2838045e8bb2694fd8a50de53429cb7058db5db0fb4e606990e9485_amd64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:19cdfbadf2838045e8bb2694fd8a50de53429cb7058db5db0fb4e606990e9485_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5d3d093d1737c6323bb6ed2278e6cfaf1109e981e53276b12ba26688df45b5d6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5d3d093d1737c6323bb6ed2278e6cfaf1109e981e53276b12ba26688df45b5d6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5d3d093d1737c6323bb6ed2278e6cfaf1109e981e53276b12ba26688df45b5d6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:94688881b57bdd21635b198a238dc41d95607ee9a2cb7895f6943713d7597f34_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:94688881b57bdd21635b198a238dc41d95607ee9a2cb7895f6943713d7597f34_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:94688881b57bdd21635b198a238dc41d95607ee9a2cb7895f6943713d7597f34_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e9dbe70ef164721a8a2c118a4d0cd70b70b6a4e72a5a193f28711c655f3767f8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e9dbe70ef164721a8a2c118a4d0cd70b70b6a4e72a5a193f28711c655f3767f8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e9dbe70ef164721a8a2c118a4d0cd70b70b6a4e72a5a193f28711c655f3767f8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:042be8803aa5cd6eac6131c96b02643387f516bca3b76b8d684de16e15085d4b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:042be8803aa5cd6eac6131c96b02643387f516bca3b76b8d684de16e15085d4b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:042be8803aa5cd6eac6131c96b02643387f516bca3b76b8d684de16e15085d4b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5b7b100d26aba70b4484b72550db4b095eff0bd0ba2f290f7c9a5c7ba37104b7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5b7b100d26aba70b4484b72550db4b095eff0bd0ba2f290f7c9a5c7ba37104b7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5b7b100d26aba70b4484b72550db4b095eff0bd0ba2f290f7c9a5c7ba37104b7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:76be4b8284bba0bbb037a9dd6069467ea339ca1d2be8fe1f8e90f325cdf3716e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:76be4b8284bba0bbb037a9dd6069467ea339ca1d2be8fe1f8e90f325cdf3716e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:76be4b8284bba0bbb037a9dd6069467ea339ca1d2be8fe1f8e90f325cdf3716e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c6b65a12f0dd6e6571d7f486e572754ad0013cb0319b4bcb0637dcfa2a53023f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c6b65a12f0dd6e6571d7f486e572754ad0013cb0319b4bcb0637dcfa2a53023f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c6b65a12f0dd6e6571d7f486e572754ad0013cb0319b4bcb0637dcfa2a53023f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:53259c7236fed212959564f05a214e6d1aa879ea1ac3265df9e203f30abe4445_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:53259c7236fed212959564f05a214e6d1aa879ea1ac3265df9e203f30abe4445_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:53259c7236fed212959564f05a214e6d1aa879ea1ac3265df9e203f30abe4445_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71158fd9ac3d059b118642ff387aab043cb5da0fcd17bf53c8f5f44361202686_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71158fd9ac3d059b118642ff387aab043cb5da0fcd17bf53c8f5f44361202686_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71158fd9ac3d059b118642ff387aab043cb5da0fcd17bf53c8f5f44361202686_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:886a365246e95a13e9471657478bed2e106133a5f8ccf09029b18c74936e867e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:886a365246e95a13e9471657478bed2e106133a5f8ccf09029b18c74936e867e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:886a365246e95a13e9471657478bed2e106133a5f8ccf09029b18c74936e867e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b7463b7014881f2f3dee10777df37adcffa8cea6273095e509e2a0eb3b08c12a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b7463b7014881f2f3dee10777df37adcffa8cea6273095e509e2a0eb3b08c12a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b7463b7014881f2f3dee10777df37adcffa8cea6273095e509e2a0eb3b08c12a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1c080f0a233303e6097fdfa8d00a5122358079e67c68867ade8f00e2ebd7e7fa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1c080f0a233303e6097fdfa8d00a5122358079e67c68867ade8f00e2ebd7e7fa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1c080f0a233303e6097fdfa8d00a5122358079e67c68867ade8f00e2ebd7e7fa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:990151058b4484633406ac70cdb63c4bb81a55bcc5beaf08f9761dc6ae06beb4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:990151058b4484633406ac70cdb63c4bb81a55bcc5beaf08f9761dc6ae06beb4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:990151058b4484633406ac70cdb63c4bb81a55bcc5beaf08f9761dc6ae06beb4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b018c5e29288c3659a59faaf0e1b3366a638aa6e5efac755ad38df08e9fa54d8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b018c5e29288c3659a59faaf0e1b3366a638aa6e5efac755ad38df08e9fa54d8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b018c5e29288c3659a59faaf0e1b3366a638aa6e5efac755ad38df08e9fa54d8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d0d505849fda4b640ea95bdd96fa11b2257ad3f480045cbbe41c78bdf52aba4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d0d505849fda4b640ea95bdd96fa11b2257ad3f480045cbbe41c78bdf52aba4c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d0d505849fda4b640ea95bdd96fa11b2257ad3f480045cbbe41c78bdf52aba4c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:0ce0b2ec869723bf1ef0193a2f70f469556c363a88d41baea4c625c615cdea52_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0ce0b2ec869723bf1ef0193a2f70f469556c363a88d41baea4c625c615cdea52_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:0ce0b2ec869723bf1ef0193a2f70f469556c363a88d41baea4c625c615cdea52_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:437e7b011942086c7cfed4ea805fdc69fbcc4878e84ce79339f79375114f2ab2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:437e7b011942086c7cfed4ea805fdc69fbcc4878e84ce79339f79375114f2ab2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:437e7b011942086c7cfed4ea805fdc69fbcc4878e84ce79339f79375114f2ab2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:51d5f0fb70e7ad141e86e3c0fbe9298f407aae228533c830653a12fe34e18c94_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:51d5f0fb70e7ad141e86e3c0fbe9298f407aae228533c830653a12fe34e18c94_arm64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:51d5f0fb70e7ad141e86e3c0fbe9298f407aae228533c830653a12fe34e18c94_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:a5f950847205f1301c551c59406453386863a244ab89f5c1f135b0efc618f342_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:a5f950847205f1301c551c59406453386863a244ab89f5c1f135b0efc618f342_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:a5f950847205f1301c551c59406453386863a244ab89f5c1f135b0efc618f342_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:1318f6ab64d38e4166e492d0becaeade10796b7680ccaf7df8930c384f0f318d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:1318f6ab64d38e4166e492d0becaeade10796b7680ccaf7df8930c384f0f318d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:1318f6ab64d38e4166e492d0becaeade10796b7680ccaf7df8930c384f0f318d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:71251b4cd148ccd8dc6bdc8ab51a4401dac1ccc7ee0666d389fafcc291a8af6b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:71251b4cd148ccd8dc6bdc8ab51a4401dac1ccc7ee0666d389fafcc291a8af6b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:71251b4cd148ccd8dc6bdc8ab51a4401dac1ccc7ee0666d389fafcc291a8af6b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:750e49b90d266e3115369154892f235607790a08e0cf8e7bd54875b40d69dc36_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:750e49b90d266e3115369154892f235607790a08e0cf8e7bd54875b40d69dc36_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:750e49b90d266e3115369154892f235607790a08e0cf8e7bd54875b40d69dc36_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ec3f72403c828cfafadc7a9b95659b7f997c57f83f5d7c7f99ae9aa7111752e2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ec3f72403c828cfafadc7a9b95659b7f997c57f83f5d7c7f99ae9aa7111752e2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ec3f72403c828cfafadc7a9b95659b7f997c57f83f5d7c7f99ae9aa7111752e2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0fe413807e569ae20166aaaed7d49deb3755adc903d7c4240e6c286f78ae1243_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0fe413807e569ae20166aaaed7d49deb3755adc903d7c4240e6c286f78ae1243_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0fe413807e569ae20166aaaed7d49deb3755adc903d7c4240e6c286f78ae1243_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:19530541aebd85f600c1243ee0b35358f3ca6dcbdc0a58705980d0ffc661e70b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:19530541aebd85f600c1243ee0b35358f3ca6dcbdc0a58705980d0ffc661e70b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:19530541aebd85f600c1243ee0b35358f3ca6dcbdc0a58705980d0ffc661e70b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4f199220d4abdecf92c7c34e359be93ec1769767d3531f9ac4ea18255afd8540_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4f199220d4abdecf92c7c34e359be93ec1769767d3531f9ac4ea18255afd8540_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4f199220d4abdecf92c7c34e359be93ec1769767d3531f9ac4ea18255afd8540_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a43fe727d9bf6395e330c3094ce1d337c4371314beb035877b975f2a197d9944_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a43fe727d9bf6395e330c3094ce1d337c4371314beb035877b975f2a197d9944_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a43fe727d9bf6395e330c3094ce1d337c4371314beb035877b975f2a197d9944_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:20d52bbe54cfe67d5c39f1f30bb56d56d220e190075895a2bae784dac691b053_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:20d52bbe54cfe67d5c39f1f30bb56d56d220e190075895a2bae784dac691b053_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:20d52bbe54cfe67d5c39f1f30bb56d56d220e190075895a2bae784dac691b053_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3e5c3473cc7f259c63176cdcc987a208b330e4371d3d0ecc959c48e8dffd705_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3e5c3473cc7f259c63176cdcc987a208b330e4371d3d0ecc959c48e8dffd705_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3e5c3473cc7f259c63176cdcc987a208b330e4371d3d0ecc959c48e8dffd705_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b678adeca55da4267f68a641454845f38c2015458143c62d611f11790dfbf74c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b678adeca55da4267f68a641454845f38c2015458143c62d611f11790dfbf74c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b678adeca55da4267f68a641454845f38c2015458143c62d611f11790dfbf74c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c2841895faa6efe6186dec578e1c02e8b04c7e178249b191e8f2d9ece462ac4f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c2841895faa6efe6186dec578e1c02e8b04c7e178249b191e8f2d9ece462ac4f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c2841895faa6efe6186dec578e1c02e8b04c7e178249b191e8f2d9ece462ac4f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7044079bd7186fa3578b23a677113d67cbe14ef0a5f8d8da8b7fdd74f05e10db_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7044079bd7186fa3578b23a677113d67cbe14ef0a5f8d8da8b7fdd74f05e10db_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7044079bd7186fa3578b23a677113d67cbe14ef0a5f8d8da8b7fdd74f05e10db_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:79f2aa2eb589882d7788f96eaa2574c524ed6366cdbde6d600bf170a07ab666f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:79f2aa2eb589882d7788f96eaa2574c524ed6366cdbde6d600bf170a07ab666f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:79f2aa2eb589882d7788f96eaa2574c524ed6366cdbde6d600bf170a07ab666f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7ad604db716b570e1631c17f9c0aab2082dcf1243210dca2c33f2e11f05ec7bd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7ad604db716b570e1631c17f9c0aab2082dcf1243210dca2c33f2e11f05ec7bd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7ad604db716b570e1631c17f9c0aab2082dcf1243210dca2c33f2e11f05ec7bd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ee7599f1d4036677523478aa026118d6eaa50c71385b19efe62b5c90a3648aea_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ee7599f1d4036677523478aa026118d6eaa50c71385b19efe62b5c90a3648aea_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ee7599f1d4036677523478aa026118d6eaa50c71385b19efe62b5c90a3648aea_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ff795f2b56a4f1d5fc9c59f31343c4ae619ce1882d76126839d138012f7a1a9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ff795f2b56a4f1d5fc9c59f31343c4ae619ce1882d76126839d138012f7a1a9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ff795f2b56a4f1d5fc9c59f31343c4ae619ce1882d76126839d138012f7a1a9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:301b031b83ff0ac8cfbfb21c90b05be0461f37797a1a53618afc4dfa08ee3a89_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:301b031b83ff0ac8cfbfb21c90b05be0461f37797a1a53618afc4dfa08ee3a89_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:301b031b83ff0ac8cfbfb21c90b05be0461f37797a1a53618afc4dfa08ee3a89_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9649506d7a695f509b2164c9b47f037403731e82f9119f6a091a7fe21df395c4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9649506d7a695f509b2164c9b47f037403731e82f9119f6a091a7fe21df395c4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9649506d7a695f509b2164c9b47f037403731e82f9119f6a091a7fe21df395c4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e44a21d71da9c3f22a836af4c29d89a8048d886fc98aa059a3ac5c83e9a1dd47_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e44a21d71da9c3f22a836af4c29d89a8048d886fc98aa059a3ac5c83e9a1dd47_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e44a21d71da9c3f22a836af4c29d89a8048d886fc98aa059a3ac5c83e9a1dd47_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7b5197549f0c49776a522cb64fcb0c478b7dcdeb028e8e53242de8363bf59dcc_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7b5197549f0c49776a522cb64fcb0c478b7dcdeb028e8e53242de8363bf59dcc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7b5197549f0c49776a522cb64fcb0c478b7dcdeb028e8e53242de8363bf59dcc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b061cf29321ba0844a1149668311b416cf01f84ab2dc4cdffd503f497761343_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b061cf29321ba0844a1149668311b416cf01f84ab2dc4cdffd503f497761343_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b061cf29321ba0844a1149668311b416cf01f84ab2dc4cdffd503f497761343_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a9ac7fd68608a6d07f818970cb8a1654ebc4604c8b93388670cad85afbc9a277_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a9ac7fd68608a6d07f818970cb8a1654ebc4604c8b93388670cad85afbc9a277_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a9ac7fd68608a6d07f818970cb8a1654ebc4604c8b93388670cad85afbc9a277_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d4062ae5ebeb853a210f54254e1c0e48e484458113c651871f0a1e3658aabc74_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d4062ae5ebeb853a210f54254e1c0e48e484458113c651871f0a1e3658aabc74_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d4062ae5ebeb853a210f54254e1c0e48e484458113c651871f0a1e3658aabc74_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a2b13d02961a41c4b4ec63ba1bc33fa807b04664f13110d331ff49b27d665067_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a2b13d02961a41c4b4ec63ba1bc33fa807b04664f13110d331ff49b27d665067_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a2b13d02961a41c4b4ec63ba1bc33fa807b04664f13110d331ff49b27d665067_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d1a8f54e091d4ec5f312e70d2135ea476955cce09fd11882bb7fe8548cdc62fc_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d1a8f54e091d4ec5f312e70d2135ea476955cce09fd11882bb7fe8548cdc62fc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d1a8f54e091d4ec5f312e70d2135ea476955cce09fd11882bb7fe8548cdc62fc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e56ff4c9d34c49ef38a4913ddf80dbddc5b67dfbe7810587086af29751ca9cca_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e56ff4c9d34c49ef38a4913ddf80dbddc5b67dfbe7810587086af29751ca9cca_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e56ff4c9d34c49ef38a4913ddf80dbddc5b67dfbe7810587086af29751ca9cca_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fe9f712c5e32380eb36fef637f16a65d2a5203f4ee09435aa9b7f230262f8cfe_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fe9f712c5e32380eb36fef637f16a65d2a5203f4ee09435aa9b7f230262f8cfe_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fe9f712c5e32380eb36fef637f16a65d2a5203f4ee09435aa9b7f230262f8cfe_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:06ae2205eadd0e82ff618176ff3942bf16dab32c446a6b20fcfac229fc49b813_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:06ae2205eadd0e82ff618176ff3942bf16dab32c446a6b20fcfac229fc49b813_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:06ae2205eadd0e82ff618176ff3942bf16dab32c446a6b20fcfac229fc49b813_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4478bc8bb281d6430d367b5dbcf047a4345d6fd6aa41397373005615ee305086_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4478bc8bb281d6430d367b5dbcf047a4345d6fd6aa41397373005615ee305086_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4478bc8bb281d6430d367b5dbcf047a4345d6fd6aa41397373005615ee305086_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:972dd4bd3183be7a1344adc65200453bcdb448a5f7487a5311ca3c1da304dcca_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:972dd4bd3183be7a1344adc65200453bcdb448a5f7487a5311ca3c1da304dcca_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:972dd4bd3183be7a1344adc65200453bcdb448a5f7487a5311ca3c1da304dcca_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c747eb412219dd6188710ad120f8861f08acab216f825f8910c694ad324c47d3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c747eb412219dd6188710ad120f8861f08acab216f825f8910c694ad324c47d3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c747eb412219dd6188710ad120f8861f08acab216f825f8910c694ad324c47d3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f3e2710dd787643cd43d35edee092efed10438a8e95d8a7d65326cf3c183257_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f3e2710dd787643cd43d35edee092efed10438a8e95d8a7d65326cf3c183257_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f3e2710dd787643cd43d35edee092efed10438a8e95d8a7d65326cf3c183257_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4237d1f3bbe422147b295bf918d3c355edc2286c3ffcb8e6944d83ac0207d610_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4237d1f3bbe422147b295bf918d3c355edc2286c3ffcb8e6944d83ac0207d610_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4237d1f3bbe422147b295bf918d3c355edc2286c3ffcb8e6944d83ac0207d610_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3367d78351d635902b0c123696e390b9ea1623e765de7689c9bd98f820aaf4b0_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3367d78351d635902b0c123696e390b9ea1623e765de7689c9bd98f820aaf4b0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3367d78351d635902b0c123696e390b9ea1623e765de7689c9bd98f820aaf4b0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bc0ee15f0bab3898ad28de7677dce8d86624d734bb38a08947eaa3a0418fa3c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bc0ee15f0bab3898ad28de7677dce8d86624d734bb38a08947eaa3a0418fa3c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bc0ee15f0bab3898ad28de7677dce8d86624d734bb38a08947eaa3a0418fa3c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7d3d8e7d7d29fff25b51e62ed511f28456ce17d135c5edb71a204c414a0a426e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7d3d8e7d7d29fff25b51e62ed511f28456ce17d135c5edb71a204c414a0a426e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7d3d8e7d7d29fff25b51e62ed511f28456ce17d135c5edb71a204c414a0a426e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:82bd06fc926859c8f1f738e40a202c1b0b1bca5000e15881506818cb23445d97_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:82bd06fc926859c8f1f738e40a202c1b0b1bca5000e15881506818cb23445d97_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:82bd06fc926859c8f1f738e40a202c1b0b1bca5000e15881506818cb23445d97_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:85aa4038587f439e4632742b7b631913d204d7513f7d9036ca60b485de0a4635_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:85aa4038587f439e4632742b7b631913d204d7513f7d9036ca60b485de0a4635_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:85aa4038587f439e4632742b7b631913d204d7513f7d9036ca60b485de0a4635_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b97f78e0989a59a188b3c2308b04798e2e2aef7cedb20c561b84c72b1336a24a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b97f78e0989a59a188b3c2308b04798e2e2aef7cedb20c561b84c72b1336a24a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b97f78e0989a59a188b3c2308b04798e2e2aef7cedb20c561b84c72b1336a24a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:83bdc38888422094f55831a65dfc4f579126199b6bab643ca28a6b1c25b06ab1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:83bdc38888422094f55831a65dfc4f579126199b6bab643ca28a6b1c25b06ab1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:83bdc38888422094f55831a65dfc4f579126199b6bab643ca28a6b1c25b06ab1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:965b2a3a6be2dec3debfc0a3f98b4c5a9d86d92a1ff1a56ef0250e1782a27575_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:965b2a3a6be2dec3debfc0a3f98b4c5a9d86d92a1ff1a56ef0250e1782a27575_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:965b2a3a6be2dec3debfc0a3f98b4c5a9d86d92a1ff1a56ef0250e1782a27575_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:58d51be8e5831db556764d3db64f65c19f6c41e581e591c7ae940c98e635c4c9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:58d51be8e5831db556764d3db64f65c19f6c41e581e591c7ae940c98e635c4c9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:58d51be8e5831db556764d3db64f65c19f6c41e581e591c7ae940c98e635c4c9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7da284e7d4a33a3c46922673324213de447f99dfb7cf120c5bf184816fe58387_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7da284e7d4a33a3c46922673324213de447f99dfb7cf120c5bf184816fe58387_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7da284e7d4a33a3c46922673324213de447f99dfb7cf120c5bf184816fe58387_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6c0be90a6cc5e5c2e42df9230f6d6feae14dbfc95683094b3597f5dd75685f34_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6c0be90a6cc5e5c2e42df9230f6d6feae14dbfc95683094b3597f5dd75685f34_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6c0be90a6cc5e5c2e42df9230f6d6feae14dbfc95683094b3597f5dd75685f34_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d0661c43cf3ca725748090e9f6cba73cfbcc5a63005a2d11f551456b2aa48991_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d0661c43cf3ca725748090e9f6cba73cfbcc5a63005a2d11f551456b2aa48991_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d0661c43cf3ca725748090e9f6cba73cfbcc5a63005a2d11f551456b2aa48991_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bd11e3a5efca51a47bd38031c5dab29d5b4e5ce000d680d6903e63d3e8ef30f5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bd11e3a5efca51a47bd38031c5dab29d5b4e5ce000d680d6903e63d3e8ef30f5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bd11e3a5efca51a47bd38031c5dab29d5b4e5ce000d680d6903e63d3e8ef30f5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca2d20b64d93a4f1144799c7373d22df8f77877d17560da82414793222282544_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca2d20b64d93a4f1144799c7373d22df8f77877d17560da82414793222282544_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca2d20b64d93a4f1144799c7373d22df8f77877d17560da82414793222282544_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:30ea821f3b631e6f9f3dd7a34fd0c2d3fa2ba9a63195aba8de42e6b655ddd303_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:30ea821f3b631e6f9f3dd7a34fd0c2d3fa2ba9a63195aba8de42e6b655ddd303_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:30ea821f3b631e6f9f3dd7a34fd0c2d3fa2ba9a63195aba8de42e6b655ddd303_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:cd6b2a09c10ff8313b6e7772d129f610a401f44f7e2e033dd77de91961165b2a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:cd6b2a09c10ff8313b6e7772d129f610a401f44f7e2e033dd77de91961165b2a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:cd6b2a09c10ff8313b6e7772d129f610a401f44f7e2e033dd77de91961165b2a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0c74fd2ccef9e503087df22957ba24054b4d077fe5f82b77f74accc4aeb1c372_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0c74fd2ccef9e503087df22957ba24054b4d077fe5f82b77f74accc4aeb1c372_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0c74fd2ccef9e503087df22957ba24054b4d077fe5f82b77f74accc4aeb1c372_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6c6c911d3aac2792169bd09b0c638fa068e1fc8ee77c047ddfaced6e984aec23_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6c6c911d3aac2792169bd09b0c638fa068e1fc8ee77c047ddfaced6e984aec23_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6c6c911d3aac2792169bd09b0c638fa068e1fc8ee77c047ddfaced6e984aec23_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ac79f3d17ef043489a093be59a31ec56149c265bfe5a3d6c1d999442f0a97cd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ac79f3d17ef043489a093be59a31ec56149c265bfe5a3d6c1d999442f0a97cd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ac79f3d17ef043489a093be59a31ec56149c265bfe5a3d6c1d999442f0a97cd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:df81631752c241659beb6ca6ddc5adab0a76ba7d421dffa787c870c2cf8d85d5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:df81631752c241659beb6ca6ddc5adab0a76ba7d421dffa787c870c2cf8d85d5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:df81631752c241659beb6ca6ddc5adab0a76ba7d421dffa787c870c2cf8d85d5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:44b1c4eb1a9b38dd2945dcb51d5e1e63fc60d6fdbd9e42f57c3f4e685a1549ab_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:44b1c4eb1a9b38dd2945dcb51d5e1e63fc60d6fdbd9e42f57c3f4e685a1549ab_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:44b1c4eb1a9b38dd2945dcb51d5e1e63fc60d6fdbd9e42f57c3f4e685a1549ab_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:97403345d3e786ef9ad2930cad211bf13c5f99f2e24688a1dfd3e6366d115141_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:97403345d3e786ef9ad2930cad211bf13c5f99f2e24688a1dfd3e6366d115141_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:97403345d3e786ef9ad2930cad211bf13c5f99f2e24688a1dfd3e6366d115141_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:903797419160c6d4fe5811856eb727f53f8c5ad9e34706b6d841155dfd59e9a9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:903797419160c6d4fe5811856eb727f53f8c5ad9e34706b6d841155dfd59e9a9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:903797419160c6d4fe5811856eb727f53f8c5ad9e34706b6d841155dfd59e9a9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc4c44660119b886c51782d7bc8a55e1a9f7b6b5e59d317a57da2bce502510bf_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc4c44660119b886c51782d7bc8a55e1a9f7b6b5e59d317a57da2bce502510bf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc4c44660119b886c51782d7bc8a55e1a9f7b6b5e59d317a57da2bce502510bf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0e6b20a59ee85a861a29b4f4fedcc50c8396534d3ea6859f3046acf722fcb079_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0e6b20a59ee85a861a29b4f4fedcc50c8396534d3ea6859f3046acf722fcb079_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0e6b20a59ee85a861a29b4f4fedcc50c8396534d3ea6859f3046acf722fcb079_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:41f334fd2121830928a7b6eb3b2f1904d99f525b50761a756a105fb01cc7f6b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:41f334fd2121830928a7b6eb3b2f1904d99f525b50761a756a105fb01cc7f6b9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:41f334fd2121830928a7b6eb3b2f1904d99f525b50761a756a105fb01cc7f6b9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:48838eadbb1812821f889b3794c168daf504c555556a6751d17dc9522f141249_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:48838eadbb1812821f889b3794c168daf504c555556a6751d17dc9522f141249_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:48838eadbb1812821f889b3794c168daf504c555556a6751d17dc9522f141249_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:62839d47fdcaa9a1372ffa64661614b09912d233d7c1842fb53c228d1678d34e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:62839d47fdcaa9a1372ffa64661614b09912d233d7c1842fb53c228d1678d34e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:62839d47fdcaa9a1372ffa64661614b09912d233d7c1842fb53c228d1678d34e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4a043837c6f0c21ac374fca27832c95b0c59f5d6fdf67d4fc232e595368cf785_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4a043837c6f0c21ac374fca27832c95b0c59f5d6fdf67d4fc232e595368cf785_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4a043837c6f0c21ac374fca27832c95b0c59f5d6fdf67d4fc232e595368cf785_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:72b49e79da0ab951c837831ba440220c6ee93e7ddb6bdb3325bd47869ae6a977_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:72b49e79da0ab951c837831ba440220c6ee93e7ddb6bdb3325bd47869ae6a977_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:72b49e79da0ab951c837831ba440220c6ee93e7ddb6bdb3325bd47869ae6a977_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:91487191a7d342a56c7ea5a13e350e4cd52ba5c292d3c6325880440215bd76ba_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:91487191a7d342a56c7ea5a13e350e4cd52ba5c292d3c6325880440215bd76ba_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:91487191a7d342a56c7ea5a13e350e4cd52ba5c292d3c6325880440215bd76ba_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c090d4ec1678fd326b1239719dee3fc8294e8d7993e8ba1489dce0ba5c36fcb2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c090d4ec1678fd326b1239719dee3fc8294e8d7993e8ba1489dce0ba5c36fcb2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c090d4ec1678fd326b1239719dee3fc8294e8d7993e8ba1489dce0ba5c36fcb2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f1a650f5ec07710430482e4ec68e98855b4b6a7e73afe755eb4e46e85caf0da_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f1a650f5ec07710430482e4ec68e98855b4b6a7e73afe755eb4e46e85caf0da_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f1a650f5ec07710430482e4ec68e98855b4b6a7e73afe755eb4e46e85caf0da_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:47405c82f8c422b704c7534a361a2add61f7a46e3e636a0cd84471834a5b8d0e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:47405c82f8c422b704c7534a361a2add61f7a46e3e636a0cd84471834a5b8d0e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:47405c82f8c422b704c7534a361a2add61f7a46e3e636a0cd84471834a5b8d0e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:622f7adbc69bc03a0d3b91b5a3f2d48a67e9b8659187b21e3b8ba157cd914b4f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:622f7adbc69bc03a0d3b91b5a3f2d48a67e9b8659187b21e3b8ba157cd914b4f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:622f7adbc69bc03a0d3b91b5a3f2d48a67e9b8659187b21e3b8ba157cd914b4f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c4407e42ecec19e9eaaea79c51e9147bf4302af5b35c08c31ea4993d38ff6931_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c4407e42ecec19e9eaaea79c51e9147bf4302af5b35c08c31ea4993d38ff6931_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c4407e42ecec19e9eaaea79c51e9147bf4302af5b35c08c31ea4993d38ff6931_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:22b4a31cf424c943201f3d42123439962e8ed84fa90aabc42ac4eecfad7b8774_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:22b4a31cf424c943201f3d42123439962e8ed84fa90aabc42ac4eecfad7b8774_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:22b4a31cf424c943201f3d42123439962e8ed84fa90aabc42ac4eecfad7b8774_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c7be6f5aa6b98ef618cc4619aea3bcd3586a50afc78624b5df5650da42e3887_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c7be6f5aa6b98ef618cc4619aea3bcd3586a50afc78624b5df5650da42e3887_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c7be6f5aa6b98ef618cc4619aea3bcd3586a50afc78624b5df5650da42e3887_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:be1028337aca3109f69e30a2a3fe9d6c37717d6b585fb019095ee466dde697cb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:be1028337aca3109f69e30a2a3fe9d6c37717d6b585fb019095ee466dde697cb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:be1028337aca3109f69e30a2a3fe9d6c37717d6b585fb019095ee466dde697cb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c0b12dd7403d3434730ea57a49e383f6d6519d1bcb59f01400eed88729233860_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c0b12dd7403d3434730ea57a49e383f6d6519d1bcb59f01400eed88729233860_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c0b12dd7403d3434730ea57a49e383f6d6519d1bcb59f01400eed88729233860_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:02959099bd7ecaae627c5c4e997d6518c6848786dfde1bb5ce76f39ebf70fdd0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:02959099bd7ecaae627c5c4e997d6518c6848786dfde1bb5ce76f39ebf70fdd0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:02959099bd7ecaae627c5c4e997d6518c6848786dfde1bb5ce76f39ebf70fdd0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1921952ed38ac8e19c6d974a18c02c5922dc82c3575612eecde6a9ba2033d685_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1921952ed38ac8e19c6d974a18c02c5922dc82c3575612eecde6a9ba2033d685_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1921952ed38ac8e19c6d974a18c02c5922dc82c3575612eecde6a9ba2033d685_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4a977bf1a39be5ab0d14e9753d25f47da4a4742bfdee7e8bda50edb302428108_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4a977bf1a39be5ab0d14e9753d25f47da4a4742bfdee7e8bda50edb302428108_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4a977bf1a39be5ab0d14e9753d25f47da4a4742bfdee7e8bda50edb302428108_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fca7a4840489c345b940672141863fbe13c95a247001c86a4aa097d0acfb084f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fca7a4840489c345b940672141863fbe13c95a247001c86a4aa097d0acfb084f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fca7a4840489c345b940672141863fbe13c95a247001c86a4aa097d0acfb084f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4d888341b6d9919fe91ed2ddd5b7a3aab18dddb9e2d42dbf50a4175242e53ee9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4d888341b6d9919fe91ed2ddd5b7a3aab18dddb9e2d42dbf50a4175242e53ee9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4d888341b6d9919fe91ed2ddd5b7a3aab18dddb9e2d42dbf50a4175242e53ee9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5847fc4851ffed39e1eb579bffa415e577ed832b8afc56a470a47d3d4fe07752_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5847fc4851ffed39e1eb579bffa415e577ed832b8afc56a470a47d3d4fe07752_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5847fc4851ffed39e1eb579bffa415e577ed832b8afc56a470a47d3d4fe07752_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:785c7d31ce3bbf3832959fb435bf6d24069f298a9644202facf98bd6cac31ed3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:785c7d31ce3bbf3832959fb435bf6d24069f298a9644202facf98bd6cac31ed3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:785c7d31ce3bbf3832959fb435bf6d24069f298a9644202facf98bd6cac31ed3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:93124b21c5b0b1f81fa06cb223926bdf0a6964f2f624318e269be58346924e46_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:93124b21c5b0b1f81fa06cb223926bdf0a6964f2f624318e269be58346924e46_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:93124b21c5b0b1f81fa06cb223926bdf0a6964f2f624318e269be58346924e46_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1d025dd19ae0aedb12d1809023f0f00bc65dd4b2ee789fafd151cdd8859d92f9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1d025dd19ae0aedb12d1809023f0f00bc65dd4b2ee789fafd151cdd8859d92f9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1d025dd19ae0aedb12d1809023f0f00bc65dd4b2ee789fafd151cdd8859d92f9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb731c8611bb5aca6f0a2523f0b6248ec2f10fb89cf3fd7520e4b01dbf79fa7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb731c8611bb5aca6f0a2523f0b6248ec2f10fb89cf3fd7520e4b01dbf79fa7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb731c8611bb5aca6f0a2523f0b6248ec2f10fb89cf3fd7520e4b01dbf79fa7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:af29aaff98b581ae991d694e5c023bde6e6a15a347c2aaf38a72a01f27c72577_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:af29aaff98b581ae991d694e5c023bde6e6a15a347c2aaf38a72a01f27c72577_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:af29aaff98b581ae991d694e5c023bde6e6a15a347c2aaf38a72a01f27c72577_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df2e6c589083d742ab3eeb863dc26a267b9e3b4a86f07fec2ff5c230733fa4ff_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df2e6c589083d742ab3eeb863dc26a267b9e3b4a86f07fec2ff5c230733fa4ff_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df2e6c589083d742ab3eeb863dc26a267b9e3b4a86f07fec2ff5c230733fa4ff_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:705615555309ab38672ce9b507c476d159739f15b72e5db7783c9832097fc95f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:705615555309ab38672ce9b507c476d159739f15b72e5db7783c9832097fc95f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:705615555309ab38672ce9b507c476d159739f15b72e5db7783c9832097fc95f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:71b918638b2c5f6aadaf50905842309df50f81bef7aa5b5968378e8c1f6a4854_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:71b918638b2c5f6aadaf50905842309df50f81bef7aa5b5968378e8c1f6a4854_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:71b918638b2c5f6aadaf50905842309df50f81bef7aa5b5968378e8c1f6a4854_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:9cf675089f089d92f18bdf03c477dc56794269ae5492009d3ef5edb198e1a8c1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:9cf675089f089d92f18bdf03c477dc56794269ae5492009d3ef5edb198e1a8c1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:9cf675089f089d92f18bdf03c477dc56794269ae5492009d3ef5edb198e1a8c1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b7e29f477ddab45804a33d40896a3e47ecc43f422fa167985820ea65739c2bbf_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b7e29f477ddab45804a33d40896a3e47ecc43f422fa167985820ea65739c2bbf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b7e29f477ddab45804a33d40896a3e47ecc43f422fa167985820ea65739c2bbf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1cf1fc8622537b1d85440aa48d991f3c9d3286ac3ef836d3fd879e7052062c89_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1cf1fc8622537b1d85440aa48d991f3c9d3286ac3ef836d3fd879e7052062c89_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1cf1fc8622537b1d85440aa48d991f3c9d3286ac3ef836d3fd879e7052062c89_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6ab771ec7ba143df992a08bd7126a1f901bcb9f7045d891e47dee2ae9d0312a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6ab771ec7ba143df992a08bd7126a1f901bcb9f7045d891e47dee2ae9d0312a9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6ab771ec7ba143df992a08bd7126a1f901bcb9f7045d891e47dee2ae9d0312a9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a32dbfa4938a63ae08c83dc13b30e5fe1951cc0dd21bed411310bd1cac718252_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a32dbfa4938a63ae08c83dc13b30e5fe1951cc0dd21bed411310bd1cac718252_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a32dbfa4938a63ae08c83dc13b30e5fe1951cc0dd21bed411310bd1cac718252_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:de530399a2d70f284600274be7086b88f29098063a64dea0a8528e50f8da1371_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:de530399a2d70f284600274be7086b88f29098063a64dea0a8528e50f8da1371_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:de530399a2d70f284600274be7086b88f29098063a64dea0a8528e50f8da1371_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2de3fd6073758b51e74bb15f45750c3051365dfd2ccd40f35e05c38d90f43de7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2de3fd6073758b51e74bb15f45750c3051365dfd2ccd40f35e05c38d90f43de7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2de3fd6073758b51e74bb15f45750c3051365dfd2ccd40f35e05c38d90f43de7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:47b19a623905ba772c8ab9f23076d0d96d4283346adcfbac3d91ad62efc55285_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:47b19a623905ba772c8ab9f23076d0d96d4283346adcfbac3d91ad62efc55285_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:47b19a623905ba772c8ab9f23076d0d96d4283346adcfbac3d91ad62efc55285_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4ac2021ed4737c3b47ea9afd0ffbcb8ca503ca304fc77790fbbfaf63db0b0fa7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4ac2021ed4737c3b47ea9afd0ffbcb8ca503ca304fc77790fbbfaf63db0b0fa7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4ac2021ed4737c3b47ea9afd0ffbcb8ca503ca304fc77790fbbfaf63db0b0fa7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c79f300cb5072fc8ffaf5b21288823e880f47d2bf6b4939382977ebd5addf84c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c79f300cb5072fc8ffaf5b21288823e880f47d2bf6b4939382977ebd5addf84c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c79f300cb5072fc8ffaf5b21288823e880f47d2bf6b4939382977ebd5addf84c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9065f183a0acf14ff350d66b5287b1a33ff4fcc87ee3dff93e8709ee7f1bc534_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9065f183a0acf14ff350d66b5287b1a33ff4fcc87ee3dff93e8709ee7f1bc534_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9065f183a0acf14ff350d66b5287b1a33ff4fcc87ee3dff93e8709ee7f1bc534_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a678ce205c6e2cfcfdbedf3cd3572dd0e6ee666f16ca85b46d519314786e1491_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a678ce205c6e2cfcfdbedf3cd3572dd0e6ee666f16ca85b46d519314786e1491_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a678ce205c6e2cfcfdbedf3cd3572dd0e6ee666f16ca85b46d519314786e1491_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:db66960eb91d3348c05323a38aa77186df1562b55baadf5b5bcdce0955b12d59_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:db66960eb91d3348c05323a38aa77186df1562b55baadf5b5bcdce0955b12d59_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:db66960eb91d3348c05323a38aa77186df1562b55baadf5b5bcdce0955b12d59_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f2e73e5539de90c8e9c084be136a4dfc8f6cec7c194c021e250ad99958fc74d4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f2e73e5539de90c8e9c084be136a4dfc8f6cec7c194c021e250ad99958fc74d4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f2e73e5539de90c8e9c084be136a4dfc8f6cec7c194c021e250ad99958fc74d4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:34aba916b85415a991519315dbfbaabfe50b66f9db2df3ec1c40c4e71e222630_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:34aba916b85415a991519315dbfbaabfe50b66f9db2df3ec1c40c4e71e222630_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:34aba916b85415a991519315dbfbaabfe50b66f9db2df3ec1c40c4e71e222630_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:83a2a3376d3bf48b8ae63f4363c0d55f7dcdb7ef02ae376ce0a98decd34bc82a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:83a2a3376d3bf48b8ae63f4363c0d55f7dcdb7ef02ae376ce0a98decd34bc82a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:83a2a3376d3bf48b8ae63f4363c0d55f7dcdb7ef02ae376ce0a98decd34bc82a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f15e8277bf296dbf349cd86cb79d12bd4c25ead2f09790ac59105f070940844d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f15e8277bf296dbf349cd86cb79d12bd4c25ead2f09790ac59105f070940844d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f15e8277bf296dbf349cd86cb79d12bd4c25ead2f09790ac59105f070940844d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f287e5a040727dc302ecc2d748d4a3d67edb251986ad6308c1c5b299a2824ade_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f287e5a040727dc302ecc2d748d4a3d67edb251986ad6308c1c5b299a2824ade_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f287e5a040727dc302ecc2d748d4a3d67edb251986ad6308c1c5b299a2824ade_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:902ae0554671c205c4893a57764bd20b23549f0642e01401b2d124a2269492c3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:902ae0554671c205c4893a57764bd20b23549f0642e01401b2d124a2269492c3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:902ae0554671c205c4893a57764bd20b23549f0642e01401b2d124a2269492c3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99d5a7b3464ef87de24f5139f9b244878ed6bbabcf0d5e9efc8bf0a1c087e70d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99d5a7b3464ef87de24f5139f9b244878ed6bbabcf0d5e9efc8bf0a1c087e70d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99d5a7b3464ef87de24f5139f9b244878ed6bbabcf0d5e9efc8bf0a1c087e70d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c88ceeec18d3109a18141536e37eff494d72ba78b0b8bc3aa8927918f92b6af9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c88ceeec18d3109a18141536e37eff494d72ba78b0b8bc3aa8927918f92b6af9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c88ceeec18d3109a18141536e37eff494d72ba78b0b8bc3aa8927918f92b6af9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cafbe979687617664e08635637799a95d82a90ef205593fe8e1ff1a331445ba1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cafbe979687617664e08635637799a95d82a90ef205593fe8e1ff1a331445ba1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cafbe979687617664e08635637799a95d82a90ef205593fe8e1ff1a331445ba1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:24141ea740ebafd6ec8992604dd309f23bb9530ab6e382c1b9b8f1102c97e283_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:24141ea740ebafd6ec8992604dd309f23bb9530ab6e382c1b9b8f1102c97e283_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:24141ea740ebafd6ec8992604dd309f23bb9530ab6e382c1b9b8f1102c97e283_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3cbba55ecd5bb44889c6c4434325c4fc3a10f8c6951b15c8b12f319ba7bc6a04_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3cbba55ecd5bb44889c6c4434325c4fc3a10f8c6951b15c8b12f319ba7bc6a04_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3cbba55ecd5bb44889c6c4434325c4fc3a10f8c6951b15c8b12f319ba7bc6a04_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8471ca32474c9b2edeeb23b4d063733152632b7e7058aecd77e510ef99d791fc_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8471ca32474c9b2edeeb23b4d063733152632b7e7058aecd77e510ef99d791fc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8471ca32474c9b2edeeb23b4d063733152632b7e7058aecd77e510ef99d791fc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e1405b20b9bd31a0bdc008d5eeee104e243a353b078c2768e3ff1abd770b6315_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e1405b20b9bd31a0bdc008d5eeee104e243a353b078c2768e3ff1abd770b6315_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e1405b20b9bd31a0bdc008d5eeee104e243a353b078c2768e3ff1abd770b6315_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1d0f74af14b21a41ccb5fcbed9458ea56e87ac1f0ba067a64a6117687f223503_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1d0f74af14b21a41ccb5fcbed9458ea56e87ac1f0ba067a64a6117687f223503_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1d0f74af14b21a41ccb5fcbed9458ea56e87ac1f0ba067a64a6117687f223503_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:290b1d4af63dbde808cdb5c10c5e50c98e5be3f36551e703b9cfc32eadad1736_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:290b1d4af63dbde808cdb5c10c5e50c98e5be3f36551e703b9cfc32eadad1736_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:290b1d4af63dbde808cdb5c10c5e50c98e5be3f36551e703b9cfc32eadad1736_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:339c52911584865bde949614d8a5673d911cbe8a6b39a0b97a1fdb715a912701_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:339c52911584865bde949614d8a5673d911cbe8a6b39a0b97a1fdb715a912701_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:339c52911584865bde949614d8a5673d911cbe8a6b39a0b97a1fdb715a912701_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c20dc69d6ea661e8becd06bca24291685a53164b78fabbdb40f3788dbdb30c6_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c20dc69d6ea661e8becd06bca24291685a53164b78fabbdb40f3788dbdb30c6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c20dc69d6ea661e8becd06bca24291685a53164b78fabbdb40f3788dbdb30c6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:11d2cf567632924a42097e26b88151a84090bbe49f0093863ebb316a29fdd972_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:11d2cf567632924a42097e26b88151a84090bbe49f0093863ebb316a29fdd972_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:11d2cf567632924a42097e26b88151a84090bbe49f0093863ebb316a29fdd972_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8125ce00504b8bda45c0834369e6fce13b0c10b8481010ae46c3eb5b2c4f8383_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8125ce00504b8bda45c0834369e6fce13b0c10b8481010ae46c3eb5b2c4f8383_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8125ce00504b8bda45c0834369e6fce13b0c10b8481010ae46c3eb5b2c4f8383_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a8f6a4c1d515f339ae85bea9991a93f940410c7545ecc4a244eafd7f46b2aaef_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a8f6a4c1d515f339ae85bea9991a93f940410c7545ecc4a244eafd7f46b2aaef_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a8f6a4c1d515f339ae85bea9991a93f940410c7545ecc4a244eafd7f46b2aaef_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e04e10d90a1c29a3dee8286362e69a43b5a63bdd3857885bceb695e8e96eacc3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e04e10d90a1c29a3dee8286362e69a43b5a63bdd3857885bceb695e8e96eacc3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e04e10d90a1c29a3dee8286362e69a43b5a63bdd3857885bceb695e8e96eacc3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:01f921b1c591d3685195e1d89d5ad45c504db7bf95a5d64b957db3da8b381ebf_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:01f921b1c591d3685195e1d89d5ad45c504db7bf95a5d64b957db3da8b381ebf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:01f921b1c591d3685195e1d89d5ad45c504db7bf95a5d64b957db3da8b381ebf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:06d52abfcd7bfb38480264aa18663973b133a4aba39f1109db3b605a81ca45f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:06d52abfcd7bfb38480264aa18663973b133a4aba39f1109db3b605a81ca45f9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:06d52abfcd7bfb38480264aa18663973b133a4aba39f1109db3b605a81ca45f9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4014bf9fbffd0e34b24b0a401e3d8f548273cf07ef5b6fdddfa814d3d2ef48ad_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4014bf9fbffd0e34b24b0a401e3d8f548273cf07ef5b6fdddfa814d3d2ef48ad_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4014bf9fbffd0e34b24b0a401e3d8f548273cf07ef5b6fdddfa814d3d2ef48ad_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:8dbd84845222f50e9cf2627de6ac91dc3dee61665e8138a8dd658ad80ca7cc09_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:8dbd84845222f50e9cf2627de6ac91dc3dee61665e8138a8dd658ad80ca7cc09_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:8dbd84845222f50e9cf2627de6ac91dc3dee61665e8138a8dd658ad80ca7cc09_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:40b08f335eaa62cb29d23ad9b708f6aaa350127b0d78f8078572305eef514be3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:40b08f335eaa62cb29d23ad9b708f6aaa350127b0d78f8078572305eef514be3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:40b08f335eaa62cb29d23ad9b708f6aaa350127b0d78f8078572305eef514be3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5511ca08c7b080a2fd353fadd831d0a6102bcbf7537663c5e4253abf2e837147_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5511ca08c7b080a2fd353fadd831d0a6102bcbf7537663c5e4253abf2e837147_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5511ca08c7b080a2fd353fadd831d0a6102bcbf7537663c5e4253abf2e837147_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a4779ad93682b206d84ba3d3405cf093f7616de223e31f07c4ef3068be850b83_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a4779ad93682b206d84ba3d3405cf093f7616de223e31f07c4ef3068be850b83_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a4779ad93682b206d84ba3d3405cf093f7616de223e31f07c4ef3068be850b83_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa243fd4fc92150af5543b839bb5a8a8d9f7b1c3aee5e3352be34bbea33a5bb9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa243fd4fc92150af5543b839bb5a8a8d9f7b1c3aee5e3352be34bbea33a5bb9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa243fd4fc92150af5543b839bb5a8a8d9f7b1c3aee5e3352be34bbea33a5bb9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2d726021db05e85c22966c5e8810be86c8fde70944d4c1adc075c513253cac77_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2d726021db05e85c22966c5e8810be86c8fde70944d4c1adc075c513253cac77_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2d726021db05e85c22966c5e8810be86c8fde70944d4c1adc075c513253cac77_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3f596a68b083b88b51dd668aa3eaf6b4af57491727db1612d65b9ef4a07b6214_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3f596a68b083b88b51dd668aa3eaf6b4af57491727db1612d65b9ef4a07b6214_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3f596a68b083b88b51dd668aa3eaf6b4af57491727db1612d65b9ef4a07b6214_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8412de95f0d1fd4d26f7e281634c311d416374e925dac5ee63c10cfd11b2fdeb_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8412de95f0d1fd4d26f7e281634c311d416374e925dac5ee63c10cfd11b2fdeb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8412de95f0d1fd4d26f7e281634c311d416374e925dac5ee63c10cfd11b2fdeb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ee1d28db3f3a4f9a8c3eb14a02ab132a40f0cba2393cefe0f97655b29c008c1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ee1d28db3f3a4f9a8c3eb14a02ab132a40f0cba2393cefe0f97655b29c008c1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ee1d28db3f3a4f9a8c3eb14a02ab132a40f0cba2393cefe0f97655b29c008c1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:05ec4fc0483339ecaddbdb723142437e62ab796bc2080098e24a3d6fef87e761_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:05ec4fc0483339ecaddbdb723142437e62ab796bc2080098e24a3d6fef87e761_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:05ec4fc0483339ecaddbdb723142437e62ab796bc2080098e24a3d6fef87e761_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:435dc3ed491543bae30a1b7476a708b8ce72e0240daed0753a36b90974f74c22_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:435dc3ed491543bae30a1b7476a708b8ce72e0240daed0753a36b90974f74c22_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:435dc3ed491543bae30a1b7476a708b8ce72e0240daed0753a36b90974f74c22_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5055cd45d79abd5113028dcad5313b20586efc2cd630369c288bace525566824_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5055cd45d79abd5113028dcad5313b20586efc2cd630369c288bace525566824_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5055cd45d79abd5113028dcad5313b20586efc2cd630369c288bace525566824_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7491ad3a633c305ef58e21d327a78bfe8c20e29d3065d54cdf1a12151af8f18f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7491ad3a633c305ef58e21d327a78bfe8c20e29d3065d54cdf1a12151af8f18f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7491ad3a633c305ef58e21d327a78bfe8c20e29d3065d54cdf1a12151af8f18f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b24021ceff84c5e70499eddf7caca29959ccbc619a38b1f39312a9aca9b6de4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b24021ceff84c5e70499eddf7caca29959ccbc619a38b1f39312a9aca9b6de4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b24021ceff84c5e70499eddf7caca29959ccbc619a38b1f39312a9aca9b6de4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d0827fe18ba307ac4371b715ae3a22ab4b844abccc3397bf8072b6a762fff2e1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d0827fe18ba307ac4371b715ae3a22ab4b844abccc3397bf8072b6a762fff2e1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d0827fe18ba307ac4371b715ae3a22ab4b844abccc3397bf8072b6a762fff2e1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d4cf9cb6cd4ecc24f2c9c71b4575875d0ec45ebf0b2ea7013a7945ee21403f76_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d4cf9cb6cd4ecc24f2c9c71b4575875d0ec45ebf0b2ea7013a7945ee21403f76_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d4cf9cb6cd4ecc24f2c9c71b4575875d0ec45ebf0b2ea7013a7945ee21403f76_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f63d1af29455bfcfd4e21c20517c768a1b4b8ac98364b18f470ab70cd09d506d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f63d1af29455bfcfd4e21c20517c768a1b4b8ac98364b18f470ab70cd09d506d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f63d1af29455bfcfd4e21c20517c768a1b4b8ac98364b18f470ab70cd09d506d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:05b1f39f625243835cd6b94192c147c67b83509d954785ca57ba9373fb25a624_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:05b1f39f625243835cd6b94192c147c67b83509d954785ca57ba9373fb25a624_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:05b1f39f625243835cd6b94192c147c67b83509d954785ca57ba9373fb25a624_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:332e15166660aa5d88bf32bd924b14bed8235af2dfcd2ad01a432deb51def007_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:332e15166660aa5d88bf32bd924b14bed8235af2dfcd2ad01a432deb51def007_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:332e15166660aa5d88bf32bd924b14bed8235af2dfcd2ad01a432deb51def007_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5f6735ee66c24e351c749c9a94d5fed9a9d3d46d08e79c10b6da56f3c85ee7c1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5f6735ee66c24e351c749c9a94d5fed9a9d3d46d08e79c10b6da56f3c85ee7c1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5f6735ee66c24e351c749c9a94d5fed9a9d3d46d08e79c10b6da56f3c85ee7c1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:cbcb10ad3cdc0a97cd736e1a4d46ff57e2bbc5b3bc6383caf3b426af2298e2d3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:cbcb10ad3cdc0a97cd736e1a4d46ff57e2bbc5b3bc6383caf3b426af2298e2d3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:cbcb10ad3cdc0a97cd736e1a4d46ff57e2bbc5b3bc6383caf3b426af2298e2d3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:98744861549dabcbf1056219df3c0169b76418fae8fdccce5ac1df63696988e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:98744861549dabcbf1056219df3c0169b76418fae8fdccce5ac1df63696988e1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:98744861549dabcbf1056219df3c0169b76418fae8fdccce5ac1df63696988e1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9db002e7e76eeb85306b0d425fbe6adfd7f0856500f25b6eb5bf8c262b340997_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9db002e7e76eeb85306b0d425fbe6adfd7f0856500f25b6eb5bf8c262b340997_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9db002e7e76eeb85306b0d425fbe6adfd7f0856500f25b6eb5bf8c262b340997_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a0a8bf5d416d6b68e287eb361344b90b282a3b8326a6f28c4379be3ef9c9170d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a0a8bf5d416d6b68e287eb361344b90b282a3b8326a6f28c4379be3ef9c9170d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a0a8bf5d416d6b68e287eb361344b90b282a3b8326a6f28c4379be3ef9c9170d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d7c4929f428ffb804614e7469b03e8fa2288fcc5504833ba72539eac16a9dcf4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d7c4929f428ffb804614e7469b03e8fa2288fcc5504833ba72539eac16a9dcf4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d7c4929f428ffb804614e7469b03e8fa2288fcc5504833ba72539eac16a9dcf4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1926a1e5297e41041d7d2af8246067be6c793bb7e4d9b4cd4dc9da9d7004062e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1926a1e5297e41041d7d2af8246067be6c793bb7e4d9b4cd4dc9da9d7004062e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1926a1e5297e41041d7d2af8246067be6c793bb7e4d9b4cd4dc9da9d7004062e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca5487eeb83cd879a196bb3fe78bbd144723c9175a1752269a3d34857522d805_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca5487eeb83cd879a196bb3fe78bbd144723c9175a1752269a3d34857522d805_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca5487eeb83cd879a196bb3fe78bbd144723c9175a1752269a3d34857522d805_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dfdb8626504e967fc9bfba7dcf65516c2a8582d4a83a6569d7892d99e865a4b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dfdb8626504e967fc9bfba7dcf65516c2a8582d4a83a6569d7892d99e865a4b4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dfdb8626504e967fc9bfba7dcf65516c2a8582d4a83a6569d7892d99e865a4b4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f8899e7b479006d8d6c14e127b1f9f65c388ce647df5d6a97842d516bca8b0e4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f8899e7b479006d8d6c14e127b1f9f65c388ce647df5d6a97842d516bca8b0e4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f8899e7b479006d8d6c14e127b1f9f65c388ce647df5d6a97842d516bca8b0e4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0926fdc236aa3e2fb26335fba547b7189d4ba1be12a89a4a829b9da8af45505d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0926fdc236aa3e2fb26335fba547b7189d4ba1be12a89a4a829b9da8af45505d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0926fdc236aa3e2fb26335fba547b7189d4ba1be12a89a4a829b9da8af45505d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:572b30c169468e804eaf7e1cb19ba9124d7dcc4d8777bc82f77d59d0f2f5cb55_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:572b30c169468e804eaf7e1cb19ba9124d7dcc4d8777bc82f77d59d0f2f5cb55_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:572b30c169468e804eaf7e1cb19ba9124d7dcc4d8777bc82f77d59d0f2f5cb55_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a484bafd82cbe16e904c1f78d2de33082463ccdfb4736f01469a5060f7c3ceaf_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a484bafd82cbe16e904c1f78d2de33082463ccdfb4736f01469a5060f7c3ceaf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a484bafd82cbe16e904c1f78d2de33082463ccdfb4736f01469a5060f7c3ceaf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7da39d05d49e4020c73208ab95c7230fd5e78a4eae2ea0a353fa0a97e99c8bb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7da39d05d49e4020c73208ab95c7230fd5e78a4eae2ea0a353fa0a97e99c8bb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7da39d05d49e4020c73208ab95c7230fd5e78a4eae2ea0a353fa0a97e99c8bb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:64c2f2b56bdefce3ce1b96628080c1af4fa62fe4bb595831972323faed2c87df_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:64c2f2b56bdefce3ce1b96628080c1af4fa62fe4bb595831972323faed2c87df_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:64c2f2b56bdefce3ce1b96628080c1af4fa62fe4bb595831972323faed2c87df_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6fdecc97391dc0f7fee88ef14c48b3e23b32a0b7ebcc1b3003d464ca4a3f3a52_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6fdecc97391dc0f7fee88ef14c48b3e23b32a0b7ebcc1b3003d464ca4a3f3a52_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6fdecc97391dc0f7fee88ef14c48b3e23b32a0b7ebcc1b3003d464ca4a3f3a52_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8cc048e598f49262341608d9326559432b12519b2108b232c0a88eca7a82fdcd_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8cc048e598f49262341608d9326559432b12519b2108b232c0a88eca7a82fdcd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8cc048e598f49262341608d9326559432b12519b2108b232c0a88eca7a82fdcd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2f94b354de0cf44ed4b6440ee3875757a809eeb18eefc28ab133c5e1b8a5990_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2f94b354de0cf44ed4b6440ee3875757a809eeb18eefc28ab133c5e1b8a5990_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2f94b354de0cf44ed4b6440ee3875757a809eeb18eefc28ab133c5e1b8a5990_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1b4e71d7e6b91f59ecd19b6aca6d23cf0a742e9f2be983f94bcb0f4e7e9ce218_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1b4e71d7e6b91f59ecd19b6aca6d23cf0a742e9f2be983f94bcb0f4e7e9ce218_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1b4e71d7e6b91f59ecd19b6aca6d23cf0a742e9f2be983f94bcb0f4e7e9ce218_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:91f18bc479127107fec884aea23ac5bcb8824ea4a000df90ff17c21eff306030_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:91f18bc479127107fec884aea23ac5bcb8824ea4a000df90ff17c21eff306030_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:91f18bc479127107fec884aea23ac5bcb8824ea4a000df90ff17c21eff306030_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e0eb07eb59910f03f41caf262d78ea69dd44a41f82162c4a103371c4e11ffaa6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e0eb07eb59910f03f41caf262d78ea69dd44a41f82162c4a103371c4e11ffaa6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e0eb07eb59910f03f41caf262d78ea69dd44a41f82162c4a103371c4e11ffaa6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:f15e6d5451749a89abbd90d42dd35ee92cecac4efd49660902a7cd117582f3b1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:f15e6d5451749a89abbd90d42dd35ee92cecac4efd49660902a7cd117582f3b1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:f15e6d5451749a89abbd90d42dd35ee92cecac4efd49660902a7cd117582f3b1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0c5748932e208068e4c6285d06df7e44af61cccfdfd9a110dbf4ec41383161ea_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0c5748932e208068e4c6285d06df7e44af61cccfdfd9a110dbf4ec41383161ea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0c5748932e208068e4c6285d06df7e44af61cccfdfd9a110dbf4ec41383161ea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:121038ef6b4283e4a3e2bb080042beee2168983faa511785ccaab80beb5d239b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:121038ef6b4283e4a3e2bb080042beee2168983faa511785ccaab80beb5d239b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:121038ef6b4283e4a3e2bb080042beee2168983faa511785ccaab80beb5d239b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9cb4d1b794d060ad504c130fca650aa2bdf6366b08470ff51c86c24f966e09d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9cb4d1b794d060ad504c130fca650aa2bdf6366b08470ff51c86c24f966e09d5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9cb4d1b794d060ad504c130fca650aa2bdf6366b08470ff51c86c24f966e09d5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f88c45b83e56a484b501df5622d8ebc933fca23f2b9cefce1279b145c1618363_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f88c45b83e56a484b501df5622d8ebc933fca23f2b9cefce1279b145c1618363_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f88c45b83e56a484b501df5622d8ebc933fca23f2b9cefce1279b145c1618363_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3789f6202a8ef37ea9ea1724dc14987b12a132b2a5f37e1add4174467fd91e01_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3789f6202a8ef37ea9ea1724dc14987b12a132b2a5f37e1add4174467fd91e01_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3789f6202a8ef37ea9ea1724dc14987b12a132b2a5f37e1add4174467fd91e01_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:74b9afa30b256cb3859dbcb0fb2345c7315efd5b221a1933bd0aedff00d4384b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:74b9afa30b256cb3859dbcb0fb2345c7315efd5b221a1933bd0aedff00d4384b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:74b9afa30b256cb3859dbcb0fb2345c7315efd5b221a1933bd0aedff00d4384b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64076e354e182632e9bb1a732cdcac31c7b67f377a3a6d3e16f43878579e72e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64076e354e182632e9bb1a732cdcac31c7b67f377a3a6d3e16f43878579e72e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64076e354e182632e9bb1a732cdcac31c7b67f377a3a6d3e16f43878579e72e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bd16604d896251bf6f6ad0af39fe0b231173bf2899f4262f677680f4945d3b3e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bd16604d896251bf6f6ad0af39fe0b231173bf2899f4262f677680f4945d3b3e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bd16604d896251bf6f6ad0af39fe0b231173bf2899f4262f677680f4945d3b3e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1ce7535ba173fb0e2c1cfde4c4587d73e356263fdadb245f492d020cd67dc46f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1ce7535ba173fb0e2c1cfde4c4587d73e356263fdadb245f492d020cd67dc46f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1ce7535ba173fb0e2c1cfde4c4587d73e356263fdadb245f492d020cd67dc46f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:87b996946fbd79d687b241452bc1e4c7b68ad1cbc5fce503887bd61f428dea82_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:87b996946fbd79d687b241452bc1e4c7b68ad1cbc5fce503887bd61f428dea82_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:87b996946fbd79d687b241452bc1e4c7b68ad1cbc5fce503887bd61f428dea82_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9761c8ea9b23641fdbc3fa7ee163e1dda1e65dac2b381dd007657c5e6f0f6990_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9761c8ea9b23641fdbc3fa7ee163e1dda1e65dac2b381dd007657c5e6f0f6990_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9761c8ea9b23641fdbc3fa7ee163e1dda1e65dac2b381dd007657c5e6f0f6990_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fa3b63ad471363276c5b4ef07974ab70bb00083f86428f69e67afc9e5b326df1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fa3b63ad471363276c5b4ef07974ab70bb00083f86428f69e67afc9e5b326df1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fa3b63ad471363276c5b4ef07974ab70bb00083f86428f69e67afc9e5b326df1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:280d2dae99fe86efc2b82badeaa553284df7c5afc11329eccfa21cb1cceb00c3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:280d2dae99fe86efc2b82badeaa553284df7c5afc11329eccfa21cb1cceb00c3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:280d2dae99fe86efc2b82badeaa553284df7c5afc11329eccfa21cb1cceb00c3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:59f09fc0ca1e1b697e9c581b0f3c2601c1e3b5ddfe2111de305d3b026d7c186b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:59f09fc0ca1e1b697e9c581b0f3c2601c1e3b5ddfe2111de305d3b026d7c186b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:59f09fc0ca1e1b697e9c581b0f3c2601c1e3b5ddfe2111de305d3b026d7c186b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ccf5c59303405ba91b21de9ddb94d932ba6ae60019471d7129a8d81f03e26e53_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ccf5c59303405ba91b21de9ddb94d932ba6ae60019471d7129a8d81f03e26e53_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ccf5c59303405ba91b21de9ddb94d932ba6ae60019471d7129a8d81f03e26e53_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe588d3639c4913b5377887bac46be9f826b30409e3782e7c0411ebe95ecf8b6_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe588d3639c4913b5377887bac46be9f826b30409e3782e7c0411ebe95ecf8b6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe588d3639c4913b5377887bac46be9f826b30409e3782e7c0411ebe95ecf8b6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:736bf224af04467f6622c04e9b5708deacb8ab1cb3c97cdce1f8ebcc48e7fc0a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:736bf224af04467f6622c04e9b5708deacb8ab1cb3c97cdce1f8ebcc48e7fc0a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:736bf224af04467f6622c04e9b5708deacb8ab1cb3c97cdce1f8ebcc48e7fc0a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c6ee3f39b71057d1374f752bba9feb5a708bc4dfc49c9fcfd39926baae3f9993_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c6ee3f39b71057d1374f752bba9feb5a708bc4dfc49c9fcfd39926baae3f9993_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c6ee3f39b71057d1374f752bba9feb5a708bc4dfc49c9fcfd39926baae3f9993_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d99d394855cac5192c2c7670401b320a211d90f74f7a7991a0bcaf7189f8029c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d99d394855cac5192c2c7670401b320a211d90f74f7a7991a0bcaf7189f8029c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d99d394855cac5192c2c7670401b320a211d90f74f7a7991a0bcaf7189f8029c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f04189a8062571085ebc72b8e838d36b64bb97a8e1cbce61afdbce81c6a56ac2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f04189a8062571085ebc72b8e838d36b64bb97a8e1cbce61afdbce81c6a56ac2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f04189a8062571085ebc72b8e838d36b64bb97a8e1cbce61afdbce81c6a56ac2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f86d08f550f0b83fac377251a2e780c3f3a90433937cba72fc4aee32dedc93d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f86d08f550f0b83fac377251a2e780c3f3a90433937cba72fc4aee32dedc93d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f86d08f550f0b83fac377251a2e780c3f3a90433937cba72fc4aee32dedc93d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1cdcdbc5f671e4297cad2dab6b20c1598145555a6aca118ce39bf1b580bdc085_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1cdcdbc5f671e4297cad2dab6b20c1598145555a6aca118ce39bf1b580bdc085_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1cdcdbc5f671e4297cad2dab6b20c1598145555a6aca118ce39bf1b580bdc085_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67b2e87590f732587948add68fb488cd5b9986dadcb5e9f59956109e19cf29f8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67b2e87590f732587948add68fb488cd5b9986dadcb5e9f59956109e19cf29f8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67b2e87590f732587948add68fb488cd5b9986dadcb5e9f59956109e19cf29f8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8cd7eda283049335ed8b6f023009756ad90fbbe3bce5d4ab7156de9a8242e355_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8cd7eda283049335ed8b6f023009756ad90fbbe3bce5d4ab7156de9a8242e355_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8cd7eda283049335ed8b6f023009756ad90fbbe3bce5d4ab7156de9a8242e355_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:103196d44af27c2d8e8541072536e2e2a3e59f8f6e942ff984026fe5ca9b94ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:103196d44af27c2d8e8541072536e2e2a3e59f8f6e942ff984026fe5ca9b94ba_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:103196d44af27c2d8e8541072536e2e2a3e59f8f6e942ff984026fe5ca9b94ba_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:2970b844854cdf7a1c395d243e86924875c651960ab0af07d26037895e1a53eb_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:2970b844854cdf7a1c395d243e86924875c651960ab0af07d26037895e1a53eb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:2970b844854cdf7a1c395d243e86924875c651960ab0af07d26037895e1a53eb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:881566bf8560d6147dfb2d72a83fdf0f38264c4e0a1559f20c97c1b3fe21c50f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:881566bf8560d6147dfb2d72a83fdf0f38264c4e0a1559f20c97c1b3fe21c50f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:881566bf8560d6147dfb2d72a83fdf0f38264c4e0a1559f20c97c1b3fe21c50f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e74c5cfc507babae759cb1a13b987f59360b904be9cf80d5dc55263d773186_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e74c5cfc507babae759cb1a13b987f59360b904be9cf80d5dc55263d773186_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e74c5cfc507babae759cb1a13b987f59360b904be9cf80d5dc55263d773186_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2038cad7cef0b373f5297bc9bf338df1f777b79fe270edb9d1bba2440d552410_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2038cad7cef0b373f5297bc9bf338df1f777b79fe270edb9d1bba2440d552410_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2038cad7cef0b373f5297bc9bf338df1f777b79fe270edb9d1bba2440d552410_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:246ac81dde74da15e849f3543cf06842a13d6bbe4d0ddf249940ef36385d2b38_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:246ac81dde74da15e849f3543cf06842a13d6bbe4d0ddf249940ef36385d2b38_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:246ac81dde74da15e849f3543cf06842a13d6bbe4d0ddf249940ef36385d2b38_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7ebd15732b6f6ef5f366cee2b2e05526dff583de47d78d19259acc7ee50ebf98_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7ebd15732b6f6ef5f366cee2b2e05526dff583de47d78d19259acc7ee50ebf98_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7ebd15732b6f6ef5f366cee2b2e05526dff583de47d78d19259acc7ee50ebf98_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a7adb73069f50998da64ab00a7748e9479f6d39380ef7cfe0dc81a55a178f74c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a7adb73069f50998da64ab00a7748e9479f6d39380ef7cfe0dc81a55a178f74c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a7adb73069f50998da64ab00a7748e9479f6d39380ef7cfe0dc81a55a178f74c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1b4e73e9cbb4508f6e3f5e4522470911c35f4b6529d9bbd61e791545431dd976_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1b4e73e9cbb4508f6e3f5e4522470911c35f4b6529d9bbd61e791545431dd976_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1b4e73e9cbb4508f6e3f5e4522470911c35f4b6529d9bbd61e791545431dd976_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a13699e84d3bed5f83f8656bb63d38e348e6561d2c6d11adc7cd27294d44e12e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a13699e84d3bed5f83f8656bb63d38e348e6561d2c6d11adc7cd27294d44e12e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a13699e84d3bed5f83f8656bb63d38e348e6561d2c6d11adc7cd27294d44e12e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b49499fc3bf0ac4da7964469728f530c2474c080cf18d6d95173c827f6497727_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b49499fc3bf0ac4da7964469728f530c2474c080cf18d6d95173c827f6497727_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b49499fc3bf0ac4da7964469728f530c2474c080cf18d6d95173c827f6497727_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caaa0a3ed9bb61b3356e29c08ccab4b07b543bd4661785e11af9548383aff831_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caaa0a3ed9bb61b3356e29c08ccab4b07b543bd4661785e11af9548383aff831_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caaa0a3ed9bb61b3356e29c08ccab4b07b543bd4661785e11af9548383aff831_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:448880c4c4f5ac24488b619f5fd3415bfacf97950f7b819f6f35f7ebac936235_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:448880c4c4f5ac24488b619f5fd3415bfacf97950f7b819f6f35f7ebac936235_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:448880c4c4f5ac24488b619f5fd3415bfacf97950f7b819f6f35f7ebac936235_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4d4dbd56edde5b9dc1f8e8ee4f5b709928efaece3943b580a738c3735f19f0ea_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4d4dbd56edde5b9dc1f8e8ee4f5b709928efaece3943b580a738c3735f19f0ea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4d4dbd56edde5b9dc1f8e8ee4f5b709928efaece3943b580a738c3735f19f0ea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:92d916235ca7b3b785443986d77ff8084a21971de4bb4e57805e25babad67458_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:92d916235ca7b3b785443986d77ff8084a21971de4bb4e57805e25babad67458_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:92d916235ca7b3b785443986d77ff8084a21971de4bb4e57805e25babad67458_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bb0895d3c3ef846c969f36cde45c6ed57f8ce7039cc6ecbee71577f992494ddc_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bb0895d3c3ef846c969f36cde45c6ed57f8ce7039cc6ecbee71577f992494ddc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bb0895d3c3ef846c969f36cde45c6ed57f8ce7039cc6ecbee71577f992494ddc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3614bb6b7684d65fa02e21ad766d9e18ba8fc292bed89ac4294af6ce4e6b831c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3614bb6b7684d65fa02e21ad766d9e18ba8fc292bed89ac4294af6ce4e6b831c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3614bb6b7684d65fa02e21ad766d9e18ba8fc292bed89ac4294af6ce4e6b831c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:44598704737d739636a7b1431f9192e7c32b3c69222e1c0d461e593604b92c79_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:44598704737d739636a7b1431f9192e7c32b3c69222e1c0d461e593604b92c79_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:44598704737d739636a7b1431f9192e7c32b3c69222e1c0d461e593604b92c79_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4f17d26dafef0f6cf1879ce9a2812b8dd2d35ce77f59b9e47d1eef763aa39ec5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4f17d26dafef0f6cf1879ce9a2812b8dd2d35ce77f59b9e47d1eef763aa39ec5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4f17d26dafef0f6cf1879ce9a2812b8dd2d35ce77f59b9e47d1eef763aa39ec5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:865ee09a0883ad3ddfc4ead4127b08d964aa3a89d5d26a7dd9af52931d1c83a6_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:865ee09a0883ad3ddfc4ead4127b08d964aa3a89d5d26a7dd9af52931d1c83a6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:865ee09a0883ad3ddfc4ead4127b08d964aa3a89d5d26a7dd9af52931d1c83a6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:0952ce6368ce2b71f77cbe83aa9791284b8a80465d1cc148b4b4b6eb3275cfd1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:0952ce6368ce2b71f77cbe83aa9791284b8a80465d1cc148b4b4b6eb3275cfd1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:0952ce6368ce2b71f77cbe83aa9791284b8a80465d1cc148b4b4b6eb3275cfd1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:28e36f204441718ef6ae65e65e0159b9e6a79caf1452a580c7ab44fe2f46f600_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:28e36f204441718ef6ae65e65e0159b9e6a79caf1452a580c7ab44fe2f46f600_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:28e36f204441718ef6ae65e65e0159b9e6a79caf1452a580c7ab44fe2f46f600_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:52ed6558ac80084e7c94bd1e92bafa85f64e700286a94d9dbc8ed8f3b3b8cb94_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:52ed6558ac80084e7c94bd1e92bafa85f64e700286a94d9dbc8ed8f3b3b8cb94_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:52ed6558ac80084e7c94bd1e92bafa85f64e700286a94d9dbc8ed8f3b3b8cb94_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b20b5feb482b424cf690e6f55b89e1ffcce37bd41233c174cad1380081327c6e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b20b5feb482b424cf690e6f55b89e1ffcce37bd41233c174cad1380081327c6e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b20b5feb482b424cf690e6f55b89e1ffcce37bd41233c174cad1380081327c6e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a9b74c247c939c2ff2363128340dca788c8b522433c3a7e0db97fa0849263486_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a9b74c247c939c2ff2363128340dca788c8b522433c3a7e0db97fa0849263486_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a9b74c247c939c2ff2363128340dca788c8b522433c3a7e0db97fa0849263486_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:abb6b9c35d3322e0d906fb1055c8e440197f95e57dc03189c625ce0c90da1f26_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:abb6b9c35d3322e0d906fb1055c8e440197f95e57dc03189c625ce0c90da1f26_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:abb6b9c35d3322e0d906fb1055c8e440197f95e57dc03189c625ce0c90da1f26_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b82e91fd4ef9cbadb8d76a895ee437b0b21855ef3384daab30fab882f1f3132b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b82e91fd4ef9cbadb8d76a895ee437b0b21855ef3384daab30fab882f1f3132b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b82e91fd4ef9cbadb8d76a895ee437b0b21855ef3384daab30fab882f1f3132b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb323a0f74f6ea591d4df2d79a4e06d84489e186153cc111b4f20e622f28d588_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb323a0f74f6ea591d4df2d79a4e06d84489e186153cc111b4f20e622f28d588_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb323a0f74f6ea591d4df2d79a4e06d84489e186153cc111b4f20e622f28d588_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:6122387215ed257df55f792aded85388acb692568c8a652c82ea7c84183fed0c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:6122387215ed257df55f792aded85388acb692568c8a652c82ea7c84183fed0c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:6122387215ed257df55f792aded85388acb692568c8a652c82ea7c84183fed0c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65aa22f13b104ef68e4eb2dde6300e0f0fe376b682fc7c163da01699d8165f8e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65aa22f13b104ef68e4eb2dde6300e0f0fe376b682fc7c163da01699d8165f8e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65aa22f13b104ef68e4eb2dde6300e0f0fe376b682fc7c163da01699d8165f8e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d67c5879a5a2667a44fd70434bbfb1b5c39fce94f3bedfdac65a5d3d128fcf_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d67c5879a5a2667a44fd70434bbfb1b5c39fce94f3bedfdac65a5d3d128fcf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d67c5879a5a2667a44fd70434bbfb1b5c39fce94f3bedfdac65a5d3d128fcf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:c5f4f9dcd173cdf67295d73aebab4776bc3565a4791d651db570510a9d452682_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:c5f4f9dcd173cdf67295d73aebab4776bc3565a4791d651db570510a9d452682_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:c5f4f9dcd173cdf67295d73aebab4776bc3565a4791d651db570510a9d452682_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:09cc2925426240bfa4af94d495f456a27c6b7307d862faf4519b0b8be614f601_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:09cc2925426240bfa4af94d495f456a27c6b7307d862faf4519b0b8be614f601_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:09cc2925426240bfa4af94d495f456a27c6b7307d862faf4519b0b8be614f601_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0ec2fdc291438377d74795dc772fabb5fed81887bc21e8ffc276e7c0491ae182_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0ec2fdc291438377d74795dc772fabb5fed81887bc21e8ffc276e7c0491ae182_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0ec2fdc291438377d74795dc772fabb5fed81887bc21e8ffc276e7c0491ae182_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:499381b1d5b2608dc7cf3e829699bc4f3103a2d5074bd4f6da52ae07f6bbc956_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:499381b1d5b2608dc7cf3e829699bc4f3103a2d5074bd4f6da52ae07f6bbc956_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:499381b1d5b2608dc7cf3e829699bc4f3103a2d5074bd4f6da52ae07f6bbc956_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8067253ce489c622d3374158da76d044c8031054c35fbbe4b4b9d4392dd70dbe_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8067253ce489c622d3374158da76d044c8031054c35fbbe4b4b9d4392dd70dbe_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8067253ce489c622d3374158da76d044c8031054c35fbbe4b4b9d4392dd70dbe_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:90a207a38ae65a354951a17ec2f264ec03d04b12dfbbc6bd1b33c4f2cbda9e80_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:90a207a38ae65a354951a17ec2f264ec03d04b12dfbbc6bd1b33c4f2cbda9e80_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:90a207a38ae65a354951a17ec2f264ec03d04b12dfbbc6bd1b33c4f2cbda9e80_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:c2e1580c9009d93d42cba6983db847ad0cc6740098a811500ee28dc8acc3647a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:c2e1580c9009d93d42cba6983db847ad0cc6740098a811500ee28dc8acc3647a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:c2e1580c9009d93d42cba6983db847ad0cc6740098a811500ee28dc8acc3647a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cd73bb7f4396a830f603b69e4ad2043dc69a06bf3dced4e41a1dbdaeb55a27b4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cd73bb7f4396a830f603b69e4ad2043dc69a06bf3dced4e41a1dbdaeb55a27b4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cd73bb7f4396a830f603b69e4ad2043dc69a06bf3dced4e41a1dbdaeb55a27b4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3a7cb8ccbbff5f311d8ae934423d33bf372a716a9c9328666db11b119b9dcbe_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3a7cb8ccbbff5f311d8ae934423d33bf372a716a9c9328666db11b119b9dcbe_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3a7cb8ccbbff5f311d8ae934423d33bf372a716a9c9328666db11b119b9dcbe_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:349dbce89d51249b833c644973820d494b49f821ec1ce6041334d5404280bc4b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:349dbce89d51249b833c644973820d494b49f821ec1ce6041334d5404280bc4b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:349dbce89d51249b833c644973820d494b49f821ec1ce6041334d5404280bc4b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:55e431c3b05a2257cc140b475b4ab3ec58584a919d63194a53167eca7a79d4f2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:55e431c3b05a2257cc140b475b4ab3ec58584a919d63194a53167eca7a79d4f2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:55e431c3b05a2257cc140b475b4ab3ec58584a919d63194a53167eca7a79d4f2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:b32e72035c695f08ef6ac519d3f0acaffdc20b88beb7433431170c9c6e2b5c36_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b32e72035c695f08ef6ac519d3f0acaffdc20b88beb7433431170c9c6e2b5c36_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:b32e72035c695f08ef6ac519d3f0acaffdc20b88beb7433431170c9c6e2b5c36_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:f645acfd696bfcf5d17d025ae787205a6331dd62e65def6b5ed3cbfbe1272478_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f645acfd696bfcf5d17d025ae787205a6331dd62e65def6b5ed3cbfbe1272478_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:f645acfd696bfcf5d17d025ae787205a6331dd62e65def6b5ed3cbfbe1272478_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:08671538bf1a2694b66454390ee777ef54a1aec9ed3436b82a60a694a094f6f4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:08671538bf1a2694b66454390ee777ef54a1aec9ed3436b82a60a694a094f6f4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:08671538bf1a2694b66454390ee777ef54a1aec9ed3436b82a60a694a094f6f4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1edd80c7bbc1f81e2561596ca7b51ea90d84e0f9c4227d488e46d8ba1a6d264a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1edd80c7bbc1f81e2561596ca7b51ea90d84e0f9c4227d488e46d8ba1a6d264a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1edd80c7bbc1f81e2561596ca7b51ea90d84e0f9c4227d488e46d8ba1a6d264a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:44b7901ce6b53a19830574340a9536a86d2c7ca5534eabf85dff7b643c9bcaf5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:44b7901ce6b53a19830574340a9536a86d2c7ca5534eabf85dff7b643c9bcaf5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:44b7901ce6b53a19830574340a9536a86d2c7ca5534eabf85dff7b643c9bcaf5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e8c1f25de812fde0de869d073e0b613cf6b2e6ea423ae5a44a0ee0ec458f0516_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e8c1f25de812fde0de869d073e0b613cf6b2e6ea423ae5a44a0ee0ec458f0516_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e8c1f25de812fde0de869d073e0b613cf6b2e6ea423ae5a44a0ee0ec458f0516_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3944aedf2d50aa8ffc45c861981b09d48dafdd48b14f0eb7eb7554477df79ce7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3944aedf2d50aa8ffc45c861981b09d48dafdd48b14f0eb7eb7554477df79ce7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3944aedf2d50aa8ffc45c861981b09d48dafdd48b14f0eb7eb7554477df79ce7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:56476d218d817f12156e67a5949dc5aa96cdfbc47b8af87494e68a5599e0ea52_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:56476d218d817f12156e67a5949dc5aa96cdfbc47b8af87494e68a5599e0ea52_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:56476d218d817f12156e67a5949dc5aa96cdfbc47b8af87494e68a5599e0ea52_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6c5b8151e50da270d904d8588a841bf7122d79fbc9ace16281ea96609c40b342_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6c5b8151e50da270d904d8588a841bf7122d79fbc9ace16281ea96609c40b342_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6c5b8151e50da270d904d8588a841bf7122d79fbc9ace16281ea96609c40b342_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d96ca6ca34d38debb586165c04ca6aa3735d09d25f89cb60043fb800f5ccdf7e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d96ca6ca34d38debb586165c04ca6aa3735d09d25f89cb60043fb800f5ccdf7e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d96ca6ca34d38debb586165c04ca6aa3735d09d25f89cb60043fb800f5ccdf7e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:ca69d38281c9e4a558f66bd2958c87e210a2dd359d55dfd0caa6cf98f0580a1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:ca69d38281c9e4a558f66bd2958c87e210a2dd359d55dfd0caa6cf98f0580a1d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:ca69d38281c9e4a558f66bd2958c87e210a2dd359d55dfd0caa6cf98f0580a1d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:da702028bc7d5c08d6fe78e216a4216cde44e136bf6243b083ebf51d10a95205_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:da702028bc7d5c08d6fe78e216a4216cde44e136bf6243b083ebf51d10a95205_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:da702028bc7d5c08d6fe78e216a4216cde44e136bf6243b083ebf51d10a95205_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:454558fb455ceb249b25ec705353bbc284659342b70b30affb299c700fec8863_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:454558fb455ceb249b25ec705353bbc284659342b70b30affb299c700fec8863_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:454558fb455ceb249b25ec705353bbc284659342b70b30affb299c700fec8863_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d1b58fb1f844d647468a82553485b024ec4d8bcbb74b6a8f39b6a5ef99761bc2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d1b58fb1f844d647468a82553485b024ec4d8bcbb74b6a8f39b6a5ef99761bc2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d1b58fb1f844d647468a82553485b024ec4d8bcbb74b6a8f39b6a5ef99761bc2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3e825bde4d1992d23cecafaa919d793d51edd51f704ae5cf6e9491f9948d6092_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3e825bde4d1992d23cecafaa919d793d51edd51f704ae5cf6e9491f9948d6092_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3e825bde4d1992d23cecafaa919d793d51edd51f704ae5cf6e9491f9948d6092_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f45f6555fb87398d083da14d93d643db7e24ef9b4994a87d807a3a1b4793ee0d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f45f6555fb87398d083da14d93d643db7e24ef9b4994a87d807a3a1b4793ee0d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f45f6555fb87398d083da14d93d643db7e24ef9b4994a87d807a3a1b4793ee0d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0b397ed89ad84e5fc20bcb4546d98e887e6c7e64ed467f603fc1f2b790a1f83d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0b397ed89ad84e5fc20bcb4546d98e887e6c7e64ed467f603fc1f2b790a1f83d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0b397ed89ad84e5fc20bcb4546d98e887e6c7e64ed467f603fc1f2b790a1f83d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2cbd12a650d5cbd04d9e8355ae388d3dd4bfed331156ea7b1bbd60df13ba805c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2cbd12a650d5cbd04d9e8355ae388d3dd4bfed331156ea7b1bbd60df13ba805c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2cbd12a650d5cbd04d9e8355ae388d3dd4bfed331156ea7b1bbd60df13ba805c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a39e5ef3c67656efc97479b79e26811bfb1a68b1f9fa80b2fc85bfc1dee084a4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a39e5ef3c67656efc97479b79e26811bfb1a68b1f9fa80b2fc85bfc1dee084a4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a39e5ef3c67656efc97479b79e26811bfb1a68b1f9fa80b2fc85bfc1dee084a4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcf43b3b0c077fcc7b0d97b550588c3edfbf21730368bda41c3586a02320ce4d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcf43b3b0c077fcc7b0d97b550588c3edfbf21730368bda41c3586a02320ce4d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcf43b3b0c077fcc7b0d97b550588c3edfbf21730368bda41c3586a02320ce4d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:00fd69d7b8fc6019b059f04b1a894bcb2b9a4cebd4ae41a9c0177c4f6a8e7316_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:00fd69d7b8fc6019b059f04b1a894bcb2b9a4cebd4ae41a9c0177c4f6a8e7316_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:00fd69d7b8fc6019b059f04b1a894bcb2b9a4cebd4ae41a9c0177c4f6a8e7316_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:44b7de7780e7851318a8c68638c1fc221f97ac2e5e8a50fca465a6467be3df9d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:44b7de7780e7851318a8c68638c1fc221f97ac2e5e8a50fca465a6467be3df9d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:44b7de7780e7851318a8c68638c1fc221f97ac2e5e8a50fca465a6467be3df9d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9998e2e5c1065ab7fe3ad0bde60701a8655d8ddf02b18a27c7fc1689d9ce05b8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9998e2e5c1065ab7fe3ad0bde60701a8655d8ddf02b18a27c7fc1689d9ce05b8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9998e2e5c1065ab7fe3ad0bde60701a8655d8ddf02b18a27c7fc1689d9ce05b8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9ff4e2fb69c0b97daa101c12331b66b923f7d7f49f69da4d35e4101e4e424d3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9ff4e2fb69c0b97daa101c12331b66b923f7d7f49f69da4d35e4101e4e424d3e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9ff4e2fb69c0b97daa101c12331b66b923f7d7f49f69da4d35e4101e4e424d3e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0339008ebb00ad18e064c48f06cddb24b6345cbd88683b91f8a7fdac26adf5bd_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0339008ebb00ad18e064c48f06cddb24b6345cbd88683b91f8a7fdac26adf5bd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0339008ebb00ad18e064c48f06cddb24b6345cbd88683b91f8a7fdac26adf5bd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2e31c5aa612e6655803e42f01aebd8be50658ab9c4b821ecd078d4a9c9a94261_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2e31c5aa612e6655803e42f01aebd8be50658ab9c4b821ecd078d4a9c9a94261_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2e31c5aa612e6655803e42f01aebd8be50658ab9c4b821ecd078d4a9c9a94261_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:893c6cd732f387c68fb0aa2ad61a319ac2a1b34186114b43e42d49ed1c8ef0c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:893c6cd732f387c68fb0aa2ad61a319ac2a1b34186114b43e42d49ed1c8ef0c5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:893c6cd732f387c68fb0aa2ad61a319ac2a1b34186114b43e42d49ed1c8ef0c5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:99e071daac0bda292be8db1fd188ffddd474cff4e88d0655e4a793396de528da_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:99e071daac0bda292be8db1fd188ffddd474cff4e88d0655e4a793396de528da_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:99e071daac0bda292be8db1fd188ffddd474cff4e88d0655e4a793396de528da_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:3d3eda47533f9361cb35c1c47626b68405e4604631f8a32a26c79db6f683d709_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:3d3eda47533f9361cb35c1c47626b68405e4604631f8a32a26c79db6f683d709_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:3d3eda47533f9361cb35c1c47626b68405e4604631f8a32a26c79db6f683d709_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:8ab5d2a46c30d327a9f55a3d3de7a1f19e750b58e4f68df24c447a41c74a2e87_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:8ab5d2a46c30d327a9f55a3d3de7a1f19e750b58e4f68df24c447a41c74a2e87_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:8ab5d2a46c30d327a9f55a3d3de7a1f19e750b58e4f68df24c447a41c74a2e87_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dde11d10138f3af41d989eb88a34d9ba0bdc3aec129a3931a6689df3990d492f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dde11d10138f3af41d989eb88a34d9ba0bdc3aec129a3931a6689df3990d492f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dde11d10138f3af41d989eb88a34d9ba0bdc3aec129a3931a6689df3990d492f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e75b6d682677fcaf0261868bcb1eb082fa3a668f5704ca5385274952f1736a00_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e75b6d682677fcaf0261868bcb1eb082fa3a668f5704ca5385274952f1736a00_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e75b6d682677fcaf0261868bcb1eb082fa3a668f5704ca5385274952f1736a00_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:01cd4c1fa0906130ea3499b05234cd0216be7aa5e00e144ea3b086af81482d7d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:01cd4c1fa0906130ea3499b05234cd0216be7aa5e00e144ea3b086af81482d7d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:01cd4c1fa0906130ea3499b05234cd0216be7aa5e00e144ea3b086af81482d7d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:8786f067fc9b55c3a5c3d9b252c479a31b1aaf68b99c94e79e4076a3285f95ce_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:8786f067fc9b55c3a5c3d9b252c479a31b1aaf68b99c94e79e4076a3285f95ce_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:8786f067fc9b55c3a5c3d9b252c479a31b1aaf68b99c94e79e4076a3285f95ce_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:bd7963f1f24643df78e8f316b6cb2a9e96cc395bf8cb87304cef0bc0bef65ea3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:bd7963f1f24643df78e8f316b6cb2a9e96cc395bf8cb87304cef0bc0bef65ea3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:bd7963f1f24643df78e8f316b6cb2a9e96cc395bf8cb87304cef0bc0bef65ea3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c4a35d280bbc2e597e8c859e829f94778e19492fd3815ea9b275fb1837f2d4ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c4a35d280bbc2e597e8c859e829f94778e19492fd3815ea9b275fb1837f2d4ab_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c4a35d280bbc2e597e8c859e829f94778e19492fd3815ea9b275fb1837f2d4ab_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:01b73cd5f5f06817a018fdc04b408ab945b0877b8ffcfd984ce251b4aac359e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:01b73cd5f5f06817a018fdc04b408ab945b0877b8ffcfd984ce251b4aac359e3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:01b73cd5f5f06817a018fdc04b408ab945b0877b8ffcfd984ce251b4aac359e3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2ee40c78cdcba111261ec7fd55f49660940c2c3debd2cea97fe37e2d5975c579_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2ee40c78cdcba111261ec7fd55f49660940c2c3debd2cea97fe37e2d5975c579_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2ee40c78cdcba111261ec7fd55f49660940c2c3debd2cea97fe37e2d5975c579_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:720bee107d4056d6c6a2a96af5f79709e1da17c445e08adad1714f1ee8939193_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:720bee107d4056d6c6a2a96af5f79709e1da17c445e08adad1714f1ee8939193_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:720bee107d4056d6c6a2a96af5f79709e1da17c445e08adad1714f1ee8939193_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c9fcdb547528145d1334652190386064d77d60774c4adf186d776871f36c31bd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c9fcdb547528145d1334652190386064d77d60774c4adf186d776871f36c31bd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c9fcdb547528145d1334652190386064d77d60774c4adf186d776871f36c31bd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:224aff3fd638d3a6ebb6954a7923e76ae25c013d65f6b257f5aceade4033ebdd_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:224aff3fd638d3a6ebb6954a7923e76ae25c013d65f6b257f5aceade4033ebdd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:224aff3fd638d3a6ebb6954a7923e76ae25c013d65f6b257f5aceade4033ebdd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:2a96dcfe4ee750b8ed68fd520841e888cbf8c4481ecbc870776f256c19172f67_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:2a96dcfe4ee750b8ed68fd520841e888cbf8c4481ecbc870776f256c19172f67_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:2a96dcfe4ee750b8ed68fd520841e888cbf8c4481ecbc870776f256c19172f67_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:398184506d43278f5abb00b3dacb766c6cc3cffd94fa821c701e747add69a40c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:398184506d43278f5abb00b3dacb766c6cc3cffd94fa821c701e747add69a40c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:398184506d43278f5abb00b3dacb766c6cc3cffd94fa821c701e747add69a40c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ade5a70976b138460825102d0d1df849e4737347a1f5e6714fe7aa64c394e234_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ade5a70976b138460825102d0d1df849e4737347a1f5e6714fe7aa64c394e234_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ade5a70976b138460825102d0d1df849e4737347a1f5e6714fe7aa64c394e234_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:32425d86e2f8be3950af53a1a07295bde5be3b94e089b98a9792e64cde936afe_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:32425d86e2f8be3950af53a1a07295bde5be3b94e089b98a9792e64cde936afe_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:32425d86e2f8be3950af53a1a07295bde5be3b94e089b98a9792e64cde936afe_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3eb8f7f67a791b685b4c068cf5d35186e5313b91158b611dcdae455a0073128c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3eb8f7f67a791b685b4c068cf5d35186e5313b91158b611dcdae455a0073128c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3eb8f7f67a791b685b4c068cf5d35186e5313b91158b611dcdae455a0073128c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6b845f5709b42acc145314447679bbb4537882813335d904e653772341d95d7b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6b845f5709b42acc145314447679bbb4537882813335d904e653772341d95d7b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6b845f5709b42acc145314447679bbb4537882813335d904e653772341d95d7b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8e3ca94ef4fac0e591cdb961fdd8ed9263bb77153f1269fecc451f7584a768e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8e3ca94ef4fac0e591cdb961fdd8ed9263bb77153f1269fecc451f7584a768e8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8e3ca94ef4fac0e591cdb961fdd8ed9263bb77153f1269fecc451f7584a768e8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:48be3d9d458707679a275e57d671671ca7e6235b0f899f79e6113727219418b2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:48be3d9d458707679a275e57d671671ca7e6235b0f899f79e6113727219418b2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:48be3d9d458707679a275e57d671671ca7e6235b0f899f79e6113727219418b2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8266d1ee4b0f374972aa079f42a0ce1b5a434097fb057f90367e95d08b98273d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8266d1ee4b0f374972aa079f42a0ce1b5a434097fb057f90367e95d08b98273d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8266d1ee4b0f374972aa079f42a0ce1b5a434097fb057f90367e95d08b98273d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b9ea44b4e7efc178f82734a0e03397ed2050dc4d0aa12bb2615914be1b3d3464_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b9ea44b4e7efc178f82734a0e03397ed2050dc4d0aa12bb2615914be1b3d3464_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b9ea44b4e7efc178f82734a0e03397ed2050dc4d0aa12bb2615914be1b3d3464_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f6cdffdfedfe14be92270141e32748600fb5be834a25f636dda6d729c1322a5a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f6cdffdfedfe14be92270141e32748600fb5be834a25f636dda6d729c1322a5a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f6cdffdfedfe14be92270141e32748600fb5be834a25f636dda6d729c1322a5a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:065ba00a0c6fbcca3cdba1e2ba651588bb2398ef8fc41da37fd65793c66fd881_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:065ba00a0c6fbcca3cdba1e2ba651588bb2398ef8fc41da37fd65793c66fd881_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:065ba00a0c6fbcca3cdba1e2ba651588bb2398ef8fc41da37fd65793c66fd881_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5af9ff402bde5b2a56e9f006cee296f1b5303018804ab53f24693958c0c81cc0_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5af9ff402bde5b2a56e9f006cee296f1b5303018804ab53f24693958c0c81cc0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5af9ff402bde5b2a56e9f006cee296f1b5303018804ab53f24693958c0c81cc0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a133782736ada93f72ef1ccc5c03f46c674ca510136031f0625f2ffa43d7fde9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a133782736ada93f72ef1ccc5c03f46c674ca510136031f0625f2ffa43d7fde9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a133782736ada93f72ef1ccc5c03f46c674ca510136031f0625f2ffa43d7fde9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a3d307f025098053d765e1eb32a48fed2d1e64a26c4d10ff3475168439fafc1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a3d307f025098053d765e1eb32a48fed2d1e64a26c4d10ff3475168439fafc1d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a3d307f025098053d765e1eb32a48fed2d1e64a26c4d10ff3475168439fafc1d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:13a67ee1b4ec3b13cf66768c9fae19ac71f2f2de53d289749a3d0722d5ea05a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:13a67ee1b4ec3b13cf66768c9fae19ac71f2f2de53d289749a3d0722d5ea05a6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:13a67ee1b4ec3b13cf66768c9fae19ac71f2f2de53d289749a3d0722d5ea05a6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:420cb2ee2fa3d87774cf2520813e79b48180ba6de5535f1223313712a8c25e1e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:420cb2ee2fa3d87774cf2520813e79b48180ba6de5535f1223313712a8c25e1e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:420cb2ee2fa3d87774cf2520813e79b48180ba6de5535f1223313712a8c25e1e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:bc729dc4a6211076736be18ec3c3eedf0855a39207e453719f5e76765782a5f0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:bc729dc4a6211076736be18ec3c3eedf0855a39207e453719f5e76765782a5f0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:bc729dc4a6211076736be18ec3c3eedf0855a39207e453719f5e76765782a5f0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d39370b6202f62148ef699f72e54cf122f06eba7c8d64db2bf2a17086b4b70b2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d39370b6202f62148ef699f72e54cf122f06eba7c8d64db2bf2a17086b4b70b2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d39370b6202f62148ef699f72e54cf122f06eba7c8d64db2bf2a17086b4b70b2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1c1c6bd129c425cbc054652a94450a2510c416a79185de7c779ae919d5f78d3b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1c1c6bd129c425cbc054652a94450a2510c416a79185de7c779ae919d5f78d3b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1c1c6bd129c425cbc054652a94450a2510c416a79185de7c779ae919d5f78d3b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:441e08e51f09116b2aaec00282f63ae7bc1912d3dedf849fc3bd515617df13b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:441e08e51f09116b2aaec00282f63ae7bc1912d3dedf849fc3bd515617df13b4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:441e08e51f09116b2aaec00282f63ae7bc1912d3dedf849fc3bd515617df13b4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:60e2cde8ff38f2867c3ee328c49c78e9c221c74a797aac8168e9a1511f583374_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:60e2cde8ff38f2867c3ee328c49c78e9c221c74a797aac8168e9a1511f583374_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:60e2cde8ff38f2867c3ee328c49c78e9c221c74a797aac8168e9a1511f583374_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e8f083606d913793bddcb53db9d19b584cfa215925f0bb05c854cc3cce46eef_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e8f083606d913793bddcb53db9d19b584cfa215925f0bb05c854cc3cce46eef_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e8f083606d913793bddcb53db9d19b584cfa215925f0bb05c854cc3cce46eef_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4142a5135ff7c509860f39f6dcc8ffa312b4e24a1168efecf53cca1e3903607b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4142a5135ff7c509860f39f6dcc8ffa312b4e24a1168efecf53cca1e3903607b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4142a5135ff7c509860f39f6dcc8ffa312b4e24a1168efecf53cca1e3903607b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e35649c4edbf940628ea29885ce9e9e67ca748f622ef482503032d14e17d1ea_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e35649c4edbf940628ea29885ce9e9e67ca748f622ef482503032d14e17d1ea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e35649c4edbf940628ea29885ce9e9e67ca748f622ef482503032d14e17d1ea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c2d804569b6cc2a0aa0c5cd04d06dd6e2e2a8d3eb26496d9c2c6ea59e42ac79d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c2d804569b6cc2a0aa0c5cd04d06dd6e2e2a8d3eb26496d9c2c6ea59e42ac79d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c2d804569b6cc2a0aa0c5cd04d06dd6e2e2a8d3eb26496d9c2c6ea59e42ac79d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:299674c1657006b9b90075b2f32310df2bda6f22b0e39ccd7c2261c424aa235d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:299674c1657006b9b90075b2f32310df2bda6f22b0e39ccd7c2261c424aa235d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:299674c1657006b9b90075b2f32310df2bda6f22b0e39ccd7c2261c424aa235d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:53b3d183dff1cf1aec91426c1a034181f12fa5010323372e70ff1451f35343b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:53b3d183dff1cf1aec91426c1a034181f12fa5010323372e70ff1451f35343b9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:53b3d183dff1cf1aec91426c1a034181f12fa5010323372e70ff1451f35343b9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5c075ca080d72b1cc9409ba8ba1d20107663796cf95c05f6a34f7d590e8a3294_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5c075ca080d72b1cc9409ba8ba1d20107663796cf95c05f6a34f7d590e8a3294_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5c075ca080d72b1cc9409ba8ba1d20107663796cf95c05f6a34f7d590e8a3294_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8f597e03dfc9fdbb8632646c72bdb15c690816166e5d93b6645adb5b7185c07d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8f597e03dfc9fdbb8632646c72bdb15c690816166e5d93b6645adb5b7185c07d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8f597e03dfc9fdbb8632646c72bdb15c690816166e5d93b6645adb5b7185c07d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a05e4f4d7b2f90f87acea8276137e789ee1f3f11913515a9adc8ffe20a612274_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a05e4f4d7b2f90f87acea8276137e789ee1f3f11913515a9adc8ffe20a612274_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a05e4f4d7b2f90f87acea8276137e789ee1f3f11913515a9adc8ffe20a612274_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedc2b423c2ea95328a76d6fcbb3eb7e2d251666d7e4ae065490b304f719da4d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedc2b423c2ea95328a76d6fcbb3eb7e2d251666d7e4ae065490b304f719da4d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedc2b423c2ea95328a76d6fcbb3eb7e2d251666d7e4ae065490b304f719da4d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:07149b5153505d1cb8f59101ba3cfe8bef6698b87a6bc82018a41719c9bd55a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:07149b5153505d1cb8f59101ba3cfe8bef6698b87a6bc82018a41719c9bd55a5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:07149b5153505d1cb8f59101ba3cfe8bef6698b87a6bc82018a41719c9bd55a5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:277e56c65a23b28454229da7b0df6413c4ed12de00f5daf3733279d6c6487b59_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:277e56c65a23b28454229da7b0df6413c4ed12de00f5daf3733279d6c6487b59_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:277e56c65a23b28454229da7b0df6413c4ed12de00f5daf3733279d6c6487b59_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5f50989f0a42c563d78baf4b0f2935d57f5c26f48149fe6f36bcb59ad1926b2c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5f50989f0a42c563d78baf4b0f2935d57f5c26f48149fe6f36bcb59ad1926b2c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5f50989f0a42c563d78baf4b0f2935d57f5c26f48149fe6f36bcb59ad1926b2c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:02db458d9359594aa9855d4a892d8a5265ad9bacc246a2011c5b9dd8388bc9e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:02db458d9359594aa9855d4a892d8a5265ad9bacc246a2011c5b9dd8388bc9e2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:02db458d9359594aa9855d4a892d8a5265ad9bacc246a2011c5b9dd8388bc9e2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:506735bf56e19fe03d7608921a2c939ff1b4f6739b393d05694fdea7e32061f4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:506735bf56e19fe03d7608921a2c939ff1b4f6739b393d05694fdea7e32061f4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:506735bf56e19fe03d7608921a2c939ff1b4f6739b393d05694fdea7e32061f4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:74f3de8e7c7bb873e51618a8d2c84291f9560c36b98126d339c5fd96ed741cdf_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:74f3de8e7c7bb873e51618a8d2c84291f9560c36b98126d339c5fd96ed741cdf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:74f3de8e7c7bb873e51618a8d2c84291f9560c36b98126d339c5fd96ed741cdf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:f2cb5840deacac20bbe75f2af6972387a78a502d865de1ab5a4a12c9475b4a5f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:f2cb5840deacac20bbe75f2af6972387a78a502d865de1ab5a4a12c9475b4a5f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:f2cb5840deacac20bbe75f2af6972387a78a502d865de1ab5a4a12c9475b4a5f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b3b3f17ed5ab11cac03a72db6cd97be86b86d27f9c80fae428cc3768e0517e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b3b3f17ed5ab11cac03a72db6cd97be86b86d27f9c80fae428cc3768e0517e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b3b3f17ed5ab11cac03a72db6cd97be86b86d27f9c80fae428cc3768e0517e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3afe86a1db4b0cadd29edd815c8106fc0cfca92916e8a7f33fcda8c5e5b21914_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3afe86a1db4b0cadd29edd815c8106fc0cfca92916e8a7f33fcda8c5e5b21914_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3afe86a1db4b0cadd29edd815c8106fc0cfca92916e8a7f33fcda8c5e5b21914_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:637d5dff3deae9e41d03e57b5179ee8010d660071a7e6129b115aab010d112c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:637d5dff3deae9e41d03e57b5179ee8010d660071a7e6129b115aab010d112c7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:637d5dff3deae9e41d03e57b5179ee8010d660071a7e6129b115aab010d112c7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7dd551f8e626ec72f135fe7a90b7589b26cda72d831817dbd369701fc15429a1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7dd551f8e626ec72f135fe7a90b7589b26cda72d831817dbd369701fc15429a1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7dd551f8e626ec72f135fe7a90b7589b26cda72d831817dbd369701fc15429a1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:1ddee1f2ffa31ae46bc349974d2ca7a00d38104ce991c7bd6760e121f1f26e11_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:1ddee1f2ffa31ae46bc349974d2ca7a00d38104ce991c7bd6760e121f1f26e11_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:1ddee1f2ffa31ae46bc349974d2ca7a00d38104ce991c7bd6760e121f1f26e11_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5f0340a539bbb0d4ef8112319beab5a81a101f2bfd3b7c7f1e60c24236843241_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5f0340a539bbb0d4ef8112319beab5a81a101f2bfd3b7c7f1e60c24236843241_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5f0340a539bbb0d4ef8112319beab5a81a101f2bfd3b7c7f1e60c24236843241_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8d8d4cbf731faf11f67cb8b562d8b5bde1363713fbbf98bcec019d28e4513c93_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8d8d4cbf731faf11f67cb8b562d8b5bde1363713fbbf98bcec019d28e4513c93_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8d8d4cbf731faf11f67cb8b562d8b5bde1363713fbbf98bcec019d28e4513c93_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e55c4a7a3adf49163efea992ab8d48b7c0513dfb3545147ec262ec31e619cddd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e55c4a7a3adf49163efea992ab8d48b7c0513dfb3545147ec262ec31e619cddd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e55c4a7a3adf49163efea992ab8d48b7c0513dfb3545147ec262ec31e619cddd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:19e91f33e5a2dae321ab08e82be3dc3e02effca2a1782722d1d51716e2a6ae44_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:19e91f33e5a2dae321ab08e82be3dc3e02effca2a1782722d1d51716e2a6ae44_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:19e91f33e5a2dae321ab08e82be3dc3e02effca2a1782722d1d51716e2a6ae44_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:1c7957cccfbf1116e9c34c973e397fbe39aff48abe224d3d3640856b6e465d44_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:1c7957cccfbf1116e9c34c973e397fbe39aff48abe224d3d3640856b6e465d44_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:1c7957cccfbf1116e9c34c973e397fbe39aff48abe224d3d3640856b6e465d44_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:57660f110d32d19b5e35a14bc5167e6944aecc46140664c8489dd7f8b7956a5b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:57660f110d32d19b5e35a14bc5167e6944aecc46140664c8489dd7f8b7956a5b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:57660f110d32d19b5e35a14bc5167e6944aecc46140664c8489dd7f8b7956a5b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ed3c0bf31ffe32cdbbc7e5d45ecd95a584a2068a816a160d9c45d5a354f5bdf_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ed3c0bf31ffe32cdbbc7e5d45ecd95a584a2068a816a160d9c45d5a354f5bdf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ed3c0bf31ffe32cdbbc7e5d45ecd95a584a2068a816a160d9c45d5a354f5bdf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0242190f05088ce500fc80dff474d15e3a764aa21be0a6d9aa5da781e1472aae_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0242190f05088ce500fc80dff474d15e3a764aa21be0a6d9aa5da781e1472aae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0242190f05088ce500fc80dff474d15e3a764aa21be0a6d9aa5da781e1472aae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4cff8c79d0ff04caaa11011c8ecf7b2075609ea9493cc26aa46b37d49696d8fa_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4cff8c79d0ff04caaa11011c8ecf7b2075609ea9493cc26aa46b37d49696d8fa_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4cff8c79d0ff04caaa11011c8ecf7b2075609ea9493cc26aa46b37d49696d8fa_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4ad1fbf0af49869bd1e3d73a869521f5fa895dc93466a9b86a4852113fdf9e0d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4ad1fbf0af49869bd1e3d73a869521f5fa895dc93466a9b86a4852113fdf9e0d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4ad1fbf0af49869bd1e3d73a869521f5fa895dc93466a9b86a4852113fdf9e0d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:8ea6d4c0aba37c47c1d0bc96fc7707731762b050aa95d5ba7e6d13f29f252511_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:8ea6d4c0aba37c47c1d0bc96fc7707731762b050aa95d5ba7e6d13f29f252511_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:8ea6d4c0aba37c47c1d0bc96fc7707731762b050aa95d5ba7e6d13f29f252511_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:195b548002df55721d2ed620fa5a6925a2d7122400dc987e61bdf134e47875dc_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:195b548002df55721d2ed620fa5a6925a2d7122400dc987e61bdf134e47875dc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:195b548002df55721d2ed620fa5a6925a2d7122400dc987e61bdf134e47875dc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f7af0248952398d2a00851762b3defead9551323ec4f11534009a867ca6e72df_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f7af0248952398d2a00851762b3defead9551323ec4f11534009a867ca6e72df_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f7af0248952398d2a00851762b3defead9551323ec4f11534009a867ca6e72df_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19e1ea364d58d09f6d52350380bebba7e642f324a88c28044c9f97e2bcfd61a3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19e1ea364d58d09f6d52350380bebba7e642f324a88c28044c9f97e2bcfd61a3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19e1ea364d58d09f6d52350380bebba7e642f324a88c28044c9f97e2bcfd61a3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:28e2daecdf7e72fb064351d1c84c2c993298249a65a0497d06432060923493cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:28e2daecdf7e72fb064351d1c84c2c993298249a65a0497d06432060923493cf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:28e2daecdf7e72fb064351d1c84c2c993298249a65a0497d06432060923493cf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4548f5003a7fb5412ad25353be182790a2a64959ae24a278a7b5170472696c2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4548f5003a7fb5412ad25353be182790a2a64959ae24a278a7b5170472696c2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4548f5003a7fb5412ad25353be182790a2a64959ae24a278a7b5170472696c2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81673c0d92b1af126a8ee1123f1a4c4ac7aa26649b86f75ced4479d0aa5cd7e0_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81673c0d92b1af126a8ee1123f1a4c4ac7aa26649b86f75ced4479d0aa5cd7e0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81673c0d92b1af126a8ee1123f1a4c4ac7aa26649b86f75ced4479d0aa5cd7e0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e58438456be3bc7df25465a6d2fea766dc57f85ecb248faab74ace0eca248d1f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e58438456be3bc7df25465a6d2fea766dc57f85ecb248faab74ace0eca248d1f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e58438456be3bc7df25465a6d2fea766dc57f85ecb248faab74ace0eca248d1f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:0f09f6e927d9471d54c01527948cd0643a091a7bd9264f9245f53a47518f26c6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:0f09f6e927d9471d54c01527948cd0643a091a7bd9264f9245f53a47518f26c6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:0f09f6e927d9471d54c01527948cd0643a091a7bd9264f9245f53a47518f26c6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7cd9b1da9d842e8071dfacfd217ae0a42c2d01b3a55494d442be0fb6493a0eda_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7cd9b1da9d842e8071dfacfd217ae0a42c2d01b3a55494d442be0fb6493a0eda_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7cd9b1da9d842e8071dfacfd217ae0a42c2d01b3a55494d442be0fb6493a0eda_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c73d67015c1a78474e93b35c2f2ce3371708452dad77ff43ba431e103944256_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c73d67015c1a78474e93b35c2f2ce3371708452dad77ff43ba431e103944256_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c73d67015c1a78474e93b35c2f2ce3371708452dad77ff43ba431e103944256_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4f1cdd54b8403f8f469f7d29a8bc2419b9586b6769df9d50c97a27d19d33de90_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4f1cdd54b8403f8f469f7d29a8bc2419b9586b6769df9d50c97a27d19d33de90_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4f1cdd54b8403f8f469f7d29a8bc2419b9586b6769df9d50c97a27d19d33de90_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6c029839a481bc45c424e5ba6400fb00f66821f2be36bdf4770b19396f9c20cb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6c029839a481bc45c424e5ba6400fb00f66821f2be36bdf4770b19396f9c20cb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6c029839a481bc45c424e5ba6400fb00f66821f2be36bdf4770b19396f9c20cb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcf7441e9bf05766a50606c7e514395ba511a9887fdb260ac80cc9e408a588e2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcf7441e9bf05766a50606c7e514395ba511a9887fdb260ac80cc9e408a588e2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcf7441e9bf05766a50606c7e514395ba511a9887fdb260ac80cc9e408a588e2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1dcea4445e9a4d7d796fcc4d3fb38d66a4669264f7cd9c41133750206a1d23d2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1dcea4445e9a4d7d796fcc4d3fb38d66a4669264f7cd9c41133750206a1d23d2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1dcea4445e9a4d7d796fcc4d3fb38d66a4669264f7cd9c41133750206a1d23d2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:36994023a85b01f474284f1ad880d8664cc92659a147b75e8897c2a8d96a1a71_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:36994023a85b01f474284f1ad880d8664cc92659a147b75e8897c2a8d96a1a71_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:36994023a85b01f474284f1ad880d8664cc92659a147b75e8897c2a8d96a1a71_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e2f6c9979224cb9e6cca631d628dcebaa38a2be3b55bfdc7b2d549596cb0019b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e2f6c9979224cb9e6cca631d628dcebaa38a2be3b55bfdc7b2d549596cb0019b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e2f6c9979224cb9e6cca631d628dcebaa38a2be3b55bfdc7b2d549596cb0019b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e6230510f507b363ca68b4b2a1709e4245caf92adcdc7b6de7370762a69c0ac4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e6230510f507b363ca68b4b2a1709e4245caf92adcdc7b6de7370762a69c0ac4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e6230510f507b363ca68b4b2a1709e4245caf92adcdc7b6de7370762a69c0ac4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:143431da015d2d91e72ea1b71683f88286cc84314cd585dd351ff4b4da6e8bc6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:143431da015d2d91e72ea1b71683f88286cc84314cd585dd351ff4b4da6e8bc6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:143431da015d2d91e72ea1b71683f88286cc84314cd585dd351ff4b4da6e8bc6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7588aacb23cc13e07e64ea5c2b4c934b94b23d765bfb20c4724753e79d773a9b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7588aacb23cc13e07e64ea5c2b4c934b94b23d765bfb20c4724753e79d773a9b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7588aacb23cc13e07e64ea5c2b4c934b94b23d765bfb20c4724753e79d773a9b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:853a30d937c449856841cf803458ec6fa036da6cfc4716597dd68daab9d325af_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:853a30d937c449856841cf803458ec6fa036da6cfc4716597dd68daab9d325af_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:853a30d937c449856841cf803458ec6fa036da6cfc4716597dd68daab9d325af_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:fc30c674e4c8571a5812b8be4aabf38ac978e4b1344334e22a10e34dc324e33c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:fc30c674e4c8571a5812b8be4aabf38ac978e4b1344334e22a10e34dc324e33c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:fc30c674e4c8571a5812b8be4aabf38ac978e4b1344334e22a10e34dc324e33c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4ffa5edbed7245f9562f7346305b3f349c22232cc595297c61e07a362ef46649_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4ffa5edbed7245f9562f7346305b3f349c22232cc595297c61e07a362ef46649_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4ffa5edbed7245f9562f7346305b3f349c22232cc595297c61e07a362ef46649_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8aa06a57a4731278936bbddd35658bf1418bbe5e2bc06a3ebbbaad90deccd20f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8aa06a57a4731278936bbddd35658bf1418bbe5e2bc06a3ebbbaad90deccd20f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8aa06a57a4731278936bbddd35658bf1418bbe5e2bc06a3ebbbaad90deccd20f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:adca75c7c7762b94b71d07bc4fb05eb9b001a461d482bcb2c3139c62368baa47_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:adca75c7c7762b94b71d07bc4fb05eb9b001a461d482bcb2c3139c62368baa47_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:adca75c7c7762b94b71d07bc4fb05eb9b001a461d482bcb2c3139c62368baa47_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c5953f7acf3484a2f9e993b3be168da7bda113c336431249cc9b1cc2347572aa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c5953f7acf3484a2f9e993b3be168da7bda113c336431249cc9b1cc2347572aa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c5953f7acf3484a2f9e993b3be168da7bda113c336431249cc9b1cc2347572aa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:8a17cc44326bc0db545c5652452e437567d4eb722aa7c91290ff78cfd328edd6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:8a17cc44326bc0db545c5652452e437567d4eb722aa7c91290ff78cfd328edd6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:8a17cc44326bc0db545c5652452e437567d4eb722aa7c91290ff78cfd328edd6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb3c3d72b3014bc9dd16c2106855439d616b8792bbbc67ae82b49181ddad2062_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb3c3d72b3014bc9dd16c2106855439d616b8792bbbc67ae82b49181ddad2062_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb3c3d72b3014bc9dd16c2106855439d616b8792bbbc67ae82b49181ddad2062_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a25384b96400171fede49c77d773289e4244227a6877978d9cd6ff308ef3c15d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a25384b96400171fede49c77d773289e4244227a6877978d9cd6ff308ef3c15d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a25384b96400171fede49c77d773289e4244227a6877978d9cd6ff308ef3c15d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dcc3bf38f9020013530e930e293579f415004b0c14cf7607365b783adfa550d0_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dcc3bf38f9020013530e930e293579f415004b0c14cf7607365b783adfa550d0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dcc3bf38f9020013530e930e293579f415004b0c14cf7607365b783adfa550d0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:172d6b24902b13c6493ee1dee5aff4e474b16a982500927c2b6634b049e34294_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:172d6b24902b13c6493ee1dee5aff4e474b16a982500927c2b6634b049e34294_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:172d6b24902b13c6493ee1dee5aff4e474b16a982500927c2b6634b049e34294_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1d715ac443da3983faeee051e27c5a86b61e100525c6c7ef7be4f4f0d91dc6f2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1d715ac443da3983faeee051e27c5a86b61e100525c6c7ef7be4f4f0d91dc6f2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1d715ac443da3983faeee051e27c5a86b61e100525c6c7ef7be4f4f0d91dc6f2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:18f546eda0159190af96ebf33b5d061f7223841630b1e1a080d646fe1973a96d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:18f546eda0159190af96ebf33b5d061f7223841630b1e1a080d646fe1973a96d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:18f546eda0159190af96ebf33b5d061f7223841630b1e1a080d646fe1973a96d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8d1c5d4a234b11636ed9f4607d7dd47c289bae05f1c600b2dbcc1a93a4b1bec1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8d1c5d4a234b11636ed9f4607d7dd47c289bae05f1c600b2dbcc1a93a4b1bec1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8d1c5d4a234b11636ed9f4607d7dd47c289bae05f1c600b2dbcc1a93a4b1bec1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:303395c4f66beb02f4a0aca7981b9d05584bc736b0deef983d48c26d9e0c735a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:303395c4f66beb02f4a0aca7981b9d05584bc736b0deef983d48c26d9e0c735a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:303395c4f66beb02f4a0aca7981b9d05584bc736b0deef983d48c26d9e0c735a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:51547edfdc8a16102723fc75c56d3569b972b09a0009ccf20fd4600e310f5ac8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:51547edfdc8a16102723fc75c56d3569b972b09a0009ccf20fd4600e310f5ac8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:51547edfdc8a16102723fc75c56d3569b972b09a0009ccf20fd4600e310f5ac8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7e4171b3ef10a2e275e1b2cd5ea41a75c749b5437ef519c4d9cbd9e0485fba79_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7e4171b3ef10a2e275e1b2cd5ea41a75c749b5437ef519c4d9cbd9e0485fba79_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7e4171b3ef10a2e275e1b2cd5ea41a75c749b5437ef519c4d9cbd9e0485fba79_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dbb088683a748bca1691afc439d012e00e782744a059c9cddf62e5ed1447455f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dbb088683a748bca1691afc439d012e00e782744a059c9cddf62e5ed1447455f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dbb088683a748bca1691afc439d012e00e782744a059c9cddf62e5ed1447455f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3950e6de00cf4d5f4519186d794295689a6250439e67859ab7e83688a9046e95_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3950e6de00cf4d5f4519186d794295689a6250439e67859ab7e83688a9046e95_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3950e6de00cf4d5f4519186d794295689a6250439e67859ab7e83688a9046e95_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:62a8528ecbb4f9f6e31cbb6b3726d686ce3abff1f9677a6f83654e866c417df3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:62a8528ecbb4f9f6e31cbb6b3726d686ce3abff1f9677a6f83654e866c417df3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:62a8528ecbb4f9f6e31cbb6b3726d686ce3abff1f9677a6f83654e866c417df3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a50d8ecc5b23e734ce47a6c5955349a5d26372d9dc8a638b7bfcd243ed3d3b52_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a50d8ecc5b23e734ce47a6c5955349a5d26372d9dc8a638b7bfcd243ed3d3b52_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a50d8ecc5b23e734ce47a6c5955349a5d26372d9dc8a638b7bfcd243ed3d3b52_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da37b98cef43c5410da326b9ccbd89f5553d2d2208e7411604383a77913efe09_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da37b98cef43c5410da326b9ccbd89f5553d2d2208e7411604383a77913efe09_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da37b98cef43c5410da326b9ccbd89f5553d2d2208e7411604383a77913efe09_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:05ea4625eec55253f86b454dec2742638bd4f4993d2ba0d5422e8d7beaef864b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:05ea4625eec55253f86b454dec2742638bd4f4993d2ba0d5422e8d7beaef864b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:05ea4625eec55253f86b454dec2742638bd4f4993d2ba0d5422e8d7beaef864b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:abc4353a8d9a669e7471f984ff47766330f51e9c36d1fd720c8783776cab346e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:abc4353a8d9a669e7471f984ff47766330f51e9c36d1fd720c8783776cab346e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:abc4353a8d9a669e7471f984ff47766330f51e9c36d1fd720c8783776cab346e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b143ae79251dcf9ba432c7b3db94f8321fa33b78d2a4e6a5088c2d38461cc3b2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b143ae79251dcf9ba432c7b3db94f8321fa33b78d2a4e6a5088c2d38461cc3b2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b143ae79251dcf9ba432c7b3db94f8321fa33b78d2a4e6a5088c2d38461cc3b2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e4d2928509a1b0daf46038b10a549e54df7d21810eee98b4a1c81ffe592a0e35_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e4d2928509a1b0daf46038b10a549e54df7d21810eee98b4a1c81ffe592a0e35_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e4d2928509a1b0daf46038b10a549e54df7d21810eee98b4a1c81ffe592a0e35_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0760f5e652e7126a5c8927dea91d2861e2e8c263b39b16aad7fc681376a6883c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0760f5e652e7126a5c8927dea91d2861e2e8c263b39b16aad7fc681376a6883c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0760f5e652e7126a5c8927dea91d2861e2e8c263b39b16aad7fc681376a6883c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:10583ac61c5c8f8f27a8d25e49da53710d449cf7b799296675697996c96c171f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:10583ac61c5c8f8f27a8d25e49da53710d449cf7b799296675697996c96c171f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:10583ac61c5c8f8f27a8d25e49da53710d449cf7b799296675697996c96c171f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8cb8b5d563cf802ae5a0cd506b27d14b1eff02ee783a41e946ba2236070918f2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8cb8b5d563cf802ae5a0cd506b27d14b1eff02ee783a41e946ba2236070918f2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8cb8b5d563cf802ae5a0cd506b27d14b1eff02ee783a41e946ba2236070918f2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b41b6405c17283f44967f210ee90fccbeab190f7a0cc60b2627da1770f0b5529_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b41b6405c17283f44967f210ee90fccbeab190f7a0cc60b2627da1770f0b5529_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b41b6405c17283f44967f210ee90fccbeab190f7a0cc60b2627da1770f0b5529_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1574ac4627c46b08d29359a45459dcb1673642d1f57f21da3048079c44a4ebd6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1574ac4627c46b08d29359a45459dcb1673642d1f57f21da3048079c44a4ebd6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1574ac4627c46b08d29359a45459dcb1673642d1f57f21da3048079c44a4ebd6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2f6809b5fc7275d1655f894f02bee60ed996fa8fc06a93e22510b106f9cf1b3a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2f6809b5fc7275d1655f894f02bee60ed996fa8fc06a93e22510b106f9cf1b3a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2f6809b5fc7275d1655f894f02bee60ed996fa8fc06a93e22510b106f9cf1b3a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9a39f3966d4040a2955574c6b25dd1cd4746d99f34739756ca747ca1d2394dd3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9a39f3966d4040a2955574c6b25dd1cd4746d99f34739756ca747ca1d2394dd3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9a39f3966d4040a2955574c6b25dd1cd4746d99f34739756ca747ca1d2394dd3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f03392ef674d385516402d64e7fbeb4f682fd4bdf3cb9d181410c275b347f74f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f03392ef674d385516402d64e7fbeb4f682fd4bdf3cb9d181410c275b347f74f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f03392ef674d385516402d64e7fbeb4f682fd4bdf3cb9d181410c275b347f74f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:27d854f0622a5725f3d6a1dc734cb7e993f89ebee1f8c426f400f80e4af5b0ea_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:27d854f0622a5725f3d6a1dc734cb7e993f89ebee1f8c426f400f80e4af5b0ea_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:27d854f0622a5725f3d6a1dc734cb7e993f89ebee1f8c426f400f80e4af5b0ea_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:538af3b3678b9fed1843ff31fc35260b45f522f2a8a344a1fab54465ce548857_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:538af3b3678b9fed1843ff31fc35260b45f522f2a8a344a1fab54465ce548857_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:538af3b3678b9fed1843ff31fc35260b45f522f2a8a344a1fab54465ce548857_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7756873cd0ff6ff3861176d4bad3cd177578ffd4842770115a42e326cf726660_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7756873cd0ff6ff3861176d4bad3cd177578ffd4842770115a42e326cf726660_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7756873cd0ff6ff3861176d4bad3cd177578ffd4842770115a42e326cf726660_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff195ae0c0b2803f561cf75972798ae12054e6ba15eedf2c16d3e077925b8ffe_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff195ae0c0b2803f561cf75972798ae12054e6ba15eedf2c16d3e077925b8ffe_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff195ae0c0b2803f561cf75972798ae12054e6ba15eedf2c16d3e077925b8ffe_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2735f7ba604c51d1c625b0e9b0df3e8b96ac1a8b559a2ebd8ae8ca79b5d4203b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2735f7ba604c51d1c625b0e9b0df3e8b96ac1a8b559a2ebd8ae8ca79b5d4203b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2735f7ba604c51d1c625b0e9b0df3e8b96ac1a8b559a2ebd8ae8ca79b5d4203b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:dd9629f2839b3b402feb38a9a742b1ca299c0adb0ef53f87efe368025c5cd09b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:dd9629f2839b3b402feb38a9a742b1ca299c0adb0ef53f87efe368025c5cd09b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:dd9629f2839b3b402feb38a9a742b1ca299c0adb0ef53f87efe368025c5cd09b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f05756deae6f9e544e117a9b5d0b6fba6ffa477e3d19ecc490865d734d836d0f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f05756deae6f9e544e117a9b5d0b6fba6ffa477e3d19ecc490865d734d836d0f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f05756deae6f9e544e117a9b5d0b6fba6ffa477e3d19ecc490865d734d836d0f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f89603abf87bbd02347002e75718ccb74491d9579076447c2c2c269a1eb79316_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f89603abf87bbd02347002e75718ccb74491d9579076447c2c2c269a1eb79316_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f89603abf87bbd02347002e75718ccb74491d9579076447c2c2c269a1eb79316_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:207cd7351841bd0b8b56d6252f014fbaddfd436882b73f1db8a64ffc204ead86_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:207cd7351841bd0b8b56d6252f014fbaddfd436882b73f1db8a64ffc204ead86_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:207cd7351841bd0b8b56d6252f014fbaddfd436882b73f1db8a64ffc204ead86_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:24d535567c4cc4f31e69dd3cfd2f050e9fb51f161d1d676cc978e70f8ffddcf2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:24d535567c4cc4f31e69dd3cfd2f050e9fb51f161d1d676cc978e70f8ffddcf2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:24d535567c4cc4f31e69dd3cfd2f050e9fb51f161d1d676cc978e70f8ffddcf2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a4311e85d138576cf240013e2db4364c0f455d4e007823695bb5fb3438f1391f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a4311e85d138576cf240013e2db4364c0f455d4e007823695bb5fb3438f1391f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a4311e85d138576cf240013e2db4364c0f455d4e007823695bb5fb3438f1391f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:c1d2895cce7b7e7b7e7f2d5924ce880d236a2fc47ed52f26822a44ee9c897315_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:c1d2895cce7b7e7b7e7f2d5924ce880d236a2fc47ed52f26822a44ee9c897315_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:c1d2895cce7b7e7b7e7f2d5924ce880d236a2fc47ed52f26822a44ee9c897315_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:1ccae922fbbdbd2c7b40a13a974b28ef66f17ccc3461d401c68aacdae28b346d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:1ccae922fbbdbd2c7b40a13a974b28ef66f17ccc3461d401c68aacdae28b346d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:1ccae922fbbdbd2c7b40a13a974b28ef66f17ccc3461d401c68aacdae28b346d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c096b6ed587cc5f42589cb796544cd1c6c8e68e966d835bd8efb556140925523_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c096b6ed587cc5f42589cb796544cd1c6c8e68e966d835bd8efb556140925523_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c096b6ed587cc5f42589cb796544cd1c6c8e68e966d835bd8efb556140925523_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f85a4ce0b14eefc35cd5eb9ba4e432c09dbb92efeb235dbbe317aaac1412a767_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f85a4ce0b14eefc35cd5eb9ba4e432c09dbb92efeb235dbbe317aaac1412a767_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f85a4ce0b14eefc35cd5eb9ba4e432c09dbb92efeb235dbbe317aaac1412a767_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:49a539a6b8b4c69ce993cdc5e6cf6c98c9dd2683ab127991c2d6273352a2ccd7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:49a539a6b8b4c69ce993cdc5e6cf6c98c9dd2683ab127991c2d6273352a2ccd7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:49a539a6b8b4c69ce993cdc5e6cf6c98c9dd2683ab127991c2d6273352a2ccd7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7a0551ca9e6705f3075cf7b451d30baac8fba175316c5656aa204d391d4ade88_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7a0551ca9e6705f3075cf7b451d30baac8fba175316c5656aa204d391d4ade88_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7a0551ca9e6705f3075cf7b451d30baac8fba175316c5656aa204d391d4ade88_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f42daa503a2742e421ecb808d12423df6fc3bd80e5230dd9ec1c865decce692_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f42daa503a2742e421ecb808d12423df6fc3bd80e5230dd9ec1c865decce692_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f42daa503a2742e421ecb808d12423df6fc3bd80e5230dd9ec1c865decce692_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8021c06150b10db3c8a4b4d1a42c597330de8f59b8caab46dd1274e0399ab793_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8021c06150b10db3c8a4b4d1a42c597330de8f59b8caab46dd1274e0399ab793_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8021c06150b10db3c8a4b4d1a42c597330de8f59b8caab46dd1274e0399ab793_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:42020dadc17758722b4945555fef8c6bfba0960254e5cb446d256c731a37df49_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:42020dadc17758722b4945555fef8c6bfba0960254e5cb446d256c731a37df49_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:42020dadc17758722b4945555fef8c6bfba0960254e5cb446d256c731a37df49_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6e2b738e5c5f7a6e3a4f2558cd965a06d2b2d6f89e6b9e417d433a2ba6bbb912_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6e2b738e5c5f7a6e3a4f2558cd965a06d2b2d6f89e6b9e417d433a2ba6bbb912_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6e2b738e5c5f7a6e3a4f2558cd965a06d2b2d6f89e6b9e417d433a2ba6bbb912_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8b957f8e353c0c69b99b6df9c4e39f0e1b0b43759193454ed2930d767f89e82f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8b957f8e353c0c69b99b6df9c4e39f0e1b0b43759193454ed2930d767f89e82f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8b957f8e353c0c69b99b6df9c4e39f0e1b0b43759193454ed2930d767f89e82f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f90e056041490a3369166f46bd3aeb5f6c43cb9567e2ca3d7852bfd2d3930bca_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f90e056041490a3369166f46bd3aeb5f6c43cb9567e2ca3d7852bfd2d3930bca_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f90e056041490a3369166f46bd3aeb5f6c43cb9567e2ca3d7852bfd2d3930bca_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:043909491caad0e15a9a4ff4d66a28ac9fec1e47b439413529dbd1b33be2456b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:043909491caad0e15a9a4ff4d66a28ac9fec1e47b439413529dbd1b33be2456b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:043909491caad0e15a9a4ff4d66a28ac9fec1e47b439413529dbd1b33be2456b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:267c08aad5267e9d15e5f91788600b87ce134fa937458c874f732ac5dc3c1c41_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:267c08aad5267e9d15e5f91788600b87ce134fa937458c874f732ac5dc3c1c41_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:267c08aad5267e9d15e5f91788600b87ce134fa937458c874f732ac5dc3c1c41_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:2891522f85186d64b1db135d879bf70b8a0f7a52497385b01e530dbf503d65dd_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:2891522f85186d64b1db135d879bf70b8a0f7a52497385b01e530dbf503d65dd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:2891522f85186d64b1db135d879bf70b8a0f7a52497385b01e530dbf503d65dd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:79197d96cc1b2c3667cadb039410c6d618f85b5f6dde536b5925946252c75d9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:79197d96cc1b2c3667cadb039410c6d618f85b5f6dde536b5925946252c75d9f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:79197d96cc1b2c3667cadb039410c6d618f85b5f6dde536b5925946252c75d9f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c67e68d8207eb0dca7c215e35c88d93654dcc859c5c7baff188ff8e270421ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c67e68d8207eb0dca7c215e35c88d93654dcc859c5c7baff188ff8e270421ee_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c67e68d8207eb0dca7c215e35c88d93654dcc859c5c7baff188ff8e270421ee_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:6cf8536d44e26198584800d962773c45d5ebdf9a1c67fb1d60e63a96e3c154be_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:6cf8536d44e26198584800d962773c45d5ebdf9a1c67fb1d60e63a96e3c154be_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:6cf8536d44e26198584800d962773c45d5ebdf9a1c67fb1d60e63a96e3c154be_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9246b137a731e13a90f6e23eaa163c814186cf9b552d6ce10478b8c7f1acaccc_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9246b137a731e13a90f6e23eaa163c814186cf9b552d6ce10478b8c7f1acaccc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9246b137a731e13a90f6e23eaa163c814186cf9b552d6ce10478b8c7f1acaccc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:fb5b8461b313b9b24126e60283062e850cd74e5ed4e900f4e57fb714662e801e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:fb5b8461b313b9b24126e60283062e850cd74e5ed4e900f4e57fb714662e801e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:fb5b8461b313b9b24126e60283062e850cd74e5ed4e900f4e57fb714662e801e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30f3d207571e30cc67daf75bada3e2f22687dabc0529c9dff9eb4df5fa9f9b8f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30f3d207571e30cc67daf75bada3e2f22687dabc0529c9dff9eb4df5fa9f9b8f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30f3d207571e30cc67daf75bada3e2f22687dabc0529c9dff9eb4df5fa9f9b8f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:7d3077132cf818dcf1f38ac7f917150cf6230767335a3cbef6ec4fea49f0aee1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:7d3077132cf818dcf1f38ac7f917150cf6230767335a3cbef6ec4fea49f0aee1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:7d3077132cf818dcf1f38ac7f917150cf6230767335a3cbef6ec4fea49f0aee1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:84476730e0b72c40993e20a0a7b65c38c0e5c9101d4119d8f9b6135ddc834f1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:84476730e0b72c40993e20a0a7b65c38c0e5c9101d4119d8f9b6135ddc834f1a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:84476730e0b72c40993e20a0a7b65c38c0e5c9101d4119d8f9b6135ddc834f1a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:de3ecddff056834e37bbf77fdba7f962f20f1e596964ff640fafd7eaf1b5caa7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:de3ecddff056834e37bbf77fdba7f962f20f1e596964ff640fafd7eaf1b5caa7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:de3ecddff056834e37bbf77fdba7f962f20f1e596964ff640fafd7eaf1b5caa7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1950a267c6daaf72cebf95f4a8e792b3cc143945a0c58b2fad3be6bc1301147c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1950a267c6daaf72cebf95f4a8e792b3cc143945a0c58b2fad3be6bc1301147c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1950a267c6daaf72cebf95f4a8e792b3cc143945a0c58b2fad3be6bc1301147c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4311cddd9ef0c1354df2899203be91d45bbd128c1d06376990d012d5a9b40a02_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4311cddd9ef0c1354df2899203be91d45bbd128c1d06376990d012d5a9b40a02_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4311cddd9ef0c1354df2899203be91d45bbd128c1d06376990d012d5a9b40a02_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4a38dad6f5107fa891ce7b8f74d1c5e8049e0a11265ab58b2e421275505298fc_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4a38dad6f5107fa891ce7b8f74d1c5e8049e0a11265ab58b2e421275505298fc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4a38dad6f5107fa891ce7b8f74d1c5e8049e0a11265ab58b2e421275505298fc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6373e4d7be182156f651ac9b7df5fc639fe76126ae7099366e65422ed260c533_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6373e4d7be182156f651ac9b7df5fc639fe76126ae7099366e65422ed260c533_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6373e4d7be182156f651ac9b7df5fc639fe76126ae7099366e65422ed260c533_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:016753501f4be4bf083dd23a9bee607dcb458c4662fa3ac7898e08158f2f8c3a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:016753501f4be4bf083dd23a9bee607dcb458c4662fa3ac7898e08158f2f8c3a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:016753501f4be4bf083dd23a9bee607dcb458c4662fa3ac7898e08158f2f8c3a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c5c3fa06054ade9f78b5a404cb9817fac03db8860228f3a8ab8e57ce7289fed5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c5c3fa06054ade9f78b5a404cb9817fac03db8860228f3a8ab8e57ce7289fed5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c5c3fa06054ade9f78b5a404cb9817fac03db8860228f3a8ab8e57ce7289fed5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca78cad82282a70210b26c6781b9f86d6d18a62980d09c20e62e5e3592ccad1e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca78cad82282a70210b26c6781b9f86d6d18a62980d09c20e62e5e3592ccad1e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca78cad82282a70210b26c6781b9f86d6d18a62980d09c20e62e5e3592ccad1e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cbe4e3bd43ceaa070f1c52715131221ebc369d689bd911b20ef54d52734ccc04_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cbe4e3bd43ceaa070f1c52715131221ebc369d689bd911b20ef54d52734ccc04_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cbe4e3bd43ceaa070f1c52715131221ebc369d689bd911b20ef54d52734ccc04_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:09ee479f87f73be1e09df5364ab4fe755acbe625ab79f99b7c59c090e1028d4f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:09ee479f87f73be1e09df5364ab4fe755acbe625ab79f99b7c59c090e1028d4f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:09ee479f87f73be1e09df5364ab4fe755acbe625ab79f99b7c59c090e1028d4f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7218b29a4d033033423f2940f1a01820199a378a931635be5cf23bf6754e5675_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7218b29a4d033033423f2940f1a01820199a378a931635be5cf23bf6754e5675_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7218b29a4d033033423f2940f1a01820199a378a931635be5cf23bf6754e5675_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b50582ab274065ff10bbae60ce6406e0b6d2b0b1195f45d17ea1b4a9fb48186d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b50582ab274065ff10bbae60ce6406e0b6d2b0b1195f45d17ea1b4a9fb48186d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b50582ab274065ff10bbae60ce6406e0b6d2b0b1195f45d17ea1b4a9fb48186d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b81e101c5816ac541af6a33f67d08d077d6a1853981c01cfbb2eecdf1ce703a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b81e101c5816ac541af6a33f67d08d077d6a1853981c01cfbb2eecdf1ce703a8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b81e101c5816ac541af6a33f67d08d077d6a1853981c01cfbb2eecdf1ce703a8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0317fc3d8656f1bdbaeebdd2d8e98c5a2d6204e5f243d46e29dee37f03c81c41_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0317fc3d8656f1bdbaeebdd2d8e98c5a2d6204e5f243d46e29dee37f03c81c41_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0317fc3d8656f1bdbaeebdd2d8e98c5a2d6204e5f243d46e29dee37f03c81c41_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:084f095860d62ddb74798f04be2ca0aaafa7d29b67edd08f69b924512718c601_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:084f095860d62ddb74798f04be2ca0aaafa7d29b67edd08f69b924512718c601_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:084f095860d62ddb74798f04be2ca0aaafa7d29b67edd08f69b924512718c601_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6e7dbd2ed496ac37357a8fcc834f04b760a64b5c3868be538726fb3b42b19c77_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6e7dbd2ed496ac37357a8fcc834f04b760a64b5c3868be538726fb3b42b19c77_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6e7dbd2ed496ac37357a8fcc834f04b760a64b5c3868be538726fb3b42b19c77_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fc4fa1b1d99427281c77b131912ae80f0f83cde1848a1613c28e246565ad3e85_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fc4fa1b1d99427281c77b131912ae80f0f83cde1848a1613c28e246565ad3e85_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fc4fa1b1d99427281c77b131912ae80f0f83cde1848a1613c28e246565ad3e85_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3c6c52fdcb07016fb712996e681307c5d6150172806a922a0f4871347444c3e5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3c6c52fdcb07016fb712996e681307c5d6150172806a922a0f4871347444c3e5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3c6c52fdcb07016fb712996e681307c5d6150172806a922a0f4871347444c3e5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8bbd00a56bcea2884b407ab5a5484e666b8b0bf5d0913e1098e7048812944062_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8bbd00a56bcea2884b407ab5a5484e666b8b0bf5d0913e1098e7048812944062_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8bbd00a56bcea2884b407ab5a5484e666b8b0bf5d0913e1098e7048812944062_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8caf0766c6416703e7d31593b0658d618f5693a5deed8fb8403c1a55c21c6628_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8caf0766c6416703e7d31593b0658d618f5693a5deed8fb8403c1a55c21c6628_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8caf0766c6416703e7d31593b0658d618f5693a5deed8fb8403c1a55c21c6628_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e80ff4942f266d709603587b560aee86a3df5531d616452158c59d36e451dd8d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e80ff4942f266d709603587b560aee86a3df5531d616452158c59d36e451dd8d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e80ff4942f266d709603587b560aee86a3df5531d616452158c59d36e451dd8d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a8dae0b42ae8a68343e8d8037b280016faafbd1372796d0443ec48f6dcfb140_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a8dae0b42ae8a68343e8d8037b280016faafbd1372796d0443ec48f6dcfb140_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a8dae0b42ae8a68343e8d8037b280016faafbd1372796d0443ec48f6dcfb140_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6e233656eb6f0c027334384a5a93d8fd02c8f6dd20c3ab2ea14b9f5e00f34d02_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6e233656eb6f0c027334384a5a93d8fd02c8f6dd20c3ab2ea14b9f5e00f34d02_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6e233656eb6f0c027334384a5a93d8fd02c8f6dd20c3ab2ea14b9f5e00f34d02_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:74b7a0faefca95aebb16f4d8a1cc169040d6139ebb9074c6ae6e0606fcbfd30a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:74b7a0faefca95aebb16f4d8a1cc169040d6139ebb9074c6ae6e0606fcbfd30a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:74b7a0faefca95aebb16f4d8a1cc169040d6139ebb9074c6ae6e0606fcbfd30a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c79ecf2529d951ca89363ef71c46f3592b07d189affea5966d0652b7cdf076cc_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c79ecf2529d951ca89363ef71c46f3592b07d189affea5966d0652b7cdf076cc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c79ecf2529d951ca89363ef71c46f3592b07d189affea5966d0652b7cdf076cc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:0d6f439c38530f66dda467af7ce31a35e4c9058acdf8f91913d01b6772d0dc18_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:0d6f439c38530f66dda467af7ce31a35e4c9058acdf8f91913d01b6772d0dc18_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:0d6f439c38530f66dda467af7ce31a35e4c9058acdf8f91913d01b6772d0dc18_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4f7cc6f4a9b5992ac75f7cb25e0956b63c16d1d80de51d4c6d2463b88d1ad5c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4f7cc6f4a9b5992ac75f7cb25e0956b63c16d1d80de51d4c6d2463b88d1ad5c2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4f7cc6f4a9b5992ac75f7cb25e0956b63c16d1d80de51d4c6d2463b88d1ad5c2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6874c245fd5d789ca82e7978cbbb1a74e8ff8fee198eb4bec9caabab4957cc4a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6874c245fd5d789ca82e7978cbbb1a74e8ff8fee198eb4bec9caabab4957cc4a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6874c245fd5d789ca82e7978cbbb1a74e8ff8fee198eb4bec9caabab4957cc4a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bf8cc541b8e0b3a6367dd9a8c7622fd374b2e00a8faa1e5a50351980b25c6965_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bf8cc541b8e0b3a6367dd9a8c7622fd374b2e00a8faa1e5a50351980b25c6965_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bf8cc541b8e0b3a6367dd9a8c7622fd374b2e00a8faa1e5a50351980b25c6965_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0a672e9d0a3396c2466a99cb15b045584115777e81e6b11f25fd0c8c420bc1ab_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0a672e9d0a3396c2466a99cb15b045584115777e81e6b11f25fd0c8c420bc1ab_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0a672e9d0a3396c2466a99cb15b045584115777e81e6b11f25fd0c8c420bc1ab_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:1a63f53e6bcd221fabaefe55b19b9c2e4e7e2399b1392c043cf10293d869a530_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:1a63f53e6bcd221fabaefe55b19b9c2e4e7e2399b1392c043cf10293d869a530_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:1a63f53e6bcd221fabaefe55b19b9c2e4e7e2399b1392c043cf10293d869a530_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:a39c192ae50229f6b2bed666ceab9f07541a023cef4e592f2ba415c68c59d518_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:a39c192ae50229f6b2bed666ceab9f07541a023cef4e592f2ba415c68c59d518_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:a39c192ae50229f6b2bed666ceab9f07541a023cef4e592f2ba415c68c59d518_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:c42b96f27d3646ecae1a3a201f78bc285c5eac305db29c5e88b6f1338f9c896d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:c42b96f27d3646ecae1a3a201f78bc285c5eac305db29c5e88b6f1338f9c896d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:c42b96f27d3646ecae1a3a201f78bc285c5eac305db29c5e88b6f1338f9c896d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4af0333ff4f8a1353d25478abb32d7b64e8fb516b5e1aaf67955e866a2baf734_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4af0333ff4f8a1353d25478abb32d7b64e8fb516b5e1aaf67955e866a2baf734_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4af0333ff4f8a1353d25478abb32d7b64e8fb516b5e1aaf67955e866a2baf734_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:cfc3b31ae1ac667162ffb29edcde0ca482663cbb0318e71b66d14277a6d08c21_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:cfc3b31ae1ac667162ffb29edcde0ca482663cbb0318e71b66d14277a6d08c21_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:cfc3b31ae1ac667162ffb29edcde0ca482663cbb0318e71b66d14277a6d08c21_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d7d4fc9f62d3e868cdf203ecbd592449f4dc3bcb5b6b8c9d4d6c9436ef505c5d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d7d4fc9f62d3e868cdf203ecbd592449f4dc3bcb5b6b8c9d4d6c9436ef505c5d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d7d4fc9f62d3e868cdf203ecbd592449f4dc3bcb5b6b8c9d4d6c9436ef505c5d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:dce327a6f80559b5f1eb0b707db9d6dde94e36aa5b2af4945136fb8ee5bb6804_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:dce327a6f80559b5f1eb0b707db9d6dde94e36aa5b2af4945136fb8ee5bb6804_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:dce327a6f80559b5f1eb0b707db9d6dde94e36aa5b2af4945136fb8ee5bb6804_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:02db4d184cdae846aabeb2fbe6f392f6bbb2b98d17a1e7773240d47fe382e7ae_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:02db4d184cdae846aabeb2fbe6f392f6bbb2b98d17a1e7773240d47fe382e7ae_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:02db4d184cdae846aabeb2fbe6f392f6bbb2b98d17a1e7773240d47fe382e7ae_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:21664e619da8e10e72a7f089c56452dd08bc8f075e3d58e876a1f612b2b4c0c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:21664e619da8e10e72a7f089c56452dd08bc8f075e3d58e876a1f612b2b4c0c0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:21664e619da8e10e72a7f089c56452dd08bc8f075e3d58e876a1f612b2b4c0c0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2a54a15500528109cc92d618fda0517e51a9b4c8fb84669045899ed9086f9bfd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2a54a15500528109cc92d618fda0517e51a9b4c8fb84669045899ed9086f9bfd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2a54a15500528109cc92d618fda0517e51a9b4c8fb84669045899ed9086f9bfd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:56220191c4881505437d4c0020b31b9cea7b12addb45e8050543be4932f375a7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:56220191c4881505437d4c0020b31b9cea7b12addb45e8050543be4932f375a7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:56220191c4881505437d4c0020b31b9cea7b12addb45e8050543be4932f375a7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:aeea500de4c45cefe60e18ed4db4ca9de48e46cec7d1b63e51734193e12f7a5a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:aeea500de4c45cefe60e18ed4db4ca9de48e46cec7d1b63e51734193e12f7a5a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:aeea500de4c45cefe60e18ed4db4ca9de48e46cec7d1b63e51734193e12f7a5a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9e9743ddff20406ebae14ea1caf54866f9ee6830f11be1ea6700b418e05f4a5c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9e9743ddff20406ebae14ea1caf54866f9ee6830f11be1ea6700b418e05f4a5c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9e9743ddff20406ebae14ea1caf54866f9ee6830f11be1ea6700b418e05f4a5c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1fe18139c53703271b932aea60258a78d48c61166a38d931477fbbf2b9ef1582_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1fe18139c53703271b932aea60258a78d48c61166a38d931477fbbf2b9ef1582_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1fe18139c53703271b932aea60258a78d48c61166a38d931477fbbf2b9ef1582_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:86ad1b0b9ab71ff1a6d30a906999d45acf62bf763b905480bb4efffc3b943fe5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:86ad1b0b9ab71ff1a6d30a906999d45acf62bf763b905480bb4efffc3b943fe5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:86ad1b0b9ab71ff1a6d30a906999d45acf62bf763b905480bb4efffc3b943fe5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d59bbed5b2597e2357ca7116e0cadb923a180f08be311fb860b9a0825c213163_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d59bbed5b2597e2357ca7116e0cadb923a180f08be311fb860b9a0825c213163_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d59bbed5b2597e2357ca7116e0cadb923a180f08be311fb860b9a0825c213163_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3703bb8357eff03415433744e1813ad5b158a4612d3aa55dc67d23942f238ea_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3703bb8357eff03415433744e1813ad5b158a4612d3aa55dc67d23942f238ea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3703bb8357eff03415433744e1813ad5b158a4612d3aa55dc67d23942f238ea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6e0b23bfa08aa9041309ffba013b8fbb272e8deb92d83bfe2af1f1ee94533235_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6e0b23bfa08aa9041309ffba013b8fbb272e8deb92d83bfe2af1f1ee94533235_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6e0b23bfa08aa9041309ffba013b8fbb272e8deb92d83bfe2af1f1ee94533235_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:91a7f91d17350ebb1c549f871b21b5bf905c315309261e9134cd691b5d36432f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:91a7f91d17350ebb1c549f871b21b5bf905c315309261e9134cd691b5d36432f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:91a7f91d17350ebb1c549f871b21b5bf905c315309261e9134cd691b5d36432f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c3bfb8108047ca19d746cf26b012f7c9c3820abc13e85fa79c6f9ea220446398_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c3bfb8108047ca19d746cf26b012f7c9c3820abc13e85fa79c6f9ea220446398_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c3bfb8108047ca19d746cf26b012f7c9c3820abc13e85fa79c6f9ea220446398_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:eb26524509203b8f95f2f869aff348535ba587bf5c8dc7a7a34d5c443c6486cc_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:eb26524509203b8f95f2f869aff348535ba587bf5c8dc7a7a34d5c443c6486cc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:eb26524509203b8f95f2f869aff348535ba587bf5c8dc7a7a34d5c443c6486cc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:33bc87931a5b1ce53a67ec4f4562a86c697aab9cd6090e0e40c7f45446c1ad96_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:33bc87931a5b1ce53a67ec4f4562a86c697aab9cd6090e0e40c7f45446c1ad96_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:33bc87931a5b1ce53a67ec4f4562a86c697aab9cd6090e0e40c7f45446c1ad96_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bcb41ae05cf93960aa22a16bd3c921b522c8c782a06f6ffbcc7eee8b75f53f59_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bcb41ae05cf93960aa22a16bd3c921b522c8c782a06f6ffbcc7eee8b75f53f59_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bcb41ae05cf93960aa22a16bd3c921b522c8c782a06f6ffbcc7eee8b75f53f59_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:df8d04b062fd8053f94862f8faea6ad0a107eff4668a06af26a4e24fda1967a7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:df8d04b062fd8053f94862f8faea6ad0a107eff4668a06af26a4e24fda1967a7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:df8d04b062fd8053f94862f8faea6ad0a107eff4668a06af26a4e24fda1967a7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:e5e0e2a9c952a04e4623f32685cbb5b7930fc165724492bb8e08d0cbfbff072d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:e5e0e2a9c952a04e4623f32685cbb5b7930fc165724492bb8e08d0cbfbff072d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:e5e0e2a9c952a04e4623f32685cbb5b7930fc165724492bb8e08d0cbfbff072d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2638dd69359bd27a859841f0b5875d2cfc193514fb38b96175bd46cf06d04391_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2638dd69359bd27a859841f0b5875d2cfc193514fb38b96175bd46cf06d04391_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2638dd69359bd27a859841f0b5875d2cfc193514fb38b96175bd46cf06d04391_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:401aeb9d9026ec5d8e06d0c3de52c1d4dd0d01590237d76479b89a299ddf2273_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:401aeb9d9026ec5d8e06d0c3de52c1d4dd0d01590237d76479b89a299ddf2273_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:401aeb9d9026ec5d8e06d0c3de52c1d4dd0d01590237d76479b89a299ddf2273_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7a47962332e766025b3ae9e0d049a0c7b2c8312ff696a6f81645fcfe9b1e2f0e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7a47962332e766025b3ae9e0d049a0c7b2c8312ff696a6f81645fcfe9b1e2f0e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7a47962332e766025b3ae9e0d049a0c7b2c8312ff696a6f81645fcfe9b1e2f0e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a904f1fe7bbdbf0e8dfa106e17814ee3c5101ec3fab5d5bea2f7a9e2c8252139_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a904f1fe7bbdbf0e8dfa106e17814ee3c5101ec3fab5d5bea2f7a9e2c8252139_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a904f1fe7bbdbf0e8dfa106e17814ee3c5101ec3fab5d5bea2f7a9e2c8252139_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:26ff41de896b8537dc5a61bb00ef6b96925ad4bcaa97c0a441ae7c55ec11a14b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:26ff41de896b8537dc5a61bb00ef6b96925ad4bcaa97c0a441ae7c55ec11a14b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:26ff41de896b8537dc5a61bb00ef6b96925ad4bcaa97c0a441ae7c55ec11a14b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5af7387b529944bfe3c2c451c02cf9d4fd36391ac21980971fcd3a6498c69ecf_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5af7387b529944bfe3c2c451c02cf9d4fd36391ac21980971fcd3a6498c69ecf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5af7387b529944bfe3c2c451c02cf9d4fd36391ac21980971fcd3a6498c69ecf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b89198bbd5154c2c090ef44f5bc94940fd59cd8d1515f6b2ae8ff4cd58e29782_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b89198bbd5154c2c090ef44f5bc94940fd59cd8d1515f6b2ae8ff4cd58e29782_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b89198bbd5154c2c090ef44f5bc94940fd59cd8d1515f6b2ae8ff4cd58e29782_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e5aeadc5599433167bf39324142690e90a9d4ef195d338c6d764920aae688e31_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e5aeadc5599433167bf39324142690e90a9d4ef195d338c6d764920aae688e31_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e5aeadc5599433167bf39324142690e90a9d4ef195d338c6d764920aae688e31_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:050040c1872053725a865da70b2eec29d6e9a596e4d527c1b03cb975634fec7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:050040c1872053725a865da70b2eec29d6e9a596e4d527c1b03cb975634fec7f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:050040c1872053725a865da70b2eec29d6e9a596e4d527c1b03cb975634fec7f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:072925d5a57ad73d8e955dd13d70a665c776e8c9bd51a35f62dc05d070153fb8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:072925d5a57ad73d8e955dd13d70a665c776e8c9bd51a35f62dc05d070153fb8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:072925d5a57ad73d8e955dd13d70a665c776e8c9bd51a35f62dc05d070153fb8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6b7e4bfae14f4f8059db5cb4c8ae8987f4e5e330d06d7daef13f6f57399e25a1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6b7e4bfae14f4f8059db5cb4c8ae8987f4e5e330d06d7daef13f6f57399e25a1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6b7e4bfae14f4f8059db5cb4c8ae8987f4e5e330d06d7daef13f6f57399e25a1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:cffe7e4928472626e059c26ee30a9157927819cbdd3190a5eaae991f010f396d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:cffe7e4928472626e059c26ee30a9157927819cbdd3190a5eaae991f010f396d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:cffe7e4928472626e059c26ee30a9157927819cbdd3190a5eaae991f010f396d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2faf5d18a1a2c1955ab38c921dde0793f76d57c81c94aa9b9c03355a91cd6d1b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2faf5d18a1a2c1955ab38c921dde0793f76d57c81c94aa9b9c03355a91cd6d1b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2faf5d18a1a2c1955ab38c921dde0793f76d57c81c94aa9b9c03355a91cd6d1b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:702987c4f9a9ef543703a5e9efe982ef00d01bd62b30439712dc82fe96d16315_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:702987c4f9a9ef543703a5e9efe982ef00d01bd62b30439712dc82fe96d16315_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:702987c4f9a9ef543703a5e9efe982ef00d01bd62b30439712dc82fe96d16315_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:915d8d40f0c38081ab8098ee11fde082dac0a7a29d76c1f13f8a7b4b372c387a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:915d8d40f0c38081ab8098ee11fde082dac0a7a29d76c1f13f8a7b4b372c387a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:915d8d40f0c38081ab8098ee11fde082dac0a7a29d76c1f13f8a7b4b372c387a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d52a94b8713ce912f9c61dce6987333d40cd7c90fa4262a1922ad8270ec3559f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d52a94b8713ce912f9c61dce6987333d40cd7c90fa4262a1922ad8270ec3559f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d52a94b8713ce912f9c61dce6987333d40cd7c90fa4262a1922ad8270ec3559f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:5316985ec76720dfd334a84842d3223b33b4567d2440884764adbe8d9f1c6b97_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:5316985ec76720dfd334a84842d3223b33b4567d2440884764adbe8d9f1c6b97_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:5316985ec76720dfd334a84842d3223b33b4567d2440884764adbe8d9f1c6b97_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:c141e90173e23ce656071014d8f22b36d6f71215ddd95477f305e1d138974b1d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:c141e90173e23ce656071014d8f22b36d6f71215ddd95477f305e1d138974b1d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:c141e90173e23ce656071014d8f22b36d6f71215ddd95477f305e1d138974b1d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:de7bc3d87074dc8a49698e612fd0e7456c037e129b63420fe4519ad0d51f352e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:de7bc3d87074dc8a49698e612fd0e7456c037e129b63420fe4519ad0d51f352e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:de7bc3d87074dc8a49698e612fd0e7456c037e129b63420fe4519ad0d51f352e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eb5f8c741adc1c67f0d9c23b3ac0fc383a078a2b3f449b78202b0a686adee35a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eb5f8c741adc1c67f0d9c23b3ac0fc383a078a2b3f449b78202b0a686adee35a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eb5f8c741adc1c67f0d9c23b3ac0fc383a078a2b3f449b78202b0a686adee35a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d32cf8fc993d00e39ae22d068a6cb109e0e7c59e44fa593bed9911bdc86ac13_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d32cf8fc993d00e39ae22d068a6cb109e0e7c59e44fa593bed9911bdc86ac13_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d32cf8fc993d00e39ae22d068a6cb109e0e7c59e44fa593bed9911bdc86ac13_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:85a84c3c97e5136638e411e5001d841919a191915875041980fa6170d6049fff_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:85a84c3c97e5136638e411e5001d841919a191915875041980fa6170d6049fff_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:85a84c3c97e5136638e411e5001d841919a191915875041980fa6170d6049fff_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bc54ce924ff592338334bf9d6982afa3faf58b045b481c3f702848f307b7fb68_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bc54ce924ff592338334bf9d6982afa3faf58b045b481c3f702848f307b7fb68_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bc54ce924ff592338334bf9d6982afa3faf58b045b481c3f702848f307b7fb68_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e43716f7a4a88656013882121af515b584c759ff627dcc7fee2e9243bc6e8cc2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e43716f7a4a88656013882121af515b584c759ff627dcc7fee2e9243bc6e8cc2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e43716f7a4a88656013882121af515b584c759ff627dcc7fee2e9243bc6e8cc2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3ea10dabcdb470bee717d90f0e004f74c59b96d42a61023c06839474bb6e8dfb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3ea10dabcdb470bee717d90f0e004f74c59b96d42a61023c06839474bb6e8dfb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3ea10dabcdb470bee717d90f0e004f74c59b96d42a61023c06839474bb6e8dfb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:432f4a41ff47eeee1d15a3c1770ca96222f7f4ea6ea2b9f225af447edb417226_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:432f4a41ff47eeee1d15a3c1770ca96222f7f4ea6ea2b9f225af447edb417226_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:432f4a41ff47eeee1d15a3c1770ca96222f7f4ea6ea2b9f225af447edb417226_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a81bd9ac2f49976792da147569a46c63c942dbaa076e7c95e2f07f7e579a0b11_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a81bd9ac2f49976792da147569a46c63c942dbaa076e7c95e2f07f7e579a0b11_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a81bd9ac2f49976792da147569a46c63c942dbaa076e7c95e2f07f7e579a0b11_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e085663a668db35e26b186d3a4b66e61d82fd08e6f8d5f4ef899fd1f49f83c81_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e085663a668db35e26b186d3a4b66e61d82fd08e6f8d5f4ef899fd1f49f83c81_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e085663a668db35e26b186d3a4b66e61d82fd08e6f8d5f4ef899fd1f49f83c81_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:27965934ab52594d6d51aa18f8a2a1946c2d1386528bafee16001c3a45d2388f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:27965934ab52594d6d51aa18f8a2a1946c2d1386528bafee16001c3a45d2388f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:27965934ab52594d6d51aa18f8a2a1946c2d1386528bafee16001c3a45d2388f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:31521371270ab238e1a262a7368c7d30bb2d0f346fde7233cdb833085245f37d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:31521371270ab238e1a262a7368c7d30bb2d0f346fde7233cdb833085245f37d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:31521371270ab238e1a262a7368c7d30bb2d0f346fde7233cdb833085245f37d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:754cc9d9aa88a8d84375146e19860639960a5315da03a49b0fb469919f707791_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:754cc9d9aa88a8d84375146e19860639960a5315da03a49b0fb469919f707791_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:754cc9d9aa88a8d84375146e19860639960a5315da03a49b0fb469919f707791_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ac0e51a5980582643e986e53fa6886429efcf5b7c44134b4706fe9401088bc67_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ac0e51a5980582643e986e53fa6886429efcf5b7c44134b4706fe9401088bc67_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ac0e51a5980582643e986e53fa6886429efcf5b7c44134b4706fe9401088bc67_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:40330ec6933670a7a62d3df29b219ea52db6be6728e4cf660f989a78b52b6a69_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:40330ec6933670a7a62d3df29b219ea52db6be6728e4cf660f989a78b52b6a69_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:40330ec6933670a7a62d3df29b219ea52db6be6728e4cf660f989a78b52b6a69_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:69a93df12d10275e493b2b5136702bef3a9a377ddfd33d93f031de52ff039d23_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:69a93df12d10275e493b2b5136702bef3a9a377ddfd33d93f031de52ff039d23_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:69a93df12d10275e493b2b5136702bef3a9a377ddfd33d93f031de52ff039d23_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c796ad53ec93683196c6271be33ff58c61fd35d5b0f2af2442b7f0a679ce7eec_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c796ad53ec93683196c6271be33ff58c61fd35d5b0f2af2442b7f0a679ce7eec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c796ad53ec93683196c6271be33ff58c61fd35d5b0f2af2442b7f0a679ce7eec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c7e2429d926e0f86ab2b7483e6c18642784bb493ac2d1b878ce941fab95852b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c7e2429d926e0f86ab2b7483e6c18642784bb493ac2d1b878ce941fab95852b3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c7e2429d926e0f86ab2b7483e6c18642784bb493ac2d1b878ce941fab95852b3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:437c5794cee337ba407cf456ef7d736a5ef1a25b04457818e7613c1c9f17f7bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:437c5794cee337ba407cf456ef7d736a5ef1a25b04457818e7613c1c9f17f7bc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:437c5794cee337ba407cf456ef7d736a5ef1a25b04457818e7613c1c9f17f7bc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4d5535e5d1195c18a0a27eb77aed59568cb04109e0b11b9b3b92560752b4f1f8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4d5535e5d1195c18a0a27eb77aed59568cb04109e0b11b9b3b92560752b4f1f8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4d5535e5d1195c18a0a27eb77aed59568cb04109e0b11b9b3b92560752b4f1f8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a8c11393c073071039ce03bdf07f925eba2d8503b4537b6d259ff5779cc8cc7b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a8c11393c073071039ce03bdf07f925eba2d8503b4537b6d259ff5779cc8cc7b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a8c11393c073071039ce03bdf07f925eba2d8503b4537b6d259ff5779cc8cc7b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c4c6ae42b067072178d86d4d7805de7000a6b4d9264f3b654466004bdfab88_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c4c6ae42b067072178d86d4d7805de7000a6b4d9264f3b654466004bdfab88_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c4c6ae42b067072178d86d4d7805de7000a6b4d9264f3b654466004bdfab88_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:91e28ef615d50aa6c72987991cd10b6f231419d356bda0783049e76b10ceb0ec_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:91e28ef615d50aa6c72987991cd10b6f231419d356bda0783049e76b10ceb0ec_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:91e28ef615d50aa6c72987991cd10b6f231419d356bda0783049e76b10ceb0ec_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:af858c11b4fe09e1dbbec22b99562cc0aea03e7cc53a13bfcebe2904cfc9c4a2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:af858c11b4fe09e1dbbec22b99562cc0aea03e7cc53a13bfcebe2904cfc9c4a2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:af858c11b4fe09e1dbbec22b99562cc0aea03e7cc53a13bfcebe2904cfc9c4a2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0711dd038e6c5b557797b40fd8896a5dfa708fafa0df5bd10fa67ea9f33a6ae_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0711dd038e6c5b557797b40fd8896a5dfa708fafa0df5bd10fa67ea9f33a6ae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0711dd038e6c5b557797b40fd8896a5dfa708fafa0df5bd10fa67ea9f33a6ae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c36a6d5c401ccb2945f76f4145460fb61b150cfa667aeb13b5411527a3f54082_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c36a6d5c401ccb2945f76f4145460fb61b150cfa667aeb13b5411527a3f54082_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c36a6d5c401ccb2945f76f4145460fb61b150cfa667aeb13b5411527a3f54082_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1780d78d54e6e0e81f58f61f5c6b16684cccbe38744886b00547c020615168bc_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1780d78d54e6e0e81f58f61f5c6b16684cccbe38744886b00547c020615168bc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1780d78d54e6e0e81f58f61f5c6b16684cccbe38744886b00547c020615168bc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6d52cd1b126345d583f0143866838128ce46197f6475cb16f2eb60f08c714c29_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6d52cd1b126345d583f0143866838128ce46197f6475cb16f2eb60f08c714c29_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6d52cd1b126345d583f0143866838128ce46197f6475cb16f2eb60f08c714c29_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a497a70c08c1a1c142e902acbb2b9ec6df6e4d32b3b24c9aa982aae96f089d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a497a70c08c1a1c142e902acbb2b9ec6df6e4d32b3b24c9aa982aae96f089d5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a497a70c08c1a1c142e902acbb2b9ec6df6e4d32b3b24c9aa982aae96f089d5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d8836b9f6e601bec6e408efb37e25ada7c99a3d76fd5832ce19e8728bf057656_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d8836b9f6e601bec6e408efb37e25ada7c99a3d76fd5832ce19e8728bf057656_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d8836b9f6e601bec6e408efb37e25ada7c99a3d76fd5832ce19e8728bf057656_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:43f8aef60162a34125ea9f95e7d8d7330c7ac8eb893d01271cad80bb4e5a6d6b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:43f8aef60162a34125ea9f95e7d8d7330c7ac8eb893d01271cad80bb4e5a6d6b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:43f8aef60162a34125ea9f95e7d8d7330c7ac8eb893d01271cad80bb4e5a6d6b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:90028b0e0a122bcaad73527511dee18e694fe2846687710a9b8450b448ec65a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:90028b0e0a122bcaad73527511dee18e694fe2846687710a9b8450b448ec65a4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:90028b0e0a122bcaad73527511dee18e694fe2846687710a9b8450b448ec65a4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a8b3b7e6e540ba8ceb03d86638f6b53319db3465088e0372ef5309eebfec0fb4_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a8b3b7e6e540ba8ceb03d86638f6b53319db3465088e0372ef5309eebfec0fb4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a8b3b7e6e540ba8ceb03d86638f6b53319db3465088e0372ef5309eebfec0fb4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ec79bd4481898e4467d2e5f32d05662908936b06cd3f7ef1420a98c6f0a4e1f7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ec79bd4481898e4467d2e5f32d05662908936b06cd3f7ef1420a98c6f0a4e1f7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ec79bd4481898e4467d2e5f32d05662908936b06cd3f7ef1420a98c6f0a4e1f7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:199d34fc464fa551a147a120afcd4eb44117042a4b4ea04933ed3f17b0c142ea_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:199d34fc464fa551a147a120afcd4eb44117042a4b4ea04933ed3f17b0c142ea_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:199d34fc464fa551a147a120afcd4eb44117042a4b4ea04933ed3f17b0c142ea_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c2f2e999d26681a196bd4f044efdef55a0d137bf01ee039d0d6af21d0f1d24_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c2f2e999d26681a196bd4f044efdef55a0d137bf01ee039d0d6af21d0f1d24_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c2f2e999d26681a196bd4f044efdef55a0d137bf01ee039d0d6af21d0f1d24_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:89cff1bdbc386572c0d8f2ea26087dfb728803b2c90329bf6f0f10e2ab781ee8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:89cff1bdbc386572c0d8f2ea26087dfb728803b2c90329bf6f0f10e2ab781ee8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:89cff1bdbc386572c0d8f2ea26087dfb728803b2c90329bf6f0f10e2ab781ee8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f6ae7fe2a7c00f8beb1fbd593d005a4ce02f8ea43796f71b11aa5919b23335be_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f6ae7fe2a7c00f8beb1fbd593d005a4ce02f8ea43796f71b11aa5919b23335be_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f6ae7fe2a7c00f8beb1fbd593d005a4ce02f8ea43796f71b11aa5919b23335be_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5891c3a97270f608a201198fbdf3fdd14ea25672ef4063de4fe0cd71b9566c48_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5891c3a97270f608a201198fbdf3fdd14ea25672ef4063de4fe0cd71b9566c48_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5891c3a97270f608a201198fbdf3fdd14ea25672ef4063de4fe0cd71b9566c48_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8906e4a8f9a3499c09bc2aa06f6efe7ffae70174108c31040172f8e61e64431b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8906e4a8f9a3499c09bc2aa06f6efe7ffae70174108c31040172f8e61e64431b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8906e4a8f9a3499c09bc2aa06f6efe7ffae70174108c31040172f8e61e64431b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f17f3ffe3c4687048402649d08b57a258b5dd4fe647cf034260f4d5e839d21bd_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f17f3ffe3c4687048402649d08b57a258b5dd4fe647cf034260f4d5e839d21bd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f17f3ffe3c4687048402649d08b57a258b5dd4fe647cf034260f4d5e839d21bd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:fa57563e889b072f3b9a71bcfb9a1c1723dbdd1ca9af072760eceb790e5d9f63_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:fa57563e889b072f3b9a71bcfb9a1c1723dbdd1ca9af072760eceb790e5d9f63_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:fa57563e889b072f3b9a71bcfb9a1c1723dbdd1ca9af072760eceb790e5d9f63_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:01dfbfa63c6a054c432b329ef61b460f97e35f9536a325ea6c79acad49775eb9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:01dfbfa63c6a054c432b329ef61b460f97e35f9536a325ea6c79acad49775eb9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:01dfbfa63c6a054c432b329ef61b460f97e35f9536a325ea6c79acad49775eb9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:0c16eb9aa833123291d76987a9d12b51c7ec4d27d7da395757085aeead6d49d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:0c16eb9aa833123291d76987a9d12b51c7ec4d27d7da395757085aeead6d49d6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:0c16eb9aa833123291d76987a9d12b51c7ec4d27d7da395757085aeead6d49d6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c7f4aab3d25e55cdcb750241c4a74026e9264a83e83127ec6787c21394191ff2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c7f4aab3d25e55cdcb750241c4a74026e9264a83e83127ec6787c21394191ff2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c7f4aab3d25e55cdcb750241c4a74026e9264a83e83127ec6787c21394191ff2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ead78a41605a84c33874cf439f8fb7ca4e40d238311b944bb6573c3a74599c32_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ead78a41605a84c33874cf439f8fb7ca4e40d238311b944bb6573c3a74599c32_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ead78a41605a84c33874cf439f8fb7ca4e40d238311b944bb6573c3a74599c32_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:145196f7dd84c4a287833a6841514887c452fd2b668a433af249ed3010ec5406_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:145196f7dd84c4a287833a6841514887c452fd2b668a433af249ed3010ec5406_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:145196f7dd84c4a287833a6841514887c452fd2b668a433af249ed3010ec5406_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:16f14a69ca31c31d6845143f1c1ab71bd847641b379016324f5359ab10d5565b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:16f14a69ca31c31d6845143f1c1ab71bd847641b379016324f5359ab10d5565b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:16f14a69ca31c31d6845143f1c1ab71bd847641b379016324f5359ab10d5565b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fc2b10cfdcdae4217e0fa1eedf0e5d406516fb18d81c364521c7771ec5028d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fc2b10cfdcdae4217e0fa1eedf0e5d406516fb18d81c364521c7771ec5028d1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fc2b10cfdcdae4217e0fa1eedf0e5d406516fb18d81c364521c7771ec5028d1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2ebca57291d84f8a18bdb73d1bdd08c16950c5e39eb19bce2bdc0c9356a3732c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2ebca57291d84f8a18bdb73d1bdd08c16950c5e39eb19bce2bdc0c9356a3732c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2ebca57291d84f8a18bdb73d1bdd08c16950c5e39eb19bce2bdc0c9356a3732c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5a5792751c2fb9cbe385130151c3bbc660baa125c7eb49c0ad791662be845293_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5a5792751c2fb9cbe385130151c3bbc660baa125c7eb49c0ad791662be845293_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5a5792751c2fb9cbe385130151c3bbc660baa125c7eb49c0ad791662be845293_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5dec4e5cbd88d9277da5509241146c6e6715861b854cdb84a3b6acd0de43878_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5dec4e5cbd88d9277da5509241146c6e6715861b854cdb84a3b6acd0de43878_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5dec4e5cbd88d9277da5509241146c6e6715861b854cdb84a3b6acd0de43878_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad48609eedae76b2fd8ff454c5576601c1ce6b8938ffaba0741292f98e7dbac9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad48609eedae76b2fd8ff454c5576601c1ce6b8938ffaba0741292f98e7dbac9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad48609eedae76b2fd8ff454c5576601c1ce6b8938ffaba0741292f98e7dbac9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:f1f4c8788a5cd8cb612dc781f265cfba426863ca2d6e0dabc4b1b5b663ef1b35_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:f1f4c8788a5cd8cb612dc781f265cfba426863ca2d6e0dabc4b1b5b663ef1b35_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:f1f4c8788a5cd8cb612dc781f265cfba426863ca2d6e0dabc4b1b5b663ef1b35_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:10bbedff3324403ff2bb247c03264ce10be8b6e2c0fbec384775b6408fc5a62e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:10bbedff3324403ff2bb247c03264ce10be8b6e2c0fbec384775b6408fc5a62e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:10bbedff3324403ff2bb247c03264ce10be8b6e2c0fbec384775b6408fc5a62e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:288e65d4478982b2f8c64e66041f3c4476578b5088f49a9113f7615d94b78696_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:288e65d4478982b2f8c64e66041f3c4476578b5088f49a9113f7615d94b78696_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:288e65d4478982b2f8c64e66041f3c4476578b5088f49a9113f7615d94b78696_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8ec71429beb6090dbe77970df6ccaf8a0c397687e545c00e35d7d430677fdac9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8ec71429beb6090dbe77970df6ccaf8a0c397687e545c00e35d7d430677fdac9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8ec71429beb6090dbe77970df6ccaf8a0c397687e545c00e35d7d430677fdac9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bf9a9bb1db96a24f916836ca53679873ac32fc5e943a62d73f5a0d44acc6666f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bf9a9bb1db96a24f916836ca53679873ac32fc5e943a62d73f5a0d44acc6666f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bf9a9bb1db96a24f916836ca53679873ac32fc5e943a62d73f5a0d44acc6666f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80d322fd3aa400688b41a959f88e40624a4891d2c11b3426c440c8c1f378d721_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80d322fd3aa400688b41a959f88e40624a4891d2c11b3426c440c8c1f378d721_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80d322fd3aa400688b41a959f88e40624a4891d2c11b3426c440c8c1f378d721_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a73d612742547052fec5dbb1ac2f5c7a769711714c2d7e60cdd6af45b61ac652_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a73d612742547052fec5dbb1ac2f5c7a769711714c2d7e60cdd6af45b61ac652_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a73d612742547052fec5dbb1ac2f5c7a769711714c2d7e60cdd6af45b61ac652_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8038bc9fd77c27bfa37c3bd67a789096e1cfa2a6ae8e932acb8722ad72dc693_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8038bc9fd77c27bfa37c3bd67a789096e1cfa2a6ae8e932acb8722ad72dc693_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8038bc9fd77c27bfa37c3bd67a789096e1cfa2a6ae8e932acb8722ad72dc693_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef8659bb028f42bf139b8e369147625f76e9724b08be6c50168bc2873fbf289b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef8659bb028f42bf139b8e369147625f76e9724b08be6c50168bc2873fbf289b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef8659bb028f42bf139b8e369147625f76e9724b08be6c50168bc2873fbf289b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:069898288e9a54d1c28731848a898b0302414a6b4ec20993e707838354025ea1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:069898288e9a54d1c28731848a898b0302414a6b4ec20993e707838354025ea1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:069898288e9a54d1c28731848a898b0302414a6b4ec20993e707838354025ea1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1745dfa8d0bc95282b2c77be26ff113e85d5226faac64f9a45140f868bfdc2f8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1745dfa8d0bc95282b2c77be26ff113e85d5226faac64f9a45140f868bfdc2f8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1745dfa8d0bc95282b2c77be26ff113e85d5226faac64f9a45140f868bfdc2f8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7d38fc3b08719665e6a1035658085989a3b8c7a9392cffb78d7bdb84213145b7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7d38fc3b08719665e6a1035658085989a3b8c7a9392cffb78d7bdb84213145b7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7d38fc3b08719665e6a1035658085989a3b8c7a9392cffb78d7bdb84213145b7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9318d20f0abe6ab698cdf9f50f6deef573be0fe17767da453bd26d6ded93ede_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9318d20f0abe6ab698cdf9f50f6deef573be0fe17767da453bd26d6ded93ede_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9318d20f0abe6ab698cdf9f50f6deef573be0fe17767da453bd26d6ded93ede_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0b917d1a8772745e937a45721aa55129b5af27b4b533431ddfda819227759cea_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0b917d1a8772745e937a45721aa55129b5af27b4b533431ddfda819227759cea_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0b917d1a8772745e937a45721aa55129b5af27b4b533431ddfda819227759cea_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:770af0849a803311e04939b49ce35188e4ddce4f7c12cd6de05686f199e8ff4c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:770af0849a803311e04939b49ce35188e4ddce4f7c12cd6de05686f199e8ff4c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:770af0849a803311e04939b49ce35188e4ddce4f7c12cd6de05686f199e8ff4c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:949bc517f1f74b1fa20a826dc6a324990d14b843be89531762884d951a0d072e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:949bc517f1f74b1fa20a826dc6a324990d14b843be89531762884d951a0d072e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:949bc517f1f74b1fa20a826dc6a324990d14b843be89531762884d951a0d072e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f742696df9c59795eb6a1fe1c62df6c2021cd439d2699738040e670b94bf8a12_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f742696df9c59795eb6a1fe1c62df6c2021cd439d2699738040e670b94bf8a12_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f742696df9c59795eb6a1fe1c62df6c2021cd439d2699738040e670b94bf8a12_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0855c393ce46c242ae7a70e4f1a0f94a18b6140159c43fec5578ef30c8b8bfca_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0855c393ce46c242ae7a70e4f1a0f94a18b6140159c43fec5578ef30c8b8bfca_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0855c393ce46c242ae7a70e4f1a0f94a18b6140159c43fec5578ef30c8b8bfca_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:81531bc329323c5888aeec2f5270b7fc5115c6dd45a327f2f9ff0e5298a07b81_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:81531bc329323c5888aeec2f5270b7fc5115c6dd45a327f2f9ff0e5298a07b81_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:81531bc329323c5888aeec2f5270b7fc5115c6dd45a327f2f9ff0e5298a07b81_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:8aab7021368f37143cdbd19afaf32e939911a40cb7d2aa16d995c73d43bd9a8a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:8aab7021368f37143cdbd19afaf32e939911a40cb7d2aa16d995c73d43bd9a8a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:8aab7021368f37143cdbd19afaf32e939911a40cb7d2aa16d995c73d43bd9a8a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ae79909fb7f7c0ffa8088ecd7173521c93dee51940f92b841206eaeb850e9025_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ae79909fb7f7c0ffa8088ecd7173521c93dee51940f92b841206eaeb850e9025_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ae79909fb7f7c0ffa8088ecd7173521c93dee51940f92b841206eaeb850e9025_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2419be532ee6172c8eac6ab4a882aa9c1a764953f39cdcdb815ef66a2600bc6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2419be532ee6172c8eac6ab4a882aa9c1a764953f39cdcdb815ef66a2600bc6e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2419be532ee6172c8eac6ab4a882aa9c1a764953f39cdcdb815ef66a2600bc6e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6284092381134b58321f2be1867ee43038d9b9d84d3d068bf87343fd7c231ff3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6284092381134b58321f2be1867ee43038d9b9d84d3d068bf87343fd7c231ff3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6284092381134b58321f2be1867ee43038d9b9d84d3d068bf87343fd7c231ff3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:64ac6ea5bde747e8fbb3c2a8166c56a2a967ed1984e9562f08851fd62bee6529_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:64ac6ea5bde747e8fbb3c2a8166c56a2a967ed1984e9562f08851fd62bee6529_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:64ac6ea5bde747e8fbb3c2a8166c56a2a967ed1984e9562f08851fd62bee6529_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:caf9cc9b036ce364fcc95fa04477773f12caea403c0cccb5c0e470bc9597c62e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:caf9cc9b036ce364fcc95fa04477773f12caea403c0cccb5c0e470bc9597c62e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:caf9cc9b036ce364fcc95fa04477773f12caea403c0cccb5c0e470bc9597c62e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1a816ea2b9fb42d745bfe8d28687ff7409f4359418062ab2b69ce7ad3711824b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1a816ea2b9fb42d745bfe8d28687ff7409f4359418062ab2b69ce7ad3711824b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1a816ea2b9fb42d745bfe8d28687ff7409f4359418062ab2b69ce7ad3711824b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3f0bcbff40a7c02499b25e8c70386261eeb2e53d4fc26d302da44fdf71c6d336_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3f0bcbff40a7c02499b25e8c70386261eeb2e53d4fc26d302da44fdf71c6d336_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3f0bcbff40a7c02499b25e8c70386261eeb2e53d4fc26d302da44fdf71c6d336_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:dadd6f5c854815079e5dbb9cdd274399e396b242c3a6b60de24bc96355e6755e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:dadd6f5c854815079e5dbb9cdd274399e396b242c3a6b60de24bc96355e6755e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:dadd6f5c854815079e5dbb9cdd274399e396b242c3a6b60de24bc96355e6755e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e8260a29ad895f33e1feab3111d8e9cb189cce2f06636921de7d89305a95cedc_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e8260a29ad895f33e1feab3111d8e9cb189cce2f06636921de7d89305a95cedc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e8260a29ad895f33e1feab3111d8e9cb189cce2f06636921de7d89305a95cedc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:21261c47ff36c46542475a91e11ddeb7aef7fe24678412efade3dc628d1fd7fd_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:21261c47ff36c46542475a91e11ddeb7aef7fe24678412efade3dc628d1fd7fd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:21261c47ff36c46542475a91e11ddeb7aef7fe24678412efade3dc628d1fd7fd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5d20fea3dd83aef1b49bb7f83b76a1770543102963f609e23acea922d62650ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5d20fea3dd83aef1b49bb7f83b76a1770543102963f609e23acea922d62650ba_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5d20fea3dd83aef1b49bb7f83b76a1770543102963f609e23acea922d62650ba_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:676b870a4f14acc81dcdf7d0d7fe6e69caff28a4f576cabc33b8e4b640eaed16_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:676b870a4f14acc81dcdf7d0d7fe6e69caff28a4f576cabc33b8e4b640eaed16_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:676b870a4f14acc81dcdf7d0d7fe6e69caff28a4f576cabc33b8e4b640eaed16_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c5df463f10508b90f495cb698136d9d89471d2eb647fbeb4b1054e9719232297_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c5df463f10508b90f495cb698136d9d89471d2eb647fbeb4b1054e9719232297_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c5df463f10508b90f495cb698136d9d89471d2eb647fbeb4b1054e9719232297_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:46d4e13b36567bd730d62799843f4dc839ec3722c84c070b2f48222b9db258a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:46d4e13b36567bd730d62799843f4dc839ec3722c84c070b2f48222b9db258a6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:46d4e13b36567bd730d62799843f4dc839ec3722c84c070b2f48222b9db258a6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:621b3323e62299cef209ad7a505f589e9cb60e435223c276b7315a069891c237_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:621b3323e62299cef209ad7a505f589e9cb60e435223c276b7315a069891c237_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:621b3323e62299cef209ad7a505f589e9cb60e435223c276b7315a069891c237_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ce7010ddddd9e5f911b08a932fadfd64efad1aa07124cc353dec85ed21825a9a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ce7010ddddd9e5f911b08a932fadfd64efad1aa07124cc353dec85ed21825a9a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ce7010ddddd9e5f911b08a932fadfd64efad1aa07124cc353dec85ed21825a9a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:f1c19c110321bd99dae36e5b375434b4c87bdac17da7c00bbee59044de12e93b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:f1c19c110321bd99dae36e5b375434b4c87bdac17da7c00bbee59044de12e93b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:f1c19c110321bd99dae36e5b375434b4c87bdac17da7c00bbee59044de12e93b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0034c091c768ee47e959a6611c7371aa38c1ff41d37d60e28671242135bc0176_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0034c091c768ee47e959a6611c7371aa38c1ff41d37d60e28671242135bc0176_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0034c091c768ee47e959a6611c7371aa38c1ff41d37d60e28671242135bc0176_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:791c7e849ef8fd9fee06193dc67bd7790d213e796bdc0b03ac3adde635960a69_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:791c7e849ef8fd9fee06193dc67bd7790d213e796bdc0b03ac3adde635960a69_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:791c7e849ef8fd9fee06193dc67bd7790d213e796bdc0b03ac3adde635960a69_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:c308ec8359c537e0f1d4f9efa655b467a650d1761efacf3438c81ea04ddb5c6f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:c308ec8359c537e0f1d4f9efa655b467a650d1761efacf3438c81ea04ddb5c6f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:c308ec8359c537e0f1d4f9efa655b467a650d1761efacf3438c81ea04ddb5c6f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eb07e612458f5ec1f58e7e772cb2b25264a9c42cc009464672b89e686f60f5d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eb07e612458f5ec1f58e7e772cb2b25264a9c42cc009464672b89e686f60f5d9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eb07e612458f5ec1f58e7e772cb2b25264a9c42cc009464672b89e686f60f5d9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0151226399aa601cca931b10cc2cb36d20dba4403c034c0c16a0261cf2a3a7fe_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0151226399aa601cca931b10cc2cb36d20dba4403c034c0c16a0261cf2a3a7fe_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0151226399aa601cca931b10cc2cb36d20dba4403c034c0c16a0261cf2a3a7fe_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:08e07a62d5ac0d54fa8cacf264592c692c3869d9dfd33128bec9765a0ce4d585_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:08e07a62d5ac0d54fa8cacf264592c692c3869d9dfd33128bec9765a0ce4d585_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:08e07a62d5ac0d54fa8cacf264592c692c3869d9dfd33128bec9765a0ce4d585_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ba683aafd9e910f76fa413a9c6ab81d2637b447b2da6410234f16531c0361311_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ba683aafd9e910f76fa413a9c6ab81d2637b447b2da6410234f16531c0361311_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ba683aafd9e910f76fa413a9c6ab81d2637b447b2da6410234f16531c0361311_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:cb9cefd021b9b5c0ac2e8c7f76da9dddd50cc26de06ef47d7c13cfc92605d89d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:cb9cefd021b9b5c0ac2e8c7f76da9dddd50cc26de06ef47d7c13cfc92605d89d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:cb9cefd021b9b5c0ac2e8c7f76da9dddd50cc26de06ef47d7c13cfc92605d89d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68f158b3197523fb5b23da23ebdc5b54f83c8d688808f5f69a1b3e483c857554_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68f158b3197523fb5b23da23ebdc5b54f83c8d688808f5f69a1b3e483c857554_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68f158b3197523fb5b23da23ebdc5b54f83c8d688808f5f69a1b3e483c857554_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:047f1db3b7f93d9c4a4889e4b978d8096d028911e71968603ea5fbe32d81b4a1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:047f1db3b7f93d9c4a4889e4b978d8096d028911e71968603ea5fbe32d81b4a1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:047f1db3b7f93d9c4a4889e4b978d8096d028911e71968603ea5fbe32d81b4a1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2706433ecd1a4e21d08eda9385c3e31ea3dd1a25c741862a6325d04d93feed4d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2706433ecd1a4e21d08eda9385c3e31ea3dd1a25c741862a6325d04d93feed4d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2706433ecd1a4e21d08eda9385c3e31ea3dd1a25c741862a6325d04d93feed4d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:c910728e6a82e3a87ca04b6c8600326c5c7ee6b2a5367c805e2e37bfd44c0898_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:c910728e6a82e3a87ca04b6c8600326c5c7ee6b2a5367c805e2e37bfd44c0898_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:c910728e6a82e3a87ca04b6c8600326c5c7ee6b2a5367c805e2e37bfd44c0898_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:166f8289f510b3fb18dbca6b3e5b4488e53d583ad78e5f0c5bab80a5b17733eb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:166f8289f510b3fb18dbca6b3e5b4488e53d583ad78e5f0c5bab80a5b17733eb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:166f8289f510b3fb18dbca6b3e5b4488e53d583ad78e5f0c5bab80a5b17733eb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:32ad25a6b437a44d16458f17c955a1d483fd03f1543755cad50023534a363001_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:32ad25a6b437a44d16458f17c955a1d483fd03f1543755cad50023534a363001_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:32ad25a6b437a44d16458f17c955a1d483fd03f1543755cad50023534a363001_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:937207bc65e9f296fc780d8b008e8c4e4eb281c2462cc980993584eaf157c74c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:937207bc65e9f296fc780d8b008e8c4e4eb281c2462cc980993584eaf157c74c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:937207bc65e9f296fc780d8b008e8c4e4eb281c2462cc980993584eaf157c74c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:bdffd2853c00892f4282d18d84408f739a84655957b48514116ebbee37cbfa6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:bdffd2853c00892f4282d18d84408f739a84655957b48514116ebbee37cbfa6e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:bdffd2853c00892f4282d18d84408f739a84655957b48514116ebbee37cbfa6e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:556a2b7ed3bb24bbcbbd8482bc8dcbc9a2627e48cd0d49f93fe622894a37fec6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:556a2b7ed3bb24bbcbbd8482bc8dcbc9a2627e48cd0d49f93fe622894a37fec6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:556a2b7ed3bb24bbcbbd8482bc8dcbc9a2627e48cd0d49f93fe622894a37fec6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:80003a3a04d63db881673954f49d16e15940c4240e3be467219891cfc2a86a77_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:80003a3a04d63db881673954f49d16e15940c4240e3be467219891cfc2a86a77_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:80003a3a04d63db881673954f49d16e15940c4240e3be467219891cfc2a86a77_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c461b27d74cfc5b6e619a31a1bf5f8e387ddd7ab119b98a04d656b199f429a06_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c461b27d74cfc5b6e619a31a1bf5f8e387ddd7ab119b98a04d656b199f429a06_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c461b27d74cfc5b6e619a31a1bf5f8e387ddd7ab119b98a04d656b199f429a06_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d96ac4353e59a2779d3e36a8a78796478f89bf40f4d1b62738a096b3a1b165a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d96ac4353e59a2779d3e36a8a78796478f89bf40f4d1b62738a096b3a1b165a7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d96ac4353e59a2779d3e36a8a78796478f89bf40f4d1b62738a096b3a1b165a7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:533ab36e8b582f613535ef5d77d6e6fa5b2b0910d501d1eef7af7c3e84533ec3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:63065ab750db3c24e3380fa9c89b26891c441512e2791068eaeaf37d041d34eb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c3064d49abb1923f71a2d836e08162ed705414ba596a82a4dc7fdaf5e39e2a0c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e6430136fbf2f1be4b662cfc2154e6bae6abc94ceb5138d95631f0bd8855f71d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:00bed480322861a9340126a1c81ab0cceef95fe8ea5d7b542744cbe2f5bae2f4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5e1fd0b8140ee573da1e43665488669e3cd2aa7c4d14b0a76ed6999bf119ad40_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:99cb93d1c2cac003280f5faac0126e811898a7f69b802aff2ba4ac2634119303_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ddc3e5eccdbde314321c58298fc1b353af33ecbccadc3286c3ca5fb745baf891_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1df5c4dcfbb4ea8c08309e3248487b51f628bb9a1a39c17ff9019483aa8eed38_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:62c67caeb8d46f502cbfffcadf2556e5715c36d8c39ed9b3b72274ec6c71fb31_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:7c0ae38a526c4f54b3479aba5a5432f7348c6c85a692c042349f34a3975aaca2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:968696995dcc8b5f43dac5f9dc598fa58b6386ddfcd27f5988fb55d74a5b1892_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2eaae24251976dda2353025aef5edeb3af23a748cdd3d6f51cce3645a7614337_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:aef4b254560c2145a50b2bda42ea9758eb38d488dfe857cca1cd12ca3c4ddbd2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c0477dfa9340debe407453212f805bd8a7018eea107bb9ada077672e6d842d80_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:eed1c0babe8c3f224717bd4b036e7a93940320b42329512d50a406c265269dfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3c78e13ec0fd31e80ccf2b3f4b08df9efb7854739c9e5d75a9f6572d81c5b4b4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4981a79b4bebc69f5a69814d54e3d9ced631b14b16293fe8e7eb71c3e62fad7a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:545547b6c5226b309cd9cc577c0b91759d542e58f2bd60bfe00b15164a30b007_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:659da371f970ee548816f74853363291333d9ac6d9e4fba6329f146a7fbacfa3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1e7a00a05900599ac401cff92be14e1d73278a316e4eb38b5b4c3174305334c9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5281268088cbd188713e386c74604c5a6084f5b6ee5cff58bfe5071e5c932a00_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:871e92015a2fe767f6e3c50b6359427c0a0f24650c7798b2e30a743a9b932da8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:c8cfd3f72781925063968f55705cda3b3f47b53996e5b720b4378936ae88d791_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:163235f2e40e91d6871b4375d70b9589aefca7210e8bb401e594dd96dd5a3d7b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:48c89e862b063988c10c4a71591a01f3abea82b694b9aa4344cb7b0f4c914618_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:7abb53267f55b4b466a8a52c17b3660ebaa7e4ddfb4da0068a7a59f1c6d8e9b8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:923672855d9ca60bef182b77d23cb4161828e6ae5d9dc65a6a417728fb323e3f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:099b6debebc4c5f6d48968b643344281e079f3a479232f888bff8f63424629bd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:91d59826a2a4b0e7bd3696dca463b99022d5cdb65d0362297f35462a9f6bad47_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:b64077aa08c70f1543d34bfd2868e2489156b02ed31ee033361c5c9c7662def3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:d49bdcef2e9f4d29a5b5606dfdb106f1140f15b251ca2e2c9db2b764a12209b3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:19cdfbadf2838045e8bb2694fd8a50de53429cb7058db5db0fb4e606990e9485_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5d3d093d1737c6323bb6ed2278e6cfaf1109e981e53276b12ba26688df45b5d6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:94688881b57bdd21635b198a238dc41d95607ee9a2cb7895f6943713d7597f34_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e9dbe70ef164721a8a2c118a4d0cd70b70b6a4e72a5a193f28711c655f3767f8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:042be8803aa5cd6eac6131c96b02643387f516bca3b76b8d684de16e15085d4b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5b7b100d26aba70b4484b72550db4b095eff0bd0ba2f290f7c9a5c7ba37104b7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:76be4b8284bba0bbb037a9dd6069467ea339ca1d2be8fe1f8e90f325cdf3716e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c6b65a12f0dd6e6571d7f486e572754ad0013cb0319b4bcb0637dcfa2a53023f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:53259c7236fed212959564f05a214e6d1aa879ea1ac3265df9e203f30abe4445_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71158fd9ac3d059b118642ff387aab043cb5da0fcd17bf53c8f5f44361202686_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:886a365246e95a13e9471657478bed2e106133a5f8ccf09029b18c74936e867e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b7463b7014881f2f3dee10777df37adcffa8cea6273095e509e2a0eb3b08c12a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1c080f0a233303e6097fdfa8d00a5122358079e67c68867ade8f00e2ebd7e7fa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:990151058b4484633406ac70cdb63c4bb81a55bcc5beaf08f9761dc6ae06beb4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b018c5e29288c3659a59faaf0e1b3366a638aa6e5efac755ad38df08e9fa54d8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d0d505849fda4b640ea95bdd96fa11b2257ad3f480045cbbe41c78bdf52aba4c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0ce0b2ec869723bf1ef0193a2f70f469556c363a88d41baea4c625c615cdea52_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:437e7b011942086c7cfed4ea805fdc69fbcc4878e84ce79339f79375114f2ab2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:51d5f0fb70e7ad141e86e3c0fbe9298f407aae228533c830653a12fe34e18c94_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:a5f950847205f1301c551c59406453386863a244ab89f5c1f135b0efc618f342_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:1318f6ab64d38e4166e492d0becaeade10796b7680ccaf7df8930c384f0f318d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:71251b4cd148ccd8dc6bdc8ab51a4401dac1ccc7ee0666d389fafcc291a8af6b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:750e49b90d266e3115369154892f235607790a08e0cf8e7bd54875b40d69dc36_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ec3f72403c828cfafadc7a9b95659b7f997c57f83f5d7c7f99ae9aa7111752e2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0fe413807e569ae20166aaaed7d49deb3755adc903d7c4240e6c286f78ae1243_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:19530541aebd85f600c1243ee0b35358f3ca6dcbdc0a58705980d0ffc661e70b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4f199220d4abdecf92c7c34e359be93ec1769767d3531f9ac4ea18255afd8540_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a43fe727d9bf6395e330c3094ce1d337c4371314beb035877b975f2a197d9944_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:20d52bbe54cfe67d5c39f1f30bb56d56d220e190075895a2bae784dac691b053_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3e5c3473cc7f259c63176cdcc987a208b330e4371d3d0ecc959c48e8dffd705_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b678adeca55da4267f68a641454845f38c2015458143c62d611f11790dfbf74c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c2841895faa6efe6186dec578e1c02e8b04c7e178249b191e8f2d9ece462ac4f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7044079bd7186fa3578b23a677113d67cbe14ef0a5f8d8da8b7fdd74f05e10db_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:79f2aa2eb589882d7788f96eaa2574c524ed6366cdbde6d600bf170a07ab666f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7ad604db716b570e1631c17f9c0aab2082dcf1243210dca2c33f2e11f05ec7bd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ee7599f1d4036677523478aa026118d6eaa50c71385b19efe62b5c90a3648aea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ff795f2b56a4f1d5fc9c59f31343c4ae619ce1882d76126839d138012f7a1a9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:301b031b83ff0ac8cfbfb21c90b05be0461f37797a1a53618afc4dfa08ee3a89_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9649506d7a695f509b2164c9b47f037403731e82f9119f6a091a7fe21df395c4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e44a21d71da9c3f22a836af4c29d89a8048d886fc98aa059a3ac5c83e9a1dd47_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7b5197549f0c49776a522cb64fcb0c478b7dcdeb028e8e53242de8363bf59dcc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b061cf29321ba0844a1149668311b416cf01f84ab2dc4cdffd503f497761343_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a9ac7fd68608a6d07f818970cb8a1654ebc4604c8b93388670cad85afbc9a277_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d4062ae5ebeb853a210f54254e1c0e48e484458113c651871f0a1e3658aabc74_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a2b13d02961a41c4b4ec63ba1bc33fa807b04664f13110d331ff49b27d665067_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d1a8f54e091d4ec5f312e70d2135ea476955cce09fd11882bb7fe8548cdc62fc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e56ff4c9d34c49ef38a4913ddf80dbddc5b67dfbe7810587086af29751ca9cca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fe9f712c5e32380eb36fef637f16a65d2a5203f4ee09435aa9b7f230262f8cfe_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:06ae2205eadd0e82ff618176ff3942bf16dab32c446a6b20fcfac229fc49b813_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4478bc8bb281d6430d367b5dbcf047a4345d6fd6aa41397373005615ee305086_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:972dd4bd3183be7a1344adc65200453bcdb448a5f7487a5311ca3c1da304dcca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c747eb412219dd6188710ad120f8861f08acab216f825f8910c694ad324c47d3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f3e2710dd787643cd43d35edee092efed10438a8e95d8a7d65326cf3c183257_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4237d1f3bbe422147b295bf918d3c355edc2286c3ffcb8e6944d83ac0207d610_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3367d78351d635902b0c123696e390b9ea1623e765de7689c9bd98f820aaf4b0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bc0ee15f0bab3898ad28de7677dce8d86624d734bb38a08947eaa3a0418fa3c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7d3d8e7d7d29fff25b51e62ed511f28456ce17d135c5edb71a204c414a0a426e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:82bd06fc926859c8f1f738e40a202c1b0b1bca5000e15881506818cb23445d97_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:85aa4038587f439e4632742b7b631913d204d7513f7d9036ca60b485de0a4635_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b97f78e0989a59a188b3c2308b04798e2e2aef7cedb20c561b84c72b1336a24a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:83bdc38888422094f55831a65dfc4f579126199b6bab643ca28a6b1c25b06ab1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:965b2a3a6be2dec3debfc0a3f98b4c5a9d86d92a1ff1a56ef0250e1782a27575_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:58d51be8e5831db556764d3db64f65c19f6c41e581e591c7ae940c98e635c4c9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7da284e7d4a33a3c46922673324213de447f99dfb7cf120c5bf184816fe58387_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6c0be90a6cc5e5c2e42df9230f6d6feae14dbfc95683094b3597f5dd75685f34_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d0661c43cf3ca725748090e9f6cba73cfbcc5a63005a2d11f551456b2aa48991_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bd11e3a5efca51a47bd38031c5dab29d5b4e5ce000d680d6903e63d3e8ef30f5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca2d20b64d93a4f1144799c7373d22df8f77877d17560da82414793222282544_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:30ea821f3b631e6f9f3dd7a34fd0c2d3fa2ba9a63195aba8de42e6b655ddd303_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:cd6b2a09c10ff8313b6e7772d129f610a401f44f7e2e033dd77de91961165b2a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0c74fd2ccef9e503087df22957ba24054b4d077fe5f82b77f74accc4aeb1c372_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6c6c911d3aac2792169bd09b0c638fa068e1fc8ee77c047ddfaced6e984aec23_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ac79f3d17ef043489a093be59a31ec56149c265bfe5a3d6c1d999442f0a97cd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:df81631752c241659beb6ca6ddc5adab0a76ba7d421dffa787c870c2cf8d85d5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:44b1c4eb1a9b38dd2945dcb51d5e1e63fc60d6fdbd9e42f57c3f4e685a1549ab_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:97403345d3e786ef9ad2930cad211bf13c5f99f2e24688a1dfd3e6366d115141_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:903797419160c6d4fe5811856eb727f53f8c5ad9e34706b6d841155dfd59e9a9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc4c44660119b886c51782d7bc8a55e1a9f7b6b5e59d317a57da2bce502510bf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0e6b20a59ee85a861a29b4f4fedcc50c8396534d3ea6859f3046acf722fcb079_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:41f334fd2121830928a7b6eb3b2f1904d99f525b50761a756a105fb01cc7f6b9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:48838eadbb1812821f889b3794c168daf504c555556a6751d17dc9522f141249_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:62839d47fdcaa9a1372ffa64661614b09912d233d7c1842fb53c228d1678d34e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4a043837c6f0c21ac374fca27832c95b0c59f5d6fdf67d4fc232e595368cf785_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:72b49e79da0ab951c837831ba440220c6ee93e7ddb6bdb3325bd47869ae6a977_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:91487191a7d342a56c7ea5a13e350e4cd52ba5c292d3c6325880440215bd76ba_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c090d4ec1678fd326b1239719dee3fc8294e8d7993e8ba1489dce0ba5c36fcb2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f1a650f5ec07710430482e4ec68e98855b4b6a7e73afe755eb4e46e85caf0da_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:47405c82f8c422b704c7534a361a2add61f7a46e3e636a0cd84471834a5b8d0e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:622f7adbc69bc03a0d3b91b5a3f2d48a67e9b8659187b21e3b8ba157cd914b4f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c4407e42ecec19e9eaaea79c51e9147bf4302af5b35c08c31ea4993d38ff6931_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:22b4a31cf424c943201f3d42123439962e8ed84fa90aabc42ac4eecfad7b8774_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c7be6f5aa6b98ef618cc4619aea3bcd3586a50afc78624b5df5650da42e3887_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:be1028337aca3109f69e30a2a3fe9d6c37717d6b585fb019095ee466dde697cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c0b12dd7403d3434730ea57a49e383f6d6519d1bcb59f01400eed88729233860_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:02959099bd7ecaae627c5c4e997d6518c6848786dfde1bb5ce76f39ebf70fdd0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1921952ed38ac8e19c6d974a18c02c5922dc82c3575612eecde6a9ba2033d685_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4a977bf1a39be5ab0d14e9753d25f47da4a4742bfdee7e8bda50edb302428108_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fca7a4840489c345b940672141863fbe13c95a247001c86a4aa097d0acfb084f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4d888341b6d9919fe91ed2ddd5b7a3aab18dddb9e2d42dbf50a4175242e53ee9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5847fc4851ffed39e1eb579bffa415e577ed832b8afc56a470a47d3d4fe07752_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:785c7d31ce3bbf3832959fb435bf6d24069f298a9644202facf98bd6cac31ed3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:93124b21c5b0b1f81fa06cb223926bdf0a6964f2f624318e269be58346924e46_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1d025dd19ae0aedb12d1809023f0f00bc65dd4b2ee789fafd151cdd8859d92f9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb731c8611bb5aca6f0a2523f0b6248ec2f10fb89cf3fd7520e4b01dbf79fa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:af29aaff98b581ae991d694e5c023bde6e6a15a347c2aaf38a72a01f27c72577_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df2e6c589083d742ab3eeb863dc26a267b9e3b4a86f07fec2ff5c230733fa4ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:705615555309ab38672ce9b507c476d159739f15b72e5db7783c9832097fc95f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:71b918638b2c5f6aadaf50905842309df50f81bef7aa5b5968378e8c1f6a4854_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:9cf675089f089d92f18bdf03c477dc56794269ae5492009d3ef5edb198e1a8c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b7e29f477ddab45804a33d40896a3e47ecc43f422fa167985820ea65739c2bbf_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1cf1fc8622537b1d85440aa48d991f3c9d3286ac3ef836d3fd879e7052062c89_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6ab771ec7ba143df992a08bd7126a1f901bcb9f7045d891e47dee2ae9d0312a9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a32dbfa4938a63ae08c83dc13b30e5fe1951cc0dd21bed411310bd1cac718252_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:de530399a2d70f284600274be7086b88f29098063a64dea0a8528e50f8da1371_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2de3fd6073758b51e74bb15f45750c3051365dfd2ccd40f35e05c38d90f43de7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:47b19a623905ba772c8ab9f23076d0d96d4283346adcfbac3d91ad62efc55285_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4ac2021ed4737c3b47ea9afd0ffbcb8ca503ca304fc77790fbbfaf63db0b0fa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c79f300cb5072fc8ffaf5b21288823e880f47d2bf6b4939382977ebd5addf84c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9065f183a0acf14ff350d66b5287b1a33ff4fcc87ee3dff93e8709ee7f1bc534_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a678ce205c6e2cfcfdbedf3cd3572dd0e6ee666f16ca85b46d519314786e1491_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:db66960eb91d3348c05323a38aa77186df1562b55baadf5b5bcdce0955b12d59_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f2e73e5539de90c8e9c084be136a4dfc8f6cec7c194c021e250ad99958fc74d4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:34aba916b85415a991519315dbfbaabfe50b66f9db2df3ec1c40c4e71e222630_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:83a2a3376d3bf48b8ae63f4363c0d55f7dcdb7ef02ae376ce0a98decd34bc82a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f15e8277bf296dbf349cd86cb79d12bd4c25ead2f09790ac59105f070940844d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f287e5a040727dc302ecc2d748d4a3d67edb251986ad6308c1c5b299a2824ade_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:902ae0554671c205c4893a57764bd20b23549f0642e01401b2d124a2269492c3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99d5a7b3464ef87de24f5139f9b244878ed6bbabcf0d5e9efc8bf0a1c087e70d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c88ceeec18d3109a18141536e37eff494d72ba78b0b8bc3aa8927918f92b6af9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cafbe979687617664e08635637799a95d82a90ef205593fe8e1ff1a331445ba1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:24141ea740ebafd6ec8992604dd309f23bb9530ab6e382c1b9b8f1102c97e283_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3cbba55ecd5bb44889c6c4434325c4fc3a10f8c6951b15c8b12f319ba7bc6a04_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8471ca32474c9b2edeeb23b4d063733152632b7e7058aecd77e510ef99d791fc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e1405b20b9bd31a0bdc008d5eeee104e243a353b078c2768e3ff1abd770b6315_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1d0f74af14b21a41ccb5fcbed9458ea56e87ac1f0ba067a64a6117687f223503_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:290b1d4af63dbde808cdb5c10c5e50c98e5be3f36551e703b9cfc32eadad1736_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:339c52911584865bde949614d8a5673d911cbe8a6b39a0b97a1fdb715a912701_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c20dc69d6ea661e8becd06bca24291685a53164b78fabbdb40f3788dbdb30c6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:11d2cf567632924a42097e26b88151a84090bbe49f0093863ebb316a29fdd972_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8125ce00504b8bda45c0834369e6fce13b0c10b8481010ae46c3eb5b2c4f8383_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a8f6a4c1d515f339ae85bea9991a93f940410c7545ecc4a244eafd7f46b2aaef_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e04e10d90a1c29a3dee8286362e69a43b5a63bdd3857885bceb695e8e96eacc3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:01f921b1c591d3685195e1d89d5ad45c504db7bf95a5d64b957db3da8b381ebf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:06d52abfcd7bfb38480264aa18663973b133a4aba39f1109db3b605a81ca45f9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4014bf9fbffd0e34b24b0a401e3d8f548273cf07ef5b6fdddfa814d3d2ef48ad_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:8dbd84845222f50e9cf2627de6ac91dc3dee61665e8138a8dd658ad80ca7cc09_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:40b08f335eaa62cb29d23ad9b708f6aaa350127b0d78f8078572305eef514be3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5511ca08c7b080a2fd353fadd831d0a6102bcbf7537663c5e4253abf2e837147_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a4779ad93682b206d84ba3d3405cf093f7616de223e31f07c4ef3068be850b83_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa243fd4fc92150af5543b839bb5a8a8d9f7b1c3aee5e3352be34bbea33a5bb9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2d726021db05e85c22966c5e8810be86c8fde70944d4c1adc075c513253cac77_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3f596a68b083b88b51dd668aa3eaf6b4af57491727db1612d65b9ef4a07b6214_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8412de95f0d1fd4d26f7e281634c311d416374e925dac5ee63c10cfd11b2fdeb_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ee1d28db3f3a4f9a8c3eb14a02ab132a40f0cba2393cefe0f97655b29c008c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:05ec4fc0483339ecaddbdb723142437e62ab796bc2080098e24a3d6fef87e761_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:435dc3ed491543bae30a1b7476a708b8ce72e0240daed0753a36b90974f74c22_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5055cd45d79abd5113028dcad5313b20586efc2cd630369c288bace525566824_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7491ad3a633c305ef58e21d327a78bfe8c20e29d3065d54cdf1a12151af8f18f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b24021ceff84c5e70499eddf7caca29959ccbc619a38b1f39312a9aca9b6de4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d0827fe18ba307ac4371b715ae3a22ab4b844abccc3397bf8072b6a762fff2e1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d4cf9cb6cd4ecc24f2c9c71b4575875d0ec45ebf0b2ea7013a7945ee21403f76_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f63d1af29455bfcfd4e21c20517c768a1b4b8ac98364b18f470ab70cd09d506d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:05b1f39f625243835cd6b94192c147c67b83509d954785ca57ba9373fb25a624_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:332e15166660aa5d88bf32bd924b14bed8235af2dfcd2ad01a432deb51def007_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5f6735ee66c24e351c749c9a94d5fed9a9d3d46d08e79c10b6da56f3c85ee7c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:cbcb10ad3cdc0a97cd736e1a4d46ff57e2bbc5b3bc6383caf3b426af2298e2d3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:98744861549dabcbf1056219df3c0169b76418fae8fdccce5ac1df63696988e1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9db002e7e76eeb85306b0d425fbe6adfd7f0856500f25b6eb5bf8c262b340997_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a0a8bf5d416d6b68e287eb361344b90b282a3b8326a6f28c4379be3ef9c9170d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d7c4929f428ffb804614e7469b03e8fa2288fcc5504833ba72539eac16a9dcf4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1926a1e5297e41041d7d2af8246067be6c793bb7e4d9b4cd4dc9da9d7004062e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca5487eeb83cd879a196bb3fe78bbd144723c9175a1752269a3d34857522d805_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dfdb8626504e967fc9bfba7dcf65516c2a8582d4a83a6569d7892d99e865a4b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f8899e7b479006d8d6c14e127b1f9f65c388ce647df5d6a97842d516bca8b0e4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0926fdc236aa3e2fb26335fba547b7189d4ba1be12a89a4a829b9da8af45505d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:572b30c169468e804eaf7e1cb19ba9124d7dcc4d8777bc82f77d59d0f2f5cb55_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a484bafd82cbe16e904c1f78d2de33082463ccdfb4736f01469a5060f7c3ceaf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7da39d05d49e4020c73208ab95c7230fd5e78a4eae2ea0a353fa0a97e99c8bb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:64c2f2b56bdefce3ce1b96628080c1af4fa62fe4bb595831972323faed2c87df_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6fdecc97391dc0f7fee88ef14c48b3e23b32a0b7ebcc1b3003d464ca4a3f3a52_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8cc048e598f49262341608d9326559432b12519b2108b232c0a88eca7a82fdcd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2f94b354de0cf44ed4b6440ee3875757a809eeb18eefc28ab133c5e1b8a5990_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1b4e71d7e6b91f59ecd19b6aca6d23cf0a742e9f2be983f94bcb0f4e7e9ce218_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:91f18bc479127107fec884aea23ac5bcb8824ea4a000df90ff17c21eff306030_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e0eb07eb59910f03f41caf262d78ea69dd44a41f82162c4a103371c4e11ffaa6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:f15e6d5451749a89abbd90d42dd35ee92cecac4efd49660902a7cd117582f3b1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0c5748932e208068e4c6285d06df7e44af61cccfdfd9a110dbf4ec41383161ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:121038ef6b4283e4a3e2bb080042beee2168983faa511785ccaab80beb5d239b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9cb4d1b794d060ad504c130fca650aa2bdf6366b08470ff51c86c24f966e09d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f88c45b83e56a484b501df5622d8ebc933fca23f2b9cefce1279b145c1618363_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3789f6202a8ef37ea9ea1724dc14987b12a132b2a5f37e1add4174467fd91e01_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:74b9afa30b256cb3859dbcb0fb2345c7315efd5b221a1933bd0aedff00d4384b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64076e354e182632e9bb1a732cdcac31c7b67f377a3a6d3e16f43878579e72e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bd16604d896251bf6f6ad0af39fe0b231173bf2899f4262f677680f4945d3b3e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1ce7535ba173fb0e2c1cfde4c4587d73e356263fdadb245f492d020cd67dc46f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:87b996946fbd79d687b241452bc1e4c7b68ad1cbc5fce503887bd61f428dea82_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9761c8ea9b23641fdbc3fa7ee163e1dda1e65dac2b381dd007657c5e6f0f6990_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fa3b63ad471363276c5b4ef07974ab70bb00083f86428f69e67afc9e5b326df1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:280d2dae99fe86efc2b82badeaa553284df7c5afc11329eccfa21cb1cceb00c3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:59f09fc0ca1e1b697e9c581b0f3c2601c1e3b5ddfe2111de305d3b026d7c186b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ccf5c59303405ba91b21de9ddb94d932ba6ae60019471d7129a8d81f03e26e53_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe588d3639c4913b5377887bac46be9f826b30409e3782e7c0411ebe95ecf8b6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:736bf224af04467f6622c04e9b5708deacb8ab1cb3c97cdce1f8ebcc48e7fc0a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c6ee3f39b71057d1374f752bba9feb5a708bc4dfc49c9fcfd39926baae3f9993_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d99d394855cac5192c2c7670401b320a211d90f74f7a7991a0bcaf7189f8029c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f04189a8062571085ebc72b8e838d36b64bb97a8e1cbce61afdbce81c6a56ac2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f86d08f550f0b83fac377251a2e780c3f3a90433937cba72fc4aee32dedc93d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1cdcdbc5f671e4297cad2dab6b20c1598145555a6aca118ce39bf1b580bdc085_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67b2e87590f732587948add68fb488cd5b9986dadcb5e9f59956109e19cf29f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8cd7eda283049335ed8b6f023009756ad90fbbe3bce5d4ab7156de9a8242e355_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:103196d44af27c2d8e8541072536e2e2a3e59f8f6e942ff984026fe5ca9b94ba_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:2970b844854cdf7a1c395d243e86924875c651960ab0af07d26037895e1a53eb_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:881566bf8560d6147dfb2d72a83fdf0f38264c4e0a1559f20c97c1b3fe21c50f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e74c5cfc507babae759cb1a13b987f59360b904be9cf80d5dc55263d773186_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2038cad7cef0b373f5297bc9bf338df1f777b79fe270edb9d1bba2440d552410_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:246ac81dde74da15e849f3543cf06842a13d6bbe4d0ddf249940ef36385d2b38_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7ebd15732b6f6ef5f366cee2b2e05526dff583de47d78d19259acc7ee50ebf98_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a7adb73069f50998da64ab00a7748e9479f6d39380ef7cfe0dc81a55a178f74c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1b4e73e9cbb4508f6e3f5e4522470911c35f4b6529d9bbd61e791545431dd976_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a13699e84d3bed5f83f8656bb63d38e348e6561d2c6d11adc7cd27294d44e12e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b49499fc3bf0ac4da7964469728f530c2474c080cf18d6d95173c827f6497727_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caaa0a3ed9bb61b3356e29c08ccab4b07b543bd4661785e11af9548383aff831_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:448880c4c4f5ac24488b619f5fd3415bfacf97950f7b819f6f35f7ebac936235_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4d4dbd56edde5b9dc1f8e8ee4f5b709928efaece3943b580a738c3735f19f0ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:92d916235ca7b3b785443986d77ff8084a21971de4bb4e57805e25babad67458_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bb0895d3c3ef846c969f36cde45c6ed57f8ce7039cc6ecbee71577f992494ddc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3614bb6b7684d65fa02e21ad766d9e18ba8fc292bed89ac4294af6ce4e6b831c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:44598704737d739636a7b1431f9192e7c32b3c69222e1c0d461e593604b92c79_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4f17d26dafef0f6cf1879ce9a2812b8dd2d35ce77f59b9e47d1eef763aa39ec5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:865ee09a0883ad3ddfc4ead4127b08d964aa3a89d5d26a7dd9af52931d1c83a6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:0952ce6368ce2b71f77cbe83aa9791284b8a80465d1cc148b4b4b6eb3275cfd1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:28e36f204441718ef6ae65e65e0159b9e6a79caf1452a580c7ab44fe2f46f600_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:52ed6558ac80084e7c94bd1e92bafa85f64e700286a94d9dbc8ed8f3b3b8cb94_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b20b5feb482b424cf690e6f55b89e1ffcce37bd41233c174cad1380081327c6e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a9b74c247c939c2ff2363128340dca788c8b522433c3a7e0db97fa0849263486_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:abb6b9c35d3322e0d906fb1055c8e440197f95e57dc03189c625ce0c90da1f26_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b82e91fd4ef9cbadb8d76a895ee437b0b21855ef3384daab30fab882f1f3132b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb323a0f74f6ea591d4df2d79a4e06d84489e186153cc111b4f20e622f28d588_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:6122387215ed257df55f792aded85388acb692568c8a652c82ea7c84183fed0c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65aa22f13b104ef68e4eb2dde6300e0f0fe376b682fc7c163da01699d8165f8e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d67c5879a5a2667a44fd70434bbfb1b5c39fce94f3bedfdac65a5d3d128fcf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:c5f4f9dcd173cdf67295d73aebab4776bc3565a4791d651db570510a9d452682_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:09cc2925426240bfa4af94d495f456a27c6b7307d862faf4519b0b8be614f601_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0ec2fdc291438377d74795dc772fabb5fed81887bc21e8ffc276e7c0491ae182_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:499381b1d5b2608dc7cf3e829699bc4f3103a2d5074bd4f6da52ae07f6bbc956_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8067253ce489c622d3374158da76d044c8031054c35fbbe4b4b9d4392dd70dbe_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:90a207a38ae65a354951a17ec2f264ec03d04b12dfbbc6bd1b33c4f2cbda9e80_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:c2e1580c9009d93d42cba6983db847ad0cc6740098a811500ee28dc8acc3647a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cd73bb7f4396a830f603b69e4ad2043dc69a06bf3dced4e41a1dbdaeb55a27b4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3a7cb8ccbbff5f311d8ae934423d33bf372a716a9c9328666db11b119b9dcbe_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:349dbce89d51249b833c644973820d494b49f821ec1ce6041334d5404280bc4b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:55e431c3b05a2257cc140b475b4ab3ec58584a919d63194a53167eca7a79d4f2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b32e72035c695f08ef6ac519d3f0acaffdc20b88beb7433431170c9c6e2b5c36_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f645acfd696bfcf5d17d025ae787205a6331dd62e65def6b5ed3cbfbe1272478_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:08671538bf1a2694b66454390ee777ef54a1aec9ed3436b82a60a694a094f6f4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1edd80c7bbc1f81e2561596ca7b51ea90d84e0f9c4227d488e46d8ba1a6d264a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:44b7901ce6b53a19830574340a9536a86d2c7ca5534eabf85dff7b643c9bcaf5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e8c1f25de812fde0de869d073e0b613cf6b2e6ea423ae5a44a0ee0ec458f0516_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3944aedf2d50aa8ffc45c861981b09d48dafdd48b14f0eb7eb7554477df79ce7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:56476d218d817f12156e67a5949dc5aa96cdfbc47b8af87494e68a5599e0ea52_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6c5b8151e50da270d904d8588a841bf7122d79fbc9ace16281ea96609c40b342_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d96ca6ca34d38debb586165c04ca6aa3735d09d25f89cb60043fb800f5ccdf7e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:ca69d38281c9e4a558f66bd2958c87e210a2dd359d55dfd0caa6cf98f0580a1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:da702028bc7d5c08d6fe78e216a4216cde44e136bf6243b083ebf51d10a95205_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:454558fb455ceb249b25ec705353bbc284659342b70b30affb299c700fec8863_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d1b58fb1f844d647468a82553485b024ec4d8bcbb74b6a8f39b6a5ef99761bc2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3e825bde4d1992d23cecafaa919d793d51edd51f704ae5cf6e9491f9948d6092_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f45f6555fb87398d083da14d93d643db7e24ef9b4994a87d807a3a1b4793ee0d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0b397ed89ad84e5fc20bcb4546d98e887e6c7e64ed467f603fc1f2b790a1f83d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2cbd12a650d5cbd04d9e8355ae388d3dd4bfed331156ea7b1bbd60df13ba805c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a39e5ef3c67656efc97479b79e26811bfb1a68b1f9fa80b2fc85bfc1dee084a4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcf43b3b0c077fcc7b0d97b550588c3edfbf21730368bda41c3586a02320ce4d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:00fd69d7b8fc6019b059f04b1a894bcb2b9a4cebd4ae41a9c0177c4f6a8e7316_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:44b7de7780e7851318a8c68638c1fc221f97ac2e5e8a50fca465a6467be3df9d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9998e2e5c1065ab7fe3ad0bde60701a8655d8ddf02b18a27c7fc1689d9ce05b8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9ff4e2fb69c0b97daa101c12331b66b923f7d7f49f69da4d35e4101e4e424d3e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0339008ebb00ad18e064c48f06cddb24b6345cbd88683b91f8a7fdac26adf5bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2e31c5aa612e6655803e42f01aebd8be50658ab9c4b821ecd078d4a9c9a94261_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:893c6cd732f387c68fb0aa2ad61a319ac2a1b34186114b43e42d49ed1c8ef0c5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:99e071daac0bda292be8db1fd188ffddd474cff4e88d0655e4a793396de528da_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:3d3eda47533f9361cb35c1c47626b68405e4604631f8a32a26c79db6f683d709_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:8ab5d2a46c30d327a9f55a3d3de7a1f19e750b58e4f68df24c447a41c74a2e87_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dde11d10138f3af41d989eb88a34d9ba0bdc3aec129a3931a6689df3990d492f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e75b6d682677fcaf0261868bcb1eb082fa3a668f5704ca5385274952f1736a00_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:01cd4c1fa0906130ea3499b05234cd0216be7aa5e00e144ea3b086af81482d7d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:8786f067fc9b55c3a5c3d9b252c479a31b1aaf68b99c94e79e4076a3285f95ce_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:bd7963f1f24643df78e8f316b6cb2a9e96cc395bf8cb87304cef0bc0bef65ea3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c4a35d280bbc2e597e8c859e829f94778e19492fd3815ea9b275fb1837f2d4ab_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:01b73cd5f5f06817a018fdc04b408ab945b0877b8ffcfd984ce251b4aac359e3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2ee40c78cdcba111261ec7fd55f49660940c2c3debd2cea97fe37e2d5975c579_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:720bee107d4056d6c6a2a96af5f79709e1da17c445e08adad1714f1ee8939193_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c9fcdb547528145d1334652190386064d77d60774c4adf186d776871f36c31bd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:224aff3fd638d3a6ebb6954a7923e76ae25c013d65f6b257f5aceade4033ebdd_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:2a96dcfe4ee750b8ed68fd520841e888cbf8c4481ecbc870776f256c19172f67_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:398184506d43278f5abb00b3dacb766c6cc3cffd94fa821c701e747add69a40c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ade5a70976b138460825102d0d1df849e4737347a1f5e6714fe7aa64c394e234_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:32425d86e2f8be3950af53a1a07295bde5be3b94e089b98a9792e64cde936afe_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3eb8f7f67a791b685b4c068cf5d35186e5313b91158b611dcdae455a0073128c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6b845f5709b42acc145314447679bbb4537882813335d904e653772341d95d7b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8e3ca94ef4fac0e591cdb961fdd8ed9263bb77153f1269fecc451f7584a768e8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:48be3d9d458707679a275e57d671671ca7e6235b0f899f79e6113727219418b2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8266d1ee4b0f374972aa079f42a0ce1b5a434097fb057f90367e95d08b98273d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b9ea44b4e7efc178f82734a0e03397ed2050dc4d0aa12bb2615914be1b3d3464_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f6cdffdfedfe14be92270141e32748600fb5be834a25f636dda6d729c1322a5a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:065ba00a0c6fbcca3cdba1e2ba651588bb2398ef8fc41da37fd65793c66fd881_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5af9ff402bde5b2a56e9f006cee296f1b5303018804ab53f24693958c0c81cc0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a133782736ada93f72ef1ccc5c03f46c674ca510136031f0625f2ffa43d7fde9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a3d307f025098053d765e1eb32a48fed2d1e64a26c4d10ff3475168439fafc1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:13a67ee1b4ec3b13cf66768c9fae19ac71f2f2de53d289749a3d0722d5ea05a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:420cb2ee2fa3d87774cf2520813e79b48180ba6de5535f1223313712a8c25e1e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:bc729dc4a6211076736be18ec3c3eedf0855a39207e453719f5e76765782a5f0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d39370b6202f62148ef699f72e54cf122f06eba7c8d64db2bf2a17086b4b70b2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1c1c6bd129c425cbc054652a94450a2510c416a79185de7c779ae919d5f78d3b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:441e08e51f09116b2aaec00282f63ae7bc1912d3dedf849fc3bd515617df13b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:60e2cde8ff38f2867c3ee328c49c78e9c221c74a797aac8168e9a1511f583374_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e8f083606d913793bddcb53db9d19b584cfa215925f0bb05c854cc3cce46eef_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4142a5135ff7c509860f39f6dcc8ffa312b4e24a1168efecf53cca1e3903607b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e35649c4edbf940628ea29885ce9e9e67ca748f622ef482503032d14e17d1ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c2d804569b6cc2a0aa0c5cd04d06dd6e2e2a8d3eb26496d9c2c6ea59e42ac79d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:299674c1657006b9b90075b2f32310df2bda6f22b0e39ccd7c2261c424aa235d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:53b3d183dff1cf1aec91426c1a034181f12fa5010323372e70ff1451f35343b9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5c075ca080d72b1cc9409ba8ba1d20107663796cf95c05f6a34f7d590e8a3294_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8f597e03dfc9fdbb8632646c72bdb15c690816166e5d93b6645adb5b7185c07d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a05e4f4d7b2f90f87acea8276137e789ee1f3f11913515a9adc8ffe20a612274_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedc2b423c2ea95328a76d6fcbb3eb7e2d251666d7e4ae065490b304f719da4d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:07149b5153505d1cb8f59101ba3cfe8bef6698b87a6bc82018a41719c9bd55a5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:277e56c65a23b28454229da7b0df6413c4ed12de00f5daf3733279d6c6487b59_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5f50989f0a42c563d78baf4b0f2935d57f5c26f48149fe6f36bcb59ad1926b2c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:02db458d9359594aa9855d4a892d8a5265ad9bacc246a2011c5b9dd8388bc9e2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:506735bf56e19fe03d7608921a2c939ff1b4f6739b393d05694fdea7e32061f4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:74f3de8e7c7bb873e51618a8d2c84291f9560c36b98126d339c5fd96ed741cdf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:f2cb5840deacac20bbe75f2af6972387a78a502d865de1ab5a4a12c9475b4a5f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b3b3f17ed5ab11cac03a72db6cd97be86b86d27f9c80fae428cc3768e0517e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3afe86a1db4b0cadd29edd815c8106fc0cfca92916e8a7f33fcda8c5e5b21914_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:637d5dff3deae9e41d03e57b5179ee8010d660071a7e6129b115aab010d112c7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7dd551f8e626ec72f135fe7a90b7589b26cda72d831817dbd369701fc15429a1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:1ddee1f2ffa31ae46bc349974d2ca7a00d38104ce991c7bd6760e121f1f26e11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5f0340a539bbb0d4ef8112319beab5a81a101f2bfd3b7c7f1e60c24236843241_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8d8d4cbf731faf11f67cb8b562d8b5bde1363713fbbf98bcec019d28e4513c93_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e55c4a7a3adf49163efea992ab8d48b7c0513dfb3545147ec262ec31e619cddd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:19e91f33e5a2dae321ab08e82be3dc3e02effca2a1782722d1d51716e2a6ae44_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:1c7957cccfbf1116e9c34c973e397fbe39aff48abe224d3d3640856b6e465d44_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:57660f110d32d19b5e35a14bc5167e6944aecc46140664c8489dd7f8b7956a5b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ed3c0bf31ffe32cdbbc7e5d45ecd95a584a2068a816a160d9c45d5a354f5bdf_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0242190f05088ce500fc80dff474d15e3a764aa21be0a6d9aa5da781e1472aae_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4cff8c79d0ff04caaa11011c8ecf7b2075609ea9493cc26aa46b37d49696d8fa_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4ad1fbf0af49869bd1e3d73a869521f5fa895dc93466a9b86a4852113fdf9e0d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:8ea6d4c0aba37c47c1d0bc96fc7707731762b050aa95d5ba7e6d13f29f252511_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:195b548002df55721d2ed620fa5a6925a2d7122400dc987e61bdf134e47875dc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f7af0248952398d2a00851762b3defead9551323ec4f11534009a867ca6e72df_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19e1ea364d58d09f6d52350380bebba7e642f324a88c28044c9f97e2bcfd61a3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:28e2daecdf7e72fb064351d1c84c2c993298249a65a0497d06432060923493cf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4548f5003a7fb5412ad25353be182790a2a64959ae24a278a7b5170472696c2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81673c0d92b1af126a8ee1123f1a4c4ac7aa26649b86f75ced4479d0aa5cd7e0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e58438456be3bc7df25465a6d2fea766dc57f85ecb248faab74ace0eca248d1f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:0f09f6e927d9471d54c01527948cd0643a091a7bd9264f9245f53a47518f26c6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7cd9b1da9d842e8071dfacfd217ae0a42c2d01b3a55494d442be0fb6493a0eda_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c73d67015c1a78474e93b35c2f2ce3371708452dad77ff43ba431e103944256_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4f1cdd54b8403f8f469f7d29a8bc2419b9586b6769df9d50c97a27d19d33de90_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6c029839a481bc45c424e5ba6400fb00f66821f2be36bdf4770b19396f9c20cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcf7441e9bf05766a50606c7e514395ba511a9887fdb260ac80cc9e408a588e2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1dcea4445e9a4d7d796fcc4d3fb38d66a4669264f7cd9c41133750206a1d23d2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:36994023a85b01f474284f1ad880d8664cc92659a147b75e8897c2a8d96a1a71_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e2f6c9979224cb9e6cca631d628dcebaa38a2be3b55bfdc7b2d549596cb0019b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e6230510f507b363ca68b4b2a1709e4245caf92adcdc7b6de7370762a69c0ac4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:143431da015d2d91e72ea1b71683f88286cc84314cd585dd351ff4b4da6e8bc6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7588aacb23cc13e07e64ea5c2b4c934b94b23d765bfb20c4724753e79d773a9b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:853a30d937c449856841cf803458ec6fa036da6cfc4716597dd68daab9d325af_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:fc30c674e4c8571a5812b8be4aabf38ac978e4b1344334e22a10e34dc324e33c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4ffa5edbed7245f9562f7346305b3f349c22232cc595297c61e07a362ef46649_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8aa06a57a4731278936bbddd35658bf1418bbe5e2bc06a3ebbbaad90deccd20f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:adca75c7c7762b94b71d07bc4fb05eb9b001a461d482bcb2c3139c62368baa47_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c5953f7acf3484a2f9e993b3be168da7bda113c336431249cc9b1cc2347572aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:8a17cc44326bc0db545c5652452e437567d4eb722aa7c91290ff78cfd328edd6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb3c3d72b3014bc9dd16c2106855439d616b8792bbbc67ae82b49181ddad2062_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a25384b96400171fede49c77d773289e4244227a6877978d9cd6ff308ef3c15d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dcc3bf38f9020013530e930e293579f415004b0c14cf7607365b783adfa550d0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:172d6b24902b13c6493ee1dee5aff4e474b16a982500927c2b6634b049e34294_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1d715ac443da3983faeee051e27c5a86b61e100525c6c7ef7be4f4f0d91dc6f2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:18f546eda0159190af96ebf33b5d061f7223841630b1e1a080d646fe1973a96d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8d1c5d4a234b11636ed9f4607d7dd47c289bae05f1c600b2dbcc1a93a4b1bec1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:303395c4f66beb02f4a0aca7981b9d05584bc736b0deef983d48c26d9e0c735a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:51547edfdc8a16102723fc75c56d3569b972b09a0009ccf20fd4600e310f5ac8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7e4171b3ef10a2e275e1b2cd5ea41a75c749b5437ef519c4d9cbd9e0485fba79_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dbb088683a748bca1691afc439d012e00e782744a059c9cddf62e5ed1447455f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3950e6de00cf4d5f4519186d794295689a6250439e67859ab7e83688a9046e95_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:62a8528ecbb4f9f6e31cbb6b3726d686ce3abff1f9677a6f83654e866c417df3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a50d8ecc5b23e734ce47a6c5955349a5d26372d9dc8a638b7bfcd243ed3d3b52_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da37b98cef43c5410da326b9ccbd89f5553d2d2208e7411604383a77913efe09_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:05ea4625eec55253f86b454dec2742638bd4f4993d2ba0d5422e8d7beaef864b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:abc4353a8d9a669e7471f984ff47766330f51e9c36d1fd720c8783776cab346e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b143ae79251dcf9ba432c7b3db94f8321fa33b78d2a4e6a5088c2d38461cc3b2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e4d2928509a1b0daf46038b10a549e54df7d21810eee98b4a1c81ffe592a0e35_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0760f5e652e7126a5c8927dea91d2861e2e8c263b39b16aad7fc681376a6883c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:10583ac61c5c8f8f27a8d25e49da53710d449cf7b799296675697996c96c171f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8cb8b5d563cf802ae5a0cd506b27d14b1eff02ee783a41e946ba2236070918f2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b41b6405c17283f44967f210ee90fccbeab190f7a0cc60b2627da1770f0b5529_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1574ac4627c46b08d29359a45459dcb1673642d1f57f21da3048079c44a4ebd6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2f6809b5fc7275d1655f894f02bee60ed996fa8fc06a93e22510b106f9cf1b3a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9a39f3966d4040a2955574c6b25dd1cd4746d99f34739756ca747ca1d2394dd3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f03392ef674d385516402d64e7fbeb4f682fd4bdf3cb9d181410c275b347f74f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:27d854f0622a5725f3d6a1dc734cb7e993f89ebee1f8c426f400f80e4af5b0ea_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:538af3b3678b9fed1843ff31fc35260b45f522f2a8a344a1fab54465ce548857_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7756873cd0ff6ff3861176d4bad3cd177578ffd4842770115a42e326cf726660_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff195ae0c0b2803f561cf75972798ae12054e6ba15eedf2c16d3e077925b8ffe_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2735f7ba604c51d1c625b0e9b0df3e8b96ac1a8b559a2ebd8ae8ca79b5d4203b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:dd9629f2839b3b402feb38a9a742b1ca299c0adb0ef53f87efe368025c5cd09b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f05756deae6f9e544e117a9b5d0b6fba6ffa477e3d19ecc490865d734d836d0f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f89603abf87bbd02347002e75718ccb74491d9579076447c2c2c269a1eb79316_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:207cd7351841bd0b8b56d6252f014fbaddfd436882b73f1db8a64ffc204ead86_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:24d535567c4cc4f31e69dd3cfd2f050e9fb51f161d1d676cc978e70f8ffddcf2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a4311e85d138576cf240013e2db4364c0f455d4e007823695bb5fb3438f1391f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:c1d2895cce7b7e7b7e7f2d5924ce880d236a2fc47ed52f26822a44ee9c897315_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:1ccae922fbbdbd2c7b40a13a974b28ef66f17ccc3461d401c68aacdae28b346d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c096b6ed587cc5f42589cb796544cd1c6c8e68e966d835bd8efb556140925523_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f85a4ce0b14eefc35cd5eb9ba4e432c09dbb92efeb235dbbe317aaac1412a767_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:49a539a6b8b4c69ce993cdc5e6cf6c98c9dd2683ab127991c2d6273352a2ccd7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7a0551ca9e6705f3075cf7b451d30baac8fba175316c5656aa204d391d4ade88_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f42daa503a2742e421ecb808d12423df6fc3bd80e5230dd9ec1c865decce692_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8021c06150b10db3c8a4b4d1a42c597330de8f59b8caab46dd1274e0399ab793_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:42020dadc17758722b4945555fef8c6bfba0960254e5cb446d256c731a37df49_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6e2b738e5c5f7a6e3a4f2558cd965a06d2b2d6f89e6b9e417d433a2ba6bbb912_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8b957f8e353c0c69b99b6df9c4e39f0e1b0b43759193454ed2930d767f89e82f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f90e056041490a3369166f46bd3aeb5f6c43cb9567e2ca3d7852bfd2d3930bca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:043909491caad0e15a9a4ff4d66a28ac9fec1e47b439413529dbd1b33be2456b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:267c08aad5267e9d15e5f91788600b87ce134fa937458c874f732ac5dc3c1c41_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:2891522f85186d64b1db135d879bf70b8a0f7a52497385b01e530dbf503d65dd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:79197d96cc1b2c3667cadb039410c6d618f85b5f6dde536b5925946252c75d9f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c67e68d8207eb0dca7c215e35c88d93654dcc859c5c7baff188ff8e270421ee_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:6cf8536d44e26198584800d962773c45d5ebdf9a1c67fb1d60e63a96e3c154be_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9246b137a731e13a90f6e23eaa163c814186cf9b552d6ce10478b8c7f1acaccc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:fb5b8461b313b9b24126e60283062e850cd74e5ed4e900f4e57fb714662e801e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30f3d207571e30cc67daf75bada3e2f22687dabc0529c9dff9eb4df5fa9f9b8f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:7d3077132cf818dcf1f38ac7f917150cf6230767335a3cbef6ec4fea49f0aee1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:84476730e0b72c40993e20a0a7b65c38c0e5c9101d4119d8f9b6135ddc834f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:de3ecddff056834e37bbf77fdba7f962f20f1e596964ff640fafd7eaf1b5caa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1950a267c6daaf72cebf95f4a8e792b3cc143945a0c58b2fad3be6bc1301147c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4311cddd9ef0c1354df2899203be91d45bbd128c1d06376990d012d5a9b40a02_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4a38dad6f5107fa891ce7b8f74d1c5e8049e0a11265ab58b2e421275505298fc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6373e4d7be182156f651ac9b7df5fc639fe76126ae7099366e65422ed260c533_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:016753501f4be4bf083dd23a9bee607dcb458c4662fa3ac7898e08158f2f8c3a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c5c3fa06054ade9f78b5a404cb9817fac03db8860228f3a8ab8e57ce7289fed5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca78cad82282a70210b26c6781b9f86d6d18a62980d09c20e62e5e3592ccad1e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cbe4e3bd43ceaa070f1c52715131221ebc369d689bd911b20ef54d52734ccc04_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:09ee479f87f73be1e09df5364ab4fe755acbe625ab79f99b7c59c090e1028d4f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7218b29a4d033033423f2940f1a01820199a378a931635be5cf23bf6754e5675_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b50582ab274065ff10bbae60ce6406e0b6d2b0b1195f45d17ea1b4a9fb48186d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b81e101c5816ac541af6a33f67d08d077d6a1853981c01cfbb2eecdf1ce703a8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0317fc3d8656f1bdbaeebdd2d8e98c5a2d6204e5f243d46e29dee37f03c81c41_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:084f095860d62ddb74798f04be2ca0aaafa7d29b67edd08f69b924512718c601_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6e7dbd2ed496ac37357a8fcc834f04b760a64b5c3868be538726fb3b42b19c77_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fc4fa1b1d99427281c77b131912ae80f0f83cde1848a1613c28e246565ad3e85_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3c6c52fdcb07016fb712996e681307c5d6150172806a922a0f4871347444c3e5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8bbd00a56bcea2884b407ab5a5484e666b8b0bf5d0913e1098e7048812944062_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8caf0766c6416703e7d31593b0658d618f5693a5deed8fb8403c1a55c21c6628_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e80ff4942f266d709603587b560aee86a3df5531d616452158c59d36e451dd8d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a8dae0b42ae8a68343e8d8037b280016faafbd1372796d0443ec48f6dcfb140_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6e233656eb6f0c027334384a5a93d8fd02c8f6dd20c3ab2ea14b9f5e00f34d02_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:74b7a0faefca95aebb16f4d8a1cc169040d6139ebb9074c6ae6e0606fcbfd30a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c79ecf2529d951ca89363ef71c46f3592b07d189affea5966d0652b7cdf076cc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:0d6f439c38530f66dda467af7ce31a35e4c9058acdf8f91913d01b6772d0dc18_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4f7cc6f4a9b5992ac75f7cb25e0956b63c16d1d80de51d4c6d2463b88d1ad5c2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6874c245fd5d789ca82e7978cbbb1a74e8ff8fee198eb4bec9caabab4957cc4a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bf8cc541b8e0b3a6367dd9a8c7622fd374b2e00a8faa1e5a50351980b25c6965_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0a672e9d0a3396c2466a99cb15b045584115777e81e6b11f25fd0c8c420bc1ab_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:1a63f53e6bcd221fabaefe55b19b9c2e4e7e2399b1392c043cf10293d869a530_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:a39c192ae50229f6b2bed666ceab9f07541a023cef4e592f2ba415c68c59d518_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:c42b96f27d3646ecae1a3a201f78bc285c5eac305db29c5e88b6f1338f9c896d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:02db4d184cdae846aabeb2fbe6f392f6bbb2b98d17a1e7773240d47fe382e7ae_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:21664e619da8e10e72a7f089c56452dd08bc8f075e3d58e876a1f612b2b4c0c0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2a54a15500528109cc92d618fda0517e51a9b4c8fb84669045899ed9086f9bfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:56220191c4881505437d4c0020b31b9cea7b12addb45e8050543be4932f375a7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:aeea500de4c45cefe60e18ed4db4ca9de48e46cec7d1b63e51734193e12f7a5a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9e9743ddff20406ebae14ea1caf54866f9ee6830f11be1ea6700b418e05f4a5c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1fe18139c53703271b932aea60258a78d48c61166a38d931477fbbf2b9ef1582_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:86ad1b0b9ab71ff1a6d30a906999d45acf62bf763b905480bb4efffc3b943fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d59bbed5b2597e2357ca7116e0cadb923a180f08be311fb860b9a0825c213163_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3703bb8357eff03415433744e1813ad5b158a4612d3aa55dc67d23942f238ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6e0b23bfa08aa9041309ffba013b8fbb272e8deb92d83bfe2af1f1ee94533235_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:91a7f91d17350ebb1c549f871b21b5bf905c315309261e9134cd691b5d36432f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c3bfb8108047ca19d746cf26b012f7c9c3820abc13e85fa79c6f9ea220446398_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:eb26524509203b8f95f2f869aff348535ba587bf5c8dc7a7a34d5c443c6486cc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:33bc87931a5b1ce53a67ec4f4562a86c697aab9cd6090e0e40c7f45446c1ad96_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bcb41ae05cf93960aa22a16bd3c921b522c8c782a06f6ffbcc7eee8b75f53f59_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:df8d04b062fd8053f94862f8faea6ad0a107eff4668a06af26a4e24fda1967a7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:e5e0e2a9c952a04e4623f32685cbb5b7930fc165724492bb8e08d0cbfbff072d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2638dd69359bd27a859841f0b5875d2cfc193514fb38b96175bd46cf06d04391_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:401aeb9d9026ec5d8e06d0c3de52c1d4dd0d01590237d76479b89a299ddf2273_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7a47962332e766025b3ae9e0d049a0c7b2c8312ff696a6f81645fcfe9b1e2f0e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a904f1fe7bbdbf0e8dfa106e17814ee3c5101ec3fab5d5bea2f7a9e2c8252139_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:26ff41de896b8537dc5a61bb00ef6b96925ad4bcaa97c0a441ae7c55ec11a14b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5af7387b529944bfe3c2c451c02cf9d4fd36391ac21980971fcd3a6498c69ecf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b89198bbd5154c2c090ef44f5bc94940fd59cd8d1515f6b2ae8ff4cd58e29782_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e5aeadc5599433167bf39324142690e90a9d4ef195d338c6d764920aae688e31_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:050040c1872053725a865da70b2eec29d6e9a596e4d527c1b03cb975634fec7f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:072925d5a57ad73d8e955dd13d70a665c776e8c9bd51a35f62dc05d070153fb8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6b7e4bfae14f4f8059db5cb4c8ae8987f4e5e330d06d7daef13f6f57399e25a1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:cffe7e4928472626e059c26ee30a9157927819cbdd3190a5eaae991f010f396d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2faf5d18a1a2c1955ab38c921dde0793f76d57c81c94aa9b9c03355a91cd6d1b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:702987c4f9a9ef543703a5e9efe982ef00d01bd62b30439712dc82fe96d16315_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:915d8d40f0c38081ab8098ee11fde082dac0a7a29d76c1f13f8a7b4b372c387a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d52a94b8713ce912f9c61dce6987333d40cd7c90fa4262a1922ad8270ec3559f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:5316985ec76720dfd334a84842d3223b33b4567d2440884764adbe8d9f1c6b97_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:c141e90173e23ce656071014d8f22b36d6f71215ddd95477f305e1d138974b1d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:de7bc3d87074dc8a49698e612fd0e7456c037e129b63420fe4519ad0d51f352e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eb5f8c741adc1c67f0d9c23b3ac0fc383a078a2b3f449b78202b0a686adee35a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d32cf8fc993d00e39ae22d068a6cb109e0e7c59e44fa593bed9911bdc86ac13_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:85a84c3c97e5136638e411e5001d841919a191915875041980fa6170d6049fff_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bc54ce924ff592338334bf9d6982afa3faf58b045b481c3f702848f307b7fb68_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e43716f7a4a88656013882121af515b584c759ff627dcc7fee2e9243bc6e8cc2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3ea10dabcdb470bee717d90f0e004f74c59b96d42a61023c06839474bb6e8dfb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:432f4a41ff47eeee1d15a3c1770ca96222f7f4ea6ea2b9f225af447edb417226_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a81bd9ac2f49976792da147569a46c63c942dbaa076e7c95e2f07f7e579a0b11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e085663a668db35e26b186d3a4b66e61d82fd08e6f8d5f4ef899fd1f49f83c81_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:27965934ab52594d6d51aa18f8a2a1946c2d1386528bafee16001c3a45d2388f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:31521371270ab238e1a262a7368c7d30bb2d0f346fde7233cdb833085245f37d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:754cc9d9aa88a8d84375146e19860639960a5315da03a49b0fb469919f707791_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ac0e51a5980582643e986e53fa6886429efcf5b7c44134b4706fe9401088bc67_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:40330ec6933670a7a62d3df29b219ea52db6be6728e4cf660f989a78b52b6a69_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:69a93df12d10275e493b2b5136702bef3a9a377ddfd33d93f031de52ff039d23_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c796ad53ec93683196c6271be33ff58c61fd35d5b0f2af2442b7f0a679ce7eec_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c7e2429d926e0f86ab2b7483e6c18642784bb493ac2d1b878ce941fab95852b3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:437c5794cee337ba407cf456ef7d736a5ef1a25b04457818e7613c1c9f17f7bc_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4d5535e5d1195c18a0a27eb77aed59568cb04109e0b11b9b3b92560752b4f1f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a8c11393c073071039ce03bdf07f925eba2d8503b4537b6d259ff5779cc8cc7b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c4c6ae42b067072178d86d4d7805de7000a6b4d9264f3b654466004bdfab88_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:91e28ef615d50aa6c72987991cd10b6f231419d356bda0783049e76b10ceb0ec_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:af858c11b4fe09e1dbbec22b99562cc0aea03e7cc53a13bfcebe2904cfc9c4a2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0711dd038e6c5b557797b40fd8896a5dfa708fafa0df5bd10fa67ea9f33a6ae_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c36a6d5c401ccb2945f76f4145460fb61b150cfa667aeb13b5411527a3f54082_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1780d78d54e6e0e81f58f61f5c6b16684cccbe38744886b00547c020615168bc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6d52cd1b126345d583f0143866838128ce46197f6475cb16f2eb60f08c714c29_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a497a70c08c1a1c142e902acbb2b9ec6df6e4d32b3b24c9aa982aae96f089d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d8836b9f6e601bec6e408efb37e25ada7c99a3d76fd5832ce19e8728bf057656_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:43f8aef60162a34125ea9f95e7d8d7330c7ac8eb893d01271cad80bb4e5a6d6b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:90028b0e0a122bcaad73527511dee18e694fe2846687710a9b8450b448ec65a4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a8b3b7e6e540ba8ceb03d86638f6b53319db3465088e0372ef5309eebfec0fb4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ec79bd4481898e4467d2e5f32d05662908936b06cd3f7ef1420a98c6f0a4e1f7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:199d34fc464fa551a147a120afcd4eb44117042a4b4ea04933ed3f17b0c142ea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c2f2e999d26681a196bd4f044efdef55a0d137bf01ee039d0d6af21d0f1d24_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:89cff1bdbc386572c0d8f2ea26087dfb728803b2c90329bf6f0f10e2ab781ee8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f6ae7fe2a7c00f8beb1fbd593d005a4ce02f8ea43796f71b11aa5919b23335be_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5891c3a97270f608a201198fbdf3fdd14ea25672ef4063de4fe0cd71b9566c48_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8906e4a8f9a3499c09bc2aa06f6efe7ffae70174108c31040172f8e61e64431b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f17f3ffe3c4687048402649d08b57a258b5dd4fe647cf034260f4d5e839d21bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:fa57563e889b072f3b9a71bcfb9a1c1723dbdd1ca9af072760eceb790e5d9f63_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:01dfbfa63c6a054c432b329ef61b460f97e35f9536a325ea6c79acad49775eb9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:0c16eb9aa833123291d76987a9d12b51c7ec4d27d7da395757085aeead6d49d6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c7f4aab3d25e55cdcb750241c4a74026e9264a83e83127ec6787c21394191ff2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ead78a41605a84c33874cf439f8fb7ca4e40d238311b944bb6573c3a74599c32_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:145196f7dd84c4a287833a6841514887c452fd2b668a433af249ed3010ec5406_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:16f14a69ca31c31d6845143f1c1ab71bd847641b379016324f5359ab10d5565b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fc2b10cfdcdae4217e0fa1eedf0e5d406516fb18d81c364521c7771ec5028d1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2ebca57291d84f8a18bdb73d1bdd08c16950c5e39eb19bce2bdc0c9356a3732c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5a5792751c2fb9cbe385130151c3bbc660baa125c7eb49c0ad791662be845293_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5dec4e5cbd88d9277da5509241146c6e6715861b854cdb84a3b6acd0de43878_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad48609eedae76b2fd8ff454c5576601c1ce6b8938ffaba0741292f98e7dbac9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:f1f4c8788a5cd8cb612dc781f265cfba426863ca2d6e0dabc4b1b5b663ef1b35_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:10bbedff3324403ff2bb247c03264ce10be8b6e2c0fbec384775b6408fc5a62e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:288e65d4478982b2f8c64e66041f3c4476578b5088f49a9113f7615d94b78696_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8ec71429beb6090dbe77970df6ccaf8a0c397687e545c00e35d7d430677fdac9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bf9a9bb1db96a24f916836ca53679873ac32fc5e943a62d73f5a0d44acc6666f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80d322fd3aa400688b41a959f88e40624a4891d2c11b3426c440c8c1f378d721_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a73d612742547052fec5dbb1ac2f5c7a769711714c2d7e60cdd6af45b61ac652_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8038bc9fd77c27bfa37c3bd67a789096e1cfa2a6ae8e932acb8722ad72dc693_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef8659bb028f42bf139b8e369147625f76e9724b08be6c50168bc2873fbf289b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:069898288e9a54d1c28731848a898b0302414a6b4ec20993e707838354025ea1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1745dfa8d0bc95282b2c77be26ff113e85d5226faac64f9a45140f868bfdc2f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7d38fc3b08719665e6a1035658085989a3b8c7a9392cffb78d7bdb84213145b7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9318d20f0abe6ab698cdf9f50f6deef573be0fe17767da453bd26d6ded93ede_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0b917d1a8772745e937a45721aa55129b5af27b4b533431ddfda819227759cea_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:770af0849a803311e04939b49ce35188e4ddce4f7c12cd6de05686f199e8ff4c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:949bc517f1f74b1fa20a826dc6a324990d14b843be89531762884d951a0d072e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f742696df9c59795eb6a1fe1c62df6c2021cd439d2699738040e670b94bf8a12_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0855c393ce46c242ae7a70e4f1a0f94a18b6140159c43fec5578ef30c8b8bfca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:81531bc329323c5888aeec2f5270b7fc5115c6dd45a327f2f9ff0e5298a07b81_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:8aab7021368f37143cdbd19afaf32e939911a40cb7d2aa16d995c73d43bd9a8a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ae79909fb7f7c0ffa8088ecd7173521c93dee51940f92b841206eaeb850e9025_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2419be532ee6172c8eac6ab4a882aa9c1a764953f39cdcdb815ef66a2600bc6e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6284092381134b58321f2be1867ee43038d9b9d84d3d068bf87343fd7c231ff3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:64ac6ea5bde747e8fbb3c2a8166c56a2a967ed1984e9562f08851fd62bee6529_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:caf9cc9b036ce364fcc95fa04477773f12caea403c0cccb5c0e470bc9597c62e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1a816ea2b9fb42d745bfe8d28687ff7409f4359418062ab2b69ce7ad3711824b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3f0bcbff40a7c02499b25e8c70386261eeb2e53d4fc26d302da44fdf71c6d336_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:dadd6f5c854815079e5dbb9cdd274399e396b242c3a6b60de24bc96355e6755e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e8260a29ad895f33e1feab3111d8e9cb189cce2f06636921de7d89305a95cedc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:21261c47ff36c46542475a91e11ddeb7aef7fe24678412efade3dc628d1fd7fd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5d20fea3dd83aef1b49bb7f83b76a1770543102963f609e23acea922d62650ba_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:676b870a4f14acc81dcdf7d0d7fe6e69caff28a4f576cabc33b8e4b640eaed16_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c5df463f10508b90f495cb698136d9d89471d2eb647fbeb4b1054e9719232297_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:46d4e13b36567bd730d62799843f4dc839ec3722c84c070b2f48222b9db258a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:621b3323e62299cef209ad7a505f589e9cb60e435223c276b7315a069891c237_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ce7010ddddd9e5f911b08a932fadfd64efad1aa07124cc353dec85ed21825a9a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:f1c19c110321bd99dae36e5b375434b4c87bdac17da7c00bbee59044de12e93b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0034c091c768ee47e959a6611c7371aa38c1ff41d37d60e28671242135bc0176_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:791c7e849ef8fd9fee06193dc67bd7790d213e796bdc0b03ac3adde635960a69_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:c308ec8359c537e0f1d4f9efa655b467a650d1761efacf3438c81ea04ddb5c6f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eb07e612458f5ec1f58e7e772cb2b25264a9c42cc009464672b89e686f60f5d9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0151226399aa601cca931b10cc2cb36d20dba4403c034c0c16a0261cf2a3a7fe_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:08e07a62d5ac0d54fa8cacf264592c692c3869d9dfd33128bec9765a0ce4d585_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ba683aafd9e910f76fa413a9c6ab81d2637b447b2da6410234f16531c0361311_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:cb9cefd021b9b5c0ac2e8c7f76da9dddd50cc26de06ef47d7c13cfc92605d89d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68f158b3197523fb5b23da23ebdc5b54f83c8d688808f5f69a1b3e483c857554_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:047f1db3b7f93d9c4a4889e4b978d8096d028911e71968603ea5fbe32d81b4a1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2706433ecd1a4e21d08eda9385c3e31ea3dd1a25c741862a6325d04d93feed4d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:c910728e6a82e3a87ca04b6c8600326c5c7ee6b2a5367c805e2e37bfd44c0898_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:166f8289f510b3fb18dbca6b3e5b4488e53d583ad78e5f0c5bab80a5b17733eb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:32ad25a6b437a44d16458f17c955a1d483fd03f1543755cad50023534a363001_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:937207bc65e9f296fc780d8b008e8c4e4eb281c2462cc980993584eaf157c74c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:bdffd2853c00892f4282d18d84408f739a84655957b48514116ebbee37cbfa6e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:556a2b7ed3bb24bbcbbd8482bc8dcbc9a2627e48cd0d49f93fe622894a37fec6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:80003a3a04d63db881673954f49d16e15940c4240e3be467219891cfc2a86a77_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c461b27d74cfc5b6e619a31a1bf5f8e387ddd7ab119b98a04d656b199f429a06_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d96ac4353e59a2779d3e36a8a78796478f89bf40f4d1b62738a096b3a1b165a7_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4af0333ff4f8a1353d25478abb32d7b64e8fb516b5e1aaf67955e866a2baf734_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:cfc3b31ae1ac667162ffb29edcde0ca482663cbb0318e71b66d14277a6d08c21_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d7d4fc9f62d3e868cdf203ecbd592449f4dc3bcb5b6b8c9d4d6c9436ef505c5d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:dce327a6f80559b5f1eb0b707db9d6dde94e36aa5b2af4945136fb8ee5bb6804_arm64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:533ab36e8b582f613535ef5d77d6e6fa5b2b0910d501d1eef7af7c3e84533ec3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:63065ab750db3c24e3380fa9c89b26891c441512e2791068eaeaf37d041d34eb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c3064d49abb1923f71a2d836e08162ed705414ba596a82a4dc7fdaf5e39e2a0c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e6430136fbf2f1be4b662cfc2154e6bae6abc94ceb5138d95631f0bd8855f71d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:00bed480322861a9340126a1c81ab0cceef95fe8ea5d7b542744cbe2f5bae2f4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5e1fd0b8140ee573da1e43665488669e3cd2aa7c4d14b0a76ed6999bf119ad40_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:99cb93d1c2cac003280f5faac0126e811898a7f69b802aff2ba4ac2634119303_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ddc3e5eccdbde314321c58298fc1b353af33ecbccadc3286c3ca5fb745baf891_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1df5c4dcfbb4ea8c08309e3248487b51f628bb9a1a39c17ff9019483aa8eed38_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:62c67caeb8d46f502cbfffcadf2556e5715c36d8c39ed9b3b72274ec6c71fb31_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:7c0ae38a526c4f54b3479aba5a5432f7348c6c85a692c042349f34a3975aaca2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:968696995dcc8b5f43dac5f9dc598fa58b6386ddfcd27f5988fb55d74a5b1892_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2eaae24251976dda2353025aef5edeb3af23a748cdd3d6f51cce3645a7614337_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:aef4b254560c2145a50b2bda42ea9758eb38d488dfe857cca1cd12ca3c4ddbd2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c0477dfa9340debe407453212f805bd8a7018eea107bb9ada077672e6d842d80_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:eed1c0babe8c3f224717bd4b036e7a93940320b42329512d50a406c265269dfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3c78e13ec0fd31e80ccf2b3f4b08df9efb7854739c9e5d75a9f6572d81c5b4b4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4981a79b4bebc69f5a69814d54e3d9ced631b14b16293fe8e7eb71c3e62fad7a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:545547b6c5226b309cd9cc577c0b91759d542e58f2bd60bfe00b15164a30b007_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:659da371f970ee548816f74853363291333d9ac6d9e4fba6329f146a7fbacfa3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1e7a00a05900599ac401cff92be14e1d73278a316e4eb38b5b4c3174305334c9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5281268088cbd188713e386c74604c5a6084f5b6ee5cff58bfe5071e5c932a00_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:871e92015a2fe767f6e3c50b6359427c0a0f24650c7798b2e30a743a9b932da8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:c8cfd3f72781925063968f55705cda3b3f47b53996e5b720b4378936ae88d791_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:163235f2e40e91d6871b4375d70b9589aefca7210e8bb401e594dd96dd5a3d7b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:48c89e862b063988c10c4a71591a01f3abea82b694b9aa4344cb7b0f4c914618_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:7abb53267f55b4b466a8a52c17b3660ebaa7e4ddfb4da0068a7a59f1c6d8e9b8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:923672855d9ca60bef182b77d23cb4161828e6ae5d9dc65a6a417728fb323e3f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:099b6debebc4c5f6d48968b643344281e079f3a479232f888bff8f63424629bd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:91d59826a2a4b0e7bd3696dca463b99022d5cdb65d0362297f35462a9f6bad47_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:b64077aa08c70f1543d34bfd2868e2489156b02ed31ee033361c5c9c7662def3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:d49bdcef2e9f4d29a5b5606dfdb106f1140f15b251ca2e2c9db2b764a12209b3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:19cdfbadf2838045e8bb2694fd8a50de53429cb7058db5db0fb4e606990e9485_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5d3d093d1737c6323bb6ed2278e6cfaf1109e981e53276b12ba26688df45b5d6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:94688881b57bdd21635b198a238dc41d95607ee9a2cb7895f6943713d7597f34_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e9dbe70ef164721a8a2c118a4d0cd70b70b6a4e72a5a193f28711c655f3767f8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:042be8803aa5cd6eac6131c96b02643387f516bca3b76b8d684de16e15085d4b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5b7b100d26aba70b4484b72550db4b095eff0bd0ba2f290f7c9a5c7ba37104b7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:76be4b8284bba0bbb037a9dd6069467ea339ca1d2be8fe1f8e90f325cdf3716e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c6b65a12f0dd6e6571d7f486e572754ad0013cb0319b4bcb0637dcfa2a53023f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:53259c7236fed212959564f05a214e6d1aa879ea1ac3265df9e203f30abe4445_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71158fd9ac3d059b118642ff387aab043cb5da0fcd17bf53c8f5f44361202686_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:886a365246e95a13e9471657478bed2e106133a5f8ccf09029b18c74936e867e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b7463b7014881f2f3dee10777df37adcffa8cea6273095e509e2a0eb3b08c12a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1c080f0a233303e6097fdfa8d00a5122358079e67c68867ade8f00e2ebd7e7fa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:990151058b4484633406ac70cdb63c4bb81a55bcc5beaf08f9761dc6ae06beb4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b018c5e29288c3659a59faaf0e1b3366a638aa6e5efac755ad38df08e9fa54d8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d0d505849fda4b640ea95bdd96fa11b2257ad3f480045cbbe41c78bdf52aba4c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0ce0b2ec869723bf1ef0193a2f70f469556c363a88d41baea4c625c615cdea52_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:437e7b011942086c7cfed4ea805fdc69fbcc4878e84ce79339f79375114f2ab2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:51d5f0fb70e7ad141e86e3c0fbe9298f407aae228533c830653a12fe34e18c94_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:a5f950847205f1301c551c59406453386863a244ab89f5c1f135b0efc618f342_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:1318f6ab64d38e4166e492d0becaeade10796b7680ccaf7df8930c384f0f318d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:71251b4cd148ccd8dc6bdc8ab51a4401dac1ccc7ee0666d389fafcc291a8af6b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:750e49b90d266e3115369154892f235607790a08e0cf8e7bd54875b40d69dc36_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ec3f72403c828cfafadc7a9b95659b7f997c57f83f5d7c7f99ae9aa7111752e2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0fe413807e569ae20166aaaed7d49deb3755adc903d7c4240e6c286f78ae1243_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:19530541aebd85f600c1243ee0b35358f3ca6dcbdc0a58705980d0ffc661e70b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4f199220d4abdecf92c7c34e359be93ec1769767d3531f9ac4ea18255afd8540_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a43fe727d9bf6395e330c3094ce1d337c4371314beb035877b975f2a197d9944_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:20d52bbe54cfe67d5c39f1f30bb56d56d220e190075895a2bae784dac691b053_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3e5c3473cc7f259c63176cdcc987a208b330e4371d3d0ecc959c48e8dffd705_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b678adeca55da4267f68a641454845f38c2015458143c62d611f11790dfbf74c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c2841895faa6efe6186dec578e1c02e8b04c7e178249b191e8f2d9ece462ac4f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7044079bd7186fa3578b23a677113d67cbe14ef0a5f8d8da8b7fdd74f05e10db_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:79f2aa2eb589882d7788f96eaa2574c524ed6366cdbde6d600bf170a07ab666f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7ad604db716b570e1631c17f9c0aab2082dcf1243210dca2c33f2e11f05ec7bd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ee7599f1d4036677523478aa026118d6eaa50c71385b19efe62b5c90a3648aea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ff795f2b56a4f1d5fc9c59f31343c4ae619ce1882d76126839d138012f7a1a9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:301b031b83ff0ac8cfbfb21c90b05be0461f37797a1a53618afc4dfa08ee3a89_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9649506d7a695f509b2164c9b47f037403731e82f9119f6a091a7fe21df395c4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e44a21d71da9c3f22a836af4c29d89a8048d886fc98aa059a3ac5c83e9a1dd47_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7b5197549f0c49776a522cb64fcb0c478b7dcdeb028e8e53242de8363bf59dcc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b061cf29321ba0844a1149668311b416cf01f84ab2dc4cdffd503f497761343_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a9ac7fd68608a6d07f818970cb8a1654ebc4604c8b93388670cad85afbc9a277_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d4062ae5ebeb853a210f54254e1c0e48e484458113c651871f0a1e3658aabc74_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a2b13d02961a41c4b4ec63ba1bc33fa807b04664f13110d331ff49b27d665067_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d1a8f54e091d4ec5f312e70d2135ea476955cce09fd11882bb7fe8548cdc62fc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e56ff4c9d34c49ef38a4913ddf80dbddc5b67dfbe7810587086af29751ca9cca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fe9f712c5e32380eb36fef637f16a65d2a5203f4ee09435aa9b7f230262f8cfe_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:06ae2205eadd0e82ff618176ff3942bf16dab32c446a6b20fcfac229fc49b813_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4478bc8bb281d6430d367b5dbcf047a4345d6fd6aa41397373005615ee305086_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:972dd4bd3183be7a1344adc65200453bcdb448a5f7487a5311ca3c1da304dcca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c747eb412219dd6188710ad120f8861f08acab216f825f8910c694ad324c47d3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f3e2710dd787643cd43d35edee092efed10438a8e95d8a7d65326cf3c183257_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4237d1f3bbe422147b295bf918d3c355edc2286c3ffcb8e6944d83ac0207d610_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3367d78351d635902b0c123696e390b9ea1623e765de7689c9bd98f820aaf4b0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bc0ee15f0bab3898ad28de7677dce8d86624d734bb38a08947eaa3a0418fa3c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7d3d8e7d7d29fff25b51e62ed511f28456ce17d135c5edb71a204c414a0a426e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:82bd06fc926859c8f1f738e40a202c1b0b1bca5000e15881506818cb23445d97_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:85aa4038587f439e4632742b7b631913d204d7513f7d9036ca60b485de0a4635_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b97f78e0989a59a188b3c2308b04798e2e2aef7cedb20c561b84c72b1336a24a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:83bdc38888422094f55831a65dfc4f579126199b6bab643ca28a6b1c25b06ab1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:965b2a3a6be2dec3debfc0a3f98b4c5a9d86d92a1ff1a56ef0250e1782a27575_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:58d51be8e5831db556764d3db64f65c19f6c41e581e591c7ae940c98e635c4c9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7da284e7d4a33a3c46922673324213de447f99dfb7cf120c5bf184816fe58387_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6c0be90a6cc5e5c2e42df9230f6d6feae14dbfc95683094b3597f5dd75685f34_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d0661c43cf3ca725748090e9f6cba73cfbcc5a63005a2d11f551456b2aa48991_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bd11e3a5efca51a47bd38031c5dab29d5b4e5ce000d680d6903e63d3e8ef30f5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca2d20b64d93a4f1144799c7373d22df8f77877d17560da82414793222282544_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:30ea821f3b631e6f9f3dd7a34fd0c2d3fa2ba9a63195aba8de42e6b655ddd303_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:cd6b2a09c10ff8313b6e7772d129f610a401f44f7e2e033dd77de91961165b2a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0c74fd2ccef9e503087df22957ba24054b4d077fe5f82b77f74accc4aeb1c372_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6c6c911d3aac2792169bd09b0c638fa068e1fc8ee77c047ddfaced6e984aec23_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ac79f3d17ef043489a093be59a31ec56149c265bfe5a3d6c1d999442f0a97cd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:df81631752c241659beb6ca6ddc5adab0a76ba7d421dffa787c870c2cf8d85d5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:44b1c4eb1a9b38dd2945dcb51d5e1e63fc60d6fdbd9e42f57c3f4e685a1549ab_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:97403345d3e786ef9ad2930cad211bf13c5f99f2e24688a1dfd3e6366d115141_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:903797419160c6d4fe5811856eb727f53f8c5ad9e34706b6d841155dfd59e9a9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc4c44660119b886c51782d7bc8a55e1a9f7b6b5e59d317a57da2bce502510bf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0e6b20a59ee85a861a29b4f4fedcc50c8396534d3ea6859f3046acf722fcb079_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:41f334fd2121830928a7b6eb3b2f1904d99f525b50761a756a105fb01cc7f6b9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:48838eadbb1812821f889b3794c168daf504c555556a6751d17dc9522f141249_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:62839d47fdcaa9a1372ffa64661614b09912d233d7c1842fb53c228d1678d34e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4a043837c6f0c21ac374fca27832c95b0c59f5d6fdf67d4fc232e595368cf785_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:72b49e79da0ab951c837831ba440220c6ee93e7ddb6bdb3325bd47869ae6a977_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:91487191a7d342a56c7ea5a13e350e4cd52ba5c292d3c6325880440215bd76ba_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c090d4ec1678fd326b1239719dee3fc8294e8d7993e8ba1489dce0ba5c36fcb2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f1a650f5ec07710430482e4ec68e98855b4b6a7e73afe755eb4e46e85caf0da_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:47405c82f8c422b704c7534a361a2add61f7a46e3e636a0cd84471834a5b8d0e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:622f7adbc69bc03a0d3b91b5a3f2d48a67e9b8659187b21e3b8ba157cd914b4f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c4407e42ecec19e9eaaea79c51e9147bf4302af5b35c08c31ea4993d38ff6931_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:22b4a31cf424c943201f3d42123439962e8ed84fa90aabc42ac4eecfad7b8774_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c7be6f5aa6b98ef618cc4619aea3bcd3586a50afc78624b5df5650da42e3887_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:be1028337aca3109f69e30a2a3fe9d6c37717d6b585fb019095ee466dde697cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c0b12dd7403d3434730ea57a49e383f6d6519d1bcb59f01400eed88729233860_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:02959099bd7ecaae627c5c4e997d6518c6848786dfde1bb5ce76f39ebf70fdd0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1921952ed38ac8e19c6d974a18c02c5922dc82c3575612eecde6a9ba2033d685_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4a977bf1a39be5ab0d14e9753d25f47da4a4742bfdee7e8bda50edb302428108_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fca7a4840489c345b940672141863fbe13c95a247001c86a4aa097d0acfb084f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4d888341b6d9919fe91ed2ddd5b7a3aab18dddb9e2d42dbf50a4175242e53ee9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5847fc4851ffed39e1eb579bffa415e577ed832b8afc56a470a47d3d4fe07752_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:785c7d31ce3bbf3832959fb435bf6d24069f298a9644202facf98bd6cac31ed3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:93124b21c5b0b1f81fa06cb223926bdf0a6964f2f624318e269be58346924e46_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1d025dd19ae0aedb12d1809023f0f00bc65dd4b2ee789fafd151cdd8859d92f9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb731c8611bb5aca6f0a2523f0b6248ec2f10fb89cf3fd7520e4b01dbf79fa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:af29aaff98b581ae991d694e5c023bde6e6a15a347c2aaf38a72a01f27c72577_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df2e6c589083d742ab3eeb863dc26a267b9e3b4a86f07fec2ff5c230733fa4ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:705615555309ab38672ce9b507c476d159739f15b72e5db7783c9832097fc95f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:71b918638b2c5f6aadaf50905842309df50f81bef7aa5b5968378e8c1f6a4854_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:9cf675089f089d92f18bdf03c477dc56794269ae5492009d3ef5edb198e1a8c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b7e29f477ddab45804a33d40896a3e47ecc43f422fa167985820ea65739c2bbf_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1cf1fc8622537b1d85440aa48d991f3c9d3286ac3ef836d3fd879e7052062c89_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6ab771ec7ba143df992a08bd7126a1f901bcb9f7045d891e47dee2ae9d0312a9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a32dbfa4938a63ae08c83dc13b30e5fe1951cc0dd21bed411310bd1cac718252_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:de530399a2d70f284600274be7086b88f29098063a64dea0a8528e50f8da1371_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2de3fd6073758b51e74bb15f45750c3051365dfd2ccd40f35e05c38d90f43de7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:47b19a623905ba772c8ab9f23076d0d96d4283346adcfbac3d91ad62efc55285_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4ac2021ed4737c3b47ea9afd0ffbcb8ca503ca304fc77790fbbfaf63db0b0fa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c79f300cb5072fc8ffaf5b21288823e880f47d2bf6b4939382977ebd5addf84c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9065f183a0acf14ff350d66b5287b1a33ff4fcc87ee3dff93e8709ee7f1bc534_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a678ce205c6e2cfcfdbedf3cd3572dd0e6ee666f16ca85b46d519314786e1491_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:db66960eb91d3348c05323a38aa77186df1562b55baadf5b5bcdce0955b12d59_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f2e73e5539de90c8e9c084be136a4dfc8f6cec7c194c021e250ad99958fc74d4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:34aba916b85415a991519315dbfbaabfe50b66f9db2df3ec1c40c4e71e222630_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:83a2a3376d3bf48b8ae63f4363c0d55f7dcdb7ef02ae376ce0a98decd34bc82a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f15e8277bf296dbf349cd86cb79d12bd4c25ead2f09790ac59105f070940844d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f287e5a040727dc302ecc2d748d4a3d67edb251986ad6308c1c5b299a2824ade_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:902ae0554671c205c4893a57764bd20b23549f0642e01401b2d124a2269492c3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99d5a7b3464ef87de24f5139f9b244878ed6bbabcf0d5e9efc8bf0a1c087e70d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c88ceeec18d3109a18141536e37eff494d72ba78b0b8bc3aa8927918f92b6af9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cafbe979687617664e08635637799a95d82a90ef205593fe8e1ff1a331445ba1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:24141ea740ebafd6ec8992604dd309f23bb9530ab6e382c1b9b8f1102c97e283_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3cbba55ecd5bb44889c6c4434325c4fc3a10f8c6951b15c8b12f319ba7bc6a04_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8471ca32474c9b2edeeb23b4d063733152632b7e7058aecd77e510ef99d791fc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e1405b20b9bd31a0bdc008d5eeee104e243a353b078c2768e3ff1abd770b6315_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1d0f74af14b21a41ccb5fcbed9458ea56e87ac1f0ba067a64a6117687f223503_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:290b1d4af63dbde808cdb5c10c5e50c98e5be3f36551e703b9cfc32eadad1736_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:339c52911584865bde949614d8a5673d911cbe8a6b39a0b97a1fdb715a912701_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c20dc69d6ea661e8becd06bca24291685a53164b78fabbdb40f3788dbdb30c6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:11d2cf567632924a42097e26b88151a84090bbe49f0093863ebb316a29fdd972_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8125ce00504b8bda45c0834369e6fce13b0c10b8481010ae46c3eb5b2c4f8383_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a8f6a4c1d515f339ae85bea9991a93f940410c7545ecc4a244eafd7f46b2aaef_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e04e10d90a1c29a3dee8286362e69a43b5a63bdd3857885bceb695e8e96eacc3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:01f921b1c591d3685195e1d89d5ad45c504db7bf95a5d64b957db3da8b381ebf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:06d52abfcd7bfb38480264aa18663973b133a4aba39f1109db3b605a81ca45f9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4014bf9fbffd0e34b24b0a401e3d8f548273cf07ef5b6fdddfa814d3d2ef48ad_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:8dbd84845222f50e9cf2627de6ac91dc3dee61665e8138a8dd658ad80ca7cc09_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:40b08f335eaa62cb29d23ad9b708f6aaa350127b0d78f8078572305eef514be3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5511ca08c7b080a2fd353fadd831d0a6102bcbf7537663c5e4253abf2e837147_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a4779ad93682b206d84ba3d3405cf093f7616de223e31f07c4ef3068be850b83_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa243fd4fc92150af5543b839bb5a8a8d9f7b1c3aee5e3352be34bbea33a5bb9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2d726021db05e85c22966c5e8810be86c8fde70944d4c1adc075c513253cac77_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3f596a68b083b88b51dd668aa3eaf6b4af57491727db1612d65b9ef4a07b6214_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8412de95f0d1fd4d26f7e281634c311d416374e925dac5ee63c10cfd11b2fdeb_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ee1d28db3f3a4f9a8c3eb14a02ab132a40f0cba2393cefe0f97655b29c008c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:05ec4fc0483339ecaddbdb723142437e62ab796bc2080098e24a3d6fef87e761_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:435dc3ed491543bae30a1b7476a708b8ce72e0240daed0753a36b90974f74c22_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5055cd45d79abd5113028dcad5313b20586efc2cd630369c288bace525566824_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7491ad3a633c305ef58e21d327a78bfe8c20e29d3065d54cdf1a12151af8f18f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b24021ceff84c5e70499eddf7caca29959ccbc619a38b1f39312a9aca9b6de4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d0827fe18ba307ac4371b715ae3a22ab4b844abccc3397bf8072b6a762fff2e1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d4cf9cb6cd4ecc24f2c9c71b4575875d0ec45ebf0b2ea7013a7945ee21403f76_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f63d1af29455bfcfd4e21c20517c768a1b4b8ac98364b18f470ab70cd09d506d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:05b1f39f625243835cd6b94192c147c67b83509d954785ca57ba9373fb25a624_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:332e15166660aa5d88bf32bd924b14bed8235af2dfcd2ad01a432deb51def007_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5f6735ee66c24e351c749c9a94d5fed9a9d3d46d08e79c10b6da56f3c85ee7c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:cbcb10ad3cdc0a97cd736e1a4d46ff57e2bbc5b3bc6383caf3b426af2298e2d3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:98744861549dabcbf1056219df3c0169b76418fae8fdccce5ac1df63696988e1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9db002e7e76eeb85306b0d425fbe6adfd7f0856500f25b6eb5bf8c262b340997_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a0a8bf5d416d6b68e287eb361344b90b282a3b8326a6f28c4379be3ef9c9170d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d7c4929f428ffb804614e7469b03e8fa2288fcc5504833ba72539eac16a9dcf4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1926a1e5297e41041d7d2af8246067be6c793bb7e4d9b4cd4dc9da9d7004062e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca5487eeb83cd879a196bb3fe78bbd144723c9175a1752269a3d34857522d805_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dfdb8626504e967fc9bfba7dcf65516c2a8582d4a83a6569d7892d99e865a4b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f8899e7b479006d8d6c14e127b1f9f65c388ce647df5d6a97842d516bca8b0e4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0926fdc236aa3e2fb26335fba547b7189d4ba1be12a89a4a829b9da8af45505d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:572b30c169468e804eaf7e1cb19ba9124d7dcc4d8777bc82f77d59d0f2f5cb55_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a484bafd82cbe16e904c1f78d2de33082463ccdfb4736f01469a5060f7c3ceaf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7da39d05d49e4020c73208ab95c7230fd5e78a4eae2ea0a353fa0a97e99c8bb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:64c2f2b56bdefce3ce1b96628080c1af4fa62fe4bb595831972323faed2c87df_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6fdecc97391dc0f7fee88ef14c48b3e23b32a0b7ebcc1b3003d464ca4a3f3a52_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8cc048e598f49262341608d9326559432b12519b2108b232c0a88eca7a82fdcd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2f94b354de0cf44ed4b6440ee3875757a809eeb18eefc28ab133c5e1b8a5990_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1b4e71d7e6b91f59ecd19b6aca6d23cf0a742e9f2be983f94bcb0f4e7e9ce218_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:91f18bc479127107fec884aea23ac5bcb8824ea4a000df90ff17c21eff306030_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e0eb07eb59910f03f41caf262d78ea69dd44a41f82162c4a103371c4e11ffaa6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:f15e6d5451749a89abbd90d42dd35ee92cecac4efd49660902a7cd117582f3b1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0c5748932e208068e4c6285d06df7e44af61cccfdfd9a110dbf4ec41383161ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:121038ef6b4283e4a3e2bb080042beee2168983faa511785ccaab80beb5d239b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9cb4d1b794d060ad504c130fca650aa2bdf6366b08470ff51c86c24f966e09d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f88c45b83e56a484b501df5622d8ebc933fca23f2b9cefce1279b145c1618363_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3789f6202a8ef37ea9ea1724dc14987b12a132b2a5f37e1add4174467fd91e01_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:74b9afa30b256cb3859dbcb0fb2345c7315efd5b221a1933bd0aedff00d4384b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64076e354e182632e9bb1a732cdcac31c7b67f377a3a6d3e16f43878579e72e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bd16604d896251bf6f6ad0af39fe0b231173bf2899f4262f677680f4945d3b3e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1ce7535ba173fb0e2c1cfde4c4587d73e356263fdadb245f492d020cd67dc46f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:87b996946fbd79d687b241452bc1e4c7b68ad1cbc5fce503887bd61f428dea82_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9761c8ea9b23641fdbc3fa7ee163e1dda1e65dac2b381dd007657c5e6f0f6990_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fa3b63ad471363276c5b4ef07974ab70bb00083f86428f69e67afc9e5b326df1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:280d2dae99fe86efc2b82badeaa553284df7c5afc11329eccfa21cb1cceb00c3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:59f09fc0ca1e1b697e9c581b0f3c2601c1e3b5ddfe2111de305d3b026d7c186b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ccf5c59303405ba91b21de9ddb94d932ba6ae60019471d7129a8d81f03e26e53_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe588d3639c4913b5377887bac46be9f826b30409e3782e7c0411ebe95ecf8b6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:736bf224af04467f6622c04e9b5708deacb8ab1cb3c97cdce1f8ebcc48e7fc0a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c6ee3f39b71057d1374f752bba9feb5a708bc4dfc49c9fcfd39926baae3f9993_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d99d394855cac5192c2c7670401b320a211d90f74f7a7991a0bcaf7189f8029c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f04189a8062571085ebc72b8e838d36b64bb97a8e1cbce61afdbce81c6a56ac2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f86d08f550f0b83fac377251a2e780c3f3a90433937cba72fc4aee32dedc93d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1cdcdbc5f671e4297cad2dab6b20c1598145555a6aca118ce39bf1b580bdc085_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67b2e87590f732587948add68fb488cd5b9986dadcb5e9f59956109e19cf29f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8cd7eda283049335ed8b6f023009756ad90fbbe3bce5d4ab7156de9a8242e355_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:103196d44af27c2d8e8541072536e2e2a3e59f8f6e942ff984026fe5ca9b94ba_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:2970b844854cdf7a1c395d243e86924875c651960ab0af07d26037895e1a53eb_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:881566bf8560d6147dfb2d72a83fdf0f38264c4e0a1559f20c97c1b3fe21c50f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e74c5cfc507babae759cb1a13b987f59360b904be9cf80d5dc55263d773186_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2038cad7cef0b373f5297bc9bf338df1f777b79fe270edb9d1bba2440d552410_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:246ac81dde74da15e849f3543cf06842a13d6bbe4d0ddf249940ef36385d2b38_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7ebd15732b6f6ef5f366cee2b2e05526dff583de47d78d19259acc7ee50ebf98_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a7adb73069f50998da64ab00a7748e9479f6d39380ef7cfe0dc81a55a178f74c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1b4e73e9cbb4508f6e3f5e4522470911c35f4b6529d9bbd61e791545431dd976_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a13699e84d3bed5f83f8656bb63d38e348e6561d2c6d11adc7cd27294d44e12e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b49499fc3bf0ac4da7964469728f530c2474c080cf18d6d95173c827f6497727_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caaa0a3ed9bb61b3356e29c08ccab4b07b543bd4661785e11af9548383aff831_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:448880c4c4f5ac24488b619f5fd3415bfacf97950f7b819f6f35f7ebac936235_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4d4dbd56edde5b9dc1f8e8ee4f5b709928efaece3943b580a738c3735f19f0ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:92d916235ca7b3b785443986d77ff8084a21971de4bb4e57805e25babad67458_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bb0895d3c3ef846c969f36cde45c6ed57f8ce7039cc6ecbee71577f992494ddc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3614bb6b7684d65fa02e21ad766d9e18ba8fc292bed89ac4294af6ce4e6b831c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:44598704737d739636a7b1431f9192e7c32b3c69222e1c0d461e593604b92c79_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4f17d26dafef0f6cf1879ce9a2812b8dd2d35ce77f59b9e47d1eef763aa39ec5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:865ee09a0883ad3ddfc4ead4127b08d964aa3a89d5d26a7dd9af52931d1c83a6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:0952ce6368ce2b71f77cbe83aa9791284b8a80465d1cc148b4b4b6eb3275cfd1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:28e36f204441718ef6ae65e65e0159b9e6a79caf1452a580c7ab44fe2f46f600_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:52ed6558ac80084e7c94bd1e92bafa85f64e700286a94d9dbc8ed8f3b3b8cb94_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b20b5feb482b424cf690e6f55b89e1ffcce37bd41233c174cad1380081327c6e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a9b74c247c939c2ff2363128340dca788c8b522433c3a7e0db97fa0849263486_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:abb6b9c35d3322e0d906fb1055c8e440197f95e57dc03189c625ce0c90da1f26_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b82e91fd4ef9cbadb8d76a895ee437b0b21855ef3384daab30fab882f1f3132b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb323a0f74f6ea591d4df2d79a4e06d84489e186153cc111b4f20e622f28d588_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:6122387215ed257df55f792aded85388acb692568c8a652c82ea7c84183fed0c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65aa22f13b104ef68e4eb2dde6300e0f0fe376b682fc7c163da01699d8165f8e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d67c5879a5a2667a44fd70434bbfb1b5c39fce94f3bedfdac65a5d3d128fcf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:c5f4f9dcd173cdf67295d73aebab4776bc3565a4791d651db570510a9d452682_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:09cc2925426240bfa4af94d495f456a27c6b7307d862faf4519b0b8be614f601_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0ec2fdc291438377d74795dc772fabb5fed81887bc21e8ffc276e7c0491ae182_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:499381b1d5b2608dc7cf3e829699bc4f3103a2d5074bd4f6da52ae07f6bbc956_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8067253ce489c622d3374158da76d044c8031054c35fbbe4b4b9d4392dd70dbe_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:90a207a38ae65a354951a17ec2f264ec03d04b12dfbbc6bd1b33c4f2cbda9e80_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:c2e1580c9009d93d42cba6983db847ad0cc6740098a811500ee28dc8acc3647a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cd73bb7f4396a830f603b69e4ad2043dc69a06bf3dced4e41a1dbdaeb55a27b4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3a7cb8ccbbff5f311d8ae934423d33bf372a716a9c9328666db11b119b9dcbe_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:349dbce89d51249b833c644973820d494b49f821ec1ce6041334d5404280bc4b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:55e431c3b05a2257cc140b475b4ab3ec58584a919d63194a53167eca7a79d4f2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b32e72035c695f08ef6ac519d3f0acaffdc20b88beb7433431170c9c6e2b5c36_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f645acfd696bfcf5d17d025ae787205a6331dd62e65def6b5ed3cbfbe1272478_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:08671538bf1a2694b66454390ee777ef54a1aec9ed3436b82a60a694a094f6f4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1edd80c7bbc1f81e2561596ca7b51ea90d84e0f9c4227d488e46d8ba1a6d264a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:44b7901ce6b53a19830574340a9536a86d2c7ca5534eabf85dff7b643c9bcaf5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e8c1f25de812fde0de869d073e0b613cf6b2e6ea423ae5a44a0ee0ec458f0516_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3944aedf2d50aa8ffc45c861981b09d48dafdd48b14f0eb7eb7554477df79ce7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:56476d218d817f12156e67a5949dc5aa96cdfbc47b8af87494e68a5599e0ea52_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6c5b8151e50da270d904d8588a841bf7122d79fbc9ace16281ea96609c40b342_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d96ca6ca34d38debb586165c04ca6aa3735d09d25f89cb60043fb800f5ccdf7e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:ca69d38281c9e4a558f66bd2958c87e210a2dd359d55dfd0caa6cf98f0580a1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:da702028bc7d5c08d6fe78e216a4216cde44e136bf6243b083ebf51d10a95205_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:454558fb455ceb249b25ec705353bbc284659342b70b30affb299c700fec8863_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d1b58fb1f844d647468a82553485b024ec4d8bcbb74b6a8f39b6a5ef99761bc2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3e825bde4d1992d23cecafaa919d793d51edd51f704ae5cf6e9491f9948d6092_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f45f6555fb87398d083da14d93d643db7e24ef9b4994a87d807a3a1b4793ee0d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0b397ed89ad84e5fc20bcb4546d98e887e6c7e64ed467f603fc1f2b790a1f83d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2cbd12a650d5cbd04d9e8355ae388d3dd4bfed331156ea7b1bbd60df13ba805c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a39e5ef3c67656efc97479b79e26811bfb1a68b1f9fa80b2fc85bfc1dee084a4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcf43b3b0c077fcc7b0d97b550588c3edfbf21730368bda41c3586a02320ce4d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:00fd69d7b8fc6019b059f04b1a894bcb2b9a4cebd4ae41a9c0177c4f6a8e7316_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:44b7de7780e7851318a8c68638c1fc221f97ac2e5e8a50fca465a6467be3df9d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9998e2e5c1065ab7fe3ad0bde60701a8655d8ddf02b18a27c7fc1689d9ce05b8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9ff4e2fb69c0b97daa101c12331b66b923f7d7f49f69da4d35e4101e4e424d3e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0339008ebb00ad18e064c48f06cddb24b6345cbd88683b91f8a7fdac26adf5bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2e31c5aa612e6655803e42f01aebd8be50658ab9c4b821ecd078d4a9c9a94261_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:893c6cd732f387c68fb0aa2ad61a319ac2a1b34186114b43e42d49ed1c8ef0c5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:99e071daac0bda292be8db1fd188ffddd474cff4e88d0655e4a793396de528da_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:3d3eda47533f9361cb35c1c47626b68405e4604631f8a32a26c79db6f683d709_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:8ab5d2a46c30d327a9f55a3d3de7a1f19e750b58e4f68df24c447a41c74a2e87_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dde11d10138f3af41d989eb88a34d9ba0bdc3aec129a3931a6689df3990d492f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e75b6d682677fcaf0261868bcb1eb082fa3a668f5704ca5385274952f1736a00_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:01cd4c1fa0906130ea3499b05234cd0216be7aa5e00e144ea3b086af81482d7d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:8786f067fc9b55c3a5c3d9b252c479a31b1aaf68b99c94e79e4076a3285f95ce_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:bd7963f1f24643df78e8f316b6cb2a9e96cc395bf8cb87304cef0bc0bef65ea3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c4a35d280bbc2e597e8c859e829f94778e19492fd3815ea9b275fb1837f2d4ab_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:01b73cd5f5f06817a018fdc04b408ab945b0877b8ffcfd984ce251b4aac359e3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2ee40c78cdcba111261ec7fd55f49660940c2c3debd2cea97fe37e2d5975c579_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:720bee107d4056d6c6a2a96af5f79709e1da17c445e08adad1714f1ee8939193_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c9fcdb547528145d1334652190386064d77d60774c4adf186d776871f36c31bd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:224aff3fd638d3a6ebb6954a7923e76ae25c013d65f6b257f5aceade4033ebdd_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:2a96dcfe4ee750b8ed68fd520841e888cbf8c4481ecbc870776f256c19172f67_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:398184506d43278f5abb00b3dacb766c6cc3cffd94fa821c701e747add69a40c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ade5a70976b138460825102d0d1df849e4737347a1f5e6714fe7aa64c394e234_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:32425d86e2f8be3950af53a1a07295bde5be3b94e089b98a9792e64cde936afe_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3eb8f7f67a791b685b4c068cf5d35186e5313b91158b611dcdae455a0073128c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6b845f5709b42acc145314447679bbb4537882813335d904e653772341d95d7b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8e3ca94ef4fac0e591cdb961fdd8ed9263bb77153f1269fecc451f7584a768e8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:48be3d9d458707679a275e57d671671ca7e6235b0f899f79e6113727219418b2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8266d1ee4b0f374972aa079f42a0ce1b5a434097fb057f90367e95d08b98273d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b9ea44b4e7efc178f82734a0e03397ed2050dc4d0aa12bb2615914be1b3d3464_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f6cdffdfedfe14be92270141e32748600fb5be834a25f636dda6d729c1322a5a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:065ba00a0c6fbcca3cdba1e2ba651588bb2398ef8fc41da37fd65793c66fd881_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5af9ff402bde5b2a56e9f006cee296f1b5303018804ab53f24693958c0c81cc0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a133782736ada93f72ef1ccc5c03f46c674ca510136031f0625f2ffa43d7fde9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a3d307f025098053d765e1eb32a48fed2d1e64a26c4d10ff3475168439fafc1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:13a67ee1b4ec3b13cf66768c9fae19ac71f2f2de53d289749a3d0722d5ea05a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:420cb2ee2fa3d87774cf2520813e79b48180ba6de5535f1223313712a8c25e1e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:bc729dc4a6211076736be18ec3c3eedf0855a39207e453719f5e76765782a5f0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d39370b6202f62148ef699f72e54cf122f06eba7c8d64db2bf2a17086b4b70b2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1c1c6bd129c425cbc054652a94450a2510c416a79185de7c779ae919d5f78d3b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:441e08e51f09116b2aaec00282f63ae7bc1912d3dedf849fc3bd515617df13b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:60e2cde8ff38f2867c3ee328c49c78e9c221c74a797aac8168e9a1511f583374_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e8f083606d913793bddcb53db9d19b584cfa215925f0bb05c854cc3cce46eef_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4142a5135ff7c509860f39f6dcc8ffa312b4e24a1168efecf53cca1e3903607b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e35649c4edbf940628ea29885ce9e9e67ca748f622ef482503032d14e17d1ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c2d804569b6cc2a0aa0c5cd04d06dd6e2e2a8d3eb26496d9c2c6ea59e42ac79d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:299674c1657006b9b90075b2f32310df2bda6f22b0e39ccd7c2261c424aa235d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:53b3d183dff1cf1aec91426c1a034181f12fa5010323372e70ff1451f35343b9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5c075ca080d72b1cc9409ba8ba1d20107663796cf95c05f6a34f7d590e8a3294_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8f597e03dfc9fdbb8632646c72bdb15c690816166e5d93b6645adb5b7185c07d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a05e4f4d7b2f90f87acea8276137e789ee1f3f11913515a9adc8ffe20a612274_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedc2b423c2ea95328a76d6fcbb3eb7e2d251666d7e4ae065490b304f719da4d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:07149b5153505d1cb8f59101ba3cfe8bef6698b87a6bc82018a41719c9bd55a5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:277e56c65a23b28454229da7b0df6413c4ed12de00f5daf3733279d6c6487b59_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5f50989f0a42c563d78baf4b0f2935d57f5c26f48149fe6f36bcb59ad1926b2c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:02db458d9359594aa9855d4a892d8a5265ad9bacc246a2011c5b9dd8388bc9e2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:506735bf56e19fe03d7608921a2c939ff1b4f6739b393d05694fdea7e32061f4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:74f3de8e7c7bb873e51618a8d2c84291f9560c36b98126d339c5fd96ed741cdf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:f2cb5840deacac20bbe75f2af6972387a78a502d865de1ab5a4a12c9475b4a5f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b3b3f17ed5ab11cac03a72db6cd97be86b86d27f9c80fae428cc3768e0517e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3afe86a1db4b0cadd29edd815c8106fc0cfca92916e8a7f33fcda8c5e5b21914_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:637d5dff3deae9e41d03e57b5179ee8010d660071a7e6129b115aab010d112c7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7dd551f8e626ec72f135fe7a90b7589b26cda72d831817dbd369701fc15429a1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:1ddee1f2ffa31ae46bc349974d2ca7a00d38104ce991c7bd6760e121f1f26e11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5f0340a539bbb0d4ef8112319beab5a81a101f2bfd3b7c7f1e60c24236843241_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8d8d4cbf731faf11f67cb8b562d8b5bde1363713fbbf98bcec019d28e4513c93_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e55c4a7a3adf49163efea992ab8d48b7c0513dfb3545147ec262ec31e619cddd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:19e91f33e5a2dae321ab08e82be3dc3e02effca2a1782722d1d51716e2a6ae44_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:1c7957cccfbf1116e9c34c973e397fbe39aff48abe224d3d3640856b6e465d44_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:57660f110d32d19b5e35a14bc5167e6944aecc46140664c8489dd7f8b7956a5b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ed3c0bf31ffe32cdbbc7e5d45ecd95a584a2068a816a160d9c45d5a354f5bdf_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0242190f05088ce500fc80dff474d15e3a764aa21be0a6d9aa5da781e1472aae_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4cff8c79d0ff04caaa11011c8ecf7b2075609ea9493cc26aa46b37d49696d8fa_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4ad1fbf0af49869bd1e3d73a869521f5fa895dc93466a9b86a4852113fdf9e0d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:8ea6d4c0aba37c47c1d0bc96fc7707731762b050aa95d5ba7e6d13f29f252511_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:195b548002df55721d2ed620fa5a6925a2d7122400dc987e61bdf134e47875dc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f7af0248952398d2a00851762b3defead9551323ec4f11534009a867ca6e72df_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19e1ea364d58d09f6d52350380bebba7e642f324a88c28044c9f97e2bcfd61a3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:28e2daecdf7e72fb064351d1c84c2c993298249a65a0497d06432060923493cf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4548f5003a7fb5412ad25353be182790a2a64959ae24a278a7b5170472696c2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81673c0d92b1af126a8ee1123f1a4c4ac7aa26649b86f75ced4479d0aa5cd7e0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e58438456be3bc7df25465a6d2fea766dc57f85ecb248faab74ace0eca248d1f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:0f09f6e927d9471d54c01527948cd0643a091a7bd9264f9245f53a47518f26c6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7cd9b1da9d842e8071dfacfd217ae0a42c2d01b3a55494d442be0fb6493a0eda_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c73d67015c1a78474e93b35c2f2ce3371708452dad77ff43ba431e103944256_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4f1cdd54b8403f8f469f7d29a8bc2419b9586b6769df9d50c97a27d19d33de90_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6c029839a481bc45c424e5ba6400fb00f66821f2be36bdf4770b19396f9c20cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcf7441e9bf05766a50606c7e514395ba511a9887fdb260ac80cc9e408a588e2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1dcea4445e9a4d7d796fcc4d3fb38d66a4669264f7cd9c41133750206a1d23d2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:36994023a85b01f474284f1ad880d8664cc92659a147b75e8897c2a8d96a1a71_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e2f6c9979224cb9e6cca631d628dcebaa38a2be3b55bfdc7b2d549596cb0019b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e6230510f507b363ca68b4b2a1709e4245caf92adcdc7b6de7370762a69c0ac4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:143431da015d2d91e72ea1b71683f88286cc84314cd585dd351ff4b4da6e8bc6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7588aacb23cc13e07e64ea5c2b4c934b94b23d765bfb20c4724753e79d773a9b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:853a30d937c449856841cf803458ec6fa036da6cfc4716597dd68daab9d325af_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:fc30c674e4c8571a5812b8be4aabf38ac978e4b1344334e22a10e34dc324e33c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4ffa5edbed7245f9562f7346305b3f349c22232cc595297c61e07a362ef46649_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8aa06a57a4731278936bbddd35658bf1418bbe5e2bc06a3ebbbaad90deccd20f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:adca75c7c7762b94b71d07bc4fb05eb9b001a461d482bcb2c3139c62368baa47_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c5953f7acf3484a2f9e993b3be168da7bda113c336431249cc9b1cc2347572aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:8a17cc44326bc0db545c5652452e437567d4eb722aa7c91290ff78cfd328edd6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb3c3d72b3014bc9dd16c2106855439d616b8792bbbc67ae82b49181ddad2062_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a25384b96400171fede49c77d773289e4244227a6877978d9cd6ff308ef3c15d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dcc3bf38f9020013530e930e293579f415004b0c14cf7607365b783adfa550d0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:172d6b24902b13c6493ee1dee5aff4e474b16a982500927c2b6634b049e34294_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1d715ac443da3983faeee051e27c5a86b61e100525c6c7ef7be4f4f0d91dc6f2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:18f546eda0159190af96ebf33b5d061f7223841630b1e1a080d646fe1973a96d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8d1c5d4a234b11636ed9f4607d7dd47c289bae05f1c600b2dbcc1a93a4b1bec1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:303395c4f66beb02f4a0aca7981b9d05584bc736b0deef983d48c26d9e0c735a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:51547edfdc8a16102723fc75c56d3569b972b09a0009ccf20fd4600e310f5ac8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7e4171b3ef10a2e275e1b2cd5ea41a75c749b5437ef519c4d9cbd9e0485fba79_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dbb088683a748bca1691afc439d012e00e782744a059c9cddf62e5ed1447455f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3950e6de00cf4d5f4519186d794295689a6250439e67859ab7e83688a9046e95_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:62a8528ecbb4f9f6e31cbb6b3726d686ce3abff1f9677a6f83654e866c417df3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a50d8ecc5b23e734ce47a6c5955349a5d26372d9dc8a638b7bfcd243ed3d3b52_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da37b98cef43c5410da326b9ccbd89f5553d2d2208e7411604383a77913efe09_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:05ea4625eec55253f86b454dec2742638bd4f4993d2ba0d5422e8d7beaef864b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:abc4353a8d9a669e7471f984ff47766330f51e9c36d1fd720c8783776cab346e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b143ae79251dcf9ba432c7b3db94f8321fa33b78d2a4e6a5088c2d38461cc3b2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e4d2928509a1b0daf46038b10a549e54df7d21810eee98b4a1c81ffe592a0e35_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0760f5e652e7126a5c8927dea91d2861e2e8c263b39b16aad7fc681376a6883c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:10583ac61c5c8f8f27a8d25e49da53710d449cf7b799296675697996c96c171f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8cb8b5d563cf802ae5a0cd506b27d14b1eff02ee783a41e946ba2236070918f2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b41b6405c17283f44967f210ee90fccbeab190f7a0cc60b2627da1770f0b5529_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1574ac4627c46b08d29359a45459dcb1673642d1f57f21da3048079c44a4ebd6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2f6809b5fc7275d1655f894f02bee60ed996fa8fc06a93e22510b106f9cf1b3a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9a39f3966d4040a2955574c6b25dd1cd4746d99f34739756ca747ca1d2394dd3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f03392ef674d385516402d64e7fbeb4f682fd4bdf3cb9d181410c275b347f74f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:27d854f0622a5725f3d6a1dc734cb7e993f89ebee1f8c426f400f80e4af5b0ea_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:538af3b3678b9fed1843ff31fc35260b45f522f2a8a344a1fab54465ce548857_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7756873cd0ff6ff3861176d4bad3cd177578ffd4842770115a42e326cf726660_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff195ae0c0b2803f561cf75972798ae12054e6ba15eedf2c16d3e077925b8ffe_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2735f7ba604c51d1c625b0e9b0df3e8b96ac1a8b559a2ebd8ae8ca79b5d4203b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:dd9629f2839b3b402feb38a9a742b1ca299c0adb0ef53f87efe368025c5cd09b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f05756deae6f9e544e117a9b5d0b6fba6ffa477e3d19ecc490865d734d836d0f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f89603abf87bbd02347002e75718ccb74491d9579076447c2c2c269a1eb79316_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:207cd7351841bd0b8b56d6252f014fbaddfd436882b73f1db8a64ffc204ead86_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:24d535567c4cc4f31e69dd3cfd2f050e9fb51f161d1d676cc978e70f8ffddcf2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a4311e85d138576cf240013e2db4364c0f455d4e007823695bb5fb3438f1391f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:c1d2895cce7b7e7b7e7f2d5924ce880d236a2fc47ed52f26822a44ee9c897315_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:1ccae922fbbdbd2c7b40a13a974b28ef66f17ccc3461d401c68aacdae28b346d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c096b6ed587cc5f42589cb796544cd1c6c8e68e966d835bd8efb556140925523_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f85a4ce0b14eefc35cd5eb9ba4e432c09dbb92efeb235dbbe317aaac1412a767_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:49a539a6b8b4c69ce993cdc5e6cf6c98c9dd2683ab127991c2d6273352a2ccd7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7a0551ca9e6705f3075cf7b451d30baac8fba175316c5656aa204d391d4ade88_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f42daa503a2742e421ecb808d12423df6fc3bd80e5230dd9ec1c865decce692_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8021c06150b10db3c8a4b4d1a42c597330de8f59b8caab46dd1274e0399ab793_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:42020dadc17758722b4945555fef8c6bfba0960254e5cb446d256c731a37df49_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6e2b738e5c5f7a6e3a4f2558cd965a06d2b2d6f89e6b9e417d433a2ba6bbb912_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8b957f8e353c0c69b99b6df9c4e39f0e1b0b43759193454ed2930d767f89e82f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f90e056041490a3369166f46bd3aeb5f6c43cb9567e2ca3d7852bfd2d3930bca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:043909491caad0e15a9a4ff4d66a28ac9fec1e47b439413529dbd1b33be2456b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:267c08aad5267e9d15e5f91788600b87ce134fa937458c874f732ac5dc3c1c41_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:2891522f85186d64b1db135d879bf70b8a0f7a52497385b01e530dbf503d65dd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:79197d96cc1b2c3667cadb039410c6d618f85b5f6dde536b5925946252c75d9f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c67e68d8207eb0dca7c215e35c88d93654dcc859c5c7baff188ff8e270421ee_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:6cf8536d44e26198584800d962773c45d5ebdf9a1c67fb1d60e63a96e3c154be_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9246b137a731e13a90f6e23eaa163c814186cf9b552d6ce10478b8c7f1acaccc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:fb5b8461b313b9b24126e60283062e850cd74e5ed4e900f4e57fb714662e801e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30f3d207571e30cc67daf75bada3e2f22687dabc0529c9dff9eb4df5fa9f9b8f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:7d3077132cf818dcf1f38ac7f917150cf6230767335a3cbef6ec4fea49f0aee1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:84476730e0b72c40993e20a0a7b65c38c0e5c9101d4119d8f9b6135ddc834f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:de3ecddff056834e37bbf77fdba7f962f20f1e596964ff640fafd7eaf1b5caa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1950a267c6daaf72cebf95f4a8e792b3cc143945a0c58b2fad3be6bc1301147c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4311cddd9ef0c1354df2899203be91d45bbd128c1d06376990d012d5a9b40a02_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4a38dad6f5107fa891ce7b8f74d1c5e8049e0a11265ab58b2e421275505298fc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6373e4d7be182156f651ac9b7df5fc639fe76126ae7099366e65422ed260c533_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:016753501f4be4bf083dd23a9bee607dcb458c4662fa3ac7898e08158f2f8c3a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c5c3fa06054ade9f78b5a404cb9817fac03db8860228f3a8ab8e57ce7289fed5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca78cad82282a70210b26c6781b9f86d6d18a62980d09c20e62e5e3592ccad1e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cbe4e3bd43ceaa070f1c52715131221ebc369d689bd911b20ef54d52734ccc04_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:09ee479f87f73be1e09df5364ab4fe755acbe625ab79f99b7c59c090e1028d4f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7218b29a4d033033423f2940f1a01820199a378a931635be5cf23bf6754e5675_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b50582ab274065ff10bbae60ce6406e0b6d2b0b1195f45d17ea1b4a9fb48186d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b81e101c5816ac541af6a33f67d08d077d6a1853981c01cfbb2eecdf1ce703a8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0317fc3d8656f1bdbaeebdd2d8e98c5a2d6204e5f243d46e29dee37f03c81c41_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:084f095860d62ddb74798f04be2ca0aaafa7d29b67edd08f69b924512718c601_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6e7dbd2ed496ac37357a8fcc834f04b760a64b5c3868be538726fb3b42b19c77_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fc4fa1b1d99427281c77b131912ae80f0f83cde1848a1613c28e246565ad3e85_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3c6c52fdcb07016fb712996e681307c5d6150172806a922a0f4871347444c3e5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8bbd00a56bcea2884b407ab5a5484e666b8b0bf5d0913e1098e7048812944062_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8caf0766c6416703e7d31593b0658d618f5693a5deed8fb8403c1a55c21c6628_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e80ff4942f266d709603587b560aee86a3df5531d616452158c59d36e451dd8d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a8dae0b42ae8a68343e8d8037b280016faafbd1372796d0443ec48f6dcfb140_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6e233656eb6f0c027334384a5a93d8fd02c8f6dd20c3ab2ea14b9f5e00f34d02_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:74b7a0faefca95aebb16f4d8a1cc169040d6139ebb9074c6ae6e0606fcbfd30a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c79ecf2529d951ca89363ef71c46f3592b07d189affea5966d0652b7cdf076cc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:0d6f439c38530f66dda467af7ce31a35e4c9058acdf8f91913d01b6772d0dc18_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4f7cc6f4a9b5992ac75f7cb25e0956b63c16d1d80de51d4c6d2463b88d1ad5c2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6874c245fd5d789ca82e7978cbbb1a74e8ff8fee198eb4bec9caabab4957cc4a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bf8cc541b8e0b3a6367dd9a8c7622fd374b2e00a8faa1e5a50351980b25c6965_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0a672e9d0a3396c2466a99cb15b045584115777e81e6b11f25fd0c8c420bc1ab_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:1a63f53e6bcd221fabaefe55b19b9c2e4e7e2399b1392c043cf10293d869a530_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:a39c192ae50229f6b2bed666ceab9f07541a023cef4e592f2ba415c68c59d518_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:c42b96f27d3646ecae1a3a201f78bc285c5eac305db29c5e88b6f1338f9c896d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:02db4d184cdae846aabeb2fbe6f392f6bbb2b98d17a1e7773240d47fe382e7ae_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:21664e619da8e10e72a7f089c56452dd08bc8f075e3d58e876a1f612b2b4c0c0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2a54a15500528109cc92d618fda0517e51a9b4c8fb84669045899ed9086f9bfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:56220191c4881505437d4c0020b31b9cea7b12addb45e8050543be4932f375a7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:aeea500de4c45cefe60e18ed4db4ca9de48e46cec7d1b63e51734193e12f7a5a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9e9743ddff20406ebae14ea1caf54866f9ee6830f11be1ea6700b418e05f4a5c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1fe18139c53703271b932aea60258a78d48c61166a38d931477fbbf2b9ef1582_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:86ad1b0b9ab71ff1a6d30a906999d45acf62bf763b905480bb4efffc3b943fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d59bbed5b2597e2357ca7116e0cadb923a180f08be311fb860b9a0825c213163_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3703bb8357eff03415433744e1813ad5b158a4612d3aa55dc67d23942f238ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6e0b23bfa08aa9041309ffba013b8fbb272e8deb92d83bfe2af1f1ee94533235_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:91a7f91d17350ebb1c549f871b21b5bf905c315309261e9134cd691b5d36432f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c3bfb8108047ca19d746cf26b012f7c9c3820abc13e85fa79c6f9ea220446398_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:eb26524509203b8f95f2f869aff348535ba587bf5c8dc7a7a34d5c443c6486cc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:33bc87931a5b1ce53a67ec4f4562a86c697aab9cd6090e0e40c7f45446c1ad96_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bcb41ae05cf93960aa22a16bd3c921b522c8c782a06f6ffbcc7eee8b75f53f59_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:df8d04b062fd8053f94862f8faea6ad0a107eff4668a06af26a4e24fda1967a7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:e5e0e2a9c952a04e4623f32685cbb5b7930fc165724492bb8e08d0cbfbff072d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2638dd69359bd27a859841f0b5875d2cfc193514fb38b96175bd46cf06d04391_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:401aeb9d9026ec5d8e06d0c3de52c1d4dd0d01590237d76479b89a299ddf2273_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7a47962332e766025b3ae9e0d049a0c7b2c8312ff696a6f81645fcfe9b1e2f0e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a904f1fe7bbdbf0e8dfa106e17814ee3c5101ec3fab5d5bea2f7a9e2c8252139_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:26ff41de896b8537dc5a61bb00ef6b96925ad4bcaa97c0a441ae7c55ec11a14b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5af7387b529944bfe3c2c451c02cf9d4fd36391ac21980971fcd3a6498c69ecf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b89198bbd5154c2c090ef44f5bc94940fd59cd8d1515f6b2ae8ff4cd58e29782_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e5aeadc5599433167bf39324142690e90a9d4ef195d338c6d764920aae688e31_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:050040c1872053725a865da70b2eec29d6e9a596e4d527c1b03cb975634fec7f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:072925d5a57ad73d8e955dd13d70a665c776e8c9bd51a35f62dc05d070153fb8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6b7e4bfae14f4f8059db5cb4c8ae8987f4e5e330d06d7daef13f6f57399e25a1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:cffe7e4928472626e059c26ee30a9157927819cbdd3190a5eaae991f010f396d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2faf5d18a1a2c1955ab38c921dde0793f76d57c81c94aa9b9c03355a91cd6d1b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:702987c4f9a9ef543703a5e9efe982ef00d01bd62b30439712dc82fe96d16315_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:915d8d40f0c38081ab8098ee11fde082dac0a7a29d76c1f13f8a7b4b372c387a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d52a94b8713ce912f9c61dce6987333d40cd7c90fa4262a1922ad8270ec3559f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:5316985ec76720dfd334a84842d3223b33b4567d2440884764adbe8d9f1c6b97_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:c141e90173e23ce656071014d8f22b36d6f71215ddd95477f305e1d138974b1d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:de7bc3d87074dc8a49698e612fd0e7456c037e129b63420fe4519ad0d51f352e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eb5f8c741adc1c67f0d9c23b3ac0fc383a078a2b3f449b78202b0a686adee35a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d32cf8fc993d00e39ae22d068a6cb109e0e7c59e44fa593bed9911bdc86ac13_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:85a84c3c97e5136638e411e5001d841919a191915875041980fa6170d6049fff_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bc54ce924ff592338334bf9d6982afa3faf58b045b481c3f702848f307b7fb68_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e43716f7a4a88656013882121af515b584c759ff627dcc7fee2e9243bc6e8cc2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3ea10dabcdb470bee717d90f0e004f74c59b96d42a61023c06839474bb6e8dfb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:432f4a41ff47eeee1d15a3c1770ca96222f7f4ea6ea2b9f225af447edb417226_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a81bd9ac2f49976792da147569a46c63c942dbaa076e7c95e2f07f7e579a0b11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e085663a668db35e26b186d3a4b66e61d82fd08e6f8d5f4ef899fd1f49f83c81_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:27965934ab52594d6d51aa18f8a2a1946c2d1386528bafee16001c3a45d2388f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:31521371270ab238e1a262a7368c7d30bb2d0f346fde7233cdb833085245f37d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:754cc9d9aa88a8d84375146e19860639960a5315da03a49b0fb469919f707791_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ac0e51a5980582643e986e53fa6886429efcf5b7c44134b4706fe9401088bc67_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:40330ec6933670a7a62d3df29b219ea52db6be6728e4cf660f989a78b52b6a69_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:69a93df12d10275e493b2b5136702bef3a9a377ddfd33d93f031de52ff039d23_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c796ad53ec93683196c6271be33ff58c61fd35d5b0f2af2442b7f0a679ce7eec_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c7e2429d926e0f86ab2b7483e6c18642784bb493ac2d1b878ce941fab95852b3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:437c5794cee337ba407cf456ef7d736a5ef1a25b04457818e7613c1c9f17f7bc_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4d5535e5d1195c18a0a27eb77aed59568cb04109e0b11b9b3b92560752b4f1f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a8c11393c073071039ce03bdf07f925eba2d8503b4537b6d259ff5779cc8cc7b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c4c6ae42b067072178d86d4d7805de7000a6b4d9264f3b654466004bdfab88_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:91e28ef615d50aa6c72987991cd10b6f231419d356bda0783049e76b10ceb0ec_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:af858c11b4fe09e1dbbec22b99562cc0aea03e7cc53a13bfcebe2904cfc9c4a2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0711dd038e6c5b557797b40fd8896a5dfa708fafa0df5bd10fa67ea9f33a6ae_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c36a6d5c401ccb2945f76f4145460fb61b150cfa667aeb13b5411527a3f54082_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1780d78d54e6e0e81f58f61f5c6b16684cccbe38744886b00547c020615168bc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6d52cd1b126345d583f0143866838128ce46197f6475cb16f2eb60f08c714c29_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a497a70c08c1a1c142e902acbb2b9ec6df6e4d32b3b24c9aa982aae96f089d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d8836b9f6e601bec6e408efb37e25ada7c99a3d76fd5832ce19e8728bf057656_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:43f8aef60162a34125ea9f95e7d8d7330c7ac8eb893d01271cad80bb4e5a6d6b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:90028b0e0a122bcaad73527511dee18e694fe2846687710a9b8450b448ec65a4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a8b3b7e6e540ba8ceb03d86638f6b53319db3465088e0372ef5309eebfec0fb4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ec79bd4481898e4467d2e5f32d05662908936b06cd3f7ef1420a98c6f0a4e1f7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:199d34fc464fa551a147a120afcd4eb44117042a4b4ea04933ed3f17b0c142ea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c2f2e999d26681a196bd4f044efdef55a0d137bf01ee039d0d6af21d0f1d24_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:89cff1bdbc386572c0d8f2ea26087dfb728803b2c90329bf6f0f10e2ab781ee8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f6ae7fe2a7c00f8beb1fbd593d005a4ce02f8ea43796f71b11aa5919b23335be_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5891c3a97270f608a201198fbdf3fdd14ea25672ef4063de4fe0cd71b9566c48_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8906e4a8f9a3499c09bc2aa06f6efe7ffae70174108c31040172f8e61e64431b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f17f3ffe3c4687048402649d08b57a258b5dd4fe647cf034260f4d5e839d21bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:fa57563e889b072f3b9a71bcfb9a1c1723dbdd1ca9af072760eceb790e5d9f63_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:01dfbfa63c6a054c432b329ef61b460f97e35f9536a325ea6c79acad49775eb9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:0c16eb9aa833123291d76987a9d12b51c7ec4d27d7da395757085aeead6d49d6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c7f4aab3d25e55cdcb750241c4a74026e9264a83e83127ec6787c21394191ff2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ead78a41605a84c33874cf439f8fb7ca4e40d238311b944bb6573c3a74599c32_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:145196f7dd84c4a287833a6841514887c452fd2b668a433af249ed3010ec5406_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:16f14a69ca31c31d6845143f1c1ab71bd847641b379016324f5359ab10d5565b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fc2b10cfdcdae4217e0fa1eedf0e5d406516fb18d81c364521c7771ec5028d1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2ebca57291d84f8a18bdb73d1bdd08c16950c5e39eb19bce2bdc0c9356a3732c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5a5792751c2fb9cbe385130151c3bbc660baa125c7eb49c0ad791662be845293_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5dec4e5cbd88d9277da5509241146c6e6715861b854cdb84a3b6acd0de43878_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad48609eedae76b2fd8ff454c5576601c1ce6b8938ffaba0741292f98e7dbac9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:f1f4c8788a5cd8cb612dc781f265cfba426863ca2d6e0dabc4b1b5b663ef1b35_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:10bbedff3324403ff2bb247c03264ce10be8b6e2c0fbec384775b6408fc5a62e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:288e65d4478982b2f8c64e66041f3c4476578b5088f49a9113f7615d94b78696_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8ec71429beb6090dbe77970df6ccaf8a0c397687e545c00e35d7d430677fdac9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bf9a9bb1db96a24f916836ca53679873ac32fc5e943a62d73f5a0d44acc6666f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80d322fd3aa400688b41a959f88e40624a4891d2c11b3426c440c8c1f378d721_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a73d612742547052fec5dbb1ac2f5c7a769711714c2d7e60cdd6af45b61ac652_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8038bc9fd77c27bfa37c3bd67a789096e1cfa2a6ae8e932acb8722ad72dc693_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef8659bb028f42bf139b8e369147625f76e9724b08be6c50168bc2873fbf289b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:069898288e9a54d1c28731848a898b0302414a6b4ec20993e707838354025ea1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1745dfa8d0bc95282b2c77be26ff113e85d5226faac64f9a45140f868bfdc2f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7d38fc3b08719665e6a1035658085989a3b8c7a9392cffb78d7bdb84213145b7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9318d20f0abe6ab698cdf9f50f6deef573be0fe17767da453bd26d6ded93ede_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0b917d1a8772745e937a45721aa55129b5af27b4b533431ddfda819227759cea_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:770af0849a803311e04939b49ce35188e4ddce4f7c12cd6de05686f199e8ff4c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:949bc517f1f74b1fa20a826dc6a324990d14b843be89531762884d951a0d072e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f742696df9c59795eb6a1fe1c62df6c2021cd439d2699738040e670b94bf8a12_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0855c393ce46c242ae7a70e4f1a0f94a18b6140159c43fec5578ef30c8b8bfca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:81531bc329323c5888aeec2f5270b7fc5115c6dd45a327f2f9ff0e5298a07b81_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:8aab7021368f37143cdbd19afaf32e939911a40cb7d2aa16d995c73d43bd9a8a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ae79909fb7f7c0ffa8088ecd7173521c93dee51940f92b841206eaeb850e9025_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2419be532ee6172c8eac6ab4a882aa9c1a764953f39cdcdb815ef66a2600bc6e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6284092381134b58321f2be1867ee43038d9b9d84d3d068bf87343fd7c231ff3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:64ac6ea5bde747e8fbb3c2a8166c56a2a967ed1984e9562f08851fd62bee6529_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:caf9cc9b036ce364fcc95fa04477773f12caea403c0cccb5c0e470bc9597c62e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1a816ea2b9fb42d745bfe8d28687ff7409f4359418062ab2b69ce7ad3711824b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3f0bcbff40a7c02499b25e8c70386261eeb2e53d4fc26d302da44fdf71c6d336_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:dadd6f5c854815079e5dbb9cdd274399e396b242c3a6b60de24bc96355e6755e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e8260a29ad895f33e1feab3111d8e9cb189cce2f06636921de7d89305a95cedc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:21261c47ff36c46542475a91e11ddeb7aef7fe24678412efade3dc628d1fd7fd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5d20fea3dd83aef1b49bb7f83b76a1770543102963f609e23acea922d62650ba_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:676b870a4f14acc81dcdf7d0d7fe6e69caff28a4f576cabc33b8e4b640eaed16_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c5df463f10508b90f495cb698136d9d89471d2eb647fbeb4b1054e9719232297_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:46d4e13b36567bd730d62799843f4dc839ec3722c84c070b2f48222b9db258a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:621b3323e62299cef209ad7a505f589e9cb60e435223c276b7315a069891c237_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ce7010ddddd9e5f911b08a932fadfd64efad1aa07124cc353dec85ed21825a9a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:f1c19c110321bd99dae36e5b375434b4c87bdac17da7c00bbee59044de12e93b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0034c091c768ee47e959a6611c7371aa38c1ff41d37d60e28671242135bc0176_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:791c7e849ef8fd9fee06193dc67bd7790d213e796bdc0b03ac3adde635960a69_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:c308ec8359c537e0f1d4f9efa655b467a650d1761efacf3438c81ea04ddb5c6f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eb07e612458f5ec1f58e7e772cb2b25264a9c42cc009464672b89e686f60f5d9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0151226399aa601cca931b10cc2cb36d20dba4403c034c0c16a0261cf2a3a7fe_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:08e07a62d5ac0d54fa8cacf264592c692c3869d9dfd33128bec9765a0ce4d585_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ba683aafd9e910f76fa413a9c6ab81d2637b447b2da6410234f16531c0361311_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:cb9cefd021b9b5c0ac2e8c7f76da9dddd50cc26de06ef47d7c13cfc92605d89d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68f158b3197523fb5b23da23ebdc5b54f83c8d688808f5f69a1b3e483c857554_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:047f1db3b7f93d9c4a4889e4b978d8096d028911e71968603ea5fbe32d81b4a1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2706433ecd1a4e21d08eda9385c3e31ea3dd1a25c741862a6325d04d93feed4d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:c910728e6a82e3a87ca04b6c8600326c5c7ee6b2a5367c805e2e37bfd44c0898_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:166f8289f510b3fb18dbca6b3e5b4488e53d583ad78e5f0c5bab80a5b17733eb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:32ad25a6b437a44d16458f17c955a1d483fd03f1543755cad50023534a363001_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:937207bc65e9f296fc780d8b008e8c4e4eb281c2462cc980993584eaf157c74c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:bdffd2853c00892f4282d18d84408f739a84655957b48514116ebbee37cbfa6e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:556a2b7ed3bb24bbcbbd8482bc8dcbc9a2627e48cd0d49f93fe622894a37fec6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:80003a3a04d63db881673954f49d16e15940c4240e3be467219891cfc2a86a77_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c461b27d74cfc5b6e619a31a1bf5f8e387ddd7ab119b98a04d656b199f429a06_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d96ac4353e59a2779d3e36a8a78796478f89bf40f4d1b62738a096b3a1b165a7_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-04T14:47:49+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:0bf2e8c1edf16de717c330b94d85f6d463c7208956b0a545cbb3fcf715e14c38\n\n (For s390x architecture)\n The image digest is sha256:893ccb2c14b7d7051cbe36098fd1f5655685e4798e0e5dfef7848ed40c8defde\n\n (For ppc64le architecture)\n The image digest is sha256:0833db4c468d81168bb43c46ad0f1af1cf7966b39fa3e2b519725cf96a784c3a\n\n (For aarch64 architecture)\n The image digest is sha256:aac369ac9c41f62395ec14d2ea7d8a577a5dcc796c5f2bdf0c615ff58bbeb76b\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4af0333ff4f8a1353d25478abb32d7b64e8fb516b5e1aaf67955e866a2baf734_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:cfc3b31ae1ac667162ffb29edcde0ca482663cbb0318e71b66d14277a6d08c21_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d7d4fc9f62d3e868cdf203ecbd592449f4dc3bcb5b6b8c9d4d6c9436ef505c5d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:dce327a6f80559b5f1eb0b707db9d6dde94e36aa5b2af4945136fb8ee5bb6804_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:14820"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:533ab36e8b582f613535ef5d77d6e6fa5b2b0910d501d1eef7af7c3e84533ec3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:63065ab750db3c24e3380fa9c89b26891c441512e2791068eaeaf37d041d34eb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c3064d49abb1923f71a2d836e08162ed705414ba596a82a4dc7fdaf5e39e2a0c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e6430136fbf2f1be4b662cfc2154e6bae6abc94ceb5138d95631f0bd8855f71d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:00bed480322861a9340126a1c81ab0cceef95fe8ea5d7b542744cbe2f5bae2f4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5e1fd0b8140ee573da1e43665488669e3cd2aa7c4d14b0a76ed6999bf119ad40_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:99cb93d1c2cac003280f5faac0126e811898a7f69b802aff2ba4ac2634119303_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ddc3e5eccdbde314321c58298fc1b353af33ecbccadc3286c3ca5fb745baf891_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1df5c4dcfbb4ea8c08309e3248487b51f628bb9a1a39c17ff9019483aa8eed38_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:62c67caeb8d46f502cbfffcadf2556e5715c36d8c39ed9b3b72274ec6c71fb31_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:7c0ae38a526c4f54b3479aba5a5432f7348c6c85a692c042349f34a3975aaca2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:968696995dcc8b5f43dac5f9dc598fa58b6386ddfcd27f5988fb55d74a5b1892_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2eaae24251976dda2353025aef5edeb3af23a748cdd3d6f51cce3645a7614337_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:aef4b254560c2145a50b2bda42ea9758eb38d488dfe857cca1cd12ca3c4ddbd2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c0477dfa9340debe407453212f805bd8a7018eea107bb9ada077672e6d842d80_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:eed1c0babe8c3f224717bd4b036e7a93940320b42329512d50a406c265269dfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3c78e13ec0fd31e80ccf2b3f4b08df9efb7854739c9e5d75a9f6572d81c5b4b4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4981a79b4bebc69f5a69814d54e3d9ced631b14b16293fe8e7eb71c3e62fad7a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:545547b6c5226b309cd9cc577c0b91759d542e58f2bd60bfe00b15164a30b007_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:659da371f970ee548816f74853363291333d9ac6d9e4fba6329f146a7fbacfa3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1e7a00a05900599ac401cff92be14e1d73278a316e4eb38b5b4c3174305334c9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5281268088cbd188713e386c74604c5a6084f5b6ee5cff58bfe5071e5c932a00_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:871e92015a2fe767f6e3c50b6359427c0a0f24650c7798b2e30a743a9b932da8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:c8cfd3f72781925063968f55705cda3b3f47b53996e5b720b4378936ae88d791_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:163235f2e40e91d6871b4375d70b9589aefca7210e8bb401e594dd96dd5a3d7b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:48c89e862b063988c10c4a71591a01f3abea82b694b9aa4344cb7b0f4c914618_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:7abb53267f55b4b466a8a52c17b3660ebaa7e4ddfb4da0068a7a59f1c6d8e9b8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:923672855d9ca60bef182b77d23cb4161828e6ae5d9dc65a6a417728fb323e3f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:099b6debebc4c5f6d48968b643344281e079f3a479232f888bff8f63424629bd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:91d59826a2a4b0e7bd3696dca463b99022d5cdb65d0362297f35462a9f6bad47_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:b64077aa08c70f1543d34bfd2868e2489156b02ed31ee033361c5c9c7662def3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:d49bdcef2e9f4d29a5b5606dfdb106f1140f15b251ca2e2c9db2b764a12209b3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:19cdfbadf2838045e8bb2694fd8a50de53429cb7058db5db0fb4e606990e9485_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5d3d093d1737c6323bb6ed2278e6cfaf1109e981e53276b12ba26688df45b5d6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:94688881b57bdd21635b198a238dc41d95607ee9a2cb7895f6943713d7597f34_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e9dbe70ef164721a8a2c118a4d0cd70b70b6a4e72a5a193f28711c655f3767f8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:042be8803aa5cd6eac6131c96b02643387f516bca3b76b8d684de16e15085d4b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5b7b100d26aba70b4484b72550db4b095eff0bd0ba2f290f7c9a5c7ba37104b7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:76be4b8284bba0bbb037a9dd6069467ea339ca1d2be8fe1f8e90f325cdf3716e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c6b65a12f0dd6e6571d7f486e572754ad0013cb0319b4bcb0637dcfa2a53023f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:53259c7236fed212959564f05a214e6d1aa879ea1ac3265df9e203f30abe4445_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71158fd9ac3d059b118642ff387aab043cb5da0fcd17bf53c8f5f44361202686_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:886a365246e95a13e9471657478bed2e106133a5f8ccf09029b18c74936e867e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b7463b7014881f2f3dee10777df37adcffa8cea6273095e509e2a0eb3b08c12a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1c080f0a233303e6097fdfa8d00a5122358079e67c68867ade8f00e2ebd7e7fa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:990151058b4484633406ac70cdb63c4bb81a55bcc5beaf08f9761dc6ae06beb4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b018c5e29288c3659a59faaf0e1b3366a638aa6e5efac755ad38df08e9fa54d8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d0d505849fda4b640ea95bdd96fa11b2257ad3f480045cbbe41c78bdf52aba4c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0ce0b2ec869723bf1ef0193a2f70f469556c363a88d41baea4c625c615cdea52_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:437e7b011942086c7cfed4ea805fdc69fbcc4878e84ce79339f79375114f2ab2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:51d5f0fb70e7ad141e86e3c0fbe9298f407aae228533c830653a12fe34e18c94_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:a5f950847205f1301c551c59406453386863a244ab89f5c1f135b0efc618f342_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:1318f6ab64d38e4166e492d0becaeade10796b7680ccaf7df8930c384f0f318d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:71251b4cd148ccd8dc6bdc8ab51a4401dac1ccc7ee0666d389fafcc291a8af6b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:750e49b90d266e3115369154892f235607790a08e0cf8e7bd54875b40d69dc36_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ec3f72403c828cfafadc7a9b95659b7f997c57f83f5d7c7f99ae9aa7111752e2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0fe413807e569ae20166aaaed7d49deb3755adc903d7c4240e6c286f78ae1243_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:19530541aebd85f600c1243ee0b35358f3ca6dcbdc0a58705980d0ffc661e70b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4f199220d4abdecf92c7c34e359be93ec1769767d3531f9ac4ea18255afd8540_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a43fe727d9bf6395e330c3094ce1d337c4371314beb035877b975f2a197d9944_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:20d52bbe54cfe67d5c39f1f30bb56d56d220e190075895a2bae784dac691b053_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3e5c3473cc7f259c63176cdcc987a208b330e4371d3d0ecc959c48e8dffd705_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b678adeca55da4267f68a641454845f38c2015458143c62d611f11790dfbf74c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c2841895faa6efe6186dec578e1c02e8b04c7e178249b191e8f2d9ece462ac4f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7044079bd7186fa3578b23a677113d67cbe14ef0a5f8d8da8b7fdd74f05e10db_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:79f2aa2eb589882d7788f96eaa2574c524ed6366cdbde6d600bf170a07ab666f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7ad604db716b570e1631c17f9c0aab2082dcf1243210dca2c33f2e11f05ec7bd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ee7599f1d4036677523478aa026118d6eaa50c71385b19efe62b5c90a3648aea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ff795f2b56a4f1d5fc9c59f31343c4ae619ce1882d76126839d138012f7a1a9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:301b031b83ff0ac8cfbfb21c90b05be0461f37797a1a53618afc4dfa08ee3a89_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9649506d7a695f509b2164c9b47f037403731e82f9119f6a091a7fe21df395c4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e44a21d71da9c3f22a836af4c29d89a8048d886fc98aa059a3ac5c83e9a1dd47_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7b5197549f0c49776a522cb64fcb0c478b7dcdeb028e8e53242de8363bf59dcc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b061cf29321ba0844a1149668311b416cf01f84ab2dc4cdffd503f497761343_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a9ac7fd68608a6d07f818970cb8a1654ebc4604c8b93388670cad85afbc9a277_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d4062ae5ebeb853a210f54254e1c0e48e484458113c651871f0a1e3658aabc74_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a2b13d02961a41c4b4ec63ba1bc33fa807b04664f13110d331ff49b27d665067_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d1a8f54e091d4ec5f312e70d2135ea476955cce09fd11882bb7fe8548cdc62fc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e56ff4c9d34c49ef38a4913ddf80dbddc5b67dfbe7810587086af29751ca9cca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fe9f712c5e32380eb36fef637f16a65d2a5203f4ee09435aa9b7f230262f8cfe_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:06ae2205eadd0e82ff618176ff3942bf16dab32c446a6b20fcfac229fc49b813_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4478bc8bb281d6430d367b5dbcf047a4345d6fd6aa41397373005615ee305086_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:972dd4bd3183be7a1344adc65200453bcdb448a5f7487a5311ca3c1da304dcca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c747eb412219dd6188710ad120f8861f08acab216f825f8910c694ad324c47d3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f3e2710dd787643cd43d35edee092efed10438a8e95d8a7d65326cf3c183257_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4237d1f3bbe422147b295bf918d3c355edc2286c3ffcb8e6944d83ac0207d610_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3367d78351d635902b0c123696e390b9ea1623e765de7689c9bd98f820aaf4b0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bc0ee15f0bab3898ad28de7677dce8d86624d734bb38a08947eaa3a0418fa3c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7d3d8e7d7d29fff25b51e62ed511f28456ce17d135c5edb71a204c414a0a426e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:82bd06fc926859c8f1f738e40a202c1b0b1bca5000e15881506818cb23445d97_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:85aa4038587f439e4632742b7b631913d204d7513f7d9036ca60b485de0a4635_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b97f78e0989a59a188b3c2308b04798e2e2aef7cedb20c561b84c72b1336a24a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:83bdc38888422094f55831a65dfc4f579126199b6bab643ca28a6b1c25b06ab1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:965b2a3a6be2dec3debfc0a3f98b4c5a9d86d92a1ff1a56ef0250e1782a27575_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:58d51be8e5831db556764d3db64f65c19f6c41e581e591c7ae940c98e635c4c9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7da284e7d4a33a3c46922673324213de447f99dfb7cf120c5bf184816fe58387_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6c0be90a6cc5e5c2e42df9230f6d6feae14dbfc95683094b3597f5dd75685f34_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d0661c43cf3ca725748090e9f6cba73cfbcc5a63005a2d11f551456b2aa48991_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bd11e3a5efca51a47bd38031c5dab29d5b4e5ce000d680d6903e63d3e8ef30f5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca2d20b64d93a4f1144799c7373d22df8f77877d17560da82414793222282544_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:30ea821f3b631e6f9f3dd7a34fd0c2d3fa2ba9a63195aba8de42e6b655ddd303_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:cd6b2a09c10ff8313b6e7772d129f610a401f44f7e2e033dd77de91961165b2a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0c74fd2ccef9e503087df22957ba24054b4d077fe5f82b77f74accc4aeb1c372_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6c6c911d3aac2792169bd09b0c638fa068e1fc8ee77c047ddfaced6e984aec23_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ac79f3d17ef043489a093be59a31ec56149c265bfe5a3d6c1d999442f0a97cd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:df81631752c241659beb6ca6ddc5adab0a76ba7d421dffa787c870c2cf8d85d5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:44b1c4eb1a9b38dd2945dcb51d5e1e63fc60d6fdbd9e42f57c3f4e685a1549ab_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:97403345d3e786ef9ad2930cad211bf13c5f99f2e24688a1dfd3e6366d115141_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:903797419160c6d4fe5811856eb727f53f8c5ad9e34706b6d841155dfd59e9a9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc4c44660119b886c51782d7bc8a55e1a9f7b6b5e59d317a57da2bce502510bf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0e6b20a59ee85a861a29b4f4fedcc50c8396534d3ea6859f3046acf722fcb079_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:41f334fd2121830928a7b6eb3b2f1904d99f525b50761a756a105fb01cc7f6b9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:48838eadbb1812821f889b3794c168daf504c555556a6751d17dc9522f141249_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:62839d47fdcaa9a1372ffa64661614b09912d233d7c1842fb53c228d1678d34e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4a043837c6f0c21ac374fca27832c95b0c59f5d6fdf67d4fc232e595368cf785_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:72b49e79da0ab951c837831ba440220c6ee93e7ddb6bdb3325bd47869ae6a977_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:91487191a7d342a56c7ea5a13e350e4cd52ba5c292d3c6325880440215bd76ba_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c090d4ec1678fd326b1239719dee3fc8294e8d7993e8ba1489dce0ba5c36fcb2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f1a650f5ec07710430482e4ec68e98855b4b6a7e73afe755eb4e46e85caf0da_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:47405c82f8c422b704c7534a361a2add61f7a46e3e636a0cd84471834a5b8d0e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:622f7adbc69bc03a0d3b91b5a3f2d48a67e9b8659187b21e3b8ba157cd914b4f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c4407e42ecec19e9eaaea79c51e9147bf4302af5b35c08c31ea4993d38ff6931_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:22b4a31cf424c943201f3d42123439962e8ed84fa90aabc42ac4eecfad7b8774_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c7be6f5aa6b98ef618cc4619aea3bcd3586a50afc78624b5df5650da42e3887_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:be1028337aca3109f69e30a2a3fe9d6c37717d6b585fb019095ee466dde697cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c0b12dd7403d3434730ea57a49e383f6d6519d1bcb59f01400eed88729233860_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:02959099bd7ecaae627c5c4e997d6518c6848786dfde1bb5ce76f39ebf70fdd0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1921952ed38ac8e19c6d974a18c02c5922dc82c3575612eecde6a9ba2033d685_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4a977bf1a39be5ab0d14e9753d25f47da4a4742bfdee7e8bda50edb302428108_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fca7a4840489c345b940672141863fbe13c95a247001c86a4aa097d0acfb084f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4d888341b6d9919fe91ed2ddd5b7a3aab18dddb9e2d42dbf50a4175242e53ee9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5847fc4851ffed39e1eb579bffa415e577ed832b8afc56a470a47d3d4fe07752_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:785c7d31ce3bbf3832959fb435bf6d24069f298a9644202facf98bd6cac31ed3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:93124b21c5b0b1f81fa06cb223926bdf0a6964f2f624318e269be58346924e46_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1d025dd19ae0aedb12d1809023f0f00bc65dd4b2ee789fafd151cdd8859d92f9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb731c8611bb5aca6f0a2523f0b6248ec2f10fb89cf3fd7520e4b01dbf79fa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:af29aaff98b581ae991d694e5c023bde6e6a15a347c2aaf38a72a01f27c72577_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df2e6c589083d742ab3eeb863dc26a267b9e3b4a86f07fec2ff5c230733fa4ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:705615555309ab38672ce9b507c476d159739f15b72e5db7783c9832097fc95f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:71b918638b2c5f6aadaf50905842309df50f81bef7aa5b5968378e8c1f6a4854_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:9cf675089f089d92f18bdf03c477dc56794269ae5492009d3ef5edb198e1a8c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b7e29f477ddab45804a33d40896a3e47ecc43f422fa167985820ea65739c2bbf_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1cf1fc8622537b1d85440aa48d991f3c9d3286ac3ef836d3fd879e7052062c89_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6ab771ec7ba143df992a08bd7126a1f901bcb9f7045d891e47dee2ae9d0312a9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a32dbfa4938a63ae08c83dc13b30e5fe1951cc0dd21bed411310bd1cac718252_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:de530399a2d70f284600274be7086b88f29098063a64dea0a8528e50f8da1371_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2de3fd6073758b51e74bb15f45750c3051365dfd2ccd40f35e05c38d90f43de7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:47b19a623905ba772c8ab9f23076d0d96d4283346adcfbac3d91ad62efc55285_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4ac2021ed4737c3b47ea9afd0ffbcb8ca503ca304fc77790fbbfaf63db0b0fa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c79f300cb5072fc8ffaf5b21288823e880f47d2bf6b4939382977ebd5addf84c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9065f183a0acf14ff350d66b5287b1a33ff4fcc87ee3dff93e8709ee7f1bc534_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a678ce205c6e2cfcfdbedf3cd3572dd0e6ee666f16ca85b46d519314786e1491_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:db66960eb91d3348c05323a38aa77186df1562b55baadf5b5bcdce0955b12d59_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f2e73e5539de90c8e9c084be136a4dfc8f6cec7c194c021e250ad99958fc74d4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:34aba916b85415a991519315dbfbaabfe50b66f9db2df3ec1c40c4e71e222630_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:83a2a3376d3bf48b8ae63f4363c0d55f7dcdb7ef02ae376ce0a98decd34bc82a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f15e8277bf296dbf349cd86cb79d12bd4c25ead2f09790ac59105f070940844d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f287e5a040727dc302ecc2d748d4a3d67edb251986ad6308c1c5b299a2824ade_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:902ae0554671c205c4893a57764bd20b23549f0642e01401b2d124a2269492c3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99d5a7b3464ef87de24f5139f9b244878ed6bbabcf0d5e9efc8bf0a1c087e70d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c88ceeec18d3109a18141536e37eff494d72ba78b0b8bc3aa8927918f92b6af9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cafbe979687617664e08635637799a95d82a90ef205593fe8e1ff1a331445ba1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:24141ea740ebafd6ec8992604dd309f23bb9530ab6e382c1b9b8f1102c97e283_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3cbba55ecd5bb44889c6c4434325c4fc3a10f8c6951b15c8b12f319ba7bc6a04_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8471ca32474c9b2edeeb23b4d063733152632b7e7058aecd77e510ef99d791fc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e1405b20b9bd31a0bdc008d5eeee104e243a353b078c2768e3ff1abd770b6315_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1d0f74af14b21a41ccb5fcbed9458ea56e87ac1f0ba067a64a6117687f223503_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:290b1d4af63dbde808cdb5c10c5e50c98e5be3f36551e703b9cfc32eadad1736_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:339c52911584865bde949614d8a5673d911cbe8a6b39a0b97a1fdb715a912701_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c20dc69d6ea661e8becd06bca24291685a53164b78fabbdb40f3788dbdb30c6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:11d2cf567632924a42097e26b88151a84090bbe49f0093863ebb316a29fdd972_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8125ce00504b8bda45c0834369e6fce13b0c10b8481010ae46c3eb5b2c4f8383_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a8f6a4c1d515f339ae85bea9991a93f940410c7545ecc4a244eafd7f46b2aaef_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e04e10d90a1c29a3dee8286362e69a43b5a63bdd3857885bceb695e8e96eacc3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:01f921b1c591d3685195e1d89d5ad45c504db7bf95a5d64b957db3da8b381ebf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:06d52abfcd7bfb38480264aa18663973b133a4aba39f1109db3b605a81ca45f9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4014bf9fbffd0e34b24b0a401e3d8f548273cf07ef5b6fdddfa814d3d2ef48ad_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:8dbd84845222f50e9cf2627de6ac91dc3dee61665e8138a8dd658ad80ca7cc09_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:40b08f335eaa62cb29d23ad9b708f6aaa350127b0d78f8078572305eef514be3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5511ca08c7b080a2fd353fadd831d0a6102bcbf7537663c5e4253abf2e837147_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a4779ad93682b206d84ba3d3405cf093f7616de223e31f07c4ef3068be850b83_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa243fd4fc92150af5543b839bb5a8a8d9f7b1c3aee5e3352be34bbea33a5bb9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2d726021db05e85c22966c5e8810be86c8fde70944d4c1adc075c513253cac77_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3f596a68b083b88b51dd668aa3eaf6b4af57491727db1612d65b9ef4a07b6214_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8412de95f0d1fd4d26f7e281634c311d416374e925dac5ee63c10cfd11b2fdeb_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ee1d28db3f3a4f9a8c3eb14a02ab132a40f0cba2393cefe0f97655b29c008c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:05ec4fc0483339ecaddbdb723142437e62ab796bc2080098e24a3d6fef87e761_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:435dc3ed491543bae30a1b7476a708b8ce72e0240daed0753a36b90974f74c22_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5055cd45d79abd5113028dcad5313b20586efc2cd630369c288bace525566824_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7491ad3a633c305ef58e21d327a78bfe8c20e29d3065d54cdf1a12151af8f18f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b24021ceff84c5e70499eddf7caca29959ccbc619a38b1f39312a9aca9b6de4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d0827fe18ba307ac4371b715ae3a22ab4b844abccc3397bf8072b6a762fff2e1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d4cf9cb6cd4ecc24f2c9c71b4575875d0ec45ebf0b2ea7013a7945ee21403f76_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f63d1af29455bfcfd4e21c20517c768a1b4b8ac98364b18f470ab70cd09d506d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:05b1f39f625243835cd6b94192c147c67b83509d954785ca57ba9373fb25a624_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:332e15166660aa5d88bf32bd924b14bed8235af2dfcd2ad01a432deb51def007_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5f6735ee66c24e351c749c9a94d5fed9a9d3d46d08e79c10b6da56f3c85ee7c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:cbcb10ad3cdc0a97cd736e1a4d46ff57e2bbc5b3bc6383caf3b426af2298e2d3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:98744861549dabcbf1056219df3c0169b76418fae8fdccce5ac1df63696988e1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9db002e7e76eeb85306b0d425fbe6adfd7f0856500f25b6eb5bf8c262b340997_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a0a8bf5d416d6b68e287eb361344b90b282a3b8326a6f28c4379be3ef9c9170d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d7c4929f428ffb804614e7469b03e8fa2288fcc5504833ba72539eac16a9dcf4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1926a1e5297e41041d7d2af8246067be6c793bb7e4d9b4cd4dc9da9d7004062e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca5487eeb83cd879a196bb3fe78bbd144723c9175a1752269a3d34857522d805_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dfdb8626504e967fc9bfba7dcf65516c2a8582d4a83a6569d7892d99e865a4b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f8899e7b479006d8d6c14e127b1f9f65c388ce647df5d6a97842d516bca8b0e4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0926fdc236aa3e2fb26335fba547b7189d4ba1be12a89a4a829b9da8af45505d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:572b30c169468e804eaf7e1cb19ba9124d7dcc4d8777bc82f77d59d0f2f5cb55_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a484bafd82cbe16e904c1f78d2de33082463ccdfb4736f01469a5060f7c3ceaf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7da39d05d49e4020c73208ab95c7230fd5e78a4eae2ea0a353fa0a97e99c8bb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:64c2f2b56bdefce3ce1b96628080c1af4fa62fe4bb595831972323faed2c87df_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6fdecc97391dc0f7fee88ef14c48b3e23b32a0b7ebcc1b3003d464ca4a3f3a52_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8cc048e598f49262341608d9326559432b12519b2108b232c0a88eca7a82fdcd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2f94b354de0cf44ed4b6440ee3875757a809eeb18eefc28ab133c5e1b8a5990_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1b4e71d7e6b91f59ecd19b6aca6d23cf0a742e9f2be983f94bcb0f4e7e9ce218_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:91f18bc479127107fec884aea23ac5bcb8824ea4a000df90ff17c21eff306030_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e0eb07eb59910f03f41caf262d78ea69dd44a41f82162c4a103371c4e11ffaa6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:f15e6d5451749a89abbd90d42dd35ee92cecac4efd49660902a7cd117582f3b1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0c5748932e208068e4c6285d06df7e44af61cccfdfd9a110dbf4ec41383161ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:121038ef6b4283e4a3e2bb080042beee2168983faa511785ccaab80beb5d239b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9cb4d1b794d060ad504c130fca650aa2bdf6366b08470ff51c86c24f966e09d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f88c45b83e56a484b501df5622d8ebc933fca23f2b9cefce1279b145c1618363_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3789f6202a8ef37ea9ea1724dc14987b12a132b2a5f37e1add4174467fd91e01_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:74b9afa30b256cb3859dbcb0fb2345c7315efd5b221a1933bd0aedff00d4384b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64076e354e182632e9bb1a732cdcac31c7b67f377a3a6d3e16f43878579e72e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bd16604d896251bf6f6ad0af39fe0b231173bf2899f4262f677680f4945d3b3e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1ce7535ba173fb0e2c1cfde4c4587d73e356263fdadb245f492d020cd67dc46f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:87b996946fbd79d687b241452bc1e4c7b68ad1cbc5fce503887bd61f428dea82_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9761c8ea9b23641fdbc3fa7ee163e1dda1e65dac2b381dd007657c5e6f0f6990_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fa3b63ad471363276c5b4ef07974ab70bb00083f86428f69e67afc9e5b326df1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:280d2dae99fe86efc2b82badeaa553284df7c5afc11329eccfa21cb1cceb00c3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:59f09fc0ca1e1b697e9c581b0f3c2601c1e3b5ddfe2111de305d3b026d7c186b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ccf5c59303405ba91b21de9ddb94d932ba6ae60019471d7129a8d81f03e26e53_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe588d3639c4913b5377887bac46be9f826b30409e3782e7c0411ebe95ecf8b6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:736bf224af04467f6622c04e9b5708deacb8ab1cb3c97cdce1f8ebcc48e7fc0a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c6ee3f39b71057d1374f752bba9feb5a708bc4dfc49c9fcfd39926baae3f9993_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d99d394855cac5192c2c7670401b320a211d90f74f7a7991a0bcaf7189f8029c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f04189a8062571085ebc72b8e838d36b64bb97a8e1cbce61afdbce81c6a56ac2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f86d08f550f0b83fac377251a2e780c3f3a90433937cba72fc4aee32dedc93d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1cdcdbc5f671e4297cad2dab6b20c1598145555a6aca118ce39bf1b580bdc085_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67b2e87590f732587948add68fb488cd5b9986dadcb5e9f59956109e19cf29f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8cd7eda283049335ed8b6f023009756ad90fbbe3bce5d4ab7156de9a8242e355_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:103196d44af27c2d8e8541072536e2e2a3e59f8f6e942ff984026fe5ca9b94ba_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:2970b844854cdf7a1c395d243e86924875c651960ab0af07d26037895e1a53eb_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:881566bf8560d6147dfb2d72a83fdf0f38264c4e0a1559f20c97c1b3fe21c50f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e74c5cfc507babae759cb1a13b987f59360b904be9cf80d5dc55263d773186_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2038cad7cef0b373f5297bc9bf338df1f777b79fe270edb9d1bba2440d552410_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:246ac81dde74da15e849f3543cf06842a13d6bbe4d0ddf249940ef36385d2b38_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7ebd15732b6f6ef5f366cee2b2e05526dff583de47d78d19259acc7ee50ebf98_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a7adb73069f50998da64ab00a7748e9479f6d39380ef7cfe0dc81a55a178f74c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1b4e73e9cbb4508f6e3f5e4522470911c35f4b6529d9bbd61e791545431dd976_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a13699e84d3bed5f83f8656bb63d38e348e6561d2c6d11adc7cd27294d44e12e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b49499fc3bf0ac4da7964469728f530c2474c080cf18d6d95173c827f6497727_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caaa0a3ed9bb61b3356e29c08ccab4b07b543bd4661785e11af9548383aff831_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:448880c4c4f5ac24488b619f5fd3415bfacf97950f7b819f6f35f7ebac936235_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4d4dbd56edde5b9dc1f8e8ee4f5b709928efaece3943b580a738c3735f19f0ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:92d916235ca7b3b785443986d77ff8084a21971de4bb4e57805e25babad67458_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bb0895d3c3ef846c969f36cde45c6ed57f8ce7039cc6ecbee71577f992494ddc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3614bb6b7684d65fa02e21ad766d9e18ba8fc292bed89ac4294af6ce4e6b831c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:44598704737d739636a7b1431f9192e7c32b3c69222e1c0d461e593604b92c79_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4f17d26dafef0f6cf1879ce9a2812b8dd2d35ce77f59b9e47d1eef763aa39ec5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:865ee09a0883ad3ddfc4ead4127b08d964aa3a89d5d26a7dd9af52931d1c83a6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:0952ce6368ce2b71f77cbe83aa9791284b8a80465d1cc148b4b4b6eb3275cfd1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:28e36f204441718ef6ae65e65e0159b9e6a79caf1452a580c7ab44fe2f46f600_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:52ed6558ac80084e7c94bd1e92bafa85f64e700286a94d9dbc8ed8f3b3b8cb94_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b20b5feb482b424cf690e6f55b89e1ffcce37bd41233c174cad1380081327c6e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a9b74c247c939c2ff2363128340dca788c8b522433c3a7e0db97fa0849263486_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:abb6b9c35d3322e0d906fb1055c8e440197f95e57dc03189c625ce0c90da1f26_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b82e91fd4ef9cbadb8d76a895ee437b0b21855ef3384daab30fab882f1f3132b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb323a0f74f6ea591d4df2d79a4e06d84489e186153cc111b4f20e622f28d588_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:6122387215ed257df55f792aded85388acb692568c8a652c82ea7c84183fed0c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65aa22f13b104ef68e4eb2dde6300e0f0fe376b682fc7c163da01699d8165f8e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d67c5879a5a2667a44fd70434bbfb1b5c39fce94f3bedfdac65a5d3d128fcf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:c5f4f9dcd173cdf67295d73aebab4776bc3565a4791d651db570510a9d452682_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:09cc2925426240bfa4af94d495f456a27c6b7307d862faf4519b0b8be614f601_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0ec2fdc291438377d74795dc772fabb5fed81887bc21e8ffc276e7c0491ae182_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:499381b1d5b2608dc7cf3e829699bc4f3103a2d5074bd4f6da52ae07f6bbc956_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8067253ce489c622d3374158da76d044c8031054c35fbbe4b4b9d4392dd70dbe_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:90a207a38ae65a354951a17ec2f264ec03d04b12dfbbc6bd1b33c4f2cbda9e80_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:c2e1580c9009d93d42cba6983db847ad0cc6740098a811500ee28dc8acc3647a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cd73bb7f4396a830f603b69e4ad2043dc69a06bf3dced4e41a1dbdaeb55a27b4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3a7cb8ccbbff5f311d8ae934423d33bf372a716a9c9328666db11b119b9dcbe_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:349dbce89d51249b833c644973820d494b49f821ec1ce6041334d5404280bc4b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:55e431c3b05a2257cc140b475b4ab3ec58584a919d63194a53167eca7a79d4f2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b32e72035c695f08ef6ac519d3f0acaffdc20b88beb7433431170c9c6e2b5c36_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f645acfd696bfcf5d17d025ae787205a6331dd62e65def6b5ed3cbfbe1272478_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:08671538bf1a2694b66454390ee777ef54a1aec9ed3436b82a60a694a094f6f4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1edd80c7bbc1f81e2561596ca7b51ea90d84e0f9c4227d488e46d8ba1a6d264a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:44b7901ce6b53a19830574340a9536a86d2c7ca5534eabf85dff7b643c9bcaf5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e8c1f25de812fde0de869d073e0b613cf6b2e6ea423ae5a44a0ee0ec458f0516_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3944aedf2d50aa8ffc45c861981b09d48dafdd48b14f0eb7eb7554477df79ce7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:56476d218d817f12156e67a5949dc5aa96cdfbc47b8af87494e68a5599e0ea52_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6c5b8151e50da270d904d8588a841bf7122d79fbc9ace16281ea96609c40b342_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d96ca6ca34d38debb586165c04ca6aa3735d09d25f89cb60043fb800f5ccdf7e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:ca69d38281c9e4a558f66bd2958c87e210a2dd359d55dfd0caa6cf98f0580a1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:da702028bc7d5c08d6fe78e216a4216cde44e136bf6243b083ebf51d10a95205_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:454558fb455ceb249b25ec705353bbc284659342b70b30affb299c700fec8863_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d1b58fb1f844d647468a82553485b024ec4d8bcbb74b6a8f39b6a5ef99761bc2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3e825bde4d1992d23cecafaa919d793d51edd51f704ae5cf6e9491f9948d6092_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f45f6555fb87398d083da14d93d643db7e24ef9b4994a87d807a3a1b4793ee0d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0b397ed89ad84e5fc20bcb4546d98e887e6c7e64ed467f603fc1f2b790a1f83d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2cbd12a650d5cbd04d9e8355ae388d3dd4bfed331156ea7b1bbd60df13ba805c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a39e5ef3c67656efc97479b79e26811bfb1a68b1f9fa80b2fc85bfc1dee084a4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcf43b3b0c077fcc7b0d97b550588c3edfbf21730368bda41c3586a02320ce4d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:00fd69d7b8fc6019b059f04b1a894bcb2b9a4cebd4ae41a9c0177c4f6a8e7316_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:44b7de7780e7851318a8c68638c1fc221f97ac2e5e8a50fca465a6467be3df9d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9998e2e5c1065ab7fe3ad0bde60701a8655d8ddf02b18a27c7fc1689d9ce05b8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9ff4e2fb69c0b97daa101c12331b66b923f7d7f49f69da4d35e4101e4e424d3e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0339008ebb00ad18e064c48f06cddb24b6345cbd88683b91f8a7fdac26adf5bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2e31c5aa612e6655803e42f01aebd8be50658ab9c4b821ecd078d4a9c9a94261_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:893c6cd732f387c68fb0aa2ad61a319ac2a1b34186114b43e42d49ed1c8ef0c5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:99e071daac0bda292be8db1fd188ffddd474cff4e88d0655e4a793396de528da_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:3d3eda47533f9361cb35c1c47626b68405e4604631f8a32a26c79db6f683d709_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:8ab5d2a46c30d327a9f55a3d3de7a1f19e750b58e4f68df24c447a41c74a2e87_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dde11d10138f3af41d989eb88a34d9ba0bdc3aec129a3931a6689df3990d492f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e75b6d682677fcaf0261868bcb1eb082fa3a668f5704ca5385274952f1736a00_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:01cd4c1fa0906130ea3499b05234cd0216be7aa5e00e144ea3b086af81482d7d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:8786f067fc9b55c3a5c3d9b252c479a31b1aaf68b99c94e79e4076a3285f95ce_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:bd7963f1f24643df78e8f316b6cb2a9e96cc395bf8cb87304cef0bc0bef65ea3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c4a35d280bbc2e597e8c859e829f94778e19492fd3815ea9b275fb1837f2d4ab_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:01b73cd5f5f06817a018fdc04b408ab945b0877b8ffcfd984ce251b4aac359e3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2ee40c78cdcba111261ec7fd55f49660940c2c3debd2cea97fe37e2d5975c579_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:720bee107d4056d6c6a2a96af5f79709e1da17c445e08adad1714f1ee8939193_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c9fcdb547528145d1334652190386064d77d60774c4adf186d776871f36c31bd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:224aff3fd638d3a6ebb6954a7923e76ae25c013d65f6b257f5aceade4033ebdd_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:2a96dcfe4ee750b8ed68fd520841e888cbf8c4481ecbc870776f256c19172f67_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:398184506d43278f5abb00b3dacb766c6cc3cffd94fa821c701e747add69a40c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ade5a70976b138460825102d0d1df849e4737347a1f5e6714fe7aa64c394e234_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:32425d86e2f8be3950af53a1a07295bde5be3b94e089b98a9792e64cde936afe_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3eb8f7f67a791b685b4c068cf5d35186e5313b91158b611dcdae455a0073128c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6b845f5709b42acc145314447679bbb4537882813335d904e653772341d95d7b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8e3ca94ef4fac0e591cdb961fdd8ed9263bb77153f1269fecc451f7584a768e8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:48be3d9d458707679a275e57d671671ca7e6235b0f899f79e6113727219418b2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8266d1ee4b0f374972aa079f42a0ce1b5a434097fb057f90367e95d08b98273d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b9ea44b4e7efc178f82734a0e03397ed2050dc4d0aa12bb2615914be1b3d3464_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f6cdffdfedfe14be92270141e32748600fb5be834a25f636dda6d729c1322a5a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:065ba00a0c6fbcca3cdba1e2ba651588bb2398ef8fc41da37fd65793c66fd881_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5af9ff402bde5b2a56e9f006cee296f1b5303018804ab53f24693958c0c81cc0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a133782736ada93f72ef1ccc5c03f46c674ca510136031f0625f2ffa43d7fde9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a3d307f025098053d765e1eb32a48fed2d1e64a26c4d10ff3475168439fafc1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:13a67ee1b4ec3b13cf66768c9fae19ac71f2f2de53d289749a3d0722d5ea05a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:420cb2ee2fa3d87774cf2520813e79b48180ba6de5535f1223313712a8c25e1e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:bc729dc4a6211076736be18ec3c3eedf0855a39207e453719f5e76765782a5f0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d39370b6202f62148ef699f72e54cf122f06eba7c8d64db2bf2a17086b4b70b2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1c1c6bd129c425cbc054652a94450a2510c416a79185de7c779ae919d5f78d3b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:441e08e51f09116b2aaec00282f63ae7bc1912d3dedf849fc3bd515617df13b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:60e2cde8ff38f2867c3ee328c49c78e9c221c74a797aac8168e9a1511f583374_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e8f083606d913793bddcb53db9d19b584cfa215925f0bb05c854cc3cce46eef_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4142a5135ff7c509860f39f6dcc8ffa312b4e24a1168efecf53cca1e3903607b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e35649c4edbf940628ea29885ce9e9e67ca748f622ef482503032d14e17d1ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c2d804569b6cc2a0aa0c5cd04d06dd6e2e2a8d3eb26496d9c2c6ea59e42ac79d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:299674c1657006b9b90075b2f32310df2bda6f22b0e39ccd7c2261c424aa235d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:53b3d183dff1cf1aec91426c1a034181f12fa5010323372e70ff1451f35343b9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5c075ca080d72b1cc9409ba8ba1d20107663796cf95c05f6a34f7d590e8a3294_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8f597e03dfc9fdbb8632646c72bdb15c690816166e5d93b6645adb5b7185c07d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a05e4f4d7b2f90f87acea8276137e789ee1f3f11913515a9adc8ffe20a612274_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedc2b423c2ea95328a76d6fcbb3eb7e2d251666d7e4ae065490b304f719da4d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:07149b5153505d1cb8f59101ba3cfe8bef6698b87a6bc82018a41719c9bd55a5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:277e56c65a23b28454229da7b0df6413c4ed12de00f5daf3733279d6c6487b59_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5f50989f0a42c563d78baf4b0f2935d57f5c26f48149fe6f36bcb59ad1926b2c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:02db458d9359594aa9855d4a892d8a5265ad9bacc246a2011c5b9dd8388bc9e2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:506735bf56e19fe03d7608921a2c939ff1b4f6739b393d05694fdea7e32061f4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:74f3de8e7c7bb873e51618a8d2c84291f9560c36b98126d339c5fd96ed741cdf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:f2cb5840deacac20bbe75f2af6972387a78a502d865de1ab5a4a12c9475b4a5f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b3b3f17ed5ab11cac03a72db6cd97be86b86d27f9c80fae428cc3768e0517e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3afe86a1db4b0cadd29edd815c8106fc0cfca92916e8a7f33fcda8c5e5b21914_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:637d5dff3deae9e41d03e57b5179ee8010d660071a7e6129b115aab010d112c7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7dd551f8e626ec72f135fe7a90b7589b26cda72d831817dbd369701fc15429a1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:1ddee1f2ffa31ae46bc349974d2ca7a00d38104ce991c7bd6760e121f1f26e11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5f0340a539bbb0d4ef8112319beab5a81a101f2bfd3b7c7f1e60c24236843241_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8d8d4cbf731faf11f67cb8b562d8b5bde1363713fbbf98bcec019d28e4513c93_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e55c4a7a3adf49163efea992ab8d48b7c0513dfb3545147ec262ec31e619cddd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:19e91f33e5a2dae321ab08e82be3dc3e02effca2a1782722d1d51716e2a6ae44_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:1c7957cccfbf1116e9c34c973e397fbe39aff48abe224d3d3640856b6e465d44_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:57660f110d32d19b5e35a14bc5167e6944aecc46140664c8489dd7f8b7956a5b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ed3c0bf31ffe32cdbbc7e5d45ecd95a584a2068a816a160d9c45d5a354f5bdf_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0242190f05088ce500fc80dff474d15e3a764aa21be0a6d9aa5da781e1472aae_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4cff8c79d0ff04caaa11011c8ecf7b2075609ea9493cc26aa46b37d49696d8fa_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4ad1fbf0af49869bd1e3d73a869521f5fa895dc93466a9b86a4852113fdf9e0d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:8ea6d4c0aba37c47c1d0bc96fc7707731762b050aa95d5ba7e6d13f29f252511_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:195b548002df55721d2ed620fa5a6925a2d7122400dc987e61bdf134e47875dc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f7af0248952398d2a00851762b3defead9551323ec4f11534009a867ca6e72df_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19e1ea364d58d09f6d52350380bebba7e642f324a88c28044c9f97e2bcfd61a3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:28e2daecdf7e72fb064351d1c84c2c993298249a65a0497d06432060923493cf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4548f5003a7fb5412ad25353be182790a2a64959ae24a278a7b5170472696c2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81673c0d92b1af126a8ee1123f1a4c4ac7aa26649b86f75ced4479d0aa5cd7e0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e58438456be3bc7df25465a6d2fea766dc57f85ecb248faab74ace0eca248d1f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:0f09f6e927d9471d54c01527948cd0643a091a7bd9264f9245f53a47518f26c6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7cd9b1da9d842e8071dfacfd217ae0a42c2d01b3a55494d442be0fb6493a0eda_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c73d67015c1a78474e93b35c2f2ce3371708452dad77ff43ba431e103944256_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4f1cdd54b8403f8f469f7d29a8bc2419b9586b6769df9d50c97a27d19d33de90_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6c029839a481bc45c424e5ba6400fb00f66821f2be36bdf4770b19396f9c20cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcf7441e9bf05766a50606c7e514395ba511a9887fdb260ac80cc9e408a588e2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1dcea4445e9a4d7d796fcc4d3fb38d66a4669264f7cd9c41133750206a1d23d2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:36994023a85b01f474284f1ad880d8664cc92659a147b75e8897c2a8d96a1a71_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e2f6c9979224cb9e6cca631d628dcebaa38a2be3b55bfdc7b2d549596cb0019b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e6230510f507b363ca68b4b2a1709e4245caf92adcdc7b6de7370762a69c0ac4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:143431da015d2d91e72ea1b71683f88286cc84314cd585dd351ff4b4da6e8bc6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7588aacb23cc13e07e64ea5c2b4c934b94b23d765bfb20c4724753e79d773a9b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:853a30d937c449856841cf803458ec6fa036da6cfc4716597dd68daab9d325af_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:fc30c674e4c8571a5812b8be4aabf38ac978e4b1344334e22a10e34dc324e33c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4ffa5edbed7245f9562f7346305b3f349c22232cc595297c61e07a362ef46649_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8aa06a57a4731278936bbddd35658bf1418bbe5e2bc06a3ebbbaad90deccd20f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:adca75c7c7762b94b71d07bc4fb05eb9b001a461d482bcb2c3139c62368baa47_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c5953f7acf3484a2f9e993b3be168da7bda113c336431249cc9b1cc2347572aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:8a17cc44326bc0db545c5652452e437567d4eb722aa7c91290ff78cfd328edd6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb3c3d72b3014bc9dd16c2106855439d616b8792bbbc67ae82b49181ddad2062_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a25384b96400171fede49c77d773289e4244227a6877978d9cd6ff308ef3c15d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dcc3bf38f9020013530e930e293579f415004b0c14cf7607365b783adfa550d0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:172d6b24902b13c6493ee1dee5aff4e474b16a982500927c2b6634b049e34294_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1d715ac443da3983faeee051e27c5a86b61e100525c6c7ef7be4f4f0d91dc6f2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:18f546eda0159190af96ebf33b5d061f7223841630b1e1a080d646fe1973a96d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8d1c5d4a234b11636ed9f4607d7dd47c289bae05f1c600b2dbcc1a93a4b1bec1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:303395c4f66beb02f4a0aca7981b9d05584bc736b0deef983d48c26d9e0c735a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:51547edfdc8a16102723fc75c56d3569b972b09a0009ccf20fd4600e310f5ac8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7e4171b3ef10a2e275e1b2cd5ea41a75c749b5437ef519c4d9cbd9e0485fba79_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dbb088683a748bca1691afc439d012e00e782744a059c9cddf62e5ed1447455f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3950e6de00cf4d5f4519186d794295689a6250439e67859ab7e83688a9046e95_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:62a8528ecbb4f9f6e31cbb6b3726d686ce3abff1f9677a6f83654e866c417df3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a50d8ecc5b23e734ce47a6c5955349a5d26372d9dc8a638b7bfcd243ed3d3b52_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da37b98cef43c5410da326b9ccbd89f5553d2d2208e7411604383a77913efe09_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:05ea4625eec55253f86b454dec2742638bd4f4993d2ba0d5422e8d7beaef864b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:abc4353a8d9a669e7471f984ff47766330f51e9c36d1fd720c8783776cab346e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b143ae79251dcf9ba432c7b3db94f8321fa33b78d2a4e6a5088c2d38461cc3b2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e4d2928509a1b0daf46038b10a549e54df7d21810eee98b4a1c81ffe592a0e35_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0760f5e652e7126a5c8927dea91d2861e2e8c263b39b16aad7fc681376a6883c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:10583ac61c5c8f8f27a8d25e49da53710d449cf7b799296675697996c96c171f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8cb8b5d563cf802ae5a0cd506b27d14b1eff02ee783a41e946ba2236070918f2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b41b6405c17283f44967f210ee90fccbeab190f7a0cc60b2627da1770f0b5529_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1574ac4627c46b08d29359a45459dcb1673642d1f57f21da3048079c44a4ebd6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2f6809b5fc7275d1655f894f02bee60ed996fa8fc06a93e22510b106f9cf1b3a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9a39f3966d4040a2955574c6b25dd1cd4746d99f34739756ca747ca1d2394dd3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f03392ef674d385516402d64e7fbeb4f682fd4bdf3cb9d181410c275b347f74f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:27d854f0622a5725f3d6a1dc734cb7e993f89ebee1f8c426f400f80e4af5b0ea_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:538af3b3678b9fed1843ff31fc35260b45f522f2a8a344a1fab54465ce548857_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7756873cd0ff6ff3861176d4bad3cd177578ffd4842770115a42e326cf726660_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff195ae0c0b2803f561cf75972798ae12054e6ba15eedf2c16d3e077925b8ffe_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2735f7ba604c51d1c625b0e9b0df3e8b96ac1a8b559a2ebd8ae8ca79b5d4203b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:dd9629f2839b3b402feb38a9a742b1ca299c0adb0ef53f87efe368025c5cd09b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f05756deae6f9e544e117a9b5d0b6fba6ffa477e3d19ecc490865d734d836d0f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f89603abf87bbd02347002e75718ccb74491d9579076447c2c2c269a1eb79316_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:207cd7351841bd0b8b56d6252f014fbaddfd436882b73f1db8a64ffc204ead86_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:24d535567c4cc4f31e69dd3cfd2f050e9fb51f161d1d676cc978e70f8ffddcf2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a4311e85d138576cf240013e2db4364c0f455d4e007823695bb5fb3438f1391f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:c1d2895cce7b7e7b7e7f2d5924ce880d236a2fc47ed52f26822a44ee9c897315_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:1ccae922fbbdbd2c7b40a13a974b28ef66f17ccc3461d401c68aacdae28b346d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c096b6ed587cc5f42589cb796544cd1c6c8e68e966d835bd8efb556140925523_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f85a4ce0b14eefc35cd5eb9ba4e432c09dbb92efeb235dbbe317aaac1412a767_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:49a539a6b8b4c69ce993cdc5e6cf6c98c9dd2683ab127991c2d6273352a2ccd7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7a0551ca9e6705f3075cf7b451d30baac8fba175316c5656aa204d391d4ade88_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f42daa503a2742e421ecb808d12423df6fc3bd80e5230dd9ec1c865decce692_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8021c06150b10db3c8a4b4d1a42c597330de8f59b8caab46dd1274e0399ab793_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:42020dadc17758722b4945555fef8c6bfba0960254e5cb446d256c731a37df49_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6e2b738e5c5f7a6e3a4f2558cd965a06d2b2d6f89e6b9e417d433a2ba6bbb912_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8b957f8e353c0c69b99b6df9c4e39f0e1b0b43759193454ed2930d767f89e82f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f90e056041490a3369166f46bd3aeb5f6c43cb9567e2ca3d7852bfd2d3930bca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:043909491caad0e15a9a4ff4d66a28ac9fec1e47b439413529dbd1b33be2456b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:267c08aad5267e9d15e5f91788600b87ce134fa937458c874f732ac5dc3c1c41_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:2891522f85186d64b1db135d879bf70b8a0f7a52497385b01e530dbf503d65dd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:79197d96cc1b2c3667cadb039410c6d618f85b5f6dde536b5925946252c75d9f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c67e68d8207eb0dca7c215e35c88d93654dcc859c5c7baff188ff8e270421ee_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:6cf8536d44e26198584800d962773c45d5ebdf9a1c67fb1d60e63a96e3c154be_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9246b137a731e13a90f6e23eaa163c814186cf9b552d6ce10478b8c7f1acaccc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:fb5b8461b313b9b24126e60283062e850cd74e5ed4e900f4e57fb714662e801e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30f3d207571e30cc67daf75bada3e2f22687dabc0529c9dff9eb4df5fa9f9b8f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:7d3077132cf818dcf1f38ac7f917150cf6230767335a3cbef6ec4fea49f0aee1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:84476730e0b72c40993e20a0a7b65c38c0e5c9101d4119d8f9b6135ddc834f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:de3ecddff056834e37bbf77fdba7f962f20f1e596964ff640fafd7eaf1b5caa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1950a267c6daaf72cebf95f4a8e792b3cc143945a0c58b2fad3be6bc1301147c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4311cddd9ef0c1354df2899203be91d45bbd128c1d06376990d012d5a9b40a02_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4a38dad6f5107fa891ce7b8f74d1c5e8049e0a11265ab58b2e421275505298fc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6373e4d7be182156f651ac9b7df5fc639fe76126ae7099366e65422ed260c533_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:016753501f4be4bf083dd23a9bee607dcb458c4662fa3ac7898e08158f2f8c3a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c5c3fa06054ade9f78b5a404cb9817fac03db8860228f3a8ab8e57ce7289fed5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca78cad82282a70210b26c6781b9f86d6d18a62980d09c20e62e5e3592ccad1e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cbe4e3bd43ceaa070f1c52715131221ebc369d689bd911b20ef54d52734ccc04_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:09ee479f87f73be1e09df5364ab4fe755acbe625ab79f99b7c59c090e1028d4f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7218b29a4d033033423f2940f1a01820199a378a931635be5cf23bf6754e5675_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b50582ab274065ff10bbae60ce6406e0b6d2b0b1195f45d17ea1b4a9fb48186d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b81e101c5816ac541af6a33f67d08d077d6a1853981c01cfbb2eecdf1ce703a8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0317fc3d8656f1bdbaeebdd2d8e98c5a2d6204e5f243d46e29dee37f03c81c41_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:084f095860d62ddb74798f04be2ca0aaafa7d29b67edd08f69b924512718c601_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6e7dbd2ed496ac37357a8fcc834f04b760a64b5c3868be538726fb3b42b19c77_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fc4fa1b1d99427281c77b131912ae80f0f83cde1848a1613c28e246565ad3e85_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3c6c52fdcb07016fb712996e681307c5d6150172806a922a0f4871347444c3e5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8bbd00a56bcea2884b407ab5a5484e666b8b0bf5d0913e1098e7048812944062_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8caf0766c6416703e7d31593b0658d618f5693a5deed8fb8403c1a55c21c6628_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e80ff4942f266d709603587b560aee86a3df5531d616452158c59d36e451dd8d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a8dae0b42ae8a68343e8d8037b280016faafbd1372796d0443ec48f6dcfb140_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6e233656eb6f0c027334384a5a93d8fd02c8f6dd20c3ab2ea14b9f5e00f34d02_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:74b7a0faefca95aebb16f4d8a1cc169040d6139ebb9074c6ae6e0606fcbfd30a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c79ecf2529d951ca89363ef71c46f3592b07d189affea5966d0652b7cdf076cc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:0d6f439c38530f66dda467af7ce31a35e4c9058acdf8f91913d01b6772d0dc18_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4f7cc6f4a9b5992ac75f7cb25e0956b63c16d1d80de51d4c6d2463b88d1ad5c2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6874c245fd5d789ca82e7978cbbb1a74e8ff8fee198eb4bec9caabab4957cc4a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bf8cc541b8e0b3a6367dd9a8c7622fd374b2e00a8faa1e5a50351980b25c6965_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0a672e9d0a3396c2466a99cb15b045584115777e81e6b11f25fd0c8c420bc1ab_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:1a63f53e6bcd221fabaefe55b19b9c2e4e7e2399b1392c043cf10293d869a530_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:a39c192ae50229f6b2bed666ceab9f07541a023cef4e592f2ba415c68c59d518_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:c42b96f27d3646ecae1a3a201f78bc285c5eac305db29c5e88b6f1338f9c896d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4af0333ff4f8a1353d25478abb32d7b64e8fb516b5e1aaf67955e866a2baf734_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:cfc3b31ae1ac667162ffb29edcde0ca482663cbb0318e71b66d14277a6d08c21_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d7d4fc9f62d3e868cdf203ecbd592449f4dc3bcb5b6b8c9d4d6c9436ef505c5d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:dce327a6f80559b5f1eb0b707db9d6dde94e36aa5b2af4945136fb8ee5bb6804_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:02db4d184cdae846aabeb2fbe6f392f6bbb2b98d17a1e7773240d47fe382e7ae_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:21664e619da8e10e72a7f089c56452dd08bc8f075e3d58e876a1f612b2b4c0c0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2a54a15500528109cc92d618fda0517e51a9b4c8fb84669045899ed9086f9bfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:56220191c4881505437d4c0020b31b9cea7b12addb45e8050543be4932f375a7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:aeea500de4c45cefe60e18ed4db4ca9de48e46cec7d1b63e51734193e12f7a5a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9e9743ddff20406ebae14ea1caf54866f9ee6830f11be1ea6700b418e05f4a5c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1fe18139c53703271b932aea60258a78d48c61166a38d931477fbbf2b9ef1582_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:86ad1b0b9ab71ff1a6d30a906999d45acf62bf763b905480bb4efffc3b943fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d59bbed5b2597e2357ca7116e0cadb923a180f08be311fb860b9a0825c213163_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3703bb8357eff03415433744e1813ad5b158a4612d3aa55dc67d23942f238ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6e0b23bfa08aa9041309ffba013b8fbb272e8deb92d83bfe2af1f1ee94533235_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:91a7f91d17350ebb1c549f871b21b5bf905c315309261e9134cd691b5d36432f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c3bfb8108047ca19d746cf26b012f7c9c3820abc13e85fa79c6f9ea220446398_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:eb26524509203b8f95f2f869aff348535ba587bf5c8dc7a7a34d5c443c6486cc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:33bc87931a5b1ce53a67ec4f4562a86c697aab9cd6090e0e40c7f45446c1ad96_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bcb41ae05cf93960aa22a16bd3c921b522c8c782a06f6ffbcc7eee8b75f53f59_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:df8d04b062fd8053f94862f8faea6ad0a107eff4668a06af26a4e24fda1967a7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:e5e0e2a9c952a04e4623f32685cbb5b7930fc165724492bb8e08d0cbfbff072d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2638dd69359bd27a859841f0b5875d2cfc193514fb38b96175bd46cf06d04391_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:401aeb9d9026ec5d8e06d0c3de52c1d4dd0d01590237d76479b89a299ddf2273_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7a47962332e766025b3ae9e0d049a0c7b2c8312ff696a6f81645fcfe9b1e2f0e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a904f1fe7bbdbf0e8dfa106e17814ee3c5101ec3fab5d5bea2f7a9e2c8252139_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:26ff41de896b8537dc5a61bb00ef6b96925ad4bcaa97c0a441ae7c55ec11a14b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5af7387b529944bfe3c2c451c02cf9d4fd36391ac21980971fcd3a6498c69ecf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b89198bbd5154c2c090ef44f5bc94940fd59cd8d1515f6b2ae8ff4cd58e29782_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e5aeadc5599433167bf39324142690e90a9d4ef195d338c6d764920aae688e31_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:050040c1872053725a865da70b2eec29d6e9a596e4d527c1b03cb975634fec7f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:072925d5a57ad73d8e955dd13d70a665c776e8c9bd51a35f62dc05d070153fb8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6b7e4bfae14f4f8059db5cb4c8ae8987f4e5e330d06d7daef13f6f57399e25a1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:cffe7e4928472626e059c26ee30a9157927819cbdd3190a5eaae991f010f396d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2faf5d18a1a2c1955ab38c921dde0793f76d57c81c94aa9b9c03355a91cd6d1b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:702987c4f9a9ef543703a5e9efe982ef00d01bd62b30439712dc82fe96d16315_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:915d8d40f0c38081ab8098ee11fde082dac0a7a29d76c1f13f8a7b4b372c387a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d52a94b8713ce912f9c61dce6987333d40cd7c90fa4262a1922ad8270ec3559f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:5316985ec76720dfd334a84842d3223b33b4567d2440884764adbe8d9f1c6b97_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:c141e90173e23ce656071014d8f22b36d6f71215ddd95477f305e1d138974b1d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:de7bc3d87074dc8a49698e612fd0e7456c037e129b63420fe4519ad0d51f352e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eb5f8c741adc1c67f0d9c23b3ac0fc383a078a2b3f449b78202b0a686adee35a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d32cf8fc993d00e39ae22d068a6cb109e0e7c59e44fa593bed9911bdc86ac13_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:85a84c3c97e5136638e411e5001d841919a191915875041980fa6170d6049fff_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bc54ce924ff592338334bf9d6982afa3faf58b045b481c3f702848f307b7fb68_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e43716f7a4a88656013882121af515b584c759ff627dcc7fee2e9243bc6e8cc2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3ea10dabcdb470bee717d90f0e004f74c59b96d42a61023c06839474bb6e8dfb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:432f4a41ff47eeee1d15a3c1770ca96222f7f4ea6ea2b9f225af447edb417226_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a81bd9ac2f49976792da147569a46c63c942dbaa076e7c95e2f07f7e579a0b11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e085663a668db35e26b186d3a4b66e61d82fd08e6f8d5f4ef899fd1f49f83c81_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:27965934ab52594d6d51aa18f8a2a1946c2d1386528bafee16001c3a45d2388f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:31521371270ab238e1a262a7368c7d30bb2d0f346fde7233cdb833085245f37d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:754cc9d9aa88a8d84375146e19860639960a5315da03a49b0fb469919f707791_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ac0e51a5980582643e986e53fa6886429efcf5b7c44134b4706fe9401088bc67_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:40330ec6933670a7a62d3df29b219ea52db6be6728e4cf660f989a78b52b6a69_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:69a93df12d10275e493b2b5136702bef3a9a377ddfd33d93f031de52ff039d23_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c796ad53ec93683196c6271be33ff58c61fd35d5b0f2af2442b7f0a679ce7eec_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c7e2429d926e0f86ab2b7483e6c18642784bb493ac2d1b878ce941fab95852b3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:437c5794cee337ba407cf456ef7d736a5ef1a25b04457818e7613c1c9f17f7bc_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4d5535e5d1195c18a0a27eb77aed59568cb04109e0b11b9b3b92560752b4f1f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a8c11393c073071039ce03bdf07f925eba2d8503b4537b6d259ff5779cc8cc7b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c4c6ae42b067072178d86d4d7805de7000a6b4d9264f3b654466004bdfab88_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:91e28ef615d50aa6c72987991cd10b6f231419d356bda0783049e76b10ceb0ec_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:af858c11b4fe09e1dbbec22b99562cc0aea03e7cc53a13bfcebe2904cfc9c4a2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0711dd038e6c5b557797b40fd8896a5dfa708fafa0df5bd10fa67ea9f33a6ae_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c36a6d5c401ccb2945f76f4145460fb61b150cfa667aeb13b5411527a3f54082_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1780d78d54e6e0e81f58f61f5c6b16684cccbe38744886b00547c020615168bc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6d52cd1b126345d583f0143866838128ce46197f6475cb16f2eb60f08c714c29_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a497a70c08c1a1c142e902acbb2b9ec6df6e4d32b3b24c9aa982aae96f089d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d8836b9f6e601bec6e408efb37e25ada7c99a3d76fd5832ce19e8728bf057656_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:43f8aef60162a34125ea9f95e7d8d7330c7ac8eb893d01271cad80bb4e5a6d6b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:90028b0e0a122bcaad73527511dee18e694fe2846687710a9b8450b448ec65a4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a8b3b7e6e540ba8ceb03d86638f6b53319db3465088e0372ef5309eebfec0fb4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ec79bd4481898e4467d2e5f32d05662908936b06cd3f7ef1420a98c6f0a4e1f7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:199d34fc464fa551a147a120afcd4eb44117042a4b4ea04933ed3f17b0c142ea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c2f2e999d26681a196bd4f044efdef55a0d137bf01ee039d0d6af21d0f1d24_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:89cff1bdbc386572c0d8f2ea26087dfb728803b2c90329bf6f0f10e2ab781ee8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f6ae7fe2a7c00f8beb1fbd593d005a4ce02f8ea43796f71b11aa5919b23335be_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5891c3a97270f608a201198fbdf3fdd14ea25672ef4063de4fe0cd71b9566c48_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8906e4a8f9a3499c09bc2aa06f6efe7ffae70174108c31040172f8e61e64431b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f17f3ffe3c4687048402649d08b57a258b5dd4fe647cf034260f4d5e839d21bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:fa57563e889b072f3b9a71bcfb9a1c1723dbdd1ca9af072760eceb790e5d9f63_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:01dfbfa63c6a054c432b329ef61b460f97e35f9536a325ea6c79acad49775eb9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:0c16eb9aa833123291d76987a9d12b51c7ec4d27d7da395757085aeead6d49d6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c7f4aab3d25e55cdcb750241c4a74026e9264a83e83127ec6787c21394191ff2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ead78a41605a84c33874cf439f8fb7ca4e40d238311b944bb6573c3a74599c32_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:145196f7dd84c4a287833a6841514887c452fd2b668a433af249ed3010ec5406_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:16f14a69ca31c31d6845143f1c1ab71bd847641b379016324f5359ab10d5565b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fc2b10cfdcdae4217e0fa1eedf0e5d406516fb18d81c364521c7771ec5028d1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2ebca57291d84f8a18bdb73d1bdd08c16950c5e39eb19bce2bdc0c9356a3732c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5a5792751c2fb9cbe385130151c3bbc660baa125c7eb49c0ad791662be845293_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5dec4e5cbd88d9277da5509241146c6e6715861b854cdb84a3b6acd0de43878_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad48609eedae76b2fd8ff454c5576601c1ce6b8938ffaba0741292f98e7dbac9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:f1f4c8788a5cd8cb612dc781f265cfba426863ca2d6e0dabc4b1b5b663ef1b35_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:10bbedff3324403ff2bb247c03264ce10be8b6e2c0fbec384775b6408fc5a62e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:288e65d4478982b2f8c64e66041f3c4476578b5088f49a9113f7615d94b78696_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8ec71429beb6090dbe77970df6ccaf8a0c397687e545c00e35d7d430677fdac9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bf9a9bb1db96a24f916836ca53679873ac32fc5e943a62d73f5a0d44acc6666f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80d322fd3aa400688b41a959f88e40624a4891d2c11b3426c440c8c1f378d721_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a73d612742547052fec5dbb1ac2f5c7a769711714c2d7e60cdd6af45b61ac652_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8038bc9fd77c27bfa37c3bd67a789096e1cfa2a6ae8e932acb8722ad72dc693_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef8659bb028f42bf139b8e369147625f76e9724b08be6c50168bc2873fbf289b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:069898288e9a54d1c28731848a898b0302414a6b4ec20993e707838354025ea1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1745dfa8d0bc95282b2c77be26ff113e85d5226faac64f9a45140f868bfdc2f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7d38fc3b08719665e6a1035658085989a3b8c7a9392cffb78d7bdb84213145b7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9318d20f0abe6ab698cdf9f50f6deef573be0fe17767da453bd26d6ded93ede_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0b917d1a8772745e937a45721aa55129b5af27b4b533431ddfda819227759cea_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:770af0849a803311e04939b49ce35188e4ddce4f7c12cd6de05686f199e8ff4c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:949bc517f1f74b1fa20a826dc6a324990d14b843be89531762884d951a0d072e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f742696df9c59795eb6a1fe1c62df6c2021cd439d2699738040e670b94bf8a12_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0855c393ce46c242ae7a70e4f1a0f94a18b6140159c43fec5578ef30c8b8bfca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:81531bc329323c5888aeec2f5270b7fc5115c6dd45a327f2f9ff0e5298a07b81_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:8aab7021368f37143cdbd19afaf32e939911a40cb7d2aa16d995c73d43bd9a8a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ae79909fb7f7c0ffa8088ecd7173521c93dee51940f92b841206eaeb850e9025_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2419be532ee6172c8eac6ab4a882aa9c1a764953f39cdcdb815ef66a2600bc6e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6284092381134b58321f2be1867ee43038d9b9d84d3d068bf87343fd7c231ff3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:64ac6ea5bde747e8fbb3c2a8166c56a2a967ed1984e9562f08851fd62bee6529_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:caf9cc9b036ce364fcc95fa04477773f12caea403c0cccb5c0e470bc9597c62e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1a816ea2b9fb42d745bfe8d28687ff7409f4359418062ab2b69ce7ad3711824b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3f0bcbff40a7c02499b25e8c70386261eeb2e53d4fc26d302da44fdf71c6d336_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:dadd6f5c854815079e5dbb9cdd274399e396b242c3a6b60de24bc96355e6755e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e8260a29ad895f33e1feab3111d8e9cb189cce2f06636921de7d89305a95cedc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:21261c47ff36c46542475a91e11ddeb7aef7fe24678412efade3dc628d1fd7fd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5d20fea3dd83aef1b49bb7f83b76a1770543102963f609e23acea922d62650ba_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:676b870a4f14acc81dcdf7d0d7fe6e69caff28a4f576cabc33b8e4b640eaed16_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c5df463f10508b90f495cb698136d9d89471d2eb647fbeb4b1054e9719232297_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:46d4e13b36567bd730d62799843f4dc839ec3722c84c070b2f48222b9db258a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:621b3323e62299cef209ad7a505f589e9cb60e435223c276b7315a069891c237_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ce7010ddddd9e5f911b08a932fadfd64efad1aa07124cc353dec85ed21825a9a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:f1c19c110321bd99dae36e5b375434b4c87bdac17da7c00bbee59044de12e93b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0034c091c768ee47e959a6611c7371aa38c1ff41d37d60e28671242135bc0176_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:791c7e849ef8fd9fee06193dc67bd7790d213e796bdc0b03ac3adde635960a69_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:c308ec8359c537e0f1d4f9efa655b467a650d1761efacf3438c81ea04ddb5c6f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eb07e612458f5ec1f58e7e772cb2b25264a9c42cc009464672b89e686f60f5d9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0151226399aa601cca931b10cc2cb36d20dba4403c034c0c16a0261cf2a3a7fe_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:08e07a62d5ac0d54fa8cacf264592c692c3869d9dfd33128bec9765a0ce4d585_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ba683aafd9e910f76fa413a9c6ab81d2637b447b2da6410234f16531c0361311_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:cb9cefd021b9b5c0ac2e8c7f76da9dddd50cc26de06ef47d7c13cfc92605d89d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68f158b3197523fb5b23da23ebdc5b54f83c8d688808f5f69a1b3e483c857554_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:047f1db3b7f93d9c4a4889e4b978d8096d028911e71968603ea5fbe32d81b4a1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2706433ecd1a4e21d08eda9385c3e31ea3dd1a25c741862a6325d04d93feed4d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:c910728e6a82e3a87ca04b6c8600326c5c7ee6b2a5367c805e2e37bfd44c0898_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:166f8289f510b3fb18dbca6b3e5b4488e53d583ad78e5f0c5bab80a5b17733eb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:32ad25a6b437a44d16458f17c955a1d483fd03f1543755cad50023534a363001_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:937207bc65e9f296fc780d8b008e8c4e4eb281c2462cc980993584eaf157c74c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:bdffd2853c00892f4282d18d84408f739a84655957b48514116ebbee37cbfa6e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:556a2b7ed3bb24bbcbbd8482bc8dcbc9a2627e48cd0d49f93fe622894a37fec6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:80003a3a04d63db881673954f49d16e15940c4240e3be467219891cfc2a86a77_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c461b27d74cfc5b6e619a31a1bf5f8e387ddd7ab119b98a04d656b199f429a06_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d96ac4353e59a2779d3e36a8a78796478f89bf40f4d1b62738a096b3a1b165a7_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:533ab36e8b582f613535ef5d77d6e6fa5b2b0910d501d1eef7af7c3e84533ec3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:63065ab750db3c24e3380fa9c89b26891c441512e2791068eaeaf37d041d34eb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c3064d49abb1923f71a2d836e08162ed705414ba596a82a4dc7fdaf5e39e2a0c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e6430136fbf2f1be4b662cfc2154e6bae6abc94ceb5138d95631f0bd8855f71d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:00bed480322861a9340126a1c81ab0cceef95fe8ea5d7b542744cbe2f5bae2f4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5e1fd0b8140ee573da1e43665488669e3cd2aa7c4d14b0a76ed6999bf119ad40_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:99cb93d1c2cac003280f5faac0126e811898a7f69b802aff2ba4ac2634119303_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ddc3e5eccdbde314321c58298fc1b353af33ecbccadc3286c3ca5fb745baf891_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1df5c4dcfbb4ea8c08309e3248487b51f628bb9a1a39c17ff9019483aa8eed38_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:62c67caeb8d46f502cbfffcadf2556e5715c36d8c39ed9b3b72274ec6c71fb31_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:7c0ae38a526c4f54b3479aba5a5432f7348c6c85a692c042349f34a3975aaca2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:968696995dcc8b5f43dac5f9dc598fa58b6386ddfcd27f5988fb55d74a5b1892_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2eaae24251976dda2353025aef5edeb3af23a748cdd3d6f51cce3645a7614337_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:aef4b254560c2145a50b2bda42ea9758eb38d488dfe857cca1cd12ca3c4ddbd2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c0477dfa9340debe407453212f805bd8a7018eea107bb9ada077672e6d842d80_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:eed1c0babe8c3f224717bd4b036e7a93940320b42329512d50a406c265269dfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3c78e13ec0fd31e80ccf2b3f4b08df9efb7854739c9e5d75a9f6572d81c5b4b4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4981a79b4bebc69f5a69814d54e3d9ced631b14b16293fe8e7eb71c3e62fad7a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:545547b6c5226b309cd9cc577c0b91759d542e58f2bd60bfe00b15164a30b007_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:659da371f970ee548816f74853363291333d9ac6d9e4fba6329f146a7fbacfa3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1e7a00a05900599ac401cff92be14e1d73278a316e4eb38b5b4c3174305334c9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5281268088cbd188713e386c74604c5a6084f5b6ee5cff58bfe5071e5c932a00_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:871e92015a2fe767f6e3c50b6359427c0a0f24650c7798b2e30a743a9b932da8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:c8cfd3f72781925063968f55705cda3b3f47b53996e5b720b4378936ae88d791_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:163235f2e40e91d6871b4375d70b9589aefca7210e8bb401e594dd96dd5a3d7b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:48c89e862b063988c10c4a71591a01f3abea82b694b9aa4344cb7b0f4c914618_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:7abb53267f55b4b466a8a52c17b3660ebaa7e4ddfb4da0068a7a59f1c6d8e9b8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:923672855d9ca60bef182b77d23cb4161828e6ae5d9dc65a6a417728fb323e3f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:099b6debebc4c5f6d48968b643344281e079f3a479232f888bff8f63424629bd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:91d59826a2a4b0e7bd3696dca463b99022d5cdb65d0362297f35462a9f6bad47_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:b64077aa08c70f1543d34bfd2868e2489156b02ed31ee033361c5c9c7662def3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:d49bdcef2e9f4d29a5b5606dfdb106f1140f15b251ca2e2c9db2b764a12209b3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:19cdfbadf2838045e8bb2694fd8a50de53429cb7058db5db0fb4e606990e9485_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5d3d093d1737c6323bb6ed2278e6cfaf1109e981e53276b12ba26688df45b5d6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:94688881b57bdd21635b198a238dc41d95607ee9a2cb7895f6943713d7597f34_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e9dbe70ef164721a8a2c118a4d0cd70b70b6a4e72a5a193f28711c655f3767f8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:042be8803aa5cd6eac6131c96b02643387f516bca3b76b8d684de16e15085d4b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5b7b100d26aba70b4484b72550db4b095eff0bd0ba2f290f7c9a5c7ba37104b7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:76be4b8284bba0bbb037a9dd6069467ea339ca1d2be8fe1f8e90f325cdf3716e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c6b65a12f0dd6e6571d7f486e572754ad0013cb0319b4bcb0637dcfa2a53023f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:53259c7236fed212959564f05a214e6d1aa879ea1ac3265df9e203f30abe4445_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71158fd9ac3d059b118642ff387aab043cb5da0fcd17bf53c8f5f44361202686_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:886a365246e95a13e9471657478bed2e106133a5f8ccf09029b18c74936e867e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b7463b7014881f2f3dee10777df37adcffa8cea6273095e509e2a0eb3b08c12a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1c080f0a233303e6097fdfa8d00a5122358079e67c68867ade8f00e2ebd7e7fa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:990151058b4484633406ac70cdb63c4bb81a55bcc5beaf08f9761dc6ae06beb4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b018c5e29288c3659a59faaf0e1b3366a638aa6e5efac755ad38df08e9fa54d8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d0d505849fda4b640ea95bdd96fa11b2257ad3f480045cbbe41c78bdf52aba4c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0ce0b2ec869723bf1ef0193a2f70f469556c363a88d41baea4c625c615cdea52_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:437e7b011942086c7cfed4ea805fdc69fbcc4878e84ce79339f79375114f2ab2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:51d5f0fb70e7ad141e86e3c0fbe9298f407aae228533c830653a12fe34e18c94_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:a5f950847205f1301c551c59406453386863a244ab89f5c1f135b0efc618f342_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:1318f6ab64d38e4166e492d0becaeade10796b7680ccaf7df8930c384f0f318d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:71251b4cd148ccd8dc6bdc8ab51a4401dac1ccc7ee0666d389fafcc291a8af6b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:750e49b90d266e3115369154892f235607790a08e0cf8e7bd54875b40d69dc36_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ec3f72403c828cfafadc7a9b95659b7f997c57f83f5d7c7f99ae9aa7111752e2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0fe413807e569ae20166aaaed7d49deb3755adc903d7c4240e6c286f78ae1243_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:19530541aebd85f600c1243ee0b35358f3ca6dcbdc0a58705980d0ffc661e70b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4f199220d4abdecf92c7c34e359be93ec1769767d3531f9ac4ea18255afd8540_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a43fe727d9bf6395e330c3094ce1d337c4371314beb035877b975f2a197d9944_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:20d52bbe54cfe67d5c39f1f30bb56d56d220e190075895a2bae784dac691b053_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3e5c3473cc7f259c63176cdcc987a208b330e4371d3d0ecc959c48e8dffd705_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b678adeca55da4267f68a641454845f38c2015458143c62d611f11790dfbf74c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c2841895faa6efe6186dec578e1c02e8b04c7e178249b191e8f2d9ece462ac4f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7044079bd7186fa3578b23a677113d67cbe14ef0a5f8d8da8b7fdd74f05e10db_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:79f2aa2eb589882d7788f96eaa2574c524ed6366cdbde6d600bf170a07ab666f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7ad604db716b570e1631c17f9c0aab2082dcf1243210dca2c33f2e11f05ec7bd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ee7599f1d4036677523478aa026118d6eaa50c71385b19efe62b5c90a3648aea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ff795f2b56a4f1d5fc9c59f31343c4ae619ce1882d76126839d138012f7a1a9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:301b031b83ff0ac8cfbfb21c90b05be0461f37797a1a53618afc4dfa08ee3a89_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9649506d7a695f509b2164c9b47f037403731e82f9119f6a091a7fe21df395c4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e44a21d71da9c3f22a836af4c29d89a8048d886fc98aa059a3ac5c83e9a1dd47_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7b5197549f0c49776a522cb64fcb0c478b7dcdeb028e8e53242de8363bf59dcc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b061cf29321ba0844a1149668311b416cf01f84ab2dc4cdffd503f497761343_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a9ac7fd68608a6d07f818970cb8a1654ebc4604c8b93388670cad85afbc9a277_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d4062ae5ebeb853a210f54254e1c0e48e484458113c651871f0a1e3658aabc74_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a2b13d02961a41c4b4ec63ba1bc33fa807b04664f13110d331ff49b27d665067_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d1a8f54e091d4ec5f312e70d2135ea476955cce09fd11882bb7fe8548cdc62fc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e56ff4c9d34c49ef38a4913ddf80dbddc5b67dfbe7810587086af29751ca9cca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fe9f712c5e32380eb36fef637f16a65d2a5203f4ee09435aa9b7f230262f8cfe_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:06ae2205eadd0e82ff618176ff3942bf16dab32c446a6b20fcfac229fc49b813_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4478bc8bb281d6430d367b5dbcf047a4345d6fd6aa41397373005615ee305086_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:972dd4bd3183be7a1344adc65200453bcdb448a5f7487a5311ca3c1da304dcca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c747eb412219dd6188710ad120f8861f08acab216f825f8910c694ad324c47d3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f3e2710dd787643cd43d35edee092efed10438a8e95d8a7d65326cf3c183257_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4237d1f3bbe422147b295bf918d3c355edc2286c3ffcb8e6944d83ac0207d610_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3367d78351d635902b0c123696e390b9ea1623e765de7689c9bd98f820aaf4b0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bc0ee15f0bab3898ad28de7677dce8d86624d734bb38a08947eaa3a0418fa3c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7d3d8e7d7d29fff25b51e62ed511f28456ce17d135c5edb71a204c414a0a426e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:82bd06fc926859c8f1f738e40a202c1b0b1bca5000e15881506818cb23445d97_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:85aa4038587f439e4632742b7b631913d204d7513f7d9036ca60b485de0a4635_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b97f78e0989a59a188b3c2308b04798e2e2aef7cedb20c561b84c72b1336a24a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:83bdc38888422094f55831a65dfc4f579126199b6bab643ca28a6b1c25b06ab1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:965b2a3a6be2dec3debfc0a3f98b4c5a9d86d92a1ff1a56ef0250e1782a27575_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:58d51be8e5831db556764d3db64f65c19f6c41e581e591c7ae940c98e635c4c9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7da284e7d4a33a3c46922673324213de447f99dfb7cf120c5bf184816fe58387_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6c0be90a6cc5e5c2e42df9230f6d6feae14dbfc95683094b3597f5dd75685f34_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d0661c43cf3ca725748090e9f6cba73cfbcc5a63005a2d11f551456b2aa48991_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bd11e3a5efca51a47bd38031c5dab29d5b4e5ce000d680d6903e63d3e8ef30f5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca2d20b64d93a4f1144799c7373d22df8f77877d17560da82414793222282544_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:30ea821f3b631e6f9f3dd7a34fd0c2d3fa2ba9a63195aba8de42e6b655ddd303_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:cd6b2a09c10ff8313b6e7772d129f610a401f44f7e2e033dd77de91961165b2a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0c74fd2ccef9e503087df22957ba24054b4d077fe5f82b77f74accc4aeb1c372_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6c6c911d3aac2792169bd09b0c638fa068e1fc8ee77c047ddfaced6e984aec23_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ac79f3d17ef043489a093be59a31ec56149c265bfe5a3d6c1d999442f0a97cd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:df81631752c241659beb6ca6ddc5adab0a76ba7d421dffa787c870c2cf8d85d5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:44b1c4eb1a9b38dd2945dcb51d5e1e63fc60d6fdbd9e42f57c3f4e685a1549ab_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:97403345d3e786ef9ad2930cad211bf13c5f99f2e24688a1dfd3e6366d115141_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:903797419160c6d4fe5811856eb727f53f8c5ad9e34706b6d841155dfd59e9a9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc4c44660119b886c51782d7bc8a55e1a9f7b6b5e59d317a57da2bce502510bf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0e6b20a59ee85a861a29b4f4fedcc50c8396534d3ea6859f3046acf722fcb079_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:41f334fd2121830928a7b6eb3b2f1904d99f525b50761a756a105fb01cc7f6b9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:48838eadbb1812821f889b3794c168daf504c555556a6751d17dc9522f141249_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:62839d47fdcaa9a1372ffa64661614b09912d233d7c1842fb53c228d1678d34e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4a043837c6f0c21ac374fca27832c95b0c59f5d6fdf67d4fc232e595368cf785_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:72b49e79da0ab951c837831ba440220c6ee93e7ddb6bdb3325bd47869ae6a977_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:91487191a7d342a56c7ea5a13e350e4cd52ba5c292d3c6325880440215bd76ba_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c090d4ec1678fd326b1239719dee3fc8294e8d7993e8ba1489dce0ba5c36fcb2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f1a650f5ec07710430482e4ec68e98855b4b6a7e73afe755eb4e46e85caf0da_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:47405c82f8c422b704c7534a361a2add61f7a46e3e636a0cd84471834a5b8d0e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:622f7adbc69bc03a0d3b91b5a3f2d48a67e9b8659187b21e3b8ba157cd914b4f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c4407e42ecec19e9eaaea79c51e9147bf4302af5b35c08c31ea4993d38ff6931_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:22b4a31cf424c943201f3d42123439962e8ed84fa90aabc42ac4eecfad7b8774_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c7be6f5aa6b98ef618cc4619aea3bcd3586a50afc78624b5df5650da42e3887_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:be1028337aca3109f69e30a2a3fe9d6c37717d6b585fb019095ee466dde697cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c0b12dd7403d3434730ea57a49e383f6d6519d1bcb59f01400eed88729233860_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:02959099bd7ecaae627c5c4e997d6518c6848786dfde1bb5ce76f39ebf70fdd0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1921952ed38ac8e19c6d974a18c02c5922dc82c3575612eecde6a9ba2033d685_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4a977bf1a39be5ab0d14e9753d25f47da4a4742bfdee7e8bda50edb302428108_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fca7a4840489c345b940672141863fbe13c95a247001c86a4aa097d0acfb084f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4d888341b6d9919fe91ed2ddd5b7a3aab18dddb9e2d42dbf50a4175242e53ee9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5847fc4851ffed39e1eb579bffa415e577ed832b8afc56a470a47d3d4fe07752_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:785c7d31ce3bbf3832959fb435bf6d24069f298a9644202facf98bd6cac31ed3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:93124b21c5b0b1f81fa06cb223926bdf0a6964f2f624318e269be58346924e46_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1d025dd19ae0aedb12d1809023f0f00bc65dd4b2ee789fafd151cdd8859d92f9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb731c8611bb5aca6f0a2523f0b6248ec2f10fb89cf3fd7520e4b01dbf79fa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:af29aaff98b581ae991d694e5c023bde6e6a15a347c2aaf38a72a01f27c72577_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df2e6c589083d742ab3eeb863dc26a267b9e3b4a86f07fec2ff5c230733fa4ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:705615555309ab38672ce9b507c476d159739f15b72e5db7783c9832097fc95f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:71b918638b2c5f6aadaf50905842309df50f81bef7aa5b5968378e8c1f6a4854_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:9cf675089f089d92f18bdf03c477dc56794269ae5492009d3ef5edb198e1a8c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b7e29f477ddab45804a33d40896a3e47ecc43f422fa167985820ea65739c2bbf_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1cf1fc8622537b1d85440aa48d991f3c9d3286ac3ef836d3fd879e7052062c89_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6ab771ec7ba143df992a08bd7126a1f901bcb9f7045d891e47dee2ae9d0312a9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a32dbfa4938a63ae08c83dc13b30e5fe1951cc0dd21bed411310bd1cac718252_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:de530399a2d70f284600274be7086b88f29098063a64dea0a8528e50f8da1371_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2de3fd6073758b51e74bb15f45750c3051365dfd2ccd40f35e05c38d90f43de7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:47b19a623905ba772c8ab9f23076d0d96d4283346adcfbac3d91ad62efc55285_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4ac2021ed4737c3b47ea9afd0ffbcb8ca503ca304fc77790fbbfaf63db0b0fa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c79f300cb5072fc8ffaf5b21288823e880f47d2bf6b4939382977ebd5addf84c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9065f183a0acf14ff350d66b5287b1a33ff4fcc87ee3dff93e8709ee7f1bc534_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a678ce205c6e2cfcfdbedf3cd3572dd0e6ee666f16ca85b46d519314786e1491_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:db66960eb91d3348c05323a38aa77186df1562b55baadf5b5bcdce0955b12d59_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f2e73e5539de90c8e9c084be136a4dfc8f6cec7c194c021e250ad99958fc74d4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:34aba916b85415a991519315dbfbaabfe50b66f9db2df3ec1c40c4e71e222630_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:83a2a3376d3bf48b8ae63f4363c0d55f7dcdb7ef02ae376ce0a98decd34bc82a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f15e8277bf296dbf349cd86cb79d12bd4c25ead2f09790ac59105f070940844d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f287e5a040727dc302ecc2d748d4a3d67edb251986ad6308c1c5b299a2824ade_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:902ae0554671c205c4893a57764bd20b23549f0642e01401b2d124a2269492c3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99d5a7b3464ef87de24f5139f9b244878ed6bbabcf0d5e9efc8bf0a1c087e70d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c88ceeec18d3109a18141536e37eff494d72ba78b0b8bc3aa8927918f92b6af9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cafbe979687617664e08635637799a95d82a90ef205593fe8e1ff1a331445ba1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:24141ea740ebafd6ec8992604dd309f23bb9530ab6e382c1b9b8f1102c97e283_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3cbba55ecd5bb44889c6c4434325c4fc3a10f8c6951b15c8b12f319ba7bc6a04_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8471ca32474c9b2edeeb23b4d063733152632b7e7058aecd77e510ef99d791fc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e1405b20b9bd31a0bdc008d5eeee104e243a353b078c2768e3ff1abd770b6315_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1d0f74af14b21a41ccb5fcbed9458ea56e87ac1f0ba067a64a6117687f223503_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:290b1d4af63dbde808cdb5c10c5e50c98e5be3f36551e703b9cfc32eadad1736_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:339c52911584865bde949614d8a5673d911cbe8a6b39a0b97a1fdb715a912701_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c20dc69d6ea661e8becd06bca24291685a53164b78fabbdb40f3788dbdb30c6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:11d2cf567632924a42097e26b88151a84090bbe49f0093863ebb316a29fdd972_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8125ce00504b8bda45c0834369e6fce13b0c10b8481010ae46c3eb5b2c4f8383_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a8f6a4c1d515f339ae85bea9991a93f940410c7545ecc4a244eafd7f46b2aaef_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e04e10d90a1c29a3dee8286362e69a43b5a63bdd3857885bceb695e8e96eacc3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:01f921b1c591d3685195e1d89d5ad45c504db7bf95a5d64b957db3da8b381ebf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:06d52abfcd7bfb38480264aa18663973b133a4aba39f1109db3b605a81ca45f9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4014bf9fbffd0e34b24b0a401e3d8f548273cf07ef5b6fdddfa814d3d2ef48ad_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:8dbd84845222f50e9cf2627de6ac91dc3dee61665e8138a8dd658ad80ca7cc09_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:40b08f335eaa62cb29d23ad9b708f6aaa350127b0d78f8078572305eef514be3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5511ca08c7b080a2fd353fadd831d0a6102bcbf7537663c5e4253abf2e837147_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a4779ad93682b206d84ba3d3405cf093f7616de223e31f07c4ef3068be850b83_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa243fd4fc92150af5543b839bb5a8a8d9f7b1c3aee5e3352be34bbea33a5bb9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2d726021db05e85c22966c5e8810be86c8fde70944d4c1adc075c513253cac77_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3f596a68b083b88b51dd668aa3eaf6b4af57491727db1612d65b9ef4a07b6214_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8412de95f0d1fd4d26f7e281634c311d416374e925dac5ee63c10cfd11b2fdeb_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ee1d28db3f3a4f9a8c3eb14a02ab132a40f0cba2393cefe0f97655b29c008c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:05ec4fc0483339ecaddbdb723142437e62ab796bc2080098e24a3d6fef87e761_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:435dc3ed491543bae30a1b7476a708b8ce72e0240daed0753a36b90974f74c22_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5055cd45d79abd5113028dcad5313b20586efc2cd630369c288bace525566824_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7491ad3a633c305ef58e21d327a78bfe8c20e29d3065d54cdf1a12151af8f18f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b24021ceff84c5e70499eddf7caca29959ccbc619a38b1f39312a9aca9b6de4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d0827fe18ba307ac4371b715ae3a22ab4b844abccc3397bf8072b6a762fff2e1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d4cf9cb6cd4ecc24f2c9c71b4575875d0ec45ebf0b2ea7013a7945ee21403f76_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f63d1af29455bfcfd4e21c20517c768a1b4b8ac98364b18f470ab70cd09d506d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:05b1f39f625243835cd6b94192c147c67b83509d954785ca57ba9373fb25a624_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:332e15166660aa5d88bf32bd924b14bed8235af2dfcd2ad01a432deb51def007_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5f6735ee66c24e351c749c9a94d5fed9a9d3d46d08e79c10b6da56f3c85ee7c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:cbcb10ad3cdc0a97cd736e1a4d46ff57e2bbc5b3bc6383caf3b426af2298e2d3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:98744861549dabcbf1056219df3c0169b76418fae8fdccce5ac1df63696988e1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9db002e7e76eeb85306b0d425fbe6adfd7f0856500f25b6eb5bf8c262b340997_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a0a8bf5d416d6b68e287eb361344b90b282a3b8326a6f28c4379be3ef9c9170d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d7c4929f428ffb804614e7469b03e8fa2288fcc5504833ba72539eac16a9dcf4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1926a1e5297e41041d7d2af8246067be6c793bb7e4d9b4cd4dc9da9d7004062e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca5487eeb83cd879a196bb3fe78bbd144723c9175a1752269a3d34857522d805_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dfdb8626504e967fc9bfba7dcf65516c2a8582d4a83a6569d7892d99e865a4b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f8899e7b479006d8d6c14e127b1f9f65c388ce647df5d6a97842d516bca8b0e4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0926fdc236aa3e2fb26335fba547b7189d4ba1be12a89a4a829b9da8af45505d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:572b30c169468e804eaf7e1cb19ba9124d7dcc4d8777bc82f77d59d0f2f5cb55_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a484bafd82cbe16e904c1f78d2de33082463ccdfb4736f01469a5060f7c3ceaf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7da39d05d49e4020c73208ab95c7230fd5e78a4eae2ea0a353fa0a97e99c8bb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:64c2f2b56bdefce3ce1b96628080c1af4fa62fe4bb595831972323faed2c87df_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6fdecc97391dc0f7fee88ef14c48b3e23b32a0b7ebcc1b3003d464ca4a3f3a52_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8cc048e598f49262341608d9326559432b12519b2108b232c0a88eca7a82fdcd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2f94b354de0cf44ed4b6440ee3875757a809eeb18eefc28ab133c5e1b8a5990_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1b4e71d7e6b91f59ecd19b6aca6d23cf0a742e9f2be983f94bcb0f4e7e9ce218_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:91f18bc479127107fec884aea23ac5bcb8824ea4a000df90ff17c21eff306030_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e0eb07eb59910f03f41caf262d78ea69dd44a41f82162c4a103371c4e11ffaa6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:f15e6d5451749a89abbd90d42dd35ee92cecac4efd49660902a7cd117582f3b1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0c5748932e208068e4c6285d06df7e44af61cccfdfd9a110dbf4ec41383161ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:121038ef6b4283e4a3e2bb080042beee2168983faa511785ccaab80beb5d239b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9cb4d1b794d060ad504c130fca650aa2bdf6366b08470ff51c86c24f966e09d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f88c45b83e56a484b501df5622d8ebc933fca23f2b9cefce1279b145c1618363_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3789f6202a8ef37ea9ea1724dc14987b12a132b2a5f37e1add4174467fd91e01_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:74b9afa30b256cb3859dbcb0fb2345c7315efd5b221a1933bd0aedff00d4384b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64076e354e182632e9bb1a732cdcac31c7b67f377a3a6d3e16f43878579e72e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bd16604d896251bf6f6ad0af39fe0b231173bf2899f4262f677680f4945d3b3e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1ce7535ba173fb0e2c1cfde4c4587d73e356263fdadb245f492d020cd67dc46f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:87b996946fbd79d687b241452bc1e4c7b68ad1cbc5fce503887bd61f428dea82_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9761c8ea9b23641fdbc3fa7ee163e1dda1e65dac2b381dd007657c5e6f0f6990_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fa3b63ad471363276c5b4ef07974ab70bb00083f86428f69e67afc9e5b326df1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:280d2dae99fe86efc2b82badeaa553284df7c5afc11329eccfa21cb1cceb00c3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:59f09fc0ca1e1b697e9c581b0f3c2601c1e3b5ddfe2111de305d3b026d7c186b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ccf5c59303405ba91b21de9ddb94d932ba6ae60019471d7129a8d81f03e26e53_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe588d3639c4913b5377887bac46be9f826b30409e3782e7c0411ebe95ecf8b6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:736bf224af04467f6622c04e9b5708deacb8ab1cb3c97cdce1f8ebcc48e7fc0a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c6ee3f39b71057d1374f752bba9feb5a708bc4dfc49c9fcfd39926baae3f9993_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d99d394855cac5192c2c7670401b320a211d90f74f7a7991a0bcaf7189f8029c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f04189a8062571085ebc72b8e838d36b64bb97a8e1cbce61afdbce81c6a56ac2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f86d08f550f0b83fac377251a2e780c3f3a90433937cba72fc4aee32dedc93d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1cdcdbc5f671e4297cad2dab6b20c1598145555a6aca118ce39bf1b580bdc085_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67b2e87590f732587948add68fb488cd5b9986dadcb5e9f59956109e19cf29f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8cd7eda283049335ed8b6f023009756ad90fbbe3bce5d4ab7156de9a8242e355_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:103196d44af27c2d8e8541072536e2e2a3e59f8f6e942ff984026fe5ca9b94ba_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:2970b844854cdf7a1c395d243e86924875c651960ab0af07d26037895e1a53eb_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:881566bf8560d6147dfb2d72a83fdf0f38264c4e0a1559f20c97c1b3fe21c50f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e74c5cfc507babae759cb1a13b987f59360b904be9cf80d5dc55263d773186_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2038cad7cef0b373f5297bc9bf338df1f777b79fe270edb9d1bba2440d552410_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:246ac81dde74da15e849f3543cf06842a13d6bbe4d0ddf249940ef36385d2b38_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7ebd15732b6f6ef5f366cee2b2e05526dff583de47d78d19259acc7ee50ebf98_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a7adb73069f50998da64ab00a7748e9479f6d39380ef7cfe0dc81a55a178f74c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1b4e73e9cbb4508f6e3f5e4522470911c35f4b6529d9bbd61e791545431dd976_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a13699e84d3bed5f83f8656bb63d38e348e6561d2c6d11adc7cd27294d44e12e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b49499fc3bf0ac4da7964469728f530c2474c080cf18d6d95173c827f6497727_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caaa0a3ed9bb61b3356e29c08ccab4b07b543bd4661785e11af9548383aff831_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:448880c4c4f5ac24488b619f5fd3415bfacf97950f7b819f6f35f7ebac936235_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4d4dbd56edde5b9dc1f8e8ee4f5b709928efaece3943b580a738c3735f19f0ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:92d916235ca7b3b785443986d77ff8084a21971de4bb4e57805e25babad67458_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bb0895d3c3ef846c969f36cde45c6ed57f8ce7039cc6ecbee71577f992494ddc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3614bb6b7684d65fa02e21ad766d9e18ba8fc292bed89ac4294af6ce4e6b831c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:44598704737d739636a7b1431f9192e7c32b3c69222e1c0d461e593604b92c79_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4f17d26dafef0f6cf1879ce9a2812b8dd2d35ce77f59b9e47d1eef763aa39ec5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:865ee09a0883ad3ddfc4ead4127b08d964aa3a89d5d26a7dd9af52931d1c83a6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:0952ce6368ce2b71f77cbe83aa9791284b8a80465d1cc148b4b4b6eb3275cfd1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:28e36f204441718ef6ae65e65e0159b9e6a79caf1452a580c7ab44fe2f46f600_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:52ed6558ac80084e7c94bd1e92bafa85f64e700286a94d9dbc8ed8f3b3b8cb94_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b20b5feb482b424cf690e6f55b89e1ffcce37bd41233c174cad1380081327c6e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a9b74c247c939c2ff2363128340dca788c8b522433c3a7e0db97fa0849263486_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:abb6b9c35d3322e0d906fb1055c8e440197f95e57dc03189c625ce0c90da1f26_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b82e91fd4ef9cbadb8d76a895ee437b0b21855ef3384daab30fab882f1f3132b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb323a0f74f6ea591d4df2d79a4e06d84489e186153cc111b4f20e622f28d588_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:6122387215ed257df55f792aded85388acb692568c8a652c82ea7c84183fed0c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65aa22f13b104ef68e4eb2dde6300e0f0fe376b682fc7c163da01699d8165f8e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d67c5879a5a2667a44fd70434bbfb1b5c39fce94f3bedfdac65a5d3d128fcf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:c5f4f9dcd173cdf67295d73aebab4776bc3565a4791d651db570510a9d452682_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:09cc2925426240bfa4af94d495f456a27c6b7307d862faf4519b0b8be614f601_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0ec2fdc291438377d74795dc772fabb5fed81887bc21e8ffc276e7c0491ae182_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:499381b1d5b2608dc7cf3e829699bc4f3103a2d5074bd4f6da52ae07f6bbc956_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8067253ce489c622d3374158da76d044c8031054c35fbbe4b4b9d4392dd70dbe_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:90a207a38ae65a354951a17ec2f264ec03d04b12dfbbc6bd1b33c4f2cbda9e80_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:c2e1580c9009d93d42cba6983db847ad0cc6740098a811500ee28dc8acc3647a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cd73bb7f4396a830f603b69e4ad2043dc69a06bf3dced4e41a1dbdaeb55a27b4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3a7cb8ccbbff5f311d8ae934423d33bf372a716a9c9328666db11b119b9dcbe_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:349dbce89d51249b833c644973820d494b49f821ec1ce6041334d5404280bc4b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:55e431c3b05a2257cc140b475b4ab3ec58584a919d63194a53167eca7a79d4f2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b32e72035c695f08ef6ac519d3f0acaffdc20b88beb7433431170c9c6e2b5c36_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f645acfd696bfcf5d17d025ae787205a6331dd62e65def6b5ed3cbfbe1272478_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:08671538bf1a2694b66454390ee777ef54a1aec9ed3436b82a60a694a094f6f4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1edd80c7bbc1f81e2561596ca7b51ea90d84e0f9c4227d488e46d8ba1a6d264a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:44b7901ce6b53a19830574340a9536a86d2c7ca5534eabf85dff7b643c9bcaf5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e8c1f25de812fde0de869d073e0b613cf6b2e6ea423ae5a44a0ee0ec458f0516_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3944aedf2d50aa8ffc45c861981b09d48dafdd48b14f0eb7eb7554477df79ce7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:56476d218d817f12156e67a5949dc5aa96cdfbc47b8af87494e68a5599e0ea52_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6c5b8151e50da270d904d8588a841bf7122d79fbc9ace16281ea96609c40b342_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d96ca6ca34d38debb586165c04ca6aa3735d09d25f89cb60043fb800f5ccdf7e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:ca69d38281c9e4a558f66bd2958c87e210a2dd359d55dfd0caa6cf98f0580a1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:da702028bc7d5c08d6fe78e216a4216cde44e136bf6243b083ebf51d10a95205_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:454558fb455ceb249b25ec705353bbc284659342b70b30affb299c700fec8863_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d1b58fb1f844d647468a82553485b024ec4d8bcbb74b6a8f39b6a5ef99761bc2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3e825bde4d1992d23cecafaa919d793d51edd51f704ae5cf6e9491f9948d6092_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f45f6555fb87398d083da14d93d643db7e24ef9b4994a87d807a3a1b4793ee0d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0b397ed89ad84e5fc20bcb4546d98e887e6c7e64ed467f603fc1f2b790a1f83d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2cbd12a650d5cbd04d9e8355ae388d3dd4bfed331156ea7b1bbd60df13ba805c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a39e5ef3c67656efc97479b79e26811bfb1a68b1f9fa80b2fc85bfc1dee084a4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcf43b3b0c077fcc7b0d97b550588c3edfbf21730368bda41c3586a02320ce4d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:00fd69d7b8fc6019b059f04b1a894bcb2b9a4cebd4ae41a9c0177c4f6a8e7316_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:44b7de7780e7851318a8c68638c1fc221f97ac2e5e8a50fca465a6467be3df9d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9998e2e5c1065ab7fe3ad0bde60701a8655d8ddf02b18a27c7fc1689d9ce05b8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9ff4e2fb69c0b97daa101c12331b66b923f7d7f49f69da4d35e4101e4e424d3e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0339008ebb00ad18e064c48f06cddb24b6345cbd88683b91f8a7fdac26adf5bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2e31c5aa612e6655803e42f01aebd8be50658ab9c4b821ecd078d4a9c9a94261_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:893c6cd732f387c68fb0aa2ad61a319ac2a1b34186114b43e42d49ed1c8ef0c5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:99e071daac0bda292be8db1fd188ffddd474cff4e88d0655e4a793396de528da_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:3d3eda47533f9361cb35c1c47626b68405e4604631f8a32a26c79db6f683d709_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:8ab5d2a46c30d327a9f55a3d3de7a1f19e750b58e4f68df24c447a41c74a2e87_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dde11d10138f3af41d989eb88a34d9ba0bdc3aec129a3931a6689df3990d492f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e75b6d682677fcaf0261868bcb1eb082fa3a668f5704ca5385274952f1736a00_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:01cd4c1fa0906130ea3499b05234cd0216be7aa5e00e144ea3b086af81482d7d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:8786f067fc9b55c3a5c3d9b252c479a31b1aaf68b99c94e79e4076a3285f95ce_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:bd7963f1f24643df78e8f316b6cb2a9e96cc395bf8cb87304cef0bc0bef65ea3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c4a35d280bbc2e597e8c859e829f94778e19492fd3815ea9b275fb1837f2d4ab_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:01b73cd5f5f06817a018fdc04b408ab945b0877b8ffcfd984ce251b4aac359e3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2ee40c78cdcba111261ec7fd55f49660940c2c3debd2cea97fe37e2d5975c579_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:720bee107d4056d6c6a2a96af5f79709e1da17c445e08adad1714f1ee8939193_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c9fcdb547528145d1334652190386064d77d60774c4adf186d776871f36c31bd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:224aff3fd638d3a6ebb6954a7923e76ae25c013d65f6b257f5aceade4033ebdd_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:2a96dcfe4ee750b8ed68fd520841e888cbf8c4481ecbc870776f256c19172f67_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:398184506d43278f5abb00b3dacb766c6cc3cffd94fa821c701e747add69a40c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ade5a70976b138460825102d0d1df849e4737347a1f5e6714fe7aa64c394e234_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:32425d86e2f8be3950af53a1a07295bde5be3b94e089b98a9792e64cde936afe_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3eb8f7f67a791b685b4c068cf5d35186e5313b91158b611dcdae455a0073128c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6b845f5709b42acc145314447679bbb4537882813335d904e653772341d95d7b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8e3ca94ef4fac0e591cdb961fdd8ed9263bb77153f1269fecc451f7584a768e8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:48be3d9d458707679a275e57d671671ca7e6235b0f899f79e6113727219418b2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8266d1ee4b0f374972aa079f42a0ce1b5a434097fb057f90367e95d08b98273d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b9ea44b4e7efc178f82734a0e03397ed2050dc4d0aa12bb2615914be1b3d3464_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f6cdffdfedfe14be92270141e32748600fb5be834a25f636dda6d729c1322a5a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:065ba00a0c6fbcca3cdba1e2ba651588bb2398ef8fc41da37fd65793c66fd881_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5af9ff402bde5b2a56e9f006cee296f1b5303018804ab53f24693958c0c81cc0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a133782736ada93f72ef1ccc5c03f46c674ca510136031f0625f2ffa43d7fde9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a3d307f025098053d765e1eb32a48fed2d1e64a26c4d10ff3475168439fafc1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:13a67ee1b4ec3b13cf66768c9fae19ac71f2f2de53d289749a3d0722d5ea05a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:420cb2ee2fa3d87774cf2520813e79b48180ba6de5535f1223313712a8c25e1e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:bc729dc4a6211076736be18ec3c3eedf0855a39207e453719f5e76765782a5f0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d39370b6202f62148ef699f72e54cf122f06eba7c8d64db2bf2a17086b4b70b2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1c1c6bd129c425cbc054652a94450a2510c416a79185de7c779ae919d5f78d3b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:441e08e51f09116b2aaec00282f63ae7bc1912d3dedf849fc3bd515617df13b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:60e2cde8ff38f2867c3ee328c49c78e9c221c74a797aac8168e9a1511f583374_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e8f083606d913793bddcb53db9d19b584cfa215925f0bb05c854cc3cce46eef_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4142a5135ff7c509860f39f6dcc8ffa312b4e24a1168efecf53cca1e3903607b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e35649c4edbf940628ea29885ce9e9e67ca748f622ef482503032d14e17d1ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c2d804569b6cc2a0aa0c5cd04d06dd6e2e2a8d3eb26496d9c2c6ea59e42ac79d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:299674c1657006b9b90075b2f32310df2bda6f22b0e39ccd7c2261c424aa235d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:53b3d183dff1cf1aec91426c1a034181f12fa5010323372e70ff1451f35343b9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5c075ca080d72b1cc9409ba8ba1d20107663796cf95c05f6a34f7d590e8a3294_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8f597e03dfc9fdbb8632646c72bdb15c690816166e5d93b6645adb5b7185c07d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a05e4f4d7b2f90f87acea8276137e789ee1f3f11913515a9adc8ffe20a612274_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedc2b423c2ea95328a76d6fcbb3eb7e2d251666d7e4ae065490b304f719da4d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:07149b5153505d1cb8f59101ba3cfe8bef6698b87a6bc82018a41719c9bd55a5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:277e56c65a23b28454229da7b0df6413c4ed12de00f5daf3733279d6c6487b59_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5f50989f0a42c563d78baf4b0f2935d57f5c26f48149fe6f36bcb59ad1926b2c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:02db458d9359594aa9855d4a892d8a5265ad9bacc246a2011c5b9dd8388bc9e2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:506735bf56e19fe03d7608921a2c939ff1b4f6739b393d05694fdea7e32061f4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:74f3de8e7c7bb873e51618a8d2c84291f9560c36b98126d339c5fd96ed741cdf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:f2cb5840deacac20bbe75f2af6972387a78a502d865de1ab5a4a12c9475b4a5f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b3b3f17ed5ab11cac03a72db6cd97be86b86d27f9c80fae428cc3768e0517e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3afe86a1db4b0cadd29edd815c8106fc0cfca92916e8a7f33fcda8c5e5b21914_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:637d5dff3deae9e41d03e57b5179ee8010d660071a7e6129b115aab010d112c7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7dd551f8e626ec72f135fe7a90b7589b26cda72d831817dbd369701fc15429a1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:1ddee1f2ffa31ae46bc349974d2ca7a00d38104ce991c7bd6760e121f1f26e11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5f0340a539bbb0d4ef8112319beab5a81a101f2bfd3b7c7f1e60c24236843241_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8d8d4cbf731faf11f67cb8b562d8b5bde1363713fbbf98bcec019d28e4513c93_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e55c4a7a3adf49163efea992ab8d48b7c0513dfb3545147ec262ec31e619cddd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:19e91f33e5a2dae321ab08e82be3dc3e02effca2a1782722d1d51716e2a6ae44_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:1c7957cccfbf1116e9c34c973e397fbe39aff48abe224d3d3640856b6e465d44_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:57660f110d32d19b5e35a14bc5167e6944aecc46140664c8489dd7f8b7956a5b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ed3c0bf31ffe32cdbbc7e5d45ecd95a584a2068a816a160d9c45d5a354f5bdf_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0242190f05088ce500fc80dff474d15e3a764aa21be0a6d9aa5da781e1472aae_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4cff8c79d0ff04caaa11011c8ecf7b2075609ea9493cc26aa46b37d49696d8fa_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4ad1fbf0af49869bd1e3d73a869521f5fa895dc93466a9b86a4852113fdf9e0d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:8ea6d4c0aba37c47c1d0bc96fc7707731762b050aa95d5ba7e6d13f29f252511_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:195b548002df55721d2ed620fa5a6925a2d7122400dc987e61bdf134e47875dc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f7af0248952398d2a00851762b3defead9551323ec4f11534009a867ca6e72df_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19e1ea364d58d09f6d52350380bebba7e642f324a88c28044c9f97e2bcfd61a3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:28e2daecdf7e72fb064351d1c84c2c993298249a65a0497d06432060923493cf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4548f5003a7fb5412ad25353be182790a2a64959ae24a278a7b5170472696c2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81673c0d92b1af126a8ee1123f1a4c4ac7aa26649b86f75ced4479d0aa5cd7e0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e58438456be3bc7df25465a6d2fea766dc57f85ecb248faab74ace0eca248d1f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:0f09f6e927d9471d54c01527948cd0643a091a7bd9264f9245f53a47518f26c6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7cd9b1da9d842e8071dfacfd217ae0a42c2d01b3a55494d442be0fb6493a0eda_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c73d67015c1a78474e93b35c2f2ce3371708452dad77ff43ba431e103944256_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4f1cdd54b8403f8f469f7d29a8bc2419b9586b6769df9d50c97a27d19d33de90_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6c029839a481bc45c424e5ba6400fb00f66821f2be36bdf4770b19396f9c20cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcf7441e9bf05766a50606c7e514395ba511a9887fdb260ac80cc9e408a588e2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1dcea4445e9a4d7d796fcc4d3fb38d66a4669264f7cd9c41133750206a1d23d2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:36994023a85b01f474284f1ad880d8664cc92659a147b75e8897c2a8d96a1a71_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e2f6c9979224cb9e6cca631d628dcebaa38a2be3b55bfdc7b2d549596cb0019b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e6230510f507b363ca68b4b2a1709e4245caf92adcdc7b6de7370762a69c0ac4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:143431da015d2d91e72ea1b71683f88286cc84314cd585dd351ff4b4da6e8bc6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7588aacb23cc13e07e64ea5c2b4c934b94b23d765bfb20c4724753e79d773a9b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:853a30d937c449856841cf803458ec6fa036da6cfc4716597dd68daab9d325af_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:fc30c674e4c8571a5812b8be4aabf38ac978e4b1344334e22a10e34dc324e33c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4ffa5edbed7245f9562f7346305b3f349c22232cc595297c61e07a362ef46649_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8aa06a57a4731278936bbddd35658bf1418bbe5e2bc06a3ebbbaad90deccd20f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:adca75c7c7762b94b71d07bc4fb05eb9b001a461d482bcb2c3139c62368baa47_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c5953f7acf3484a2f9e993b3be168da7bda113c336431249cc9b1cc2347572aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:8a17cc44326bc0db545c5652452e437567d4eb722aa7c91290ff78cfd328edd6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb3c3d72b3014bc9dd16c2106855439d616b8792bbbc67ae82b49181ddad2062_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a25384b96400171fede49c77d773289e4244227a6877978d9cd6ff308ef3c15d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dcc3bf38f9020013530e930e293579f415004b0c14cf7607365b783adfa550d0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:172d6b24902b13c6493ee1dee5aff4e474b16a982500927c2b6634b049e34294_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1d715ac443da3983faeee051e27c5a86b61e100525c6c7ef7be4f4f0d91dc6f2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:18f546eda0159190af96ebf33b5d061f7223841630b1e1a080d646fe1973a96d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8d1c5d4a234b11636ed9f4607d7dd47c289bae05f1c600b2dbcc1a93a4b1bec1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:303395c4f66beb02f4a0aca7981b9d05584bc736b0deef983d48c26d9e0c735a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:51547edfdc8a16102723fc75c56d3569b972b09a0009ccf20fd4600e310f5ac8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7e4171b3ef10a2e275e1b2cd5ea41a75c749b5437ef519c4d9cbd9e0485fba79_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dbb088683a748bca1691afc439d012e00e782744a059c9cddf62e5ed1447455f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3950e6de00cf4d5f4519186d794295689a6250439e67859ab7e83688a9046e95_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:62a8528ecbb4f9f6e31cbb6b3726d686ce3abff1f9677a6f83654e866c417df3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a50d8ecc5b23e734ce47a6c5955349a5d26372d9dc8a638b7bfcd243ed3d3b52_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da37b98cef43c5410da326b9ccbd89f5553d2d2208e7411604383a77913efe09_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:05ea4625eec55253f86b454dec2742638bd4f4993d2ba0d5422e8d7beaef864b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:abc4353a8d9a669e7471f984ff47766330f51e9c36d1fd720c8783776cab346e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b143ae79251dcf9ba432c7b3db94f8321fa33b78d2a4e6a5088c2d38461cc3b2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e4d2928509a1b0daf46038b10a549e54df7d21810eee98b4a1c81ffe592a0e35_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0760f5e652e7126a5c8927dea91d2861e2e8c263b39b16aad7fc681376a6883c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:10583ac61c5c8f8f27a8d25e49da53710d449cf7b799296675697996c96c171f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8cb8b5d563cf802ae5a0cd506b27d14b1eff02ee783a41e946ba2236070918f2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b41b6405c17283f44967f210ee90fccbeab190f7a0cc60b2627da1770f0b5529_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1574ac4627c46b08d29359a45459dcb1673642d1f57f21da3048079c44a4ebd6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2f6809b5fc7275d1655f894f02bee60ed996fa8fc06a93e22510b106f9cf1b3a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9a39f3966d4040a2955574c6b25dd1cd4746d99f34739756ca747ca1d2394dd3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f03392ef674d385516402d64e7fbeb4f682fd4bdf3cb9d181410c275b347f74f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:27d854f0622a5725f3d6a1dc734cb7e993f89ebee1f8c426f400f80e4af5b0ea_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:538af3b3678b9fed1843ff31fc35260b45f522f2a8a344a1fab54465ce548857_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7756873cd0ff6ff3861176d4bad3cd177578ffd4842770115a42e326cf726660_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff195ae0c0b2803f561cf75972798ae12054e6ba15eedf2c16d3e077925b8ffe_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2735f7ba604c51d1c625b0e9b0df3e8b96ac1a8b559a2ebd8ae8ca79b5d4203b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:dd9629f2839b3b402feb38a9a742b1ca299c0adb0ef53f87efe368025c5cd09b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f05756deae6f9e544e117a9b5d0b6fba6ffa477e3d19ecc490865d734d836d0f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f89603abf87bbd02347002e75718ccb74491d9579076447c2c2c269a1eb79316_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:207cd7351841bd0b8b56d6252f014fbaddfd436882b73f1db8a64ffc204ead86_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:24d535567c4cc4f31e69dd3cfd2f050e9fb51f161d1d676cc978e70f8ffddcf2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a4311e85d138576cf240013e2db4364c0f455d4e007823695bb5fb3438f1391f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:c1d2895cce7b7e7b7e7f2d5924ce880d236a2fc47ed52f26822a44ee9c897315_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:1ccae922fbbdbd2c7b40a13a974b28ef66f17ccc3461d401c68aacdae28b346d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c096b6ed587cc5f42589cb796544cd1c6c8e68e966d835bd8efb556140925523_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f85a4ce0b14eefc35cd5eb9ba4e432c09dbb92efeb235dbbe317aaac1412a767_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:49a539a6b8b4c69ce993cdc5e6cf6c98c9dd2683ab127991c2d6273352a2ccd7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7a0551ca9e6705f3075cf7b451d30baac8fba175316c5656aa204d391d4ade88_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f42daa503a2742e421ecb808d12423df6fc3bd80e5230dd9ec1c865decce692_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8021c06150b10db3c8a4b4d1a42c597330de8f59b8caab46dd1274e0399ab793_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:42020dadc17758722b4945555fef8c6bfba0960254e5cb446d256c731a37df49_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6e2b738e5c5f7a6e3a4f2558cd965a06d2b2d6f89e6b9e417d433a2ba6bbb912_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8b957f8e353c0c69b99b6df9c4e39f0e1b0b43759193454ed2930d767f89e82f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f90e056041490a3369166f46bd3aeb5f6c43cb9567e2ca3d7852bfd2d3930bca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:043909491caad0e15a9a4ff4d66a28ac9fec1e47b439413529dbd1b33be2456b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:267c08aad5267e9d15e5f91788600b87ce134fa937458c874f732ac5dc3c1c41_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:2891522f85186d64b1db135d879bf70b8a0f7a52497385b01e530dbf503d65dd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:79197d96cc1b2c3667cadb039410c6d618f85b5f6dde536b5925946252c75d9f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c67e68d8207eb0dca7c215e35c88d93654dcc859c5c7baff188ff8e270421ee_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:6cf8536d44e26198584800d962773c45d5ebdf9a1c67fb1d60e63a96e3c154be_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9246b137a731e13a90f6e23eaa163c814186cf9b552d6ce10478b8c7f1acaccc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:fb5b8461b313b9b24126e60283062e850cd74e5ed4e900f4e57fb714662e801e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30f3d207571e30cc67daf75bada3e2f22687dabc0529c9dff9eb4df5fa9f9b8f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:7d3077132cf818dcf1f38ac7f917150cf6230767335a3cbef6ec4fea49f0aee1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:84476730e0b72c40993e20a0a7b65c38c0e5c9101d4119d8f9b6135ddc834f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:de3ecddff056834e37bbf77fdba7f962f20f1e596964ff640fafd7eaf1b5caa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1950a267c6daaf72cebf95f4a8e792b3cc143945a0c58b2fad3be6bc1301147c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4311cddd9ef0c1354df2899203be91d45bbd128c1d06376990d012d5a9b40a02_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4a38dad6f5107fa891ce7b8f74d1c5e8049e0a11265ab58b2e421275505298fc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6373e4d7be182156f651ac9b7df5fc639fe76126ae7099366e65422ed260c533_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:016753501f4be4bf083dd23a9bee607dcb458c4662fa3ac7898e08158f2f8c3a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c5c3fa06054ade9f78b5a404cb9817fac03db8860228f3a8ab8e57ce7289fed5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca78cad82282a70210b26c6781b9f86d6d18a62980d09c20e62e5e3592ccad1e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cbe4e3bd43ceaa070f1c52715131221ebc369d689bd911b20ef54d52734ccc04_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:09ee479f87f73be1e09df5364ab4fe755acbe625ab79f99b7c59c090e1028d4f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7218b29a4d033033423f2940f1a01820199a378a931635be5cf23bf6754e5675_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b50582ab274065ff10bbae60ce6406e0b6d2b0b1195f45d17ea1b4a9fb48186d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b81e101c5816ac541af6a33f67d08d077d6a1853981c01cfbb2eecdf1ce703a8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0317fc3d8656f1bdbaeebdd2d8e98c5a2d6204e5f243d46e29dee37f03c81c41_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:084f095860d62ddb74798f04be2ca0aaafa7d29b67edd08f69b924512718c601_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6e7dbd2ed496ac37357a8fcc834f04b760a64b5c3868be538726fb3b42b19c77_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fc4fa1b1d99427281c77b131912ae80f0f83cde1848a1613c28e246565ad3e85_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3c6c52fdcb07016fb712996e681307c5d6150172806a922a0f4871347444c3e5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8bbd00a56bcea2884b407ab5a5484e666b8b0bf5d0913e1098e7048812944062_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8caf0766c6416703e7d31593b0658d618f5693a5deed8fb8403c1a55c21c6628_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e80ff4942f266d709603587b560aee86a3df5531d616452158c59d36e451dd8d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a8dae0b42ae8a68343e8d8037b280016faafbd1372796d0443ec48f6dcfb140_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6e233656eb6f0c027334384a5a93d8fd02c8f6dd20c3ab2ea14b9f5e00f34d02_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:74b7a0faefca95aebb16f4d8a1cc169040d6139ebb9074c6ae6e0606fcbfd30a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c79ecf2529d951ca89363ef71c46f3592b07d189affea5966d0652b7cdf076cc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:0d6f439c38530f66dda467af7ce31a35e4c9058acdf8f91913d01b6772d0dc18_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4f7cc6f4a9b5992ac75f7cb25e0956b63c16d1d80de51d4c6d2463b88d1ad5c2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6874c245fd5d789ca82e7978cbbb1a74e8ff8fee198eb4bec9caabab4957cc4a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bf8cc541b8e0b3a6367dd9a8c7622fd374b2e00a8faa1e5a50351980b25c6965_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0a672e9d0a3396c2466a99cb15b045584115777e81e6b11f25fd0c8c420bc1ab_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:1a63f53e6bcd221fabaefe55b19b9c2e4e7e2399b1392c043cf10293d869a530_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:a39c192ae50229f6b2bed666ceab9f07541a023cef4e592f2ba415c68c59d518_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:c42b96f27d3646ecae1a3a201f78bc285c5eac305db29c5e88b6f1338f9c896d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4af0333ff4f8a1353d25478abb32d7b64e8fb516b5e1aaf67955e866a2baf734_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:cfc3b31ae1ac667162ffb29edcde0ca482663cbb0318e71b66d14277a6d08c21_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d7d4fc9f62d3e868cdf203ecbd592449f4dc3bcb5b6b8c9d4d6c9436ef505c5d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:dce327a6f80559b5f1eb0b707db9d6dde94e36aa5b2af4945136fb8ee5bb6804_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:02db4d184cdae846aabeb2fbe6f392f6bbb2b98d17a1e7773240d47fe382e7ae_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:21664e619da8e10e72a7f089c56452dd08bc8f075e3d58e876a1f612b2b4c0c0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2a54a15500528109cc92d618fda0517e51a9b4c8fb84669045899ed9086f9bfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:56220191c4881505437d4c0020b31b9cea7b12addb45e8050543be4932f375a7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:aeea500de4c45cefe60e18ed4db4ca9de48e46cec7d1b63e51734193e12f7a5a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9e9743ddff20406ebae14ea1caf54866f9ee6830f11be1ea6700b418e05f4a5c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1fe18139c53703271b932aea60258a78d48c61166a38d931477fbbf2b9ef1582_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:86ad1b0b9ab71ff1a6d30a906999d45acf62bf763b905480bb4efffc3b943fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d59bbed5b2597e2357ca7116e0cadb923a180f08be311fb860b9a0825c213163_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3703bb8357eff03415433744e1813ad5b158a4612d3aa55dc67d23942f238ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6e0b23bfa08aa9041309ffba013b8fbb272e8deb92d83bfe2af1f1ee94533235_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:91a7f91d17350ebb1c549f871b21b5bf905c315309261e9134cd691b5d36432f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c3bfb8108047ca19d746cf26b012f7c9c3820abc13e85fa79c6f9ea220446398_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:eb26524509203b8f95f2f869aff348535ba587bf5c8dc7a7a34d5c443c6486cc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:33bc87931a5b1ce53a67ec4f4562a86c697aab9cd6090e0e40c7f45446c1ad96_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bcb41ae05cf93960aa22a16bd3c921b522c8c782a06f6ffbcc7eee8b75f53f59_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:df8d04b062fd8053f94862f8faea6ad0a107eff4668a06af26a4e24fda1967a7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:e5e0e2a9c952a04e4623f32685cbb5b7930fc165724492bb8e08d0cbfbff072d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2638dd69359bd27a859841f0b5875d2cfc193514fb38b96175bd46cf06d04391_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:401aeb9d9026ec5d8e06d0c3de52c1d4dd0d01590237d76479b89a299ddf2273_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7a47962332e766025b3ae9e0d049a0c7b2c8312ff696a6f81645fcfe9b1e2f0e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a904f1fe7bbdbf0e8dfa106e17814ee3c5101ec3fab5d5bea2f7a9e2c8252139_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:26ff41de896b8537dc5a61bb00ef6b96925ad4bcaa97c0a441ae7c55ec11a14b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5af7387b529944bfe3c2c451c02cf9d4fd36391ac21980971fcd3a6498c69ecf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b89198bbd5154c2c090ef44f5bc94940fd59cd8d1515f6b2ae8ff4cd58e29782_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e5aeadc5599433167bf39324142690e90a9d4ef195d338c6d764920aae688e31_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:050040c1872053725a865da70b2eec29d6e9a596e4d527c1b03cb975634fec7f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:072925d5a57ad73d8e955dd13d70a665c776e8c9bd51a35f62dc05d070153fb8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6b7e4bfae14f4f8059db5cb4c8ae8987f4e5e330d06d7daef13f6f57399e25a1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:cffe7e4928472626e059c26ee30a9157927819cbdd3190a5eaae991f010f396d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2faf5d18a1a2c1955ab38c921dde0793f76d57c81c94aa9b9c03355a91cd6d1b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:702987c4f9a9ef543703a5e9efe982ef00d01bd62b30439712dc82fe96d16315_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:915d8d40f0c38081ab8098ee11fde082dac0a7a29d76c1f13f8a7b4b372c387a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d52a94b8713ce912f9c61dce6987333d40cd7c90fa4262a1922ad8270ec3559f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:5316985ec76720dfd334a84842d3223b33b4567d2440884764adbe8d9f1c6b97_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:c141e90173e23ce656071014d8f22b36d6f71215ddd95477f305e1d138974b1d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:de7bc3d87074dc8a49698e612fd0e7456c037e129b63420fe4519ad0d51f352e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eb5f8c741adc1c67f0d9c23b3ac0fc383a078a2b3f449b78202b0a686adee35a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d32cf8fc993d00e39ae22d068a6cb109e0e7c59e44fa593bed9911bdc86ac13_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:85a84c3c97e5136638e411e5001d841919a191915875041980fa6170d6049fff_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bc54ce924ff592338334bf9d6982afa3faf58b045b481c3f702848f307b7fb68_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e43716f7a4a88656013882121af515b584c759ff627dcc7fee2e9243bc6e8cc2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3ea10dabcdb470bee717d90f0e004f74c59b96d42a61023c06839474bb6e8dfb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:432f4a41ff47eeee1d15a3c1770ca96222f7f4ea6ea2b9f225af447edb417226_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a81bd9ac2f49976792da147569a46c63c942dbaa076e7c95e2f07f7e579a0b11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e085663a668db35e26b186d3a4b66e61d82fd08e6f8d5f4ef899fd1f49f83c81_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:27965934ab52594d6d51aa18f8a2a1946c2d1386528bafee16001c3a45d2388f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:31521371270ab238e1a262a7368c7d30bb2d0f346fde7233cdb833085245f37d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:754cc9d9aa88a8d84375146e19860639960a5315da03a49b0fb469919f707791_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ac0e51a5980582643e986e53fa6886429efcf5b7c44134b4706fe9401088bc67_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:40330ec6933670a7a62d3df29b219ea52db6be6728e4cf660f989a78b52b6a69_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:69a93df12d10275e493b2b5136702bef3a9a377ddfd33d93f031de52ff039d23_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c796ad53ec93683196c6271be33ff58c61fd35d5b0f2af2442b7f0a679ce7eec_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c7e2429d926e0f86ab2b7483e6c18642784bb493ac2d1b878ce941fab95852b3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:437c5794cee337ba407cf456ef7d736a5ef1a25b04457818e7613c1c9f17f7bc_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4d5535e5d1195c18a0a27eb77aed59568cb04109e0b11b9b3b92560752b4f1f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a8c11393c073071039ce03bdf07f925eba2d8503b4537b6d259ff5779cc8cc7b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c4c6ae42b067072178d86d4d7805de7000a6b4d9264f3b654466004bdfab88_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:91e28ef615d50aa6c72987991cd10b6f231419d356bda0783049e76b10ceb0ec_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:af858c11b4fe09e1dbbec22b99562cc0aea03e7cc53a13bfcebe2904cfc9c4a2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0711dd038e6c5b557797b40fd8896a5dfa708fafa0df5bd10fa67ea9f33a6ae_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c36a6d5c401ccb2945f76f4145460fb61b150cfa667aeb13b5411527a3f54082_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1780d78d54e6e0e81f58f61f5c6b16684cccbe38744886b00547c020615168bc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6d52cd1b126345d583f0143866838128ce46197f6475cb16f2eb60f08c714c29_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a497a70c08c1a1c142e902acbb2b9ec6df6e4d32b3b24c9aa982aae96f089d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d8836b9f6e601bec6e408efb37e25ada7c99a3d76fd5832ce19e8728bf057656_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:43f8aef60162a34125ea9f95e7d8d7330c7ac8eb893d01271cad80bb4e5a6d6b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:90028b0e0a122bcaad73527511dee18e694fe2846687710a9b8450b448ec65a4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a8b3b7e6e540ba8ceb03d86638f6b53319db3465088e0372ef5309eebfec0fb4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ec79bd4481898e4467d2e5f32d05662908936b06cd3f7ef1420a98c6f0a4e1f7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:199d34fc464fa551a147a120afcd4eb44117042a4b4ea04933ed3f17b0c142ea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c2f2e999d26681a196bd4f044efdef55a0d137bf01ee039d0d6af21d0f1d24_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:89cff1bdbc386572c0d8f2ea26087dfb728803b2c90329bf6f0f10e2ab781ee8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f6ae7fe2a7c00f8beb1fbd593d005a4ce02f8ea43796f71b11aa5919b23335be_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5891c3a97270f608a201198fbdf3fdd14ea25672ef4063de4fe0cd71b9566c48_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8906e4a8f9a3499c09bc2aa06f6efe7ffae70174108c31040172f8e61e64431b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f17f3ffe3c4687048402649d08b57a258b5dd4fe647cf034260f4d5e839d21bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:fa57563e889b072f3b9a71bcfb9a1c1723dbdd1ca9af072760eceb790e5d9f63_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:01dfbfa63c6a054c432b329ef61b460f97e35f9536a325ea6c79acad49775eb9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:0c16eb9aa833123291d76987a9d12b51c7ec4d27d7da395757085aeead6d49d6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c7f4aab3d25e55cdcb750241c4a74026e9264a83e83127ec6787c21394191ff2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ead78a41605a84c33874cf439f8fb7ca4e40d238311b944bb6573c3a74599c32_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:145196f7dd84c4a287833a6841514887c452fd2b668a433af249ed3010ec5406_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:16f14a69ca31c31d6845143f1c1ab71bd847641b379016324f5359ab10d5565b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fc2b10cfdcdae4217e0fa1eedf0e5d406516fb18d81c364521c7771ec5028d1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2ebca57291d84f8a18bdb73d1bdd08c16950c5e39eb19bce2bdc0c9356a3732c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5a5792751c2fb9cbe385130151c3bbc660baa125c7eb49c0ad791662be845293_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5dec4e5cbd88d9277da5509241146c6e6715861b854cdb84a3b6acd0de43878_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad48609eedae76b2fd8ff454c5576601c1ce6b8938ffaba0741292f98e7dbac9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:f1f4c8788a5cd8cb612dc781f265cfba426863ca2d6e0dabc4b1b5b663ef1b35_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:10bbedff3324403ff2bb247c03264ce10be8b6e2c0fbec384775b6408fc5a62e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:288e65d4478982b2f8c64e66041f3c4476578b5088f49a9113f7615d94b78696_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8ec71429beb6090dbe77970df6ccaf8a0c397687e545c00e35d7d430677fdac9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bf9a9bb1db96a24f916836ca53679873ac32fc5e943a62d73f5a0d44acc6666f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80d322fd3aa400688b41a959f88e40624a4891d2c11b3426c440c8c1f378d721_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a73d612742547052fec5dbb1ac2f5c7a769711714c2d7e60cdd6af45b61ac652_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8038bc9fd77c27bfa37c3bd67a789096e1cfa2a6ae8e932acb8722ad72dc693_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef8659bb028f42bf139b8e369147625f76e9724b08be6c50168bc2873fbf289b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:069898288e9a54d1c28731848a898b0302414a6b4ec20993e707838354025ea1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1745dfa8d0bc95282b2c77be26ff113e85d5226faac64f9a45140f868bfdc2f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7d38fc3b08719665e6a1035658085989a3b8c7a9392cffb78d7bdb84213145b7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9318d20f0abe6ab698cdf9f50f6deef573be0fe17767da453bd26d6ded93ede_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0b917d1a8772745e937a45721aa55129b5af27b4b533431ddfda819227759cea_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:770af0849a803311e04939b49ce35188e4ddce4f7c12cd6de05686f199e8ff4c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:949bc517f1f74b1fa20a826dc6a324990d14b843be89531762884d951a0d072e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f742696df9c59795eb6a1fe1c62df6c2021cd439d2699738040e670b94bf8a12_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0855c393ce46c242ae7a70e4f1a0f94a18b6140159c43fec5578ef30c8b8bfca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:81531bc329323c5888aeec2f5270b7fc5115c6dd45a327f2f9ff0e5298a07b81_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:8aab7021368f37143cdbd19afaf32e939911a40cb7d2aa16d995c73d43bd9a8a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ae79909fb7f7c0ffa8088ecd7173521c93dee51940f92b841206eaeb850e9025_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2419be532ee6172c8eac6ab4a882aa9c1a764953f39cdcdb815ef66a2600bc6e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6284092381134b58321f2be1867ee43038d9b9d84d3d068bf87343fd7c231ff3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:64ac6ea5bde747e8fbb3c2a8166c56a2a967ed1984e9562f08851fd62bee6529_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:caf9cc9b036ce364fcc95fa04477773f12caea403c0cccb5c0e470bc9597c62e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1a816ea2b9fb42d745bfe8d28687ff7409f4359418062ab2b69ce7ad3711824b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3f0bcbff40a7c02499b25e8c70386261eeb2e53d4fc26d302da44fdf71c6d336_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:dadd6f5c854815079e5dbb9cdd274399e396b242c3a6b60de24bc96355e6755e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e8260a29ad895f33e1feab3111d8e9cb189cce2f06636921de7d89305a95cedc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:21261c47ff36c46542475a91e11ddeb7aef7fe24678412efade3dc628d1fd7fd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5d20fea3dd83aef1b49bb7f83b76a1770543102963f609e23acea922d62650ba_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:676b870a4f14acc81dcdf7d0d7fe6e69caff28a4f576cabc33b8e4b640eaed16_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c5df463f10508b90f495cb698136d9d89471d2eb647fbeb4b1054e9719232297_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:46d4e13b36567bd730d62799843f4dc839ec3722c84c070b2f48222b9db258a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:621b3323e62299cef209ad7a505f589e9cb60e435223c276b7315a069891c237_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ce7010ddddd9e5f911b08a932fadfd64efad1aa07124cc353dec85ed21825a9a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:f1c19c110321bd99dae36e5b375434b4c87bdac17da7c00bbee59044de12e93b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0034c091c768ee47e959a6611c7371aa38c1ff41d37d60e28671242135bc0176_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:791c7e849ef8fd9fee06193dc67bd7790d213e796bdc0b03ac3adde635960a69_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:c308ec8359c537e0f1d4f9efa655b467a650d1761efacf3438c81ea04ddb5c6f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eb07e612458f5ec1f58e7e772cb2b25264a9c42cc009464672b89e686f60f5d9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0151226399aa601cca931b10cc2cb36d20dba4403c034c0c16a0261cf2a3a7fe_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:08e07a62d5ac0d54fa8cacf264592c692c3869d9dfd33128bec9765a0ce4d585_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ba683aafd9e910f76fa413a9c6ab81d2637b447b2da6410234f16531c0361311_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:cb9cefd021b9b5c0ac2e8c7f76da9dddd50cc26de06ef47d7c13cfc92605d89d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68f158b3197523fb5b23da23ebdc5b54f83c8d688808f5f69a1b3e483c857554_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:047f1db3b7f93d9c4a4889e4b978d8096d028911e71968603ea5fbe32d81b4a1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2706433ecd1a4e21d08eda9385c3e31ea3dd1a25c741862a6325d04d93feed4d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:c910728e6a82e3a87ca04b6c8600326c5c7ee6b2a5367c805e2e37bfd44c0898_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:166f8289f510b3fb18dbca6b3e5b4488e53d583ad78e5f0c5bab80a5b17733eb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:32ad25a6b437a44d16458f17c955a1d483fd03f1543755cad50023534a363001_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:937207bc65e9f296fc780d8b008e8c4e4eb281c2462cc980993584eaf157c74c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:bdffd2853c00892f4282d18d84408f739a84655957b48514116ebbee37cbfa6e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:556a2b7ed3bb24bbcbbd8482bc8dcbc9a2627e48cd0d49f93fe622894a37fec6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:80003a3a04d63db881673954f49d16e15940c4240e3be467219891cfc2a86a77_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c461b27d74cfc5b6e619a31a1bf5f8e387ddd7ab119b98a04d656b199f429a06_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d96ac4353e59a2779d3e36a8a78796478f89bf40f4d1b62738a096b3a1b165a7_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2025-22869",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-26T04:00:47.683125+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:533ab36e8b582f613535ef5d77d6e6fa5b2b0910d501d1eef7af7c3e84533ec3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:63065ab750db3c24e3380fa9c89b26891c441512e2791068eaeaf37d041d34eb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c3064d49abb1923f71a2d836e08162ed705414ba596a82a4dc7fdaf5e39e2a0c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e6430136fbf2f1be4b662cfc2154e6bae6abc94ceb5138d95631f0bd8855f71d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:00bed480322861a9340126a1c81ab0cceef95fe8ea5d7b542744cbe2f5bae2f4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5e1fd0b8140ee573da1e43665488669e3cd2aa7c4d14b0a76ed6999bf119ad40_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:99cb93d1c2cac003280f5faac0126e811898a7f69b802aff2ba4ac2634119303_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ddc3e5eccdbde314321c58298fc1b353af33ecbccadc3286c3ca5fb745baf891_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1df5c4dcfbb4ea8c08309e3248487b51f628bb9a1a39c17ff9019483aa8eed38_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:62c67caeb8d46f502cbfffcadf2556e5715c36d8c39ed9b3b72274ec6c71fb31_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:7c0ae38a526c4f54b3479aba5a5432f7348c6c85a692c042349f34a3975aaca2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:968696995dcc8b5f43dac5f9dc598fa58b6386ddfcd27f5988fb55d74a5b1892_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2eaae24251976dda2353025aef5edeb3af23a748cdd3d6f51cce3645a7614337_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:aef4b254560c2145a50b2bda42ea9758eb38d488dfe857cca1cd12ca3c4ddbd2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c0477dfa9340debe407453212f805bd8a7018eea107bb9ada077672e6d842d80_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:eed1c0babe8c3f224717bd4b036e7a93940320b42329512d50a406c265269dfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3c78e13ec0fd31e80ccf2b3f4b08df9efb7854739c9e5d75a9f6572d81c5b4b4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4981a79b4bebc69f5a69814d54e3d9ced631b14b16293fe8e7eb71c3e62fad7a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:545547b6c5226b309cd9cc577c0b91759d542e58f2bd60bfe00b15164a30b007_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:659da371f970ee548816f74853363291333d9ac6d9e4fba6329f146a7fbacfa3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1e7a00a05900599ac401cff92be14e1d73278a316e4eb38b5b4c3174305334c9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5281268088cbd188713e386c74604c5a6084f5b6ee5cff58bfe5071e5c932a00_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:871e92015a2fe767f6e3c50b6359427c0a0f24650c7798b2e30a743a9b932da8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:c8cfd3f72781925063968f55705cda3b3f47b53996e5b720b4378936ae88d791_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:163235f2e40e91d6871b4375d70b9589aefca7210e8bb401e594dd96dd5a3d7b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:48c89e862b063988c10c4a71591a01f3abea82b694b9aa4344cb7b0f4c914618_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:7abb53267f55b4b466a8a52c17b3660ebaa7e4ddfb4da0068a7a59f1c6d8e9b8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:923672855d9ca60bef182b77d23cb4161828e6ae5d9dc65a6a417728fb323e3f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:099b6debebc4c5f6d48968b643344281e079f3a479232f888bff8f63424629bd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:91d59826a2a4b0e7bd3696dca463b99022d5cdb65d0362297f35462a9f6bad47_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:b64077aa08c70f1543d34bfd2868e2489156b02ed31ee033361c5c9c7662def3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:d49bdcef2e9f4d29a5b5606dfdb106f1140f15b251ca2e2c9db2b764a12209b3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:19cdfbadf2838045e8bb2694fd8a50de53429cb7058db5db0fb4e606990e9485_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5d3d093d1737c6323bb6ed2278e6cfaf1109e981e53276b12ba26688df45b5d6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:94688881b57bdd21635b198a238dc41d95607ee9a2cb7895f6943713d7597f34_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e9dbe70ef164721a8a2c118a4d0cd70b70b6a4e72a5a193f28711c655f3767f8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:042be8803aa5cd6eac6131c96b02643387f516bca3b76b8d684de16e15085d4b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5b7b100d26aba70b4484b72550db4b095eff0bd0ba2f290f7c9a5c7ba37104b7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:76be4b8284bba0bbb037a9dd6069467ea339ca1d2be8fe1f8e90f325cdf3716e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c6b65a12f0dd6e6571d7f486e572754ad0013cb0319b4bcb0637dcfa2a53023f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:53259c7236fed212959564f05a214e6d1aa879ea1ac3265df9e203f30abe4445_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71158fd9ac3d059b118642ff387aab043cb5da0fcd17bf53c8f5f44361202686_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:886a365246e95a13e9471657478bed2e106133a5f8ccf09029b18c74936e867e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b7463b7014881f2f3dee10777df37adcffa8cea6273095e509e2a0eb3b08c12a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1c080f0a233303e6097fdfa8d00a5122358079e67c68867ade8f00e2ebd7e7fa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:990151058b4484633406ac70cdb63c4bb81a55bcc5beaf08f9761dc6ae06beb4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b018c5e29288c3659a59faaf0e1b3366a638aa6e5efac755ad38df08e9fa54d8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d0d505849fda4b640ea95bdd96fa11b2257ad3f480045cbbe41c78bdf52aba4c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0ce0b2ec869723bf1ef0193a2f70f469556c363a88d41baea4c625c615cdea52_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:437e7b011942086c7cfed4ea805fdc69fbcc4878e84ce79339f79375114f2ab2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:51d5f0fb70e7ad141e86e3c0fbe9298f407aae228533c830653a12fe34e18c94_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:a5f950847205f1301c551c59406453386863a244ab89f5c1f135b0efc618f342_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:1318f6ab64d38e4166e492d0becaeade10796b7680ccaf7df8930c384f0f318d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:71251b4cd148ccd8dc6bdc8ab51a4401dac1ccc7ee0666d389fafcc291a8af6b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:750e49b90d266e3115369154892f235607790a08e0cf8e7bd54875b40d69dc36_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ec3f72403c828cfafadc7a9b95659b7f997c57f83f5d7c7f99ae9aa7111752e2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0fe413807e569ae20166aaaed7d49deb3755adc903d7c4240e6c286f78ae1243_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:19530541aebd85f600c1243ee0b35358f3ca6dcbdc0a58705980d0ffc661e70b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4f199220d4abdecf92c7c34e359be93ec1769767d3531f9ac4ea18255afd8540_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a43fe727d9bf6395e330c3094ce1d337c4371314beb035877b975f2a197d9944_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:20d52bbe54cfe67d5c39f1f30bb56d56d220e190075895a2bae784dac691b053_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3e5c3473cc7f259c63176cdcc987a208b330e4371d3d0ecc959c48e8dffd705_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b678adeca55da4267f68a641454845f38c2015458143c62d611f11790dfbf74c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c2841895faa6efe6186dec578e1c02e8b04c7e178249b191e8f2d9ece462ac4f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7044079bd7186fa3578b23a677113d67cbe14ef0a5f8d8da8b7fdd74f05e10db_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:79f2aa2eb589882d7788f96eaa2574c524ed6366cdbde6d600bf170a07ab666f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7ad604db716b570e1631c17f9c0aab2082dcf1243210dca2c33f2e11f05ec7bd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ee7599f1d4036677523478aa026118d6eaa50c71385b19efe62b5c90a3648aea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ff795f2b56a4f1d5fc9c59f31343c4ae619ce1882d76126839d138012f7a1a9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:301b031b83ff0ac8cfbfb21c90b05be0461f37797a1a53618afc4dfa08ee3a89_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9649506d7a695f509b2164c9b47f037403731e82f9119f6a091a7fe21df395c4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e44a21d71da9c3f22a836af4c29d89a8048d886fc98aa059a3ac5c83e9a1dd47_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7b5197549f0c49776a522cb64fcb0c478b7dcdeb028e8e53242de8363bf59dcc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b061cf29321ba0844a1149668311b416cf01f84ab2dc4cdffd503f497761343_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a9ac7fd68608a6d07f818970cb8a1654ebc4604c8b93388670cad85afbc9a277_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d4062ae5ebeb853a210f54254e1c0e48e484458113c651871f0a1e3658aabc74_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a2b13d02961a41c4b4ec63ba1bc33fa807b04664f13110d331ff49b27d665067_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d1a8f54e091d4ec5f312e70d2135ea476955cce09fd11882bb7fe8548cdc62fc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e56ff4c9d34c49ef38a4913ddf80dbddc5b67dfbe7810587086af29751ca9cca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fe9f712c5e32380eb36fef637f16a65d2a5203f4ee09435aa9b7f230262f8cfe_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:06ae2205eadd0e82ff618176ff3942bf16dab32c446a6b20fcfac229fc49b813_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4478bc8bb281d6430d367b5dbcf047a4345d6fd6aa41397373005615ee305086_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:972dd4bd3183be7a1344adc65200453bcdb448a5f7487a5311ca3c1da304dcca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c747eb412219dd6188710ad120f8861f08acab216f825f8910c694ad324c47d3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f3e2710dd787643cd43d35edee092efed10438a8e95d8a7d65326cf3c183257_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4237d1f3bbe422147b295bf918d3c355edc2286c3ffcb8e6944d83ac0207d610_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3367d78351d635902b0c123696e390b9ea1623e765de7689c9bd98f820aaf4b0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bc0ee15f0bab3898ad28de7677dce8d86624d734bb38a08947eaa3a0418fa3c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7d3d8e7d7d29fff25b51e62ed511f28456ce17d135c5edb71a204c414a0a426e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:82bd06fc926859c8f1f738e40a202c1b0b1bca5000e15881506818cb23445d97_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:85aa4038587f439e4632742b7b631913d204d7513f7d9036ca60b485de0a4635_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b97f78e0989a59a188b3c2308b04798e2e2aef7cedb20c561b84c72b1336a24a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:83bdc38888422094f55831a65dfc4f579126199b6bab643ca28a6b1c25b06ab1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:965b2a3a6be2dec3debfc0a3f98b4c5a9d86d92a1ff1a56ef0250e1782a27575_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:58d51be8e5831db556764d3db64f65c19f6c41e581e591c7ae940c98e635c4c9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7da284e7d4a33a3c46922673324213de447f99dfb7cf120c5bf184816fe58387_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6c0be90a6cc5e5c2e42df9230f6d6feae14dbfc95683094b3597f5dd75685f34_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d0661c43cf3ca725748090e9f6cba73cfbcc5a63005a2d11f551456b2aa48991_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bd11e3a5efca51a47bd38031c5dab29d5b4e5ce000d680d6903e63d3e8ef30f5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca2d20b64d93a4f1144799c7373d22df8f77877d17560da82414793222282544_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:30ea821f3b631e6f9f3dd7a34fd0c2d3fa2ba9a63195aba8de42e6b655ddd303_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:cd6b2a09c10ff8313b6e7772d129f610a401f44f7e2e033dd77de91961165b2a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0c74fd2ccef9e503087df22957ba24054b4d077fe5f82b77f74accc4aeb1c372_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6c6c911d3aac2792169bd09b0c638fa068e1fc8ee77c047ddfaced6e984aec23_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ac79f3d17ef043489a093be59a31ec56149c265bfe5a3d6c1d999442f0a97cd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:df81631752c241659beb6ca6ddc5adab0a76ba7d421dffa787c870c2cf8d85d5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:44b1c4eb1a9b38dd2945dcb51d5e1e63fc60d6fdbd9e42f57c3f4e685a1549ab_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:97403345d3e786ef9ad2930cad211bf13c5f99f2e24688a1dfd3e6366d115141_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:903797419160c6d4fe5811856eb727f53f8c5ad9e34706b6d841155dfd59e9a9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc4c44660119b886c51782d7bc8a55e1a9f7b6b5e59d317a57da2bce502510bf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0e6b20a59ee85a861a29b4f4fedcc50c8396534d3ea6859f3046acf722fcb079_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:41f334fd2121830928a7b6eb3b2f1904d99f525b50761a756a105fb01cc7f6b9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:48838eadbb1812821f889b3794c168daf504c555556a6751d17dc9522f141249_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:62839d47fdcaa9a1372ffa64661614b09912d233d7c1842fb53c228d1678d34e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4a043837c6f0c21ac374fca27832c95b0c59f5d6fdf67d4fc232e595368cf785_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:72b49e79da0ab951c837831ba440220c6ee93e7ddb6bdb3325bd47869ae6a977_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:91487191a7d342a56c7ea5a13e350e4cd52ba5c292d3c6325880440215bd76ba_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c090d4ec1678fd326b1239719dee3fc8294e8d7993e8ba1489dce0ba5c36fcb2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f1a650f5ec07710430482e4ec68e98855b4b6a7e73afe755eb4e46e85caf0da_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:47405c82f8c422b704c7534a361a2add61f7a46e3e636a0cd84471834a5b8d0e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:622f7adbc69bc03a0d3b91b5a3f2d48a67e9b8659187b21e3b8ba157cd914b4f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c4407e42ecec19e9eaaea79c51e9147bf4302af5b35c08c31ea4993d38ff6931_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:22b4a31cf424c943201f3d42123439962e8ed84fa90aabc42ac4eecfad7b8774_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c7be6f5aa6b98ef618cc4619aea3bcd3586a50afc78624b5df5650da42e3887_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:be1028337aca3109f69e30a2a3fe9d6c37717d6b585fb019095ee466dde697cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c0b12dd7403d3434730ea57a49e383f6d6519d1bcb59f01400eed88729233860_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:02959099bd7ecaae627c5c4e997d6518c6848786dfde1bb5ce76f39ebf70fdd0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1921952ed38ac8e19c6d974a18c02c5922dc82c3575612eecde6a9ba2033d685_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4a977bf1a39be5ab0d14e9753d25f47da4a4742bfdee7e8bda50edb302428108_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fca7a4840489c345b940672141863fbe13c95a247001c86a4aa097d0acfb084f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4d888341b6d9919fe91ed2ddd5b7a3aab18dddb9e2d42dbf50a4175242e53ee9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5847fc4851ffed39e1eb579bffa415e577ed832b8afc56a470a47d3d4fe07752_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:785c7d31ce3bbf3832959fb435bf6d24069f298a9644202facf98bd6cac31ed3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:93124b21c5b0b1f81fa06cb223926bdf0a6964f2f624318e269be58346924e46_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1d025dd19ae0aedb12d1809023f0f00bc65dd4b2ee789fafd151cdd8859d92f9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb731c8611bb5aca6f0a2523f0b6248ec2f10fb89cf3fd7520e4b01dbf79fa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:af29aaff98b581ae991d694e5c023bde6e6a15a347c2aaf38a72a01f27c72577_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df2e6c589083d742ab3eeb863dc26a267b9e3b4a86f07fec2ff5c230733fa4ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:705615555309ab38672ce9b507c476d159739f15b72e5db7783c9832097fc95f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:71b918638b2c5f6aadaf50905842309df50f81bef7aa5b5968378e8c1f6a4854_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:9cf675089f089d92f18bdf03c477dc56794269ae5492009d3ef5edb198e1a8c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b7e29f477ddab45804a33d40896a3e47ecc43f422fa167985820ea65739c2bbf_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1cf1fc8622537b1d85440aa48d991f3c9d3286ac3ef836d3fd879e7052062c89_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6ab771ec7ba143df992a08bd7126a1f901bcb9f7045d891e47dee2ae9d0312a9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a32dbfa4938a63ae08c83dc13b30e5fe1951cc0dd21bed411310bd1cac718252_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:de530399a2d70f284600274be7086b88f29098063a64dea0a8528e50f8da1371_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2de3fd6073758b51e74bb15f45750c3051365dfd2ccd40f35e05c38d90f43de7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:47b19a623905ba772c8ab9f23076d0d96d4283346adcfbac3d91ad62efc55285_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4ac2021ed4737c3b47ea9afd0ffbcb8ca503ca304fc77790fbbfaf63db0b0fa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c79f300cb5072fc8ffaf5b21288823e880f47d2bf6b4939382977ebd5addf84c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9065f183a0acf14ff350d66b5287b1a33ff4fcc87ee3dff93e8709ee7f1bc534_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a678ce205c6e2cfcfdbedf3cd3572dd0e6ee666f16ca85b46d519314786e1491_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:db66960eb91d3348c05323a38aa77186df1562b55baadf5b5bcdce0955b12d59_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f2e73e5539de90c8e9c084be136a4dfc8f6cec7c194c021e250ad99958fc74d4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:34aba916b85415a991519315dbfbaabfe50b66f9db2df3ec1c40c4e71e222630_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:83a2a3376d3bf48b8ae63f4363c0d55f7dcdb7ef02ae376ce0a98decd34bc82a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f15e8277bf296dbf349cd86cb79d12bd4c25ead2f09790ac59105f070940844d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f287e5a040727dc302ecc2d748d4a3d67edb251986ad6308c1c5b299a2824ade_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:902ae0554671c205c4893a57764bd20b23549f0642e01401b2d124a2269492c3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99d5a7b3464ef87de24f5139f9b244878ed6bbabcf0d5e9efc8bf0a1c087e70d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c88ceeec18d3109a18141536e37eff494d72ba78b0b8bc3aa8927918f92b6af9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cafbe979687617664e08635637799a95d82a90ef205593fe8e1ff1a331445ba1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:24141ea740ebafd6ec8992604dd309f23bb9530ab6e382c1b9b8f1102c97e283_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3cbba55ecd5bb44889c6c4434325c4fc3a10f8c6951b15c8b12f319ba7bc6a04_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8471ca32474c9b2edeeb23b4d063733152632b7e7058aecd77e510ef99d791fc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e1405b20b9bd31a0bdc008d5eeee104e243a353b078c2768e3ff1abd770b6315_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1d0f74af14b21a41ccb5fcbed9458ea56e87ac1f0ba067a64a6117687f223503_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:290b1d4af63dbde808cdb5c10c5e50c98e5be3f36551e703b9cfc32eadad1736_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:339c52911584865bde949614d8a5673d911cbe8a6b39a0b97a1fdb715a912701_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c20dc69d6ea661e8becd06bca24291685a53164b78fabbdb40f3788dbdb30c6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:11d2cf567632924a42097e26b88151a84090bbe49f0093863ebb316a29fdd972_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8125ce00504b8bda45c0834369e6fce13b0c10b8481010ae46c3eb5b2c4f8383_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a8f6a4c1d515f339ae85bea9991a93f940410c7545ecc4a244eafd7f46b2aaef_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e04e10d90a1c29a3dee8286362e69a43b5a63bdd3857885bceb695e8e96eacc3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:01f921b1c591d3685195e1d89d5ad45c504db7bf95a5d64b957db3da8b381ebf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:06d52abfcd7bfb38480264aa18663973b133a4aba39f1109db3b605a81ca45f9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4014bf9fbffd0e34b24b0a401e3d8f548273cf07ef5b6fdddfa814d3d2ef48ad_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:8dbd84845222f50e9cf2627de6ac91dc3dee61665e8138a8dd658ad80ca7cc09_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:40b08f335eaa62cb29d23ad9b708f6aaa350127b0d78f8078572305eef514be3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5511ca08c7b080a2fd353fadd831d0a6102bcbf7537663c5e4253abf2e837147_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a4779ad93682b206d84ba3d3405cf093f7616de223e31f07c4ef3068be850b83_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa243fd4fc92150af5543b839bb5a8a8d9f7b1c3aee5e3352be34bbea33a5bb9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2d726021db05e85c22966c5e8810be86c8fde70944d4c1adc075c513253cac77_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3f596a68b083b88b51dd668aa3eaf6b4af57491727db1612d65b9ef4a07b6214_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8412de95f0d1fd4d26f7e281634c311d416374e925dac5ee63c10cfd11b2fdeb_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ee1d28db3f3a4f9a8c3eb14a02ab132a40f0cba2393cefe0f97655b29c008c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:05ec4fc0483339ecaddbdb723142437e62ab796bc2080098e24a3d6fef87e761_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:435dc3ed491543bae30a1b7476a708b8ce72e0240daed0753a36b90974f74c22_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5055cd45d79abd5113028dcad5313b20586efc2cd630369c288bace525566824_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7491ad3a633c305ef58e21d327a78bfe8c20e29d3065d54cdf1a12151af8f18f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b24021ceff84c5e70499eddf7caca29959ccbc619a38b1f39312a9aca9b6de4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d0827fe18ba307ac4371b715ae3a22ab4b844abccc3397bf8072b6a762fff2e1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d4cf9cb6cd4ecc24f2c9c71b4575875d0ec45ebf0b2ea7013a7945ee21403f76_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f63d1af29455bfcfd4e21c20517c768a1b4b8ac98364b18f470ab70cd09d506d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:05b1f39f625243835cd6b94192c147c67b83509d954785ca57ba9373fb25a624_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:332e15166660aa5d88bf32bd924b14bed8235af2dfcd2ad01a432deb51def007_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5f6735ee66c24e351c749c9a94d5fed9a9d3d46d08e79c10b6da56f3c85ee7c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:cbcb10ad3cdc0a97cd736e1a4d46ff57e2bbc5b3bc6383caf3b426af2298e2d3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:98744861549dabcbf1056219df3c0169b76418fae8fdccce5ac1df63696988e1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9db002e7e76eeb85306b0d425fbe6adfd7f0856500f25b6eb5bf8c262b340997_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a0a8bf5d416d6b68e287eb361344b90b282a3b8326a6f28c4379be3ef9c9170d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d7c4929f428ffb804614e7469b03e8fa2288fcc5504833ba72539eac16a9dcf4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1926a1e5297e41041d7d2af8246067be6c793bb7e4d9b4cd4dc9da9d7004062e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca5487eeb83cd879a196bb3fe78bbd144723c9175a1752269a3d34857522d805_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dfdb8626504e967fc9bfba7dcf65516c2a8582d4a83a6569d7892d99e865a4b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f8899e7b479006d8d6c14e127b1f9f65c388ce647df5d6a97842d516bca8b0e4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0926fdc236aa3e2fb26335fba547b7189d4ba1be12a89a4a829b9da8af45505d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:572b30c169468e804eaf7e1cb19ba9124d7dcc4d8777bc82f77d59d0f2f5cb55_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a484bafd82cbe16e904c1f78d2de33082463ccdfb4736f01469a5060f7c3ceaf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7da39d05d49e4020c73208ab95c7230fd5e78a4eae2ea0a353fa0a97e99c8bb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:64c2f2b56bdefce3ce1b96628080c1af4fa62fe4bb595831972323faed2c87df_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6fdecc97391dc0f7fee88ef14c48b3e23b32a0b7ebcc1b3003d464ca4a3f3a52_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8cc048e598f49262341608d9326559432b12519b2108b232c0a88eca7a82fdcd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2f94b354de0cf44ed4b6440ee3875757a809eeb18eefc28ab133c5e1b8a5990_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1b4e71d7e6b91f59ecd19b6aca6d23cf0a742e9f2be983f94bcb0f4e7e9ce218_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:91f18bc479127107fec884aea23ac5bcb8824ea4a000df90ff17c21eff306030_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e0eb07eb59910f03f41caf262d78ea69dd44a41f82162c4a103371c4e11ffaa6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:f15e6d5451749a89abbd90d42dd35ee92cecac4efd49660902a7cd117582f3b1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0c5748932e208068e4c6285d06df7e44af61cccfdfd9a110dbf4ec41383161ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:121038ef6b4283e4a3e2bb080042beee2168983faa511785ccaab80beb5d239b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9cb4d1b794d060ad504c130fca650aa2bdf6366b08470ff51c86c24f966e09d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f88c45b83e56a484b501df5622d8ebc933fca23f2b9cefce1279b145c1618363_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3789f6202a8ef37ea9ea1724dc14987b12a132b2a5f37e1add4174467fd91e01_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:74b9afa30b256cb3859dbcb0fb2345c7315efd5b221a1933bd0aedff00d4384b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64076e354e182632e9bb1a732cdcac31c7b67f377a3a6d3e16f43878579e72e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bd16604d896251bf6f6ad0af39fe0b231173bf2899f4262f677680f4945d3b3e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1ce7535ba173fb0e2c1cfde4c4587d73e356263fdadb245f492d020cd67dc46f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:87b996946fbd79d687b241452bc1e4c7b68ad1cbc5fce503887bd61f428dea82_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9761c8ea9b23641fdbc3fa7ee163e1dda1e65dac2b381dd007657c5e6f0f6990_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fa3b63ad471363276c5b4ef07974ab70bb00083f86428f69e67afc9e5b326df1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:280d2dae99fe86efc2b82badeaa553284df7c5afc11329eccfa21cb1cceb00c3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:59f09fc0ca1e1b697e9c581b0f3c2601c1e3b5ddfe2111de305d3b026d7c186b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ccf5c59303405ba91b21de9ddb94d932ba6ae60019471d7129a8d81f03e26e53_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe588d3639c4913b5377887bac46be9f826b30409e3782e7c0411ebe95ecf8b6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:736bf224af04467f6622c04e9b5708deacb8ab1cb3c97cdce1f8ebcc48e7fc0a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c6ee3f39b71057d1374f752bba9feb5a708bc4dfc49c9fcfd39926baae3f9993_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d99d394855cac5192c2c7670401b320a211d90f74f7a7991a0bcaf7189f8029c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f04189a8062571085ebc72b8e838d36b64bb97a8e1cbce61afdbce81c6a56ac2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f86d08f550f0b83fac377251a2e780c3f3a90433937cba72fc4aee32dedc93d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1cdcdbc5f671e4297cad2dab6b20c1598145555a6aca118ce39bf1b580bdc085_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67b2e87590f732587948add68fb488cd5b9986dadcb5e9f59956109e19cf29f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8cd7eda283049335ed8b6f023009756ad90fbbe3bce5d4ab7156de9a8242e355_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:103196d44af27c2d8e8541072536e2e2a3e59f8f6e942ff984026fe5ca9b94ba_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:2970b844854cdf7a1c395d243e86924875c651960ab0af07d26037895e1a53eb_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:881566bf8560d6147dfb2d72a83fdf0f38264c4e0a1559f20c97c1b3fe21c50f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e74c5cfc507babae759cb1a13b987f59360b904be9cf80d5dc55263d773186_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2038cad7cef0b373f5297bc9bf338df1f777b79fe270edb9d1bba2440d552410_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:246ac81dde74da15e849f3543cf06842a13d6bbe4d0ddf249940ef36385d2b38_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7ebd15732b6f6ef5f366cee2b2e05526dff583de47d78d19259acc7ee50ebf98_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a7adb73069f50998da64ab00a7748e9479f6d39380ef7cfe0dc81a55a178f74c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1b4e73e9cbb4508f6e3f5e4522470911c35f4b6529d9bbd61e791545431dd976_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a13699e84d3bed5f83f8656bb63d38e348e6561d2c6d11adc7cd27294d44e12e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b49499fc3bf0ac4da7964469728f530c2474c080cf18d6d95173c827f6497727_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caaa0a3ed9bb61b3356e29c08ccab4b07b543bd4661785e11af9548383aff831_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:448880c4c4f5ac24488b619f5fd3415bfacf97950f7b819f6f35f7ebac936235_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4d4dbd56edde5b9dc1f8e8ee4f5b709928efaece3943b580a738c3735f19f0ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:92d916235ca7b3b785443986d77ff8084a21971de4bb4e57805e25babad67458_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bb0895d3c3ef846c969f36cde45c6ed57f8ce7039cc6ecbee71577f992494ddc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3614bb6b7684d65fa02e21ad766d9e18ba8fc292bed89ac4294af6ce4e6b831c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:44598704737d739636a7b1431f9192e7c32b3c69222e1c0d461e593604b92c79_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4f17d26dafef0f6cf1879ce9a2812b8dd2d35ce77f59b9e47d1eef763aa39ec5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:865ee09a0883ad3ddfc4ead4127b08d964aa3a89d5d26a7dd9af52931d1c83a6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:0952ce6368ce2b71f77cbe83aa9791284b8a80465d1cc148b4b4b6eb3275cfd1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:28e36f204441718ef6ae65e65e0159b9e6a79caf1452a580c7ab44fe2f46f600_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:52ed6558ac80084e7c94bd1e92bafa85f64e700286a94d9dbc8ed8f3b3b8cb94_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b20b5feb482b424cf690e6f55b89e1ffcce37bd41233c174cad1380081327c6e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a9b74c247c939c2ff2363128340dca788c8b522433c3a7e0db97fa0849263486_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:abb6b9c35d3322e0d906fb1055c8e440197f95e57dc03189c625ce0c90da1f26_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b82e91fd4ef9cbadb8d76a895ee437b0b21855ef3384daab30fab882f1f3132b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb323a0f74f6ea591d4df2d79a4e06d84489e186153cc111b4f20e622f28d588_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:6122387215ed257df55f792aded85388acb692568c8a652c82ea7c84183fed0c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65aa22f13b104ef68e4eb2dde6300e0f0fe376b682fc7c163da01699d8165f8e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d67c5879a5a2667a44fd70434bbfb1b5c39fce94f3bedfdac65a5d3d128fcf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:c5f4f9dcd173cdf67295d73aebab4776bc3565a4791d651db570510a9d452682_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:09cc2925426240bfa4af94d495f456a27c6b7307d862faf4519b0b8be614f601_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0ec2fdc291438377d74795dc772fabb5fed81887bc21e8ffc276e7c0491ae182_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:499381b1d5b2608dc7cf3e829699bc4f3103a2d5074bd4f6da52ae07f6bbc956_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8067253ce489c622d3374158da76d044c8031054c35fbbe4b4b9d4392dd70dbe_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:90a207a38ae65a354951a17ec2f264ec03d04b12dfbbc6bd1b33c4f2cbda9e80_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:c2e1580c9009d93d42cba6983db847ad0cc6740098a811500ee28dc8acc3647a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cd73bb7f4396a830f603b69e4ad2043dc69a06bf3dced4e41a1dbdaeb55a27b4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3a7cb8ccbbff5f311d8ae934423d33bf372a716a9c9328666db11b119b9dcbe_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:349dbce89d51249b833c644973820d494b49f821ec1ce6041334d5404280bc4b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:55e431c3b05a2257cc140b475b4ab3ec58584a919d63194a53167eca7a79d4f2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b32e72035c695f08ef6ac519d3f0acaffdc20b88beb7433431170c9c6e2b5c36_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f645acfd696bfcf5d17d025ae787205a6331dd62e65def6b5ed3cbfbe1272478_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:08671538bf1a2694b66454390ee777ef54a1aec9ed3436b82a60a694a094f6f4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1edd80c7bbc1f81e2561596ca7b51ea90d84e0f9c4227d488e46d8ba1a6d264a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:44b7901ce6b53a19830574340a9536a86d2c7ca5534eabf85dff7b643c9bcaf5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e8c1f25de812fde0de869d073e0b613cf6b2e6ea423ae5a44a0ee0ec458f0516_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3944aedf2d50aa8ffc45c861981b09d48dafdd48b14f0eb7eb7554477df79ce7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:56476d218d817f12156e67a5949dc5aa96cdfbc47b8af87494e68a5599e0ea52_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6c5b8151e50da270d904d8588a841bf7122d79fbc9ace16281ea96609c40b342_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d96ca6ca34d38debb586165c04ca6aa3735d09d25f89cb60043fb800f5ccdf7e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:ca69d38281c9e4a558f66bd2958c87e210a2dd359d55dfd0caa6cf98f0580a1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:da702028bc7d5c08d6fe78e216a4216cde44e136bf6243b083ebf51d10a95205_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:454558fb455ceb249b25ec705353bbc284659342b70b30affb299c700fec8863_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d1b58fb1f844d647468a82553485b024ec4d8bcbb74b6a8f39b6a5ef99761bc2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3e825bde4d1992d23cecafaa919d793d51edd51f704ae5cf6e9491f9948d6092_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f45f6555fb87398d083da14d93d643db7e24ef9b4994a87d807a3a1b4793ee0d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0b397ed89ad84e5fc20bcb4546d98e887e6c7e64ed467f603fc1f2b790a1f83d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2cbd12a650d5cbd04d9e8355ae388d3dd4bfed331156ea7b1bbd60df13ba805c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a39e5ef3c67656efc97479b79e26811bfb1a68b1f9fa80b2fc85bfc1dee084a4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcf43b3b0c077fcc7b0d97b550588c3edfbf21730368bda41c3586a02320ce4d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:00fd69d7b8fc6019b059f04b1a894bcb2b9a4cebd4ae41a9c0177c4f6a8e7316_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:44b7de7780e7851318a8c68638c1fc221f97ac2e5e8a50fca465a6467be3df9d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9998e2e5c1065ab7fe3ad0bde60701a8655d8ddf02b18a27c7fc1689d9ce05b8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9ff4e2fb69c0b97daa101c12331b66b923f7d7f49f69da4d35e4101e4e424d3e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0339008ebb00ad18e064c48f06cddb24b6345cbd88683b91f8a7fdac26adf5bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2e31c5aa612e6655803e42f01aebd8be50658ab9c4b821ecd078d4a9c9a94261_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:893c6cd732f387c68fb0aa2ad61a319ac2a1b34186114b43e42d49ed1c8ef0c5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:99e071daac0bda292be8db1fd188ffddd474cff4e88d0655e4a793396de528da_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:3d3eda47533f9361cb35c1c47626b68405e4604631f8a32a26c79db6f683d709_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:8ab5d2a46c30d327a9f55a3d3de7a1f19e750b58e4f68df24c447a41c74a2e87_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dde11d10138f3af41d989eb88a34d9ba0bdc3aec129a3931a6689df3990d492f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e75b6d682677fcaf0261868bcb1eb082fa3a668f5704ca5385274952f1736a00_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:01cd4c1fa0906130ea3499b05234cd0216be7aa5e00e144ea3b086af81482d7d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:8786f067fc9b55c3a5c3d9b252c479a31b1aaf68b99c94e79e4076a3285f95ce_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:bd7963f1f24643df78e8f316b6cb2a9e96cc395bf8cb87304cef0bc0bef65ea3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c4a35d280bbc2e597e8c859e829f94778e19492fd3815ea9b275fb1837f2d4ab_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:01b73cd5f5f06817a018fdc04b408ab945b0877b8ffcfd984ce251b4aac359e3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2ee40c78cdcba111261ec7fd55f49660940c2c3debd2cea97fe37e2d5975c579_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:720bee107d4056d6c6a2a96af5f79709e1da17c445e08adad1714f1ee8939193_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c9fcdb547528145d1334652190386064d77d60774c4adf186d776871f36c31bd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:224aff3fd638d3a6ebb6954a7923e76ae25c013d65f6b257f5aceade4033ebdd_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:2a96dcfe4ee750b8ed68fd520841e888cbf8c4481ecbc870776f256c19172f67_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:398184506d43278f5abb00b3dacb766c6cc3cffd94fa821c701e747add69a40c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ade5a70976b138460825102d0d1df849e4737347a1f5e6714fe7aa64c394e234_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:32425d86e2f8be3950af53a1a07295bde5be3b94e089b98a9792e64cde936afe_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3eb8f7f67a791b685b4c068cf5d35186e5313b91158b611dcdae455a0073128c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6b845f5709b42acc145314447679bbb4537882813335d904e653772341d95d7b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8e3ca94ef4fac0e591cdb961fdd8ed9263bb77153f1269fecc451f7584a768e8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:48be3d9d458707679a275e57d671671ca7e6235b0f899f79e6113727219418b2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8266d1ee4b0f374972aa079f42a0ce1b5a434097fb057f90367e95d08b98273d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b9ea44b4e7efc178f82734a0e03397ed2050dc4d0aa12bb2615914be1b3d3464_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f6cdffdfedfe14be92270141e32748600fb5be834a25f636dda6d729c1322a5a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:065ba00a0c6fbcca3cdba1e2ba651588bb2398ef8fc41da37fd65793c66fd881_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5af9ff402bde5b2a56e9f006cee296f1b5303018804ab53f24693958c0c81cc0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a133782736ada93f72ef1ccc5c03f46c674ca510136031f0625f2ffa43d7fde9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a3d307f025098053d765e1eb32a48fed2d1e64a26c4d10ff3475168439fafc1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:13a67ee1b4ec3b13cf66768c9fae19ac71f2f2de53d289749a3d0722d5ea05a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:420cb2ee2fa3d87774cf2520813e79b48180ba6de5535f1223313712a8c25e1e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:bc729dc4a6211076736be18ec3c3eedf0855a39207e453719f5e76765782a5f0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d39370b6202f62148ef699f72e54cf122f06eba7c8d64db2bf2a17086b4b70b2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1c1c6bd129c425cbc054652a94450a2510c416a79185de7c779ae919d5f78d3b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:441e08e51f09116b2aaec00282f63ae7bc1912d3dedf849fc3bd515617df13b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:60e2cde8ff38f2867c3ee328c49c78e9c221c74a797aac8168e9a1511f583374_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e8f083606d913793bddcb53db9d19b584cfa215925f0bb05c854cc3cce46eef_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4142a5135ff7c509860f39f6dcc8ffa312b4e24a1168efecf53cca1e3903607b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e35649c4edbf940628ea29885ce9e9e67ca748f622ef482503032d14e17d1ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c2d804569b6cc2a0aa0c5cd04d06dd6e2e2a8d3eb26496d9c2c6ea59e42ac79d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:299674c1657006b9b90075b2f32310df2bda6f22b0e39ccd7c2261c424aa235d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:53b3d183dff1cf1aec91426c1a034181f12fa5010323372e70ff1451f35343b9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5c075ca080d72b1cc9409ba8ba1d20107663796cf95c05f6a34f7d590e8a3294_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8f597e03dfc9fdbb8632646c72bdb15c690816166e5d93b6645adb5b7185c07d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a05e4f4d7b2f90f87acea8276137e789ee1f3f11913515a9adc8ffe20a612274_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedc2b423c2ea95328a76d6fcbb3eb7e2d251666d7e4ae065490b304f719da4d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:07149b5153505d1cb8f59101ba3cfe8bef6698b87a6bc82018a41719c9bd55a5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:277e56c65a23b28454229da7b0df6413c4ed12de00f5daf3733279d6c6487b59_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5f50989f0a42c563d78baf4b0f2935d57f5c26f48149fe6f36bcb59ad1926b2c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:02db458d9359594aa9855d4a892d8a5265ad9bacc246a2011c5b9dd8388bc9e2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:506735bf56e19fe03d7608921a2c939ff1b4f6739b393d05694fdea7e32061f4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:74f3de8e7c7bb873e51618a8d2c84291f9560c36b98126d339c5fd96ed741cdf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:f2cb5840deacac20bbe75f2af6972387a78a502d865de1ab5a4a12c9475b4a5f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b3b3f17ed5ab11cac03a72db6cd97be86b86d27f9c80fae428cc3768e0517e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3afe86a1db4b0cadd29edd815c8106fc0cfca92916e8a7f33fcda8c5e5b21914_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:637d5dff3deae9e41d03e57b5179ee8010d660071a7e6129b115aab010d112c7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7dd551f8e626ec72f135fe7a90b7589b26cda72d831817dbd369701fc15429a1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:1ddee1f2ffa31ae46bc349974d2ca7a00d38104ce991c7bd6760e121f1f26e11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5f0340a539bbb0d4ef8112319beab5a81a101f2bfd3b7c7f1e60c24236843241_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8d8d4cbf731faf11f67cb8b562d8b5bde1363713fbbf98bcec019d28e4513c93_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e55c4a7a3adf49163efea992ab8d48b7c0513dfb3545147ec262ec31e619cddd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:19e91f33e5a2dae321ab08e82be3dc3e02effca2a1782722d1d51716e2a6ae44_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:1c7957cccfbf1116e9c34c973e397fbe39aff48abe224d3d3640856b6e465d44_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:57660f110d32d19b5e35a14bc5167e6944aecc46140664c8489dd7f8b7956a5b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ed3c0bf31ffe32cdbbc7e5d45ecd95a584a2068a816a160d9c45d5a354f5bdf_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0242190f05088ce500fc80dff474d15e3a764aa21be0a6d9aa5da781e1472aae_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4cff8c79d0ff04caaa11011c8ecf7b2075609ea9493cc26aa46b37d49696d8fa_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4ad1fbf0af49869bd1e3d73a869521f5fa895dc93466a9b86a4852113fdf9e0d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:8ea6d4c0aba37c47c1d0bc96fc7707731762b050aa95d5ba7e6d13f29f252511_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:195b548002df55721d2ed620fa5a6925a2d7122400dc987e61bdf134e47875dc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f7af0248952398d2a00851762b3defead9551323ec4f11534009a867ca6e72df_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81673c0d92b1af126a8ee1123f1a4c4ac7aa26649b86f75ced4479d0aa5cd7e0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e58438456be3bc7df25465a6d2fea766dc57f85ecb248faab74ace0eca248d1f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:0f09f6e927d9471d54c01527948cd0643a091a7bd9264f9245f53a47518f26c6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7cd9b1da9d842e8071dfacfd217ae0a42c2d01b3a55494d442be0fb6493a0eda_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c73d67015c1a78474e93b35c2f2ce3371708452dad77ff43ba431e103944256_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4f1cdd54b8403f8f469f7d29a8bc2419b9586b6769df9d50c97a27d19d33de90_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6c029839a481bc45c424e5ba6400fb00f66821f2be36bdf4770b19396f9c20cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcf7441e9bf05766a50606c7e514395ba511a9887fdb260ac80cc9e408a588e2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1dcea4445e9a4d7d796fcc4d3fb38d66a4669264f7cd9c41133750206a1d23d2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:36994023a85b01f474284f1ad880d8664cc92659a147b75e8897c2a8d96a1a71_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e2f6c9979224cb9e6cca631d628dcebaa38a2be3b55bfdc7b2d549596cb0019b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e6230510f507b363ca68b4b2a1709e4245caf92adcdc7b6de7370762a69c0ac4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:143431da015d2d91e72ea1b71683f88286cc84314cd585dd351ff4b4da6e8bc6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7588aacb23cc13e07e64ea5c2b4c934b94b23d765bfb20c4724753e79d773a9b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:853a30d937c449856841cf803458ec6fa036da6cfc4716597dd68daab9d325af_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:fc30c674e4c8571a5812b8be4aabf38ac978e4b1344334e22a10e34dc324e33c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4ffa5edbed7245f9562f7346305b3f349c22232cc595297c61e07a362ef46649_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8aa06a57a4731278936bbddd35658bf1418bbe5e2bc06a3ebbbaad90deccd20f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:adca75c7c7762b94b71d07bc4fb05eb9b001a461d482bcb2c3139c62368baa47_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c5953f7acf3484a2f9e993b3be168da7bda113c336431249cc9b1cc2347572aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:8a17cc44326bc0db545c5652452e437567d4eb722aa7c91290ff78cfd328edd6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb3c3d72b3014bc9dd16c2106855439d616b8792bbbc67ae82b49181ddad2062_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a25384b96400171fede49c77d773289e4244227a6877978d9cd6ff308ef3c15d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dcc3bf38f9020013530e930e293579f415004b0c14cf7607365b783adfa550d0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:172d6b24902b13c6493ee1dee5aff4e474b16a982500927c2b6634b049e34294_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1d715ac443da3983faeee051e27c5a86b61e100525c6c7ef7be4f4f0d91dc6f2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:18f546eda0159190af96ebf33b5d061f7223841630b1e1a080d646fe1973a96d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8d1c5d4a234b11636ed9f4607d7dd47c289bae05f1c600b2dbcc1a93a4b1bec1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:303395c4f66beb02f4a0aca7981b9d05584bc736b0deef983d48c26d9e0c735a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:51547edfdc8a16102723fc75c56d3569b972b09a0009ccf20fd4600e310f5ac8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7e4171b3ef10a2e275e1b2cd5ea41a75c749b5437ef519c4d9cbd9e0485fba79_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dbb088683a748bca1691afc439d012e00e782744a059c9cddf62e5ed1447455f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3950e6de00cf4d5f4519186d794295689a6250439e67859ab7e83688a9046e95_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:62a8528ecbb4f9f6e31cbb6b3726d686ce3abff1f9677a6f83654e866c417df3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a50d8ecc5b23e734ce47a6c5955349a5d26372d9dc8a638b7bfcd243ed3d3b52_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da37b98cef43c5410da326b9ccbd89f5553d2d2208e7411604383a77913efe09_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:05ea4625eec55253f86b454dec2742638bd4f4993d2ba0d5422e8d7beaef864b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:abc4353a8d9a669e7471f984ff47766330f51e9c36d1fd720c8783776cab346e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b143ae79251dcf9ba432c7b3db94f8321fa33b78d2a4e6a5088c2d38461cc3b2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e4d2928509a1b0daf46038b10a549e54df7d21810eee98b4a1c81ffe592a0e35_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0760f5e652e7126a5c8927dea91d2861e2e8c263b39b16aad7fc681376a6883c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:10583ac61c5c8f8f27a8d25e49da53710d449cf7b799296675697996c96c171f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8cb8b5d563cf802ae5a0cd506b27d14b1eff02ee783a41e946ba2236070918f2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b41b6405c17283f44967f210ee90fccbeab190f7a0cc60b2627da1770f0b5529_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1574ac4627c46b08d29359a45459dcb1673642d1f57f21da3048079c44a4ebd6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2f6809b5fc7275d1655f894f02bee60ed996fa8fc06a93e22510b106f9cf1b3a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9a39f3966d4040a2955574c6b25dd1cd4746d99f34739756ca747ca1d2394dd3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f03392ef674d385516402d64e7fbeb4f682fd4bdf3cb9d181410c275b347f74f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:27d854f0622a5725f3d6a1dc734cb7e993f89ebee1f8c426f400f80e4af5b0ea_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:538af3b3678b9fed1843ff31fc35260b45f522f2a8a344a1fab54465ce548857_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7756873cd0ff6ff3861176d4bad3cd177578ffd4842770115a42e326cf726660_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff195ae0c0b2803f561cf75972798ae12054e6ba15eedf2c16d3e077925b8ffe_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2735f7ba604c51d1c625b0e9b0df3e8b96ac1a8b559a2ebd8ae8ca79b5d4203b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:dd9629f2839b3b402feb38a9a742b1ca299c0adb0ef53f87efe368025c5cd09b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f05756deae6f9e544e117a9b5d0b6fba6ffa477e3d19ecc490865d734d836d0f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f89603abf87bbd02347002e75718ccb74491d9579076447c2c2c269a1eb79316_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:207cd7351841bd0b8b56d6252f014fbaddfd436882b73f1db8a64ffc204ead86_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:24d535567c4cc4f31e69dd3cfd2f050e9fb51f161d1d676cc978e70f8ffddcf2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a4311e85d138576cf240013e2db4364c0f455d4e007823695bb5fb3438f1391f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:c1d2895cce7b7e7b7e7f2d5924ce880d236a2fc47ed52f26822a44ee9c897315_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:1ccae922fbbdbd2c7b40a13a974b28ef66f17ccc3461d401c68aacdae28b346d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c096b6ed587cc5f42589cb796544cd1c6c8e68e966d835bd8efb556140925523_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f85a4ce0b14eefc35cd5eb9ba4e432c09dbb92efeb235dbbe317aaac1412a767_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:49a539a6b8b4c69ce993cdc5e6cf6c98c9dd2683ab127991c2d6273352a2ccd7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7a0551ca9e6705f3075cf7b451d30baac8fba175316c5656aa204d391d4ade88_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f42daa503a2742e421ecb808d12423df6fc3bd80e5230dd9ec1c865decce692_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8021c06150b10db3c8a4b4d1a42c597330de8f59b8caab46dd1274e0399ab793_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:42020dadc17758722b4945555fef8c6bfba0960254e5cb446d256c731a37df49_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6e2b738e5c5f7a6e3a4f2558cd965a06d2b2d6f89e6b9e417d433a2ba6bbb912_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8b957f8e353c0c69b99b6df9c4e39f0e1b0b43759193454ed2930d767f89e82f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f90e056041490a3369166f46bd3aeb5f6c43cb9567e2ca3d7852bfd2d3930bca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:043909491caad0e15a9a4ff4d66a28ac9fec1e47b439413529dbd1b33be2456b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:267c08aad5267e9d15e5f91788600b87ce134fa937458c874f732ac5dc3c1c41_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:2891522f85186d64b1db135d879bf70b8a0f7a52497385b01e530dbf503d65dd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:79197d96cc1b2c3667cadb039410c6d618f85b5f6dde536b5925946252c75d9f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c67e68d8207eb0dca7c215e35c88d93654dcc859c5c7baff188ff8e270421ee_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:6cf8536d44e26198584800d962773c45d5ebdf9a1c67fb1d60e63a96e3c154be_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9246b137a731e13a90f6e23eaa163c814186cf9b552d6ce10478b8c7f1acaccc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:fb5b8461b313b9b24126e60283062e850cd74e5ed4e900f4e57fb714662e801e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30f3d207571e30cc67daf75bada3e2f22687dabc0529c9dff9eb4df5fa9f9b8f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:7d3077132cf818dcf1f38ac7f917150cf6230767335a3cbef6ec4fea49f0aee1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:84476730e0b72c40993e20a0a7b65c38c0e5c9101d4119d8f9b6135ddc834f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:de3ecddff056834e37bbf77fdba7f962f20f1e596964ff640fafd7eaf1b5caa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1950a267c6daaf72cebf95f4a8e792b3cc143945a0c58b2fad3be6bc1301147c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4311cddd9ef0c1354df2899203be91d45bbd128c1d06376990d012d5a9b40a02_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4a38dad6f5107fa891ce7b8f74d1c5e8049e0a11265ab58b2e421275505298fc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6373e4d7be182156f651ac9b7df5fc639fe76126ae7099366e65422ed260c533_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:016753501f4be4bf083dd23a9bee607dcb458c4662fa3ac7898e08158f2f8c3a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c5c3fa06054ade9f78b5a404cb9817fac03db8860228f3a8ab8e57ce7289fed5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca78cad82282a70210b26c6781b9f86d6d18a62980d09c20e62e5e3592ccad1e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cbe4e3bd43ceaa070f1c52715131221ebc369d689bd911b20ef54d52734ccc04_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:09ee479f87f73be1e09df5364ab4fe755acbe625ab79f99b7c59c090e1028d4f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7218b29a4d033033423f2940f1a01820199a378a931635be5cf23bf6754e5675_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b50582ab274065ff10bbae60ce6406e0b6d2b0b1195f45d17ea1b4a9fb48186d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b81e101c5816ac541af6a33f67d08d077d6a1853981c01cfbb2eecdf1ce703a8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0317fc3d8656f1bdbaeebdd2d8e98c5a2d6204e5f243d46e29dee37f03c81c41_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:084f095860d62ddb74798f04be2ca0aaafa7d29b67edd08f69b924512718c601_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6e7dbd2ed496ac37357a8fcc834f04b760a64b5c3868be538726fb3b42b19c77_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fc4fa1b1d99427281c77b131912ae80f0f83cde1848a1613c28e246565ad3e85_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3c6c52fdcb07016fb712996e681307c5d6150172806a922a0f4871347444c3e5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8bbd00a56bcea2884b407ab5a5484e666b8b0bf5d0913e1098e7048812944062_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8caf0766c6416703e7d31593b0658d618f5693a5deed8fb8403c1a55c21c6628_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e80ff4942f266d709603587b560aee86a3df5531d616452158c59d36e451dd8d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a8dae0b42ae8a68343e8d8037b280016faafbd1372796d0443ec48f6dcfb140_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6e233656eb6f0c027334384a5a93d8fd02c8f6dd20c3ab2ea14b9f5e00f34d02_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:74b7a0faefca95aebb16f4d8a1cc169040d6139ebb9074c6ae6e0606fcbfd30a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c79ecf2529d951ca89363ef71c46f3592b07d189affea5966d0652b7cdf076cc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:0d6f439c38530f66dda467af7ce31a35e4c9058acdf8f91913d01b6772d0dc18_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4f7cc6f4a9b5992ac75f7cb25e0956b63c16d1d80de51d4c6d2463b88d1ad5c2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6874c245fd5d789ca82e7978cbbb1a74e8ff8fee198eb4bec9caabab4957cc4a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bf8cc541b8e0b3a6367dd9a8c7622fd374b2e00a8faa1e5a50351980b25c6965_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0a672e9d0a3396c2466a99cb15b045584115777e81e6b11f25fd0c8c420bc1ab_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:1a63f53e6bcd221fabaefe55b19b9c2e4e7e2399b1392c043cf10293d869a530_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:a39c192ae50229f6b2bed666ceab9f07541a023cef4e592f2ba415c68c59d518_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:c42b96f27d3646ecae1a3a201f78bc285c5eac305db29c5e88b6f1338f9c896d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4af0333ff4f8a1353d25478abb32d7b64e8fb516b5e1aaf67955e866a2baf734_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:cfc3b31ae1ac667162ffb29edcde0ca482663cbb0318e71b66d14277a6d08c21_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d7d4fc9f62d3e868cdf203ecbd592449f4dc3bcb5b6b8c9d4d6c9436ef505c5d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:dce327a6f80559b5f1eb0b707db9d6dde94e36aa5b2af4945136fb8ee5bb6804_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:02db4d184cdae846aabeb2fbe6f392f6bbb2b98d17a1e7773240d47fe382e7ae_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:21664e619da8e10e72a7f089c56452dd08bc8f075e3d58e876a1f612b2b4c0c0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2a54a15500528109cc92d618fda0517e51a9b4c8fb84669045899ed9086f9bfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:56220191c4881505437d4c0020b31b9cea7b12addb45e8050543be4932f375a7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:aeea500de4c45cefe60e18ed4db4ca9de48e46cec7d1b63e51734193e12f7a5a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9e9743ddff20406ebae14ea1caf54866f9ee6830f11be1ea6700b418e05f4a5c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1fe18139c53703271b932aea60258a78d48c61166a38d931477fbbf2b9ef1582_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:86ad1b0b9ab71ff1a6d30a906999d45acf62bf763b905480bb4efffc3b943fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d59bbed5b2597e2357ca7116e0cadb923a180f08be311fb860b9a0825c213163_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3703bb8357eff03415433744e1813ad5b158a4612d3aa55dc67d23942f238ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6e0b23bfa08aa9041309ffba013b8fbb272e8deb92d83bfe2af1f1ee94533235_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:91a7f91d17350ebb1c549f871b21b5bf905c315309261e9134cd691b5d36432f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c3bfb8108047ca19d746cf26b012f7c9c3820abc13e85fa79c6f9ea220446398_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:eb26524509203b8f95f2f869aff348535ba587bf5c8dc7a7a34d5c443c6486cc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:33bc87931a5b1ce53a67ec4f4562a86c697aab9cd6090e0e40c7f45446c1ad96_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bcb41ae05cf93960aa22a16bd3c921b522c8c782a06f6ffbcc7eee8b75f53f59_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:df8d04b062fd8053f94862f8faea6ad0a107eff4668a06af26a4e24fda1967a7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:e5e0e2a9c952a04e4623f32685cbb5b7930fc165724492bb8e08d0cbfbff072d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2638dd69359bd27a859841f0b5875d2cfc193514fb38b96175bd46cf06d04391_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:401aeb9d9026ec5d8e06d0c3de52c1d4dd0d01590237d76479b89a299ddf2273_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7a47962332e766025b3ae9e0d049a0c7b2c8312ff696a6f81645fcfe9b1e2f0e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a904f1fe7bbdbf0e8dfa106e17814ee3c5101ec3fab5d5bea2f7a9e2c8252139_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:26ff41de896b8537dc5a61bb00ef6b96925ad4bcaa97c0a441ae7c55ec11a14b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5af7387b529944bfe3c2c451c02cf9d4fd36391ac21980971fcd3a6498c69ecf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b89198bbd5154c2c090ef44f5bc94940fd59cd8d1515f6b2ae8ff4cd58e29782_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e5aeadc5599433167bf39324142690e90a9d4ef195d338c6d764920aae688e31_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:050040c1872053725a865da70b2eec29d6e9a596e4d527c1b03cb975634fec7f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:072925d5a57ad73d8e955dd13d70a665c776e8c9bd51a35f62dc05d070153fb8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6b7e4bfae14f4f8059db5cb4c8ae8987f4e5e330d06d7daef13f6f57399e25a1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:cffe7e4928472626e059c26ee30a9157927819cbdd3190a5eaae991f010f396d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2faf5d18a1a2c1955ab38c921dde0793f76d57c81c94aa9b9c03355a91cd6d1b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:702987c4f9a9ef543703a5e9efe982ef00d01bd62b30439712dc82fe96d16315_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:915d8d40f0c38081ab8098ee11fde082dac0a7a29d76c1f13f8a7b4b372c387a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d52a94b8713ce912f9c61dce6987333d40cd7c90fa4262a1922ad8270ec3559f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:5316985ec76720dfd334a84842d3223b33b4567d2440884764adbe8d9f1c6b97_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:c141e90173e23ce656071014d8f22b36d6f71215ddd95477f305e1d138974b1d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:de7bc3d87074dc8a49698e612fd0e7456c037e129b63420fe4519ad0d51f352e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eb5f8c741adc1c67f0d9c23b3ac0fc383a078a2b3f449b78202b0a686adee35a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d32cf8fc993d00e39ae22d068a6cb109e0e7c59e44fa593bed9911bdc86ac13_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:85a84c3c97e5136638e411e5001d841919a191915875041980fa6170d6049fff_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bc54ce924ff592338334bf9d6982afa3faf58b045b481c3f702848f307b7fb68_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e43716f7a4a88656013882121af515b584c759ff627dcc7fee2e9243bc6e8cc2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3ea10dabcdb470bee717d90f0e004f74c59b96d42a61023c06839474bb6e8dfb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:432f4a41ff47eeee1d15a3c1770ca96222f7f4ea6ea2b9f225af447edb417226_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a81bd9ac2f49976792da147569a46c63c942dbaa076e7c95e2f07f7e579a0b11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e085663a668db35e26b186d3a4b66e61d82fd08e6f8d5f4ef899fd1f49f83c81_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:27965934ab52594d6d51aa18f8a2a1946c2d1386528bafee16001c3a45d2388f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:31521371270ab238e1a262a7368c7d30bb2d0f346fde7233cdb833085245f37d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:754cc9d9aa88a8d84375146e19860639960a5315da03a49b0fb469919f707791_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ac0e51a5980582643e986e53fa6886429efcf5b7c44134b4706fe9401088bc67_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:40330ec6933670a7a62d3df29b219ea52db6be6728e4cf660f989a78b52b6a69_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:69a93df12d10275e493b2b5136702bef3a9a377ddfd33d93f031de52ff039d23_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c796ad53ec93683196c6271be33ff58c61fd35d5b0f2af2442b7f0a679ce7eec_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c7e2429d926e0f86ab2b7483e6c18642784bb493ac2d1b878ce941fab95852b3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:437c5794cee337ba407cf456ef7d736a5ef1a25b04457818e7613c1c9f17f7bc_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4d5535e5d1195c18a0a27eb77aed59568cb04109e0b11b9b3b92560752b4f1f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a8c11393c073071039ce03bdf07f925eba2d8503b4537b6d259ff5779cc8cc7b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c4c6ae42b067072178d86d4d7805de7000a6b4d9264f3b654466004bdfab88_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:91e28ef615d50aa6c72987991cd10b6f231419d356bda0783049e76b10ceb0ec_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:af858c11b4fe09e1dbbec22b99562cc0aea03e7cc53a13bfcebe2904cfc9c4a2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0711dd038e6c5b557797b40fd8896a5dfa708fafa0df5bd10fa67ea9f33a6ae_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c36a6d5c401ccb2945f76f4145460fb61b150cfa667aeb13b5411527a3f54082_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1780d78d54e6e0e81f58f61f5c6b16684cccbe38744886b00547c020615168bc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6d52cd1b126345d583f0143866838128ce46197f6475cb16f2eb60f08c714c29_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a497a70c08c1a1c142e902acbb2b9ec6df6e4d32b3b24c9aa982aae96f089d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d8836b9f6e601bec6e408efb37e25ada7c99a3d76fd5832ce19e8728bf057656_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:43f8aef60162a34125ea9f95e7d8d7330c7ac8eb893d01271cad80bb4e5a6d6b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:90028b0e0a122bcaad73527511dee18e694fe2846687710a9b8450b448ec65a4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a8b3b7e6e540ba8ceb03d86638f6b53319db3465088e0372ef5309eebfec0fb4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ec79bd4481898e4467d2e5f32d05662908936b06cd3f7ef1420a98c6f0a4e1f7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:199d34fc464fa551a147a120afcd4eb44117042a4b4ea04933ed3f17b0c142ea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c2f2e999d26681a196bd4f044efdef55a0d137bf01ee039d0d6af21d0f1d24_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:89cff1bdbc386572c0d8f2ea26087dfb728803b2c90329bf6f0f10e2ab781ee8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f6ae7fe2a7c00f8beb1fbd593d005a4ce02f8ea43796f71b11aa5919b23335be_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5891c3a97270f608a201198fbdf3fdd14ea25672ef4063de4fe0cd71b9566c48_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8906e4a8f9a3499c09bc2aa06f6efe7ffae70174108c31040172f8e61e64431b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f17f3ffe3c4687048402649d08b57a258b5dd4fe647cf034260f4d5e839d21bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:fa57563e889b072f3b9a71bcfb9a1c1723dbdd1ca9af072760eceb790e5d9f63_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:01dfbfa63c6a054c432b329ef61b460f97e35f9536a325ea6c79acad49775eb9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:0c16eb9aa833123291d76987a9d12b51c7ec4d27d7da395757085aeead6d49d6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c7f4aab3d25e55cdcb750241c4a74026e9264a83e83127ec6787c21394191ff2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ead78a41605a84c33874cf439f8fb7ca4e40d238311b944bb6573c3a74599c32_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:145196f7dd84c4a287833a6841514887c452fd2b668a433af249ed3010ec5406_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:16f14a69ca31c31d6845143f1c1ab71bd847641b379016324f5359ab10d5565b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fc2b10cfdcdae4217e0fa1eedf0e5d406516fb18d81c364521c7771ec5028d1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2ebca57291d84f8a18bdb73d1bdd08c16950c5e39eb19bce2bdc0c9356a3732c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5a5792751c2fb9cbe385130151c3bbc660baa125c7eb49c0ad791662be845293_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5dec4e5cbd88d9277da5509241146c6e6715861b854cdb84a3b6acd0de43878_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad48609eedae76b2fd8ff454c5576601c1ce6b8938ffaba0741292f98e7dbac9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:f1f4c8788a5cd8cb612dc781f265cfba426863ca2d6e0dabc4b1b5b663ef1b35_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:10bbedff3324403ff2bb247c03264ce10be8b6e2c0fbec384775b6408fc5a62e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:288e65d4478982b2f8c64e66041f3c4476578b5088f49a9113f7615d94b78696_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8ec71429beb6090dbe77970df6ccaf8a0c397687e545c00e35d7d430677fdac9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bf9a9bb1db96a24f916836ca53679873ac32fc5e943a62d73f5a0d44acc6666f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80d322fd3aa400688b41a959f88e40624a4891d2c11b3426c440c8c1f378d721_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a73d612742547052fec5dbb1ac2f5c7a769711714c2d7e60cdd6af45b61ac652_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8038bc9fd77c27bfa37c3bd67a789096e1cfa2a6ae8e932acb8722ad72dc693_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef8659bb028f42bf139b8e369147625f76e9724b08be6c50168bc2873fbf289b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:069898288e9a54d1c28731848a898b0302414a6b4ec20993e707838354025ea1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1745dfa8d0bc95282b2c77be26ff113e85d5226faac64f9a45140f868bfdc2f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7d38fc3b08719665e6a1035658085989a3b8c7a9392cffb78d7bdb84213145b7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9318d20f0abe6ab698cdf9f50f6deef573be0fe17767da453bd26d6ded93ede_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0b917d1a8772745e937a45721aa55129b5af27b4b533431ddfda819227759cea_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:770af0849a803311e04939b49ce35188e4ddce4f7c12cd6de05686f199e8ff4c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:949bc517f1f74b1fa20a826dc6a324990d14b843be89531762884d951a0d072e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f742696df9c59795eb6a1fe1c62df6c2021cd439d2699738040e670b94bf8a12_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0855c393ce46c242ae7a70e4f1a0f94a18b6140159c43fec5578ef30c8b8bfca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:81531bc329323c5888aeec2f5270b7fc5115c6dd45a327f2f9ff0e5298a07b81_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:8aab7021368f37143cdbd19afaf32e939911a40cb7d2aa16d995c73d43bd9a8a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ae79909fb7f7c0ffa8088ecd7173521c93dee51940f92b841206eaeb850e9025_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2419be532ee6172c8eac6ab4a882aa9c1a764953f39cdcdb815ef66a2600bc6e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6284092381134b58321f2be1867ee43038d9b9d84d3d068bf87343fd7c231ff3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:64ac6ea5bde747e8fbb3c2a8166c56a2a967ed1984e9562f08851fd62bee6529_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:caf9cc9b036ce364fcc95fa04477773f12caea403c0cccb5c0e470bc9597c62e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1a816ea2b9fb42d745bfe8d28687ff7409f4359418062ab2b69ce7ad3711824b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3f0bcbff40a7c02499b25e8c70386261eeb2e53d4fc26d302da44fdf71c6d336_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:dadd6f5c854815079e5dbb9cdd274399e396b242c3a6b60de24bc96355e6755e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e8260a29ad895f33e1feab3111d8e9cb189cce2f06636921de7d89305a95cedc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:21261c47ff36c46542475a91e11ddeb7aef7fe24678412efade3dc628d1fd7fd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5d20fea3dd83aef1b49bb7f83b76a1770543102963f609e23acea922d62650ba_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:676b870a4f14acc81dcdf7d0d7fe6e69caff28a4f576cabc33b8e4b640eaed16_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c5df463f10508b90f495cb698136d9d89471d2eb647fbeb4b1054e9719232297_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:46d4e13b36567bd730d62799843f4dc839ec3722c84c070b2f48222b9db258a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:621b3323e62299cef209ad7a505f589e9cb60e435223c276b7315a069891c237_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ce7010ddddd9e5f911b08a932fadfd64efad1aa07124cc353dec85ed21825a9a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:f1c19c110321bd99dae36e5b375434b4c87bdac17da7c00bbee59044de12e93b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0034c091c768ee47e959a6611c7371aa38c1ff41d37d60e28671242135bc0176_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:791c7e849ef8fd9fee06193dc67bd7790d213e796bdc0b03ac3adde635960a69_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:c308ec8359c537e0f1d4f9efa655b467a650d1761efacf3438c81ea04ddb5c6f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eb07e612458f5ec1f58e7e772cb2b25264a9c42cc009464672b89e686f60f5d9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0151226399aa601cca931b10cc2cb36d20dba4403c034c0c16a0261cf2a3a7fe_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:08e07a62d5ac0d54fa8cacf264592c692c3869d9dfd33128bec9765a0ce4d585_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ba683aafd9e910f76fa413a9c6ab81d2637b447b2da6410234f16531c0361311_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:cb9cefd021b9b5c0ac2e8c7f76da9dddd50cc26de06ef47d7c13cfc92605d89d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68f158b3197523fb5b23da23ebdc5b54f83c8d688808f5f69a1b3e483c857554_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:047f1db3b7f93d9c4a4889e4b978d8096d028911e71968603ea5fbe32d81b4a1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2706433ecd1a4e21d08eda9385c3e31ea3dd1a25c741862a6325d04d93feed4d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:c910728e6a82e3a87ca04b6c8600326c5c7ee6b2a5367c805e2e37bfd44c0898_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:166f8289f510b3fb18dbca6b3e5b4488e53d583ad78e5f0c5bab80a5b17733eb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:32ad25a6b437a44d16458f17c955a1d483fd03f1543755cad50023534a363001_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:937207bc65e9f296fc780d8b008e8c4e4eb281c2462cc980993584eaf157c74c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:bdffd2853c00892f4282d18d84408f739a84655957b48514116ebbee37cbfa6e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:556a2b7ed3bb24bbcbbd8482bc8dcbc9a2627e48cd0d49f93fe622894a37fec6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:80003a3a04d63db881673954f49d16e15940c4240e3be467219891cfc2a86a77_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c461b27d74cfc5b6e619a31a1bf5f8e387ddd7ab119b98a04d656b199f429a06_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d96ac4353e59a2779d3e36a8a78796478f89bf40f4d1b62738a096b3a1b165a7_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348367"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19e1ea364d58d09f6d52350380bebba7e642f324a88c28044c9f97e2bcfd61a3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:28e2daecdf7e72fb064351d1c84c2c993298249a65a0497d06432060923493cf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4548f5003a7fb5412ad25353be182790a2a64959ae24a278a7b5170472696c2_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:533ab36e8b582f613535ef5d77d6e6fa5b2b0910d501d1eef7af7c3e84533ec3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:63065ab750db3c24e3380fa9c89b26891c441512e2791068eaeaf37d041d34eb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c3064d49abb1923f71a2d836e08162ed705414ba596a82a4dc7fdaf5e39e2a0c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e6430136fbf2f1be4b662cfc2154e6bae6abc94ceb5138d95631f0bd8855f71d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:00bed480322861a9340126a1c81ab0cceef95fe8ea5d7b542744cbe2f5bae2f4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5e1fd0b8140ee573da1e43665488669e3cd2aa7c4d14b0a76ed6999bf119ad40_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:99cb93d1c2cac003280f5faac0126e811898a7f69b802aff2ba4ac2634119303_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ddc3e5eccdbde314321c58298fc1b353af33ecbccadc3286c3ca5fb745baf891_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1df5c4dcfbb4ea8c08309e3248487b51f628bb9a1a39c17ff9019483aa8eed38_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:62c67caeb8d46f502cbfffcadf2556e5715c36d8c39ed9b3b72274ec6c71fb31_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:7c0ae38a526c4f54b3479aba5a5432f7348c6c85a692c042349f34a3975aaca2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:968696995dcc8b5f43dac5f9dc598fa58b6386ddfcd27f5988fb55d74a5b1892_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2eaae24251976dda2353025aef5edeb3af23a748cdd3d6f51cce3645a7614337_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:aef4b254560c2145a50b2bda42ea9758eb38d488dfe857cca1cd12ca3c4ddbd2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c0477dfa9340debe407453212f805bd8a7018eea107bb9ada077672e6d842d80_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:eed1c0babe8c3f224717bd4b036e7a93940320b42329512d50a406c265269dfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3c78e13ec0fd31e80ccf2b3f4b08df9efb7854739c9e5d75a9f6572d81c5b4b4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4981a79b4bebc69f5a69814d54e3d9ced631b14b16293fe8e7eb71c3e62fad7a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:545547b6c5226b309cd9cc577c0b91759d542e58f2bd60bfe00b15164a30b007_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:659da371f970ee548816f74853363291333d9ac6d9e4fba6329f146a7fbacfa3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1e7a00a05900599ac401cff92be14e1d73278a316e4eb38b5b4c3174305334c9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5281268088cbd188713e386c74604c5a6084f5b6ee5cff58bfe5071e5c932a00_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:871e92015a2fe767f6e3c50b6359427c0a0f24650c7798b2e30a743a9b932da8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:c8cfd3f72781925063968f55705cda3b3f47b53996e5b720b4378936ae88d791_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:163235f2e40e91d6871b4375d70b9589aefca7210e8bb401e594dd96dd5a3d7b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:48c89e862b063988c10c4a71591a01f3abea82b694b9aa4344cb7b0f4c914618_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:7abb53267f55b4b466a8a52c17b3660ebaa7e4ddfb4da0068a7a59f1c6d8e9b8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:923672855d9ca60bef182b77d23cb4161828e6ae5d9dc65a6a417728fb323e3f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:099b6debebc4c5f6d48968b643344281e079f3a479232f888bff8f63424629bd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:91d59826a2a4b0e7bd3696dca463b99022d5cdb65d0362297f35462a9f6bad47_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:b64077aa08c70f1543d34bfd2868e2489156b02ed31ee033361c5c9c7662def3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:d49bdcef2e9f4d29a5b5606dfdb106f1140f15b251ca2e2c9db2b764a12209b3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:19cdfbadf2838045e8bb2694fd8a50de53429cb7058db5db0fb4e606990e9485_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5d3d093d1737c6323bb6ed2278e6cfaf1109e981e53276b12ba26688df45b5d6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:94688881b57bdd21635b198a238dc41d95607ee9a2cb7895f6943713d7597f34_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e9dbe70ef164721a8a2c118a4d0cd70b70b6a4e72a5a193f28711c655f3767f8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:042be8803aa5cd6eac6131c96b02643387f516bca3b76b8d684de16e15085d4b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5b7b100d26aba70b4484b72550db4b095eff0bd0ba2f290f7c9a5c7ba37104b7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:76be4b8284bba0bbb037a9dd6069467ea339ca1d2be8fe1f8e90f325cdf3716e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c6b65a12f0dd6e6571d7f486e572754ad0013cb0319b4bcb0637dcfa2a53023f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:53259c7236fed212959564f05a214e6d1aa879ea1ac3265df9e203f30abe4445_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71158fd9ac3d059b118642ff387aab043cb5da0fcd17bf53c8f5f44361202686_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:886a365246e95a13e9471657478bed2e106133a5f8ccf09029b18c74936e867e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b7463b7014881f2f3dee10777df37adcffa8cea6273095e509e2a0eb3b08c12a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1c080f0a233303e6097fdfa8d00a5122358079e67c68867ade8f00e2ebd7e7fa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:990151058b4484633406ac70cdb63c4bb81a55bcc5beaf08f9761dc6ae06beb4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b018c5e29288c3659a59faaf0e1b3366a638aa6e5efac755ad38df08e9fa54d8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d0d505849fda4b640ea95bdd96fa11b2257ad3f480045cbbe41c78bdf52aba4c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0ce0b2ec869723bf1ef0193a2f70f469556c363a88d41baea4c625c615cdea52_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:437e7b011942086c7cfed4ea805fdc69fbcc4878e84ce79339f79375114f2ab2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:51d5f0fb70e7ad141e86e3c0fbe9298f407aae228533c830653a12fe34e18c94_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:a5f950847205f1301c551c59406453386863a244ab89f5c1f135b0efc618f342_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:1318f6ab64d38e4166e492d0becaeade10796b7680ccaf7df8930c384f0f318d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:71251b4cd148ccd8dc6bdc8ab51a4401dac1ccc7ee0666d389fafcc291a8af6b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:750e49b90d266e3115369154892f235607790a08e0cf8e7bd54875b40d69dc36_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ec3f72403c828cfafadc7a9b95659b7f997c57f83f5d7c7f99ae9aa7111752e2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0fe413807e569ae20166aaaed7d49deb3755adc903d7c4240e6c286f78ae1243_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:19530541aebd85f600c1243ee0b35358f3ca6dcbdc0a58705980d0ffc661e70b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4f199220d4abdecf92c7c34e359be93ec1769767d3531f9ac4ea18255afd8540_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a43fe727d9bf6395e330c3094ce1d337c4371314beb035877b975f2a197d9944_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:20d52bbe54cfe67d5c39f1f30bb56d56d220e190075895a2bae784dac691b053_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3e5c3473cc7f259c63176cdcc987a208b330e4371d3d0ecc959c48e8dffd705_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b678adeca55da4267f68a641454845f38c2015458143c62d611f11790dfbf74c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c2841895faa6efe6186dec578e1c02e8b04c7e178249b191e8f2d9ece462ac4f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7044079bd7186fa3578b23a677113d67cbe14ef0a5f8d8da8b7fdd74f05e10db_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:79f2aa2eb589882d7788f96eaa2574c524ed6366cdbde6d600bf170a07ab666f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7ad604db716b570e1631c17f9c0aab2082dcf1243210dca2c33f2e11f05ec7bd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ee7599f1d4036677523478aa026118d6eaa50c71385b19efe62b5c90a3648aea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ff795f2b56a4f1d5fc9c59f31343c4ae619ce1882d76126839d138012f7a1a9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:301b031b83ff0ac8cfbfb21c90b05be0461f37797a1a53618afc4dfa08ee3a89_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9649506d7a695f509b2164c9b47f037403731e82f9119f6a091a7fe21df395c4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e44a21d71da9c3f22a836af4c29d89a8048d886fc98aa059a3ac5c83e9a1dd47_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7b5197549f0c49776a522cb64fcb0c478b7dcdeb028e8e53242de8363bf59dcc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b061cf29321ba0844a1149668311b416cf01f84ab2dc4cdffd503f497761343_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a9ac7fd68608a6d07f818970cb8a1654ebc4604c8b93388670cad85afbc9a277_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d4062ae5ebeb853a210f54254e1c0e48e484458113c651871f0a1e3658aabc74_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a2b13d02961a41c4b4ec63ba1bc33fa807b04664f13110d331ff49b27d665067_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d1a8f54e091d4ec5f312e70d2135ea476955cce09fd11882bb7fe8548cdc62fc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e56ff4c9d34c49ef38a4913ddf80dbddc5b67dfbe7810587086af29751ca9cca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fe9f712c5e32380eb36fef637f16a65d2a5203f4ee09435aa9b7f230262f8cfe_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:06ae2205eadd0e82ff618176ff3942bf16dab32c446a6b20fcfac229fc49b813_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4478bc8bb281d6430d367b5dbcf047a4345d6fd6aa41397373005615ee305086_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:972dd4bd3183be7a1344adc65200453bcdb448a5f7487a5311ca3c1da304dcca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c747eb412219dd6188710ad120f8861f08acab216f825f8910c694ad324c47d3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f3e2710dd787643cd43d35edee092efed10438a8e95d8a7d65326cf3c183257_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4237d1f3bbe422147b295bf918d3c355edc2286c3ffcb8e6944d83ac0207d610_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3367d78351d635902b0c123696e390b9ea1623e765de7689c9bd98f820aaf4b0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bc0ee15f0bab3898ad28de7677dce8d86624d734bb38a08947eaa3a0418fa3c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7d3d8e7d7d29fff25b51e62ed511f28456ce17d135c5edb71a204c414a0a426e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:82bd06fc926859c8f1f738e40a202c1b0b1bca5000e15881506818cb23445d97_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:85aa4038587f439e4632742b7b631913d204d7513f7d9036ca60b485de0a4635_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b97f78e0989a59a188b3c2308b04798e2e2aef7cedb20c561b84c72b1336a24a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:83bdc38888422094f55831a65dfc4f579126199b6bab643ca28a6b1c25b06ab1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:965b2a3a6be2dec3debfc0a3f98b4c5a9d86d92a1ff1a56ef0250e1782a27575_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:58d51be8e5831db556764d3db64f65c19f6c41e581e591c7ae940c98e635c4c9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7da284e7d4a33a3c46922673324213de447f99dfb7cf120c5bf184816fe58387_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6c0be90a6cc5e5c2e42df9230f6d6feae14dbfc95683094b3597f5dd75685f34_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d0661c43cf3ca725748090e9f6cba73cfbcc5a63005a2d11f551456b2aa48991_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bd11e3a5efca51a47bd38031c5dab29d5b4e5ce000d680d6903e63d3e8ef30f5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca2d20b64d93a4f1144799c7373d22df8f77877d17560da82414793222282544_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:30ea821f3b631e6f9f3dd7a34fd0c2d3fa2ba9a63195aba8de42e6b655ddd303_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:cd6b2a09c10ff8313b6e7772d129f610a401f44f7e2e033dd77de91961165b2a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0c74fd2ccef9e503087df22957ba24054b4d077fe5f82b77f74accc4aeb1c372_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6c6c911d3aac2792169bd09b0c638fa068e1fc8ee77c047ddfaced6e984aec23_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ac79f3d17ef043489a093be59a31ec56149c265bfe5a3d6c1d999442f0a97cd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:df81631752c241659beb6ca6ddc5adab0a76ba7d421dffa787c870c2cf8d85d5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:44b1c4eb1a9b38dd2945dcb51d5e1e63fc60d6fdbd9e42f57c3f4e685a1549ab_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:97403345d3e786ef9ad2930cad211bf13c5f99f2e24688a1dfd3e6366d115141_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:903797419160c6d4fe5811856eb727f53f8c5ad9e34706b6d841155dfd59e9a9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc4c44660119b886c51782d7bc8a55e1a9f7b6b5e59d317a57da2bce502510bf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0e6b20a59ee85a861a29b4f4fedcc50c8396534d3ea6859f3046acf722fcb079_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:41f334fd2121830928a7b6eb3b2f1904d99f525b50761a756a105fb01cc7f6b9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:48838eadbb1812821f889b3794c168daf504c555556a6751d17dc9522f141249_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:62839d47fdcaa9a1372ffa64661614b09912d233d7c1842fb53c228d1678d34e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4a043837c6f0c21ac374fca27832c95b0c59f5d6fdf67d4fc232e595368cf785_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:72b49e79da0ab951c837831ba440220c6ee93e7ddb6bdb3325bd47869ae6a977_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:91487191a7d342a56c7ea5a13e350e4cd52ba5c292d3c6325880440215bd76ba_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c090d4ec1678fd326b1239719dee3fc8294e8d7993e8ba1489dce0ba5c36fcb2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f1a650f5ec07710430482e4ec68e98855b4b6a7e73afe755eb4e46e85caf0da_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:47405c82f8c422b704c7534a361a2add61f7a46e3e636a0cd84471834a5b8d0e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:622f7adbc69bc03a0d3b91b5a3f2d48a67e9b8659187b21e3b8ba157cd914b4f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c4407e42ecec19e9eaaea79c51e9147bf4302af5b35c08c31ea4993d38ff6931_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:22b4a31cf424c943201f3d42123439962e8ed84fa90aabc42ac4eecfad7b8774_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c7be6f5aa6b98ef618cc4619aea3bcd3586a50afc78624b5df5650da42e3887_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:be1028337aca3109f69e30a2a3fe9d6c37717d6b585fb019095ee466dde697cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c0b12dd7403d3434730ea57a49e383f6d6519d1bcb59f01400eed88729233860_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:02959099bd7ecaae627c5c4e997d6518c6848786dfde1bb5ce76f39ebf70fdd0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1921952ed38ac8e19c6d974a18c02c5922dc82c3575612eecde6a9ba2033d685_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4a977bf1a39be5ab0d14e9753d25f47da4a4742bfdee7e8bda50edb302428108_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fca7a4840489c345b940672141863fbe13c95a247001c86a4aa097d0acfb084f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4d888341b6d9919fe91ed2ddd5b7a3aab18dddb9e2d42dbf50a4175242e53ee9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5847fc4851ffed39e1eb579bffa415e577ed832b8afc56a470a47d3d4fe07752_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:785c7d31ce3bbf3832959fb435bf6d24069f298a9644202facf98bd6cac31ed3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:93124b21c5b0b1f81fa06cb223926bdf0a6964f2f624318e269be58346924e46_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1d025dd19ae0aedb12d1809023f0f00bc65dd4b2ee789fafd151cdd8859d92f9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb731c8611bb5aca6f0a2523f0b6248ec2f10fb89cf3fd7520e4b01dbf79fa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:af29aaff98b581ae991d694e5c023bde6e6a15a347c2aaf38a72a01f27c72577_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df2e6c589083d742ab3eeb863dc26a267b9e3b4a86f07fec2ff5c230733fa4ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:705615555309ab38672ce9b507c476d159739f15b72e5db7783c9832097fc95f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:71b918638b2c5f6aadaf50905842309df50f81bef7aa5b5968378e8c1f6a4854_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:9cf675089f089d92f18bdf03c477dc56794269ae5492009d3ef5edb198e1a8c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b7e29f477ddab45804a33d40896a3e47ecc43f422fa167985820ea65739c2bbf_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1cf1fc8622537b1d85440aa48d991f3c9d3286ac3ef836d3fd879e7052062c89_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6ab771ec7ba143df992a08bd7126a1f901bcb9f7045d891e47dee2ae9d0312a9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a32dbfa4938a63ae08c83dc13b30e5fe1951cc0dd21bed411310bd1cac718252_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:de530399a2d70f284600274be7086b88f29098063a64dea0a8528e50f8da1371_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2de3fd6073758b51e74bb15f45750c3051365dfd2ccd40f35e05c38d90f43de7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:47b19a623905ba772c8ab9f23076d0d96d4283346adcfbac3d91ad62efc55285_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4ac2021ed4737c3b47ea9afd0ffbcb8ca503ca304fc77790fbbfaf63db0b0fa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c79f300cb5072fc8ffaf5b21288823e880f47d2bf6b4939382977ebd5addf84c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9065f183a0acf14ff350d66b5287b1a33ff4fcc87ee3dff93e8709ee7f1bc534_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a678ce205c6e2cfcfdbedf3cd3572dd0e6ee666f16ca85b46d519314786e1491_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:db66960eb91d3348c05323a38aa77186df1562b55baadf5b5bcdce0955b12d59_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f2e73e5539de90c8e9c084be136a4dfc8f6cec7c194c021e250ad99958fc74d4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:34aba916b85415a991519315dbfbaabfe50b66f9db2df3ec1c40c4e71e222630_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:83a2a3376d3bf48b8ae63f4363c0d55f7dcdb7ef02ae376ce0a98decd34bc82a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f15e8277bf296dbf349cd86cb79d12bd4c25ead2f09790ac59105f070940844d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f287e5a040727dc302ecc2d748d4a3d67edb251986ad6308c1c5b299a2824ade_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:902ae0554671c205c4893a57764bd20b23549f0642e01401b2d124a2269492c3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99d5a7b3464ef87de24f5139f9b244878ed6bbabcf0d5e9efc8bf0a1c087e70d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c88ceeec18d3109a18141536e37eff494d72ba78b0b8bc3aa8927918f92b6af9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cafbe979687617664e08635637799a95d82a90ef205593fe8e1ff1a331445ba1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:24141ea740ebafd6ec8992604dd309f23bb9530ab6e382c1b9b8f1102c97e283_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3cbba55ecd5bb44889c6c4434325c4fc3a10f8c6951b15c8b12f319ba7bc6a04_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8471ca32474c9b2edeeb23b4d063733152632b7e7058aecd77e510ef99d791fc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e1405b20b9bd31a0bdc008d5eeee104e243a353b078c2768e3ff1abd770b6315_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1d0f74af14b21a41ccb5fcbed9458ea56e87ac1f0ba067a64a6117687f223503_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:290b1d4af63dbde808cdb5c10c5e50c98e5be3f36551e703b9cfc32eadad1736_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:339c52911584865bde949614d8a5673d911cbe8a6b39a0b97a1fdb715a912701_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c20dc69d6ea661e8becd06bca24291685a53164b78fabbdb40f3788dbdb30c6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:11d2cf567632924a42097e26b88151a84090bbe49f0093863ebb316a29fdd972_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8125ce00504b8bda45c0834369e6fce13b0c10b8481010ae46c3eb5b2c4f8383_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a8f6a4c1d515f339ae85bea9991a93f940410c7545ecc4a244eafd7f46b2aaef_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e04e10d90a1c29a3dee8286362e69a43b5a63bdd3857885bceb695e8e96eacc3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:01f921b1c591d3685195e1d89d5ad45c504db7bf95a5d64b957db3da8b381ebf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:06d52abfcd7bfb38480264aa18663973b133a4aba39f1109db3b605a81ca45f9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4014bf9fbffd0e34b24b0a401e3d8f548273cf07ef5b6fdddfa814d3d2ef48ad_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:8dbd84845222f50e9cf2627de6ac91dc3dee61665e8138a8dd658ad80ca7cc09_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:40b08f335eaa62cb29d23ad9b708f6aaa350127b0d78f8078572305eef514be3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5511ca08c7b080a2fd353fadd831d0a6102bcbf7537663c5e4253abf2e837147_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a4779ad93682b206d84ba3d3405cf093f7616de223e31f07c4ef3068be850b83_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa243fd4fc92150af5543b839bb5a8a8d9f7b1c3aee5e3352be34bbea33a5bb9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2d726021db05e85c22966c5e8810be86c8fde70944d4c1adc075c513253cac77_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3f596a68b083b88b51dd668aa3eaf6b4af57491727db1612d65b9ef4a07b6214_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8412de95f0d1fd4d26f7e281634c311d416374e925dac5ee63c10cfd11b2fdeb_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ee1d28db3f3a4f9a8c3eb14a02ab132a40f0cba2393cefe0f97655b29c008c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:05ec4fc0483339ecaddbdb723142437e62ab796bc2080098e24a3d6fef87e761_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:435dc3ed491543bae30a1b7476a708b8ce72e0240daed0753a36b90974f74c22_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5055cd45d79abd5113028dcad5313b20586efc2cd630369c288bace525566824_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7491ad3a633c305ef58e21d327a78bfe8c20e29d3065d54cdf1a12151af8f18f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b24021ceff84c5e70499eddf7caca29959ccbc619a38b1f39312a9aca9b6de4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d0827fe18ba307ac4371b715ae3a22ab4b844abccc3397bf8072b6a762fff2e1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d4cf9cb6cd4ecc24f2c9c71b4575875d0ec45ebf0b2ea7013a7945ee21403f76_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f63d1af29455bfcfd4e21c20517c768a1b4b8ac98364b18f470ab70cd09d506d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:05b1f39f625243835cd6b94192c147c67b83509d954785ca57ba9373fb25a624_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:332e15166660aa5d88bf32bd924b14bed8235af2dfcd2ad01a432deb51def007_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5f6735ee66c24e351c749c9a94d5fed9a9d3d46d08e79c10b6da56f3c85ee7c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:cbcb10ad3cdc0a97cd736e1a4d46ff57e2bbc5b3bc6383caf3b426af2298e2d3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:98744861549dabcbf1056219df3c0169b76418fae8fdccce5ac1df63696988e1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9db002e7e76eeb85306b0d425fbe6adfd7f0856500f25b6eb5bf8c262b340997_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a0a8bf5d416d6b68e287eb361344b90b282a3b8326a6f28c4379be3ef9c9170d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d7c4929f428ffb804614e7469b03e8fa2288fcc5504833ba72539eac16a9dcf4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1926a1e5297e41041d7d2af8246067be6c793bb7e4d9b4cd4dc9da9d7004062e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca5487eeb83cd879a196bb3fe78bbd144723c9175a1752269a3d34857522d805_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dfdb8626504e967fc9bfba7dcf65516c2a8582d4a83a6569d7892d99e865a4b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f8899e7b479006d8d6c14e127b1f9f65c388ce647df5d6a97842d516bca8b0e4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0926fdc236aa3e2fb26335fba547b7189d4ba1be12a89a4a829b9da8af45505d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:572b30c169468e804eaf7e1cb19ba9124d7dcc4d8777bc82f77d59d0f2f5cb55_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a484bafd82cbe16e904c1f78d2de33082463ccdfb4736f01469a5060f7c3ceaf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7da39d05d49e4020c73208ab95c7230fd5e78a4eae2ea0a353fa0a97e99c8bb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:64c2f2b56bdefce3ce1b96628080c1af4fa62fe4bb595831972323faed2c87df_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6fdecc97391dc0f7fee88ef14c48b3e23b32a0b7ebcc1b3003d464ca4a3f3a52_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8cc048e598f49262341608d9326559432b12519b2108b232c0a88eca7a82fdcd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2f94b354de0cf44ed4b6440ee3875757a809eeb18eefc28ab133c5e1b8a5990_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1b4e71d7e6b91f59ecd19b6aca6d23cf0a742e9f2be983f94bcb0f4e7e9ce218_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:91f18bc479127107fec884aea23ac5bcb8824ea4a000df90ff17c21eff306030_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e0eb07eb59910f03f41caf262d78ea69dd44a41f82162c4a103371c4e11ffaa6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:f15e6d5451749a89abbd90d42dd35ee92cecac4efd49660902a7cd117582f3b1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0c5748932e208068e4c6285d06df7e44af61cccfdfd9a110dbf4ec41383161ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:121038ef6b4283e4a3e2bb080042beee2168983faa511785ccaab80beb5d239b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9cb4d1b794d060ad504c130fca650aa2bdf6366b08470ff51c86c24f966e09d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f88c45b83e56a484b501df5622d8ebc933fca23f2b9cefce1279b145c1618363_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3789f6202a8ef37ea9ea1724dc14987b12a132b2a5f37e1add4174467fd91e01_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:74b9afa30b256cb3859dbcb0fb2345c7315efd5b221a1933bd0aedff00d4384b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64076e354e182632e9bb1a732cdcac31c7b67f377a3a6d3e16f43878579e72e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bd16604d896251bf6f6ad0af39fe0b231173bf2899f4262f677680f4945d3b3e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1ce7535ba173fb0e2c1cfde4c4587d73e356263fdadb245f492d020cd67dc46f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:87b996946fbd79d687b241452bc1e4c7b68ad1cbc5fce503887bd61f428dea82_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9761c8ea9b23641fdbc3fa7ee163e1dda1e65dac2b381dd007657c5e6f0f6990_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fa3b63ad471363276c5b4ef07974ab70bb00083f86428f69e67afc9e5b326df1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:280d2dae99fe86efc2b82badeaa553284df7c5afc11329eccfa21cb1cceb00c3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:59f09fc0ca1e1b697e9c581b0f3c2601c1e3b5ddfe2111de305d3b026d7c186b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ccf5c59303405ba91b21de9ddb94d932ba6ae60019471d7129a8d81f03e26e53_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe588d3639c4913b5377887bac46be9f826b30409e3782e7c0411ebe95ecf8b6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:736bf224af04467f6622c04e9b5708deacb8ab1cb3c97cdce1f8ebcc48e7fc0a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c6ee3f39b71057d1374f752bba9feb5a708bc4dfc49c9fcfd39926baae3f9993_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d99d394855cac5192c2c7670401b320a211d90f74f7a7991a0bcaf7189f8029c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f04189a8062571085ebc72b8e838d36b64bb97a8e1cbce61afdbce81c6a56ac2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f86d08f550f0b83fac377251a2e780c3f3a90433937cba72fc4aee32dedc93d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1cdcdbc5f671e4297cad2dab6b20c1598145555a6aca118ce39bf1b580bdc085_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67b2e87590f732587948add68fb488cd5b9986dadcb5e9f59956109e19cf29f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8cd7eda283049335ed8b6f023009756ad90fbbe3bce5d4ab7156de9a8242e355_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:103196d44af27c2d8e8541072536e2e2a3e59f8f6e942ff984026fe5ca9b94ba_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:2970b844854cdf7a1c395d243e86924875c651960ab0af07d26037895e1a53eb_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:881566bf8560d6147dfb2d72a83fdf0f38264c4e0a1559f20c97c1b3fe21c50f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e74c5cfc507babae759cb1a13b987f59360b904be9cf80d5dc55263d773186_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2038cad7cef0b373f5297bc9bf338df1f777b79fe270edb9d1bba2440d552410_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:246ac81dde74da15e849f3543cf06842a13d6bbe4d0ddf249940ef36385d2b38_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7ebd15732b6f6ef5f366cee2b2e05526dff583de47d78d19259acc7ee50ebf98_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a7adb73069f50998da64ab00a7748e9479f6d39380ef7cfe0dc81a55a178f74c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1b4e73e9cbb4508f6e3f5e4522470911c35f4b6529d9bbd61e791545431dd976_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a13699e84d3bed5f83f8656bb63d38e348e6561d2c6d11adc7cd27294d44e12e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b49499fc3bf0ac4da7964469728f530c2474c080cf18d6d95173c827f6497727_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caaa0a3ed9bb61b3356e29c08ccab4b07b543bd4661785e11af9548383aff831_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:448880c4c4f5ac24488b619f5fd3415bfacf97950f7b819f6f35f7ebac936235_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4d4dbd56edde5b9dc1f8e8ee4f5b709928efaece3943b580a738c3735f19f0ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:92d916235ca7b3b785443986d77ff8084a21971de4bb4e57805e25babad67458_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bb0895d3c3ef846c969f36cde45c6ed57f8ce7039cc6ecbee71577f992494ddc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3614bb6b7684d65fa02e21ad766d9e18ba8fc292bed89ac4294af6ce4e6b831c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:44598704737d739636a7b1431f9192e7c32b3c69222e1c0d461e593604b92c79_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4f17d26dafef0f6cf1879ce9a2812b8dd2d35ce77f59b9e47d1eef763aa39ec5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:865ee09a0883ad3ddfc4ead4127b08d964aa3a89d5d26a7dd9af52931d1c83a6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:0952ce6368ce2b71f77cbe83aa9791284b8a80465d1cc148b4b4b6eb3275cfd1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:28e36f204441718ef6ae65e65e0159b9e6a79caf1452a580c7ab44fe2f46f600_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:52ed6558ac80084e7c94bd1e92bafa85f64e700286a94d9dbc8ed8f3b3b8cb94_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b20b5feb482b424cf690e6f55b89e1ffcce37bd41233c174cad1380081327c6e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a9b74c247c939c2ff2363128340dca788c8b522433c3a7e0db97fa0849263486_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:abb6b9c35d3322e0d906fb1055c8e440197f95e57dc03189c625ce0c90da1f26_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b82e91fd4ef9cbadb8d76a895ee437b0b21855ef3384daab30fab882f1f3132b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb323a0f74f6ea591d4df2d79a4e06d84489e186153cc111b4f20e622f28d588_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:6122387215ed257df55f792aded85388acb692568c8a652c82ea7c84183fed0c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65aa22f13b104ef68e4eb2dde6300e0f0fe376b682fc7c163da01699d8165f8e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d67c5879a5a2667a44fd70434bbfb1b5c39fce94f3bedfdac65a5d3d128fcf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:c5f4f9dcd173cdf67295d73aebab4776bc3565a4791d651db570510a9d452682_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:09cc2925426240bfa4af94d495f456a27c6b7307d862faf4519b0b8be614f601_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0ec2fdc291438377d74795dc772fabb5fed81887bc21e8ffc276e7c0491ae182_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:499381b1d5b2608dc7cf3e829699bc4f3103a2d5074bd4f6da52ae07f6bbc956_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8067253ce489c622d3374158da76d044c8031054c35fbbe4b4b9d4392dd70dbe_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:90a207a38ae65a354951a17ec2f264ec03d04b12dfbbc6bd1b33c4f2cbda9e80_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:c2e1580c9009d93d42cba6983db847ad0cc6740098a811500ee28dc8acc3647a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cd73bb7f4396a830f603b69e4ad2043dc69a06bf3dced4e41a1dbdaeb55a27b4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3a7cb8ccbbff5f311d8ae934423d33bf372a716a9c9328666db11b119b9dcbe_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:349dbce89d51249b833c644973820d494b49f821ec1ce6041334d5404280bc4b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:55e431c3b05a2257cc140b475b4ab3ec58584a919d63194a53167eca7a79d4f2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b32e72035c695f08ef6ac519d3f0acaffdc20b88beb7433431170c9c6e2b5c36_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f645acfd696bfcf5d17d025ae787205a6331dd62e65def6b5ed3cbfbe1272478_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:08671538bf1a2694b66454390ee777ef54a1aec9ed3436b82a60a694a094f6f4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1edd80c7bbc1f81e2561596ca7b51ea90d84e0f9c4227d488e46d8ba1a6d264a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:44b7901ce6b53a19830574340a9536a86d2c7ca5534eabf85dff7b643c9bcaf5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e8c1f25de812fde0de869d073e0b613cf6b2e6ea423ae5a44a0ee0ec458f0516_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3944aedf2d50aa8ffc45c861981b09d48dafdd48b14f0eb7eb7554477df79ce7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:56476d218d817f12156e67a5949dc5aa96cdfbc47b8af87494e68a5599e0ea52_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6c5b8151e50da270d904d8588a841bf7122d79fbc9ace16281ea96609c40b342_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d96ca6ca34d38debb586165c04ca6aa3735d09d25f89cb60043fb800f5ccdf7e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:ca69d38281c9e4a558f66bd2958c87e210a2dd359d55dfd0caa6cf98f0580a1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:da702028bc7d5c08d6fe78e216a4216cde44e136bf6243b083ebf51d10a95205_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:454558fb455ceb249b25ec705353bbc284659342b70b30affb299c700fec8863_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d1b58fb1f844d647468a82553485b024ec4d8bcbb74b6a8f39b6a5ef99761bc2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3e825bde4d1992d23cecafaa919d793d51edd51f704ae5cf6e9491f9948d6092_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f45f6555fb87398d083da14d93d643db7e24ef9b4994a87d807a3a1b4793ee0d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0b397ed89ad84e5fc20bcb4546d98e887e6c7e64ed467f603fc1f2b790a1f83d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2cbd12a650d5cbd04d9e8355ae388d3dd4bfed331156ea7b1bbd60df13ba805c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a39e5ef3c67656efc97479b79e26811bfb1a68b1f9fa80b2fc85bfc1dee084a4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcf43b3b0c077fcc7b0d97b550588c3edfbf21730368bda41c3586a02320ce4d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:00fd69d7b8fc6019b059f04b1a894bcb2b9a4cebd4ae41a9c0177c4f6a8e7316_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:44b7de7780e7851318a8c68638c1fc221f97ac2e5e8a50fca465a6467be3df9d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9998e2e5c1065ab7fe3ad0bde60701a8655d8ddf02b18a27c7fc1689d9ce05b8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9ff4e2fb69c0b97daa101c12331b66b923f7d7f49f69da4d35e4101e4e424d3e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0339008ebb00ad18e064c48f06cddb24b6345cbd88683b91f8a7fdac26adf5bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2e31c5aa612e6655803e42f01aebd8be50658ab9c4b821ecd078d4a9c9a94261_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:893c6cd732f387c68fb0aa2ad61a319ac2a1b34186114b43e42d49ed1c8ef0c5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:99e071daac0bda292be8db1fd188ffddd474cff4e88d0655e4a793396de528da_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:3d3eda47533f9361cb35c1c47626b68405e4604631f8a32a26c79db6f683d709_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:8ab5d2a46c30d327a9f55a3d3de7a1f19e750b58e4f68df24c447a41c74a2e87_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dde11d10138f3af41d989eb88a34d9ba0bdc3aec129a3931a6689df3990d492f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e75b6d682677fcaf0261868bcb1eb082fa3a668f5704ca5385274952f1736a00_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:01cd4c1fa0906130ea3499b05234cd0216be7aa5e00e144ea3b086af81482d7d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:8786f067fc9b55c3a5c3d9b252c479a31b1aaf68b99c94e79e4076a3285f95ce_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:bd7963f1f24643df78e8f316b6cb2a9e96cc395bf8cb87304cef0bc0bef65ea3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c4a35d280bbc2e597e8c859e829f94778e19492fd3815ea9b275fb1837f2d4ab_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:01b73cd5f5f06817a018fdc04b408ab945b0877b8ffcfd984ce251b4aac359e3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2ee40c78cdcba111261ec7fd55f49660940c2c3debd2cea97fe37e2d5975c579_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:720bee107d4056d6c6a2a96af5f79709e1da17c445e08adad1714f1ee8939193_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c9fcdb547528145d1334652190386064d77d60774c4adf186d776871f36c31bd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:224aff3fd638d3a6ebb6954a7923e76ae25c013d65f6b257f5aceade4033ebdd_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:2a96dcfe4ee750b8ed68fd520841e888cbf8c4481ecbc870776f256c19172f67_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:398184506d43278f5abb00b3dacb766c6cc3cffd94fa821c701e747add69a40c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ade5a70976b138460825102d0d1df849e4737347a1f5e6714fe7aa64c394e234_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:32425d86e2f8be3950af53a1a07295bde5be3b94e089b98a9792e64cde936afe_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3eb8f7f67a791b685b4c068cf5d35186e5313b91158b611dcdae455a0073128c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6b845f5709b42acc145314447679bbb4537882813335d904e653772341d95d7b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8e3ca94ef4fac0e591cdb961fdd8ed9263bb77153f1269fecc451f7584a768e8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:48be3d9d458707679a275e57d671671ca7e6235b0f899f79e6113727219418b2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8266d1ee4b0f374972aa079f42a0ce1b5a434097fb057f90367e95d08b98273d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b9ea44b4e7efc178f82734a0e03397ed2050dc4d0aa12bb2615914be1b3d3464_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f6cdffdfedfe14be92270141e32748600fb5be834a25f636dda6d729c1322a5a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:065ba00a0c6fbcca3cdba1e2ba651588bb2398ef8fc41da37fd65793c66fd881_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5af9ff402bde5b2a56e9f006cee296f1b5303018804ab53f24693958c0c81cc0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a133782736ada93f72ef1ccc5c03f46c674ca510136031f0625f2ffa43d7fde9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a3d307f025098053d765e1eb32a48fed2d1e64a26c4d10ff3475168439fafc1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:13a67ee1b4ec3b13cf66768c9fae19ac71f2f2de53d289749a3d0722d5ea05a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:420cb2ee2fa3d87774cf2520813e79b48180ba6de5535f1223313712a8c25e1e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:bc729dc4a6211076736be18ec3c3eedf0855a39207e453719f5e76765782a5f0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d39370b6202f62148ef699f72e54cf122f06eba7c8d64db2bf2a17086b4b70b2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1c1c6bd129c425cbc054652a94450a2510c416a79185de7c779ae919d5f78d3b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:441e08e51f09116b2aaec00282f63ae7bc1912d3dedf849fc3bd515617df13b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:60e2cde8ff38f2867c3ee328c49c78e9c221c74a797aac8168e9a1511f583374_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e8f083606d913793bddcb53db9d19b584cfa215925f0bb05c854cc3cce46eef_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4142a5135ff7c509860f39f6dcc8ffa312b4e24a1168efecf53cca1e3903607b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e35649c4edbf940628ea29885ce9e9e67ca748f622ef482503032d14e17d1ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c2d804569b6cc2a0aa0c5cd04d06dd6e2e2a8d3eb26496d9c2c6ea59e42ac79d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:299674c1657006b9b90075b2f32310df2bda6f22b0e39ccd7c2261c424aa235d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:53b3d183dff1cf1aec91426c1a034181f12fa5010323372e70ff1451f35343b9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5c075ca080d72b1cc9409ba8ba1d20107663796cf95c05f6a34f7d590e8a3294_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8f597e03dfc9fdbb8632646c72bdb15c690816166e5d93b6645adb5b7185c07d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a05e4f4d7b2f90f87acea8276137e789ee1f3f11913515a9adc8ffe20a612274_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedc2b423c2ea95328a76d6fcbb3eb7e2d251666d7e4ae065490b304f719da4d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:07149b5153505d1cb8f59101ba3cfe8bef6698b87a6bc82018a41719c9bd55a5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:277e56c65a23b28454229da7b0df6413c4ed12de00f5daf3733279d6c6487b59_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5f50989f0a42c563d78baf4b0f2935d57f5c26f48149fe6f36bcb59ad1926b2c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:02db458d9359594aa9855d4a892d8a5265ad9bacc246a2011c5b9dd8388bc9e2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:506735bf56e19fe03d7608921a2c939ff1b4f6739b393d05694fdea7e32061f4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:74f3de8e7c7bb873e51618a8d2c84291f9560c36b98126d339c5fd96ed741cdf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:f2cb5840deacac20bbe75f2af6972387a78a502d865de1ab5a4a12c9475b4a5f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b3b3f17ed5ab11cac03a72db6cd97be86b86d27f9c80fae428cc3768e0517e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3afe86a1db4b0cadd29edd815c8106fc0cfca92916e8a7f33fcda8c5e5b21914_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:637d5dff3deae9e41d03e57b5179ee8010d660071a7e6129b115aab010d112c7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7dd551f8e626ec72f135fe7a90b7589b26cda72d831817dbd369701fc15429a1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:1ddee1f2ffa31ae46bc349974d2ca7a00d38104ce991c7bd6760e121f1f26e11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5f0340a539bbb0d4ef8112319beab5a81a101f2bfd3b7c7f1e60c24236843241_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8d8d4cbf731faf11f67cb8b562d8b5bde1363713fbbf98bcec019d28e4513c93_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e55c4a7a3adf49163efea992ab8d48b7c0513dfb3545147ec262ec31e619cddd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:19e91f33e5a2dae321ab08e82be3dc3e02effca2a1782722d1d51716e2a6ae44_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:1c7957cccfbf1116e9c34c973e397fbe39aff48abe224d3d3640856b6e465d44_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:57660f110d32d19b5e35a14bc5167e6944aecc46140664c8489dd7f8b7956a5b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ed3c0bf31ffe32cdbbc7e5d45ecd95a584a2068a816a160d9c45d5a354f5bdf_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0242190f05088ce500fc80dff474d15e3a764aa21be0a6d9aa5da781e1472aae_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4cff8c79d0ff04caaa11011c8ecf7b2075609ea9493cc26aa46b37d49696d8fa_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4ad1fbf0af49869bd1e3d73a869521f5fa895dc93466a9b86a4852113fdf9e0d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:8ea6d4c0aba37c47c1d0bc96fc7707731762b050aa95d5ba7e6d13f29f252511_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:195b548002df55721d2ed620fa5a6925a2d7122400dc987e61bdf134e47875dc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f7af0248952398d2a00851762b3defead9551323ec4f11534009a867ca6e72df_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81673c0d92b1af126a8ee1123f1a4c4ac7aa26649b86f75ced4479d0aa5cd7e0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e58438456be3bc7df25465a6d2fea766dc57f85ecb248faab74ace0eca248d1f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:0f09f6e927d9471d54c01527948cd0643a091a7bd9264f9245f53a47518f26c6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7cd9b1da9d842e8071dfacfd217ae0a42c2d01b3a55494d442be0fb6493a0eda_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c73d67015c1a78474e93b35c2f2ce3371708452dad77ff43ba431e103944256_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4f1cdd54b8403f8f469f7d29a8bc2419b9586b6769df9d50c97a27d19d33de90_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6c029839a481bc45c424e5ba6400fb00f66821f2be36bdf4770b19396f9c20cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcf7441e9bf05766a50606c7e514395ba511a9887fdb260ac80cc9e408a588e2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1dcea4445e9a4d7d796fcc4d3fb38d66a4669264f7cd9c41133750206a1d23d2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:36994023a85b01f474284f1ad880d8664cc92659a147b75e8897c2a8d96a1a71_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e2f6c9979224cb9e6cca631d628dcebaa38a2be3b55bfdc7b2d549596cb0019b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e6230510f507b363ca68b4b2a1709e4245caf92adcdc7b6de7370762a69c0ac4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:143431da015d2d91e72ea1b71683f88286cc84314cd585dd351ff4b4da6e8bc6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7588aacb23cc13e07e64ea5c2b4c934b94b23d765bfb20c4724753e79d773a9b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:853a30d937c449856841cf803458ec6fa036da6cfc4716597dd68daab9d325af_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:fc30c674e4c8571a5812b8be4aabf38ac978e4b1344334e22a10e34dc324e33c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4ffa5edbed7245f9562f7346305b3f349c22232cc595297c61e07a362ef46649_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8aa06a57a4731278936bbddd35658bf1418bbe5e2bc06a3ebbbaad90deccd20f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:adca75c7c7762b94b71d07bc4fb05eb9b001a461d482bcb2c3139c62368baa47_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c5953f7acf3484a2f9e993b3be168da7bda113c336431249cc9b1cc2347572aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:8a17cc44326bc0db545c5652452e437567d4eb722aa7c91290ff78cfd328edd6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb3c3d72b3014bc9dd16c2106855439d616b8792bbbc67ae82b49181ddad2062_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a25384b96400171fede49c77d773289e4244227a6877978d9cd6ff308ef3c15d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dcc3bf38f9020013530e930e293579f415004b0c14cf7607365b783adfa550d0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:172d6b24902b13c6493ee1dee5aff4e474b16a982500927c2b6634b049e34294_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1d715ac443da3983faeee051e27c5a86b61e100525c6c7ef7be4f4f0d91dc6f2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:18f546eda0159190af96ebf33b5d061f7223841630b1e1a080d646fe1973a96d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8d1c5d4a234b11636ed9f4607d7dd47c289bae05f1c600b2dbcc1a93a4b1bec1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:303395c4f66beb02f4a0aca7981b9d05584bc736b0deef983d48c26d9e0c735a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:51547edfdc8a16102723fc75c56d3569b972b09a0009ccf20fd4600e310f5ac8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7e4171b3ef10a2e275e1b2cd5ea41a75c749b5437ef519c4d9cbd9e0485fba79_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dbb088683a748bca1691afc439d012e00e782744a059c9cddf62e5ed1447455f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3950e6de00cf4d5f4519186d794295689a6250439e67859ab7e83688a9046e95_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:62a8528ecbb4f9f6e31cbb6b3726d686ce3abff1f9677a6f83654e866c417df3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a50d8ecc5b23e734ce47a6c5955349a5d26372d9dc8a638b7bfcd243ed3d3b52_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da37b98cef43c5410da326b9ccbd89f5553d2d2208e7411604383a77913efe09_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:05ea4625eec55253f86b454dec2742638bd4f4993d2ba0d5422e8d7beaef864b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:abc4353a8d9a669e7471f984ff47766330f51e9c36d1fd720c8783776cab346e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b143ae79251dcf9ba432c7b3db94f8321fa33b78d2a4e6a5088c2d38461cc3b2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e4d2928509a1b0daf46038b10a549e54df7d21810eee98b4a1c81ffe592a0e35_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0760f5e652e7126a5c8927dea91d2861e2e8c263b39b16aad7fc681376a6883c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:10583ac61c5c8f8f27a8d25e49da53710d449cf7b799296675697996c96c171f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8cb8b5d563cf802ae5a0cd506b27d14b1eff02ee783a41e946ba2236070918f2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b41b6405c17283f44967f210ee90fccbeab190f7a0cc60b2627da1770f0b5529_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1574ac4627c46b08d29359a45459dcb1673642d1f57f21da3048079c44a4ebd6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2f6809b5fc7275d1655f894f02bee60ed996fa8fc06a93e22510b106f9cf1b3a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9a39f3966d4040a2955574c6b25dd1cd4746d99f34739756ca747ca1d2394dd3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f03392ef674d385516402d64e7fbeb4f682fd4bdf3cb9d181410c275b347f74f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:27d854f0622a5725f3d6a1dc734cb7e993f89ebee1f8c426f400f80e4af5b0ea_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:538af3b3678b9fed1843ff31fc35260b45f522f2a8a344a1fab54465ce548857_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7756873cd0ff6ff3861176d4bad3cd177578ffd4842770115a42e326cf726660_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff195ae0c0b2803f561cf75972798ae12054e6ba15eedf2c16d3e077925b8ffe_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2735f7ba604c51d1c625b0e9b0df3e8b96ac1a8b559a2ebd8ae8ca79b5d4203b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:dd9629f2839b3b402feb38a9a742b1ca299c0adb0ef53f87efe368025c5cd09b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f05756deae6f9e544e117a9b5d0b6fba6ffa477e3d19ecc490865d734d836d0f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f89603abf87bbd02347002e75718ccb74491d9579076447c2c2c269a1eb79316_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:207cd7351841bd0b8b56d6252f014fbaddfd436882b73f1db8a64ffc204ead86_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:24d535567c4cc4f31e69dd3cfd2f050e9fb51f161d1d676cc978e70f8ffddcf2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a4311e85d138576cf240013e2db4364c0f455d4e007823695bb5fb3438f1391f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:c1d2895cce7b7e7b7e7f2d5924ce880d236a2fc47ed52f26822a44ee9c897315_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:1ccae922fbbdbd2c7b40a13a974b28ef66f17ccc3461d401c68aacdae28b346d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c096b6ed587cc5f42589cb796544cd1c6c8e68e966d835bd8efb556140925523_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f85a4ce0b14eefc35cd5eb9ba4e432c09dbb92efeb235dbbe317aaac1412a767_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:49a539a6b8b4c69ce993cdc5e6cf6c98c9dd2683ab127991c2d6273352a2ccd7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7a0551ca9e6705f3075cf7b451d30baac8fba175316c5656aa204d391d4ade88_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f42daa503a2742e421ecb808d12423df6fc3bd80e5230dd9ec1c865decce692_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8021c06150b10db3c8a4b4d1a42c597330de8f59b8caab46dd1274e0399ab793_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:42020dadc17758722b4945555fef8c6bfba0960254e5cb446d256c731a37df49_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6e2b738e5c5f7a6e3a4f2558cd965a06d2b2d6f89e6b9e417d433a2ba6bbb912_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8b957f8e353c0c69b99b6df9c4e39f0e1b0b43759193454ed2930d767f89e82f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f90e056041490a3369166f46bd3aeb5f6c43cb9567e2ca3d7852bfd2d3930bca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:043909491caad0e15a9a4ff4d66a28ac9fec1e47b439413529dbd1b33be2456b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:267c08aad5267e9d15e5f91788600b87ce134fa937458c874f732ac5dc3c1c41_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:2891522f85186d64b1db135d879bf70b8a0f7a52497385b01e530dbf503d65dd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:79197d96cc1b2c3667cadb039410c6d618f85b5f6dde536b5925946252c75d9f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c67e68d8207eb0dca7c215e35c88d93654dcc859c5c7baff188ff8e270421ee_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:6cf8536d44e26198584800d962773c45d5ebdf9a1c67fb1d60e63a96e3c154be_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9246b137a731e13a90f6e23eaa163c814186cf9b552d6ce10478b8c7f1acaccc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:fb5b8461b313b9b24126e60283062e850cd74e5ed4e900f4e57fb714662e801e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30f3d207571e30cc67daf75bada3e2f22687dabc0529c9dff9eb4df5fa9f9b8f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:7d3077132cf818dcf1f38ac7f917150cf6230767335a3cbef6ec4fea49f0aee1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:84476730e0b72c40993e20a0a7b65c38c0e5c9101d4119d8f9b6135ddc834f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:de3ecddff056834e37bbf77fdba7f962f20f1e596964ff640fafd7eaf1b5caa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1950a267c6daaf72cebf95f4a8e792b3cc143945a0c58b2fad3be6bc1301147c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4311cddd9ef0c1354df2899203be91d45bbd128c1d06376990d012d5a9b40a02_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4a38dad6f5107fa891ce7b8f74d1c5e8049e0a11265ab58b2e421275505298fc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6373e4d7be182156f651ac9b7df5fc639fe76126ae7099366e65422ed260c533_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:016753501f4be4bf083dd23a9bee607dcb458c4662fa3ac7898e08158f2f8c3a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c5c3fa06054ade9f78b5a404cb9817fac03db8860228f3a8ab8e57ce7289fed5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca78cad82282a70210b26c6781b9f86d6d18a62980d09c20e62e5e3592ccad1e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cbe4e3bd43ceaa070f1c52715131221ebc369d689bd911b20ef54d52734ccc04_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:09ee479f87f73be1e09df5364ab4fe755acbe625ab79f99b7c59c090e1028d4f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7218b29a4d033033423f2940f1a01820199a378a931635be5cf23bf6754e5675_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b50582ab274065ff10bbae60ce6406e0b6d2b0b1195f45d17ea1b4a9fb48186d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b81e101c5816ac541af6a33f67d08d077d6a1853981c01cfbb2eecdf1ce703a8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0317fc3d8656f1bdbaeebdd2d8e98c5a2d6204e5f243d46e29dee37f03c81c41_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:084f095860d62ddb74798f04be2ca0aaafa7d29b67edd08f69b924512718c601_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6e7dbd2ed496ac37357a8fcc834f04b760a64b5c3868be538726fb3b42b19c77_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fc4fa1b1d99427281c77b131912ae80f0f83cde1848a1613c28e246565ad3e85_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3c6c52fdcb07016fb712996e681307c5d6150172806a922a0f4871347444c3e5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8bbd00a56bcea2884b407ab5a5484e666b8b0bf5d0913e1098e7048812944062_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8caf0766c6416703e7d31593b0658d618f5693a5deed8fb8403c1a55c21c6628_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e80ff4942f266d709603587b560aee86a3df5531d616452158c59d36e451dd8d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a8dae0b42ae8a68343e8d8037b280016faafbd1372796d0443ec48f6dcfb140_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6e233656eb6f0c027334384a5a93d8fd02c8f6dd20c3ab2ea14b9f5e00f34d02_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:74b7a0faefca95aebb16f4d8a1cc169040d6139ebb9074c6ae6e0606fcbfd30a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c79ecf2529d951ca89363ef71c46f3592b07d189affea5966d0652b7cdf076cc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:0d6f439c38530f66dda467af7ce31a35e4c9058acdf8f91913d01b6772d0dc18_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4f7cc6f4a9b5992ac75f7cb25e0956b63c16d1d80de51d4c6d2463b88d1ad5c2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6874c245fd5d789ca82e7978cbbb1a74e8ff8fee198eb4bec9caabab4957cc4a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bf8cc541b8e0b3a6367dd9a8c7622fd374b2e00a8faa1e5a50351980b25c6965_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0a672e9d0a3396c2466a99cb15b045584115777e81e6b11f25fd0c8c420bc1ab_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:1a63f53e6bcd221fabaefe55b19b9c2e4e7e2399b1392c043cf10293d869a530_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:a39c192ae50229f6b2bed666ceab9f07541a023cef4e592f2ba415c68c59d518_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:c42b96f27d3646ecae1a3a201f78bc285c5eac305db29c5e88b6f1338f9c896d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4af0333ff4f8a1353d25478abb32d7b64e8fb516b5e1aaf67955e866a2baf734_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:cfc3b31ae1ac667162ffb29edcde0ca482663cbb0318e71b66d14277a6d08c21_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d7d4fc9f62d3e868cdf203ecbd592449f4dc3bcb5b6b8c9d4d6c9436ef505c5d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:dce327a6f80559b5f1eb0b707db9d6dde94e36aa5b2af4945136fb8ee5bb6804_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:02db4d184cdae846aabeb2fbe6f392f6bbb2b98d17a1e7773240d47fe382e7ae_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:21664e619da8e10e72a7f089c56452dd08bc8f075e3d58e876a1f612b2b4c0c0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2a54a15500528109cc92d618fda0517e51a9b4c8fb84669045899ed9086f9bfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:56220191c4881505437d4c0020b31b9cea7b12addb45e8050543be4932f375a7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:aeea500de4c45cefe60e18ed4db4ca9de48e46cec7d1b63e51734193e12f7a5a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9e9743ddff20406ebae14ea1caf54866f9ee6830f11be1ea6700b418e05f4a5c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1fe18139c53703271b932aea60258a78d48c61166a38d931477fbbf2b9ef1582_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:86ad1b0b9ab71ff1a6d30a906999d45acf62bf763b905480bb4efffc3b943fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d59bbed5b2597e2357ca7116e0cadb923a180f08be311fb860b9a0825c213163_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3703bb8357eff03415433744e1813ad5b158a4612d3aa55dc67d23942f238ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6e0b23bfa08aa9041309ffba013b8fbb272e8deb92d83bfe2af1f1ee94533235_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:91a7f91d17350ebb1c549f871b21b5bf905c315309261e9134cd691b5d36432f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c3bfb8108047ca19d746cf26b012f7c9c3820abc13e85fa79c6f9ea220446398_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:eb26524509203b8f95f2f869aff348535ba587bf5c8dc7a7a34d5c443c6486cc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:33bc87931a5b1ce53a67ec4f4562a86c697aab9cd6090e0e40c7f45446c1ad96_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bcb41ae05cf93960aa22a16bd3c921b522c8c782a06f6ffbcc7eee8b75f53f59_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:df8d04b062fd8053f94862f8faea6ad0a107eff4668a06af26a4e24fda1967a7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:e5e0e2a9c952a04e4623f32685cbb5b7930fc165724492bb8e08d0cbfbff072d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2638dd69359bd27a859841f0b5875d2cfc193514fb38b96175bd46cf06d04391_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:401aeb9d9026ec5d8e06d0c3de52c1d4dd0d01590237d76479b89a299ddf2273_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7a47962332e766025b3ae9e0d049a0c7b2c8312ff696a6f81645fcfe9b1e2f0e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a904f1fe7bbdbf0e8dfa106e17814ee3c5101ec3fab5d5bea2f7a9e2c8252139_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:26ff41de896b8537dc5a61bb00ef6b96925ad4bcaa97c0a441ae7c55ec11a14b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5af7387b529944bfe3c2c451c02cf9d4fd36391ac21980971fcd3a6498c69ecf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b89198bbd5154c2c090ef44f5bc94940fd59cd8d1515f6b2ae8ff4cd58e29782_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e5aeadc5599433167bf39324142690e90a9d4ef195d338c6d764920aae688e31_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:050040c1872053725a865da70b2eec29d6e9a596e4d527c1b03cb975634fec7f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:072925d5a57ad73d8e955dd13d70a665c776e8c9bd51a35f62dc05d070153fb8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6b7e4bfae14f4f8059db5cb4c8ae8987f4e5e330d06d7daef13f6f57399e25a1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:cffe7e4928472626e059c26ee30a9157927819cbdd3190a5eaae991f010f396d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2faf5d18a1a2c1955ab38c921dde0793f76d57c81c94aa9b9c03355a91cd6d1b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:702987c4f9a9ef543703a5e9efe982ef00d01bd62b30439712dc82fe96d16315_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:915d8d40f0c38081ab8098ee11fde082dac0a7a29d76c1f13f8a7b4b372c387a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d52a94b8713ce912f9c61dce6987333d40cd7c90fa4262a1922ad8270ec3559f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:5316985ec76720dfd334a84842d3223b33b4567d2440884764adbe8d9f1c6b97_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:c141e90173e23ce656071014d8f22b36d6f71215ddd95477f305e1d138974b1d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:de7bc3d87074dc8a49698e612fd0e7456c037e129b63420fe4519ad0d51f352e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eb5f8c741adc1c67f0d9c23b3ac0fc383a078a2b3f449b78202b0a686adee35a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d32cf8fc993d00e39ae22d068a6cb109e0e7c59e44fa593bed9911bdc86ac13_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:85a84c3c97e5136638e411e5001d841919a191915875041980fa6170d6049fff_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bc54ce924ff592338334bf9d6982afa3faf58b045b481c3f702848f307b7fb68_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e43716f7a4a88656013882121af515b584c759ff627dcc7fee2e9243bc6e8cc2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3ea10dabcdb470bee717d90f0e004f74c59b96d42a61023c06839474bb6e8dfb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:432f4a41ff47eeee1d15a3c1770ca96222f7f4ea6ea2b9f225af447edb417226_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a81bd9ac2f49976792da147569a46c63c942dbaa076e7c95e2f07f7e579a0b11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e085663a668db35e26b186d3a4b66e61d82fd08e6f8d5f4ef899fd1f49f83c81_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:27965934ab52594d6d51aa18f8a2a1946c2d1386528bafee16001c3a45d2388f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:31521371270ab238e1a262a7368c7d30bb2d0f346fde7233cdb833085245f37d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:754cc9d9aa88a8d84375146e19860639960a5315da03a49b0fb469919f707791_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ac0e51a5980582643e986e53fa6886429efcf5b7c44134b4706fe9401088bc67_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:40330ec6933670a7a62d3df29b219ea52db6be6728e4cf660f989a78b52b6a69_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:69a93df12d10275e493b2b5136702bef3a9a377ddfd33d93f031de52ff039d23_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c796ad53ec93683196c6271be33ff58c61fd35d5b0f2af2442b7f0a679ce7eec_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c7e2429d926e0f86ab2b7483e6c18642784bb493ac2d1b878ce941fab95852b3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:437c5794cee337ba407cf456ef7d736a5ef1a25b04457818e7613c1c9f17f7bc_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4d5535e5d1195c18a0a27eb77aed59568cb04109e0b11b9b3b92560752b4f1f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a8c11393c073071039ce03bdf07f925eba2d8503b4537b6d259ff5779cc8cc7b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c4c6ae42b067072178d86d4d7805de7000a6b4d9264f3b654466004bdfab88_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:91e28ef615d50aa6c72987991cd10b6f231419d356bda0783049e76b10ceb0ec_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:af858c11b4fe09e1dbbec22b99562cc0aea03e7cc53a13bfcebe2904cfc9c4a2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0711dd038e6c5b557797b40fd8896a5dfa708fafa0df5bd10fa67ea9f33a6ae_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c36a6d5c401ccb2945f76f4145460fb61b150cfa667aeb13b5411527a3f54082_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1780d78d54e6e0e81f58f61f5c6b16684cccbe38744886b00547c020615168bc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6d52cd1b126345d583f0143866838128ce46197f6475cb16f2eb60f08c714c29_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a497a70c08c1a1c142e902acbb2b9ec6df6e4d32b3b24c9aa982aae96f089d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d8836b9f6e601bec6e408efb37e25ada7c99a3d76fd5832ce19e8728bf057656_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:43f8aef60162a34125ea9f95e7d8d7330c7ac8eb893d01271cad80bb4e5a6d6b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:90028b0e0a122bcaad73527511dee18e694fe2846687710a9b8450b448ec65a4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a8b3b7e6e540ba8ceb03d86638f6b53319db3465088e0372ef5309eebfec0fb4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ec79bd4481898e4467d2e5f32d05662908936b06cd3f7ef1420a98c6f0a4e1f7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:199d34fc464fa551a147a120afcd4eb44117042a4b4ea04933ed3f17b0c142ea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c2f2e999d26681a196bd4f044efdef55a0d137bf01ee039d0d6af21d0f1d24_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:89cff1bdbc386572c0d8f2ea26087dfb728803b2c90329bf6f0f10e2ab781ee8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f6ae7fe2a7c00f8beb1fbd593d005a4ce02f8ea43796f71b11aa5919b23335be_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5891c3a97270f608a201198fbdf3fdd14ea25672ef4063de4fe0cd71b9566c48_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8906e4a8f9a3499c09bc2aa06f6efe7ffae70174108c31040172f8e61e64431b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f17f3ffe3c4687048402649d08b57a258b5dd4fe647cf034260f4d5e839d21bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:fa57563e889b072f3b9a71bcfb9a1c1723dbdd1ca9af072760eceb790e5d9f63_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:01dfbfa63c6a054c432b329ef61b460f97e35f9536a325ea6c79acad49775eb9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:0c16eb9aa833123291d76987a9d12b51c7ec4d27d7da395757085aeead6d49d6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c7f4aab3d25e55cdcb750241c4a74026e9264a83e83127ec6787c21394191ff2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ead78a41605a84c33874cf439f8fb7ca4e40d238311b944bb6573c3a74599c32_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:145196f7dd84c4a287833a6841514887c452fd2b668a433af249ed3010ec5406_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:16f14a69ca31c31d6845143f1c1ab71bd847641b379016324f5359ab10d5565b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fc2b10cfdcdae4217e0fa1eedf0e5d406516fb18d81c364521c7771ec5028d1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2ebca57291d84f8a18bdb73d1bdd08c16950c5e39eb19bce2bdc0c9356a3732c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5a5792751c2fb9cbe385130151c3bbc660baa125c7eb49c0ad791662be845293_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5dec4e5cbd88d9277da5509241146c6e6715861b854cdb84a3b6acd0de43878_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad48609eedae76b2fd8ff454c5576601c1ce6b8938ffaba0741292f98e7dbac9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:f1f4c8788a5cd8cb612dc781f265cfba426863ca2d6e0dabc4b1b5b663ef1b35_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:10bbedff3324403ff2bb247c03264ce10be8b6e2c0fbec384775b6408fc5a62e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:288e65d4478982b2f8c64e66041f3c4476578b5088f49a9113f7615d94b78696_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8ec71429beb6090dbe77970df6ccaf8a0c397687e545c00e35d7d430677fdac9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bf9a9bb1db96a24f916836ca53679873ac32fc5e943a62d73f5a0d44acc6666f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80d322fd3aa400688b41a959f88e40624a4891d2c11b3426c440c8c1f378d721_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a73d612742547052fec5dbb1ac2f5c7a769711714c2d7e60cdd6af45b61ac652_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8038bc9fd77c27bfa37c3bd67a789096e1cfa2a6ae8e932acb8722ad72dc693_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef8659bb028f42bf139b8e369147625f76e9724b08be6c50168bc2873fbf289b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:069898288e9a54d1c28731848a898b0302414a6b4ec20993e707838354025ea1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1745dfa8d0bc95282b2c77be26ff113e85d5226faac64f9a45140f868bfdc2f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7d38fc3b08719665e6a1035658085989a3b8c7a9392cffb78d7bdb84213145b7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9318d20f0abe6ab698cdf9f50f6deef573be0fe17767da453bd26d6ded93ede_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0b917d1a8772745e937a45721aa55129b5af27b4b533431ddfda819227759cea_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:770af0849a803311e04939b49ce35188e4ddce4f7c12cd6de05686f199e8ff4c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:949bc517f1f74b1fa20a826dc6a324990d14b843be89531762884d951a0d072e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f742696df9c59795eb6a1fe1c62df6c2021cd439d2699738040e670b94bf8a12_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0855c393ce46c242ae7a70e4f1a0f94a18b6140159c43fec5578ef30c8b8bfca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:81531bc329323c5888aeec2f5270b7fc5115c6dd45a327f2f9ff0e5298a07b81_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:8aab7021368f37143cdbd19afaf32e939911a40cb7d2aa16d995c73d43bd9a8a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ae79909fb7f7c0ffa8088ecd7173521c93dee51940f92b841206eaeb850e9025_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2419be532ee6172c8eac6ab4a882aa9c1a764953f39cdcdb815ef66a2600bc6e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6284092381134b58321f2be1867ee43038d9b9d84d3d068bf87343fd7c231ff3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:64ac6ea5bde747e8fbb3c2a8166c56a2a967ed1984e9562f08851fd62bee6529_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:caf9cc9b036ce364fcc95fa04477773f12caea403c0cccb5c0e470bc9597c62e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1a816ea2b9fb42d745bfe8d28687ff7409f4359418062ab2b69ce7ad3711824b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3f0bcbff40a7c02499b25e8c70386261eeb2e53d4fc26d302da44fdf71c6d336_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:dadd6f5c854815079e5dbb9cdd274399e396b242c3a6b60de24bc96355e6755e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e8260a29ad895f33e1feab3111d8e9cb189cce2f06636921de7d89305a95cedc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:21261c47ff36c46542475a91e11ddeb7aef7fe24678412efade3dc628d1fd7fd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5d20fea3dd83aef1b49bb7f83b76a1770543102963f609e23acea922d62650ba_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:676b870a4f14acc81dcdf7d0d7fe6e69caff28a4f576cabc33b8e4b640eaed16_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c5df463f10508b90f495cb698136d9d89471d2eb647fbeb4b1054e9719232297_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:46d4e13b36567bd730d62799843f4dc839ec3722c84c070b2f48222b9db258a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:621b3323e62299cef209ad7a505f589e9cb60e435223c276b7315a069891c237_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ce7010ddddd9e5f911b08a932fadfd64efad1aa07124cc353dec85ed21825a9a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:f1c19c110321bd99dae36e5b375434b4c87bdac17da7c00bbee59044de12e93b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0034c091c768ee47e959a6611c7371aa38c1ff41d37d60e28671242135bc0176_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:791c7e849ef8fd9fee06193dc67bd7790d213e796bdc0b03ac3adde635960a69_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:c308ec8359c537e0f1d4f9efa655b467a650d1761efacf3438c81ea04ddb5c6f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eb07e612458f5ec1f58e7e772cb2b25264a9c42cc009464672b89e686f60f5d9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0151226399aa601cca931b10cc2cb36d20dba4403c034c0c16a0261cf2a3a7fe_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:08e07a62d5ac0d54fa8cacf264592c692c3869d9dfd33128bec9765a0ce4d585_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ba683aafd9e910f76fa413a9c6ab81d2637b447b2da6410234f16531c0361311_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:cb9cefd021b9b5c0ac2e8c7f76da9dddd50cc26de06ef47d7c13cfc92605d89d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68f158b3197523fb5b23da23ebdc5b54f83c8d688808f5f69a1b3e483c857554_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:047f1db3b7f93d9c4a4889e4b978d8096d028911e71968603ea5fbe32d81b4a1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2706433ecd1a4e21d08eda9385c3e31ea3dd1a25c741862a6325d04d93feed4d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:c910728e6a82e3a87ca04b6c8600326c5c7ee6b2a5367c805e2e37bfd44c0898_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:166f8289f510b3fb18dbca6b3e5b4488e53d583ad78e5f0c5bab80a5b17733eb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:32ad25a6b437a44d16458f17c955a1d483fd03f1543755cad50023534a363001_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:937207bc65e9f296fc780d8b008e8c4e4eb281c2462cc980993584eaf157c74c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:bdffd2853c00892f4282d18d84408f739a84655957b48514116ebbee37cbfa6e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:556a2b7ed3bb24bbcbbd8482bc8dcbc9a2627e48cd0d49f93fe622894a37fec6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:80003a3a04d63db881673954f49d16e15940c4240e3be467219891cfc2a86a77_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c461b27d74cfc5b6e619a31a1bf5f8e387ddd7ab119b98a04d656b199f429a06_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d96ac4353e59a2779d3e36a8a78796478f89bf40f4d1b62738a096b3a1b165a7_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "RHBZ#2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://go.dev/cl/652135",
"url": "https://go.dev/cl/652135"
},
{
"category": "external",
"summary": "https://go.dev/issue/71931",
"url": "https://go.dev/issue/71931"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3487",
"url": "https://pkg.go.dev/vuln/GO-2025-3487"
}
],
"release_date": "2025-02-26T03:07:48.855000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-04T14:47:49+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:0bf2e8c1edf16de717c330b94d85f6d463c7208956b0a545cbb3fcf715e14c38\n\n (For s390x architecture)\n The image digest is sha256:893ccb2c14b7d7051cbe36098fd1f5655685e4798e0e5dfef7848ed40c8defde\n\n (For ppc64le architecture)\n The image digest is sha256:0833db4c468d81168bb43c46ad0f1af1cf7966b39fa3e2b519725cf96a784c3a\n\n (For aarch64 architecture)\n The image digest is sha256:aac369ac9c41f62395ec14d2ea7d8a577a5dcc796c5f2bdf0c615ff58bbeb76b\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19e1ea364d58d09f6d52350380bebba7e642f324a88c28044c9f97e2bcfd61a3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:28e2daecdf7e72fb064351d1c84c2c993298249a65a0497d06432060923493cf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4548f5003a7fb5412ad25353be182790a2a64959ae24a278a7b5170472696c2_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:14820"
},
{
"category": "workaround",
"details": "This flaw can be mitigated when using the client only connecting to trusted servers.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:533ab36e8b582f613535ef5d77d6e6fa5b2b0910d501d1eef7af7c3e84533ec3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:63065ab750db3c24e3380fa9c89b26891c441512e2791068eaeaf37d041d34eb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c3064d49abb1923f71a2d836e08162ed705414ba596a82a4dc7fdaf5e39e2a0c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e6430136fbf2f1be4b662cfc2154e6bae6abc94ceb5138d95631f0bd8855f71d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:00bed480322861a9340126a1c81ab0cceef95fe8ea5d7b542744cbe2f5bae2f4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5e1fd0b8140ee573da1e43665488669e3cd2aa7c4d14b0a76ed6999bf119ad40_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:99cb93d1c2cac003280f5faac0126e811898a7f69b802aff2ba4ac2634119303_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ddc3e5eccdbde314321c58298fc1b353af33ecbccadc3286c3ca5fb745baf891_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1df5c4dcfbb4ea8c08309e3248487b51f628bb9a1a39c17ff9019483aa8eed38_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:62c67caeb8d46f502cbfffcadf2556e5715c36d8c39ed9b3b72274ec6c71fb31_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:7c0ae38a526c4f54b3479aba5a5432f7348c6c85a692c042349f34a3975aaca2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:968696995dcc8b5f43dac5f9dc598fa58b6386ddfcd27f5988fb55d74a5b1892_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2eaae24251976dda2353025aef5edeb3af23a748cdd3d6f51cce3645a7614337_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:aef4b254560c2145a50b2bda42ea9758eb38d488dfe857cca1cd12ca3c4ddbd2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c0477dfa9340debe407453212f805bd8a7018eea107bb9ada077672e6d842d80_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:eed1c0babe8c3f224717bd4b036e7a93940320b42329512d50a406c265269dfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3c78e13ec0fd31e80ccf2b3f4b08df9efb7854739c9e5d75a9f6572d81c5b4b4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4981a79b4bebc69f5a69814d54e3d9ced631b14b16293fe8e7eb71c3e62fad7a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:545547b6c5226b309cd9cc577c0b91759d542e58f2bd60bfe00b15164a30b007_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:659da371f970ee548816f74853363291333d9ac6d9e4fba6329f146a7fbacfa3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1e7a00a05900599ac401cff92be14e1d73278a316e4eb38b5b4c3174305334c9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5281268088cbd188713e386c74604c5a6084f5b6ee5cff58bfe5071e5c932a00_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:871e92015a2fe767f6e3c50b6359427c0a0f24650c7798b2e30a743a9b932da8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:c8cfd3f72781925063968f55705cda3b3f47b53996e5b720b4378936ae88d791_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:163235f2e40e91d6871b4375d70b9589aefca7210e8bb401e594dd96dd5a3d7b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:48c89e862b063988c10c4a71591a01f3abea82b694b9aa4344cb7b0f4c914618_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:7abb53267f55b4b466a8a52c17b3660ebaa7e4ddfb4da0068a7a59f1c6d8e9b8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:923672855d9ca60bef182b77d23cb4161828e6ae5d9dc65a6a417728fb323e3f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:099b6debebc4c5f6d48968b643344281e079f3a479232f888bff8f63424629bd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:91d59826a2a4b0e7bd3696dca463b99022d5cdb65d0362297f35462a9f6bad47_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:b64077aa08c70f1543d34bfd2868e2489156b02ed31ee033361c5c9c7662def3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:d49bdcef2e9f4d29a5b5606dfdb106f1140f15b251ca2e2c9db2b764a12209b3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:19cdfbadf2838045e8bb2694fd8a50de53429cb7058db5db0fb4e606990e9485_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5d3d093d1737c6323bb6ed2278e6cfaf1109e981e53276b12ba26688df45b5d6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:94688881b57bdd21635b198a238dc41d95607ee9a2cb7895f6943713d7597f34_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e9dbe70ef164721a8a2c118a4d0cd70b70b6a4e72a5a193f28711c655f3767f8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:042be8803aa5cd6eac6131c96b02643387f516bca3b76b8d684de16e15085d4b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5b7b100d26aba70b4484b72550db4b095eff0bd0ba2f290f7c9a5c7ba37104b7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:76be4b8284bba0bbb037a9dd6069467ea339ca1d2be8fe1f8e90f325cdf3716e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c6b65a12f0dd6e6571d7f486e572754ad0013cb0319b4bcb0637dcfa2a53023f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:53259c7236fed212959564f05a214e6d1aa879ea1ac3265df9e203f30abe4445_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71158fd9ac3d059b118642ff387aab043cb5da0fcd17bf53c8f5f44361202686_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:886a365246e95a13e9471657478bed2e106133a5f8ccf09029b18c74936e867e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b7463b7014881f2f3dee10777df37adcffa8cea6273095e509e2a0eb3b08c12a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1c080f0a233303e6097fdfa8d00a5122358079e67c68867ade8f00e2ebd7e7fa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:990151058b4484633406ac70cdb63c4bb81a55bcc5beaf08f9761dc6ae06beb4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b018c5e29288c3659a59faaf0e1b3366a638aa6e5efac755ad38df08e9fa54d8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d0d505849fda4b640ea95bdd96fa11b2257ad3f480045cbbe41c78bdf52aba4c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0ce0b2ec869723bf1ef0193a2f70f469556c363a88d41baea4c625c615cdea52_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:437e7b011942086c7cfed4ea805fdc69fbcc4878e84ce79339f79375114f2ab2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:51d5f0fb70e7ad141e86e3c0fbe9298f407aae228533c830653a12fe34e18c94_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:a5f950847205f1301c551c59406453386863a244ab89f5c1f135b0efc618f342_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:1318f6ab64d38e4166e492d0becaeade10796b7680ccaf7df8930c384f0f318d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:71251b4cd148ccd8dc6bdc8ab51a4401dac1ccc7ee0666d389fafcc291a8af6b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:750e49b90d266e3115369154892f235607790a08e0cf8e7bd54875b40d69dc36_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ec3f72403c828cfafadc7a9b95659b7f997c57f83f5d7c7f99ae9aa7111752e2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0fe413807e569ae20166aaaed7d49deb3755adc903d7c4240e6c286f78ae1243_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:19530541aebd85f600c1243ee0b35358f3ca6dcbdc0a58705980d0ffc661e70b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4f199220d4abdecf92c7c34e359be93ec1769767d3531f9ac4ea18255afd8540_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a43fe727d9bf6395e330c3094ce1d337c4371314beb035877b975f2a197d9944_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:20d52bbe54cfe67d5c39f1f30bb56d56d220e190075895a2bae784dac691b053_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3e5c3473cc7f259c63176cdcc987a208b330e4371d3d0ecc959c48e8dffd705_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b678adeca55da4267f68a641454845f38c2015458143c62d611f11790dfbf74c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c2841895faa6efe6186dec578e1c02e8b04c7e178249b191e8f2d9ece462ac4f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7044079bd7186fa3578b23a677113d67cbe14ef0a5f8d8da8b7fdd74f05e10db_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:79f2aa2eb589882d7788f96eaa2574c524ed6366cdbde6d600bf170a07ab666f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7ad604db716b570e1631c17f9c0aab2082dcf1243210dca2c33f2e11f05ec7bd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ee7599f1d4036677523478aa026118d6eaa50c71385b19efe62b5c90a3648aea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ff795f2b56a4f1d5fc9c59f31343c4ae619ce1882d76126839d138012f7a1a9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:301b031b83ff0ac8cfbfb21c90b05be0461f37797a1a53618afc4dfa08ee3a89_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9649506d7a695f509b2164c9b47f037403731e82f9119f6a091a7fe21df395c4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e44a21d71da9c3f22a836af4c29d89a8048d886fc98aa059a3ac5c83e9a1dd47_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7b5197549f0c49776a522cb64fcb0c478b7dcdeb028e8e53242de8363bf59dcc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b061cf29321ba0844a1149668311b416cf01f84ab2dc4cdffd503f497761343_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a9ac7fd68608a6d07f818970cb8a1654ebc4604c8b93388670cad85afbc9a277_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d4062ae5ebeb853a210f54254e1c0e48e484458113c651871f0a1e3658aabc74_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a2b13d02961a41c4b4ec63ba1bc33fa807b04664f13110d331ff49b27d665067_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d1a8f54e091d4ec5f312e70d2135ea476955cce09fd11882bb7fe8548cdc62fc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e56ff4c9d34c49ef38a4913ddf80dbddc5b67dfbe7810587086af29751ca9cca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fe9f712c5e32380eb36fef637f16a65d2a5203f4ee09435aa9b7f230262f8cfe_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:06ae2205eadd0e82ff618176ff3942bf16dab32c446a6b20fcfac229fc49b813_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4478bc8bb281d6430d367b5dbcf047a4345d6fd6aa41397373005615ee305086_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:972dd4bd3183be7a1344adc65200453bcdb448a5f7487a5311ca3c1da304dcca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c747eb412219dd6188710ad120f8861f08acab216f825f8910c694ad324c47d3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f3e2710dd787643cd43d35edee092efed10438a8e95d8a7d65326cf3c183257_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4237d1f3bbe422147b295bf918d3c355edc2286c3ffcb8e6944d83ac0207d610_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3367d78351d635902b0c123696e390b9ea1623e765de7689c9bd98f820aaf4b0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bc0ee15f0bab3898ad28de7677dce8d86624d734bb38a08947eaa3a0418fa3c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7d3d8e7d7d29fff25b51e62ed511f28456ce17d135c5edb71a204c414a0a426e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:82bd06fc926859c8f1f738e40a202c1b0b1bca5000e15881506818cb23445d97_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:85aa4038587f439e4632742b7b631913d204d7513f7d9036ca60b485de0a4635_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b97f78e0989a59a188b3c2308b04798e2e2aef7cedb20c561b84c72b1336a24a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:83bdc38888422094f55831a65dfc4f579126199b6bab643ca28a6b1c25b06ab1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:965b2a3a6be2dec3debfc0a3f98b4c5a9d86d92a1ff1a56ef0250e1782a27575_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:58d51be8e5831db556764d3db64f65c19f6c41e581e591c7ae940c98e635c4c9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7da284e7d4a33a3c46922673324213de447f99dfb7cf120c5bf184816fe58387_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6c0be90a6cc5e5c2e42df9230f6d6feae14dbfc95683094b3597f5dd75685f34_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d0661c43cf3ca725748090e9f6cba73cfbcc5a63005a2d11f551456b2aa48991_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bd11e3a5efca51a47bd38031c5dab29d5b4e5ce000d680d6903e63d3e8ef30f5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca2d20b64d93a4f1144799c7373d22df8f77877d17560da82414793222282544_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:30ea821f3b631e6f9f3dd7a34fd0c2d3fa2ba9a63195aba8de42e6b655ddd303_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:cd6b2a09c10ff8313b6e7772d129f610a401f44f7e2e033dd77de91961165b2a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0c74fd2ccef9e503087df22957ba24054b4d077fe5f82b77f74accc4aeb1c372_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6c6c911d3aac2792169bd09b0c638fa068e1fc8ee77c047ddfaced6e984aec23_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ac79f3d17ef043489a093be59a31ec56149c265bfe5a3d6c1d999442f0a97cd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:df81631752c241659beb6ca6ddc5adab0a76ba7d421dffa787c870c2cf8d85d5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:44b1c4eb1a9b38dd2945dcb51d5e1e63fc60d6fdbd9e42f57c3f4e685a1549ab_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:97403345d3e786ef9ad2930cad211bf13c5f99f2e24688a1dfd3e6366d115141_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:903797419160c6d4fe5811856eb727f53f8c5ad9e34706b6d841155dfd59e9a9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc4c44660119b886c51782d7bc8a55e1a9f7b6b5e59d317a57da2bce502510bf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0e6b20a59ee85a861a29b4f4fedcc50c8396534d3ea6859f3046acf722fcb079_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:41f334fd2121830928a7b6eb3b2f1904d99f525b50761a756a105fb01cc7f6b9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:48838eadbb1812821f889b3794c168daf504c555556a6751d17dc9522f141249_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:62839d47fdcaa9a1372ffa64661614b09912d233d7c1842fb53c228d1678d34e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4a043837c6f0c21ac374fca27832c95b0c59f5d6fdf67d4fc232e595368cf785_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:72b49e79da0ab951c837831ba440220c6ee93e7ddb6bdb3325bd47869ae6a977_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:91487191a7d342a56c7ea5a13e350e4cd52ba5c292d3c6325880440215bd76ba_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c090d4ec1678fd326b1239719dee3fc8294e8d7993e8ba1489dce0ba5c36fcb2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f1a650f5ec07710430482e4ec68e98855b4b6a7e73afe755eb4e46e85caf0da_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:47405c82f8c422b704c7534a361a2add61f7a46e3e636a0cd84471834a5b8d0e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:622f7adbc69bc03a0d3b91b5a3f2d48a67e9b8659187b21e3b8ba157cd914b4f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c4407e42ecec19e9eaaea79c51e9147bf4302af5b35c08c31ea4993d38ff6931_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:22b4a31cf424c943201f3d42123439962e8ed84fa90aabc42ac4eecfad7b8774_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c7be6f5aa6b98ef618cc4619aea3bcd3586a50afc78624b5df5650da42e3887_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:be1028337aca3109f69e30a2a3fe9d6c37717d6b585fb019095ee466dde697cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c0b12dd7403d3434730ea57a49e383f6d6519d1bcb59f01400eed88729233860_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:02959099bd7ecaae627c5c4e997d6518c6848786dfde1bb5ce76f39ebf70fdd0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1921952ed38ac8e19c6d974a18c02c5922dc82c3575612eecde6a9ba2033d685_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4a977bf1a39be5ab0d14e9753d25f47da4a4742bfdee7e8bda50edb302428108_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fca7a4840489c345b940672141863fbe13c95a247001c86a4aa097d0acfb084f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4d888341b6d9919fe91ed2ddd5b7a3aab18dddb9e2d42dbf50a4175242e53ee9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5847fc4851ffed39e1eb579bffa415e577ed832b8afc56a470a47d3d4fe07752_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:785c7d31ce3bbf3832959fb435bf6d24069f298a9644202facf98bd6cac31ed3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:93124b21c5b0b1f81fa06cb223926bdf0a6964f2f624318e269be58346924e46_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1d025dd19ae0aedb12d1809023f0f00bc65dd4b2ee789fafd151cdd8859d92f9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb731c8611bb5aca6f0a2523f0b6248ec2f10fb89cf3fd7520e4b01dbf79fa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:af29aaff98b581ae991d694e5c023bde6e6a15a347c2aaf38a72a01f27c72577_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df2e6c589083d742ab3eeb863dc26a267b9e3b4a86f07fec2ff5c230733fa4ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:705615555309ab38672ce9b507c476d159739f15b72e5db7783c9832097fc95f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:71b918638b2c5f6aadaf50905842309df50f81bef7aa5b5968378e8c1f6a4854_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:9cf675089f089d92f18bdf03c477dc56794269ae5492009d3ef5edb198e1a8c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b7e29f477ddab45804a33d40896a3e47ecc43f422fa167985820ea65739c2bbf_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1cf1fc8622537b1d85440aa48d991f3c9d3286ac3ef836d3fd879e7052062c89_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6ab771ec7ba143df992a08bd7126a1f901bcb9f7045d891e47dee2ae9d0312a9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a32dbfa4938a63ae08c83dc13b30e5fe1951cc0dd21bed411310bd1cac718252_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:de530399a2d70f284600274be7086b88f29098063a64dea0a8528e50f8da1371_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2de3fd6073758b51e74bb15f45750c3051365dfd2ccd40f35e05c38d90f43de7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:47b19a623905ba772c8ab9f23076d0d96d4283346adcfbac3d91ad62efc55285_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4ac2021ed4737c3b47ea9afd0ffbcb8ca503ca304fc77790fbbfaf63db0b0fa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c79f300cb5072fc8ffaf5b21288823e880f47d2bf6b4939382977ebd5addf84c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9065f183a0acf14ff350d66b5287b1a33ff4fcc87ee3dff93e8709ee7f1bc534_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a678ce205c6e2cfcfdbedf3cd3572dd0e6ee666f16ca85b46d519314786e1491_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:db66960eb91d3348c05323a38aa77186df1562b55baadf5b5bcdce0955b12d59_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f2e73e5539de90c8e9c084be136a4dfc8f6cec7c194c021e250ad99958fc74d4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:34aba916b85415a991519315dbfbaabfe50b66f9db2df3ec1c40c4e71e222630_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:83a2a3376d3bf48b8ae63f4363c0d55f7dcdb7ef02ae376ce0a98decd34bc82a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f15e8277bf296dbf349cd86cb79d12bd4c25ead2f09790ac59105f070940844d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f287e5a040727dc302ecc2d748d4a3d67edb251986ad6308c1c5b299a2824ade_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:902ae0554671c205c4893a57764bd20b23549f0642e01401b2d124a2269492c3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99d5a7b3464ef87de24f5139f9b244878ed6bbabcf0d5e9efc8bf0a1c087e70d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c88ceeec18d3109a18141536e37eff494d72ba78b0b8bc3aa8927918f92b6af9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cafbe979687617664e08635637799a95d82a90ef205593fe8e1ff1a331445ba1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:24141ea740ebafd6ec8992604dd309f23bb9530ab6e382c1b9b8f1102c97e283_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3cbba55ecd5bb44889c6c4434325c4fc3a10f8c6951b15c8b12f319ba7bc6a04_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8471ca32474c9b2edeeb23b4d063733152632b7e7058aecd77e510ef99d791fc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e1405b20b9bd31a0bdc008d5eeee104e243a353b078c2768e3ff1abd770b6315_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1d0f74af14b21a41ccb5fcbed9458ea56e87ac1f0ba067a64a6117687f223503_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:290b1d4af63dbde808cdb5c10c5e50c98e5be3f36551e703b9cfc32eadad1736_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:339c52911584865bde949614d8a5673d911cbe8a6b39a0b97a1fdb715a912701_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c20dc69d6ea661e8becd06bca24291685a53164b78fabbdb40f3788dbdb30c6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:11d2cf567632924a42097e26b88151a84090bbe49f0093863ebb316a29fdd972_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8125ce00504b8bda45c0834369e6fce13b0c10b8481010ae46c3eb5b2c4f8383_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a8f6a4c1d515f339ae85bea9991a93f940410c7545ecc4a244eafd7f46b2aaef_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e04e10d90a1c29a3dee8286362e69a43b5a63bdd3857885bceb695e8e96eacc3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:01f921b1c591d3685195e1d89d5ad45c504db7bf95a5d64b957db3da8b381ebf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:06d52abfcd7bfb38480264aa18663973b133a4aba39f1109db3b605a81ca45f9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4014bf9fbffd0e34b24b0a401e3d8f548273cf07ef5b6fdddfa814d3d2ef48ad_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:8dbd84845222f50e9cf2627de6ac91dc3dee61665e8138a8dd658ad80ca7cc09_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:40b08f335eaa62cb29d23ad9b708f6aaa350127b0d78f8078572305eef514be3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5511ca08c7b080a2fd353fadd831d0a6102bcbf7537663c5e4253abf2e837147_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a4779ad93682b206d84ba3d3405cf093f7616de223e31f07c4ef3068be850b83_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa243fd4fc92150af5543b839bb5a8a8d9f7b1c3aee5e3352be34bbea33a5bb9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2d726021db05e85c22966c5e8810be86c8fde70944d4c1adc075c513253cac77_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3f596a68b083b88b51dd668aa3eaf6b4af57491727db1612d65b9ef4a07b6214_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8412de95f0d1fd4d26f7e281634c311d416374e925dac5ee63c10cfd11b2fdeb_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ee1d28db3f3a4f9a8c3eb14a02ab132a40f0cba2393cefe0f97655b29c008c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:05ec4fc0483339ecaddbdb723142437e62ab796bc2080098e24a3d6fef87e761_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:435dc3ed491543bae30a1b7476a708b8ce72e0240daed0753a36b90974f74c22_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5055cd45d79abd5113028dcad5313b20586efc2cd630369c288bace525566824_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7491ad3a633c305ef58e21d327a78bfe8c20e29d3065d54cdf1a12151af8f18f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b24021ceff84c5e70499eddf7caca29959ccbc619a38b1f39312a9aca9b6de4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d0827fe18ba307ac4371b715ae3a22ab4b844abccc3397bf8072b6a762fff2e1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d4cf9cb6cd4ecc24f2c9c71b4575875d0ec45ebf0b2ea7013a7945ee21403f76_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f63d1af29455bfcfd4e21c20517c768a1b4b8ac98364b18f470ab70cd09d506d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:05b1f39f625243835cd6b94192c147c67b83509d954785ca57ba9373fb25a624_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:332e15166660aa5d88bf32bd924b14bed8235af2dfcd2ad01a432deb51def007_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5f6735ee66c24e351c749c9a94d5fed9a9d3d46d08e79c10b6da56f3c85ee7c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:cbcb10ad3cdc0a97cd736e1a4d46ff57e2bbc5b3bc6383caf3b426af2298e2d3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:98744861549dabcbf1056219df3c0169b76418fae8fdccce5ac1df63696988e1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9db002e7e76eeb85306b0d425fbe6adfd7f0856500f25b6eb5bf8c262b340997_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a0a8bf5d416d6b68e287eb361344b90b282a3b8326a6f28c4379be3ef9c9170d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d7c4929f428ffb804614e7469b03e8fa2288fcc5504833ba72539eac16a9dcf4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1926a1e5297e41041d7d2af8246067be6c793bb7e4d9b4cd4dc9da9d7004062e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca5487eeb83cd879a196bb3fe78bbd144723c9175a1752269a3d34857522d805_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dfdb8626504e967fc9bfba7dcf65516c2a8582d4a83a6569d7892d99e865a4b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f8899e7b479006d8d6c14e127b1f9f65c388ce647df5d6a97842d516bca8b0e4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0926fdc236aa3e2fb26335fba547b7189d4ba1be12a89a4a829b9da8af45505d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:572b30c169468e804eaf7e1cb19ba9124d7dcc4d8777bc82f77d59d0f2f5cb55_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a484bafd82cbe16e904c1f78d2de33082463ccdfb4736f01469a5060f7c3ceaf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7da39d05d49e4020c73208ab95c7230fd5e78a4eae2ea0a353fa0a97e99c8bb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:64c2f2b56bdefce3ce1b96628080c1af4fa62fe4bb595831972323faed2c87df_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6fdecc97391dc0f7fee88ef14c48b3e23b32a0b7ebcc1b3003d464ca4a3f3a52_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8cc048e598f49262341608d9326559432b12519b2108b232c0a88eca7a82fdcd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2f94b354de0cf44ed4b6440ee3875757a809eeb18eefc28ab133c5e1b8a5990_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1b4e71d7e6b91f59ecd19b6aca6d23cf0a742e9f2be983f94bcb0f4e7e9ce218_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:91f18bc479127107fec884aea23ac5bcb8824ea4a000df90ff17c21eff306030_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e0eb07eb59910f03f41caf262d78ea69dd44a41f82162c4a103371c4e11ffaa6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:f15e6d5451749a89abbd90d42dd35ee92cecac4efd49660902a7cd117582f3b1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0c5748932e208068e4c6285d06df7e44af61cccfdfd9a110dbf4ec41383161ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:121038ef6b4283e4a3e2bb080042beee2168983faa511785ccaab80beb5d239b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9cb4d1b794d060ad504c130fca650aa2bdf6366b08470ff51c86c24f966e09d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f88c45b83e56a484b501df5622d8ebc933fca23f2b9cefce1279b145c1618363_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3789f6202a8ef37ea9ea1724dc14987b12a132b2a5f37e1add4174467fd91e01_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:74b9afa30b256cb3859dbcb0fb2345c7315efd5b221a1933bd0aedff00d4384b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64076e354e182632e9bb1a732cdcac31c7b67f377a3a6d3e16f43878579e72e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bd16604d896251bf6f6ad0af39fe0b231173bf2899f4262f677680f4945d3b3e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1ce7535ba173fb0e2c1cfde4c4587d73e356263fdadb245f492d020cd67dc46f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:87b996946fbd79d687b241452bc1e4c7b68ad1cbc5fce503887bd61f428dea82_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9761c8ea9b23641fdbc3fa7ee163e1dda1e65dac2b381dd007657c5e6f0f6990_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fa3b63ad471363276c5b4ef07974ab70bb00083f86428f69e67afc9e5b326df1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:280d2dae99fe86efc2b82badeaa553284df7c5afc11329eccfa21cb1cceb00c3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:59f09fc0ca1e1b697e9c581b0f3c2601c1e3b5ddfe2111de305d3b026d7c186b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ccf5c59303405ba91b21de9ddb94d932ba6ae60019471d7129a8d81f03e26e53_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe588d3639c4913b5377887bac46be9f826b30409e3782e7c0411ebe95ecf8b6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:736bf224af04467f6622c04e9b5708deacb8ab1cb3c97cdce1f8ebcc48e7fc0a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c6ee3f39b71057d1374f752bba9feb5a708bc4dfc49c9fcfd39926baae3f9993_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d99d394855cac5192c2c7670401b320a211d90f74f7a7991a0bcaf7189f8029c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f04189a8062571085ebc72b8e838d36b64bb97a8e1cbce61afdbce81c6a56ac2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f86d08f550f0b83fac377251a2e780c3f3a90433937cba72fc4aee32dedc93d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1cdcdbc5f671e4297cad2dab6b20c1598145555a6aca118ce39bf1b580bdc085_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67b2e87590f732587948add68fb488cd5b9986dadcb5e9f59956109e19cf29f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8cd7eda283049335ed8b6f023009756ad90fbbe3bce5d4ab7156de9a8242e355_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:103196d44af27c2d8e8541072536e2e2a3e59f8f6e942ff984026fe5ca9b94ba_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:2970b844854cdf7a1c395d243e86924875c651960ab0af07d26037895e1a53eb_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:881566bf8560d6147dfb2d72a83fdf0f38264c4e0a1559f20c97c1b3fe21c50f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e74c5cfc507babae759cb1a13b987f59360b904be9cf80d5dc55263d773186_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2038cad7cef0b373f5297bc9bf338df1f777b79fe270edb9d1bba2440d552410_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:246ac81dde74da15e849f3543cf06842a13d6bbe4d0ddf249940ef36385d2b38_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7ebd15732b6f6ef5f366cee2b2e05526dff583de47d78d19259acc7ee50ebf98_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a7adb73069f50998da64ab00a7748e9479f6d39380ef7cfe0dc81a55a178f74c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1b4e73e9cbb4508f6e3f5e4522470911c35f4b6529d9bbd61e791545431dd976_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a13699e84d3bed5f83f8656bb63d38e348e6561d2c6d11adc7cd27294d44e12e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b49499fc3bf0ac4da7964469728f530c2474c080cf18d6d95173c827f6497727_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caaa0a3ed9bb61b3356e29c08ccab4b07b543bd4661785e11af9548383aff831_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:448880c4c4f5ac24488b619f5fd3415bfacf97950f7b819f6f35f7ebac936235_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4d4dbd56edde5b9dc1f8e8ee4f5b709928efaece3943b580a738c3735f19f0ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:92d916235ca7b3b785443986d77ff8084a21971de4bb4e57805e25babad67458_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bb0895d3c3ef846c969f36cde45c6ed57f8ce7039cc6ecbee71577f992494ddc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3614bb6b7684d65fa02e21ad766d9e18ba8fc292bed89ac4294af6ce4e6b831c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:44598704737d739636a7b1431f9192e7c32b3c69222e1c0d461e593604b92c79_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4f17d26dafef0f6cf1879ce9a2812b8dd2d35ce77f59b9e47d1eef763aa39ec5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:865ee09a0883ad3ddfc4ead4127b08d964aa3a89d5d26a7dd9af52931d1c83a6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:0952ce6368ce2b71f77cbe83aa9791284b8a80465d1cc148b4b4b6eb3275cfd1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:28e36f204441718ef6ae65e65e0159b9e6a79caf1452a580c7ab44fe2f46f600_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:52ed6558ac80084e7c94bd1e92bafa85f64e700286a94d9dbc8ed8f3b3b8cb94_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b20b5feb482b424cf690e6f55b89e1ffcce37bd41233c174cad1380081327c6e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a9b74c247c939c2ff2363128340dca788c8b522433c3a7e0db97fa0849263486_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:abb6b9c35d3322e0d906fb1055c8e440197f95e57dc03189c625ce0c90da1f26_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b82e91fd4ef9cbadb8d76a895ee437b0b21855ef3384daab30fab882f1f3132b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb323a0f74f6ea591d4df2d79a4e06d84489e186153cc111b4f20e622f28d588_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:6122387215ed257df55f792aded85388acb692568c8a652c82ea7c84183fed0c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65aa22f13b104ef68e4eb2dde6300e0f0fe376b682fc7c163da01699d8165f8e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d67c5879a5a2667a44fd70434bbfb1b5c39fce94f3bedfdac65a5d3d128fcf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:c5f4f9dcd173cdf67295d73aebab4776bc3565a4791d651db570510a9d452682_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:09cc2925426240bfa4af94d495f456a27c6b7307d862faf4519b0b8be614f601_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0ec2fdc291438377d74795dc772fabb5fed81887bc21e8ffc276e7c0491ae182_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:499381b1d5b2608dc7cf3e829699bc4f3103a2d5074bd4f6da52ae07f6bbc956_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8067253ce489c622d3374158da76d044c8031054c35fbbe4b4b9d4392dd70dbe_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:90a207a38ae65a354951a17ec2f264ec03d04b12dfbbc6bd1b33c4f2cbda9e80_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:c2e1580c9009d93d42cba6983db847ad0cc6740098a811500ee28dc8acc3647a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cd73bb7f4396a830f603b69e4ad2043dc69a06bf3dced4e41a1dbdaeb55a27b4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3a7cb8ccbbff5f311d8ae934423d33bf372a716a9c9328666db11b119b9dcbe_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:349dbce89d51249b833c644973820d494b49f821ec1ce6041334d5404280bc4b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:55e431c3b05a2257cc140b475b4ab3ec58584a919d63194a53167eca7a79d4f2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b32e72035c695f08ef6ac519d3f0acaffdc20b88beb7433431170c9c6e2b5c36_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f645acfd696bfcf5d17d025ae787205a6331dd62e65def6b5ed3cbfbe1272478_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:08671538bf1a2694b66454390ee777ef54a1aec9ed3436b82a60a694a094f6f4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1edd80c7bbc1f81e2561596ca7b51ea90d84e0f9c4227d488e46d8ba1a6d264a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:44b7901ce6b53a19830574340a9536a86d2c7ca5534eabf85dff7b643c9bcaf5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e8c1f25de812fde0de869d073e0b613cf6b2e6ea423ae5a44a0ee0ec458f0516_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3944aedf2d50aa8ffc45c861981b09d48dafdd48b14f0eb7eb7554477df79ce7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:56476d218d817f12156e67a5949dc5aa96cdfbc47b8af87494e68a5599e0ea52_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6c5b8151e50da270d904d8588a841bf7122d79fbc9ace16281ea96609c40b342_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d96ca6ca34d38debb586165c04ca6aa3735d09d25f89cb60043fb800f5ccdf7e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:ca69d38281c9e4a558f66bd2958c87e210a2dd359d55dfd0caa6cf98f0580a1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:da702028bc7d5c08d6fe78e216a4216cde44e136bf6243b083ebf51d10a95205_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:454558fb455ceb249b25ec705353bbc284659342b70b30affb299c700fec8863_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d1b58fb1f844d647468a82553485b024ec4d8bcbb74b6a8f39b6a5ef99761bc2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3e825bde4d1992d23cecafaa919d793d51edd51f704ae5cf6e9491f9948d6092_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f45f6555fb87398d083da14d93d643db7e24ef9b4994a87d807a3a1b4793ee0d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0b397ed89ad84e5fc20bcb4546d98e887e6c7e64ed467f603fc1f2b790a1f83d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2cbd12a650d5cbd04d9e8355ae388d3dd4bfed331156ea7b1bbd60df13ba805c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a39e5ef3c67656efc97479b79e26811bfb1a68b1f9fa80b2fc85bfc1dee084a4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcf43b3b0c077fcc7b0d97b550588c3edfbf21730368bda41c3586a02320ce4d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:00fd69d7b8fc6019b059f04b1a894bcb2b9a4cebd4ae41a9c0177c4f6a8e7316_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:44b7de7780e7851318a8c68638c1fc221f97ac2e5e8a50fca465a6467be3df9d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9998e2e5c1065ab7fe3ad0bde60701a8655d8ddf02b18a27c7fc1689d9ce05b8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9ff4e2fb69c0b97daa101c12331b66b923f7d7f49f69da4d35e4101e4e424d3e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0339008ebb00ad18e064c48f06cddb24b6345cbd88683b91f8a7fdac26adf5bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2e31c5aa612e6655803e42f01aebd8be50658ab9c4b821ecd078d4a9c9a94261_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:893c6cd732f387c68fb0aa2ad61a319ac2a1b34186114b43e42d49ed1c8ef0c5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:99e071daac0bda292be8db1fd188ffddd474cff4e88d0655e4a793396de528da_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:3d3eda47533f9361cb35c1c47626b68405e4604631f8a32a26c79db6f683d709_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:8ab5d2a46c30d327a9f55a3d3de7a1f19e750b58e4f68df24c447a41c74a2e87_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dde11d10138f3af41d989eb88a34d9ba0bdc3aec129a3931a6689df3990d492f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e75b6d682677fcaf0261868bcb1eb082fa3a668f5704ca5385274952f1736a00_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:01cd4c1fa0906130ea3499b05234cd0216be7aa5e00e144ea3b086af81482d7d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:8786f067fc9b55c3a5c3d9b252c479a31b1aaf68b99c94e79e4076a3285f95ce_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:bd7963f1f24643df78e8f316b6cb2a9e96cc395bf8cb87304cef0bc0bef65ea3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c4a35d280bbc2e597e8c859e829f94778e19492fd3815ea9b275fb1837f2d4ab_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:01b73cd5f5f06817a018fdc04b408ab945b0877b8ffcfd984ce251b4aac359e3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2ee40c78cdcba111261ec7fd55f49660940c2c3debd2cea97fe37e2d5975c579_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:720bee107d4056d6c6a2a96af5f79709e1da17c445e08adad1714f1ee8939193_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c9fcdb547528145d1334652190386064d77d60774c4adf186d776871f36c31bd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:224aff3fd638d3a6ebb6954a7923e76ae25c013d65f6b257f5aceade4033ebdd_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:2a96dcfe4ee750b8ed68fd520841e888cbf8c4481ecbc870776f256c19172f67_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:398184506d43278f5abb00b3dacb766c6cc3cffd94fa821c701e747add69a40c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ade5a70976b138460825102d0d1df849e4737347a1f5e6714fe7aa64c394e234_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:32425d86e2f8be3950af53a1a07295bde5be3b94e089b98a9792e64cde936afe_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3eb8f7f67a791b685b4c068cf5d35186e5313b91158b611dcdae455a0073128c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6b845f5709b42acc145314447679bbb4537882813335d904e653772341d95d7b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8e3ca94ef4fac0e591cdb961fdd8ed9263bb77153f1269fecc451f7584a768e8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:48be3d9d458707679a275e57d671671ca7e6235b0f899f79e6113727219418b2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8266d1ee4b0f374972aa079f42a0ce1b5a434097fb057f90367e95d08b98273d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b9ea44b4e7efc178f82734a0e03397ed2050dc4d0aa12bb2615914be1b3d3464_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f6cdffdfedfe14be92270141e32748600fb5be834a25f636dda6d729c1322a5a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:065ba00a0c6fbcca3cdba1e2ba651588bb2398ef8fc41da37fd65793c66fd881_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5af9ff402bde5b2a56e9f006cee296f1b5303018804ab53f24693958c0c81cc0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a133782736ada93f72ef1ccc5c03f46c674ca510136031f0625f2ffa43d7fde9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a3d307f025098053d765e1eb32a48fed2d1e64a26c4d10ff3475168439fafc1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:13a67ee1b4ec3b13cf66768c9fae19ac71f2f2de53d289749a3d0722d5ea05a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:420cb2ee2fa3d87774cf2520813e79b48180ba6de5535f1223313712a8c25e1e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:bc729dc4a6211076736be18ec3c3eedf0855a39207e453719f5e76765782a5f0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d39370b6202f62148ef699f72e54cf122f06eba7c8d64db2bf2a17086b4b70b2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1c1c6bd129c425cbc054652a94450a2510c416a79185de7c779ae919d5f78d3b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:441e08e51f09116b2aaec00282f63ae7bc1912d3dedf849fc3bd515617df13b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:60e2cde8ff38f2867c3ee328c49c78e9c221c74a797aac8168e9a1511f583374_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e8f083606d913793bddcb53db9d19b584cfa215925f0bb05c854cc3cce46eef_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4142a5135ff7c509860f39f6dcc8ffa312b4e24a1168efecf53cca1e3903607b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e35649c4edbf940628ea29885ce9e9e67ca748f622ef482503032d14e17d1ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c2d804569b6cc2a0aa0c5cd04d06dd6e2e2a8d3eb26496d9c2c6ea59e42ac79d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:299674c1657006b9b90075b2f32310df2bda6f22b0e39ccd7c2261c424aa235d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:53b3d183dff1cf1aec91426c1a034181f12fa5010323372e70ff1451f35343b9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5c075ca080d72b1cc9409ba8ba1d20107663796cf95c05f6a34f7d590e8a3294_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8f597e03dfc9fdbb8632646c72bdb15c690816166e5d93b6645adb5b7185c07d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a05e4f4d7b2f90f87acea8276137e789ee1f3f11913515a9adc8ffe20a612274_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedc2b423c2ea95328a76d6fcbb3eb7e2d251666d7e4ae065490b304f719da4d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:07149b5153505d1cb8f59101ba3cfe8bef6698b87a6bc82018a41719c9bd55a5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:277e56c65a23b28454229da7b0df6413c4ed12de00f5daf3733279d6c6487b59_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5f50989f0a42c563d78baf4b0f2935d57f5c26f48149fe6f36bcb59ad1926b2c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:02db458d9359594aa9855d4a892d8a5265ad9bacc246a2011c5b9dd8388bc9e2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:506735bf56e19fe03d7608921a2c939ff1b4f6739b393d05694fdea7e32061f4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:74f3de8e7c7bb873e51618a8d2c84291f9560c36b98126d339c5fd96ed741cdf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:f2cb5840deacac20bbe75f2af6972387a78a502d865de1ab5a4a12c9475b4a5f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b3b3f17ed5ab11cac03a72db6cd97be86b86d27f9c80fae428cc3768e0517e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3afe86a1db4b0cadd29edd815c8106fc0cfca92916e8a7f33fcda8c5e5b21914_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:637d5dff3deae9e41d03e57b5179ee8010d660071a7e6129b115aab010d112c7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7dd551f8e626ec72f135fe7a90b7589b26cda72d831817dbd369701fc15429a1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:1ddee1f2ffa31ae46bc349974d2ca7a00d38104ce991c7bd6760e121f1f26e11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5f0340a539bbb0d4ef8112319beab5a81a101f2bfd3b7c7f1e60c24236843241_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8d8d4cbf731faf11f67cb8b562d8b5bde1363713fbbf98bcec019d28e4513c93_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e55c4a7a3adf49163efea992ab8d48b7c0513dfb3545147ec262ec31e619cddd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:19e91f33e5a2dae321ab08e82be3dc3e02effca2a1782722d1d51716e2a6ae44_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:1c7957cccfbf1116e9c34c973e397fbe39aff48abe224d3d3640856b6e465d44_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:57660f110d32d19b5e35a14bc5167e6944aecc46140664c8489dd7f8b7956a5b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ed3c0bf31ffe32cdbbc7e5d45ecd95a584a2068a816a160d9c45d5a354f5bdf_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0242190f05088ce500fc80dff474d15e3a764aa21be0a6d9aa5da781e1472aae_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4cff8c79d0ff04caaa11011c8ecf7b2075609ea9493cc26aa46b37d49696d8fa_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4ad1fbf0af49869bd1e3d73a869521f5fa895dc93466a9b86a4852113fdf9e0d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:8ea6d4c0aba37c47c1d0bc96fc7707731762b050aa95d5ba7e6d13f29f252511_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:195b548002df55721d2ed620fa5a6925a2d7122400dc987e61bdf134e47875dc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f7af0248952398d2a00851762b3defead9551323ec4f11534009a867ca6e72df_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19e1ea364d58d09f6d52350380bebba7e642f324a88c28044c9f97e2bcfd61a3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:28e2daecdf7e72fb064351d1c84c2c993298249a65a0497d06432060923493cf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4548f5003a7fb5412ad25353be182790a2a64959ae24a278a7b5170472696c2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81673c0d92b1af126a8ee1123f1a4c4ac7aa26649b86f75ced4479d0aa5cd7e0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e58438456be3bc7df25465a6d2fea766dc57f85ecb248faab74ace0eca248d1f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:0f09f6e927d9471d54c01527948cd0643a091a7bd9264f9245f53a47518f26c6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7cd9b1da9d842e8071dfacfd217ae0a42c2d01b3a55494d442be0fb6493a0eda_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c73d67015c1a78474e93b35c2f2ce3371708452dad77ff43ba431e103944256_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4f1cdd54b8403f8f469f7d29a8bc2419b9586b6769df9d50c97a27d19d33de90_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6c029839a481bc45c424e5ba6400fb00f66821f2be36bdf4770b19396f9c20cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcf7441e9bf05766a50606c7e514395ba511a9887fdb260ac80cc9e408a588e2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1dcea4445e9a4d7d796fcc4d3fb38d66a4669264f7cd9c41133750206a1d23d2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:36994023a85b01f474284f1ad880d8664cc92659a147b75e8897c2a8d96a1a71_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e2f6c9979224cb9e6cca631d628dcebaa38a2be3b55bfdc7b2d549596cb0019b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e6230510f507b363ca68b4b2a1709e4245caf92adcdc7b6de7370762a69c0ac4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:143431da015d2d91e72ea1b71683f88286cc84314cd585dd351ff4b4da6e8bc6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7588aacb23cc13e07e64ea5c2b4c934b94b23d765bfb20c4724753e79d773a9b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:853a30d937c449856841cf803458ec6fa036da6cfc4716597dd68daab9d325af_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:fc30c674e4c8571a5812b8be4aabf38ac978e4b1344334e22a10e34dc324e33c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4ffa5edbed7245f9562f7346305b3f349c22232cc595297c61e07a362ef46649_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8aa06a57a4731278936bbddd35658bf1418bbe5e2bc06a3ebbbaad90deccd20f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:adca75c7c7762b94b71d07bc4fb05eb9b001a461d482bcb2c3139c62368baa47_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c5953f7acf3484a2f9e993b3be168da7bda113c336431249cc9b1cc2347572aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:8a17cc44326bc0db545c5652452e437567d4eb722aa7c91290ff78cfd328edd6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb3c3d72b3014bc9dd16c2106855439d616b8792bbbc67ae82b49181ddad2062_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a25384b96400171fede49c77d773289e4244227a6877978d9cd6ff308ef3c15d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dcc3bf38f9020013530e930e293579f415004b0c14cf7607365b783adfa550d0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:172d6b24902b13c6493ee1dee5aff4e474b16a982500927c2b6634b049e34294_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1d715ac443da3983faeee051e27c5a86b61e100525c6c7ef7be4f4f0d91dc6f2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:18f546eda0159190af96ebf33b5d061f7223841630b1e1a080d646fe1973a96d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8d1c5d4a234b11636ed9f4607d7dd47c289bae05f1c600b2dbcc1a93a4b1bec1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:303395c4f66beb02f4a0aca7981b9d05584bc736b0deef983d48c26d9e0c735a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:51547edfdc8a16102723fc75c56d3569b972b09a0009ccf20fd4600e310f5ac8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7e4171b3ef10a2e275e1b2cd5ea41a75c749b5437ef519c4d9cbd9e0485fba79_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dbb088683a748bca1691afc439d012e00e782744a059c9cddf62e5ed1447455f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3950e6de00cf4d5f4519186d794295689a6250439e67859ab7e83688a9046e95_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:62a8528ecbb4f9f6e31cbb6b3726d686ce3abff1f9677a6f83654e866c417df3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a50d8ecc5b23e734ce47a6c5955349a5d26372d9dc8a638b7bfcd243ed3d3b52_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da37b98cef43c5410da326b9ccbd89f5553d2d2208e7411604383a77913efe09_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:05ea4625eec55253f86b454dec2742638bd4f4993d2ba0d5422e8d7beaef864b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:abc4353a8d9a669e7471f984ff47766330f51e9c36d1fd720c8783776cab346e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b143ae79251dcf9ba432c7b3db94f8321fa33b78d2a4e6a5088c2d38461cc3b2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e4d2928509a1b0daf46038b10a549e54df7d21810eee98b4a1c81ffe592a0e35_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0760f5e652e7126a5c8927dea91d2861e2e8c263b39b16aad7fc681376a6883c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:10583ac61c5c8f8f27a8d25e49da53710d449cf7b799296675697996c96c171f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8cb8b5d563cf802ae5a0cd506b27d14b1eff02ee783a41e946ba2236070918f2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b41b6405c17283f44967f210ee90fccbeab190f7a0cc60b2627da1770f0b5529_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1574ac4627c46b08d29359a45459dcb1673642d1f57f21da3048079c44a4ebd6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2f6809b5fc7275d1655f894f02bee60ed996fa8fc06a93e22510b106f9cf1b3a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9a39f3966d4040a2955574c6b25dd1cd4746d99f34739756ca747ca1d2394dd3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f03392ef674d385516402d64e7fbeb4f682fd4bdf3cb9d181410c275b347f74f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:27d854f0622a5725f3d6a1dc734cb7e993f89ebee1f8c426f400f80e4af5b0ea_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:538af3b3678b9fed1843ff31fc35260b45f522f2a8a344a1fab54465ce548857_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7756873cd0ff6ff3861176d4bad3cd177578ffd4842770115a42e326cf726660_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff195ae0c0b2803f561cf75972798ae12054e6ba15eedf2c16d3e077925b8ffe_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2735f7ba604c51d1c625b0e9b0df3e8b96ac1a8b559a2ebd8ae8ca79b5d4203b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:dd9629f2839b3b402feb38a9a742b1ca299c0adb0ef53f87efe368025c5cd09b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f05756deae6f9e544e117a9b5d0b6fba6ffa477e3d19ecc490865d734d836d0f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f89603abf87bbd02347002e75718ccb74491d9579076447c2c2c269a1eb79316_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:207cd7351841bd0b8b56d6252f014fbaddfd436882b73f1db8a64ffc204ead86_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:24d535567c4cc4f31e69dd3cfd2f050e9fb51f161d1d676cc978e70f8ffddcf2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a4311e85d138576cf240013e2db4364c0f455d4e007823695bb5fb3438f1391f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:c1d2895cce7b7e7b7e7f2d5924ce880d236a2fc47ed52f26822a44ee9c897315_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:1ccae922fbbdbd2c7b40a13a974b28ef66f17ccc3461d401c68aacdae28b346d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c096b6ed587cc5f42589cb796544cd1c6c8e68e966d835bd8efb556140925523_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f85a4ce0b14eefc35cd5eb9ba4e432c09dbb92efeb235dbbe317aaac1412a767_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:49a539a6b8b4c69ce993cdc5e6cf6c98c9dd2683ab127991c2d6273352a2ccd7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7a0551ca9e6705f3075cf7b451d30baac8fba175316c5656aa204d391d4ade88_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f42daa503a2742e421ecb808d12423df6fc3bd80e5230dd9ec1c865decce692_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8021c06150b10db3c8a4b4d1a42c597330de8f59b8caab46dd1274e0399ab793_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:42020dadc17758722b4945555fef8c6bfba0960254e5cb446d256c731a37df49_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6e2b738e5c5f7a6e3a4f2558cd965a06d2b2d6f89e6b9e417d433a2ba6bbb912_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8b957f8e353c0c69b99b6df9c4e39f0e1b0b43759193454ed2930d767f89e82f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f90e056041490a3369166f46bd3aeb5f6c43cb9567e2ca3d7852bfd2d3930bca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:043909491caad0e15a9a4ff4d66a28ac9fec1e47b439413529dbd1b33be2456b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:267c08aad5267e9d15e5f91788600b87ce134fa937458c874f732ac5dc3c1c41_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:2891522f85186d64b1db135d879bf70b8a0f7a52497385b01e530dbf503d65dd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:79197d96cc1b2c3667cadb039410c6d618f85b5f6dde536b5925946252c75d9f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c67e68d8207eb0dca7c215e35c88d93654dcc859c5c7baff188ff8e270421ee_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:6cf8536d44e26198584800d962773c45d5ebdf9a1c67fb1d60e63a96e3c154be_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9246b137a731e13a90f6e23eaa163c814186cf9b552d6ce10478b8c7f1acaccc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:fb5b8461b313b9b24126e60283062e850cd74e5ed4e900f4e57fb714662e801e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30f3d207571e30cc67daf75bada3e2f22687dabc0529c9dff9eb4df5fa9f9b8f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:7d3077132cf818dcf1f38ac7f917150cf6230767335a3cbef6ec4fea49f0aee1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:84476730e0b72c40993e20a0a7b65c38c0e5c9101d4119d8f9b6135ddc834f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:de3ecddff056834e37bbf77fdba7f962f20f1e596964ff640fafd7eaf1b5caa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1950a267c6daaf72cebf95f4a8e792b3cc143945a0c58b2fad3be6bc1301147c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4311cddd9ef0c1354df2899203be91d45bbd128c1d06376990d012d5a9b40a02_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4a38dad6f5107fa891ce7b8f74d1c5e8049e0a11265ab58b2e421275505298fc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6373e4d7be182156f651ac9b7df5fc639fe76126ae7099366e65422ed260c533_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:016753501f4be4bf083dd23a9bee607dcb458c4662fa3ac7898e08158f2f8c3a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c5c3fa06054ade9f78b5a404cb9817fac03db8860228f3a8ab8e57ce7289fed5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca78cad82282a70210b26c6781b9f86d6d18a62980d09c20e62e5e3592ccad1e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cbe4e3bd43ceaa070f1c52715131221ebc369d689bd911b20ef54d52734ccc04_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:09ee479f87f73be1e09df5364ab4fe755acbe625ab79f99b7c59c090e1028d4f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7218b29a4d033033423f2940f1a01820199a378a931635be5cf23bf6754e5675_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b50582ab274065ff10bbae60ce6406e0b6d2b0b1195f45d17ea1b4a9fb48186d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b81e101c5816ac541af6a33f67d08d077d6a1853981c01cfbb2eecdf1ce703a8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0317fc3d8656f1bdbaeebdd2d8e98c5a2d6204e5f243d46e29dee37f03c81c41_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:084f095860d62ddb74798f04be2ca0aaafa7d29b67edd08f69b924512718c601_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6e7dbd2ed496ac37357a8fcc834f04b760a64b5c3868be538726fb3b42b19c77_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fc4fa1b1d99427281c77b131912ae80f0f83cde1848a1613c28e246565ad3e85_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3c6c52fdcb07016fb712996e681307c5d6150172806a922a0f4871347444c3e5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8bbd00a56bcea2884b407ab5a5484e666b8b0bf5d0913e1098e7048812944062_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8caf0766c6416703e7d31593b0658d618f5693a5deed8fb8403c1a55c21c6628_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e80ff4942f266d709603587b560aee86a3df5531d616452158c59d36e451dd8d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a8dae0b42ae8a68343e8d8037b280016faafbd1372796d0443ec48f6dcfb140_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6e233656eb6f0c027334384a5a93d8fd02c8f6dd20c3ab2ea14b9f5e00f34d02_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:74b7a0faefca95aebb16f4d8a1cc169040d6139ebb9074c6ae6e0606fcbfd30a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c79ecf2529d951ca89363ef71c46f3592b07d189affea5966d0652b7cdf076cc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:0d6f439c38530f66dda467af7ce31a35e4c9058acdf8f91913d01b6772d0dc18_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4f7cc6f4a9b5992ac75f7cb25e0956b63c16d1d80de51d4c6d2463b88d1ad5c2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6874c245fd5d789ca82e7978cbbb1a74e8ff8fee198eb4bec9caabab4957cc4a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bf8cc541b8e0b3a6367dd9a8c7622fd374b2e00a8faa1e5a50351980b25c6965_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0a672e9d0a3396c2466a99cb15b045584115777e81e6b11f25fd0c8c420bc1ab_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:1a63f53e6bcd221fabaefe55b19b9c2e4e7e2399b1392c043cf10293d869a530_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:a39c192ae50229f6b2bed666ceab9f07541a023cef4e592f2ba415c68c59d518_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:c42b96f27d3646ecae1a3a201f78bc285c5eac305db29c5e88b6f1338f9c896d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4af0333ff4f8a1353d25478abb32d7b64e8fb516b5e1aaf67955e866a2baf734_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:cfc3b31ae1ac667162ffb29edcde0ca482663cbb0318e71b66d14277a6d08c21_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d7d4fc9f62d3e868cdf203ecbd592449f4dc3bcb5b6b8c9d4d6c9436ef505c5d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:dce327a6f80559b5f1eb0b707db9d6dde94e36aa5b2af4945136fb8ee5bb6804_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:02db4d184cdae846aabeb2fbe6f392f6bbb2b98d17a1e7773240d47fe382e7ae_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:21664e619da8e10e72a7f089c56452dd08bc8f075e3d58e876a1f612b2b4c0c0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2a54a15500528109cc92d618fda0517e51a9b4c8fb84669045899ed9086f9bfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:56220191c4881505437d4c0020b31b9cea7b12addb45e8050543be4932f375a7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:aeea500de4c45cefe60e18ed4db4ca9de48e46cec7d1b63e51734193e12f7a5a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9e9743ddff20406ebae14ea1caf54866f9ee6830f11be1ea6700b418e05f4a5c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1fe18139c53703271b932aea60258a78d48c61166a38d931477fbbf2b9ef1582_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:86ad1b0b9ab71ff1a6d30a906999d45acf62bf763b905480bb4efffc3b943fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d59bbed5b2597e2357ca7116e0cadb923a180f08be311fb860b9a0825c213163_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3703bb8357eff03415433744e1813ad5b158a4612d3aa55dc67d23942f238ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6e0b23bfa08aa9041309ffba013b8fbb272e8deb92d83bfe2af1f1ee94533235_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:91a7f91d17350ebb1c549f871b21b5bf905c315309261e9134cd691b5d36432f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c3bfb8108047ca19d746cf26b012f7c9c3820abc13e85fa79c6f9ea220446398_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:eb26524509203b8f95f2f869aff348535ba587bf5c8dc7a7a34d5c443c6486cc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:33bc87931a5b1ce53a67ec4f4562a86c697aab9cd6090e0e40c7f45446c1ad96_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bcb41ae05cf93960aa22a16bd3c921b522c8c782a06f6ffbcc7eee8b75f53f59_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:df8d04b062fd8053f94862f8faea6ad0a107eff4668a06af26a4e24fda1967a7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:e5e0e2a9c952a04e4623f32685cbb5b7930fc165724492bb8e08d0cbfbff072d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2638dd69359bd27a859841f0b5875d2cfc193514fb38b96175bd46cf06d04391_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:401aeb9d9026ec5d8e06d0c3de52c1d4dd0d01590237d76479b89a299ddf2273_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7a47962332e766025b3ae9e0d049a0c7b2c8312ff696a6f81645fcfe9b1e2f0e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a904f1fe7bbdbf0e8dfa106e17814ee3c5101ec3fab5d5bea2f7a9e2c8252139_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:26ff41de896b8537dc5a61bb00ef6b96925ad4bcaa97c0a441ae7c55ec11a14b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5af7387b529944bfe3c2c451c02cf9d4fd36391ac21980971fcd3a6498c69ecf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b89198bbd5154c2c090ef44f5bc94940fd59cd8d1515f6b2ae8ff4cd58e29782_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e5aeadc5599433167bf39324142690e90a9d4ef195d338c6d764920aae688e31_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:050040c1872053725a865da70b2eec29d6e9a596e4d527c1b03cb975634fec7f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:072925d5a57ad73d8e955dd13d70a665c776e8c9bd51a35f62dc05d070153fb8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6b7e4bfae14f4f8059db5cb4c8ae8987f4e5e330d06d7daef13f6f57399e25a1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:cffe7e4928472626e059c26ee30a9157927819cbdd3190a5eaae991f010f396d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2faf5d18a1a2c1955ab38c921dde0793f76d57c81c94aa9b9c03355a91cd6d1b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:702987c4f9a9ef543703a5e9efe982ef00d01bd62b30439712dc82fe96d16315_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:915d8d40f0c38081ab8098ee11fde082dac0a7a29d76c1f13f8a7b4b372c387a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d52a94b8713ce912f9c61dce6987333d40cd7c90fa4262a1922ad8270ec3559f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:5316985ec76720dfd334a84842d3223b33b4567d2440884764adbe8d9f1c6b97_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:c141e90173e23ce656071014d8f22b36d6f71215ddd95477f305e1d138974b1d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:de7bc3d87074dc8a49698e612fd0e7456c037e129b63420fe4519ad0d51f352e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eb5f8c741adc1c67f0d9c23b3ac0fc383a078a2b3f449b78202b0a686adee35a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d32cf8fc993d00e39ae22d068a6cb109e0e7c59e44fa593bed9911bdc86ac13_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:85a84c3c97e5136638e411e5001d841919a191915875041980fa6170d6049fff_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bc54ce924ff592338334bf9d6982afa3faf58b045b481c3f702848f307b7fb68_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e43716f7a4a88656013882121af515b584c759ff627dcc7fee2e9243bc6e8cc2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3ea10dabcdb470bee717d90f0e004f74c59b96d42a61023c06839474bb6e8dfb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:432f4a41ff47eeee1d15a3c1770ca96222f7f4ea6ea2b9f225af447edb417226_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a81bd9ac2f49976792da147569a46c63c942dbaa076e7c95e2f07f7e579a0b11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e085663a668db35e26b186d3a4b66e61d82fd08e6f8d5f4ef899fd1f49f83c81_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:27965934ab52594d6d51aa18f8a2a1946c2d1386528bafee16001c3a45d2388f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:31521371270ab238e1a262a7368c7d30bb2d0f346fde7233cdb833085245f37d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:754cc9d9aa88a8d84375146e19860639960a5315da03a49b0fb469919f707791_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ac0e51a5980582643e986e53fa6886429efcf5b7c44134b4706fe9401088bc67_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:40330ec6933670a7a62d3df29b219ea52db6be6728e4cf660f989a78b52b6a69_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:69a93df12d10275e493b2b5136702bef3a9a377ddfd33d93f031de52ff039d23_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c796ad53ec93683196c6271be33ff58c61fd35d5b0f2af2442b7f0a679ce7eec_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c7e2429d926e0f86ab2b7483e6c18642784bb493ac2d1b878ce941fab95852b3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:437c5794cee337ba407cf456ef7d736a5ef1a25b04457818e7613c1c9f17f7bc_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4d5535e5d1195c18a0a27eb77aed59568cb04109e0b11b9b3b92560752b4f1f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a8c11393c073071039ce03bdf07f925eba2d8503b4537b6d259ff5779cc8cc7b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c4c6ae42b067072178d86d4d7805de7000a6b4d9264f3b654466004bdfab88_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:91e28ef615d50aa6c72987991cd10b6f231419d356bda0783049e76b10ceb0ec_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:af858c11b4fe09e1dbbec22b99562cc0aea03e7cc53a13bfcebe2904cfc9c4a2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0711dd038e6c5b557797b40fd8896a5dfa708fafa0df5bd10fa67ea9f33a6ae_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c36a6d5c401ccb2945f76f4145460fb61b150cfa667aeb13b5411527a3f54082_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1780d78d54e6e0e81f58f61f5c6b16684cccbe38744886b00547c020615168bc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6d52cd1b126345d583f0143866838128ce46197f6475cb16f2eb60f08c714c29_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a497a70c08c1a1c142e902acbb2b9ec6df6e4d32b3b24c9aa982aae96f089d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d8836b9f6e601bec6e408efb37e25ada7c99a3d76fd5832ce19e8728bf057656_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:43f8aef60162a34125ea9f95e7d8d7330c7ac8eb893d01271cad80bb4e5a6d6b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:90028b0e0a122bcaad73527511dee18e694fe2846687710a9b8450b448ec65a4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a8b3b7e6e540ba8ceb03d86638f6b53319db3465088e0372ef5309eebfec0fb4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ec79bd4481898e4467d2e5f32d05662908936b06cd3f7ef1420a98c6f0a4e1f7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:199d34fc464fa551a147a120afcd4eb44117042a4b4ea04933ed3f17b0c142ea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c2f2e999d26681a196bd4f044efdef55a0d137bf01ee039d0d6af21d0f1d24_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:89cff1bdbc386572c0d8f2ea26087dfb728803b2c90329bf6f0f10e2ab781ee8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f6ae7fe2a7c00f8beb1fbd593d005a4ce02f8ea43796f71b11aa5919b23335be_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5891c3a97270f608a201198fbdf3fdd14ea25672ef4063de4fe0cd71b9566c48_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8906e4a8f9a3499c09bc2aa06f6efe7ffae70174108c31040172f8e61e64431b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f17f3ffe3c4687048402649d08b57a258b5dd4fe647cf034260f4d5e839d21bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:fa57563e889b072f3b9a71bcfb9a1c1723dbdd1ca9af072760eceb790e5d9f63_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:01dfbfa63c6a054c432b329ef61b460f97e35f9536a325ea6c79acad49775eb9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:0c16eb9aa833123291d76987a9d12b51c7ec4d27d7da395757085aeead6d49d6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c7f4aab3d25e55cdcb750241c4a74026e9264a83e83127ec6787c21394191ff2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ead78a41605a84c33874cf439f8fb7ca4e40d238311b944bb6573c3a74599c32_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:145196f7dd84c4a287833a6841514887c452fd2b668a433af249ed3010ec5406_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:16f14a69ca31c31d6845143f1c1ab71bd847641b379016324f5359ab10d5565b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fc2b10cfdcdae4217e0fa1eedf0e5d406516fb18d81c364521c7771ec5028d1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2ebca57291d84f8a18bdb73d1bdd08c16950c5e39eb19bce2bdc0c9356a3732c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5a5792751c2fb9cbe385130151c3bbc660baa125c7eb49c0ad791662be845293_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5dec4e5cbd88d9277da5509241146c6e6715861b854cdb84a3b6acd0de43878_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad48609eedae76b2fd8ff454c5576601c1ce6b8938ffaba0741292f98e7dbac9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:f1f4c8788a5cd8cb612dc781f265cfba426863ca2d6e0dabc4b1b5b663ef1b35_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:10bbedff3324403ff2bb247c03264ce10be8b6e2c0fbec384775b6408fc5a62e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:288e65d4478982b2f8c64e66041f3c4476578b5088f49a9113f7615d94b78696_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8ec71429beb6090dbe77970df6ccaf8a0c397687e545c00e35d7d430677fdac9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bf9a9bb1db96a24f916836ca53679873ac32fc5e943a62d73f5a0d44acc6666f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80d322fd3aa400688b41a959f88e40624a4891d2c11b3426c440c8c1f378d721_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a73d612742547052fec5dbb1ac2f5c7a769711714c2d7e60cdd6af45b61ac652_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8038bc9fd77c27bfa37c3bd67a789096e1cfa2a6ae8e932acb8722ad72dc693_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef8659bb028f42bf139b8e369147625f76e9724b08be6c50168bc2873fbf289b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:069898288e9a54d1c28731848a898b0302414a6b4ec20993e707838354025ea1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1745dfa8d0bc95282b2c77be26ff113e85d5226faac64f9a45140f868bfdc2f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7d38fc3b08719665e6a1035658085989a3b8c7a9392cffb78d7bdb84213145b7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9318d20f0abe6ab698cdf9f50f6deef573be0fe17767da453bd26d6ded93ede_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0b917d1a8772745e937a45721aa55129b5af27b4b533431ddfda819227759cea_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:770af0849a803311e04939b49ce35188e4ddce4f7c12cd6de05686f199e8ff4c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:949bc517f1f74b1fa20a826dc6a324990d14b843be89531762884d951a0d072e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f742696df9c59795eb6a1fe1c62df6c2021cd439d2699738040e670b94bf8a12_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0855c393ce46c242ae7a70e4f1a0f94a18b6140159c43fec5578ef30c8b8bfca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:81531bc329323c5888aeec2f5270b7fc5115c6dd45a327f2f9ff0e5298a07b81_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:8aab7021368f37143cdbd19afaf32e939911a40cb7d2aa16d995c73d43bd9a8a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ae79909fb7f7c0ffa8088ecd7173521c93dee51940f92b841206eaeb850e9025_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2419be532ee6172c8eac6ab4a882aa9c1a764953f39cdcdb815ef66a2600bc6e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6284092381134b58321f2be1867ee43038d9b9d84d3d068bf87343fd7c231ff3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:64ac6ea5bde747e8fbb3c2a8166c56a2a967ed1984e9562f08851fd62bee6529_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:caf9cc9b036ce364fcc95fa04477773f12caea403c0cccb5c0e470bc9597c62e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1a816ea2b9fb42d745bfe8d28687ff7409f4359418062ab2b69ce7ad3711824b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3f0bcbff40a7c02499b25e8c70386261eeb2e53d4fc26d302da44fdf71c6d336_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:dadd6f5c854815079e5dbb9cdd274399e396b242c3a6b60de24bc96355e6755e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e8260a29ad895f33e1feab3111d8e9cb189cce2f06636921de7d89305a95cedc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:21261c47ff36c46542475a91e11ddeb7aef7fe24678412efade3dc628d1fd7fd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5d20fea3dd83aef1b49bb7f83b76a1770543102963f609e23acea922d62650ba_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:676b870a4f14acc81dcdf7d0d7fe6e69caff28a4f576cabc33b8e4b640eaed16_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c5df463f10508b90f495cb698136d9d89471d2eb647fbeb4b1054e9719232297_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:46d4e13b36567bd730d62799843f4dc839ec3722c84c070b2f48222b9db258a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:621b3323e62299cef209ad7a505f589e9cb60e435223c276b7315a069891c237_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ce7010ddddd9e5f911b08a932fadfd64efad1aa07124cc353dec85ed21825a9a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:f1c19c110321bd99dae36e5b375434b4c87bdac17da7c00bbee59044de12e93b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0034c091c768ee47e959a6611c7371aa38c1ff41d37d60e28671242135bc0176_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:791c7e849ef8fd9fee06193dc67bd7790d213e796bdc0b03ac3adde635960a69_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:c308ec8359c537e0f1d4f9efa655b467a650d1761efacf3438c81ea04ddb5c6f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eb07e612458f5ec1f58e7e772cb2b25264a9c42cc009464672b89e686f60f5d9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0151226399aa601cca931b10cc2cb36d20dba4403c034c0c16a0261cf2a3a7fe_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:08e07a62d5ac0d54fa8cacf264592c692c3869d9dfd33128bec9765a0ce4d585_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ba683aafd9e910f76fa413a9c6ab81d2637b447b2da6410234f16531c0361311_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:cb9cefd021b9b5c0ac2e8c7f76da9dddd50cc26de06ef47d7c13cfc92605d89d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68f158b3197523fb5b23da23ebdc5b54f83c8d688808f5f69a1b3e483c857554_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:047f1db3b7f93d9c4a4889e4b978d8096d028911e71968603ea5fbe32d81b4a1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2706433ecd1a4e21d08eda9385c3e31ea3dd1a25c741862a6325d04d93feed4d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:c910728e6a82e3a87ca04b6c8600326c5c7ee6b2a5367c805e2e37bfd44c0898_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:166f8289f510b3fb18dbca6b3e5b4488e53d583ad78e5f0c5bab80a5b17733eb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:32ad25a6b437a44d16458f17c955a1d483fd03f1543755cad50023534a363001_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:937207bc65e9f296fc780d8b008e8c4e4eb281c2462cc980993584eaf157c74c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:bdffd2853c00892f4282d18d84408f739a84655957b48514116ebbee37cbfa6e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:556a2b7ed3bb24bbcbbd8482bc8dcbc9a2627e48cd0d49f93fe622894a37fec6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:80003a3a04d63db881673954f49d16e15940c4240e3be467219891cfc2a86a77_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c461b27d74cfc5b6e619a31a1bf5f8e387ddd7ab119b98a04d656b199f429a06_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d96ac4353e59a2779d3e36a8a78796478f89bf40f4d1b62738a096b3a1b165a7_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:533ab36e8b582f613535ef5d77d6e6fa5b2b0910d501d1eef7af7c3e84533ec3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:63065ab750db3c24e3380fa9c89b26891c441512e2791068eaeaf37d041d34eb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:c3064d49abb1923f71a2d836e08162ed705414ba596a82a4dc7fdaf5e39e2a0c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:e6430136fbf2f1be4b662cfc2154e6bae6abc94ceb5138d95631f0bd8855f71d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:00bed480322861a9340126a1c81ab0cceef95fe8ea5d7b542744cbe2f5bae2f4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:5e1fd0b8140ee573da1e43665488669e3cd2aa7c4d14b0a76ed6999bf119ad40_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:99cb93d1c2cac003280f5faac0126e811898a7f69b802aff2ba4ac2634119303_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:ddc3e5eccdbde314321c58298fc1b353af33ecbccadc3286c3ca5fb745baf891_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:1df5c4dcfbb4ea8c08309e3248487b51f628bb9a1a39c17ff9019483aa8eed38_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:62c67caeb8d46f502cbfffcadf2556e5715c36d8c39ed9b3b72274ec6c71fb31_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:7c0ae38a526c4f54b3479aba5a5432f7348c6c85a692c042349f34a3975aaca2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:968696995dcc8b5f43dac5f9dc598fa58b6386ddfcd27f5988fb55d74a5b1892_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:2eaae24251976dda2353025aef5edeb3af23a748cdd3d6f51cce3645a7614337_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:aef4b254560c2145a50b2bda42ea9758eb38d488dfe857cca1cd12ca3c4ddbd2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:c0477dfa9340debe407453212f805bd8a7018eea107bb9ada077672e6d842d80_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:eed1c0babe8c3f224717bd4b036e7a93940320b42329512d50a406c265269dfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:3c78e13ec0fd31e80ccf2b3f4b08df9efb7854739c9e5d75a9f6572d81c5b4b4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:4981a79b4bebc69f5a69814d54e3d9ced631b14b16293fe8e7eb71c3e62fad7a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:545547b6c5226b309cd9cc577c0b91759d542e58f2bd60bfe00b15164a30b007_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:659da371f970ee548816f74853363291333d9ac6d9e4fba6329f146a7fbacfa3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:1e7a00a05900599ac401cff92be14e1d73278a316e4eb38b5b4c3174305334c9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:5281268088cbd188713e386c74604c5a6084f5b6ee5cff58bfe5071e5c932a00_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:871e92015a2fe767f6e3c50b6359427c0a0f24650c7798b2e30a743a9b932da8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:c8cfd3f72781925063968f55705cda3b3f47b53996e5b720b4378936ae88d791_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:163235f2e40e91d6871b4375d70b9589aefca7210e8bb401e594dd96dd5a3d7b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:48c89e862b063988c10c4a71591a01f3abea82b694b9aa4344cb7b0f4c914618_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:7abb53267f55b4b466a8a52c17b3660ebaa7e4ddfb4da0068a7a59f1c6d8e9b8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:923672855d9ca60bef182b77d23cb4161828e6ae5d9dc65a6a417728fb323e3f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:099b6debebc4c5f6d48968b643344281e079f3a479232f888bff8f63424629bd_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:91d59826a2a4b0e7bd3696dca463b99022d5cdb65d0362297f35462a9f6bad47_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:b64077aa08c70f1543d34bfd2868e2489156b02ed31ee033361c5c9c7662def3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/frr-rhel9@sha256:d49bdcef2e9f4d29a5b5606dfdb106f1140f15b251ca2e2c9db2b764a12209b3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:19cdfbadf2838045e8bb2694fd8a50de53429cb7058db5db0fb4e606990e9485_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:5d3d093d1737c6323bb6ed2278e6cfaf1109e981e53276b12ba26688df45b5d6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:94688881b57bdd21635b198a238dc41d95607ee9a2cb7895f6943713d7597f34_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e9dbe70ef164721a8a2c118a4d0cd70b70b6a4e72a5a193f28711c655f3767f8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:042be8803aa5cd6eac6131c96b02643387f516bca3b76b8d684de16e15085d4b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5b7b100d26aba70b4484b72550db4b095eff0bd0ba2f290f7c9a5c7ba37104b7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:76be4b8284bba0bbb037a9dd6069467ea339ca1d2be8fe1f8e90f325cdf3716e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:c6b65a12f0dd6e6571d7f486e572754ad0013cb0319b4bcb0637dcfa2a53023f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:53259c7236fed212959564f05a214e6d1aa879ea1ac3265df9e203f30abe4445_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:71158fd9ac3d059b118642ff387aab043cb5da0fcd17bf53c8f5f44361202686_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:886a365246e95a13e9471657478bed2e106133a5f8ccf09029b18c74936e867e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:b7463b7014881f2f3dee10777df37adcffa8cea6273095e509e2a0eb3b08c12a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:1c080f0a233303e6097fdfa8d00a5122358079e67c68867ade8f00e2ebd7e7fa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:990151058b4484633406ac70cdb63c4bb81a55bcc5beaf08f9761dc6ae06beb4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:b018c5e29288c3659a59faaf0e1b3366a638aa6e5efac755ad38df08e9fa54d8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:d0d505849fda4b640ea95bdd96fa11b2257ad3f480045cbbe41c78bdf52aba4c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:0ce0b2ec869723bf1ef0193a2f70f469556c363a88d41baea4c625c615cdea52_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:437e7b011942086c7cfed4ea805fdc69fbcc4878e84ce79339f79375114f2ab2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:51d5f0fb70e7ad141e86e3c0fbe9298f407aae228533c830653a12fe34e18c94_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/network-tools-rhel9@sha256:a5f950847205f1301c551c59406453386863a244ab89f5c1f135b0efc618f342_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:1318f6ab64d38e4166e492d0becaeade10796b7680ccaf7df8930c384f0f318d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:71251b4cd148ccd8dc6bdc8ab51a4401dac1ccc7ee0666d389fafcc291a8af6b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:750e49b90d266e3115369154892f235607790a08e0cf8e7bd54875b40d69dc36_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:ec3f72403c828cfafadc7a9b95659b7f997c57f83f5d7c7f99ae9aa7111752e2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0fe413807e569ae20166aaaed7d49deb3755adc903d7c4240e6c286f78ae1243_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:19530541aebd85f600c1243ee0b35358f3ca6dcbdc0a58705980d0ffc661e70b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:4f199220d4abdecf92c7c34e359be93ec1769767d3531f9ac4ea18255afd8540_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a43fe727d9bf6395e330c3094ce1d337c4371314beb035877b975f2a197d9944_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:20d52bbe54cfe67d5c39f1f30bb56d56d220e190075895a2bae784dac691b053_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:a3e5c3473cc7f259c63176cdcc987a208b330e4371d3d0ecc959c48e8dffd705_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:b678adeca55da4267f68a641454845f38c2015458143c62d611f11790dfbf74c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:c2841895faa6efe6186dec578e1c02e8b04c7e178249b191e8f2d9ece462ac4f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7044079bd7186fa3578b23a677113d67cbe14ef0a5f8d8da8b7fdd74f05e10db_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:79f2aa2eb589882d7788f96eaa2574c524ed6366cdbde6d600bf170a07ab666f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7ad604db716b570e1631c17f9c0aab2082dcf1243210dca2c33f2e11f05ec7bd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ee7599f1d4036677523478aa026118d6eaa50c71385b19efe62b5c90a3648aea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:0ff795f2b56a4f1d5fc9c59f31343c4ae619ce1882d76126839d138012f7a1a9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:301b031b83ff0ac8cfbfb21c90b05be0461f37797a1a53618afc4dfa08ee3a89_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9649506d7a695f509b2164c9b47f037403731e82f9119f6a091a7fe21df395c4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:e44a21d71da9c3f22a836af4c29d89a8048d886fc98aa059a3ac5c83e9a1dd47_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7b5197549f0c49776a522cb64fcb0c478b7dcdeb028e8e53242de8363bf59dcc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b061cf29321ba0844a1149668311b416cf01f84ab2dc4cdffd503f497761343_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a9ac7fd68608a6d07f818970cb8a1654ebc4604c8b93388670cad85afbc9a277_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d4062ae5ebeb853a210f54254e1c0e48e484458113c651871f0a1e3658aabc74_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:a2b13d02961a41c4b4ec63ba1bc33fa807b04664f13110d331ff49b27d665067_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:d1a8f54e091d4ec5f312e70d2135ea476955cce09fd11882bb7fe8548cdc62fc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e56ff4c9d34c49ef38a4913ddf80dbddc5b67dfbe7810587086af29751ca9cca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:fe9f712c5e32380eb36fef637f16a65d2a5203f4ee09435aa9b7f230262f8cfe_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:06ae2205eadd0e82ff618176ff3942bf16dab32c446a6b20fcfac229fc49b813_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:4478bc8bb281d6430d367b5dbcf047a4345d6fd6aa41397373005615ee305086_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:972dd4bd3183be7a1344adc65200453bcdb448a5f7487a5311ca3c1da304dcca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:c747eb412219dd6188710ad120f8861f08acab216f825f8910c694ad324c47d3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:1f3e2710dd787643cd43d35edee092efed10438a8e95d8a7d65326cf3c183257_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4237d1f3bbe422147b295bf918d3c355edc2286c3ffcb8e6944d83ac0207d610_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3367d78351d635902b0c123696e390b9ea1623e765de7689c9bd98f820aaf4b0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bc0ee15f0bab3898ad28de7677dce8d86624d734bb38a08947eaa3a0418fa3c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7d3d8e7d7d29fff25b51e62ed511f28456ce17d135c5edb71a204c414a0a426e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:82bd06fc926859c8f1f738e40a202c1b0b1bca5000e15881506818cb23445d97_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:85aa4038587f439e4632742b7b631913d204d7513f7d9036ca60b485de0a4635_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b97f78e0989a59a188b3c2308b04798e2e2aef7cedb20c561b84c72b1336a24a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:83bdc38888422094f55831a65dfc4f579126199b6bab643ca28a6b1c25b06ab1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:965b2a3a6be2dec3debfc0a3f98b4c5a9d86d92a1ff1a56ef0250e1782a27575_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:58d51be8e5831db556764d3db64f65c19f6c41e581e591c7ae940c98e635c4c9_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7da284e7d4a33a3c46922673324213de447f99dfb7cf120c5bf184816fe58387_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:6c0be90a6cc5e5c2e42df9230f6d6feae14dbfc95683094b3597f5dd75685f34_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d0661c43cf3ca725748090e9f6cba73cfbcc5a63005a2d11f551456b2aa48991_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bd11e3a5efca51a47bd38031c5dab29d5b4e5ce000d680d6903e63d3e8ef30f5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ca2d20b64d93a4f1144799c7373d22df8f77877d17560da82414793222282544_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:30ea821f3b631e6f9f3dd7a34fd0c2d3fa2ba9a63195aba8de42e6b655ddd303_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:cd6b2a09c10ff8313b6e7772d129f610a401f44f7e2e033dd77de91961165b2a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0c74fd2ccef9e503087df22957ba24054b4d077fe5f82b77f74accc4aeb1c372_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6c6c911d3aac2792169bd09b0c638fa068e1fc8ee77c047ddfaced6e984aec23_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ac79f3d17ef043489a093be59a31ec56149c265bfe5a3d6c1d999442f0a97cd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:df81631752c241659beb6ca6ddc5adab0a76ba7d421dffa787c870c2cf8d85d5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:44b1c4eb1a9b38dd2945dcb51d5e1e63fc60d6fdbd9e42f57c3f4e685a1549ab_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:97403345d3e786ef9ad2930cad211bf13c5f99f2e24688a1dfd3e6366d115141_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:903797419160c6d4fe5811856eb727f53f8c5ad9e34706b6d841155dfd59e9a9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc4c44660119b886c51782d7bc8a55e1a9f7b6b5e59d317a57da2bce502510bf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0e6b20a59ee85a861a29b4f4fedcc50c8396534d3ea6859f3046acf722fcb079_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:41f334fd2121830928a7b6eb3b2f1904d99f525b50761a756a105fb01cc7f6b9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:48838eadbb1812821f889b3794c168daf504c555556a6751d17dc9522f141249_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:62839d47fdcaa9a1372ffa64661614b09912d233d7c1842fb53c228d1678d34e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:4a043837c6f0c21ac374fca27832c95b0c59f5d6fdf67d4fc232e595368cf785_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:72b49e79da0ab951c837831ba440220c6ee93e7ddb6bdb3325bd47869ae6a977_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:91487191a7d342a56c7ea5a13e350e4cd52ba5c292d3c6325880440215bd76ba_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:c090d4ec1678fd326b1239719dee3fc8294e8d7993e8ba1489dce0ba5c36fcb2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2f1a650f5ec07710430482e4ec68e98855b4b6a7e73afe755eb4e46e85caf0da_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:47405c82f8c422b704c7534a361a2add61f7a46e3e636a0cd84471834a5b8d0e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:622f7adbc69bc03a0d3b91b5a3f2d48a67e9b8659187b21e3b8ba157cd914b4f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c4407e42ecec19e9eaaea79c51e9147bf4302af5b35c08c31ea4993d38ff6931_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:22b4a31cf424c943201f3d42123439962e8ed84fa90aabc42ac4eecfad7b8774_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:8c7be6f5aa6b98ef618cc4619aea3bcd3586a50afc78624b5df5650da42e3887_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:be1028337aca3109f69e30a2a3fe9d6c37717d6b585fb019095ee466dde697cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:c0b12dd7403d3434730ea57a49e383f6d6519d1bcb59f01400eed88729233860_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:02959099bd7ecaae627c5c4e997d6518c6848786dfde1bb5ce76f39ebf70fdd0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1921952ed38ac8e19c6d974a18c02c5922dc82c3575612eecde6a9ba2033d685_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4a977bf1a39be5ab0d14e9753d25f47da4a4742bfdee7e8bda50edb302428108_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fca7a4840489c345b940672141863fbe13c95a247001c86a4aa097d0acfb084f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:4d888341b6d9919fe91ed2ddd5b7a3aab18dddb9e2d42dbf50a4175242e53ee9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:5847fc4851ffed39e1eb579bffa415e577ed832b8afc56a470a47d3d4fe07752_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:785c7d31ce3bbf3832959fb435bf6d24069f298a9644202facf98bd6cac31ed3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:93124b21c5b0b1f81fa06cb223926bdf0a6964f2f624318e269be58346924e46_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:1d025dd19ae0aedb12d1809023f0f00bc65dd4b2ee789fafd151cdd8859d92f9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:8bb731c8611bb5aca6f0a2523f0b6248ec2f10fb89cf3fd7520e4b01dbf79fa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:af29aaff98b581ae991d694e5c023bde6e6a15a347c2aaf38a72a01f27c72577_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:df2e6c589083d742ab3eeb863dc26a267b9e3b4a86f07fec2ff5c230733fa4ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:705615555309ab38672ce9b507c476d159739f15b72e5db7783c9832097fc95f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:71b918638b2c5f6aadaf50905842309df50f81bef7aa5b5968378e8c1f6a4854_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:9cf675089f089d92f18bdf03c477dc56794269ae5492009d3ef5edb198e1a8c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:b7e29f477ddab45804a33d40896a3e47ecc43f422fa167985820ea65739c2bbf_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:1cf1fc8622537b1d85440aa48d991f3c9d3286ac3ef836d3fd879e7052062c89_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:6ab771ec7ba143df992a08bd7126a1f901bcb9f7045d891e47dee2ae9d0312a9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:a32dbfa4938a63ae08c83dc13b30e5fe1951cc0dd21bed411310bd1cac718252_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:de530399a2d70f284600274be7086b88f29098063a64dea0a8528e50f8da1371_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:2de3fd6073758b51e74bb15f45750c3051365dfd2ccd40f35e05c38d90f43de7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:47b19a623905ba772c8ab9f23076d0d96d4283346adcfbac3d91ad62efc55285_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:4ac2021ed4737c3b47ea9afd0ffbcb8ca503ca304fc77790fbbfaf63db0b0fa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:c79f300cb5072fc8ffaf5b21288823e880f47d2bf6b4939382977ebd5addf84c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9065f183a0acf14ff350d66b5287b1a33ff4fcc87ee3dff93e8709ee7f1bc534_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a678ce205c6e2cfcfdbedf3cd3572dd0e6ee666f16ca85b46d519314786e1491_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:db66960eb91d3348c05323a38aa77186df1562b55baadf5b5bcdce0955b12d59_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f2e73e5539de90c8e9c084be136a4dfc8f6cec7c194c021e250ad99958fc74d4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:34aba916b85415a991519315dbfbaabfe50b66f9db2df3ec1c40c4e71e222630_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:83a2a3376d3bf48b8ae63f4363c0d55f7dcdb7ef02ae376ce0a98decd34bc82a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f15e8277bf296dbf349cd86cb79d12bd4c25ead2f09790ac59105f070940844d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:f287e5a040727dc302ecc2d748d4a3d67edb251986ad6308c1c5b299a2824ade_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:902ae0554671c205c4893a57764bd20b23549f0642e01401b2d124a2269492c3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99d5a7b3464ef87de24f5139f9b244878ed6bbabcf0d5e9efc8bf0a1c087e70d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c88ceeec18d3109a18141536e37eff494d72ba78b0b8bc3aa8927918f92b6af9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cafbe979687617664e08635637799a95d82a90ef205593fe8e1ff1a331445ba1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:24141ea740ebafd6ec8992604dd309f23bb9530ab6e382c1b9b8f1102c97e283_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:3cbba55ecd5bb44889c6c4434325c4fc3a10f8c6951b15c8b12f319ba7bc6a04_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:8471ca32474c9b2edeeb23b4d063733152632b7e7058aecd77e510ef99d791fc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:e1405b20b9bd31a0bdc008d5eeee104e243a353b078c2768e3ff1abd770b6315_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1d0f74af14b21a41ccb5fcbed9458ea56e87ac1f0ba067a64a6117687f223503_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:290b1d4af63dbde808cdb5c10c5e50c98e5be3f36551e703b9cfc32eadad1736_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:339c52911584865bde949614d8a5673d911cbe8a6b39a0b97a1fdb715a912701_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:7c20dc69d6ea661e8becd06bca24291685a53164b78fabbdb40f3788dbdb30c6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:11d2cf567632924a42097e26b88151a84090bbe49f0093863ebb316a29fdd972_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8125ce00504b8bda45c0834369e6fce13b0c10b8481010ae46c3eb5b2c4f8383_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a8f6a4c1d515f339ae85bea9991a93f940410c7545ecc4a244eafd7f46b2aaef_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e04e10d90a1c29a3dee8286362e69a43b5a63bdd3857885bceb695e8e96eacc3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:01f921b1c591d3685195e1d89d5ad45c504db7bf95a5d64b957db3da8b381ebf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:06d52abfcd7bfb38480264aa18663973b133a4aba39f1109db3b605a81ca45f9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:4014bf9fbffd0e34b24b0a401e3d8f548273cf07ef5b6fdddfa814d3d2ef48ad_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:8dbd84845222f50e9cf2627de6ac91dc3dee61665e8138a8dd658ad80ca7cc09_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:40b08f335eaa62cb29d23ad9b708f6aaa350127b0d78f8078572305eef514be3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:5511ca08c7b080a2fd353fadd831d0a6102bcbf7537663c5e4253abf2e837147_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:a4779ad93682b206d84ba3d3405cf093f7616de223e31f07c4ef3068be850b83_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:aa243fd4fc92150af5543b839bb5a8a8d9f7b1c3aee5e3352be34bbea33a5bb9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2d726021db05e85c22966c5e8810be86c8fde70944d4c1adc075c513253cac77_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3f596a68b083b88b51dd668aa3eaf6b4af57491727db1612d65b9ef4a07b6214_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8412de95f0d1fd4d26f7e281634c311d416374e925dac5ee63c10cfd11b2fdeb_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8ee1d28db3f3a4f9a8c3eb14a02ab132a40f0cba2393cefe0f97655b29c008c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:05ec4fc0483339ecaddbdb723142437e62ab796bc2080098e24a3d6fef87e761_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:435dc3ed491543bae30a1b7476a708b8ce72e0240daed0753a36b90974f74c22_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5055cd45d79abd5113028dcad5313b20586efc2cd630369c288bace525566824_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7491ad3a633c305ef58e21d327a78bfe8c20e29d3065d54cdf1a12151af8f18f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:3b24021ceff84c5e70499eddf7caca29959ccbc619a38b1f39312a9aca9b6de4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d0827fe18ba307ac4371b715ae3a22ab4b844abccc3397bf8072b6a762fff2e1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:d4cf9cb6cd4ecc24f2c9c71b4575875d0ec45ebf0b2ea7013a7945ee21403f76_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:f63d1af29455bfcfd4e21c20517c768a1b4b8ac98364b18f470ab70cd09d506d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:05b1f39f625243835cd6b94192c147c67b83509d954785ca57ba9373fb25a624_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:332e15166660aa5d88bf32bd924b14bed8235af2dfcd2ad01a432deb51def007_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:5f6735ee66c24e351c749c9a94d5fed9a9d3d46d08e79c10b6da56f3c85ee7c1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:cbcb10ad3cdc0a97cd736e1a4d46ff57e2bbc5b3bc6383caf3b426af2298e2d3_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:98744861549dabcbf1056219df3c0169b76418fae8fdccce5ac1df63696988e1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9db002e7e76eeb85306b0d425fbe6adfd7f0856500f25b6eb5bf8c262b340997_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a0a8bf5d416d6b68e287eb361344b90b282a3b8326a6f28c4379be3ef9c9170d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d7c4929f428ffb804614e7469b03e8fa2288fcc5504833ba72539eac16a9dcf4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:1926a1e5297e41041d7d2af8246067be6c793bb7e4d9b4cd4dc9da9d7004062e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ca5487eeb83cd879a196bb3fe78bbd144723c9175a1752269a3d34857522d805_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:dfdb8626504e967fc9bfba7dcf65516c2a8582d4a83a6569d7892d99e865a4b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:f8899e7b479006d8d6c14e127b1f9f65c388ce647df5d6a97842d516bca8b0e4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0926fdc236aa3e2fb26335fba547b7189d4ba1be12a89a4a829b9da8af45505d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:572b30c169468e804eaf7e1cb19ba9124d7dcc4d8777bc82f77d59d0f2f5cb55_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a484bafd82cbe16e904c1f78d2de33082463ccdfb4736f01469a5060f7c3ceaf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7da39d05d49e4020c73208ab95c7230fd5e78a4eae2ea0a353fa0a97e99c8bb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:64c2f2b56bdefce3ce1b96628080c1af4fa62fe4bb595831972323faed2c87df_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6fdecc97391dc0f7fee88ef14c48b3e23b32a0b7ebcc1b3003d464ca4a3f3a52_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8cc048e598f49262341608d9326559432b12519b2108b232c0a88eca7a82fdcd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2f94b354de0cf44ed4b6440ee3875757a809eeb18eefc28ab133c5e1b8a5990_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1b4e71d7e6b91f59ecd19b6aca6d23cf0a742e9f2be983f94bcb0f4e7e9ce218_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:91f18bc479127107fec884aea23ac5bcb8824ea4a000df90ff17c21eff306030_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e0eb07eb59910f03f41caf262d78ea69dd44a41f82162c4a103371c4e11ffaa6_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:f15e6d5451749a89abbd90d42dd35ee92cecac4efd49660902a7cd117582f3b1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0c5748932e208068e4c6285d06df7e44af61cccfdfd9a110dbf4ec41383161ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:121038ef6b4283e4a3e2bb080042beee2168983faa511785ccaab80beb5d239b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9cb4d1b794d060ad504c130fca650aa2bdf6366b08470ff51c86c24f966e09d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f88c45b83e56a484b501df5622d8ebc933fca23f2b9cefce1279b145c1618363_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3789f6202a8ef37ea9ea1724dc14987b12a132b2a5f37e1add4174467fd91e01_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:74b9afa30b256cb3859dbcb0fb2345c7315efd5b221a1933bd0aedff00d4384b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b64076e354e182632e9bb1a732cdcac31c7b67f377a3a6d3e16f43878579e72e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bd16604d896251bf6f6ad0af39fe0b231173bf2899f4262f677680f4945d3b3e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:1ce7535ba173fb0e2c1cfde4c4587d73e356263fdadb245f492d020cd67dc46f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:87b996946fbd79d687b241452bc1e4c7b68ad1cbc5fce503887bd61f428dea82_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:9761c8ea9b23641fdbc3fa7ee163e1dda1e65dac2b381dd007657c5e6f0f6990_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:fa3b63ad471363276c5b4ef07974ab70bb00083f86428f69e67afc9e5b326df1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:280d2dae99fe86efc2b82badeaa553284df7c5afc11329eccfa21cb1cceb00c3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:59f09fc0ca1e1b697e9c581b0f3c2601c1e3b5ddfe2111de305d3b026d7c186b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ccf5c59303405ba91b21de9ddb94d932ba6ae60019471d7129a8d81f03e26e53_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fe588d3639c4913b5377887bac46be9f826b30409e3782e7c0411ebe95ecf8b6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:736bf224af04467f6622c04e9b5708deacb8ab1cb3c97cdce1f8ebcc48e7fc0a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:c6ee3f39b71057d1374f752bba9feb5a708bc4dfc49c9fcfd39926baae3f9993_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:d99d394855cac5192c2c7670401b320a211d90f74f7a7991a0bcaf7189f8029c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f04189a8062571085ebc72b8e838d36b64bb97a8e1cbce61afdbce81c6a56ac2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f86d08f550f0b83fac377251a2e780c3f3a90433937cba72fc4aee32dedc93d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1cdcdbc5f671e4297cad2dab6b20c1598145555a6aca118ce39bf1b580bdc085_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67b2e87590f732587948add68fb488cd5b9986dadcb5e9f59956109e19cf29f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8cd7eda283049335ed8b6f023009756ad90fbbe3bce5d4ab7156de9a8242e355_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:103196d44af27c2d8e8541072536e2e2a3e59f8f6e942ff984026fe5ca9b94ba_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:2970b844854cdf7a1c395d243e86924875c651960ab0af07d26037895e1a53eb_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:881566bf8560d6147dfb2d72a83fdf0f38264c4e0a1559f20c97c1b3fe21c50f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e74c5cfc507babae759cb1a13b987f59360b904be9cf80d5dc55263d773186_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2038cad7cef0b373f5297bc9bf338df1f777b79fe270edb9d1bba2440d552410_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:246ac81dde74da15e849f3543cf06842a13d6bbe4d0ddf249940ef36385d2b38_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7ebd15732b6f6ef5f366cee2b2e05526dff583de47d78d19259acc7ee50ebf98_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a7adb73069f50998da64ab00a7748e9479f6d39380ef7cfe0dc81a55a178f74c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1b4e73e9cbb4508f6e3f5e4522470911c35f4b6529d9bbd61e791545431dd976_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a13699e84d3bed5f83f8656bb63d38e348e6561d2c6d11adc7cd27294d44e12e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b49499fc3bf0ac4da7964469728f530c2474c080cf18d6d95173c827f6497727_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caaa0a3ed9bb61b3356e29c08ccab4b07b543bd4661785e11af9548383aff831_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:448880c4c4f5ac24488b619f5fd3415bfacf97950f7b819f6f35f7ebac936235_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:4d4dbd56edde5b9dc1f8e8ee4f5b709928efaece3943b580a738c3735f19f0ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:92d916235ca7b3b785443986d77ff8084a21971de4bb4e57805e25babad67458_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:bb0895d3c3ef846c969f36cde45c6ed57f8ce7039cc6ecbee71577f992494ddc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:3614bb6b7684d65fa02e21ad766d9e18ba8fc292bed89ac4294af6ce4e6b831c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:44598704737d739636a7b1431f9192e7c32b3c69222e1c0d461e593604b92c79_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:4f17d26dafef0f6cf1879ce9a2812b8dd2d35ce77f59b9e47d1eef763aa39ec5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:865ee09a0883ad3ddfc4ead4127b08d964aa3a89d5d26a7dd9af52931d1c83a6_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:0952ce6368ce2b71f77cbe83aa9791284b8a80465d1cc148b4b4b6eb3275cfd1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:28e36f204441718ef6ae65e65e0159b9e6a79caf1452a580c7ab44fe2f46f600_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:52ed6558ac80084e7c94bd1e92bafa85f64e700286a94d9dbc8ed8f3b3b8cb94_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:b20b5feb482b424cf690e6f55b89e1ffcce37bd41233c174cad1380081327c6e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:a9b74c247c939c2ff2363128340dca788c8b522433c3a7e0db97fa0849263486_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:abb6b9c35d3322e0d906fb1055c8e440197f95e57dc03189c625ce0c90da1f26_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:b82e91fd4ef9cbadb8d76a895ee437b0b21855ef3384daab30fab882f1f3132b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:cb323a0f74f6ea591d4df2d79a4e06d84489e186153cc111b4f20e622f28d588_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:6122387215ed257df55f792aded85388acb692568c8a652c82ea7c84183fed0c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65aa22f13b104ef68e4eb2dde6300e0f0fe376b682fc7c163da01699d8165f8e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:65d67c5879a5a2667a44fd70434bbfb1b5c39fce94f3bedfdac65a5d3d128fcf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:c5f4f9dcd173cdf67295d73aebab4776bc3565a4791d651db570510a9d452682_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:09cc2925426240bfa4af94d495f456a27c6b7307d862faf4519b0b8be614f601_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:0ec2fdc291438377d74795dc772fabb5fed81887bc21e8ffc276e7c0491ae182_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:499381b1d5b2608dc7cf3e829699bc4f3103a2d5074bd4f6da52ae07f6bbc956_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8067253ce489c622d3374158da76d044c8031054c35fbbe4b4b9d4392dd70dbe_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:90a207a38ae65a354951a17ec2f264ec03d04b12dfbbc6bd1b33c4f2cbda9e80_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:c2e1580c9009d93d42cba6983db847ad0cc6740098a811500ee28dc8acc3647a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:cd73bb7f4396a830f603b69e4ad2043dc69a06bf3dced4e41a1dbdaeb55a27b4_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:d3a7cb8ccbbff5f311d8ae934423d33bf372a716a9c9328666db11b119b9dcbe_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:349dbce89d51249b833c644973820d494b49f821ec1ce6041334d5404280bc4b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:55e431c3b05a2257cc140b475b4ab3ec58584a919d63194a53167eca7a79d4f2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b32e72035c695f08ef6ac519d3f0acaffdc20b88beb7433431170c9c6e2b5c36_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-console-rhel9@sha256:f645acfd696bfcf5d17d025ae787205a6331dd62e65def6b5ed3cbfbe1272478_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:08671538bf1a2694b66454390ee777ef54a1aec9ed3436b82a60a694a094f6f4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:1edd80c7bbc1f81e2561596ca7b51ea90d84e0f9c4227d488e46d8ba1a6d264a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:44b7901ce6b53a19830574340a9536a86d2c7ca5534eabf85dff7b643c9bcaf5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:e8c1f25de812fde0de869d073e0b613cf6b2e6ea423ae5a44a0ee0ec458f0516_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:3944aedf2d50aa8ffc45c861981b09d48dafdd48b14f0eb7eb7554477df79ce7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:56476d218d817f12156e67a5949dc5aa96cdfbc47b8af87494e68a5599e0ea52_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:6c5b8151e50da270d904d8588a841bf7122d79fbc9ace16281ea96609c40b342_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:d96ca6ca34d38debb586165c04ca6aa3735d09d25f89cb60043fb800f5ccdf7e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:ca69d38281c9e4a558f66bd2958c87e210a2dd359d55dfd0caa6cf98f0580a1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:da702028bc7d5c08d6fe78e216a4216cde44e136bf6243b083ebf51d10a95205_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:454558fb455ceb249b25ec705353bbc284659342b70b30affb299c700fec8863_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:d1b58fb1f844d647468a82553485b024ec4d8bcbb74b6a8f39b6a5ef99761bc2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:3e825bde4d1992d23cecafaa919d793d51edd51f704ae5cf6e9491f9948d6092_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:f45f6555fb87398d083da14d93d643db7e24ef9b4994a87d807a3a1b4793ee0d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:0b397ed89ad84e5fc20bcb4546d98e887e6c7e64ed467f603fc1f2b790a1f83d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:2cbd12a650d5cbd04d9e8355ae388d3dd4bfed331156ea7b1bbd60df13ba805c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a39e5ef3c67656efc97479b79e26811bfb1a68b1f9fa80b2fc85bfc1dee084a4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:fcf43b3b0c077fcc7b0d97b550588c3edfbf21730368bda41c3586a02320ce4d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:00fd69d7b8fc6019b059f04b1a894bcb2b9a4cebd4ae41a9c0177c4f6a8e7316_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:44b7de7780e7851318a8c68638c1fc221f97ac2e5e8a50fca465a6467be3df9d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9998e2e5c1065ab7fe3ad0bde60701a8655d8ddf02b18a27c7fc1689d9ce05b8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:9ff4e2fb69c0b97daa101c12331b66b923f7d7f49f69da4d35e4101e4e424d3e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:0339008ebb00ad18e064c48f06cddb24b6345cbd88683b91f8a7fdac26adf5bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:2e31c5aa612e6655803e42f01aebd8be50658ab9c4b821ecd078d4a9c9a94261_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:893c6cd732f387c68fb0aa2ad61a319ac2a1b34186114b43e42d49ed1c8ef0c5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:99e071daac0bda292be8db1fd188ffddd474cff4e88d0655e4a793396de528da_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:3d3eda47533f9361cb35c1c47626b68405e4604631f8a32a26c79db6f683d709_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:8ab5d2a46c30d327a9f55a3d3de7a1f19e750b58e4f68df24c447a41c74a2e87_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:dde11d10138f3af41d989eb88a34d9ba0bdc3aec129a3931a6689df3990d492f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:e75b6d682677fcaf0261868bcb1eb082fa3a668f5704ca5385274952f1736a00_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:01cd4c1fa0906130ea3499b05234cd0216be7aa5e00e144ea3b086af81482d7d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:8786f067fc9b55c3a5c3d9b252c479a31b1aaf68b99c94e79e4076a3285f95ce_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:bd7963f1f24643df78e8f316b6cb2a9e96cc395bf8cb87304cef0bc0bef65ea3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c4a35d280bbc2e597e8c859e829f94778e19492fd3815ea9b275fb1837f2d4ab_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:01b73cd5f5f06817a018fdc04b408ab945b0877b8ffcfd984ce251b4aac359e3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2ee40c78cdcba111261ec7fd55f49660940c2c3debd2cea97fe37e2d5975c579_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:720bee107d4056d6c6a2a96af5f79709e1da17c445e08adad1714f1ee8939193_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c9fcdb547528145d1334652190386064d77d60774c4adf186d776871f36c31bd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:224aff3fd638d3a6ebb6954a7923e76ae25c013d65f6b257f5aceade4033ebdd_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:2a96dcfe4ee750b8ed68fd520841e888cbf8c4481ecbc870776f256c19172f67_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:398184506d43278f5abb00b3dacb766c6cc3cffd94fa821c701e747add69a40c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:ade5a70976b138460825102d0d1df849e4737347a1f5e6714fe7aa64c394e234_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:32425d86e2f8be3950af53a1a07295bde5be3b94e089b98a9792e64cde936afe_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3eb8f7f67a791b685b4c068cf5d35186e5313b91158b611dcdae455a0073128c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6b845f5709b42acc145314447679bbb4537882813335d904e653772341d95d7b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8e3ca94ef4fac0e591cdb961fdd8ed9263bb77153f1269fecc451f7584a768e8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:48be3d9d458707679a275e57d671671ca7e6235b0f899f79e6113727219418b2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:8266d1ee4b0f374972aa079f42a0ce1b5a434097fb057f90367e95d08b98273d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:b9ea44b4e7efc178f82734a0e03397ed2050dc4d0aa12bb2615914be1b3d3464_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f6cdffdfedfe14be92270141e32748600fb5be834a25f636dda6d729c1322a5a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:065ba00a0c6fbcca3cdba1e2ba651588bb2398ef8fc41da37fd65793c66fd881_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:5af9ff402bde5b2a56e9f006cee296f1b5303018804ab53f24693958c0c81cc0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a133782736ada93f72ef1ccc5c03f46c674ca510136031f0625f2ffa43d7fde9_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:a3d307f025098053d765e1eb32a48fed2d1e64a26c4d10ff3475168439fafc1d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:13a67ee1b4ec3b13cf66768c9fae19ac71f2f2de53d289749a3d0722d5ea05a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:420cb2ee2fa3d87774cf2520813e79b48180ba6de5535f1223313712a8c25e1e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:bc729dc4a6211076736be18ec3c3eedf0855a39207e453719f5e76765782a5f0_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:d39370b6202f62148ef699f72e54cf122f06eba7c8d64db2bf2a17086b4b70b2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:1c1c6bd129c425cbc054652a94450a2510c416a79185de7c779ae919d5f78d3b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:441e08e51f09116b2aaec00282f63ae7bc1912d3dedf849fc3bd515617df13b4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:60e2cde8ff38f2867c3ee328c49c78e9c221c74a797aac8168e9a1511f583374_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:9e8f083606d913793bddcb53db9d19b584cfa215925f0bb05c854cc3cce46eef_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4142a5135ff7c509860f39f6dcc8ffa312b4e24a1168efecf53cca1e3903607b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8e35649c4edbf940628ea29885ce9e9e67ca748f622ef482503032d14e17d1ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c2d804569b6cc2a0aa0c5cd04d06dd6e2e2a8d3eb26496d9c2c6ea59e42ac79d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:299674c1657006b9b90075b2f32310df2bda6f22b0e39ccd7c2261c424aa235d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:53b3d183dff1cf1aec91426c1a034181f12fa5010323372e70ff1451f35343b9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5c075ca080d72b1cc9409ba8ba1d20107663796cf95c05f6a34f7d590e8a3294_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8f597e03dfc9fdbb8632646c72bdb15c690816166e5d93b6645adb5b7185c07d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a05e4f4d7b2f90f87acea8276137e789ee1f3f11913515a9adc8ffe20a612274_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedc2b423c2ea95328a76d6fcbb3eb7e2d251666d7e4ae065490b304f719da4d_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:07149b5153505d1cb8f59101ba3cfe8bef6698b87a6bc82018a41719c9bd55a5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:277e56c65a23b28454229da7b0df6413c4ed12de00f5daf3733279d6c6487b59_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:5f50989f0a42c563d78baf4b0f2935d57f5c26f48149fe6f36bcb59ad1926b2c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:02db458d9359594aa9855d4a892d8a5265ad9bacc246a2011c5b9dd8388bc9e2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:506735bf56e19fe03d7608921a2c939ff1b4f6739b393d05694fdea7e32061f4_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:74f3de8e7c7bb873e51618a8d2c84291f9560c36b98126d339c5fd96ed741cdf_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:f2cb5840deacac20bbe75f2af6972387a78a502d865de1ab5a4a12c9475b4a5f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:21b3b3f17ed5ab11cac03a72db6cd97be86b86d27f9c80fae428cc3768e0517e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:3afe86a1db4b0cadd29edd815c8106fc0cfca92916e8a7f33fcda8c5e5b21914_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:637d5dff3deae9e41d03e57b5179ee8010d660071a7e6129b115aab010d112c7_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:7dd551f8e626ec72f135fe7a90b7589b26cda72d831817dbd369701fc15429a1_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:1ddee1f2ffa31ae46bc349974d2ca7a00d38104ce991c7bd6760e121f1f26e11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:5f0340a539bbb0d4ef8112319beab5a81a101f2bfd3b7c7f1e60c24236843241_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:8d8d4cbf731faf11f67cb8b562d8b5bde1363713fbbf98bcec019d28e4513c93_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:e55c4a7a3adf49163efea992ab8d48b7c0513dfb3545147ec262ec31e619cddd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:19e91f33e5a2dae321ab08e82be3dc3e02effca2a1782722d1d51716e2a6ae44_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:1c7957cccfbf1116e9c34c973e397fbe39aff48abe224d3d3640856b6e465d44_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:57660f110d32d19b5e35a14bc5167e6944aecc46140664c8489dd7f8b7956a5b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:6ed3c0bf31ffe32cdbbc7e5d45ecd95a584a2068a816a160d9c45d5a354f5bdf_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:0242190f05088ce500fc80dff474d15e3a764aa21be0a6d9aa5da781e1472aae_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4cff8c79d0ff04caaa11011c8ecf7b2075609ea9493cc26aa46b37d49696d8fa_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:4ad1fbf0af49869bd1e3d73a869521f5fa895dc93466a9b86a4852113fdf9e0d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:8ea6d4c0aba37c47c1d0bc96fc7707731762b050aa95d5ba7e6d13f29f252511_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:195b548002df55721d2ed620fa5a6925a2d7122400dc987e61bdf134e47875dc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f7af0248952398d2a00851762b3defead9551323ec4f11534009a867ca6e72df_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:19e1ea364d58d09f6d52350380bebba7e642f324a88c28044c9f97e2bcfd61a3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:28e2daecdf7e72fb064351d1c84c2c993298249a65a0497d06432060923493cf_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e4548f5003a7fb5412ad25353be182790a2a64959ae24a278a7b5170472696c2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81673c0d92b1af126a8ee1123f1a4c4ac7aa26649b86f75ced4479d0aa5cd7e0_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e58438456be3bc7df25465a6d2fea766dc57f85ecb248faab74ace0eca248d1f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:0f09f6e927d9471d54c01527948cd0643a091a7bd9264f9245f53a47518f26c6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:7cd9b1da9d842e8071dfacfd217ae0a42c2d01b3a55494d442be0fb6493a0eda_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:1c73d67015c1a78474e93b35c2f2ce3371708452dad77ff43ba431e103944256_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:4f1cdd54b8403f8f469f7d29a8bc2419b9586b6769df9d50c97a27d19d33de90_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:6c029839a481bc45c424e5ba6400fb00f66821f2be36bdf4770b19396f9c20cb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:bcf7441e9bf05766a50606c7e514395ba511a9887fdb260ac80cc9e408a588e2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:1dcea4445e9a4d7d796fcc4d3fb38d66a4669264f7cd9c41133750206a1d23d2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:36994023a85b01f474284f1ad880d8664cc92659a147b75e8897c2a8d96a1a71_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e2f6c9979224cb9e6cca631d628dcebaa38a2be3b55bfdc7b2d549596cb0019b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-altinfra-rhel9@sha256:e6230510f507b363ca68b4b2a1709e4245caf92adcdc7b6de7370762a69c0ac4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:143431da015d2d91e72ea1b71683f88286cc84314cd585dd351ff4b4da6e8bc6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7588aacb23cc13e07e64ea5c2b4c934b94b23d765bfb20c4724753e79d773a9b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:853a30d937c449856841cf803458ec6fa036da6cfc4716597dd68daab9d325af_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:fc30c674e4c8571a5812b8be4aabf38ac978e4b1344334e22a10e34dc324e33c_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:4ffa5edbed7245f9562f7346305b3f349c22232cc595297c61e07a362ef46649_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:8aa06a57a4731278936bbddd35658bf1418bbe5e2bc06a3ebbbaad90deccd20f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:adca75c7c7762b94b71d07bc4fb05eb9b001a461d482bcb2c3139c62368baa47_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:c5953f7acf3484a2f9e993b3be168da7bda113c336431249cc9b1cc2347572aa_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:8a17cc44326bc0db545c5652452e437567d4eb722aa7c91290ff78cfd328edd6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:cb3c3d72b3014bc9dd16c2106855439d616b8792bbbc67ae82b49181ddad2062_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a25384b96400171fede49c77d773289e4244227a6877978d9cd6ff308ef3c15d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dcc3bf38f9020013530e930e293579f415004b0c14cf7607365b783adfa550d0_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:172d6b24902b13c6493ee1dee5aff4e474b16a982500927c2b6634b049e34294_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:1d715ac443da3983faeee051e27c5a86b61e100525c6c7ef7be4f4f0d91dc6f2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:18f546eda0159190af96ebf33b5d061f7223841630b1e1a080d646fe1973a96d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8d1c5d4a234b11636ed9f4607d7dd47c289bae05f1c600b2dbcc1a93a4b1bec1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:303395c4f66beb02f4a0aca7981b9d05584bc736b0deef983d48c26d9e0c735a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:51547edfdc8a16102723fc75c56d3569b972b09a0009ccf20fd4600e310f5ac8_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7e4171b3ef10a2e275e1b2cd5ea41a75c749b5437ef519c4d9cbd9e0485fba79_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:dbb088683a748bca1691afc439d012e00e782744a059c9cddf62e5ed1447455f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:3950e6de00cf4d5f4519186d794295689a6250439e67859ab7e83688a9046e95_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:62a8528ecbb4f9f6e31cbb6b3726d686ce3abff1f9677a6f83654e866c417df3_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:a50d8ecc5b23e734ce47a6c5955349a5d26372d9dc8a638b7bfcd243ed3d3b52_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da37b98cef43c5410da326b9ccbd89f5553d2d2208e7411604383a77913efe09_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:05ea4625eec55253f86b454dec2742638bd4f4993d2ba0d5422e8d7beaef864b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:abc4353a8d9a669e7471f984ff47766330f51e9c36d1fd720c8783776cab346e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:b143ae79251dcf9ba432c7b3db94f8321fa33b78d2a4e6a5088c2d38461cc3b2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:e4d2928509a1b0daf46038b10a549e54df7d21810eee98b4a1c81ffe592a0e35_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:0760f5e652e7126a5c8927dea91d2861e2e8c263b39b16aad7fc681376a6883c_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:10583ac61c5c8f8f27a8d25e49da53710d449cf7b799296675697996c96c171f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:8cb8b5d563cf802ae5a0cd506b27d14b1eff02ee783a41e946ba2236070918f2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:b41b6405c17283f44967f210ee90fccbeab190f7a0cc60b2627da1770f0b5529_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1574ac4627c46b08d29359a45459dcb1673642d1f57f21da3048079c44a4ebd6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2f6809b5fc7275d1655f894f02bee60ed996fa8fc06a93e22510b106f9cf1b3a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9a39f3966d4040a2955574c6b25dd1cd4746d99f34739756ca747ca1d2394dd3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f03392ef674d385516402d64e7fbeb4f682fd4bdf3cb9d181410c275b347f74f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:27d854f0622a5725f3d6a1dc734cb7e993f89ebee1f8c426f400f80e4af5b0ea_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:538af3b3678b9fed1843ff31fc35260b45f522f2a8a344a1fab54465ce548857_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7756873cd0ff6ff3861176d4bad3cd177578ffd4842770115a42e326cf726660_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ff195ae0c0b2803f561cf75972798ae12054e6ba15eedf2c16d3e077925b8ffe_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2735f7ba604c51d1c625b0e9b0df3e8b96ac1a8b559a2ebd8ae8ca79b5d4203b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:dd9629f2839b3b402feb38a9a742b1ca299c0adb0ef53f87efe368025c5cd09b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f05756deae6f9e544e117a9b5d0b6fba6ffa477e3d19ecc490865d734d836d0f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f89603abf87bbd02347002e75718ccb74491d9579076447c2c2c269a1eb79316_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:207cd7351841bd0b8b56d6252f014fbaddfd436882b73f1db8a64ffc204ead86_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:24d535567c4cc4f31e69dd3cfd2f050e9fb51f161d1d676cc978e70f8ffddcf2_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:a4311e85d138576cf240013e2db4364c0f455d4e007823695bb5fb3438f1391f_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:c1d2895cce7b7e7b7e7f2d5924ce880d236a2fc47ed52f26822a44ee9c897315_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:1ccae922fbbdbd2c7b40a13a974b28ef66f17ccc3461d401c68aacdae28b346d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c096b6ed587cc5f42589cb796544cd1c6c8e68e966d835bd8efb556140925523_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f85a4ce0b14eefc35cd5eb9ba4e432c09dbb92efeb235dbbe317aaac1412a767_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:49a539a6b8b4c69ce993cdc5e6cf6c98c9dd2683ab127991c2d6273352a2ccd7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7a0551ca9e6705f3075cf7b451d30baac8fba175316c5656aa204d391d4ade88_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7f42daa503a2742e421ecb808d12423df6fc3bd80e5230dd9ec1c865decce692_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8021c06150b10db3c8a4b4d1a42c597330de8f59b8caab46dd1274e0399ab793_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:42020dadc17758722b4945555fef8c6bfba0960254e5cb446d256c731a37df49_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:6e2b738e5c5f7a6e3a4f2558cd965a06d2b2d6f89e6b9e417d433a2ba6bbb912_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:8b957f8e353c0c69b99b6df9c4e39f0e1b0b43759193454ed2930d767f89e82f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:f90e056041490a3369166f46bd3aeb5f6c43cb9567e2ca3d7852bfd2d3930bca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:043909491caad0e15a9a4ff4d66a28ac9fec1e47b439413529dbd1b33be2456b_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:267c08aad5267e9d15e5f91788600b87ce134fa937458c874f732ac5dc3c1c41_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:2891522f85186d64b1db135d879bf70b8a0f7a52497385b01e530dbf503d65dd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:79197d96cc1b2c3667cadb039410c6d618f85b5f6dde536b5925946252c75d9f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:3c67e68d8207eb0dca7c215e35c88d93654dcc859c5c7baff188ff8e270421ee_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:6cf8536d44e26198584800d962773c45d5ebdf9a1c67fb1d60e63a96e3c154be_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:9246b137a731e13a90f6e23eaa163c814186cf9b552d6ce10478b8c7f1acaccc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:fb5b8461b313b9b24126e60283062e850cd74e5ed4e900f4e57fb714662e801e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:30f3d207571e30cc67daf75bada3e2f22687dabc0529c9dff9eb4df5fa9f9b8f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:7d3077132cf818dcf1f38ac7f917150cf6230767335a3cbef6ec4fea49f0aee1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:84476730e0b72c40993e20a0a7b65c38c0e5c9101d4119d8f9b6135ddc834f1a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:de3ecddff056834e37bbf77fdba7f962f20f1e596964ff640fafd7eaf1b5caa7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:1950a267c6daaf72cebf95f4a8e792b3cc143945a0c58b2fad3be6bc1301147c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4311cddd9ef0c1354df2899203be91d45bbd128c1d06376990d012d5a9b40a02_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:4a38dad6f5107fa891ce7b8f74d1c5e8049e0a11265ab58b2e421275505298fc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:6373e4d7be182156f651ac9b7df5fc639fe76126ae7099366e65422ed260c533_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:016753501f4be4bf083dd23a9bee607dcb458c4662fa3ac7898e08158f2f8c3a_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:c5c3fa06054ade9f78b5a404cb9817fac03db8860228f3a8ab8e57ce7289fed5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:ca78cad82282a70210b26c6781b9f86d6d18a62980d09c20e62e5e3592ccad1e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cbe4e3bd43ceaa070f1c52715131221ebc369d689bd911b20ef54d52734ccc04_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:09ee479f87f73be1e09df5364ab4fe755acbe625ab79f99b7c59c090e1028d4f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:7218b29a4d033033423f2940f1a01820199a378a931635be5cf23bf6754e5675_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b50582ab274065ff10bbae60ce6406e0b6d2b0b1195f45d17ea1b4a9fb48186d_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:b81e101c5816ac541af6a33f67d08d077d6a1853981c01cfbb2eecdf1ce703a8_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:0317fc3d8656f1bdbaeebdd2d8e98c5a2d6204e5f243d46e29dee37f03c81c41_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:084f095860d62ddb74798f04be2ca0aaafa7d29b67edd08f69b924512718c601_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:6e7dbd2ed496ac37357a8fcc834f04b760a64b5c3868be538726fb3b42b19c77_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:fc4fa1b1d99427281c77b131912ae80f0f83cde1848a1613c28e246565ad3e85_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:3c6c52fdcb07016fb712996e681307c5d6150172806a922a0f4871347444c3e5_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8bbd00a56bcea2884b407ab5a5484e666b8b0bf5d0913e1098e7048812944062_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8caf0766c6416703e7d31593b0658d618f5693a5deed8fb8403c1a55c21c6628_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:e80ff4942f266d709603587b560aee86a3df5531d616452158c59d36e451dd8d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a8dae0b42ae8a68343e8d8037b280016faafbd1372796d0443ec48f6dcfb140_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6e233656eb6f0c027334384a5a93d8fd02c8f6dd20c3ab2ea14b9f5e00f34d02_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:74b7a0faefca95aebb16f4d8a1cc169040d6139ebb9074c6ae6e0606fcbfd30a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c79ecf2529d951ca89363ef71c46f3592b07d189affea5966d0652b7cdf076cc_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:0d6f439c38530f66dda467af7ce31a35e4c9058acdf8f91913d01b6772d0dc18_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:4f7cc6f4a9b5992ac75f7cb25e0956b63c16d1d80de51d4c6d2463b88d1ad5c2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6874c245fd5d789ca82e7978cbbb1a74e8ff8fee198eb4bec9caabab4957cc4a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:bf8cc541b8e0b3a6367dd9a8c7622fd374b2e00a8faa1e5a50351980b25c6965_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:0a672e9d0a3396c2466a99cb15b045584115777e81e6b11f25fd0c8c420bc1ab_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:1a63f53e6bcd221fabaefe55b19b9c2e4e7e2399b1392c043cf10293d869a530_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:a39c192ae50229f6b2bed666ceab9f07541a023cef4e592f2ba415c68c59d518_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:c42b96f27d3646ecae1a3a201f78bc285c5eac305db29c5e88b6f1338f9c896d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:4af0333ff4f8a1353d25478abb32d7b64e8fb516b5e1aaf67955e866a2baf734_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:cfc3b31ae1ac667162ffb29edcde0ca482663cbb0318e71b66d14277a6d08c21_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:d7d4fc9f62d3e868cdf203ecbd592449f4dc3bcb5b6b8c9d4d6c9436ef505c5d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:dce327a6f80559b5f1eb0b707db9d6dde94e36aa5b2af4945136fb8ee5bb6804_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:02db4d184cdae846aabeb2fbe6f392f6bbb2b98d17a1e7773240d47fe382e7ae_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:21664e619da8e10e72a7f089c56452dd08bc8f075e3d58e876a1f612b2b4c0c0_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:2a54a15500528109cc92d618fda0517e51a9b4c8fb84669045899ed9086f9bfd_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:56220191c4881505437d4c0020b31b9cea7b12addb45e8050543be4932f375a7_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:aeea500de4c45cefe60e18ed4db4ca9de48e46cec7d1b63e51734193e12f7a5a_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9e9743ddff20406ebae14ea1caf54866f9ee6830f11be1ea6700b418e05f4a5c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:1fe18139c53703271b932aea60258a78d48c61166a38d931477fbbf2b9ef1582_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:86ad1b0b9ab71ff1a6d30a906999d45acf62bf763b905480bb4efffc3b943fe5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:d59bbed5b2597e2357ca7116e0cadb923a180f08be311fb860b9a0825c213163_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3703bb8357eff03415433744e1813ad5b158a4612d3aa55dc67d23942f238ea_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:6e0b23bfa08aa9041309ffba013b8fbb272e8deb92d83bfe2af1f1ee94533235_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:91a7f91d17350ebb1c549f871b21b5bf905c315309261e9134cd691b5d36432f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c3bfb8108047ca19d746cf26b012f7c9c3820abc13e85fa79c6f9ea220446398_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:eb26524509203b8f95f2f869aff348535ba587bf5c8dc7a7a34d5c443c6486cc_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:33bc87931a5b1ce53a67ec4f4562a86c697aab9cd6090e0e40c7f45446c1ad96_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:bcb41ae05cf93960aa22a16bd3c921b522c8c782a06f6ffbcc7eee8b75f53f59_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:df8d04b062fd8053f94862f8faea6ad0a107eff4668a06af26a4e24fda1967a7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:e5e0e2a9c952a04e4623f32685cbb5b7930fc165724492bb8e08d0cbfbff072d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:2638dd69359bd27a859841f0b5875d2cfc193514fb38b96175bd46cf06d04391_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:401aeb9d9026ec5d8e06d0c3de52c1d4dd0d01590237d76479b89a299ddf2273_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:7a47962332e766025b3ae9e0d049a0c7b2c8312ff696a6f81645fcfe9b1e2f0e_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:a904f1fe7bbdbf0e8dfa106e17814ee3c5101ec3fab5d5bea2f7a9e2c8252139_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:26ff41de896b8537dc5a61bb00ef6b96925ad4bcaa97c0a441ae7c55ec11a14b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:5af7387b529944bfe3c2c451c02cf9d4fd36391ac21980971fcd3a6498c69ecf_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:b89198bbd5154c2c090ef44f5bc94940fd59cd8d1515f6b2ae8ff4cd58e29782_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:e5aeadc5599433167bf39324142690e90a9d4ef195d338c6d764920aae688e31_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:050040c1872053725a865da70b2eec29d6e9a596e4d527c1b03cb975634fec7f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:072925d5a57ad73d8e955dd13d70a665c776e8c9bd51a35f62dc05d070153fb8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:6b7e4bfae14f4f8059db5cb4c8ae8987f4e5e330d06d7daef13f6f57399e25a1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:cffe7e4928472626e059c26ee30a9157927819cbdd3190a5eaae991f010f396d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2faf5d18a1a2c1955ab38c921dde0793f76d57c81c94aa9b9c03355a91cd6d1b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:702987c4f9a9ef543703a5e9efe982ef00d01bd62b30439712dc82fe96d16315_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:915d8d40f0c38081ab8098ee11fde082dac0a7a29d76c1f13f8a7b4b372c387a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d52a94b8713ce912f9c61dce6987333d40cd7c90fa4262a1922ad8270ec3559f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:5316985ec76720dfd334a84842d3223b33b4567d2440884764adbe8d9f1c6b97_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:c141e90173e23ce656071014d8f22b36d6f71215ddd95477f305e1d138974b1d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:de7bc3d87074dc8a49698e612fd0e7456c037e129b63420fe4519ad0d51f352e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eb5f8c741adc1c67f0d9c23b3ac0fc383a078a2b3f449b78202b0a686adee35a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6d32cf8fc993d00e39ae22d068a6cb109e0e7c59e44fa593bed9911bdc86ac13_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:85a84c3c97e5136638e411e5001d841919a191915875041980fa6170d6049fff_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bc54ce924ff592338334bf9d6982afa3faf58b045b481c3f702848f307b7fb68_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e43716f7a4a88656013882121af515b584c759ff627dcc7fee2e9243bc6e8cc2_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3ea10dabcdb470bee717d90f0e004f74c59b96d42a61023c06839474bb6e8dfb_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:432f4a41ff47eeee1d15a3c1770ca96222f7f4ea6ea2b9f225af447edb417226_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a81bd9ac2f49976792da147569a46c63c942dbaa076e7c95e2f07f7e579a0b11_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e085663a668db35e26b186d3a4b66e61d82fd08e6f8d5f4ef899fd1f49f83c81_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:27965934ab52594d6d51aa18f8a2a1946c2d1386528bafee16001c3a45d2388f_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:31521371270ab238e1a262a7368c7d30bb2d0f346fde7233cdb833085245f37d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:754cc9d9aa88a8d84375146e19860639960a5315da03a49b0fb469919f707791_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ac0e51a5980582643e986e53fa6886429efcf5b7c44134b4706fe9401088bc67_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:40330ec6933670a7a62d3df29b219ea52db6be6728e4cf660f989a78b52b6a69_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:69a93df12d10275e493b2b5136702bef3a9a377ddfd33d93f031de52ff039d23_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c796ad53ec93683196c6271be33ff58c61fd35d5b0f2af2442b7f0a679ce7eec_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c7e2429d926e0f86ab2b7483e6c18642784bb493ac2d1b878ce941fab95852b3_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:437c5794cee337ba407cf456ef7d736a5ef1a25b04457818e7613c1c9f17f7bc_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:4d5535e5d1195c18a0a27eb77aed59568cb04109e0b11b9b3b92560752b4f1f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:a8c11393c073071039ce03bdf07f925eba2d8503b4537b6d259ff5779cc8cc7b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d6c4c6ae42b067072178d86d4d7805de7000a6b4d9264f3b654466004bdfab88_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:91e28ef615d50aa6c72987991cd10b6f231419d356bda0783049e76b10ceb0ec_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:af858c11b4fe09e1dbbec22b99562cc0aea03e7cc53a13bfcebe2904cfc9c4a2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b0711dd038e6c5b557797b40fd8896a5dfa708fafa0df5bd10fa67ea9f33a6ae_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c36a6d5c401ccb2945f76f4145460fb61b150cfa667aeb13b5411527a3f54082_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1780d78d54e6e0e81f58f61f5c6b16684cccbe38744886b00547c020615168bc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:6d52cd1b126345d583f0143866838128ce46197f6475cb16f2eb60f08c714c29_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:8a497a70c08c1a1c142e902acbb2b9ec6df6e4d32b3b24c9aa982aae96f089d5_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:d8836b9f6e601bec6e408efb37e25ada7c99a3d76fd5832ce19e8728bf057656_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:43f8aef60162a34125ea9f95e7d8d7330c7ac8eb893d01271cad80bb4e5a6d6b_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:90028b0e0a122bcaad73527511dee18e694fe2846687710a9b8450b448ec65a4_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a8b3b7e6e540ba8ceb03d86638f6b53319db3465088e0372ef5309eebfec0fb4_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:ec79bd4481898e4467d2e5f32d05662908936b06cd3f7ef1420a98c6f0a4e1f7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:199d34fc464fa551a147a120afcd4eb44117042a4b4ea04933ed3f17b0c142ea_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:48c2f2e999d26681a196bd4f044efdef55a0d137bf01ee039d0d6af21d0f1d24_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:89cff1bdbc386572c0d8f2ea26087dfb728803b2c90329bf6f0f10e2ab781ee8_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f6ae7fe2a7c00f8beb1fbd593d005a4ce02f8ea43796f71b11aa5919b23335be_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:5891c3a97270f608a201198fbdf3fdd14ea25672ef4063de4fe0cd71b9566c48_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8906e4a8f9a3499c09bc2aa06f6efe7ffae70174108c31040172f8e61e64431b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f17f3ffe3c4687048402649d08b57a258b5dd4fe647cf034260f4d5e839d21bd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:fa57563e889b072f3b9a71bcfb9a1c1723dbdd1ca9af072760eceb790e5d9f63_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:01dfbfa63c6a054c432b329ef61b460f97e35f9536a325ea6c79acad49775eb9_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:0c16eb9aa833123291d76987a9d12b51c7ec4d27d7da395757085aeead6d49d6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:c7f4aab3d25e55cdcb750241c4a74026e9264a83e83127ec6787c21394191ff2_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:ead78a41605a84c33874cf439f8fb7ca4e40d238311b944bb6573c3a74599c32_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:145196f7dd84c4a287833a6841514887c452fd2b668a433af249ed3010ec5406_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:16f14a69ca31c31d6845143f1c1ab71bd847641b379016324f5359ab10d5565b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0fc2b10cfdcdae4217e0fa1eedf0e5d406516fb18d81c364521c7771ec5028d1_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2ebca57291d84f8a18bdb73d1bdd08c16950c5e39eb19bce2bdc0c9356a3732c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5a5792751c2fb9cbe385130151c3bbc660baa125c7eb49c0ad791662be845293_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a5dec4e5cbd88d9277da5509241146c6e6715861b854cdb84a3b6acd0de43878_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:ad48609eedae76b2fd8ff454c5576601c1ce6b8938ffaba0741292f98e7dbac9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:f1f4c8788a5cd8cb612dc781f265cfba426863ca2d6e0dabc4b1b5b663ef1b35_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:10bbedff3324403ff2bb247c03264ce10be8b6e2c0fbec384775b6408fc5a62e_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:288e65d4478982b2f8c64e66041f3c4476578b5088f49a9113f7615d94b78696_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:8ec71429beb6090dbe77970df6ccaf8a0c397687e545c00e35d7d430677fdac9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:bf9a9bb1db96a24f916836ca53679873ac32fc5e943a62d73f5a0d44acc6666f_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:80d322fd3aa400688b41a959f88e40624a4891d2c11b3426c440c8c1f378d721_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a73d612742547052fec5dbb1ac2f5c7a769711714c2d7e60cdd6af45b61ac652_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8038bc9fd77c27bfa37c3bd67a789096e1cfa2a6ae8e932acb8722ad72dc693_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef8659bb028f42bf139b8e369147625f76e9724b08be6c50168bc2873fbf289b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:069898288e9a54d1c28731848a898b0302414a6b4ec20993e707838354025ea1_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1745dfa8d0bc95282b2c77be26ff113e85d5226faac64f9a45140f868bfdc2f8_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:7d38fc3b08719665e6a1035658085989a3b8c7a9392cffb78d7bdb84213145b7_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:b9318d20f0abe6ab698cdf9f50f6deef573be0fe17767da453bd26d6ded93ede_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0b917d1a8772745e937a45721aa55129b5af27b4b533431ddfda819227759cea_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:770af0849a803311e04939b49ce35188e4ddce4f7c12cd6de05686f199e8ff4c_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:949bc517f1f74b1fa20a826dc6a324990d14b843be89531762884d951a0d072e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f742696df9c59795eb6a1fe1c62df6c2021cd439d2699738040e670b94bf8a12_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:0855c393ce46c242ae7a70e4f1a0f94a18b6140159c43fec5578ef30c8b8bfca_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:81531bc329323c5888aeec2f5270b7fc5115c6dd45a327f2f9ff0e5298a07b81_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:8aab7021368f37143cdbd19afaf32e939911a40cb7d2aa16d995c73d43bd9a8a_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ae79909fb7f7c0ffa8088ecd7173521c93dee51940f92b841206eaeb850e9025_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:2419be532ee6172c8eac6ab4a882aa9c1a764953f39cdcdb815ef66a2600bc6e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:6284092381134b58321f2be1867ee43038d9b9d84d3d068bf87343fd7c231ff3_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:64ac6ea5bde747e8fbb3c2a8166c56a2a967ed1984e9562f08851fd62bee6529_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:caf9cc9b036ce364fcc95fa04477773f12caea403c0cccb5c0e470bc9597c62e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:1a816ea2b9fb42d745bfe8d28687ff7409f4359418062ab2b69ce7ad3711824b_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:3f0bcbff40a7c02499b25e8c70386261eeb2e53d4fc26d302da44fdf71c6d336_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:dadd6f5c854815079e5dbb9cdd274399e396b242c3a6b60de24bc96355e6755e_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:e8260a29ad895f33e1feab3111d8e9cb189cce2f06636921de7d89305a95cedc_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:21261c47ff36c46542475a91e11ddeb7aef7fe24678412efade3dc628d1fd7fd_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:5d20fea3dd83aef1b49bb7f83b76a1770543102963f609e23acea922d62650ba_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:676b870a4f14acc81dcdf7d0d7fe6e69caff28a4f576cabc33b8e4b640eaed16_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:c5df463f10508b90f495cb698136d9d89471d2eb647fbeb4b1054e9719232297_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:46d4e13b36567bd730d62799843f4dc839ec3722c84c070b2f48222b9db258a6_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:621b3323e62299cef209ad7a505f589e9cb60e435223c276b7315a069891c237_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:ce7010ddddd9e5f911b08a932fadfd64efad1aa07124cc353dec85ed21825a9a_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:f1c19c110321bd99dae36e5b375434b4c87bdac17da7c00bbee59044de12e93b_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:0034c091c768ee47e959a6611c7371aa38c1ff41d37d60e28671242135bc0176_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:791c7e849ef8fd9fee06193dc67bd7790d213e796bdc0b03ac3adde635960a69_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:c308ec8359c537e0f1d4f9efa655b467a650d1761efacf3438c81ea04ddb5c6f_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:eb07e612458f5ec1f58e7e772cb2b25264a9c42cc009464672b89e686f60f5d9_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0151226399aa601cca931b10cc2cb36d20dba4403c034c0c16a0261cf2a3a7fe_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:08e07a62d5ac0d54fa8cacf264592c692c3869d9dfd33128bec9765a0ce4d585_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:ba683aafd9e910f76fa413a9c6ab81d2637b447b2da6410234f16531c0361311_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:cb9cefd021b9b5c0ac2e8c7f76da9dddd50cc26de06ef47d7c13cfc92605d89d_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:68f158b3197523fb5b23da23ebdc5b54f83c8d688808f5f69a1b3e483c857554_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:047f1db3b7f93d9c4a4889e4b978d8096d028911e71968603ea5fbe32d81b4a1_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c1fdaea1096254f1e8d77a08e6ef438ee744482d9625e3a8a1b4104e06d5d1ff_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:a2d736bebb280eb8469b1adb6018eef4afe36234ad9ff944fe18fe9be083bba2_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2706433ecd1a4e21d08eda9385c3e31ea3dd1a25c741862a6325d04d93feed4d_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:c910728e6a82e3a87ca04b6c8600326c5c7ee6b2a5367c805e2e37bfd44c0898_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:166f8289f510b3fb18dbca6b3e5b4488e53d583ad78e5f0c5bab80a5b17733eb_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:32ad25a6b437a44d16458f17c955a1d483fd03f1543755cad50023534a363001_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:937207bc65e9f296fc780d8b008e8c4e4eb281c2462cc980993584eaf157c74c_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:bdffd2853c00892f4282d18d84408f739a84655957b48514116ebbee37cbfa6e_ppc64le",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:556a2b7ed3bb24bbcbbd8482bc8dcbc9a2627e48cd0d49f93fe622894a37fec6_arm64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:80003a3a04d63db881673954f49d16e15940c4240e3be467219891cfc2a86a77_s390x",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c461b27d74cfc5b6e619a31a1bf5f8e387ddd7ab119b98a04d656b199f429a06_amd64",
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:d96ac4353e59a2779d3e36a8a78796478f89bf40f4d1b62738a096b3a1b165a7_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh"
}
]
}
rhsa-2025:11675
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.19.6 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.19.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.19.6. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:11673\n\nSecurity Fix(es):\n\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:11675",
"url": "https://access.redhat.com/errata/RHSA-2025:11675"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "OCPBUGS-59179",
"url": "https://issues.redhat.com/browse/OCPBUGS-59179"
},
{
"category": "external",
"summary": "OCPBUGS-59200",
"url": "https://issues.redhat.com/browse/OCPBUGS-59200"
},
{
"category": "external",
"summary": "OCPBUGS-59561",
"url": "https://issues.redhat.com/browse/OCPBUGS-59561"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11675.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.19.6 security and extras update",
"tracking": {
"current_release_date": "2025-10-30T15:24:06+00:00",
"generator": {
"date": "2025-10-30T15:24:06+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:11675",
"initial_release_date": "2025-07-29T01:19:50+00:00",
"revision_history": [
{
"date": "2025-07-29T01:19:50+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-29T01:19:50+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:06+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.19",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.19::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:d9932850f206c162c11db1eea3c1ab7561e6efbb9d1d724675f063528b1ba73a_arm64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:d9932850f206c162c11db1eea3c1ab7561e6efbb9d1d724675f063528b1ba73a_arm64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:d9932850f206c162c11db1eea3c1ab7561e6efbb9d1d724675f063528b1ba73a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:d9932850f206c162c11db1eea3c1ab7561e6efbb9d1d724675f063528b1ba73a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g2abf535.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:8a244abb9bba4af514c1f9df59de4c54c6d5395a700fc641ab5b5765f9336cbb_arm64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:8a244abb9bba4af514c1f9df59de4c54c6d5395a700fc641ab5b5765f9336cbb_arm64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:8a244abb9bba4af514c1f9df59de4c54c6d5395a700fc641ab5b5765f9336cbb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:8a244abb9bba4af514c1f9df59de4c54c6d5395a700fc641ab5b5765f9336cbb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gdbf2117.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:1f2b196b95c575c565c8f71e0a8a68830f67731be54b38cdd803ff62d7da684b_arm64",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:1f2b196b95c575c565c8f71e0a8a68830f67731be54b38cdd803ff62d7da684b_arm64",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:1f2b196b95c575c565c8f71e0a8a68830f67731be54b38cdd803ff62d7da684b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:1f2b196b95c575c565c8f71e0a8a68830f67731be54b38cdd803ff62d7da684b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:e12afeeed2b803fced99cbe8cc20f92bb4f8061519f5fc1a4bf14429092c6bb8_arm64",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:e12afeeed2b803fced99cbe8cc20f92bb4f8061519f5fc1a4bf14429092c6bb8_arm64",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:e12afeeed2b803fced99cbe8cc20f92bb4f8061519f5fc1a4bf14429092c6bb8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:e12afeeed2b803fced99cbe8cc20f92bb4f8061519f5fc1a4bf14429092c6bb8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.19.0-202507171007.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:76eb458a1c0c5f69a2307f8a1f788b5490e6ab7ef9bb9ebc945f25738fcc6ce2_arm64",
"product": {
"name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:76eb458a1c0c5f69a2307f8a1f788b5490e6ab7ef9bb9ebc945f25738fcc6ce2_arm64",
"product_id": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:76eb458a1c0c5f69a2307f8a1f788b5490e6ab7ef9bb9ebc945f25738fcc6ce2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:76eb458a1c0c5f69a2307f8a1f788b5490e6ab7ef9bb9ebc945f25738fcc6ce2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9\u0026tag=v4.19.0-202507171007.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:46aea390520ae45fbf9431a0d2b36fc626efc7411fa06fc99adc861f3bbfe0d9_arm64",
"product": {
"name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:46aea390520ae45fbf9431a0d2b36fc626efc7411fa06fc99adc861f3bbfe0d9_arm64",
"product_id": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:46aea390520ae45fbf9431a0d2b36fc626efc7411fa06fc99adc861f3bbfe0d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-vsp-rhel9@sha256:46aea390520ae45fbf9431a0d2b36fc626efc7411fa06fc99adc861f3bbfe0d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9\u0026tag=v4.19.0-202507171007.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:f426d6d920c002e3a3090ac166649b04a18f7bcbf4f7e8ea5cc629663464f6b7_arm64",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:f426d6d920c002e3a3090ac166649b04a18f7bcbf4f7e8ea5cc629663464f6b7_arm64",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:f426d6d920c002e3a3090ac166649b04a18f7bcbf4f7e8ea5cc629663464f6b7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:f426d6d920c002e3a3090ac166649b04a18f7bcbf4f7e8ea5cc629663464f6b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:134e97586920e9cce96dfcda6209c3fa770e6cd92c21c552e82e950e14285f0d_arm64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:134e97586920e9cce96dfcda6209c3fa770e6cd92c21c552e82e950e14285f0d_arm64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:134e97586920e9cce96dfcda6209c3fa770e6cd92c21c552e82e950e14285f0d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:134e97586920e9cce96dfcda6209c3fa770e6cd92c21c552e82e950e14285f0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.g76ac251.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:d325244d9781b571cf7477c20c0c4fb83e9ee49010d0e3f9d2a4525f6d903bc2_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:d325244d9781b571cf7477c20c0c4fb83e9ee49010d0e3f9d2a4525f6d903bc2_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:d325244d9781b571cf7477c20c0c4fb83e9ee49010d0e3f9d2a4525f6d903bc2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:d325244d9781b571cf7477c20c0c4fb83e9ee49010d0e3f9d2a4525f6d903bc2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.19.0-202507171007.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b725d7d01c7c8d2dd8a537de03181b717a4ffc86dcc5b9c2a62aaf71fc089d98_arm64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b725d7d01c7c8d2dd8a537de03181b717a4ffc86dcc5b9c2a62aaf71fc089d98_arm64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b725d7d01c7c8d2dd8a537de03181b717a4ffc86dcc5b9c2a62aaf71fc089d98_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:b725d7d01c7c8d2dd8a537de03181b717a4ffc86dcc5b9c2a62aaf71fc089d98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:91dbef922110f13d31f6eafdfa1e035703ed99d5c49490ef99b8da6c43c30070_arm64",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:91dbef922110f13d31f6eafdfa1e035703ed99d5c49490ef99b8da6c43c30070_arm64",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:91dbef922110f13d31f6eafdfa1e035703ed99d5c49490ef99b8da6c43c30070_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:91dbef922110f13d31f6eafdfa1e035703ed99d5c49490ef99b8da6c43c30070?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.19.0-202507180107.p0.g7dd843b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:0bfaf7773bbf3f134d1f8811552b85f2651b7ab7b0a5e5f1f047a544e8527d48_arm64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:0bfaf7773bbf3f134d1f8811552b85f2651b7ab7b0a5e5f1f047a544e8527d48_arm64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:0bfaf7773bbf3f134d1f8811552b85f2651b7ab7b0a5e5f1f047a544e8527d48_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:0bfaf7773bbf3f134d1f8811552b85f2651b7ab7b0a5e5f1f047a544e8527d48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.19.0-202507171007.p0.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:d96063fcceb37112ac237c929e3cba4f2c7e0fcd80b1b00e23e451acfc7ec45b_arm64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:d96063fcceb37112ac237c929e3cba4f2c7e0fcd80b1b00e23e451acfc7ec45b_arm64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:d96063fcceb37112ac237c929e3cba4f2c7e0fcd80b1b00e23e451acfc7ec45b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:d96063fcceb37112ac237c929e3cba4f2c7e0fcd80b1b00e23e451acfc7ec45b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:073a51c0da14f2a49a37fa44ceecae76ee3f985b99b33e7018e6121b32f56139_arm64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:073a51c0da14f2a49a37fa44ceecae76ee3f985b99b33e7018e6121b32f56139_arm64",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:073a51c0da14f2a49a37fa44ceecae76ee3f985b99b33e7018e6121b32f56139_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:073a51c0da14f2a49a37fa44ceecae76ee3f985b99b33e7018e6121b32f56139?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.19.0-202507221938.p0.ge3d5438.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:45bfa4946f9832f656bba0c1712f7f87d791d66e8e06d52e258655b612a53703_arm64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:45bfa4946f9832f656bba0c1712f7f87d791d66e8e06d52e258655b612a53703_arm64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:45bfa4946f9832f656bba0c1712f7f87d791d66e8e06d52e258655b612a53703_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:45bfa4946f9832f656bba0c1712f7f87d791d66e8e06d52e258655b612a53703?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.19.0-202507171007.p0.g41232c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:0b74bdd040ebb04711f6ac6238c032fa115dddbc69f3952dc51e3403ac762db1_arm64",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:0b74bdd040ebb04711f6ac6238c032fa115dddbc69f3952dc51e3403ac762db1_arm64",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:0b74bdd040ebb04711f6ac6238c032fa115dddbc69f3952dc51e3403ac762db1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:0b74bdd040ebb04711f6ac6238c032fa115dddbc69f3952dc51e3403ac762db1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gebcff4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:3806b1608794181b46a8eed8831b066e0ffbe0596b7e499df4934bde03076b9a_arm64",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:3806b1608794181b46a8eed8831b066e0ffbe0596b7e499df4934bde03076b9a_arm64",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:3806b1608794181b46a8eed8831b066e0ffbe0596b7e499df4934bde03076b9a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:3806b1608794181b46a8eed8831b066e0ffbe0596b7e499df4934bde03076b9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.19.0-202507171007.p0.ga995cc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:98c34046e3be3d56e8bc08591a881dab3b0cde2a138a07d9d2bb49f131d4a3d4_arm64",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:98c34046e3be3d56e8bc08591a881dab3b0cde2a138a07d9d2bb49f131d4a3d4_arm64",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:98c34046e3be3d56e8bc08591a881dab3b0cde2a138a07d9d2bb49f131d4a3d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:98c34046e3be3d56e8bc08591a881dab3b0cde2a138a07d9d2bb49f131d4a3d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:1732d6d65abefd18681658b3836bd6b5b7bac2985798f9537c6af360ee9848e1_arm64",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:1732d6d65abefd18681658b3836bd6b5b7bac2985798f9537c6af360ee9848e1_arm64",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:1732d6d65abefd18681658b3836bd6b5b7bac2985798f9537c6af360ee9848e1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:1732d6d65abefd18681658b3836bd6b5b7bac2985798f9537c6af360ee9848e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.19.0-202507171007.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:bd6aa85fb8385cf8a0fec5323662e5387d644d5f94f0c18fd7681e47d0895d0a_arm64",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:bd6aa85fb8385cf8a0fec5323662e5387d644d5f94f0c18fd7681e47d0895d0a_arm64",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:bd6aa85fb8385cf8a0fec5323662e5387d644d5f94f0c18fd7681e47d0895d0a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:bd6aa85fb8385cf8a0fec5323662e5387d644d5f94f0c18fd7681e47d0895d0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g625e499.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:997ea912680b90efcd3ca81d6e2ac549c5be92ab21fa512335c2375297ecd56b_arm64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:997ea912680b90efcd3ca81d6e2ac549c5be92ab21fa512335c2375297ecd56b_arm64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:997ea912680b90efcd3ca81d6e2ac549c5be92ab21fa512335c2375297ecd56b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:997ea912680b90efcd3ca81d6e2ac549c5be92ab21fa512335c2375297ecd56b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.19.0-202507171007.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:2cb81428e8706fa1bac47f90e3529b31f611ea2671314fd5d59a63ae35896390_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:2cb81428e8706fa1bac47f90e3529b31f611ea2671314fd5d59a63ae35896390_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:2cb81428e8706fa1bac47f90e3529b31f611ea2671314fd5d59a63ae35896390_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:2cb81428e8706fa1bac47f90e3529b31f611ea2671314fd5d59a63ae35896390?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.19.0-202507171007.p0.gbe83b82.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c906fbebf4149791cb7e1db3d1a77e3c4419c77e6ec736474bc1a9f98eef94d4_arm64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c906fbebf4149791cb7e1db3d1a77e3c4419c77e6ec736474bc1a9f98eef94d4_arm64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c906fbebf4149791cb7e1db3d1a77e3c4419c77e6ec736474bc1a9f98eef94d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:c906fbebf4149791cb7e1db3d1a77e3c4419c77e6ec736474bc1a9f98eef94d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507221938.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:22dd4e6f8140499289f5c41adc4acf5e0c4b500e185e8fa29b2f456c10cf978a_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:22dd4e6f8140499289f5c41adc4acf5e0c4b500e185e8fa29b2f456c10cf978a_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:22dd4e6f8140499289f5c41adc4acf5e0c4b500e185e8fa29b2f456c10cf978a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:22dd4e6f8140499289f5c41adc4acf5e0c4b500e185e8fa29b2f456c10cf978a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.19.0-202507171007.p0.ga50fbc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:2bda54427ceb09f1864846e898dc391b30c89f68c16d321bf1e01fef899833a6_arm64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:2bda54427ceb09f1864846e898dc391b30c89f68c16d321bf1e01fef899833a6_arm64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:2bda54427ceb09f1864846e898dc391b30c89f68c16d321bf1e01fef899833a6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:2bda54427ceb09f1864846e898dc391b30c89f68c16d321bf1e01fef899833a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g860f16d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:a4e32dd9129715ff6ce780e16e7e960e00b186c653c24cb427faac7459fed8d8_arm64",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:a4e32dd9129715ff6ce780e16e7e960e00b186c653c24cb427faac7459fed8d8_arm64",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:a4e32dd9129715ff6ce780e16e7e960e00b186c653c24cb427faac7459fed8d8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:a4e32dd9129715ff6ce780e16e7e960e00b186c653c24cb427faac7459fed8d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.19.0-202507221938.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:cd4822c868bc0e44b3b4aeb6ed9ac6523fb843ac90df0799b172c9ffc0356981_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:cd4822c868bc0e44b3b4aeb6ed9ac6523fb843ac90df0799b172c9ffc0356981_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:cd4822c868bc0e44b3b4aeb6ed9ac6523fb843ac90df0799b172c9ffc0356981_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:cd4822c868bc0e44b3b4aeb6ed9ac6523fb843ac90df0799b172c9ffc0356981?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.ge28afe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:aca6642f5568a0ddc442d85db2626f2b02ff4202c60dd9b79640088cefcf664b_arm64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:aca6642f5568a0ddc442d85db2626f2b02ff4202c60dd9b79640088cefcf664b_arm64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:aca6642f5568a0ddc442d85db2626f2b02ff4202c60dd9b79640088cefcf664b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:aca6642f5568a0ddc442d85db2626f2b02ff4202c60dd9b79640088cefcf664b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gd5b4698.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:292438ac745b0e00b10f20d2b554f234f252086f7e8b81440524c3724e3050f3_arm64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:292438ac745b0e00b10f20d2b554f234f252086f7e8b81440524c3724e3050f3_arm64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:292438ac745b0e00b10f20d2b554f234f252086f7e8b81440524c3724e3050f3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:292438ac745b0e00b10f20d2b554f234f252086f7e8b81440524c3724e3050f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.19.0-202507221938.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:925997e52945904d1a4481b63f73f310e59ee5293a7ab1dad574d6a9555f475a_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:925997e52945904d1a4481b63f73f310e59ee5293a7ab1dad574d6a9555f475a_arm64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:925997e52945904d1a4481b63f73f310e59ee5293a7ab1dad574d6a9555f475a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:925997e52945904d1a4481b63f73f310e59ee5293a7ab1dad574d6a9555f475a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.19.0-202507180107.p0.g93603d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ead8cc5975f50f4d2745bac9b53e9e6424c3b9b2663e23744cb0f302df08a96c_arm64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ead8cc5975f50f4d2745bac9b53e9e6424c3b9b2663e23744cb0f302df08a96c_arm64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ead8cc5975f50f4d2745bac9b53e9e6424c3b9b2663e23744cb0f302df08a96c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:ead8cc5975f50f4d2745bac9b53e9e6424c3b9b2663e23744cb0f302df08a96c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.19.0-202507171007.p0.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:26cf94507e2a17eece670b5ede9d604c78f5a1127edbe964fa52e43dee6eb9a3_arm64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:26cf94507e2a17eece670b5ede9d604c78f5a1127edbe964fa52e43dee6eb9a3_arm64",
"product_id": "openshift4/metallb-rhel9@sha256:26cf94507e2a17eece670b5ede9d604c78f5a1127edbe964fa52e43dee6eb9a3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:26cf94507e2a17eece670b5ede9d604c78f5a1127edbe964fa52e43dee6eb9a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.19.0-202507171007.p0.gdc0b421.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:d42540efeb02710f10cffeab54695be0adb4c2a3d2e449697fee5ff7170172ea_arm64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:d42540efeb02710f10cffeab54695be0adb4c2a3d2e449697fee5ff7170172ea_arm64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:d42540efeb02710f10cffeab54695be0adb4c2a3d2e449697fee5ff7170172ea_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:d42540efeb02710f10cffeab54695be0adb4c2a3d2e449697fee5ff7170172ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.19.0-202507221938.p0.gfa92126.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:0f8fb6f6ab63a45b3c2e409902b76651f02dba461db66ff35c6f54a02a2ce4b8_arm64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:0f8fb6f6ab63a45b3c2e409902b76651f02dba461db66ff35c6f54a02a2ce4b8_arm64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:0f8fb6f6ab63a45b3c2e409902b76651f02dba461db66ff35c6f54a02a2ce4b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:0f8fb6f6ab63a45b3c2e409902b76651f02dba461db66ff35c6f54a02a2ce4b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2a71f689b72af4af231e1acf5317c05603b0ec6fe3037cb9064ecf30c4472ba3_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2a71f689b72af4af231e1acf5317c05603b0ec6fe3037cb9064ecf30c4472ba3_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2a71f689b72af4af231e1acf5317c05603b0ec6fe3037cb9064ecf30c4472ba3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:2a71f689b72af4af231e1acf5317c05603b0ec6fe3037cb9064ecf30c4472ba3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.ga9af043.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:26d58472efb2a4960a655b2f2df0aebbd677076ca7d0c5ecfa38c0283fa14c9c_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:26d58472efb2a4960a655b2f2df0aebbd677076ca7d0c5ecfa38c0283fa14c9c_arm64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:26d58472efb2a4960a655b2f2df0aebbd677076ca7d0c5ecfa38c0283fa14c9c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:26d58472efb2a4960a655b2f2df0aebbd677076ca7d0c5ecfa38c0283fa14c9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3495d636b4c78be7a72e1e3c5400e0aa9877af7a4bc018b039972f5b0c0f4489_arm64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3495d636b4c78be7a72e1e3c5400e0aa9877af7a4bc018b039972f5b0c0f4489_arm64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3495d636b4c78be7a72e1e3c5400e0aa9877af7a4bc018b039972f5b0c0f4489_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:3495d636b4c78be7a72e1e3c5400e0aa9877af7a4bc018b039972f5b0c0f4489?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.19.0-202507171007.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:7b22b333e71d3b2b406250e7dca99d3c30edd59c081aa28502b0417b0fddafbe_arm64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:7b22b333e71d3b2b406250e7dca99d3c30edd59c081aa28502b0417b0fddafbe_arm64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:7b22b333e71d3b2b406250e7dca99d3c30edd59c081aa28502b0417b0fddafbe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:7b22b333e71d3b2b406250e7dca99d3c30edd59c081aa28502b0417b0fddafbe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.gb851d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:57951e287f09446a5a93977b99004f39b9cafa4bc1a4055be0354715e9a24525_arm64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:57951e287f09446a5a93977b99004f39b9cafa4bc1a4055be0354715e9a24525_arm64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:57951e287f09446a5a93977b99004f39b9cafa4bc1a4055be0354715e9a24525_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:57951e287f09446a5a93977b99004f39b9cafa4bc1a4055be0354715e9a24525?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dcaef4afd7a1c7c747fbfcbc65d176d814c62b54c974d3b2320c7db1f2f34e0f_arm64",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dcaef4afd7a1c7c747fbfcbc65d176d814c62b54c974d3b2320c7db1f2f34e0f_arm64",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dcaef4afd7a1c7c747fbfcbc65d176d814c62b54c974d3b2320c7db1f2f34e0f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:dcaef4afd7a1c7c747fbfcbc65d176d814c62b54c974d3b2320c7db1f2f34e0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.19.0-202507171007.p0.ged61e35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:231c415a90aca5844a2146a7148011b53be784d7b867c3854e1ad91f00baf390_arm64",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:231c415a90aca5844a2146a7148011b53be784d7b867c3854e1ad91f00baf390_arm64",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:231c415a90aca5844a2146a7148011b53be784d7b867c3854e1ad91f00baf390_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:231c415a90aca5844a2146a7148011b53be784d7b867c3854e1ad91f00baf390?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.19.0-202507180107.p0.g31dc4a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2d144a72e293db426884c1fa4a04b56b483d4e708994591779ee1226df302a9c_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2d144a72e293db426884c1fa4a04b56b483d4e708994591779ee1226df302a9c_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2d144a72e293db426884c1fa4a04b56b483d4e708994591779ee1226df302a9c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:2d144a72e293db426884c1fa4a04b56b483d4e708994591779ee1226df302a9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.19.0-202507171007.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3b97728174e4c90804b0a199681924f17ba78da32bc3e4997d63df8c17a25820_arm64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3b97728174e4c90804b0a199681924f17ba78da32bc3e4997d63df8c17a25820_arm64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3b97728174e4c90804b0a199681924f17ba78da32bc3e4997d63df8c17a25820_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3b97728174e4c90804b0a199681924f17ba78da32bc3e4997d63df8c17a25820?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g1d76c12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:eeebd1b23ae9513fd63469fda5270a38c489ce7e6b40ed1a00d6a666e47c481f_arm64",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:eeebd1b23ae9513fd63469fda5270a38c489ce7e6b40ed1a00d6a666e47c481f_arm64",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:eeebd1b23ae9513fd63469fda5270a38c489ce7e6b40ed1a00d6a666e47c481f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:eeebd1b23ae9513fd63469fda5270a38c489ce7e6b40ed1a00d6a666e47c481f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.19.0-202507171007.p0.g356d927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:312ccd2814b2e99baf4b1c3e4ce594614af57be2221102ec2ca8b8db10d66898_arm64",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:312ccd2814b2e99baf4b1c3e4ce594614af57be2221102ec2ca8b8db10d66898_arm64",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:312ccd2814b2e99baf4b1c3e4ce594614af57be2221102ec2ca8b8db10d66898_arm64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:312ccd2814b2e99baf4b1c3e4ce594614af57be2221102ec2ca8b8db10d66898?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g819a7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:6572d63459b154bb93bcdd61411c44d7aeb666e9fafafc3d7d0e26b66d1fba9f_arm64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:6572d63459b154bb93bcdd61411c44d7aeb666e9fafafc3d7d0e26b66d1fba9f_arm64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:6572d63459b154bb93bcdd61411c44d7aeb666e9fafafc3d7d0e26b66d1fba9f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:6572d63459b154bb93bcdd61411c44d7aeb666e9fafafc3d7d0e26b66d1fba9f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.19.0-202507180107.p0.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:20779e18804a5371282de65770da1c25be30b58eedd12fdd6f9e5c861f8672ef_arm64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:20779e18804a5371282de65770da1c25be30b58eedd12fdd6f9e5c861f8672ef_arm64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:20779e18804a5371282de65770da1c25be30b58eedd12fdd6f9e5c861f8672ef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:20779e18804a5371282de65770da1c25be30b58eedd12fdd6f9e5c861f8672ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.g91f918a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:423007d866165d14015cb04c05e117071037272d693998ad6e45e8400bbd7242_arm64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:423007d866165d14015cb04c05e117071037272d693998ad6e45e8400bbd7242_arm64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:423007d866165d14015cb04c05e117071037272d693998ad6e45e8400bbd7242_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:423007d866165d14015cb04c05e117071037272d693998ad6e45e8400bbd7242?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.19.0-202507212206.p0.g935cd93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:26be651fbd098bac4344ddb6b8c793202f05b5f84b408555a56539ef54558729_arm64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:26be651fbd098bac4344ddb6b8c793202f05b5f84b408555a56539ef54558729_arm64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:26be651fbd098bac4344ddb6b8c793202f05b5f84b408555a56539ef54558729_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:26be651fbd098bac4344ddb6b8c793202f05b5f84b408555a56539ef54558729?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.19.0-202507212206.p0.gdc77dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:40503ae2c877a8aa59b4035309459796d44b38b31c276c1dade06dec5b91affc_arm64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:40503ae2c877a8aa59b4035309459796d44b38b31c276c1dade06dec5b91affc_arm64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:40503ae2c877a8aa59b4035309459796d44b38b31c276c1dade06dec5b91affc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:40503ae2c877a8aa59b4035309459796d44b38b31c276c1dade06dec5b91affc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.19.0-202507212206.p0.g82308d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:03528f286ec07e251f1d26ff5bf9645ff713427a986c343df1b53e95d9042339_arm64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:03528f286ec07e251f1d26ff5bf9645ff713427a986c343df1b53e95d9042339_arm64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:03528f286ec07e251f1d26ff5bf9645ff713427a986c343df1b53e95d9042339_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:03528f286ec07e251f1d26ff5bf9645ff713427a986c343df1b53e95d9042339?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.19.0-202507212206.p0.gdc77dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:f372f50e091350a97a396baabc4d77802f4033756752a40b53642170d01433e0_arm64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:f372f50e091350a97a396baabc4d77802f4033756752a40b53642170d01433e0_arm64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:f372f50e091350a97a396baabc4d77802f4033756752a40b53642170d01433e0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:f372f50e091350a97a396baabc4d77802f4033756752a40b53642170d01433e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.19.0-202507212206.p0.gdc77dbc.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:f453c8be2cd14bd9003b97c5f8bb605a212cf1ec3d6050c292140b05d5a833c1_amd64",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:f453c8be2cd14bd9003b97c5f8bb605a212cf1ec3d6050c292140b05d5a833c1_amd64",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:f453c8be2cd14bd9003b97c5f8bb605a212cf1ec3d6050c292140b05d5a833c1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:f453c8be2cd14bd9003b97c5f8bb605a212cf1ec3d6050c292140b05d5a833c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g2abf535.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:978947a225c6ad8a768df987851616033e8c54b0f3797b95c316d93944009492_amd64",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:978947a225c6ad8a768df987851616033e8c54b0f3797b95c316d93944009492_amd64",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:978947a225c6ad8a768df987851616033e8c54b0f3797b95c316d93944009492_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:978947a225c6ad8a768df987851616033e8c54b0f3797b95c316d93944009492?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gdbf2117.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:069f346faf5dc69b0feb9e56bf6a1869bd5c98dde4541d8ba681f25b5bf7ad3b_amd64",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:069f346faf5dc69b0feb9e56bf6a1869bd5c98dde4541d8ba681f25b5bf7ad3b_amd64",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:069f346faf5dc69b0feb9e56bf6a1869bd5c98dde4541d8ba681f25b5bf7ad3b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:069f346faf5dc69b0feb9e56bf6a1869bd5c98dde4541d8ba681f25b5bf7ad3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:bc6c1fd8ecad14ef9e11f5948e57c99fb786638b2dda04084b89ea8e58c20784_amd64",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:bc6c1fd8ecad14ef9e11f5948e57c99fb786638b2dda04084b89ea8e58c20784_amd64",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:bc6c1fd8ecad14ef9e11f5948e57c99fb786638b2dda04084b89ea8e58c20784_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:bc6c1fd8ecad14ef9e11f5948e57c99fb786638b2dda04084b89ea8e58c20784?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.19.0-202507171007.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:201a3daf9d1f24b4391026e6f04923e2f5d7fedd23863160e8b9df072712c8db_amd64",
"product": {
"name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:201a3daf9d1f24b4391026e6f04923e2f5d7fedd23863160e8b9df072712c8db_amd64",
"product_id": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:201a3daf9d1f24b4391026e6f04923e2f5d7fedd23863160e8b9df072712c8db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:201a3daf9d1f24b4391026e6f04923e2f5d7fedd23863160e8b9df072712c8db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-intel-ipu-p4sdk-rhel9\u0026tag=v4.19.0-202507171007.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:362ee0be678f553f9dec5e29cd40556af7fa943bad28bbf509666d7170bc59e8_amd64",
"product": {
"name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:362ee0be678f553f9dec5e29cd40556af7fa943bad28bbf509666d7170bc59e8_amd64",
"product_id": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:362ee0be678f553f9dec5e29cd40556af7fa943bad28bbf509666d7170bc59e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-intel-ipu-vsp-rhel9@sha256:362ee0be678f553f9dec5e29cd40556af7fa943bad28bbf509666d7170bc59e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-intel-ipu-vsp-rhel9\u0026tag=v4.19.0-202507171007.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:dd67a4f7572c48c20e9d7e75b5a58c66846a9138acac0e97f3a8ca7419d3875b_amd64",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:dd67a4f7572c48c20e9d7e75b5a58c66846a9138acac0e97f3a8ca7419d3875b_amd64",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:dd67a4f7572c48c20e9d7e75b5a58c66846a9138acac0e97f3a8ca7419d3875b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:dd67a4f7572c48c20e9d7e75b5a58c66846a9138acac0e97f3a8ca7419d3875b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:484e9e39dee5c19b5059d38042c5d26e5d2b99cf5dac8ca1d34a81e0dab7a809_amd64",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:484e9e39dee5c19b5059d38042c5d26e5d2b99cf5dac8ca1d34a81e0dab7a809_amd64",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:484e9e39dee5c19b5059d38042c5d26e5d2b99cf5dac8ca1d34a81e0dab7a809_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:484e9e39dee5c19b5059d38042c5d26e5d2b99cf5dac8ca1d34a81e0dab7a809?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.g76ac251.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:9ad1f347cc09f6cc3c3b092f4b8d3d9c2fa7c3102b1784346e523b97fc8c24d7_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:9ad1f347cc09f6cc3c3b092f4b8d3d9c2fa7c3102b1784346e523b97fc8c24d7_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:9ad1f347cc09f6cc3c3b092f4b8d3d9c2fa7c3102b1784346e523b97fc8c24d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:9ad1f347cc09f6cc3c3b092f4b8d3d9c2fa7c3102b1784346e523b97fc8c24d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.19.0-202507171007.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:02ea8e8e323544d6b20f9dd7817ef1acb773b89ba0b3913f08496da876377194_amd64",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:02ea8e8e323544d6b20f9dd7817ef1acb773b89ba0b3913f08496da876377194_amd64",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:02ea8e8e323544d6b20f9dd7817ef1acb773b89ba0b3913f08496da876377194_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:02ea8e8e323544d6b20f9dd7817ef1acb773b89ba0b3913f08496da876377194?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:76407e2bd5503b81c7a875fee1f30f801e8cfb15f5df662b18417ae4200adfa8_amd64",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:76407e2bd5503b81c7a875fee1f30f801e8cfb15f5df662b18417ae4200adfa8_amd64",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:76407e2bd5503b81c7a875fee1f30f801e8cfb15f5df662b18417ae4200adfa8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:76407e2bd5503b81c7a875fee1f30f801e8cfb15f5df662b18417ae4200adfa8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.19.0-202507180107.p0.g7dd843b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:040e808da2a974fec4df812658161a8ae207a557f4a754d3a2f4911c2d2e751c_amd64",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:040e808da2a974fec4df812658161a8ae207a557f4a754d3a2f4911c2d2e751c_amd64",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:040e808da2a974fec4df812658161a8ae207a557f4a754d3a2f4911c2d2e751c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:040e808da2a974fec4df812658161a8ae207a557f4a754d3a2f4911c2d2e751c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.19.0-202507171007.p0.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:9cd90ed3ea48f2c920d2bd0711263cb9ffaf8fcf24f096e850819067f819b2ed_amd64",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:9cd90ed3ea48f2c920d2bd0711263cb9ffaf8fcf24f096e850819067f819b2ed_amd64",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:9cd90ed3ea48f2c920d2bd0711263cb9ffaf8fcf24f096e850819067f819b2ed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:9cd90ed3ea48f2c920d2bd0711263cb9ffaf8fcf24f096e850819067f819b2ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:1850ddf6a5e0757a0f238f52862ad8587e80b9ab60117c04aba80aa14298f56e_amd64",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:1850ddf6a5e0757a0f238f52862ad8587e80b9ab60117c04aba80aa14298f56e_amd64",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:1850ddf6a5e0757a0f238f52862ad8587e80b9ab60117c04aba80aa14298f56e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:1850ddf6a5e0757a0f238f52862ad8587e80b9ab60117c04aba80aa14298f56e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.19.0-202507221938.p0.ge3d5438.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:d545a0c2f407aab8ec750c44193ff379e6352841f5cd17183c0c7ff53f6eb4a8_amd64",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:d545a0c2f407aab8ec750c44193ff379e6352841f5cd17183c0c7ff53f6eb4a8_amd64",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:d545a0c2f407aab8ec750c44193ff379e6352841f5cd17183c0c7ff53f6eb4a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:d545a0c2f407aab8ec750c44193ff379e6352841f5cd17183c0c7ff53f6eb4a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.19.0-202507171007.p0.g41232c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:32fb7fcbb51c9ef3d50913be64585e858fab7f6e6edb3919b2b664c7ccec4f94_amd64",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:32fb7fcbb51c9ef3d50913be64585e858fab7f6e6edb3919b2b664c7ccec4f94_amd64",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:32fb7fcbb51c9ef3d50913be64585e858fab7f6e6edb3919b2b664c7ccec4f94_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:32fb7fcbb51c9ef3d50913be64585e858fab7f6e6edb3919b2b664c7ccec4f94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gebcff4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:b473c06032725f6fc7d45fa9025d2fd92524059e10f4fc559bba0cf01ae79e09_amd64",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:b473c06032725f6fc7d45fa9025d2fd92524059e10f4fc559bba0cf01ae79e09_amd64",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:b473c06032725f6fc7d45fa9025d2fd92524059e10f4fc559bba0cf01ae79e09_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:b473c06032725f6fc7d45fa9025d2fd92524059e10f4fc559bba0cf01ae79e09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.19.0-202507171007.p0.ga995cc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:274eff76aa9719d020c94ba3eb40437d91442cec125f875e6c64ee60b7886cd0_amd64",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:274eff76aa9719d020c94ba3eb40437d91442cec125f875e6c64ee60b7886cd0_amd64",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:274eff76aa9719d020c94ba3eb40437d91442cec125f875e6c64ee60b7886cd0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:274eff76aa9719d020c94ba3eb40437d91442cec125f875e6c64ee60b7886cd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:94f144e0420e894acad118b2f275af082d422177827be5bbdc251712014dd274_amd64",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:94f144e0420e894acad118b2f275af082d422177827be5bbdc251712014dd274_amd64",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:94f144e0420e894acad118b2f275af082d422177827be5bbdc251712014dd274_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:94f144e0420e894acad118b2f275af082d422177827be5bbdc251712014dd274?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.19.0-202507171007.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:ca8c69bc8d42584be7b19b000392292ad2d42547c47e081b96545fd61dfe654e_amd64",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:ca8c69bc8d42584be7b19b000392292ad2d42547c47e081b96545fd61dfe654e_amd64",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:ca8c69bc8d42584be7b19b000392292ad2d42547c47e081b96545fd61dfe654e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:ca8c69bc8d42584be7b19b000392292ad2d42547c47e081b96545fd61dfe654e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g625e499.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:97e68de22ec6477bdfb0d3708db83d75cd5d7e31db9bcbb7278323694f429940_amd64",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:97e68de22ec6477bdfb0d3708db83d75cd5d7e31db9bcbb7278323694f429940_amd64",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:97e68de22ec6477bdfb0d3708db83d75cd5d7e31db9bcbb7278323694f429940_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:97e68de22ec6477bdfb0d3708db83d75cd5d7e31db9bcbb7278323694f429940?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.19.0-202507171007.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c2f5e4a699da8031ff4661c2d6726f358ab81ec488c94764f4ab8c6d22185124_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c2f5e4a699da8031ff4661c2d6726f358ab81ec488c94764f4ab8c6d22185124_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c2f5e4a699da8031ff4661c2d6726f358ab81ec488c94764f4ab8c6d22185124_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:c2f5e4a699da8031ff4661c2d6726f358ab81ec488c94764f4ab8c6d22185124?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.19.0-202507171007.p0.gbe83b82.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ba9a2a72a3155bc0de613ce00fa2f592da65ae094272223fcf8d7e259c5c62a0_amd64",
"product": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ba9a2a72a3155bc0de613ce00fa2f592da65ae094272223fcf8d7e259c5c62a0_amd64",
"product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ba9a2a72a3155bc0de613ce00fa2f592da65ae094272223fcf8d7e259c5c62a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:ba9a2a72a3155bc0de613ce00fa2f592da65ae094272223fcf8d7e259c5c62a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507221938.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:b281a2b1e9f8e5f109bbe61b4a597beb4179cbb8b1bc49665cc1a8ff1fbe0523_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:b281a2b1e9f8e5f109bbe61b4a597beb4179cbb8b1bc49665cc1a8ff1fbe0523_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:b281a2b1e9f8e5f109bbe61b4a597beb4179cbb8b1bc49665cc1a8ff1fbe0523_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:b281a2b1e9f8e5f109bbe61b4a597beb4179cbb8b1bc49665cc1a8ff1fbe0523?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.19.0-202507171007.p0.ga50fbc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:82a1e7d8903ce3bab51c491afee91e85169c02234d5840a87bd2840eb8b4282a_amd64",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:82a1e7d8903ce3bab51c491afee91e85169c02234d5840a87bd2840eb8b4282a_amd64",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:82a1e7d8903ce3bab51c491afee91e85169c02234d5840a87bd2840eb8b4282a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:82a1e7d8903ce3bab51c491afee91e85169c02234d5840a87bd2840eb8b4282a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g860f16d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:70e3a428dc6409a77fcb03ce597f0831cd016dd6247c4d5fe0d1c5f90ab8c7f0_amd64",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:70e3a428dc6409a77fcb03ce597f0831cd016dd6247c4d5fe0d1c5f90ab8c7f0_amd64",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:70e3a428dc6409a77fcb03ce597f0831cd016dd6247c4d5fe0d1c5f90ab8c7f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:70e3a428dc6409a77fcb03ce597f0831cd016dd6247c4d5fe0d1c5f90ab8c7f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.19.0-202507221938.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8c3386eee28ab9ee2a90df0fa541b2f5ca4b285bb4fe2ab53ec8fdda04cb57bc_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8c3386eee28ab9ee2a90df0fa541b2f5ca4b285bb4fe2ab53ec8fdda04cb57bc_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8c3386eee28ab9ee2a90df0fa541b2f5ca4b285bb4fe2ab53ec8fdda04cb57bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:8c3386eee28ab9ee2a90df0fa541b2f5ca4b285bb4fe2ab53ec8fdda04cb57bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.ge28afe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:853e426e8b584c658cf49f43b93ce4b6e5cc040d0a933fa1b1416eb8a97c5cb3_amd64",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:853e426e8b584c658cf49f43b93ce4b6e5cc040d0a933fa1b1416eb8a97c5cb3_amd64",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:853e426e8b584c658cf49f43b93ce4b6e5cc040d0a933fa1b1416eb8a97c5cb3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:853e426e8b584c658cf49f43b93ce4b6e5cc040d0a933fa1b1416eb8a97c5cb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gd5b4698.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c9380105e4bf67fa8e9895c1f383b50f736f73c79340904ea59752d5d7a22ee9_amd64",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c9380105e4bf67fa8e9895c1f383b50f736f73c79340904ea59752d5d7a22ee9_amd64",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c9380105e4bf67fa8e9895c1f383b50f736f73c79340904ea59752d5d7a22ee9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:c9380105e4bf67fa8e9895c1f383b50f736f73c79340904ea59752d5d7a22ee9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.19.0-202507221938.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:ce691941b9642dea2637de30c2550cd30dec2a7ef32e9ca41fe7a951310db5af_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:ce691941b9642dea2637de30c2550cd30dec2a7ef32e9ca41fe7a951310db5af_amd64",
"product_id": "openshift4/ose-ptp-rhel9@sha256:ce691941b9642dea2637de30c2550cd30dec2a7ef32e9ca41fe7a951310db5af_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:ce691941b9642dea2637de30c2550cd30dec2a7ef32e9ca41fe7a951310db5af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.19.0-202507180107.p0.g93603d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:47b2be5fa1a532f6cbf8e68375565842878db5fe3bffe0da1e324f8590e43df1_amd64",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:47b2be5fa1a532f6cbf8e68375565842878db5fe3bffe0da1e324f8590e43df1_amd64",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:47b2be5fa1a532f6cbf8e68375565842878db5fe3bffe0da1e324f8590e43df1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:47b2be5fa1a532f6cbf8e68375565842878db5fe3bffe0da1e324f8590e43df1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.19.0-202507171007.p0.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:3ea31a4014e552378d47a9e697f353d8957d3b3179c2684d3456b24c48b18a82_amd64",
"product": {
"name": "openshift4/metallb-rhel9@sha256:3ea31a4014e552378d47a9e697f353d8957d3b3179c2684d3456b24c48b18a82_amd64",
"product_id": "openshift4/metallb-rhel9@sha256:3ea31a4014e552378d47a9e697f353d8957d3b3179c2684d3456b24c48b18a82_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:3ea31a4014e552378d47a9e697f353d8957d3b3179c2684d3456b24c48b18a82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.19.0-202507171007.p0.gdc0b421.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:0d6cf8916650aeaee1fd6534a2945c2da23bca749c9bc15d3c897adb7e2f4220_amd64",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:0d6cf8916650aeaee1fd6534a2945c2da23bca749c9bc15d3c897adb7e2f4220_amd64",
"product_id": "openshift4/metallb-rhel9-operator@sha256:0d6cf8916650aeaee1fd6534a2945c2da23bca749c9bc15d3c897adb7e2f4220_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:0d6cf8916650aeaee1fd6534a2945c2da23bca749c9bc15d3c897adb7e2f4220?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.19.0-202507221938.p0.gfa92126.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:34d979424684c2544b1d6fa7819b22861650026fe8f3f0410f9cf3abddcf7f66_amd64",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:34d979424684c2544b1d6fa7819b22861650026fe8f3f0410f9cf3abddcf7f66_amd64",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:34d979424684c2544b1d6fa7819b22861650026fe8f3f0410f9cf3abddcf7f66_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:34d979424684c2544b1d6fa7819b22861650026fe8f3f0410f9cf3abddcf7f66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:697a75b8b5de30de7360087a75fc69b0f37ad2cc6ba57700dfb46c35bd060797_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:697a75b8b5de30de7360087a75fc69b0f37ad2cc6ba57700dfb46c35bd060797_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:697a75b8b5de30de7360087a75fc69b0f37ad2cc6ba57700dfb46c35bd060797_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:697a75b8b5de30de7360087a75fc69b0f37ad2cc6ba57700dfb46c35bd060797?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.ga9af043.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:3a5c98e307d5dba38b249c65ceb6ce2a923dddbd014e59187a85794682fffcc6_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:3a5c98e307d5dba38b249c65ceb6ce2a923dddbd014e59187a85794682fffcc6_amd64",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:3a5c98e307d5dba38b249c65ceb6ce2a923dddbd014e59187a85794682fffcc6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:3a5c98e307d5dba38b249c65ceb6ce2a923dddbd014e59187a85794682fffcc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:505556f5e3fb37e956e76d443ebfd287ec41ae6fd8108944034cb09a35c55323_amd64",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:505556f5e3fb37e956e76d443ebfd287ec41ae6fd8108944034cb09a35c55323_amd64",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:505556f5e3fb37e956e76d443ebfd287ec41ae6fd8108944034cb09a35c55323_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:505556f5e3fb37e956e76d443ebfd287ec41ae6fd8108944034cb09a35c55323?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.19.0-202507171007.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:6f5f96032d16b6fc00e230843f939fb4bb390255520f8abe86f0d601f4ba7f17_amd64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:6f5f96032d16b6fc00e230843f939fb4bb390255520f8abe86f0d601f4ba7f17_amd64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:6f5f96032d16b6fc00e230843f939fb4bb390255520f8abe86f0d601f4ba7f17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:6f5f96032d16b6fc00e230843f939fb4bb390255520f8abe86f0d601f4ba7f17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.gb851d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c87260dcd723b7517d3ea5ccc47ecc766212a4897f0a50c9e545d87c8c81c3f6_amd64",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c87260dcd723b7517d3ea5ccc47ecc766212a4897f0a50c9e545d87c8c81c3f6_amd64",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c87260dcd723b7517d3ea5ccc47ecc766212a4897f0a50c9e545d87c8c81c3f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:c87260dcd723b7517d3ea5ccc47ecc766212a4897f0a50c9e545d87c8c81c3f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a3f61777ed32e0cd48eb3abe01c10f9bf1dc539932281d6e7933d7d404a1bab8_amd64",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a3f61777ed32e0cd48eb3abe01c10f9bf1dc539932281d6e7933d7d404a1bab8_amd64",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a3f61777ed32e0cd48eb3abe01c10f9bf1dc539932281d6e7933d7d404a1bab8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:a3f61777ed32e0cd48eb3abe01c10f9bf1dc539932281d6e7933d7d404a1bab8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.19.0-202507171007.p0.ged61e35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:523229bcfd90f270c3ac05e9680907b0bb295b7406ba07666c93e08b15627f5c_amd64",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:523229bcfd90f270c3ac05e9680907b0bb295b7406ba07666c93e08b15627f5c_amd64",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:523229bcfd90f270c3ac05e9680907b0bb295b7406ba07666c93e08b15627f5c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:523229bcfd90f270c3ac05e9680907b0bb295b7406ba07666c93e08b15627f5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.19.0-202507180107.p0.g31dc4a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2b4f91c833a3fad2b63da73391669c087cb8d628c02fae8532dadb6dcae16862_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2b4f91c833a3fad2b63da73391669c087cb8d628c02fae8532dadb6dcae16862_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2b4f91c833a3fad2b63da73391669c087cb8d628c02fae8532dadb6dcae16862_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:2b4f91c833a3fad2b63da73391669c087cb8d628c02fae8532dadb6dcae16862?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.19.0-202507171007.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7662b2a2e046b440fbc6fefb2bc5ec788fe6e3f35f53945a0f8370a3c1deda44_amd64",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7662b2a2e046b440fbc6fefb2bc5ec788fe6e3f35f53945a0f8370a3c1deda44_amd64",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7662b2a2e046b440fbc6fefb2bc5ec788fe6e3f35f53945a0f8370a3c1deda44_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7662b2a2e046b440fbc6fefb2bc5ec788fe6e3f35f53945a0f8370a3c1deda44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g1d76c12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:9df027ca968a11f92fef341277ccca420cb9b32780c6d43354c8109d16f74cb5_amd64",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:9df027ca968a11f92fef341277ccca420cb9b32780c6d43354c8109d16f74cb5_amd64",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:9df027ca968a11f92fef341277ccca420cb9b32780c6d43354c8109d16f74cb5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:9df027ca968a11f92fef341277ccca420cb9b32780c6d43354c8109d16f74cb5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.19.0-202507171007.p0.g356d927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:22f55d13de9a8141d44c500ded2fe60795188d157d4524cfdc05051115e832b4_amd64",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:22f55d13de9a8141d44c500ded2fe60795188d157d4524cfdc05051115e832b4_amd64",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:22f55d13de9a8141d44c500ded2fe60795188d157d4524cfdc05051115e832b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:22f55d13de9a8141d44c500ded2fe60795188d157d4524cfdc05051115e832b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g819a7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:9bc7fc14136fc2cb9c348f6eccfcbcfca7ae6266edd528409eb09ca8f6f634c8_amd64",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:9bc7fc14136fc2cb9c348f6eccfcbcfca7ae6266edd528409eb09ca8f6f634c8_amd64",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:9bc7fc14136fc2cb9c348f6eccfcbcfca7ae6266edd528409eb09ca8f6f634c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:9bc7fc14136fc2cb9c348f6eccfcbcfca7ae6266edd528409eb09ca8f6f634c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.19.0-202507180107.p0.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:1a4be7774abd2e8b08d751a4424002e6d8a8da52f608c28d8aec4ace29c5ece7_amd64",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:1a4be7774abd2e8b08d751a4424002e6d8a8da52f608c28d8aec4ace29c5ece7_amd64",
"product_id": "openshift4/sriov-cni-rhel9@sha256:1a4be7774abd2e8b08d751a4424002e6d8a8da52f608c28d8aec4ace29c5ece7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:1a4be7774abd2e8b08d751a4424002e6d8a8da52f608c28d8aec4ace29c5ece7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.g91f918a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:96f604ea62e1fd42951354cd0605b5d2f00c8b87d951494606ecc477733bd36e_amd64",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:96f604ea62e1fd42951354cd0605b5d2f00c8b87d951494606ecc477733bd36e_amd64",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:96f604ea62e1fd42951354cd0605b5d2f00c8b87d951494606ecc477733bd36e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:96f604ea62e1fd42951354cd0605b5d2f00c8b87d951494606ecc477733bd36e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.19.0-202507212206.p0.g935cd93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e1e9ea7b193562605aa5e7073430d947c2e5abc796f9135bcb1914c4c6c3551_amd64",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e1e9ea7b193562605aa5e7073430d947c2e5abc796f9135bcb1914c4c6c3551_amd64",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e1e9ea7b193562605aa5e7073430d947c2e5abc796f9135bcb1914c4c6c3551_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:3e1e9ea7b193562605aa5e7073430d947c2e5abc796f9135bcb1914c4c6c3551?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.19.0-202507212206.p0.gdc77dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:51f5629cb7f95101b8e6e36bcf88ce124d53fb681cdd59bada642a0f0beceb7e_amd64",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:51f5629cb7f95101b8e6e36bcf88ce124d53fb681cdd59bada642a0f0beceb7e_amd64",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:51f5629cb7f95101b8e6e36bcf88ce124d53fb681cdd59bada642a0f0beceb7e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:51f5629cb7f95101b8e6e36bcf88ce124d53fb681cdd59bada642a0f0beceb7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.19.0-202507212206.p0.g82308d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:ef7e38574200359fa68c1d9adff0ce802c51093277054174468df047286f41f7_amd64",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:ef7e38574200359fa68c1d9adff0ce802c51093277054174468df047286f41f7_amd64",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:ef7e38574200359fa68c1d9adff0ce802c51093277054174468df047286f41f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:ef7e38574200359fa68c1d9adff0ce802c51093277054174468df047286f41f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.19.0-202507212206.p0.gdc77dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:ccf3b80fa573d0e85cb3114e68419eace0f564204550631a6912bf0796c44b07_amd64",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:ccf3b80fa573d0e85cb3114e68419eace0f564204550631a6912bf0796c44b07_amd64",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:ccf3b80fa573d0e85cb3114e68419eace0f564204550631a6912bf0796c44b07_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:ccf3b80fa573d0e85cb3114e68419eace0f564204550631a6912bf0796c44b07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.19.0-202507212206.p0.gdc77dbc.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:50a0955f18b46c32dd0ec3331e6002da3db5df95de9c0e0273a2014994ed0c9c_ppc64le",
"product": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:50a0955f18b46c32dd0ec3331e6002da3db5df95de9c0e0273a2014994ed0c9c_ppc64le",
"product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:50a0955f18b46c32dd0ec3331e6002da3db5df95de9c0e0273a2014994ed0c9c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:50a0955f18b46c32dd0ec3331e6002da3db5df95de9c0e0273a2014994ed0c9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.g2abf535.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:c477cf4ddaafe44b65628bec63d23590fa1c5f975b7ceaab5862c195daa6e082_ppc64le",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:c477cf4ddaafe44b65628bec63d23590fa1c5f975b7ceaab5862c195daa6e082_ppc64le",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:c477cf4ddaafe44b65628bec63d23590fa1c5f975b7ceaab5862c195daa6e082_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:c477cf4ddaafe44b65628bec63d23590fa1c5f975b7ceaab5862c195daa6e082?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gdbf2117.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:4edbd4b7774f345f65e9d0564a32b1d293aa942d7475a19ecd1c7129941752a3_ppc64le",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:4edbd4b7774f345f65e9d0564a32b1d293aa942d7475a19ecd1c7129941752a3_ppc64le",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:4edbd4b7774f345f65e9d0564a32b1d293aa942d7475a19ecd1c7129941752a3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:4edbd4b7774f345f65e9d0564a32b1d293aa942d7475a19ecd1c7129941752a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:584a9b342257311441e05cbadc19bb220ac226bf976c13ae1be83544b5948364_ppc64le",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:584a9b342257311441e05cbadc19bb220ac226bf976c13ae1be83544b5948364_ppc64le",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:584a9b342257311441e05cbadc19bb220ac226bf976c13ae1be83544b5948364_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:584a9b342257311441e05cbadc19bb220ac226bf976c13ae1be83544b5948364?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.19.0-202507171007.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:4347d49f7b08faa5e9d2b52f1c56564713bd9574cd51827f3f1d13ab2efcb7aa_ppc64le",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:4347d49f7b08faa5e9d2b52f1c56564713bd9574cd51827f3f1d13ab2efcb7aa_ppc64le",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:4347d49f7b08faa5e9d2b52f1c56564713bd9574cd51827f3f1d13ab2efcb7aa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:4347d49f7b08faa5e9d2b52f1c56564713bd9574cd51827f3f1d13ab2efcb7aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4752e9244b33c792429bf31de98e14284a1275e795ae81ca72a67b2cf54021d6_ppc64le",
"product": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4752e9244b33c792429bf31de98e14284a1275e795ae81ca72a67b2cf54021d6_ppc64le",
"product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4752e9244b33c792429bf31de98e14284a1275e795ae81ca72a67b2cf54021d6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:4752e9244b33c792429bf31de98e14284a1275e795ae81ca72a67b2cf54021d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.g76ac251.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:3d2efbe719300ce78ab8cb004e8cec122f320bcfe530c015cb0f56881a88b8c2_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:3d2efbe719300ce78ab8cb004e8cec122f320bcfe530c015cb0f56881a88b8c2_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:3d2efbe719300ce78ab8cb004e8cec122f320bcfe530c015cb0f56881a88b8c2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:3d2efbe719300ce78ab8cb004e8cec122f320bcfe530c015cb0f56881a88b8c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.19.0-202507171007.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:146377d537fc467a2458cc8fbe1dad54784aaf59a4ed1496a620961a31aadda5_ppc64le",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:146377d537fc467a2458cc8fbe1dad54784aaf59a4ed1496a620961a31aadda5_ppc64le",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:146377d537fc467a2458cc8fbe1dad54784aaf59a4ed1496a620961a31aadda5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:146377d537fc467a2458cc8fbe1dad54784aaf59a4ed1496a620961a31aadda5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:0a4e86bb0def9c46ce7eacd2b2a0ca37f47d5f5ce9c8ba84da1621a75de822ae_ppc64le",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:0a4e86bb0def9c46ce7eacd2b2a0ca37f47d5f5ce9c8ba84da1621a75de822ae_ppc64le",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:0a4e86bb0def9c46ce7eacd2b2a0ca37f47d5f5ce9c8ba84da1621a75de822ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:0a4e86bb0def9c46ce7eacd2b2a0ca37f47d5f5ce9c8ba84da1621a75de822ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.19.0-202507180107.p0.g7dd843b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:580f7a8f474c675e89b5d000dffb8ccc45e8fe3df5ed631842e7fc8df9effb66_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:580f7a8f474c675e89b5d000dffb8ccc45e8fe3df5ed631842e7fc8df9effb66_ppc64le",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:580f7a8f474c675e89b5d000dffb8ccc45e8fe3df5ed631842e7fc8df9effb66_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:580f7a8f474c675e89b5d000dffb8ccc45e8fe3df5ed631842e7fc8df9effb66?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.19.0-202507171007.p0.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:b99bc3a154d7fa7ed2d90db59f012d85c82a62f524185e4d1685e1b977d5db10_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:b99bc3a154d7fa7ed2d90db59f012d85c82a62f524185e4d1685e1b977d5db10_ppc64le",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:b99bc3a154d7fa7ed2d90db59f012d85c82a62f524185e4d1685e1b977d5db10_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:b99bc3a154d7fa7ed2d90db59f012d85c82a62f524185e4d1685e1b977d5db10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:ab92ea4b4c252989435103d4f7f37c6c66394049518c78e4240e01bef70758e1_ppc64le",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:ab92ea4b4c252989435103d4f7f37c6c66394049518c78e4240e01bef70758e1_ppc64le",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:ab92ea4b4c252989435103d4f7f37c6c66394049518c78e4240e01bef70758e1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:ab92ea4b4c252989435103d4f7f37c6c66394049518c78e4240e01bef70758e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.19.0-202507221938.p0.ge3d5438.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:2168c6a12bd26e2394aa20065c05cf0c17d9f1107f64dc47b9a24b6d43fbb084_ppc64le",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:2168c6a12bd26e2394aa20065c05cf0c17d9f1107f64dc47b9a24b6d43fbb084_ppc64le",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:2168c6a12bd26e2394aa20065c05cf0c17d9f1107f64dc47b9a24b6d43fbb084_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:2168c6a12bd26e2394aa20065c05cf0c17d9f1107f64dc47b9a24b6d43fbb084?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.19.0-202507171007.p0.g41232c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:41f7fb4e8d3986e6fe1d179dff85e259b393349b84ebd4c0d6014072402d5f53_ppc64le",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:41f7fb4e8d3986e6fe1d179dff85e259b393349b84ebd4c0d6014072402d5f53_ppc64le",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:41f7fb4e8d3986e6fe1d179dff85e259b393349b84ebd4c0d6014072402d5f53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:41f7fb4e8d3986e6fe1d179dff85e259b393349b84ebd4c0d6014072402d5f53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gebcff4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:4387654bf19ac8fd5e70300988e66e9e74e2b03c7ffadec6255960cda2b7adce_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:4387654bf19ac8fd5e70300988e66e9e74e2b03c7ffadec6255960cda2b7adce_ppc64le",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:4387654bf19ac8fd5e70300988e66e9e74e2b03c7ffadec6255960cda2b7adce_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:4387654bf19ac8fd5e70300988e66e9e74e2b03c7ffadec6255960cda2b7adce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.19.0-202507171007.p0.ga995cc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:cccc780c060cbdd28b0a5bd75ce2c4df1c4192fa7c635b6418fdbd3908b96bf6_ppc64le",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:cccc780c060cbdd28b0a5bd75ce2c4df1c4192fa7c635b6418fdbd3908b96bf6_ppc64le",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:cccc780c060cbdd28b0a5bd75ce2c4df1c4192fa7c635b6418fdbd3908b96bf6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:cccc780c060cbdd28b0a5bd75ce2c4df1c4192fa7c635b6418fdbd3908b96bf6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:4b5f4b51b10d5dc54e728d9b8d34da3ff10380f62c9ce33a1a9b742de5d91341_ppc64le",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:4b5f4b51b10d5dc54e728d9b8d34da3ff10380f62c9ce33a1a9b742de5d91341_ppc64le",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:4b5f4b51b10d5dc54e728d9b8d34da3ff10380f62c9ce33a1a9b742de5d91341_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:4b5f4b51b10d5dc54e728d9b8d34da3ff10380f62c9ce33a1a9b742de5d91341?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.19.0-202507171007.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:adc355ddd7f02dff4d203a2fd9427fdc1c9133874713825de191c055fcb7ab57_ppc64le",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:adc355ddd7f02dff4d203a2fd9427fdc1c9133874713825de191c055fcb7ab57_ppc64le",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:adc355ddd7f02dff4d203a2fd9427fdc1c9133874713825de191c055fcb7ab57_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:adc355ddd7f02dff4d203a2fd9427fdc1c9133874713825de191c055fcb7ab57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g625e499.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dec1f4bb0949f2ddbc6a76d39dcc89957243dd88908b7bb7786848e4dc4ea581_ppc64le",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dec1f4bb0949f2ddbc6a76d39dcc89957243dd88908b7bb7786848e4dc4ea581_ppc64le",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dec1f4bb0949f2ddbc6a76d39dcc89957243dd88908b7bb7786848e4dc4ea581_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:dec1f4bb0949f2ddbc6a76d39dcc89957243dd88908b7bb7786848e4dc4ea581?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.19.0-202507171007.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8867a432b337ec77e2ed08ed598d94c08746be3e13f7d11903d5528585498d9e_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8867a432b337ec77e2ed08ed598d94c08746be3e13f7d11903d5528585498d9e_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8867a432b337ec77e2ed08ed598d94c08746be3e13f7d11903d5528585498d9e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:8867a432b337ec77e2ed08ed598d94c08746be3e13f7d11903d5528585498d9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.19.0-202507171007.p0.ga50fbc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:731b23a0951eddeae8dde93f97650c4486c7e4af06af28224a717a8411f57556_ppc64le",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:731b23a0951eddeae8dde93f97650c4486c7e4af06af28224a717a8411f57556_ppc64le",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:731b23a0951eddeae8dde93f97650c4486c7e4af06af28224a717a8411f57556_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:731b23a0951eddeae8dde93f97650c4486c7e4af06af28224a717a8411f57556?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g860f16d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:cb21c6bb9eaa209f860ad34461e040aea89a250ff8d950d53e58134bf50c0aeb_ppc64le",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:cb21c6bb9eaa209f860ad34461e040aea89a250ff8d950d53e58134bf50c0aeb_ppc64le",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:cb21c6bb9eaa209f860ad34461e040aea89a250ff8d950d53e58134bf50c0aeb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:cb21c6bb9eaa209f860ad34461e040aea89a250ff8d950d53e58134bf50c0aeb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.19.0-202507221938.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f4d2b925cde0a6b704eb776f7c0cdadd631f60310fffd3551fcd5b8f50b2adec_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f4d2b925cde0a6b704eb776f7c0cdadd631f60310fffd3551fcd5b8f50b2adec_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f4d2b925cde0a6b704eb776f7c0cdadd631f60310fffd3551fcd5b8f50b2adec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:f4d2b925cde0a6b704eb776f7c0cdadd631f60310fffd3551fcd5b8f50b2adec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.ge28afe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:daeafaa35c6d1a318a3a8b4ce4996b513b79d0a22cd27d7905f106056ddbb841_ppc64le",
"product": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:daeafaa35c6d1a318a3a8b4ce4996b513b79d0a22cd27d7905f106056ddbb841_ppc64le",
"product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:daeafaa35c6d1a318a3a8b4ce4996b513b79d0a22cd27d7905f106056ddbb841_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:daeafaa35c6d1a318a3a8b4ce4996b513b79d0a22cd27d7905f106056ddbb841?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gd5b4698.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:551cbc743d0111a33a1c0beaab3b8e6e54ae89c0eefb709bb8168c82bfd1b072_ppc64le",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:551cbc743d0111a33a1c0beaab3b8e6e54ae89c0eefb709bb8168c82bfd1b072_ppc64le",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:551cbc743d0111a33a1c0beaab3b8e6e54ae89c0eefb709bb8168c82bfd1b072_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:551cbc743d0111a33a1c0beaab3b8e6e54ae89c0eefb709bb8168c82bfd1b072?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.19.0-202507221938.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9@sha256:80f5cc483db4bba42b7c78eecb78ece576ddf9c9b2363f5b569e0d95b8c0c6e7_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9@sha256:80f5cc483db4bba42b7c78eecb78ece576ddf9c9b2363f5b569e0d95b8c0c6e7_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9@sha256:80f5cc483db4bba42b7c78eecb78ece576ddf9c9b2363f5b569e0d95b8c0c6e7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256:80f5cc483db4bba42b7c78eecb78ece576ddf9c9b2363f5b569e0d95b8c0c6e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.19.0-202507180107.p0.g93603d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6392d85c30619cf065289d3c933b575c496cb8d68ffceb4cb58800196c7b2040_ppc64le",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6392d85c30619cf065289d3c933b575c496cb8d68ffceb4cb58800196c7b2040_ppc64le",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6392d85c30619cf065289d3c933b575c496cb8d68ffceb4cb58800196c7b2040_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:6392d85c30619cf065289d3c933b575c496cb8d68ffceb4cb58800196c7b2040?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.19.0-202507171007.p0.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:538fe81f20c232c610a2053bbf9298877f9d5ae3873a40dbeb237440879d1e48_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9@sha256:538fe81f20c232c610a2053bbf9298877f9d5ae3873a40dbeb237440879d1e48_ppc64le",
"product_id": "openshift4/metallb-rhel9@sha256:538fe81f20c232c610a2053bbf9298877f9d5ae3873a40dbeb237440879d1e48_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:538fe81f20c232c610a2053bbf9298877f9d5ae3873a40dbeb237440879d1e48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.19.0-202507171007.p0.gdc0b421.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:da6bafd81b030505faa461442dc2b95d9578b06786ba667f78becd685e1af567_ppc64le",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:da6bafd81b030505faa461442dc2b95d9578b06786ba667f78becd685e1af567_ppc64le",
"product_id": "openshift4/metallb-rhel9-operator@sha256:da6bafd81b030505faa461442dc2b95d9578b06786ba667f78becd685e1af567_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:da6bafd81b030505faa461442dc2b95d9578b06786ba667f78becd685e1af567?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.19.0-202507221938.p0.gfa92126.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ptp-rhel9-operator@sha256:8632a1f1522c47612b0c066325239ce5e73a98b97362af1b322df96b762744cd_ppc64le",
"product": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:8632a1f1522c47612b0c066325239ce5e73a98b97362af1b322df96b762744cd_ppc64le",
"product_id": "openshift4/ose-ptp-rhel9-operator@sha256:8632a1f1522c47612b0c066325239ce5e73a98b97362af1b322df96b762744cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:8632a1f1522c47612b0c066325239ce5e73a98b97362af1b322df96b762744cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5de2043dc20cb800872a5ef7ee97272dc1196af260ed95bea9fe0d1bc0f2523d_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5de2043dc20cb800872a5ef7ee97272dc1196af260ed95bea9fe0d1bc0f2523d_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5de2043dc20cb800872a5ef7ee97272dc1196af260ed95bea9fe0d1bc0f2523d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:5de2043dc20cb800872a5ef7ee97272dc1196af260ed95bea9fe0d1bc0f2523d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.ga9af043.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2f79a049b2a7c6c870ad09bc969892a648d0dbc254c88e62e99e2638daaaa927_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2f79a049b2a7c6c870ad09bc969892a648d0dbc254c88e62e99e2638daaaa927_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2f79a049b2a7c6c870ad09bc969892a648d0dbc254c88e62e99e2638daaaa927_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:2f79a049b2a7c6c870ad09bc969892a648d0dbc254c88e62e99e2638daaaa927?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:731f0f706c20ff5297e8619dfee8bb48c4072b351631b554305f9b26bb11b967_ppc64le",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:731f0f706c20ff5297e8619dfee8bb48c4072b351631b554305f9b26bb11b967_ppc64le",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:731f0f706c20ff5297e8619dfee8bb48c4072b351631b554305f9b26bb11b967_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:731f0f706c20ff5297e8619dfee8bb48c4072b351631b554305f9b26bb11b967?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.19.0-202507171007.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:a9386a3d71e66807bf63e55599994be25083b92977c86438517a023291f138d5_ppc64le",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:a9386a3d71e66807bf63e55599994be25083b92977c86438517a023291f138d5_ppc64le",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:a9386a3d71e66807bf63e55599994be25083b92977c86438517a023291f138d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:a9386a3d71e66807bf63e55599994be25083b92977c86438517a023291f138d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.gb851d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:55b45130d659f7f91a96c5a77022c57f8a55bc84a9f778f81d693faccc7d8e3d_ppc64le",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:55b45130d659f7f91a96c5a77022c57f8a55bc84a9f778f81d693faccc7d8e3d_ppc64le",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:55b45130d659f7f91a96c5a77022c57f8a55bc84a9f778f81d693faccc7d8e3d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:55b45130d659f7f91a96c5a77022c57f8a55bc84a9f778f81d693faccc7d8e3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:43f2cdd2e2fd3620598570e987bc7c10f4922b1d0c4887d1d03a54899873c04a_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:43f2cdd2e2fd3620598570e987bc7c10f4922b1d0c4887d1d03a54899873c04a_ppc64le",
"product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:43f2cdd2e2fd3620598570e987bc7c10f4922b1d0c4887d1d03a54899873c04a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:43f2cdd2e2fd3620598570e987bc7c10f4922b1d0c4887d1d03a54899873c04a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.19.0-202507171007.p0.ged61e35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:2cb2841d7bb1ce12855f56f52270cd45c17aac0cb30e018a90a611c3cfb2d910_ppc64le",
"product": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:2cb2841d7bb1ce12855f56f52270cd45c17aac0cb30e018a90a611c3cfb2d910_ppc64le",
"product_id": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:2cb2841d7bb1ce12855f56f52270cd45c17aac0cb30e018a90a611c3cfb2d910_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-rdma-cni-rhel9@sha256:2cb2841d7bb1ce12855f56f52270cd45c17aac0cb30e018a90a611c3cfb2d910?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-rdma-cni-rhel9\u0026tag=v4.19.0-202507180107.p0.g31dc4a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:617ec6450d91d029f67f052ef2e60d2c638fbae5c3a9f4f67cca5918e9cac6c8_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:617ec6450d91d029f67f052ef2e60d2c638fbae5c3a9f4f67cca5918e9cac6c8_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:617ec6450d91d029f67f052ef2e60d2c638fbae5c3a9f4f67cca5918e9cac6c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:617ec6450d91d029f67f052ef2e60d2c638fbae5c3a9f4f67cca5918e9cac6c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.19.0-202507171007.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:91ddca935ea0ce3f1547102f1341c095481d3f049c516d5ad72d8eb605de05ae_ppc64le",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:91ddca935ea0ce3f1547102f1341c095481d3f049c516d5ad72d8eb605de05ae_ppc64le",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:91ddca935ea0ce3f1547102f1341c095481d3f049c516d5ad72d8eb605de05ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:91ddca935ea0ce3f1547102f1341c095481d3f049c516d5ad72d8eb605de05ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g1d76c12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:035181747082f4d932059a712f3404a84609fefa98d17bb89d08399880f4bc9a_ppc64le",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:035181747082f4d932059a712f3404a84609fefa98d17bb89d08399880f4bc9a_ppc64le",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:035181747082f4d932059a712f3404a84609fefa98d17bb89d08399880f4bc9a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:035181747082f4d932059a712f3404a84609fefa98d17bb89d08399880f4bc9a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.19.0-202507171007.p0.g356d927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:2e1619983bdbc82db109652a8ab198b4b2bbd7e958a7fbd72bf919e463dc7fc6_ppc64le",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:2e1619983bdbc82db109652a8ab198b4b2bbd7e958a7fbd72bf919e463dc7fc6_ppc64le",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:2e1619983bdbc82db109652a8ab198b4b2bbd7e958a7fbd72bf919e463dc7fc6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:2e1619983bdbc82db109652a8ab198b4b2bbd7e958a7fbd72bf919e463dc7fc6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g819a7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ptp-must-gather-rhel9@sha256:fff33a2f1baecc6d15f2a6352d976dfda4511a99882a925117b8b8fb5ff6f0ff_ppc64le",
"product": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:fff33a2f1baecc6d15f2a6352d976dfda4511a99882a925117b8b8fb5ff6f0ff_ppc64le",
"product_id": "openshift4/ptp-must-gather-rhel9@sha256:fff33a2f1baecc6d15f2a6352d976dfda4511a99882a925117b8b8fb5ff6f0ff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256:fff33a2f1baecc6d15f2a6352d976dfda4511a99882a925117b8b8fb5ff6f0ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.19.0-202507180107.p0.g02d3371.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/sriov-cni-rhel9@sha256:6015cc52d45fe49f4797e0afb56860411c37336393af5eebdafa3ad16980f9e4_ppc64le",
"product": {
"name": "openshift4/sriov-cni-rhel9@sha256:6015cc52d45fe49f4797e0afb56860411c37336393af5eebdafa3ad16980f9e4_ppc64le",
"product_id": "openshift4/sriov-cni-rhel9@sha256:6015cc52d45fe49f4797e0afb56860411c37336393af5eebdafa3ad16980f9e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256:6015cc52d45fe49f4797e0afb56860411c37336393af5eebdafa3ad16980f9e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.g91f918a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:59ab5ec6f502b200a42e7b3d9438188bd635475b71c76749add9d0611ca943b4_ppc64le",
"product": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:59ab5ec6f502b200a42e7b3d9438188bd635475b71c76749add9d0611ca943b4_ppc64le",
"product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:59ab5ec6f502b200a42e7b3d9438188bd635475b71c76749add9d0611ca943b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:59ab5ec6f502b200a42e7b3d9438188bd635475b71c76749add9d0611ca943b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.19.0-202507212206.p0.g935cd93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c84800987d5bba39ea64133ac90d42c7bbecbc48fcf447ca93018829f62d426d_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c84800987d5bba39ea64133ac90d42c7bbecbc48fcf447ca93018829f62d426d_ppc64le",
"product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c84800987d5bba39ea64133ac90d42c7bbecbc48fcf447ca93018829f62d426d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:c84800987d5bba39ea64133ac90d42c7bbecbc48fcf447ca93018829f62d426d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.19.0-202507212206.p0.gdc77dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:79bf587b6c719d4d246f54e4b03216664b6e3ed82eee99baaea8260d1b4380ed_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:79bf587b6c719d4d246f54e4b03216664b6e3ed82eee99baaea8260d1b4380ed_ppc64le",
"product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:79bf587b6c719d4d246f54e4b03216664b6e3ed82eee99baaea8260d1b4380ed_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:79bf587b6c719d4d246f54e4b03216664b6e3ed82eee99baaea8260d1b4380ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.19.0-202507212206.p0.g82308d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a4d737d139ed44bce5e4cef2228a4ceac85f330abd46ab077dcbf9a7b186d7ef_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a4d737d139ed44bce5e4cef2228a4ceac85f330abd46ab077dcbf9a7b186d7ef_ppc64le",
"product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:a4d737d139ed44bce5e4cef2228a4ceac85f330abd46ab077dcbf9a7b186d7ef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:a4d737d139ed44bce5e4cef2228a4ceac85f330abd46ab077dcbf9a7b186d7ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.19.0-202507212206.p0.gdc77dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:175b7b0c287d1dda3a9cc47e33e57cbc4567f5ad593a6277c7d75752441c8cad_ppc64le",
"product": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:175b7b0c287d1dda3a9cc47e33e57cbc4567f5ad593a6277c7d75752441c8cad_ppc64le",
"product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:175b7b0c287d1dda3a9cc47e33e57cbc4567f5ad593a6277c7d75752441c8cad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:175b7b0c287d1dda3a9cc47e33e57cbc4567f5ad593a6277c7d75752441c8cad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.19.0-202507212206.p0.gdc77dbc.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b82dd5a392930b814c2634f674016c76cb6466f7758387b8079a321dfd907503_s390x",
"product": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b82dd5a392930b814c2634f674016c76cb6466f7758387b8079a321dfd907503_s390x",
"product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b82dd5a392930b814c2634f674016c76cb6466f7758387b8079a321dfd907503_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:b82dd5a392930b814c2634f674016c76cb6466f7758387b8079a321dfd907503?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gdbf2117.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-cni-rhel9@sha256:625212c30d67820b14fc738ed1b33496312b6678cfa16aefc8aa1cb92ed026b2_s390x",
"product": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:625212c30d67820b14fc738ed1b33496312b6678cfa16aefc8aa1cb92ed026b2_s390x",
"product_id": "openshift4/ose-dpu-cni-rhel9@sha256:625212c30d67820b14fc738ed1b33496312b6678cfa16aefc8aa1cb92ed026b2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:625212c30d67820b14fc738ed1b33496312b6678cfa16aefc8aa1cb92ed026b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.19.0-202507171007.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:c1739ece837bfbf124618bcde032a33415beb129ab95a49622df5ddfe774d35b_s390x",
"product": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:c1739ece837bfbf124618bcde032a33415beb129ab95a49622df5ddfe774d35b_s390x",
"product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:c1739ece837bfbf124618bcde032a33415beb129ab95a49622df5ddfe774d35b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:c1739ece837bfbf124618bcde032a33415beb129ab95a49622df5ddfe774d35b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.19.0-202507171007.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-dpu-rhel9-operator@sha256:96ddb23dfa4906afc0f380b05532046e149d7590caf8d5a51a227d36004a08e9_s390x",
"product": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:96ddb23dfa4906afc0f380b05532046e149d7590caf8d5a51a227d36004a08e9_s390x",
"product_id": "openshift4/ose-dpu-rhel9-operator@sha256:96ddb23dfa4906afc0f380b05532046e149d7590caf8d5a51a227d36004a08e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:96ddb23dfa4906afc0f380b05532046e149d7590caf8d5a51a227d36004a08e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gb4d5e23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9@sha256:6b8689687be19df237432fb4aad7440a76e41c744b25d954f3f19c977a3c958f_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:6b8689687be19df237432fb4aad7440a76e41c744b25d954f3f19c977a3c958f_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9@sha256:6b8689687be19df237432fb4aad7440a76e41c744b25d954f3f19c977a3c958f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:6b8689687be19df237432fb4aad7440a76e41c744b25d954f3f19c977a3c958f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.19.0-202507171007.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a02b26fea422f932766e1ec0a03134953eed42790a30940ec5e0a45a0522f18c_s390x",
"product": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a02b26fea422f932766e1ec0a03134953eed42790a30940ec5e0a45a0522f18c_s390x",
"product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a02b26fea422f932766e1ec0a03134953eed42790a30940ec5e0a45a0522f18c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:a02b26fea422f932766e1ec0a03134953eed42790a30940ec5e0a45a0522f18c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g8617ce7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:d5d45767c2cf1ee8d7521bf77655a39b7b700afd1450473351ea061796fedb72_s390x",
"product": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:d5d45767c2cf1ee8d7521bf77655a39b7b700afd1450473351ea061796fedb72_s390x",
"product_id": "openshift4/kube-compare-artifacts-rhel9@sha256:d5d45767c2cf1ee8d7521bf77655a39b7b700afd1450473351ea061796fedb72_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-compare-artifacts-rhel9@sha256:d5d45767c2cf1ee8d7521bf77655a39b7b700afd1450473351ea061796fedb72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-compare-artifacts-rhel9\u0026tag=v4.19.0-202507180107.p0.g7dd843b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:e98da79bdfb43ac038025b29482acfbe5cb632e58f34a047238c38550c313087_s390x",
"product": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:e98da79bdfb43ac038025b29482acfbe5cb632e58f34a047238c38550c313087_s390x",
"product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:e98da79bdfb43ac038025b29482acfbe5cb632e58f34a047238c38550c313087_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:e98da79bdfb43ac038025b29482acfbe5cb632e58f34a047238c38550c313087?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.19.0-202507171007.p0.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:f87aee72839320275c20ae961b19997fe5c4f9c2f35e175576b1ecc731fc18d4_s390x",
"product": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:f87aee72839320275c20ae961b19997fe5c4f9c2f35e175576b1ecc731fc18d4_s390x",
"product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:f87aee72839320275c20ae961b19997fe5c4f9c2f35e175576b1ecc731fc18d4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:f87aee72839320275c20ae961b19997fe5c4f9c2f35e175576b1ecc731fc18d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:5b69db63c9b857483a76807282fc2baa30897c589910e361e8859306861fbf43_s390x",
"product": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:5b69db63c9b857483a76807282fc2baa30897c589910e361e8859306861fbf43_s390x",
"product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:5b69db63c9b857483a76807282fc2baa30897c589910e361e8859306861fbf43_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:5b69db63c9b857483a76807282fc2baa30897c589910e361e8859306861fbf43?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.19.0-202507221938.p0.ge3d5438.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:0bc8759cb73e6ff7bc40fe834899c69fb3fee6cbf80b5ed7660b46f4b53daed5_s390x",
"product": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:0bc8759cb73e6ff7bc40fe834899c69fb3fee6cbf80b5ed7660b46f4b53daed5_s390x",
"product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:0bc8759cb73e6ff7bc40fe834899c69fb3fee6cbf80b5ed7660b46f4b53daed5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:0bc8759cb73e6ff7bc40fe834899c69fb3fee6cbf80b5ed7660b46f4b53daed5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.19.0-202507171007.p0.g41232c9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ansible-rhel9-operator@sha256:a81c3f9b45b6fed379ff433855443918786523f292f298506197bc7f3d10d316_s390x",
"product": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:a81c3f9b45b6fed379ff433855443918786523f292f298506197bc7f3d10d316_s390x",
"product_id": "openshift4/ose-ansible-rhel9-operator@sha256:a81c3f9b45b6fed379ff433855443918786523f292f298506197bc7f3d10d316_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256:a81c3f9b45b6fed379ff433855443918786523f292f298506197bc7f3d10d316?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gebcff4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:0a6dc18292605a5fcb42f652fdc24c9db49d90d2088008dd1441f0df99cd4adf_s390x",
"product": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:0a6dc18292605a5fcb42f652fdc24c9db49d90d2088008dd1441f0df99cd4adf_s390x",
"product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:0a6dc18292605a5fcb42f652fdc24c9db49d90d2088008dd1441f0df99cd4adf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:0a6dc18292605a5fcb42f652fdc24c9db49d90d2088008dd1441f0df99cd4adf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.19.0-202507171007.p0.ga995cc0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:dda3c50e65a7553f124d545b53fa128900ff131b6607aea6e6f5d22838fd3233_s390x",
"product": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:dda3c50e65a7553f124d545b53fa128900ff131b6607aea6e6f5d22838fd3233_s390x",
"product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:dda3c50e65a7553f124d545b53fa128900ff131b6607aea6e6f5d22838fd3233_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:dda3c50e65a7553f124d545b53fa128900ff131b6607aea6e6f5d22838fd3233?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.19.0-202507171007.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-router-rhel9@sha256:cd8cff37829a607b9b2374217a05a5e2bea4cebc7a4955b8a8a33d200d61fc40_s390x",
"product": {
"name": "openshift4/ose-egress-router-rhel9@sha256:cd8cff37829a607b9b2374217a05a5e2bea4cebc7a4955b8a8a33d200d61fc40_s390x",
"product_id": "openshift4/ose-egress-router-rhel9@sha256:cd8cff37829a607b9b2374217a05a5e2bea4cebc7a4955b8a8a33d200d61fc40_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256:cd8cff37829a607b9b2374217a05a5e2bea4cebc7a4955b8a8a33d200d61fc40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.19.0-202507171007.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-helm-rhel9-operator@sha256:aed26d6c60b0ae33b8b3f1183f7dcb9a18d47680b692784363e829c39ac8a41b_s390x",
"product": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:aed26d6c60b0ae33b8b3f1183f7dcb9a18d47680b692784363e829c39ac8a41b_s390x",
"product_id": "openshift4/ose-helm-rhel9-operator@sha256:aed26d6c60b0ae33b8b3f1183f7dcb9a18d47680b692784363e829c39ac8a41b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256:aed26d6c60b0ae33b8b3f1183f7dcb9a18d47680b692784363e829c39ac8a41b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.19.0-202507180107.p0.g625e499.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:679094dfdc9b3583d14f0ae3d23ac28111eb5b3dcc5bed6cc7f6bad1c9072217_s390x",
"product": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:679094dfdc9b3583d14f0ae3d23ac28111eb5b3dcc5bed6cc7f6bad1c9072217_s390x",
"product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:679094dfdc9b3583d14f0ae3d23ac28111eb5b3dcc5bed6cc7f6bad1c9072217_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:679094dfdc9b3583d14f0ae3d23ac28111eb5b3dcc5bed6cc7f6bad1c9072217?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.19.0-202507171007.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:3c828bc3f5a0468b48bd478b718cfbf064df3a0faa1bb52078cabff6489ad2cb_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:3c828bc3f5a0468b48bd478b718cfbf064df3a0faa1bb52078cabff6489ad2cb_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:3c828bc3f5a0468b48bd478b718cfbf064df3a0faa1bb52078cabff6489ad2cb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:3c828bc3f5a0468b48bd478b718cfbf064df3a0faa1bb52078cabff6489ad2cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.19.0-202507171007.p0.ga50fbc1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:97796cef7b58040d53c99d465ce7f6da643414a3c5c3ccce1c16a0f31c5cfe14_s390x",
"product": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:97796cef7b58040d53c99d465ce7f6da643414a3c5c3ccce1c16a0f31c5cfe14_s390x",
"product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:97796cef7b58040d53c99d465ce7f6da643414a3c5c3ccce1c16a0f31c5cfe14_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:97796cef7b58040d53c99d465ce7f6da643414a3c5c3ccce1c16a0f31c5cfe14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g860f16d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1494f1ff27d54186c03fba5799871280f3e1e696eb90d79fcba6905273709b51_s390x",
"product": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1494f1ff27d54186c03fba5799871280f3e1e696eb90d79fcba6905273709b51_s390x",
"product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:1494f1ff27d54186c03fba5799871280f3e1e696eb90d79fcba6905273709b51_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:1494f1ff27d54186c03fba5799871280f3e1e696eb90d79fcba6905273709b51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.19.0-202507221938.p0.gb42e7cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0f5310e9df355aa43c12a82a36734a9ebb9569951068d2c764d7be22e1b29d0a_s390x",
"product": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0f5310e9df355aa43c12a82a36734a9ebb9569951068d2c764d7be22e1b29d0a_s390x",
"product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0f5310e9df355aa43c12a82a36734a9ebb9569951068d2c764d7be22e1b29d0a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:0f5310e9df355aa43c12a82a36734a9ebb9569951068d2c764d7be22e1b29d0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.19.0-202507221938.p0.gb9191eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:a1f2ad7a8d469f261153bd11f79876821cdd0c9856b983c7bfaf2ea082de76ea_s390x",
"product": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:a1f2ad7a8d469f261153bd11f79876821cdd0c9856b983c7bfaf2ea082de76ea_s390x",
"product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:a1f2ad7a8d469f261153bd11f79876821cdd0c9856b983c7bfaf2ea082de76ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:a1f2ad7a8d469f261153bd11f79876821cdd0c9856b983c7bfaf2ea082de76ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.19.0-202507171007.p0.g43e5760.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9@sha256:7a87e13e0f109fc0e4d1feee8b58765b4259db6f285e34ae4f702f8779258211_s390x",
"product": {
"name": "openshift4/metallb-rhel9@sha256:7a87e13e0f109fc0e4d1feee8b58765b4259db6f285e34ae4f702f8779258211_s390x",
"product_id": "openshift4/metallb-rhel9@sha256:7a87e13e0f109fc0e4d1feee8b58765b4259db6f285e34ae4f702f8779258211_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256:7a87e13e0f109fc0e4d1feee8b58765b4259db6f285e34ae4f702f8779258211?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.19.0-202507171007.p0.gdc0b421.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/metallb-rhel9-operator@sha256:535170aee93b438892f6f94f1142f88159e5f5de7d21a00e8ad21301be4e3943_s390x",
"product": {
"name": "openshift4/metallb-rhel9-operator@sha256:535170aee93b438892f6f94f1142f88159e5f5de7d21a00e8ad21301be4e3943_s390x",
"product_id": "openshift4/metallb-rhel9-operator@sha256:535170aee93b438892f6f94f1142f88159e5f5de7d21a00e8ad21301be4e3943_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256:535170aee93b438892f6f94f1142f88159e5f5de7d21a00e8ad21301be4e3943?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.19.0-202507221938.p0.gfa92126.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1657be17cf54a90458a0d474b7cc9178a85d7f9653600731f7dcfde4ad350a14_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1657be17cf54a90458a0d474b7cc9178a85d7f9653600731f7dcfde4ad350a14_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1657be17cf54a90458a0d474b7cc9178a85d7f9653600731f7dcfde4ad350a14_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:1657be17cf54a90458a0d474b7cc9178a85d7f9653600731f7dcfde4ad350a14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.ga9af043.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f6948bec36d4212d2bf08769247fdc25904a234859d827ccd9ec13226b8e557c_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f6948bec36d4212d2bf08769247fdc25904a234859d827ccd9ec13226b8e557c_s390x",
"product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f6948bec36d4212d2bf08769247fdc25904a234859d827ccd9ec13226b8e557c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:f6948bec36d4212d2bf08769247fdc25904a234859d827ccd9ec13226b8e557c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a25eb86bd4ae730866fa1fbc46c2eaa4dd2e3b60a2a40a1d955f177dc699f874_s390x",
"product": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a25eb86bd4ae730866fa1fbc46c2eaa4dd2e3b60a2a40a1d955f177dc699f874_s390x",
"product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a25eb86bd4ae730866fa1fbc46c2eaa4dd2e3b60a2a40a1d955f177dc699f874_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:a25eb86bd4ae730866fa1fbc46c2eaa4dd2e3b60a2a40a1d955f177dc699f874?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.19.0-202507171007.p0.gd830230.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:ad09c42eb69bc65a8e2290e6698d6ada625ba11f5ca22047ad57c90f9c4da82d_s390x",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:ad09c42eb69bc65a8e2290e6698d6ada625ba11f5ca22047ad57c90f9c4da82d_s390x",
"product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:ad09c42eb69bc65a8e2290e6698d6ada625ba11f5ca22047ad57c90f9c4da82d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:ad09c42eb69bc65a8e2290e6698d6ada625ba11f5ca22047ad57c90f9c4da82d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.19.0-202507171007.p0.gb851d93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:21926d1d19423b2bd14e37890f2dc1f2b69a7529558cc3fb46d073e6eb6303f7_s390x",
"product": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:21926d1d19423b2bd14e37890f2dc1f2b69a7529558cc3fb46d073e6eb6303f7_s390x",
"product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:21926d1d19423b2bd14e37890f2dc1f2b69a7529558cc3fb46d073e6eb6303f7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:21926d1d19423b2bd14e37890f2dc1f2b69a7529558cc3fb46d073e6eb6303f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:87690f58d0709c31945ea8d9f420fde0207d8837543ba4c6da2b17fd05744acf_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:87690f58d0709c31945ea8d9f420fde0207d8837543ba4c6da2b17fd05744acf_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:87690f58d0709c31945ea8d9f420fde0207d8837543ba4c6da2b17fd05744acf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:87690f58d0709c31945ea8d9f420fde0207d8837543ba4c6da2b17fd05744acf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.19.0-202507171007.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d8fba0667efe1da53880cd8c7e979929e273822ac45613866988494859ee8458_s390x",
"product": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d8fba0667efe1da53880cd8c7e979929e273822ac45613866988494859ee8458_s390x",
"product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d8fba0667efe1da53880cd8c7e979929e273822ac45613866988494859ee8458_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d8fba0667efe1da53880cd8c7e979929e273822ac45613866988494859ee8458?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g1d76c12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9@sha256:94506c20235c615bc35e1f2735de004c6295de4bd13bb8e401a0c6568bf4aa6b_s390x",
"product": {
"name": "openshift4/pf-status-relay-rhel9@sha256:94506c20235c615bc35e1f2735de004c6295de4bd13bb8e401a0c6568bf4aa6b_s390x",
"product_id": "openshift4/pf-status-relay-rhel9@sha256:94506c20235c615bc35e1f2735de004c6295de4bd13bb8e401a0c6568bf4aa6b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9@sha256:94506c20235c615bc35e1f2735de004c6295de4bd13bb8e401a0c6568bf4aa6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9\u0026tag=v4.19.0-202507171007.p0.g356d927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:4477a26aa3193373c16610517c7f682e48dface50656cdf7703674201fb12a8a_s390x",
"product": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:4477a26aa3193373c16610517c7f682e48dface50656cdf7703674201fb12a8a_s390x",
"product_id": "openshift4/pf-status-relay-rhel9-operator@sha256:4477a26aa3193373c16610517c7f682e48dface50656cdf7703674201fb12a8a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/pf-status-relay-rhel9-operator@sha256:4477a26aa3193373c16610517c7f682e48dface50656cdf7703674201fb12a8a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/pf-status-relay-rhel9-operator\u0026tag=v4.19.0-202507171007.p0.g819a7b2.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:02ea8e8e323544d6b20f9dd7817ef1acb773b89ba0b3913f08496da876377194_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:02ea8e8e323544d6b20f9dd7817ef1acb773b89ba0b3913f08496da876377194_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:02ea8e8e323544d6b20f9dd7817ef1acb773b89ba0b3913f08496da876377194_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:146377d537fc467a2458cc8fbe1dad54784aaf59a4ed1496a620961a31aadda5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:146377d537fc467a2458cc8fbe1dad54784aaf59a4ed1496a620961a31aadda5_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:146377d537fc467a2458cc8fbe1dad54784aaf59a4ed1496a620961a31aadda5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a02b26fea422f932766e1ec0a03134953eed42790a30940ec5e0a45a0522f18c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:a02b26fea422f932766e1ec0a03134953eed42790a30940ec5e0a45a0522f18c_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a02b26fea422f932766e1ec0a03134953eed42790a30940ec5e0a45a0522f18c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b725d7d01c7c8d2dd8a537de03181b717a4ffc86dcc5b9c2a62aaf71fc089d98_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b725d7d01c7c8d2dd8a537de03181b717a4ffc86dcc5b9c2a62aaf71fc089d98_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b725d7d01c7c8d2dd8a537de03181b717a4ffc86dcc5b9c2a62aaf71fc089d98_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:3d2efbe719300ce78ab8cb004e8cec122f320bcfe530c015cb0f56881a88b8c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:3d2efbe719300ce78ab8cb004e8cec122f320bcfe530c015cb0f56881a88b8c2_ppc64le"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:3d2efbe719300ce78ab8cb004e8cec122f320bcfe530c015cb0f56881a88b8c2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:6b8689687be19df237432fb4aad7440a76e41c744b25d954f3f19c977a3c958f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:6b8689687be19df237432fb4aad7440a76e41c744b25d954f3f19c977a3c958f_s390x"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:6b8689687be19df237432fb4aad7440a76e41c744b25d954f3f19c977a3c958f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:9ad1f347cc09f6cc3c3b092f4b8d3d9c2fa7c3102b1784346e523b97fc8c24d7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:9ad1f347cc09f6cc3c3b092f4b8d3d9c2fa7c3102b1784346e523b97fc8c24d7_amd64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:9ad1f347cc09f6cc3c3b092f4b8d3d9c2fa7c3102b1784346e523b97fc8c24d7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ingress-node-firewall-rhel9@sha256:d325244d9781b571cf7477c20c0c4fb83e9ee49010d0e3f9d2a4525f6d903bc2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d325244d9781b571cf7477c20c0c4fb83e9ee49010d0e3f9d2a4525f6d903bc2_arm64"
},
"product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:d325244d9781b571cf7477c20c0c4fb83e9ee49010d0e3f9d2a4525f6d903bc2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:0a4e86bb0def9c46ce7eacd2b2a0ca37f47d5f5ce9c8ba84da1621a75de822ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:0a4e86bb0def9c46ce7eacd2b2a0ca37f47d5f5ce9c8ba84da1621a75de822ae_ppc64le"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:0a4e86bb0def9c46ce7eacd2b2a0ca37f47d5f5ce9c8ba84da1621a75de822ae_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:76407e2bd5503b81c7a875fee1f30f801e8cfb15f5df662b18417ae4200adfa8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:76407e2bd5503b81c7a875fee1f30f801e8cfb15f5df662b18417ae4200adfa8_amd64"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:76407e2bd5503b81c7a875fee1f30f801e8cfb15f5df662b18417ae4200adfa8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:91dbef922110f13d31f6eafdfa1e035703ed99d5c49490ef99b8da6c43c30070_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:91dbef922110f13d31f6eafdfa1e035703ed99d5c49490ef99b8da6c43c30070_arm64"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:91dbef922110f13d31f6eafdfa1e035703ed99d5c49490ef99b8da6c43c30070_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-compare-artifacts-rhel9@sha256:d5d45767c2cf1ee8d7521bf77655a39b7b700afd1450473351ea061796fedb72_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:d5d45767c2cf1ee8d7521bf77655a39b7b700afd1450473351ea061796fedb72_s390x"
},
"product_reference": "openshift4/kube-compare-artifacts-rhel9@sha256:d5d45767c2cf1ee8d7521bf77655a39b7b700afd1450473351ea061796fedb72_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0f5310e9df355aa43c12a82a36734a9ebb9569951068d2c764d7be22e1b29d0a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:0f5310e9df355aa43c12a82a36734a9ebb9569951068d2c764d7be22e1b29d0a_s390x"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0f5310e9df355aa43c12a82a36734a9ebb9569951068d2c764d7be22e1b29d0a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:292438ac745b0e00b10f20d2b554f234f252086f7e8b81440524c3724e3050f3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:292438ac745b0e00b10f20d2b554f234f252086f7e8b81440524c3724e3050f3_arm64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:292438ac745b0e00b10f20d2b554f234f252086f7e8b81440524c3724e3050f3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:551cbc743d0111a33a1c0beaab3b8e6e54ae89c0eefb709bb8168c82bfd1b072_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:551cbc743d0111a33a1c0beaab3b8e6e54ae89c0eefb709bb8168c82bfd1b072_ppc64le"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:551cbc743d0111a33a1c0beaab3b8e6e54ae89c0eefb709bb8168c82bfd1b072_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c9380105e4bf67fa8e9895c1f383b50f736f73c79340904ea59752d5d7a22ee9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c9380105e4bf67fa8e9895c1f383b50f736f73c79340904ea59752d5d7a22ee9_amd64"
},
"product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c9380105e4bf67fa8e9895c1f383b50f736f73c79340904ea59752d5d7a22ee9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:0d6cf8916650aeaee1fd6534a2945c2da23bca749c9bc15d3c897adb7e2f4220_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:0d6cf8916650aeaee1fd6534a2945c2da23bca749c9bc15d3c897adb7e2f4220_amd64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:0d6cf8916650aeaee1fd6534a2945c2da23bca749c9bc15d3c897adb7e2f4220_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:535170aee93b438892f6f94f1142f88159e5f5de7d21a00e8ad21301be4e3943_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:535170aee93b438892f6f94f1142f88159e5f5de7d21a00e8ad21301be4e3943_s390x"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:535170aee93b438892f6f94f1142f88159e5f5de7d21a00e8ad21301be4e3943_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:d42540efeb02710f10cffeab54695be0adb4c2a3d2e449697fee5ff7170172ea_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d42540efeb02710f10cffeab54695be0adb4c2a3d2e449697fee5ff7170172ea_arm64"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:d42540efeb02710f10cffeab54695be0adb4c2a3d2e449697fee5ff7170172ea_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9-operator@sha256:da6bafd81b030505faa461442dc2b95d9578b06786ba667f78becd685e1af567_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:da6bafd81b030505faa461442dc2b95d9578b06786ba667f78becd685e1af567_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9-operator@sha256:da6bafd81b030505faa461442dc2b95d9578b06786ba667f78becd685e1af567_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:26cf94507e2a17eece670b5ede9d604c78f5a1127edbe964fa52e43dee6eb9a3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:26cf94507e2a17eece670b5ede9d604c78f5a1127edbe964fa52e43dee6eb9a3_arm64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:26cf94507e2a17eece670b5ede9d604c78f5a1127edbe964fa52e43dee6eb9a3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:3ea31a4014e552378d47a9e697f353d8957d3b3179c2684d3456b24c48b18a82_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:3ea31a4014e552378d47a9e697f353d8957d3b3179c2684d3456b24c48b18a82_amd64"
},
"product_reference": "openshift4/metallb-rhel9@sha256:3ea31a4014e552378d47a9e697f353d8957d3b3179c2684d3456b24c48b18a82_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:538fe81f20c232c610a2053bbf9298877f9d5ae3873a40dbeb237440879d1e48_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:538fe81f20c232c610a2053bbf9298877f9d5ae3873a40dbeb237440879d1e48_ppc64le"
},
"product_reference": "openshift4/metallb-rhel9@sha256:538fe81f20c232c610a2053bbf9298877f9d5ae3873a40dbeb237440879d1e48_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/metallb-rhel9@sha256:7a87e13e0f109fc0e4d1feee8b58765b4259db6f285e34ae4f702f8779258211_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:7a87e13e0f109fc0e4d1feee8b58765b4259db6f285e34ae4f702f8779258211_s390x"
},
"product_reference": "openshift4/metallb-rhel9@sha256:7a87e13e0f109fc0e4d1feee8b58765b4259db6f285e34ae4f702f8779258211_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:073a51c0da14f2a49a37fa44ceecae76ee3f985b99b33e7018e6121b32f56139_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:073a51c0da14f2a49a37fa44ceecae76ee3f985b99b33e7018e6121b32f56139_arm64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:073a51c0da14f2a49a37fa44ceecae76ee3f985b99b33e7018e6121b32f56139_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:1850ddf6a5e0757a0f238f52862ad8587e80b9ab60117c04aba80aa14298f56e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:1850ddf6a5e0757a0f238f52862ad8587e80b9ab60117c04aba80aa14298f56e_amd64"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:1850ddf6a5e0757a0f238f52862ad8587e80b9ab60117c04aba80aa14298f56e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:5b69db63c9b857483a76807282fc2baa30897c589910e361e8859306861fbf43_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:5b69db63c9b857483a76807282fc2baa30897c589910e361e8859306861fbf43_s390x"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:5b69db63c9b857483a76807282fc2baa30897c589910e361e8859306861fbf43_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/nmstate-console-plugin-rhel9@sha256:ab92ea4b4c252989435103d4f7f37c6c66394049518c78e4240e01bef70758e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:ab92ea4b4c252989435103d4f7f37c6c66394049518c78e4240e01bef70758e1_ppc64le"
},
"product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:ab92ea4b4c252989435103d4f7f37c6c66394049518c78e4240e01bef70758e1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:0b74bdd040ebb04711f6ac6238c032fa115dddbc69f3952dc51e3403ac762db1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:0b74bdd040ebb04711f6ac6238c032fa115dddbc69f3952dc51e3403ac762db1_arm64"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:0b74bdd040ebb04711f6ac6238c032fa115dddbc69f3952dc51e3403ac762db1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:32fb7fcbb51c9ef3d50913be64585e858fab7f6e6edb3919b2b664c7ccec4f94_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:32fb7fcbb51c9ef3d50913be64585e858fab7f6e6edb3919b2b664c7ccec4f94_amd64"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:32fb7fcbb51c9ef3d50913be64585e858fab7f6e6edb3919b2b664c7ccec4f94_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:41f7fb4e8d3986e6fe1d179dff85e259b393349b84ebd4c0d6014072402d5f53_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:41f7fb4e8d3986e6fe1d179dff85e259b393349b84ebd4c0d6014072402d5f53_ppc64le"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:41f7fb4e8d3986e6fe1d179dff85e259b393349b84ebd4c0d6014072402d5f53_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ansible-rhel9-operator@sha256:a81c3f9b45b6fed379ff433855443918786523f292f298506197bc7f3d10d316_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:a81c3f9b45b6fed379ff433855443918786523f292f298506197bc7f3d10d316_s390x"
},
"product_reference": "openshift4/ose-ansible-rhel9-operator@sha256:a81c3f9b45b6fed379ff433855443918786523f292f298506197bc7f3d10d316_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:2cb81428e8706fa1bac47f90e3529b31f611ea2671314fd5d59a63ae35896390_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:2cb81428e8706fa1bac47f90e3529b31f611ea2671314fd5d59a63ae35896390_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:2cb81428e8706fa1bac47f90e3529b31f611ea2671314fd5d59a63ae35896390_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c2f5e4a699da8031ff4661c2d6726f358ab81ec488c94764f4ab8c6d22185124_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c2f5e4a699da8031ff4661c2d6726f358ab81ec488c94764f4ab8c6d22185124_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c2f5e4a699da8031ff4661c2d6726f358ab81ec488c94764f4ab8c6d22185124_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ba9a2a72a3155bc0de613ce00fa2f592da65ae094272223fcf8d7e259c5c62a0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ba9a2a72a3155bc0de613ce00fa2f592da65ae094272223fcf8d7e259c5c62a0_amd64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ba9a2a72a3155bc0de613ce00fa2f592da65ae094272223fcf8d7e259c5c62a0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c906fbebf4149791cb7e1db3d1a77e3c4419c77e6ec736474bc1a9f98eef94d4_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c906fbebf4149791cb7e1db3d1a77e3c4419c77e6ec736474bc1a9f98eef94d4_arm64"
},
"product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c906fbebf4149791cb7e1db3d1a77e3c4419c77e6ec736474bc1a9f98eef94d4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:50a0955f18b46c32dd0ec3331e6002da3db5df95de9c0e0273a2014994ed0c9c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:50a0955f18b46c32dd0ec3331e6002da3db5df95de9c0e0273a2014994ed0c9c_ppc64le"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:50a0955f18b46c32dd0ec3331e6002da3db5df95de9c0e0273a2014994ed0c9c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:d9932850f206c162c11db1eea3c1ab7561e6efbb9d1d724675f063528b1ba73a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:d9932850f206c162c11db1eea3c1ab7561e6efbb9d1d724675f063528b1ba73a_arm64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:d9932850f206c162c11db1eea3c1ab7561e6efbb9d1d724675f063528b1ba73a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:f453c8be2cd14bd9003b97c5f8bb605a212cf1ec3d6050c292140b05d5a833c1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:f453c8be2cd14bd9003b97c5f8bb605a212cf1ec3d6050c292140b05d5a833c1_amd64"
},
"product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:f453c8be2cd14bd9003b97c5f8bb605a212cf1ec3d6050c292140b05d5a833c1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:0a6dc18292605a5fcb42f652fdc24c9db49d90d2088008dd1441f0df99cd4adf_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:0a6dc18292605a5fcb42f652fdc24c9db49d90d2088008dd1441f0df99cd4adf_s390x"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:0a6dc18292605a5fcb42f652fdc24c9db49d90d2088008dd1441f0df99cd4adf_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:3806b1608794181b46a8eed8831b066e0ffbe0596b7e499df4934bde03076b9a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:3806b1608794181b46a8eed8831b066e0ffbe0596b7e499df4934bde03076b9a_arm64"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:3806b1608794181b46a8eed8831b066e0ffbe0596b7e499df4934bde03076b9a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:4387654bf19ac8fd5e70300988e66e9e74e2b03c7ffadec6255960cda2b7adce_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:4387654bf19ac8fd5e70300988e66e9e74e2b03c7ffadec6255960cda2b7adce_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:4387654bf19ac8fd5e70300988e66e9e74e2b03c7ffadec6255960cda2b7adce_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capacity-rhel9@sha256:b473c06032725f6fc7d45fa9025d2fd92524059e10f4fc559bba0cf01ae79e09_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:b473c06032725f6fc7d45fa9025d2fd92524059e10f4fc559bba0cf01ae79e09_amd64"
},
"product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:b473c06032725f6fc7d45fa9025d2fd92524059e10f4fc559bba0cf01ae79e09_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:8a244abb9bba4af514c1f9df59de4c54c6d5395a700fc641ab5b5765f9336cbb_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:8a244abb9bba4af514c1f9df59de4c54c6d5395a700fc641ab5b5765f9336cbb_arm64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:8a244abb9bba4af514c1f9df59de4c54c6d5395a700fc641ab5b5765f9336cbb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:978947a225c6ad8a768df987851616033e8c54b0f3797b95c316d93944009492_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:978947a225c6ad8a768df987851616033e8c54b0f3797b95c316d93944009492_amd64"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:978947a225c6ad8a768df987851616033e8c54b0f3797b95c316d93944009492_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b82dd5a392930b814c2634f674016c76cb6466f7758387b8079a321dfd907503_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b82dd5a392930b814c2634f674016c76cb6466f7758387b8079a321dfd907503_s390x"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:b82dd5a392930b814c2634f674016c76cb6466f7758387b8079a321dfd907503_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:c477cf4ddaafe44b65628bec63d23590fa1c5f975b7ceaab5862c195daa6e082_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c477cf4ddaafe44b65628bec63d23590fa1c5f975b7ceaab5862c195daa6e082_ppc64le"
},
"product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:c477cf4ddaafe44b65628bec63d23590fa1c5f975b7ceaab5862c195daa6e082_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:2bda54427ceb09f1864846e898dc391b30c89f68c16d321bf1e01fef899833a6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:2bda54427ceb09f1864846e898dc391b30c89f68c16d321bf1e01fef899833a6_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:2bda54427ceb09f1864846e898dc391b30c89f68c16d321bf1e01fef899833a6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:731b23a0951eddeae8dde93f97650c4486c7e4af06af28224a717a8411f57556_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:731b23a0951eddeae8dde93f97650c4486c7e4af06af28224a717a8411f57556_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:731b23a0951eddeae8dde93f97650c4486c7e4af06af28224a717a8411f57556_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:82a1e7d8903ce3bab51c491afee91e85169c02234d5840a87bd2840eb8b4282a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:82a1e7d8903ce3bab51c491afee91e85169c02234d5840a87bd2840eb8b4282a_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:82a1e7d8903ce3bab51c491afee91e85169c02234d5840a87bd2840eb8b4282a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:97796cef7b58040d53c99d465ce7f6da643414a3c5c3ccce1c16a0f31c5cfe14_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:97796cef7b58040d53c99d465ce7f6da643414a3c5c3ccce1c16a0f31c5cfe14_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:97796cef7b58040d53c99d465ce7f6da643414a3c5c3ccce1c16a0f31c5cfe14_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:22dd4e6f8140499289f5c41adc4acf5e0c4b500e185e8fa29b2f456c10cf978a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:22dd4e6f8140499289f5c41adc4acf5e0c4b500e185e8fa29b2f456c10cf978a_arm64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:22dd4e6f8140499289f5c41adc4acf5e0c4b500e185e8fa29b2f456c10cf978a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:3c828bc3f5a0468b48bd478b718cfbf064df3a0faa1bb52078cabff6489ad2cb_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:3c828bc3f5a0468b48bd478b718cfbf064df3a0faa1bb52078cabff6489ad2cb_s390x"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:3c828bc3f5a0468b48bd478b718cfbf064df3a0faa1bb52078cabff6489ad2cb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8867a432b337ec77e2ed08ed598d94c08746be3e13f7d11903d5528585498d9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:8867a432b337ec77e2ed08ed598d94c08746be3e13f7d11903d5528585498d9e_ppc64le"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8867a432b337ec77e2ed08ed598d94c08746be3e13f7d11903d5528585498d9e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:b281a2b1e9f8e5f109bbe61b4a597beb4179cbb8b1bc49665cc1a8ff1fbe0523_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:b281a2b1e9f8e5f109bbe61b4a597beb4179cbb8b1bc49665cc1a8ff1fbe0523_amd64"
},
"product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:b281a2b1e9f8e5f109bbe61b4a597beb4179cbb8b1bc49665cc1a8ff1fbe0523_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:069f346faf5dc69b0feb9e56bf6a1869bd5c98dde4541d8ba681f25b5bf7ad3b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:069f346faf5dc69b0feb9e56bf6a1869bd5c98dde4541d8ba681f25b5bf7ad3b_amd64"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:069f346faf5dc69b0feb9e56bf6a1869bd5c98dde4541d8ba681f25b5bf7ad3b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:1f2b196b95c575c565c8f71e0a8a68830f67731be54b38cdd803ff62d7da684b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:1f2b196b95c575c565c8f71e0a8a68830f67731be54b38cdd803ff62d7da684b_arm64"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:1f2b196b95c575c565c8f71e0a8a68830f67731be54b38cdd803ff62d7da684b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:4edbd4b7774f345f65e9d0564a32b1d293aa942d7475a19ecd1c7129941752a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:4edbd4b7774f345f65e9d0564a32b1d293aa942d7475a19ecd1c7129941752a3_ppc64le"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:4edbd4b7774f345f65e9d0564a32b1d293aa942d7475a19ecd1c7129941752a3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-cni-rhel9@sha256:625212c30d67820b14fc738ed1b33496312b6678cfa16aefc8aa1cb92ed026b2_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:625212c30d67820b14fc738ed1b33496312b6678cfa16aefc8aa1cb92ed026b2_s390x"
},
"product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:625212c30d67820b14fc738ed1b33496312b6678cfa16aefc8aa1cb92ed026b2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:584a9b342257311441e05cbadc19bb220ac226bf976c13ae1be83544b5948364_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:584a9b342257311441e05cbadc19bb220ac226bf976c13ae1be83544b5948364_ppc64le"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:584a9b342257311441e05cbadc19bb220ac226bf976c13ae1be83544b5948364_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:bc6c1fd8ecad14ef9e11f5948e57c99fb786638b2dda04084b89ea8e58c20784_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:bc6c1fd8ecad14ef9e11f5948e57c99fb786638b2dda04084b89ea8e58c20784_amd64"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:bc6c1fd8ecad14ef9e11f5948e57c99fb786638b2dda04084b89ea8e58c20784_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:c1739ece837bfbf124618bcde032a33415beb129ab95a49622df5ddfe774d35b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c1739ece837bfbf124618bcde032a33415beb129ab95a49622df5ddfe774d35b_s390x"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:c1739ece837bfbf124618bcde032a33415beb129ab95a49622df5ddfe774d35b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-daemon-rhel9@sha256:e12afeeed2b803fced99cbe8cc20f92bb4f8061519f5fc1a4bf14429092c6bb8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:e12afeeed2b803fced99cbe8cc20f92bb4f8061519f5fc1a4bf14429092c6bb8_arm64"
},
"product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:e12afeeed2b803fced99cbe8cc20f92bb4f8061519f5fc1a4bf14429092c6bb8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:201a3daf9d1f24b4391026e6f04923e2f5d7fedd23863160e8b9df072712c8db_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:201a3daf9d1f24b4391026e6f04923e2f5d7fedd23863160e8b9df072712c8db_amd64"
},
"product_reference": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:201a3daf9d1f24b4391026e6f04923e2f5d7fedd23863160e8b9df072712c8db_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:76eb458a1c0c5f69a2307f8a1f788b5490e6ab7ef9bb9ebc945f25738fcc6ce2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:76eb458a1c0c5f69a2307f8a1f788b5490e6ab7ef9bb9ebc945f25738fcc6ce2_arm64"
},
"product_reference": "openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:76eb458a1c0c5f69a2307f8a1f788b5490e6ab7ef9bb9ebc945f25738fcc6ce2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:362ee0be678f553f9dec5e29cd40556af7fa943bad28bbf509666d7170bc59e8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:362ee0be678f553f9dec5e29cd40556af7fa943bad28bbf509666d7170bc59e8_amd64"
},
"product_reference": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:362ee0be678f553f9dec5e29cd40556af7fa943bad28bbf509666d7170bc59e8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:46aea390520ae45fbf9431a0d2b36fc626efc7411fa06fc99adc861f3bbfe0d9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:46aea390520ae45fbf9431a0d2b36fc626efc7411fa06fc99adc861f3bbfe0d9_arm64"
},
"product_reference": "openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:46aea390520ae45fbf9431a0d2b36fc626efc7411fa06fc99adc861f3bbfe0d9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:4347d49f7b08faa5e9d2b52f1c56564713bd9574cd51827f3f1d13ab2efcb7aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:4347d49f7b08faa5e9d2b52f1c56564713bd9574cd51827f3f1d13ab2efcb7aa_ppc64le"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:4347d49f7b08faa5e9d2b52f1c56564713bd9574cd51827f3f1d13ab2efcb7aa_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:96ddb23dfa4906afc0f380b05532046e149d7590caf8d5a51a227d36004a08e9_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:96ddb23dfa4906afc0f380b05532046e149d7590caf8d5a51a227d36004a08e9_s390x"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:96ddb23dfa4906afc0f380b05532046e149d7590caf8d5a51a227d36004a08e9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:dd67a4f7572c48c20e9d7e75b5a58c66846a9138acac0e97f3a8ca7419d3875b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:dd67a4f7572c48c20e9d7e75b5a58c66846a9138acac0e97f3a8ca7419d3875b_amd64"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:dd67a4f7572c48c20e9d7e75b5a58c66846a9138acac0e97f3a8ca7419d3875b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-dpu-rhel9-operator@sha256:f426d6d920c002e3a3090ac166649b04a18f7bcbf4f7e8ea5cc629663464f6b7_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:f426d6d920c002e3a3090ac166649b04a18f7bcbf4f7e8ea5cc629663464f6b7_arm64"
},
"product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:f426d6d920c002e3a3090ac166649b04a18f7bcbf4f7e8ea5cc629663464f6b7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:274eff76aa9719d020c94ba3eb40437d91442cec125f875e6c64ee60b7886cd0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:274eff76aa9719d020c94ba3eb40437d91442cec125f875e6c64ee60b7886cd0_amd64"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:274eff76aa9719d020c94ba3eb40437d91442cec125f875e6c64ee60b7886cd0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:98c34046e3be3d56e8bc08591a881dab3b0cde2a138a07d9d2bb49f131d4a3d4_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:98c34046e3be3d56e8bc08591a881dab3b0cde2a138a07d9d2bb49f131d4a3d4_arm64"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:98c34046e3be3d56e8bc08591a881dab3b0cde2a138a07d9d2bb49f131d4a3d4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:cccc780c060cbdd28b0a5bd75ce2c4df1c4192fa7c635b6418fdbd3908b96bf6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:cccc780c060cbdd28b0a5bd75ce2c4df1c4192fa7c635b6418fdbd3908b96bf6_ppc64le"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:cccc780c060cbdd28b0a5bd75ce2c4df1c4192fa7c635b6418fdbd3908b96bf6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:dda3c50e65a7553f124d545b53fa128900ff131b6607aea6e6f5d22838fd3233_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:dda3c50e65a7553f124d545b53fa128900ff131b6607aea6e6f5d22838fd3233_s390x"
},
"product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:dda3c50e65a7553f124d545b53fa128900ff131b6607aea6e6f5d22838fd3233_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1494f1ff27d54186c03fba5799871280f3e1e696eb90d79fcba6905273709b51_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1494f1ff27d54186c03fba5799871280f3e1e696eb90d79fcba6905273709b51_s390x"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:1494f1ff27d54186c03fba5799871280f3e1e696eb90d79fcba6905273709b51_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:70e3a428dc6409a77fcb03ce597f0831cd016dd6247c4d5fe0d1c5f90ab8c7f0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:70e3a428dc6409a77fcb03ce597f0831cd016dd6247c4d5fe0d1c5f90ab8c7f0_amd64"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:70e3a428dc6409a77fcb03ce597f0831cd016dd6247c4d5fe0d1c5f90ab8c7f0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:a4e32dd9129715ff6ce780e16e7e960e00b186c653c24cb427faac7459fed8d8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a4e32dd9129715ff6ce780e16e7e960e00b186c653c24cb427faac7459fed8d8_arm64"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:a4e32dd9129715ff6ce780e16e7e960e00b186c653c24cb427faac7459fed8d8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-http-proxy-rhel9@sha256:cb21c6bb9eaa209f860ad34461e040aea89a250ff8d950d53e58134bf50c0aeb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:cb21c6bb9eaa209f860ad34461e040aea89a250ff8d950d53e58134bf50c0aeb_ppc64le"
},
"product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:cb21c6bb9eaa209f860ad34461e040aea89a250ff8d950d53e58134bf50c0aeb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:1732d6d65abefd18681658b3836bd6b5b7bac2985798f9537c6af360ee9848e1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1732d6d65abefd18681658b3836bd6b5b7bac2985798f9537c6af360ee9848e1_arm64"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:1732d6d65abefd18681658b3836bd6b5b7bac2985798f9537c6af360ee9848e1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:4b5f4b51b10d5dc54e728d9b8d34da3ff10380f62c9ce33a1a9b742de5d91341_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4b5f4b51b10d5dc54e728d9b8d34da3ff10380f62c9ce33a1a9b742de5d91341_ppc64le"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:4b5f4b51b10d5dc54e728d9b8d34da3ff10380f62c9ce33a1a9b742de5d91341_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:94f144e0420e894acad118b2f275af082d422177827be5bbdc251712014dd274_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:94f144e0420e894acad118b2f275af082d422177827be5bbdc251712014dd274_amd64"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:94f144e0420e894acad118b2f275af082d422177827be5bbdc251712014dd274_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-egress-router-rhel9@sha256:cd8cff37829a607b9b2374217a05a5e2bea4cebc7a4955b8a8a33d200d61fc40_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:cd8cff37829a607b9b2374217a05a5e2bea4cebc7a4955b8a8a33d200d61fc40_s390x"
},
"product_reference": "openshift4/ose-egress-router-rhel9@sha256:cd8cff37829a607b9b2374217a05a5e2bea4cebc7a4955b8a8a33d200d61fc40_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:853e426e8b584c658cf49f43b93ce4b6e5cc040d0a933fa1b1416eb8a97c5cb3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:853e426e8b584c658cf49f43b93ce4b6e5cc040d0a933fa1b1416eb8a97c5cb3_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:853e426e8b584c658cf49f43b93ce4b6e5cc040d0a933fa1b1416eb8a97c5cb3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:aca6642f5568a0ddc442d85db2626f2b02ff4202c60dd9b79640088cefcf664b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:aca6642f5568a0ddc442d85db2626f2b02ff4202c60dd9b79640088cefcf664b_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:aca6642f5568a0ddc442d85db2626f2b02ff4202c60dd9b79640088cefcf664b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:daeafaa35c6d1a318a3a8b4ce4996b513b79d0a22cd27d7905f106056ddbb841_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:daeafaa35c6d1a318a3a8b4ce4996b513b79d0a22cd27d7905f106056ddbb841_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:daeafaa35c6d1a318a3a8b4ce4996b513b79d0a22cd27d7905f106056ddbb841_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8c3386eee28ab9ee2a90df0fa541b2f5ca4b285bb4fe2ab53ec8fdda04cb57bc_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8c3386eee28ab9ee2a90df0fa541b2f5ca4b285bb4fe2ab53ec8fdda04cb57bc_amd64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8c3386eee28ab9ee2a90df0fa541b2f5ca4b285bb4fe2ab53ec8fdda04cb57bc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:cd4822c868bc0e44b3b4aeb6ed9ac6523fb843ac90df0799b172c9ffc0356981_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:cd4822c868bc0e44b3b4aeb6ed9ac6523fb843ac90df0799b172c9ffc0356981_arm64"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:cd4822c868bc0e44b3b4aeb6ed9ac6523fb843ac90df0799b172c9ffc0356981_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f4d2b925cde0a6b704eb776f7c0cdadd631f60310fffd3551fcd5b8f50b2adec_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f4d2b925cde0a6b704eb776f7c0cdadd631f60310fffd3551fcd5b8f50b2adec_ppc64le"
},
"product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f4d2b925cde0a6b704eb776f7c0cdadd631f60310fffd3551fcd5b8f50b2adec_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:adc355ddd7f02dff4d203a2fd9427fdc1c9133874713825de191c055fcb7ab57_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:adc355ddd7f02dff4d203a2fd9427fdc1c9133874713825de191c055fcb7ab57_ppc64le"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:adc355ddd7f02dff4d203a2fd9427fdc1c9133874713825de191c055fcb7ab57_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:aed26d6c60b0ae33b8b3f1183f7dcb9a18d47680b692784363e829c39ac8a41b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:aed26d6c60b0ae33b8b3f1183f7dcb9a18d47680b692784363e829c39ac8a41b_s390x"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:aed26d6c60b0ae33b8b3f1183f7dcb9a18d47680b692784363e829c39ac8a41b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:bd6aa85fb8385cf8a0fec5323662e5387d644d5f94f0c18fd7681e47d0895d0a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:bd6aa85fb8385cf8a0fec5323662e5387d644d5f94f0c18fd7681e47d0895d0a_arm64"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:bd6aa85fb8385cf8a0fec5323662e5387d644d5f94f0c18fd7681e47d0895d0a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-helm-rhel9-operator@sha256:ca8c69bc8d42584be7b19b000392292ad2d42547c47e081b96545fd61dfe654e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:ca8c69bc8d42584be7b19b000392292ad2d42547c47e081b96545fd61dfe654e_amd64"
},
"product_reference": "openshift4/ose-helm-rhel9-operator@sha256:ca8c69bc8d42584be7b19b000392292ad2d42547c47e081b96545fd61dfe654e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:679094dfdc9b3583d14f0ae3d23ac28111eb5b3dcc5bed6cc7f6bad1c9072217_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:679094dfdc9b3583d14f0ae3d23ac28111eb5b3dcc5bed6cc7f6bad1c9072217_s390x"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:679094dfdc9b3583d14f0ae3d23ac28111eb5b3dcc5bed6cc7f6bad1c9072217_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:97e68de22ec6477bdfb0d3708db83d75cd5d7e31db9bcbb7278323694f429940_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:97e68de22ec6477bdfb0d3708db83d75cd5d7e31db9bcbb7278323694f429940_amd64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:97e68de22ec6477bdfb0d3708db83d75cd5d7e31db9bcbb7278323694f429940_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:997ea912680b90efcd3ca81d6e2ac549c5be92ab21fa512335c2375297ecd56b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:997ea912680b90efcd3ca81d6e2ac549c5be92ab21fa512335c2375297ecd56b_arm64"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:997ea912680b90efcd3ca81d6e2ac549c5be92ab21fa512335c2375297ecd56b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dec1f4bb0949f2ddbc6a76d39dcc89957243dd88908b7bb7786848e4dc4ea581_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dec1f4bb0949f2ddbc6a76d39dcc89957243dd88908b7bb7786848e4dc4ea581_ppc64le"
},
"product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dec1f4bb0949f2ddbc6a76d39dcc89957243dd88908b7bb7786848e4dc4ea581_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:040e808da2a974fec4df812658161a8ae207a557f4a754d3a2f4911c2d2e751c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:040e808da2a974fec4df812658161a8ae207a557f4a754d3a2f4911c2d2e751c_amd64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:040e808da2a974fec4df812658161a8ae207a557f4a754d3a2f4911c2d2e751c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:0bfaf7773bbf3f134d1f8811552b85f2651b7ab7b0a5e5f1f047a544e8527d48_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0bfaf7773bbf3f134d1f8811552b85f2651b7ab7b0a5e5f1f047a544e8527d48_arm64"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:0bfaf7773bbf3f134d1f8811552b85f2651b7ab7b0a5e5f1f047a544e8527d48_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:580f7a8f474c675e89b5d000dffb8ccc45e8fe3df5ed631842e7fc8df9effb66_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:580f7a8f474c675e89b5d000dffb8ccc45e8fe3df5ed631842e7fc8df9effb66_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:580f7a8f474c675e89b5d000dffb8ccc45e8fe3df5ed631842e7fc8df9effb66_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:e98da79bdfb43ac038025b29482acfbe5cb632e58f34a047238c38550c313087_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:e98da79bdfb43ac038025b29482acfbe5cb632e58f34a047238c38550c313087_s390x"
},
"product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:e98da79bdfb43ac038025b29482acfbe5cb632e58f34a047238c38550c313087_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:47b2be5fa1a532f6cbf8e68375565842878db5fe3bffe0da1e324f8590e43df1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:47b2be5fa1a532f6cbf8e68375565842878db5fe3bffe0da1e324f8590e43df1_amd64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:47b2be5fa1a532f6cbf8e68375565842878db5fe3bffe0da1e324f8590e43df1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6392d85c30619cf065289d3c933b575c496cb8d68ffceb4cb58800196c7b2040_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:6392d85c30619cf065289d3c933b575c496cb8d68ffceb4cb58800196c7b2040_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:6392d85c30619cf065289d3c933b575c496cb8d68ffceb4cb58800196c7b2040_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:a1f2ad7a8d469f261153bd11f79876821cdd0c9856b983c7bfaf2ea082de76ea_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:a1f2ad7a8d469f261153bd11f79876821cdd0c9856b983c7bfaf2ea082de76ea_s390x"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:a1f2ad7a8d469f261153bd11f79876821cdd0c9856b983c7bfaf2ea082de76ea_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ead8cc5975f50f4d2745bac9b53e9e6424c3b9b2663e23744cb0f302df08a96c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:ead8cc5975f50f4d2745bac9b53e9e6424c3b9b2663e23744cb0f302df08a96c_arm64"
},
"product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ead8cc5975f50f4d2745bac9b53e9e6424c3b9b2663e23744cb0f302df08a96c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:9cd90ed3ea48f2c920d2bd0711263cb9ffaf8fcf24f096e850819067f819b2ed_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:9cd90ed3ea48f2c920d2bd0711263cb9ffaf8fcf24f096e850819067f819b2ed_amd64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:9cd90ed3ea48f2c920d2bd0711263cb9ffaf8fcf24f096e850819067f819b2ed_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:b99bc3a154d7fa7ed2d90db59f012d85c82a62f524185e4d1685e1b977d5db10_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:b99bc3a154d7fa7ed2d90db59f012d85c82a62f524185e4d1685e1b977d5db10_ppc64le"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:b99bc3a154d7fa7ed2d90db59f012d85c82a62f524185e4d1685e1b977d5db10_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:d96063fcceb37112ac237c929e3cba4f2c7e0fcd80b1b00e23e451acfc7ec45b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:d96063fcceb37112ac237c929e3cba4f2c7e0fcd80b1b00e23e451acfc7ec45b_arm64"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:d96063fcceb37112ac237c929e3cba4f2c7e0fcd80b1b00e23e451acfc7ec45b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-local-storage-rhel9-operator@sha256:f87aee72839320275c20ae961b19997fe5c4f9c2f35e175576b1ecc731fc18d4_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:f87aee72839320275c20ae961b19997fe5c4f9c2f35e175576b1ecc731fc18d4_s390x"
},
"product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:f87aee72839320275c20ae961b19997fe5c4f9c2f35e175576b1ecc731fc18d4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:0bc8759cb73e6ff7bc40fe834899c69fb3fee6cbf80b5ed7660b46f4b53daed5_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:0bc8759cb73e6ff7bc40fe834899c69fb3fee6cbf80b5ed7660b46f4b53daed5_s390x"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:0bc8759cb73e6ff7bc40fe834899c69fb3fee6cbf80b5ed7660b46f4b53daed5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:2168c6a12bd26e2394aa20065c05cf0c17d9f1107f64dc47b9a24b6d43fbb084_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:2168c6a12bd26e2394aa20065c05cf0c17d9f1107f64dc47b9a24b6d43fbb084_ppc64le"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:2168c6a12bd26e2394aa20065c05cf0c17d9f1107f64dc47b9a24b6d43fbb084_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:45bfa4946f9832f656bba0c1712f7f87d791d66e8e06d52e258655b612a53703_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:45bfa4946f9832f656bba0c1712f7f87d791d66e8e06d52e258655b612a53703_arm64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:45bfa4946f9832f656bba0c1712f7f87d791d66e8e06d52e258655b612a53703_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-node-feature-discovery-rhel9@sha256:d545a0c2f407aab8ec750c44193ff379e6352841f5cd17183c0c7ff53f6eb4a8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:d545a0c2f407aab8ec750c44193ff379e6352841f5cd17183c0c7ff53f6eb4a8_amd64"
},
"product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:d545a0c2f407aab8ec750c44193ff379e6352841f5cd17183c0c7ff53f6eb4a8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:0f8fb6f6ab63a45b3c2e409902b76651f02dba461db66ff35c6f54a02a2ce4b8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:0f8fb6f6ab63a45b3c2e409902b76651f02dba461db66ff35c6f54a02a2ce4b8_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:0f8fb6f6ab63a45b3c2e409902b76651f02dba461db66ff35c6f54a02a2ce4b8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:34d979424684c2544b1d6fa7819b22861650026fe8f3f0410f9cf3abddcf7f66_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:34d979424684c2544b1d6fa7819b22861650026fe8f3f0410f9cf3abddcf7f66_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:34d979424684c2544b1d6fa7819b22861650026fe8f3f0410f9cf3abddcf7f66_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9-operator@sha256:8632a1f1522c47612b0c066325239ce5e73a98b97362af1b322df96b762744cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:8632a1f1522c47612b0c066325239ce5e73a98b97362af1b322df96b762744cd_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:8632a1f1522c47612b0c066325239ce5e73a98b97362af1b322df96b762744cd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:80f5cc483db4bba42b7c78eecb78ece576ddf9c9b2363f5b569e0d95b8c0c6e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:80f5cc483db4bba42b7c78eecb78ece576ddf9c9b2363f5b569e0d95b8c0c6e7_ppc64le"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:80f5cc483db4bba42b7c78eecb78ece576ddf9c9b2363f5b569e0d95b8c0c6e7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:925997e52945904d1a4481b63f73f310e59ee5293a7ab1dad574d6a9555f475a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:925997e52945904d1a4481b63f73f310e59ee5293a7ab1dad574d6a9555f475a_arm64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:925997e52945904d1a4481b63f73f310e59ee5293a7ab1dad574d6a9555f475a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ptp-rhel9@sha256:ce691941b9642dea2637de30c2550cd30dec2a7ef32e9ca41fe7a951310db5af_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:ce691941b9642dea2637de30c2550cd30dec2a7ef32e9ca41fe7a951310db5af_amd64"
},
"product_reference": "openshift4/ose-ptp-rhel9@sha256:ce691941b9642dea2637de30c2550cd30dec2a7ef32e9ca41fe7a951310db5af_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:26d58472efb2a4960a655b2f2df0aebbd677076ca7d0c5ecfa38c0283fa14c9c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:26d58472efb2a4960a655b2f2df0aebbd677076ca7d0c5ecfa38c0283fa14c9c_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:26d58472efb2a4960a655b2f2df0aebbd677076ca7d0c5ecfa38c0283fa14c9c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2f79a049b2a7c6c870ad09bc969892a648d0dbc254c88e62e99e2638daaaa927_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2f79a049b2a7c6c870ad09bc969892a648d0dbc254c88e62e99e2638daaaa927_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2f79a049b2a7c6c870ad09bc969892a648d0dbc254c88e62e99e2638daaaa927_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:3a5c98e307d5dba38b249c65ceb6ce2a923dddbd014e59187a85794682fffcc6_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:3a5c98e307d5dba38b249c65ceb6ce2a923dddbd014e59187a85794682fffcc6_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:3a5c98e307d5dba38b249c65ceb6ce2a923dddbd014e59187a85794682fffcc6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f6948bec36d4212d2bf08769247fdc25904a234859d827ccd9ec13226b8e557c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f6948bec36d4212d2bf08769247fdc25904a234859d827ccd9ec13226b8e557c_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f6948bec36d4212d2bf08769247fdc25904a234859d827ccd9ec13226b8e557c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1657be17cf54a90458a0d474b7cc9178a85d7f9653600731f7dcfde4ad350a14_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1657be17cf54a90458a0d474b7cc9178a85d7f9653600731f7dcfde4ad350a14_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1657be17cf54a90458a0d474b7cc9178a85d7f9653600731f7dcfde4ad350a14_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2a71f689b72af4af231e1acf5317c05603b0ec6fe3037cb9064ecf30c4472ba3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2a71f689b72af4af231e1acf5317c05603b0ec6fe3037cb9064ecf30c4472ba3_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2a71f689b72af4af231e1acf5317c05603b0ec6fe3037cb9064ecf30c4472ba3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5de2043dc20cb800872a5ef7ee97272dc1196af260ed95bea9fe0d1bc0f2523d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5de2043dc20cb800872a5ef7ee97272dc1196af260ed95bea9fe0d1bc0f2523d_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5de2043dc20cb800872a5ef7ee97272dc1196af260ed95bea9fe0d1bc0f2523d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:697a75b8b5de30de7360087a75fc69b0f37ad2cc6ba57700dfb46c35bd060797_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:697a75b8b5de30de7360087a75fc69b0f37ad2cc6ba57700dfb46c35bd060797_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:697a75b8b5de30de7360087a75fc69b0f37ad2cc6ba57700dfb46c35bd060797_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3495d636b4c78be7a72e1e3c5400e0aa9877af7a4bc018b039972f5b0c0f4489_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3495d636b4c78be7a72e1e3c5400e0aa9877af7a4bc018b039972f5b0c0f4489_arm64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3495d636b4c78be7a72e1e3c5400e0aa9877af7a4bc018b039972f5b0c0f4489_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:505556f5e3fb37e956e76d443ebfd287ec41ae6fd8108944034cb09a35c55323_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:505556f5e3fb37e956e76d443ebfd287ec41ae6fd8108944034cb09a35c55323_amd64"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:505556f5e3fb37e956e76d443ebfd287ec41ae6fd8108944034cb09a35c55323_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:731f0f706c20ff5297e8619dfee8bb48c4072b351631b554305f9b26bb11b967_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:731f0f706c20ff5297e8619dfee8bb48c4072b351631b554305f9b26bb11b967_ppc64le"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:731f0f706c20ff5297e8619dfee8bb48c4072b351631b554305f9b26bb11b967_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a25eb86bd4ae730866fa1fbc46c2eaa4dd2e3b60a2a40a1d955f177dc699f874_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a25eb86bd4ae730866fa1fbc46c2eaa4dd2e3b60a2a40a1d955f177dc699f874_s390x"
},
"product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a25eb86bd4ae730866fa1fbc46c2eaa4dd2e3b60a2a40a1d955f177dc699f874_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:21926d1d19423b2bd14e37890f2dc1f2b69a7529558cc3fb46d073e6eb6303f7_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:21926d1d19423b2bd14e37890f2dc1f2b69a7529558cc3fb46d073e6eb6303f7_s390x"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:21926d1d19423b2bd14e37890f2dc1f2b69a7529558cc3fb46d073e6eb6303f7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:55b45130d659f7f91a96c5a77022c57f8a55bc84a9f778f81d693faccc7d8e3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:55b45130d659f7f91a96c5a77022c57f8a55bc84a9f778f81d693faccc7d8e3d_ppc64le"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:55b45130d659f7f91a96c5a77022c57f8a55bc84a9f778f81d693faccc7d8e3d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:57951e287f09446a5a93977b99004f39b9cafa4bc1a4055be0354715e9a24525_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:57951e287f09446a5a93977b99004f39b9cafa4bc1a4055be0354715e9a24525_arm64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:57951e287f09446a5a93977b99004f39b9cafa4bc1a4055be0354715e9a24525_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c87260dcd723b7517d3ea5ccc47ecc766212a4897f0a50c9e545d87c8c81c3f6_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c87260dcd723b7517d3ea5ccc47ecc766212a4897f0a50c9e545d87c8c81c3f6_amd64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c87260dcd723b7517d3ea5ccc47ecc766212a4897f0a50c9e545d87c8c81c3f6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:6f5f96032d16b6fc00e230843f939fb4bb390255520f8abe86f0d601f4ba7f17_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:6f5f96032d16b6fc00e230843f939fb4bb390255520f8abe86f0d601f4ba7f17_amd64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:6f5f96032d16b6fc00e230843f939fb4bb390255520f8abe86f0d601f4ba7f17_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:7b22b333e71d3b2b406250e7dca99d3c30edd59c081aa28502b0417b0fddafbe_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7b22b333e71d3b2b406250e7dca99d3c30edd59c081aa28502b0417b0fddafbe_arm64"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:7b22b333e71d3b2b406250e7dca99d3c30edd59c081aa28502b0417b0fddafbe_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:a9386a3d71e66807bf63e55599994be25083b92977c86438517a023291f138d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:a9386a3d71e66807bf63e55599994be25083b92977c86438517a023291f138d5_ppc64le"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:a9386a3d71e66807bf63e55599994be25083b92977c86438517a023291f138d5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-smb-csi-driver-rhel9@sha256:ad09c42eb69bc65a8e2290e6698d6ada625ba11f5ca22047ad57c90f9c4da82d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:ad09c42eb69bc65a8e2290e6698d6ada625ba11f5ca22047ad57c90f9c4da82d_s390x"
},
"product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:ad09c42eb69bc65a8e2290e6698d6ada625ba11f5ca22047ad57c90f9c4da82d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:423007d866165d14015cb04c05e117071037272d693998ad6e45e8400bbd7242_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:423007d866165d14015cb04c05e117071037272d693998ad6e45e8400bbd7242_arm64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:423007d866165d14015cb04c05e117071037272d693998ad6e45e8400bbd7242_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:59ab5ec6f502b200a42e7b3d9438188bd635475b71c76749add9d0611ca943b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:59ab5ec6f502b200a42e7b3d9438188bd635475b71c76749add9d0611ca943b4_ppc64le"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:59ab5ec6f502b200a42e7b3d9438188bd635475b71c76749add9d0611ca943b4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:96f604ea62e1fd42951354cd0605b5d2f00c8b87d951494606ecc477733bd36e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:96f604ea62e1fd42951354cd0605b5d2f00c8b87d951494606ecc477733bd36e_amd64"
},
"product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:96f604ea62e1fd42951354cd0605b5d2f00c8b87d951494606ecc477733bd36e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:134e97586920e9cce96dfcda6209c3fa770e6cd92c21c552e82e950e14285f0d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:134e97586920e9cce96dfcda6209c3fa770e6cd92c21c552e82e950e14285f0d_arm64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:134e97586920e9cce96dfcda6209c3fa770e6cd92c21c552e82e950e14285f0d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4752e9244b33c792429bf31de98e14284a1275e795ae81ca72a67b2cf54021d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4752e9244b33c792429bf31de98e14284a1275e795ae81ca72a67b2cf54021d6_ppc64le"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4752e9244b33c792429bf31de98e14284a1275e795ae81ca72a67b2cf54021d6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:484e9e39dee5c19b5059d38042c5d26e5d2b99cf5dac8ca1d34a81e0dab7a809_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:484e9e39dee5c19b5059d38042c5d26e5d2b99cf5dac8ca1d34a81e0dab7a809_amd64"
},
"product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:484e9e39dee5c19b5059d38042c5d26e5d2b99cf5dac8ca1d34a81e0dab7a809_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:26be651fbd098bac4344ddb6b8c793202f05b5f84b408555a56539ef54558729_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:26be651fbd098bac4344ddb6b8c793202f05b5f84b408555a56539ef54558729_arm64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:26be651fbd098bac4344ddb6b8c793202f05b5f84b408555a56539ef54558729_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e1e9ea7b193562605aa5e7073430d947c2e5abc796f9135bcb1914c4c6c3551_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e1e9ea7b193562605aa5e7073430d947c2e5abc796f9135bcb1914c4c6c3551_amd64"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e1e9ea7b193562605aa5e7073430d947c2e5abc796f9135bcb1914c4c6c3551_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c84800987d5bba39ea64133ac90d42c7bbecbc48fcf447ca93018829f62d426d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c84800987d5bba39ea64133ac90d42c7bbecbc48fcf447ca93018829f62d426d_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c84800987d5bba39ea64133ac90d42c7bbecbc48fcf447ca93018829f62d426d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:40503ae2c877a8aa59b4035309459796d44b38b31c276c1dade06dec5b91affc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:40503ae2c877a8aa59b4035309459796d44b38b31c276c1dade06dec5b91affc_arm64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:40503ae2c877a8aa59b4035309459796d44b38b31c276c1dade06dec5b91affc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:51f5629cb7f95101b8e6e36bcf88ce124d53fb681cdd59bada642a0f0beceb7e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:51f5629cb7f95101b8e6e36bcf88ce124d53fb681cdd59bada642a0f0beceb7e_amd64"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:51f5629cb7f95101b8e6e36bcf88ce124d53fb681cdd59bada642a0f0beceb7e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:79bf587b6c719d4d246f54e4b03216664b6e3ed82eee99baaea8260d1b4380ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:79bf587b6c719d4d246f54e4b03216664b6e3ed82eee99baaea8260d1b4380ed_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:79bf587b6c719d4d246f54e4b03216664b6e3ed82eee99baaea8260d1b4380ed_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:43f2cdd2e2fd3620598570e987bc7c10f4922b1d0c4887d1d03a54899873c04a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:43f2cdd2e2fd3620598570e987bc7c10f4922b1d0c4887d1d03a54899873c04a_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:43f2cdd2e2fd3620598570e987bc7c10f4922b1d0c4887d1d03a54899873c04a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a3f61777ed32e0cd48eb3abe01c10f9bf1dc539932281d6e7933d7d404a1bab8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a3f61777ed32e0cd48eb3abe01c10f9bf1dc539932281d6e7933d7d404a1bab8_amd64"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a3f61777ed32e0cd48eb3abe01c10f9bf1dc539932281d6e7933d7d404a1bab8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dcaef4afd7a1c7c747fbfcbc65d176d814c62b54c974d3b2320c7db1f2f34e0f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dcaef4afd7a1c7c747fbfcbc65d176d814c62b54c974d3b2320c7db1f2f34e0f_arm64"
},
"product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dcaef4afd7a1c7c747fbfcbc65d176d814c62b54c974d3b2320c7db1f2f34e0f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:03528f286ec07e251f1d26ff5bf9645ff713427a986c343df1b53e95d9042339_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:03528f286ec07e251f1d26ff5bf9645ff713427a986c343df1b53e95d9042339_arm64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:03528f286ec07e251f1d26ff5bf9645ff713427a986c343df1b53e95d9042339_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:a4d737d139ed44bce5e4cef2228a4ceac85f330abd46ab077dcbf9a7b186d7ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:a4d737d139ed44bce5e4cef2228a4ceac85f330abd46ab077dcbf9a7b186d7ef_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:a4d737d139ed44bce5e4cef2228a4ceac85f330abd46ab077dcbf9a7b186d7ef_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-rhel9-operator@sha256:ef7e38574200359fa68c1d9adff0ce802c51093277054174468df047286f41f7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:ef7e38574200359fa68c1d9adff0ce802c51093277054174468df047286f41f7_amd64"
},
"product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:ef7e38574200359fa68c1d9adff0ce802c51093277054174468df047286f41f7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:175b7b0c287d1dda3a9cc47e33e57cbc4567f5ad593a6277c7d75752441c8cad_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:175b7b0c287d1dda3a9cc47e33e57cbc4567f5ad593a6277c7d75752441c8cad_ppc64le"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:175b7b0c287d1dda3a9cc47e33e57cbc4567f5ad593a6277c7d75752441c8cad_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:ccf3b80fa573d0e85cb3114e68419eace0f564204550631a6912bf0796c44b07_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:ccf3b80fa573d0e85cb3114e68419eace0f564204550631a6912bf0796c44b07_amd64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:ccf3b80fa573d0e85cb3114e68419eace0f564204550631a6912bf0796c44b07_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:f372f50e091350a97a396baabc4d77802f4033756752a40b53642170d01433e0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:f372f50e091350a97a396baabc4d77802f4033756752a40b53642170d01433e0_arm64"
},
"product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:f372f50e091350a97a396baabc4d77802f4033756752a40b53642170d01433e0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:231c415a90aca5844a2146a7148011b53be784d7b867c3854e1ad91f00baf390_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:231c415a90aca5844a2146a7148011b53be784d7b867c3854e1ad91f00baf390_arm64"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:231c415a90aca5844a2146a7148011b53be784d7b867c3854e1ad91f00baf390_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:2cb2841d7bb1ce12855f56f52270cd45c17aac0cb30e018a90a611c3cfb2d910_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:2cb2841d7bb1ce12855f56f52270cd45c17aac0cb30e018a90a611c3cfb2d910_ppc64le"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:2cb2841d7bb1ce12855f56f52270cd45c17aac0cb30e018a90a611c3cfb2d910_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:523229bcfd90f270c3ac05e9680907b0bb295b7406ba07666c93e08b15627f5c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:523229bcfd90f270c3ac05e9680907b0bb295b7406ba07666c93e08b15627f5c_amd64"
},
"product_reference": "openshift4/ose-sriov-rdma-cni-rhel9@sha256:523229bcfd90f270c3ac05e9680907b0bb295b7406ba07666c93e08b15627f5c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3b97728174e4c90804b0a199681924f17ba78da32bc3e4997d63df8c17a25820_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3b97728174e4c90804b0a199681924f17ba78da32bc3e4997d63df8c17a25820_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3b97728174e4c90804b0a199681924f17ba78da32bc3e4997d63df8c17a25820_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7662b2a2e046b440fbc6fefb2bc5ec788fe6e3f35f53945a0f8370a3c1deda44_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7662b2a2e046b440fbc6fefb2bc5ec788fe6e3f35f53945a0f8370a3c1deda44_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7662b2a2e046b440fbc6fefb2bc5ec788fe6e3f35f53945a0f8370a3c1deda44_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:91ddca935ea0ce3f1547102f1341c095481d3f049c516d5ad72d8eb605de05ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:91ddca935ea0ce3f1547102f1341c095481d3f049c516d5ad72d8eb605de05ae_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:91ddca935ea0ce3f1547102f1341c095481d3f049c516d5ad72d8eb605de05ae_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d8fba0667efe1da53880cd8c7e979929e273822ac45613866988494859ee8458_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d8fba0667efe1da53880cd8c7e979929e273822ac45613866988494859ee8458_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d8fba0667efe1da53880cd8c7e979929e273822ac45613866988494859ee8458_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2b4f91c833a3fad2b63da73391669c087cb8d628c02fae8532dadb6dcae16862_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2b4f91c833a3fad2b63da73391669c087cb8d628c02fae8532dadb6dcae16862_amd64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2b4f91c833a3fad2b63da73391669c087cb8d628c02fae8532dadb6dcae16862_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2d144a72e293db426884c1fa4a04b56b483d4e708994591779ee1226df302a9c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2d144a72e293db426884c1fa4a04b56b483d4e708994591779ee1226df302a9c_arm64"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2d144a72e293db426884c1fa4a04b56b483d4e708994591779ee1226df302a9c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:617ec6450d91d029f67f052ef2e60d2c638fbae5c3a9f4f67cca5918e9cac6c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:617ec6450d91d029f67f052ef2e60d2c638fbae5c3a9f4f67cca5918e9cac6c8_ppc64le"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:617ec6450d91d029f67f052ef2e60d2c638fbae5c3a9f4f67cca5918e9cac6c8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:87690f58d0709c31945ea8d9f420fde0207d8837543ba4c6da2b17fd05744acf_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:87690f58d0709c31945ea8d9f420fde0207d8837543ba4c6da2b17fd05744acf_s390x"
},
"product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:87690f58d0709c31945ea8d9f420fde0207d8837543ba4c6da2b17fd05744acf_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:22f55d13de9a8141d44c500ded2fe60795188d157d4524cfdc05051115e832b4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:22f55d13de9a8141d44c500ded2fe60795188d157d4524cfdc05051115e832b4_amd64"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:22f55d13de9a8141d44c500ded2fe60795188d157d4524cfdc05051115e832b4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:2e1619983bdbc82db109652a8ab198b4b2bbd7e958a7fbd72bf919e463dc7fc6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:2e1619983bdbc82db109652a8ab198b4b2bbd7e958a7fbd72bf919e463dc7fc6_ppc64le"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:2e1619983bdbc82db109652a8ab198b4b2bbd7e958a7fbd72bf919e463dc7fc6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:312ccd2814b2e99baf4b1c3e4ce594614af57be2221102ec2ca8b8db10d66898_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:312ccd2814b2e99baf4b1c3e4ce594614af57be2221102ec2ca8b8db10d66898_arm64"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:312ccd2814b2e99baf4b1c3e4ce594614af57be2221102ec2ca8b8db10d66898_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9-operator@sha256:4477a26aa3193373c16610517c7f682e48dface50656cdf7703674201fb12a8a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:4477a26aa3193373c16610517c7f682e48dface50656cdf7703674201fb12a8a_s390x"
},
"product_reference": "openshift4/pf-status-relay-rhel9-operator@sha256:4477a26aa3193373c16610517c7f682e48dface50656cdf7703674201fb12a8a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:035181747082f4d932059a712f3404a84609fefa98d17bb89d08399880f4bc9a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:035181747082f4d932059a712f3404a84609fefa98d17bb89d08399880f4bc9a_ppc64le"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:035181747082f4d932059a712f3404a84609fefa98d17bb89d08399880f4bc9a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:94506c20235c615bc35e1f2735de004c6295de4bd13bb8e401a0c6568bf4aa6b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:94506c20235c615bc35e1f2735de004c6295de4bd13bb8e401a0c6568bf4aa6b_s390x"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:94506c20235c615bc35e1f2735de004c6295de4bd13bb8e401a0c6568bf4aa6b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:9df027ca968a11f92fef341277ccca420cb9b32780c6d43354c8109d16f74cb5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:9df027ca968a11f92fef341277ccca420cb9b32780c6d43354c8109d16f74cb5_amd64"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:9df027ca968a11f92fef341277ccca420cb9b32780c6d43354c8109d16f74cb5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/pf-status-relay-rhel9@sha256:eeebd1b23ae9513fd63469fda5270a38c489ce7e6b40ed1a00d6a666e47c481f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eeebd1b23ae9513fd63469fda5270a38c489ce7e6b40ed1a00d6a666e47c481f_arm64"
},
"product_reference": "openshift4/pf-status-relay-rhel9@sha256:eeebd1b23ae9513fd63469fda5270a38c489ce7e6b40ed1a00d6a666e47c481f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:6572d63459b154bb93bcdd61411c44d7aeb666e9fafafc3d7d0e26b66d1fba9f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:6572d63459b154bb93bcdd61411c44d7aeb666e9fafafc3d7d0e26b66d1fba9f_arm64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:6572d63459b154bb93bcdd61411c44d7aeb666e9fafafc3d7d0e26b66d1fba9f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:9bc7fc14136fc2cb9c348f6eccfcbcfca7ae6266edd528409eb09ca8f6f634c8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:9bc7fc14136fc2cb9c348f6eccfcbcfca7ae6266edd528409eb09ca8f6f634c8_amd64"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:9bc7fc14136fc2cb9c348f6eccfcbcfca7ae6266edd528409eb09ca8f6f634c8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ptp-must-gather-rhel9@sha256:fff33a2f1baecc6d15f2a6352d976dfda4511a99882a925117b8b8fb5ff6f0ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:fff33a2f1baecc6d15f2a6352d976dfda4511a99882a925117b8b8fb5ff6f0ff_ppc64le"
},
"product_reference": "openshift4/ptp-must-gather-rhel9@sha256:fff33a2f1baecc6d15f2a6352d976dfda4511a99882a925117b8b8fb5ff6f0ff_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:1a4be7774abd2e8b08d751a4424002e6d8a8da52f608c28d8aec4ace29c5ece7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:1a4be7774abd2e8b08d751a4424002e6d8a8da52f608c28d8aec4ace29c5ece7_amd64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:1a4be7774abd2e8b08d751a4424002e6d8a8da52f608c28d8aec4ace29c5ece7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:20779e18804a5371282de65770da1c25be30b58eedd12fdd6f9e5c861f8672ef_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:20779e18804a5371282de65770da1c25be30b58eedd12fdd6f9e5c861f8672ef_arm64"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:20779e18804a5371282de65770da1c25be30b58eedd12fdd6f9e5c861f8672ef_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/sriov-cni-rhel9@sha256:6015cc52d45fe49f4797e0afb56860411c37336393af5eebdafa3ad16980f9e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:6015cc52d45fe49f4797e0afb56860411c37336393af5eebdafa3ad16980f9e4_ppc64le"
},
"product_reference": "openshift4/sriov-cni-rhel9@sha256:6015cc52d45fe49f4797e0afb56860411c37336393af5eebdafa3ad16980f9e4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:02ea8e8e323544d6b20f9dd7817ef1acb773b89ba0b3913f08496da876377194_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:146377d537fc467a2458cc8fbe1dad54784aaf59a4ed1496a620961a31aadda5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:a02b26fea422f932766e1ec0a03134953eed42790a30940ec5e0a45a0522f18c_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b725d7d01c7c8d2dd8a537de03181b717a4ffc86dcc5b9c2a62aaf71fc089d98_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:3d2efbe719300ce78ab8cb004e8cec122f320bcfe530c015cb0f56881a88b8c2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:6b8689687be19df237432fb4aad7440a76e41c744b25d954f3f19c977a3c958f_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:9ad1f347cc09f6cc3c3b092f4b8d3d9c2fa7c3102b1784346e523b97fc8c24d7_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d325244d9781b571cf7477c20c0c4fb83e9ee49010d0e3f9d2a4525f6d903bc2_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:0a4e86bb0def9c46ce7eacd2b2a0ca37f47d5f5ce9c8ba84da1621a75de822ae_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:76407e2bd5503b81c7a875fee1f30f801e8cfb15f5df662b18417ae4200adfa8_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:91dbef922110f13d31f6eafdfa1e035703ed99d5c49490ef99b8da6c43c30070_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:d5d45767c2cf1ee8d7521bf77655a39b7b700afd1450473351ea061796fedb72_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:0f5310e9df355aa43c12a82a36734a9ebb9569951068d2c764d7be22e1b29d0a_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:292438ac745b0e00b10f20d2b554f234f252086f7e8b81440524c3724e3050f3_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:551cbc743d0111a33a1c0beaab3b8e6e54ae89c0eefb709bb8168c82bfd1b072_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c9380105e4bf67fa8e9895c1f383b50f736f73c79340904ea59752d5d7a22ee9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:0d6cf8916650aeaee1fd6534a2945c2da23bca749c9bc15d3c897adb7e2f4220_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:535170aee93b438892f6f94f1142f88159e5f5de7d21a00e8ad21301be4e3943_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d42540efeb02710f10cffeab54695be0adb4c2a3d2e449697fee5ff7170172ea_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:da6bafd81b030505faa461442dc2b95d9578b06786ba667f78becd685e1af567_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:26cf94507e2a17eece670b5ede9d604c78f5a1127edbe964fa52e43dee6eb9a3_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:3ea31a4014e552378d47a9e697f353d8957d3b3179c2684d3456b24c48b18a82_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:538fe81f20c232c610a2053bbf9298877f9d5ae3873a40dbeb237440879d1e48_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:7a87e13e0f109fc0e4d1feee8b58765b4259db6f285e34ae4f702f8779258211_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:073a51c0da14f2a49a37fa44ceecae76ee3f985b99b33e7018e6121b32f56139_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:1850ddf6a5e0757a0f238f52862ad8587e80b9ab60117c04aba80aa14298f56e_amd64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:5b69db63c9b857483a76807282fc2baa30897c589910e361e8859306861fbf43_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:ab92ea4b4c252989435103d4f7f37c6c66394049518c78e4240e01bef70758e1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:0b74bdd040ebb04711f6ac6238c032fa115dddbc69f3952dc51e3403ac762db1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:32fb7fcbb51c9ef3d50913be64585e858fab7f6e6edb3919b2b664c7ccec4f94_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:41f7fb4e8d3986e6fe1d179dff85e259b393349b84ebd4c0d6014072402d5f53_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:a81c3f9b45b6fed379ff433855443918786523f292f298506197bc7f3d10d316_s390x",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:2cb81428e8706fa1bac47f90e3529b31f611ea2671314fd5d59a63ae35896390_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c2f5e4a699da8031ff4661c2d6726f358ab81ec488c94764f4ab8c6d22185124_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ba9a2a72a3155bc0de613ce00fa2f592da65ae094272223fcf8d7e259c5c62a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c906fbebf4149791cb7e1db3d1a77e3c4419c77e6ec736474bc1a9f98eef94d4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:50a0955f18b46c32dd0ec3331e6002da3db5df95de9c0e0273a2014994ed0c9c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:d9932850f206c162c11db1eea3c1ab7561e6efbb9d1d724675f063528b1ba73a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:f453c8be2cd14bd9003b97c5f8bb605a212cf1ec3d6050c292140b05d5a833c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:0a6dc18292605a5fcb42f652fdc24c9db49d90d2088008dd1441f0df99cd4adf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:3806b1608794181b46a8eed8831b066e0ffbe0596b7e499df4934bde03076b9a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:4387654bf19ac8fd5e70300988e66e9e74e2b03c7ffadec6255960cda2b7adce_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:b473c06032725f6fc7d45fa9025d2fd92524059e10f4fc559bba0cf01ae79e09_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:8a244abb9bba4af514c1f9df59de4c54c6d5395a700fc641ab5b5765f9336cbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:978947a225c6ad8a768df987851616033e8c54b0f3797b95c316d93944009492_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b82dd5a392930b814c2634f674016c76cb6466f7758387b8079a321dfd907503_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c477cf4ddaafe44b65628bec63d23590fa1c5f975b7ceaab5862c195daa6e082_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:2bda54427ceb09f1864846e898dc391b30c89f68c16d321bf1e01fef899833a6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:731b23a0951eddeae8dde93f97650c4486c7e4af06af28224a717a8411f57556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:82a1e7d8903ce3bab51c491afee91e85169c02234d5840a87bd2840eb8b4282a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:97796cef7b58040d53c99d465ce7f6da643414a3c5c3ccce1c16a0f31c5cfe14_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:22dd4e6f8140499289f5c41adc4acf5e0c4b500e185e8fa29b2f456c10cf978a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:3c828bc3f5a0468b48bd478b718cfbf064df3a0faa1bb52078cabff6489ad2cb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:8867a432b337ec77e2ed08ed598d94c08746be3e13f7d11903d5528585498d9e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:b281a2b1e9f8e5f109bbe61b4a597beb4179cbb8b1bc49665cc1a8ff1fbe0523_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:069f346faf5dc69b0feb9e56bf6a1869bd5c98dde4541d8ba681f25b5bf7ad3b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:1f2b196b95c575c565c8f71e0a8a68830f67731be54b38cdd803ff62d7da684b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:4edbd4b7774f345f65e9d0564a32b1d293aa942d7475a19ecd1c7129941752a3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:625212c30d67820b14fc738ed1b33496312b6678cfa16aefc8aa1cb92ed026b2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:584a9b342257311441e05cbadc19bb220ac226bf976c13ae1be83544b5948364_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:bc6c1fd8ecad14ef9e11f5948e57c99fb786638b2dda04084b89ea8e58c20784_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c1739ece837bfbf124618bcde032a33415beb129ab95a49622df5ddfe774d35b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:e12afeeed2b803fced99cbe8cc20f92bb4f8061519f5fc1a4bf14429092c6bb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:201a3daf9d1f24b4391026e6f04923e2f5d7fedd23863160e8b9df072712c8db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:76eb458a1c0c5f69a2307f8a1f788b5490e6ab7ef9bb9ebc945f25738fcc6ce2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:362ee0be678f553f9dec5e29cd40556af7fa943bad28bbf509666d7170bc59e8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:46aea390520ae45fbf9431a0d2b36fc626efc7411fa06fc99adc861f3bbfe0d9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:4347d49f7b08faa5e9d2b52f1c56564713bd9574cd51827f3f1d13ab2efcb7aa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:96ddb23dfa4906afc0f380b05532046e149d7590caf8d5a51a227d36004a08e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:dd67a4f7572c48c20e9d7e75b5a58c66846a9138acac0e97f3a8ca7419d3875b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:f426d6d920c002e3a3090ac166649b04a18f7bcbf4f7e8ea5cc629663464f6b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:274eff76aa9719d020c94ba3eb40437d91442cec125f875e6c64ee60b7886cd0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:98c34046e3be3d56e8bc08591a881dab3b0cde2a138a07d9d2bb49f131d4a3d4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:cccc780c060cbdd28b0a5bd75ce2c4df1c4192fa7c635b6418fdbd3908b96bf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:dda3c50e65a7553f124d545b53fa128900ff131b6607aea6e6f5d22838fd3233_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1494f1ff27d54186c03fba5799871280f3e1e696eb90d79fcba6905273709b51_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:70e3a428dc6409a77fcb03ce597f0831cd016dd6247c4d5fe0d1c5f90ab8c7f0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a4e32dd9129715ff6ce780e16e7e960e00b186c653c24cb427faac7459fed8d8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:cb21c6bb9eaa209f860ad34461e040aea89a250ff8d950d53e58134bf50c0aeb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1732d6d65abefd18681658b3836bd6b5b7bac2985798f9537c6af360ee9848e1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4b5f4b51b10d5dc54e728d9b8d34da3ff10380f62c9ce33a1a9b742de5d91341_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:94f144e0420e894acad118b2f275af082d422177827be5bbdc251712014dd274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:cd8cff37829a607b9b2374217a05a5e2bea4cebc7a4955b8a8a33d200d61fc40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:853e426e8b584c658cf49f43b93ce4b6e5cc040d0a933fa1b1416eb8a97c5cb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:aca6642f5568a0ddc442d85db2626f2b02ff4202c60dd9b79640088cefcf664b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:daeafaa35c6d1a318a3a8b4ce4996b513b79d0a22cd27d7905f106056ddbb841_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8c3386eee28ab9ee2a90df0fa541b2f5ca4b285bb4fe2ab53ec8fdda04cb57bc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:cd4822c868bc0e44b3b4aeb6ed9ac6523fb843ac90df0799b172c9ffc0356981_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f4d2b925cde0a6b704eb776f7c0cdadd631f60310fffd3551fcd5b8f50b2adec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:adc355ddd7f02dff4d203a2fd9427fdc1c9133874713825de191c055fcb7ab57_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:aed26d6c60b0ae33b8b3f1183f7dcb9a18d47680b692784363e829c39ac8a41b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:bd6aa85fb8385cf8a0fec5323662e5387d644d5f94f0c18fd7681e47d0895d0a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:ca8c69bc8d42584be7b19b000392292ad2d42547c47e081b96545fd61dfe654e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:679094dfdc9b3583d14f0ae3d23ac28111eb5b3dcc5bed6cc7f6bad1c9072217_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:97e68de22ec6477bdfb0d3708db83d75cd5d7e31db9bcbb7278323694f429940_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:997ea912680b90efcd3ca81d6e2ac549c5be92ab21fa512335c2375297ecd56b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dec1f4bb0949f2ddbc6a76d39dcc89957243dd88908b7bb7786848e4dc4ea581_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:040e808da2a974fec4df812658161a8ae207a557f4a754d3a2f4911c2d2e751c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0bfaf7773bbf3f134d1f8811552b85f2651b7ab7b0a5e5f1f047a544e8527d48_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:580f7a8f474c675e89b5d000dffb8ccc45e8fe3df5ed631842e7fc8df9effb66_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:e98da79bdfb43ac038025b29482acfbe5cb632e58f34a047238c38550c313087_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:47b2be5fa1a532f6cbf8e68375565842878db5fe3bffe0da1e324f8590e43df1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:6392d85c30619cf065289d3c933b575c496cb8d68ffceb4cb58800196c7b2040_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:a1f2ad7a8d469f261153bd11f79876821cdd0c9856b983c7bfaf2ea082de76ea_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:ead8cc5975f50f4d2745bac9b53e9e6424c3b9b2663e23744cb0f302df08a96c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:9cd90ed3ea48f2c920d2bd0711263cb9ffaf8fcf24f096e850819067f819b2ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:b99bc3a154d7fa7ed2d90db59f012d85c82a62f524185e4d1685e1b977d5db10_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:d96063fcceb37112ac237c929e3cba4f2c7e0fcd80b1b00e23e451acfc7ec45b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:f87aee72839320275c20ae961b19997fe5c4f9c2f35e175576b1ecc731fc18d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:0bc8759cb73e6ff7bc40fe834899c69fb3fee6cbf80b5ed7660b46f4b53daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:2168c6a12bd26e2394aa20065c05cf0c17d9f1107f64dc47b9a24b6d43fbb084_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:45bfa4946f9832f656bba0c1712f7f87d791d66e8e06d52e258655b612a53703_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:d545a0c2f407aab8ec750c44193ff379e6352841f5cd17183c0c7ff53f6eb4a8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:0f8fb6f6ab63a45b3c2e409902b76651f02dba461db66ff35c6f54a02a2ce4b8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:34d979424684c2544b1d6fa7819b22861650026fe8f3f0410f9cf3abddcf7f66_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:8632a1f1522c47612b0c066325239ce5e73a98b97362af1b322df96b762744cd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:80f5cc483db4bba42b7c78eecb78ece576ddf9c9b2363f5b569e0d95b8c0c6e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:925997e52945904d1a4481b63f73f310e59ee5293a7ab1dad574d6a9555f475a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:ce691941b9642dea2637de30c2550cd30dec2a7ef32e9ca41fe7a951310db5af_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:26d58472efb2a4960a655b2f2df0aebbd677076ca7d0c5ecfa38c0283fa14c9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2f79a049b2a7c6c870ad09bc969892a648d0dbc254c88e62e99e2638daaaa927_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:3a5c98e307d5dba38b249c65ceb6ce2a923dddbd014e59187a85794682fffcc6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f6948bec36d4212d2bf08769247fdc25904a234859d827ccd9ec13226b8e557c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1657be17cf54a90458a0d474b7cc9178a85d7f9653600731f7dcfde4ad350a14_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2a71f689b72af4af231e1acf5317c05603b0ec6fe3037cb9064ecf30c4472ba3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5de2043dc20cb800872a5ef7ee97272dc1196af260ed95bea9fe0d1bc0f2523d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:697a75b8b5de30de7360087a75fc69b0f37ad2cc6ba57700dfb46c35bd060797_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3495d636b4c78be7a72e1e3c5400e0aa9877af7a4bc018b039972f5b0c0f4489_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:505556f5e3fb37e956e76d443ebfd287ec41ae6fd8108944034cb09a35c55323_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:731f0f706c20ff5297e8619dfee8bb48c4072b351631b554305f9b26bb11b967_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a25eb86bd4ae730866fa1fbc46c2eaa4dd2e3b60a2a40a1d955f177dc699f874_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:21926d1d19423b2bd14e37890f2dc1f2b69a7529558cc3fb46d073e6eb6303f7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:55b45130d659f7f91a96c5a77022c57f8a55bc84a9f778f81d693faccc7d8e3d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:57951e287f09446a5a93977b99004f39b9cafa4bc1a4055be0354715e9a24525_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c87260dcd723b7517d3ea5ccc47ecc766212a4897f0a50c9e545d87c8c81c3f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:6f5f96032d16b6fc00e230843f939fb4bb390255520f8abe86f0d601f4ba7f17_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7b22b333e71d3b2b406250e7dca99d3c30edd59c081aa28502b0417b0fddafbe_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:a9386a3d71e66807bf63e55599994be25083b92977c86438517a023291f138d5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:ad09c42eb69bc65a8e2290e6698d6ada625ba11f5ca22047ad57c90f9c4da82d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:134e97586920e9cce96dfcda6209c3fa770e6cd92c21c552e82e950e14285f0d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4752e9244b33c792429bf31de98e14284a1275e795ae81ca72a67b2cf54021d6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:484e9e39dee5c19b5059d38042c5d26e5d2b99cf5dac8ca1d34a81e0dab7a809_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:26be651fbd098bac4344ddb6b8c793202f05b5f84b408555a56539ef54558729_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e1e9ea7b193562605aa5e7073430d947c2e5abc796f9135bcb1914c4c6c3551_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c84800987d5bba39ea64133ac90d42c7bbecbc48fcf447ca93018829f62d426d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:43f2cdd2e2fd3620598570e987bc7c10f4922b1d0c4887d1d03a54899873c04a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a3f61777ed32e0cd48eb3abe01c10f9bf1dc539932281d6e7933d7d404a1bab8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dcaef4afd7a1c7c747fbfcbc65d176d814c62b54c974d3b2320c7db1f2f34e0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:03528f286ec07e251f1d26ff5bf9645ff713427a986c343df1b53e95d9042339_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:a4d737d139ed44bce5e4cef2228a4ceac85f330abd46ab077dcbf9a7b186d7ef_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:ef7e38574200359fa68c1d9adff0ce802c51093277054174468df047286f41f7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:175b7b0c287d1dda3a9cc47e33e57cbc4567f5ad593a6277c7d75752441c8cad_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:ccf3b80fa573d0e85cb3114e68419eace0f564204550631a6912bf0796c44b07_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:f372f50e091350a97a396baabc4d77802f4033756752a40b53642170d01433e0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:231c415a90aca5844a2146a7148011b53be784d7b867c3854e1ad91f00baf390_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:2cb2841d7bb1ce12855f56f52270cd45c17aac0cb30e018a90a611c3cfb2d910_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:523229bcfd90f270c3ac05e9680907b0bb295b7406ba07666c93e08b15627f5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3b97728174e4c90804b0a199681924f17ba78da32bc3e4997d63df8c17a25820_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7662b2a2e046b440fbc6fefb2bc5ec788fe6e3f35f53945a0f8370a3c1deda44_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:91ddca935ea0ce3f1547102f1341c095481d3f049c516d5ad72d8eb605de05ae_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d8fba0667efe1da53880cd8c7e979929e273822ac45613866988494859ee8458_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2b4f91c833a3fad2b63da73391669c087cb8d628c02fae8532dadb6dcae16862_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2d144a72e293db426884c1fa4a04b56b483d4e708994591779ee1226df302a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:617ec6450d91d029f67f052ef2e60d2c638fbae5c3a9f4f67cca5918e9cac6c8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:87690f58d0709c31945ea8d9f420fde0207d8837543ba4c6da2b17fd05744acf_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:22f55d13de9a8141d44c500ded2fe60795188d157d4524cfdc05051115e832b4_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:2e1619983bdbc82db109652a8ab198b4b2bbd7e958a7fbd72bf919e463dc7fc6_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:312ccd2814b2e99baf4b1c3e4ce594614af57be2221102ec2ca8b8db10d66898_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:4477a26aa3193373c16610517c7f682e48dface50656cdf7703674201fb12a8a_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:035181747082f4d932059a712f3404a84609fefa98d17bb89d08399880f4bc9a_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:94506c20235c615bc35e1f2735de004c6295de4bd13bb8e401a0c6568bf4aa6b_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:9df027ca968a11f92fef341277ccca420cb9b32780c6d43354c8109d16f74cb5_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eeebd1b23ae9513fd63469fda5270a38c489ce7e6b40ed1a00d6a666e47c481f_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:6572d63459b154bb93bcdd61411c44d7aeb666e9fafafc3d7d0e26b66d1fba9f_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:9bc7fc14136fc2cb9c348f6eccfcbcfca7ae6266edd528409eb09ca8f6f634c8_amd64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:fff33a2f1baecc6d15f2a6352d976dfda4511a99882a925117b8b8fb5ff6f0ff_ppc64le",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:1a4be7774abd2e8b08d751a4424002e6d8a8da52f608c28d8aec4ace29c5ece7_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:20779e18804a5371282de65770da1c25be30b58eedd12fdd6f9e5c861f8672ef_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:6015cc52d45fe49f4797e0afb56860411c37336393af5eebdafa3ad16980f9e4_ppc64le"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:423007d866165d14015cb04c05e117071037272d693998ad6e45e8400bbd7242_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:59ab5ec6f502b200a42e7b3d9438188bd635475b71c76749add9d0611ca943b4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:96f604ea62e1fd42951354cd0605b5d2f00c8b87d951494606ecc477733bd36e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:40503ae2c877a8aa59b4035309459796d44b38b31c276c1dade06dec5b91affc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:51f5629cb7f95101b8e6e36bcf88ce124d53fb681cdd59bada642a0f0beceb7e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:79bf587b6c719d4d246f54e4b03216664b6e3ed82eee99baaea8260d1b4380ed_ppc64le"
],
"known_not_affected": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:02ea8e8e323544d6b20f9dd7817ef1acb773b89ba0b3913f08496da876377194_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:146377d537fc467a2458cc8fbe1dad54784aaf59a4ed1496a620961a31aadda5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:a02b26fea422f932766e1ec0a03134953eed42790a30940ec5e0a45a0522f18c_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b725d7d01c7c8d2dd8a537de03181b717a4ffc86dcc5b9c2a62aaf71fc089d98_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:3d2efbe719300ce78ab8cb004e8cec122f320bcfe530c015cb0f56881a88b8c2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:6b8689687be19df237432fb4aad7440a76e41c744b25d954f3f19c977a3c958f_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:9ad1f347cc09f6cc3c3b092f4b8d3d9c2fa7c3102b1784346e523b97fc8c24d7_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d325244d9781b571cf7477c20c0c4fb83e9ee49010d0e3f9d2a4525f6d903bc2_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:0a4e86bb0def9c46ce7eacd2b2a0ca37f47d5f5ce9c8ba84da1621a75de822ae_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:76407e2bd5503b81c7a875fee1f30f801e8cfb15f5df662b18417ae4200adfa8_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:91dbef922110f13d31f6eafdfa1e035703ed99d5c49490ef99b8da6c43c30070_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:d5d45767c2cf1ee8d7521bf77655a39b7b700afd1450473351ea061796fedb72_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:0f5310e9df355aa43c12a82a36734a9ebb9569951068d2c764d7be22e1b29d0a_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:292438ac745b0e00b10f20d2b554f234f252086f7e8b81440524c3724e3050f3_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:551cbc743d0111a33a1c0beaab3b8e6e54ae89c0eefb709bb8168c82bfd1b072_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c9380105e4bf67fa8e9895c1f383b50f736f73c79340904ea59752d5d7a22ee9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:0d6cf8916650aeaee1fd6534a2945c2da23bca749c9bc15d3c897adb7e2f4220_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:535170aee93b438892f6f94f1142f88159e5f5de7d21a00e8ad21301be4e3943_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d42540efeb02710f10cffeab54695be0adb4c2a3d2e449697fee5ff7170172ea_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:da6bafd81b030505faa461442dc2b95d9578b06786ba667f78becd685e1af567_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:26cf94507e2a17eece670b5ede9d604c78f5a1127edbe964fa52e43dee6eb9a3_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:3ea31a4014e552378d47a9e697f353d8957d3b3179c2684d3456b24c48b18a82_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:538fe81f20c232c610a2053bbf9298877f9d5ae3873a40dbeb237440879d1e48_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:7a87e13e0f109fc0e4d1feee8b58765b4259db6f285e34ae4f702f8779258211_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:073a51c0da14f2a49a37fa44ceecae76ee3f985b99b33e7018e6121b32f56139_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:1850ddf6a5e0757a0f238f52862ad8587e80b9ab60117c04aba80aa14298f56e_amd64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:5b69db63c9b857483a76807282fc2baa30897c589910e361e8859306861fbf43_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:ab92ea4b4c252989435103d4f7f37c6c66394049518c78e4240e01bef70758e1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:0b74bdd040ebb04711f6ac6238c032fa115dddbc69f3952dc51e3403ac762db1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:32fb7fcbb51c9ef3d50913be64585e858fab7f6e6edb3919b2b664c7ccec4f94_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:41f7fb4e8d3986e6fe1d179dff85e259b393349b84ebd4c0d6014072402d5f53_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:a81c3f9b45b6fed379ff433855443918786523f292f298506197bc7f3d10d316_s390x",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:2cb81428e8706fa1bac47f90e3529b31f611ea2671314fd5d59a63ae35896390_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c2f5e4a699da8031ff4661c2d6726f358ab81ec488c94764f4ab8c6d22185124_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ba9a2a72a3155bc0de613ce00fa2f592da65ae094272223fcf8d7e259c5c62a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c906fbebf4149791cb7e1db3d1a77e3c4419c77e6ec736474bc1a9f98eef94d4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:50a0955f18b46c32dd0ec3331e6002da3db5df95de9c0e0273a2014994ed0c9c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:d9932850f206c162c11db1eea3c1ab7561e6efbb9d1d724675f063528b1ba73a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:f453c8be2cd14bd9003b97c5f8bb605a212cf1ec3d6050c292140b05d5a833c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:0a6dc18292605a5fcb42f652fdc24c9db49d90d2088008dd1441f0df99cd4adf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:3806b1608794181b46a8eed8831b066e0ffbe0596b7e499df4934bde03076b9a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:4387654bf19ac8fd5e70300988e66e9e74e2b03c7ffadec6255960cda2b7adce_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:b473c06032725f6fc7d45fa9025d2fd92524059e10f4fc559bba0cf01ae79e09_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:8a244abb9bba4af514c1f9df59de4c54c6d5395a700fc641ab5b5765f9336cbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:978947a225c6ad8a768df987851616033e8c54b0f3797b95c316d93944009492_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b82dd5a392930b814c2634f674016c76cb6466f7758387b8079a321dfd907503_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c477cf4ddaafe44b65628bec63d23590fa1c5f975b7ceaab5862c195daa6e082_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:2bda54427ceb09f1864846e898dc391b30c89f68c16d321bf1e01fef899833a6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:731b23a0951eddeae8dde93f97650c4486c7e4af06af28224a717a8411f57556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:82a1e7d8903ce3bab51c491afee91e85169c02234d5840a87bd2840eb8b4282a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:97796cef7b58040d53c99d465ce7f6da643414a3c5c3ccce1c16a0f31c5cfe14_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:22dd4e6f8140499289f5c41adc4acf5e0c4b500e185e8fa29b2f456c10cf978a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:3c828bc3f5a0468b48bd478b718cfbf064df3a0faa1bb52078cabff6489ad2cb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:8867a432b337ec77e2ed08ed598d94c08746be3e13f7d11903d5528585498d9e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:b281a2b1e9f8e5f109bbe61b4a597beb4179cbb8b1bc49665cc1a8ff1fbe0523_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:069f346faf5dc69b0feb9e56bf6a1869bd5c98dde4541d8ba681f25b5bf7ad3b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:1f2b196b95c575c565c8f71e0a8a68830f67731be54b38cdd803ff62d7da684b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:4edbd4b7774f345f65e9d0564a32b1d293aa942d7475a19ecd1c7129941752a3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:625212c30d67820b14fc738ed1b33496312b6678cfa16aefc8aa1cb92ed026b2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:584a9b342257311441e05cbadc19bb220ac226bf976c13ae1be83544b5948364_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:bc6c1fd8ecad14ef9e11f5948e57c99fb786638b2dda04084b89ea8e58c20784_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c1739ece837bfbf124618bcde032a33415beb129ab95a49622df5ddfe774d35b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:e12afeeed2b803fced99cbe8cc20f92bb4f8061519f5fc1a4bf14429092c6bb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:201a3daf9d1f24b4391026e6f04923e2f5d7fedd23863160e8b9df072712c8db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:76eb458a1c0c5f69a2307f8a1f788b5490e6ab7ef9bb9ebc945f25738fcc6ce2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:362ee0be678f553f9dec5e29cd40556af7fa943bad28bbf509666d7170bc59e8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:46aea390520ae45fbf9431a0d2b36fc626efc7411fa06fc99adc861f3bbfe0d9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:4347d49f7b08faa5e9d2b52f1c56564713bd9574cd51827f3f1d13ab2efcb7aa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:96ddb23dfa4906afc0f380b05532046e149d7590caf8d5a51a227d36004a08e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:dd67a4f7572c48c20e9d7e75b5a58c66846a9138acac0e97f3a8ca7419d3875b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:f426d6d920c002e3a3090ac166649b04a18f7bcbf4f7e8ea5cc629663464f6b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:274eff76aa9719d020c94ba3eb40437d91442cec125f875e6c64ee60b7886cd0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:98c34046e3be3d56e8bc08591a881dab3b0cde2a138a07d9d2bb49f131d4a3d4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:cccc780c060cbdd28b0a5bd75ce2c4df1c4192fa7c635b6418fdbd3908b96bf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:dda3c50e65a7553f124d545b53fa128900ff131b6607aea6e6f5d22838fd3233_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1494f1ff27d54186c03fba5799871280f3e1e696eb90d79fcba6905273709b51_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:70e3a428dc6409a77fcb03ce597f0831cd016dd6247c4d5fe0d1c5f90ab8c7f0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a4e32dd9129715ff6ce780e16e7e960e00b186c653c24cb427faac7459fed8d8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:cb21c6bb9eaa209f860ad34461e040aea89a250ff8d950d53e58134bf50c0aeb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1732d6d65abefd18681658b3836bd6b5b7bac2985798f9537c6af360ee9848e1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4b5f4b51b10d5dc54e728d9b8d34da3ff10380f62c9ce33a1a9b742de5d91341_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:94f144e0420e894acad118b2f275af082d422177827be5bbdc251712014dd274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:cd8cff37829a607b9b2374217a05a5e2bea4cebc7a4955b8a8a33d200d61fc40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:853e426e8b584c658cf49f43b93ce4b6e5cc040d0a933fa1b1416eb8a97c5cb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:aca6642f5568a0ddc442d85db2626f2b02ff4202c60dd9b79640088cefcf664b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:daeafaa35c6d1a318a3a8b4ce4996b513b79d0a22cd27d7905f106056ddbb841_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8c3386eee28ab9ee2a90df0fa541b2f5ca4b285bb4fe2ab53ec8fdda04cb57bc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:cd4822c868bc0e44b3b4aeb6ed9ac6523fb843ac90df0799b172c9ffc0356981_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f4d2b925cde0a6b704eb776f7c0cdadd631f60310fffd3551fcd5b8f50b2adec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:adc355ddd7f02dff4d203a2fd9427fdc1c9133874713825de191c055fcb7ab57_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:aed26d6c60b0ae33b8b3f1183f7dcb9a18d47680b692784363e829c39ac8a41b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:bd6aa85fb8385cf8a0fec5323662e5387d644d5f94f0c18fd7681e47d0895d0a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:ca8c69bc8d42584be7b19b000392292ad2d42547c47e081b96545fd61dfe654e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:679094dfdc9b3583d14f0ae3d23ac28111eb5b3dcc5bed6cc7f6bad1c9072217_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:97e68de22ec6477bdfb0d3708db83d75cd5d7e31db9bcbb7278323694f429940_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:997ea912680b90efcd3ca81d6e2ac549c5be92ab21fa512335c2375297ecd56b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dec1f4bb0949f2ddbc6a76d39dcc89957243dd88908b7bb7786848e4dc4ea581_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:040e808da2a974fec4df812658161a8ae207a557f4a754d3a2f4911c2d2e751c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0bfaf7773bbf3f134d1f8811552b85f2651b7ab7b0a5e5f1f047a544e8527d48_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:580f7a8f474c675e89b5d000dffb8ccc45e8fe3df5ed631842e7fc8df9effb66_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:e98da79bdfb43ac038025b29482acfbe5cb632e58f34a047238c38550c313087_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:47b2be5fa1a532f6cbf8e68375565842878db5fe3bffe0da1e324f8590e43df1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:6392d85c30619cf065289d3c933b575c496cb8d68ffceb4cb58800196c7b2040_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:a1f2ad7a8d469f261153bd11f79876821cdd0c9856b983c7bfaf2ea082de76ea_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:ead8cc5975f50f4d2745bac9b53e9e6424c3b9b2663e23744cb0f302df08a96c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:9cd90ed3ea48f2c920d2bd0711263cb9ffaf8fcf24f096e850819067f819b2ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:b99bc3a154d7fa7ed2d90db59f012d85c82a62f524185e4d1685e1b977d5db10_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:d96063fcceb37112ac237c929e3cba4f2c7e0fcd80b1b00e23e451acfc7ec45b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:f87aee72839320275c20ae961b19997fe5c4f9c2f35e175576b1ecc731fc18d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:0bc8759cb73e6ff7bc40fe834899c69fb3fee6cbf80b5ed7660b46f4b53daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:2168c6a12bd26e2394aa20065c05cf0c17d9f1107f64dc47b9a24b6d43fbb084_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:45bfa4946f9832f656bba0c1712f7f87d791d66e8e06d52e258655b612a53703_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:d545a0c2f407aab8ec750c44193ff379e6352841f5cd17183c0c7ff53f6eb4a8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:0f8fb6f6ab63a45b3c2e409902b76651f02dba461db66ff35c6f54a02a2ce4b8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:34d979424684c2544b1d6fa7819b22861650026fe8f3f0410f9cf3abddcf7f66_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:8632a1f1522c47612b0c066325239ce5e73a98b97362af1b322df96b762744cd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:80f5cc483db4bba42b7c78eecb78ece576ddf9c9b2363f5b569e0d95b8c0c6e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:925997e52945904d1a4481b63f73f310e59ee5293a7ab1dad574d6a9555f475a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:ce691941b9642dea2637de30c2550cd30dec2a7ef32e9ca41fe7a951310db5af_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:26d58472efb2a4960a655b2f2df0aebbd677076ca7d0c5ecfa38c0283fa14c9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2f79a049b2a7c6c870ad09bc969892a648d0dbc254c88e62e99e2638daaaa927_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:3a5c98e307d5dba38b249c65ceb6ce2a923dddbd014e59187a85794682fffcc6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f6948bec36d4212d2bf08769247fdc25904a234859d827ccd9ec13226b8e557c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1657be17cf54a90458a0d474b7cc9178a85d7f9653600731f7dcfde4ad350a14_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2a71f689b72af4af231e1acf5317c05603b0ec6fe3037cb9064ecf30c4472ba3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5de2043dc20cb800872a5ef7ee97272dc1196af260ed95bea9fe0d1bc0f2523d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:697a75b8b5de30de7360087a75fc69b0f37ad2cc6ba57700dfb46c35bd060797_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3495d636b4c78be7a72e1e3c5400e0aa9877af7a4bc018b039972f5b0c0f4489_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:505556f5e3fb37e956e76d443ebfd287ec41ae6fd8108944034cb09a35c55323_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:731f0f706c20ff5297e8619dfee8bb48c4072b351631b554305f9b26bb11b967_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a25eb86bd4ae730866fa1fbc46c2eaa4dd2e3b60a2a40a1d955f177dc699f874_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:21926d1d19423b2bd14e37890f2dc1f2b69a7529558cc3fb46d073e6eb6303f7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:55b45130d659f7f91a96c5a77022c57f8a55bc84a9f778f81d693faccc7d8e3d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:57951e287f09446a5a93977b99004f39b9cafa4bc1a4055be0354715e9a24525_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c87260dcd723b7517d3ea5ccc47ecc766212a4897f0a50c9e545d87c8c81c3f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:6f5f96032d16b6fc00e230843f939fb4bb390255520f8abe86f0d601f4ba7f17_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7b22b333e71d3b2b406250e7dca99d3c30edd59c081aa28502b0417b0fddafbe_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:a9386a3d71e66807bf63e55599994be25083b92977c86438517a023291f138d5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:ad09c42eb69bc65a8e2290e6698d6ada625ba11f5ca22047ad57c90f9c4da82d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:134e97586920e9cce96dfcda6209c3fa770e6cd92c21c552e82e950e14285f0d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4752e9244b33c792429bf31de98e14284a1275e795ae81ca72a67b2cf54021d6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:484e9e39dee5c19b5059d38042c5d26e5d2b99cf5dac8ca1d34a81e0dab7a809_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:26be651fbd098bac4344ddb6b8c793202f05b5f84b408555a56539ef54558729_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e1e9ea7b193562605aa5e7073430d947c2e5abc796f9135bcb1914c4c6c3551_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c84800987d5bba39ea64133ac90d42c7bbecbc48fcf447ca93018829f62d426d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:43f2cdd2e2fd3620598570e987bc7c10f4922b1d0c4887d1d03a54899873c04a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a3f61777ed32e0cd48eb3abe01c10f9bf1dc539932281d6e7933d7d404a1bab8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dcaef4afd7a1c7c747fbfcbc65d176d814c62b54c974d3b2320c7db1f2f34e0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:03528f286ec07e251f1d26ff5bf9645ff713427a986c343df1b53e95d9042339_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:a4d737d139ed44bce5e4cef2228a4ceac85f330abd46ab077dcbf9a7b186d7ef_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:ef7e38574200359fa68c1d9adff0ce802c51093277054174468df047286f41f7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:175b7b0c287d1dda3a9cc47e33e57cbc4567f5ad593a6277c7d75752441c8cad_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:ccf3b80fa573d0e85cb3114e68419eace0f564204550631a6912bf0796c44b07_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:f372f50e091350a97a396baabc4d77802f4033756752a40b53642170d01433e0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:231c415a90aca5844a2146a7148011b53be784d7b867c3854e1ad91f00baf390_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:2cb2841d7bb1ce12855f56f52270cd45c17aac0cb30e018a90a611c3cfb2d910_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:523229bcfd90f270c3ac05e9680907b0bb295b7406ba07666c93e08b15627f5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3b97728174e4c90804b0a199681924f17ba78da32bc3e4997d63df8c17a25820_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7662b2a2e046b440fbc6fefb2bc5ec788fe6e3f35f53945a0f8370a3c1deda44_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:91ddca935ea0ce3f1547102f1341c095481d3f049c516d5ad72d8eb605de05ae_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d8fba0667efe1da53880cd8c7e979929e273822ac45613866988494859ee8458_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2b4f91c833a3fad2b63da73391669c087cb8d628c02fae8532dadb6dcae16862_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2d144a72e293db426884c1fa4a04b56b483d4e708994591779ee1226df302a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:617ec6450d91d029f67f052ef2e60d2c638fbae5c3a9f4f67cca5918e9cac6c8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:87690f58d0709c31945ea8d9f420fde0207d8837543ba4c6da2b17fd05744acf_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:22f55d13de9a8141d44c500ded2fe60795188d157d4524cfdc05051115e832b4_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:2e1619983bdbc82db109652a8ab198b4b2bbd7e958a7fbd72bf919e463dc7fc6_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:312ccd2814b2e99baf4b1c3e4ce594614af57be2221102ec2ca8b8db10d66898_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:4477a26aa3193373c16610517c7f682e48dface50656cdf7703674201fb12a8a_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:035181747082f4d932059a712f3404a84609fefa98d17bb89d08399880f4bc9a_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:94506c20235c615bc35e1f2735de004c6295de4bd13bb8e401a0c6568bf4aa6b_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:9df027ca968a11f92fef341277ccca420cb9b32780c6d43354c8109d16f74cb5_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eeebd1b23ae9513fd63469fda5270a38c489ce7e6b40ed1a00d6a666e47c481f_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:6572d63459b154bb93bcdd61411c44d7aeb666e9fafafc3d7d0e26b66d1fba9f_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:9bc7fc14136fc2cb9c348f6eccfcbcfca7ae6266edd528409eb09ca8f6f634c8_amd64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:fff33a2f1baecc6d15f2a6352d976dfda4511a99882a925117b8b8fb5ff6f0ff_ppc64le",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:1a4be7774abd2e8b08d751a4424002e6d8a8da52f608c28d8aec4ace29c5ece7_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:20779e18804a5371282de65770da1c25be30b58eedd12fdd6f9e5c861f8672ef_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:6015cc52d45fe49f4797e0afb56860411c37336393af5eebdafa3ad16980f9e4_ppc64le"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-29T01:19:50+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:423007d866165d14015cb04c05e117071037272d693998ad6e45e8400bbd7242_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:59ab5ec6f502b200a42e7b3d9438188bd635475b71c76749add9d0611ca943b4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:96f604ea62e1fd42951354cd0605b5d2f00c8b87d951494606ecc477733bd36e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:40503ae2c877a8aa59b4035309459796d44b38b31c276c1dade06dec5b91affc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:51f5629cb7f95101b8e6e36bcf88ce124d53fb681cdd59bada642a0f0beceb7e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:79bf587b6c719d4d246f54e4b03216664b6e3ed82eee99baaea8260d1b4380ed_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11675"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:02ea8e8e323544d6b20f9dd7817ef1acb773b89ba0b3913f08496da876377194_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:146377d537fc467a2458cc8fbe1dad54784aaf59a4ed1496a620961a31aadda5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:a02b26fea422f932766e1ec0a03134953eed42790a30940ec5e0a45a0522f18c_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b725d7d01c7c8d2dd8a537de03181b717a4ffc86dcc5b9c2a62aaf71fc089d98_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:3d2efbe719300ce78ab8cb004e8cec122f320bcfe530c015cb0f56881a88b8c2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:6b8689687be19df237432fb4aad7440a76e41c744b25d954f3f19c977a3c958f_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:9ad1f347cc09f6cc3c3b092f4b8d3d9c2fa7c3102b1784346e523b97fc8c24d7_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d325244d9781b571cf7477c20c0c4fb83e9ee49010d0e3f9d2a4525f6d903bc2_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:0a4e86bb0def9c46ce7eacd2b2a0ca37f47d5f5ce9c8ba84da1621a75de822ae_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:76407e2bd5503b81c7a875fee1f30f801e8cfb15f5df662b18417ae4200adfa8_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:91dbef922110f13d31f6eafdfa1e035703ed99d5c49490ef99b8da6c43c30070_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:d5d45767c2cf1ee8d7521bf77655a39b7b700afd1450473351ea061796fedb72_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:0f5310e9df355aa43c12a82a36734a9ebb9569951068d2c764d7be22e1b29d0a_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:292438ac745b0e00b10f20d2b554f234f252086f7e8b81440524c3724e3050f3_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:551cbc743d0111a33a1c0beaab3b8e6e54ae89c0eefb709bb8168c82bfd1b072_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c9380105e4bf67fa8e9895c1f383b50f736f73c79340904ea59752d5d7a22ee9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:0d6cf8916650aeaee1fd6534a2945c2da23bca749c9bc15d3c897adb7e2f4220_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:535170aee93b438892f6f94f1142f88159e5f5de7d21a00e8ad21301be4e3943_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d42540efeb02710f10cffeab54695be0adb4c2a3d2e449697fee5ff7170172ea_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:da6bafd81b030505faa461442dc2b95d9578b06786ba667f78becd685e1af567_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:26cf94507e2a17eece670b5ede9d604c78f5a1127edbe964fa52e43dee6eb9a3_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:3ea31a4014e552378d47a9e697f353d8957d3b3179c2684d3456b24c48b18a82_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:538fe81f20c232c610a2053bbf9298877f9d5ae3873a40dbeb237440879d1e48_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:7a87e13e0f109fc0e4d1feee8b58765b4259db6f285e34ae4f702f8779258211_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:073a51c0da14f2a49a37fa44ceecae76ee3f985b99b33e7018e6121b32f56139_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:1850ddf6a5e0757a0f238f52862ad8587e80b9ab60117c04aba80aa14298f56e_amd64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:5b69db63c9b857483a76807282fc2baa30897c589910e361e8859306861fbf43_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:ab92ea4b4c252989435103d4f7f37c6c66394049518c78e4240e01bef70758e1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:0b74bdd040ebb04711f6ac6238c032fa115dddbc69f3952dc51e3403ac762db1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:32fb7fcbb51c9ef3d50913be64585e858fab7f6e6edb3919b2b664c7ccec4f94_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:41f7fb4e8d3986e6fe1d179dff85e259b393349b84ebd4c0d6014072402d5f53_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:a81c3f9b45b6fed379ff433855443918786523f292f298506197bc7f3d10d316_s390x",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:2cb81428e8706fa1bac47f90e3529b31f611ea2671314fd5d59a63ae35896390_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c2f5e4a699da8031ff4661c2d6726f358ab81ec488c94764f4ab8c6d22185124_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ba9a2a72a3155bc0de613ce00fa2f592da65ae094272223fcf8d7e259c5c62a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c906fbebf4149791cb7e1db3d1a77e3c4419c77e6ec736474bc1a9f98eef94d4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:50a0955f18b46c32dd0ec3331e6002da3db5df95de9c0e0273a2014994ed0c9c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:d9932850f206c162c11db1eea3c1ab7561e6efbb9d1d724675f063528b1ba73a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:f453c8be2cd14bd9003b97c5f8bb605a212cf1ec3d6050c292140b05d5a833c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:0a6dc18292605a5fcb42f652fdc24c9db49d90d2088008dd1441f0df99cd4adf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:3806b1608794181b46a8eed8831b066e0ffbe0596b7e499df4934bde03076b9a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:4387654bf19ac8fd5e70300988e66e9e74e2b03c7ffadec6255960cda2b7adce_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:b473c06032725f6fc7d45fa9025d2fd92524059e10f4fc559bba0cf01ae79e09_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:8a244abb9bba4af514c1f9df59de4c54c6d5395a700fc641ab5b5765f9336cbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:978947a225c6ad8a768df987851616033e8c54b0f3797b95c316d93944009492_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b82dd5a392930b814c2634f674016c76cb6466f7758387b8079a321dfd907503_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c477cf4ddaafe44b65628bec63d23590fa1c5f975b7ceaab5862c195daa6e082_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:2bda54427ceb09f1864846e898dc391b30c89f68c16d321bf1e01fef899833a6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:731b23a0951eddeae8dde93f97650c4486c7e4af06af28224a717a8411f57556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:82a1e7d8903ce3bab51c491afee91e85169c02234d5840a87bd2840eb8b4282a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:97796cef7b58040d53c99d465ce7f6da643414a3c5c3ccce1c16a0f31c5cfe14_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:22dd4e6f8140499289f5c41adc4acf5e0c4b500e185e8fa29b2f456c10cf978a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:3c828bc3f5a0468b48bd478b718cfbf064df3a0faa1bb52078cabff6489ad2cb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:8867a432b337ec77e2ed08ed598d94c08746be3e13f7d11903d5528585498d9e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:b281a2b1e9f8e5f109bbe61b4a597beb4179cbb8b1bc49665cc1a8ff1fbe0523_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:069f346faf5dc69b0feb9e56bf6a1869bd5c98dde4541d8ba681f25b5bf7ad3b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:1f2b196b95c575c565c8f71e0a8a68830f67731be54b38cdd803ff62d7da684b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:4edbd4b7774f345f65e9d0564a32b1d293aa942d7475a19ecd1c7129941752a3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:625212c30d67820b14fc738ed1b33496312b6678cfa16aefc8aa1cb92ed026b2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:584a9b342257311441e05cbadc19bb220ac226bf976c13ae1be83544b5948364_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:bc6c1fd8ecad14ef9e11f5948e57c99fb786638b2dda04084b89ea8e58c20784_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c1739ece837bfbf124618bcde032a33415beb129ab95a49622df5ddfe774d35b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:e12afeeed2b803fced99cbe8cc20f92bb4f8061519f5fc1a4bf14429092c6bb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:201a3daf9d1f24b4391026e6f04923e2f5d7fedd23863160e8b9df072712c8db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:76eb458a1c0c5f69a2307f8a1f788b5490e6ab7ef9bb9ebc945f25738fcc6ce2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:362ee0be678f553f9dec5e29cd40556af7fa943bad28bbf509666d7170bc59e8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:46aea390520ae45fbf9431a0d2b36fc626efc7411fa06fc99adc861f3bbfe0d9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:4347d49f7b08faa5e9d2b52f1c56564713bd9574cd51827f3f1d13ab2efcb7aa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:96ddb23dfa4906afc0f380b05532046e149d7590caf8d5a51a227d36004a08e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:dd67a4f7572c48c20e9d7e75b5a58c66846a9138acac0e97f3a8ca7419d3875b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:f426d6d920c002e3a3090ac166649b04a18f7bcbf4f7e8ea5cc629663464f6b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:274eff76aa9719d020c94ba3eb40437d91442cec125f875e6c64ee60b7886cd0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:98c34046e3be3d56e8bc08591a881dab3b0cde2a138a07d9d2bb49f131d4a3d4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:cccc780c060cbdd28b0a5bd75ce2c4df1c4192fa7c635b6418fdbd3908b96bf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:dda3c50e65a7553f124d545b53fa128900ff131b6607aea6e6f5d22838fd3233_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1494f1ff27d54186c03fba5799871280f3e1e696eb90d79fcba6905273709b51_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:70e3a428dc6409a77fcb03ce597f0831cd016dd6247c4d5fe0d1c5f90ab8c7f0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a4e32dd9129715ff6ce780e16e7e960e00b186c653c24cb427faac7459fed8d8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:cb21c6bb9eaa209f860ad34461e040aea89a250ff8d950d53e58134bf50c0aeb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1732d6d65abefd18681658b3836bd6b5b7bac2985798f9537c6af360ee9848e1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4b5f4b51b10d5dc54e728d9b8d34da3ff10380f62c9ce33a1a9b742de5d91341_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:94f144e0420e894acad118b2f275af082d422177827be5bbdc251712014dd274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:cd8cff37829a607b9b2374217a05a5e2bea4cebc7a4955b8a8a33d200d61fc40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:853e426e8b584c658cf49f43b93ce4b6e5cc040d0a933fa1b1416eb8a97c5cb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:aca6642f5568a0ddc442d85db2626f2b02ff4202c60dd9b79640088cefcf664b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:daeafaa35c6d1a318a3a8b4ce4996b513b79d0a22cd27d7905f106056ddbb841_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8c3386eee28ab9ee2a90df0fa541b2f5ca4b285bb4fe2ab53ec8fdda04cb57bc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:cd4822c868bc0e44b3b4aeb6ed9ac6523fb843ac90df0799b172c9ffc0356981_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f4d2b925cde0a6b704eb776f7c0cdadd631f60310fffd3551fcd5b8f50b2adec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:adc355ddd7f02dff4d203a2fd9427fdc1c9133874713825de191c055fcb7ab57_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:aed26d6c60b0ae33b8b3f1183f7dcb9a18d47680b692784363e829c39ac8a41b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:bd6aa85fb8385cf8a0fec5323662e5387d644d5f94f0c18fd7681e47d0895d0a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:ca8c69bc8d42584be7b19b000392292ad2d42547c47e081b96545fd61dfe654e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:679094dfdc9b3583d14f0ae3d23ac28111eb5b3dcc5bed6cc7f6bad1c9072217_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:97e68de22ec6477bdfb0d3708db83d75cd5d7e31db9bcbb7278323694f429940_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:997ea912680b90efcd3ca81d6e2ac549c5be92ab21fa512335c2375297ecd56b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dec1f4bb0949f2ddbc6a76d39dcc89957243dd88908b7bb7786848e4dc4ea581_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:040e808da2a974fec4df812658161a8ae207a557f4a754d3a2f4911c2d2e751c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0bfaf7773bbf3f134d1f8811552b85f2651b7ab7b0a5e5f1f047a544e8527d48_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:580f7a8f474c675e89b5d000dffb8ccc45e8fe3df5ed631842e7fc8df9effb66_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:e98da79bdfb43ac038025b29482acfbe5cb632e58f34a047238c38550c313087_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:47b2be5fa1a532f6cbf8e68375565842878db5fe3bffe0da1e324f8590e43df1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:6392d85c30619cf065289d3c933b575c496cb8d68ffceb4cb58800196c7b2040_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:a1f2ad7a8d469f261153bd11f79876821cdd0c9856b983c7bfaf2ea082de76ea_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:ead8cc5975f50f4d2745bac9b53e9e6424c3b9b2663e23744cb0f302df08a96c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:9cd90ed3ea48f2c920d2bd0711263cb9ffaf8fcf24f096e850819067f819b2ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:b99bc3a154d7fa7ed2d90db59f012d85c82a62f524185e4d1685e1b977d5db10_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:d96063fcceb37112ac237c929e3cba4f2c7e0fcd80b1b00e23e451acfc7ec45b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:f87aee72839320275c20ae961b19997fe5c4f9c2f35e175576b1ecc731fc18d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:0bc8759cb73e6ff7bc40fe834899c69fb3fee6cbf80b5ed7660b46f4b53daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:2168c6a12bd26e2394aa20065c05cf0c17d9f1107f64dc47b9a24b6d43fbb084_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:45bfa4946f9832f656bba0c1712f7f87d791d66e8e06d52e258655b612a53703_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:d545a0c2f407aab8ec750c44193ff379e6352841f5cd17183c0c7ff53f6eb4a8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:0f8fb6f6ab63a45b3c2e409902b76651f02dba461db66ff35c6f54a02a2ce4b8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:34d979424684c2544b1d6fa7819b22861650026fe8f3f0410f9cf3abddcf7f66_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:8632a1f1522c47612b0c066325239ce5e73a98b97362af1b322df96b762744cd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:80f5cc483db4bba42b7c78eecb78ece576ddf9c9b2363f5b569e0d95b8c0c6e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:925997e52945904d1a4481b63f73f310e59ee5293a7ab1dad574d6a9555f475a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:ce691941b9642dea2637de30c2550cd30dec2a7ef32e9ca41fe7a951310db5af_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:26d58472efb2a4960a655b2f2df0aebbd677076ca7d0c5ecfa38c0283fa14c9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2f79a049b2a7c6c870ad09bc969892a648d0dbc254c88e62e99e2638daaaa927_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:3a5c98e307d5dba38b249c65ceb6ce2a923dddbd014e59187a85794682fffcc6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f6948bec36d4212d2bf08769247fdc25904a234859d827ccd9ec13226b8e557c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1657be17cf54a90458a0d474b7cc9178a85d7f9653600731f7dcfde4ad350a14_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2a71f689b72af4af231e1acf5317c05603b0ec6fe3037cb9064ecf30c4472ba3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5de2043dc20cb800872a5ef7ee97272dc1196af260ed95bea9fe0d1bc0f2523d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:697a75b8b5de30de7360087a75fc69b0f37ad2cc6ba57700dfb46c35bd060797_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3495d636b4c78be7a72e1e3c5400e0aa9877af7a4bc018b039972f5b0c0f4489_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:505556f5e3fb37e956e76d443ebfd287ec41ae6fd8108944034cb09a35c55323_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:731f0f706c20ff5297e8619dfee8bb48c4072b351631b554305f9b26bb11b967_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a25eb86bd4ae730866fa1fbc46c2eaa4dd2e3b60a2a40a1d955f177dc699f874_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:21926d1d19423b2bd14e37890f2dc1f2b69a7529558cc3fb46d073e6eb6303f7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:55b45130d659f7f91a96c5a77022c57f8a55bc84a9f778f81d693faccc7d8e3d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:57951e287f09446a5a93977b99004f39b9cafa4bc1a4055be0354715e9a24525_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c87260dcd723b7517d3ea5ccc47ecc766212a4897f0a50c9e545d87c8c81c3f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:6f5f96032d16b6fc00e230843f939fb4bb390255520f8abe86f0d601f4ba7f17_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7b22b333e71d3b2b406250e7dca99d3c30edd59c081aa28502b0417b0fddafbe_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:a9386a3d71e66807bf63e55599994be25083b92977c86438517a023291f138d5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:ad09c42eb69bc65a8e2290e6698d6ada625ba11f5ca22047ad57c90f9c4da82d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:423007d866165d14015cb04c05e117071037272d693998ad6e45e8400bbd7242_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:59ab5ec6f502b200a42e7b3d9438188bd635475b71c76749add9d0611ca943b4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:96f604ea62e1fd42951354cd0605b5d2f00c8b87d951494606ecc477733bd36e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:134e97586920e9cce96dfcda6209c3fa770e6cd92c21c552e82e950e14285f0d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4752e9244b33c792429bf31de98e14284a1275e795ae81ca72a67b2cf54021d6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:484e9e39dee5c19b5059d38042c5d26e5d2b99cf5dac8ca1d34a81e0dab7a809_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:26be651fbd098bac4344ddb6b8c793202f05b5f84b408555a56539ef54558729_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e1e9ea7b193562605aa5e7073430d947c2e5abc796f9135bcb1914c4c6c3551_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c84800987d5bba39ea64133ac90d42c7bbecbc48fcf447ca93018829f62d426d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:40503ae2c877a8aa59b4035309459796d44b38b31c276c1dade06dec5b91affc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:51f5629cb7f95101b8e6e36bcf88ce124d53fb681cdd59bada642a0f0beceb7e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:79bf587b6c719d4d246f54e4b03216664b6e3ed82eee99baaea8260d1b4380ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:43f2cdd2e2fd3620598570e987bc7c10f4922b1d0c4887d1d03a54899873c04a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a3f61777ed32e0cd48eb3abe01c10f9bf1dc539932281d6e7933d7d404a1bab8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dcaef4afd7a1c7c747fbfcbc65d176d814c62b54c974d3b2320c7db1f2f34e0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:03528f286ec07e251f1d26ff5bf9645ff713427a986c343df1b53e95d9042339_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:a4d737d139ed44bce5e4cef2228a4ceac85f330abd46ab077dcbf9a7b186d7ef_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:ef7e38574200359fa68c1d9adff0ce802c51093277054174468df047286f41f7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:175b7b0c287d1dda3a9cc47e33e57cbc4567f5ad593a6277c7d75752441c8cad_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:ccf3b80fa573d0e85cb3114e68419eace0f564204550631a6912bf0796c44b07_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:f372f50e091350a97a396baabc4d77802f4033756752a40b53642170d01433e0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:231c415a90aca5844a2146a7148011b53be784d7b867c3854e1ad91f00baf390_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:2cb2841d7bb1ce12855f56f52270cd45c17aac0cb30e018a90a611c3cfb2d910_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:523229bcfd90f270c3ac05e9680907b0bb295b7406ba07666c93e08b15627f5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3b97728174e4c90804b0a199681924f17ba78da32bc3e4997d63df8c17a25820_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7662b2a2e046b440fbc6fefb2bc5ec788fe6e3f35f53945a0f8370a3c1deda44_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:91ddca935ea0ce3f1547102f1341c095481d3f049c516d5ad72d8eb605de05ae_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d8fba0667efe1da53880cd8c7e979929e273822ac45613866988494859ee8458_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2b4f91c833a3fad2b63da73391669c087cb8d628c02fae8532dadb6dcae16862_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2d144a72e293db426884c1fa4a04b56b483d4e708994591779ee1226df302a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:617ec6450d91d029f67f052ef2e60d2c638fbae5c3a9f4f67cca5918e9cac6c8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:87690f58d0709c31945ea8d9f420fde0207d8837543ba4c6da2b17fd05744acf_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:22f55d13de9a8141d44c500ded2fe60795188d157d4524cfdc05051115e832b4_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:2e1619983bdbc82db109652a8ab198b4b2bbd7e958a7fbd72bf919e463dc7fc6_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:312ccd2814b2e99baf4b1c3e4ce594614af57be2221102ec2ca8b8db10d66898_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:4477a26aa3193373c16610517c7f682e48dface50656cdf7703674201fb12a8a_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:035181747082f4d932059a712f3404a84609fefa98d17bb89d08399880f4bc9a_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:94506c20235c615bc35e1f2735de004c6295de4bd13bb8e401a0c6568bf4aa6b_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:9df027ca968a11f92fef341277ccca420cb9b32780c6d43354c8109d16f74cb5_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eeebd1b23ae9513fd63469fda5270a38c489ce7e6b40ed1a00d6a666e47c481f_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:6572d63459b154bb93bcdd61411c44d7aeb666e9fafafc3d7d0e26b66d1fba9f_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:9bc7fc14136fc2cb9c348f6eccfcbcfca7ae6266edd528409eb09ca8f6f634c8_amd64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:fff33a2f1baecc6d15f2a6352d976dfda4511a99882a925117b8b8fb5ff6f0ff_ppc64le",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:1a4be7774abd2e8b08d751a4424002e6d8a8da52f608c28d8aec4ace29c5ece7_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:20779e18804a5371282de65770da1c25be30b58eedd12fdd6f9e5c861f8672ef_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:6015cc52d45fe49f4797e0afb56860411c37336393af5eebdafa3ad16980f9e4_ppc64le"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:02ea8e8e323544d6b20f9dd7817ef1acb773b89ba0b3913f08496da876377194_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:146377d537fc467a2458cc8fbe1dad54784aaf59a4ed1496a620961a31aadda5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:a02b26fea422f932766e1ec0a03134953eed42790a30940ec5e0a45a0522f18c_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9-operator@sha256:b725d7d01c7c8d2dd8a537de03181b717a4ffc86dcc5b9c2a62aaf71fc089d98_arm64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:3d2efbe719300ce78ab8cb004e8cec122f320bcfe530c015cb0f56881a88b8c2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:6b8689687be19df237432fb4aad7440a76e41c744b25d954f3f19c977a3c958f_s390x",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:9ad1f347cc09f6cc3c3b092f4b8d3d9c2fa7c3102b1784346e523b97fc8c24d7_amd64",
"9Base-RHOSE-4.19:openshift4/ingress-node-firewall-rhel9@sha256:d325244d9781b571cf7477c20c0c4fb83e9ee49010d0e3f9d2a4525f6d903bc2_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:0a4e86bb0def9c46ce7eacd2b2a0ca37f47d5f5ce9c8ba84da1621a75de822ae_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:76407e2bd5503b81c7a875fee1f30f801e8cfb15f5df662b18417ae4200adfa8_amd64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:91dbef922110f13d31f6eafdfa1e035703ed99d5c49490ef99b8da6c43c30070_arm64",
"9Base-RHOSE-4.19:openshift4/kube-compare-artifacts-rhel9@sha256:d5d45767c2cf1ee8d7521bf77655a39b7b700afd1450473351ea061796fedb72_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:0f5310e9df355aa43c12a82a36734a9ebb9569951068d2c764d7be22e1b29d0a_s390x",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:292438ac745b0e00b10f20d2b554f234f252086f7e8b81440524c3724e3050f3_arm64",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:551cbc743d0111a33a1c0beaab3b8e6e54ae89c0eefb709bb8168c82bfd1b072_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c9380105e4bf67fa8e9895c1f383b50f736f73c79340904ea59752d5d7a22ee9_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:0d6cf8916650aeaee1fd6534a2945c2da23bca749c9bc15d3c897adb7e2f4220_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:535170aee93b438892f6f94f1142f88159e5f5de7d21a00e8ad21301be4e3943_s390x",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:d42540efeb02710f10cffeab54695be0adb4c2a3d2e449697fee5ff7170172ea_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9-operator@sha256:da6bafd81b030505faa461442dc2b95d9578b06786ba667f78becd685e1af567_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:26cf94507e2a17eece670b5ede9d604c78f5a1127edbe964fa52e43dee6eb9a3_arm64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:3ea31a4014e552378d47a9e697f353d8957d3b3179c2684d3456b24c48b18a82_amd64",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:538fe81f20c232c610a2053bbf9298877f9d5ae3873a40dbeb237440879d1e48_ppc64le",
"9Base-RHOSE-4.19:openshift4/metallb-rhel9@sha256:7a87e13e0f109fc0e4d1feee8b58765b4259db6f285e34ae4f702f8779258211_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:073a51c0da14f2a49a37fa44ceecae76ee3f985b99b33e7018e6121b32f56139_arm64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:1850ddf6a5e0757a0f238f52862ad8587e80b9ab60117c04aba80aa14298f56e_amd64",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:5b69db63c9b857483a76807282fc2baa30897c589910e361e8859306861fbf43_s390x",
"9Base-RHOSE-4.19:openshift4/nmstate-console-plugin-rhel9@sha256:ab92ea4b4c252989435103d4f7f37c6c66394049518c78e4240e01bef70758e1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:0b74bdd040ebb04711f6ac6238c032fa115dddbc69f3952dc51e3403ac762db1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:32fb7fcbb51c9ef3d50913be64585e858fab7f6e6edb3919b2b664c7ccec4f94_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:41f7fb4e8d3986e6fe1d179dff85e259b393349b84ebd4c0d6014072402d5f53_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ansible-rhel9-operator@sha256:a81c3f9b45b6fed379ff433855443918786523f292f298506197bc7f3d10d316_s390x",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:2cb81428e8706fa1bac47f90e3529b31f611ea2671314fd5d59a63ae35896390_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c2f5e4a699da8031ff4661c2d6726f358ab81ec488c94764f4ab8c6d22185124_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ba9a2a72a3155bc0de613ce00fa2f592da65ae094272223fcf8d7e259c5c62a0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:c906fbebf4149791cb7e1db3d1a77e3c4419c77e6ec736474bc1a9f98eef94d4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:50a0955f18b46c32dd0ec3331e6002da3db5df95de9c0e0273a2014994ed0c9c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:d9932850f206c162c11db1eea3c1ab7561e6efbb9d1d724675f063528b1ba73a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-event-proxy-rhel9@sha256:f453c8be2cd14bd9003b97c5f8bb605a212cf1ec3d6050c292140b05d5a833c1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:0a6dc18292605a5fcb42f652fdc24c9db49d90d2088008dd1441f0df99cd4adf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:3806b1608794181b46a8eed8831b066e0ffbe0596b7e499df4934bde03076b9a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:4387654bf19ac8fd5e70300988e66e9e74e2b03c7ffadec6255960cda2b7adce_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capacity-rhel9@sha256:b473c06032725f6fc7d45fa9025d2fd92524059e10f4fc559bba0cf01ae79e09_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:8a244abb9bba4af514c1f9df59de4c54c6d5395a700fc641ab5b5765f9336cbb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:978947a225c6ad8a768df987851616033e8c54b0f3797b95c316d93944009492_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:b82dd5a392930b814c2634f674016c76cb6466f7758387b8079a321dfd907503_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-nfd-rhel9-operator@sha256:c477cf4ddaafe44b65628bec63d23590fa1c5f975b7ceaab5862c195daa6e082_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:2bda54427ceb09f1864846e898dc391b30c89f68c16d321bf1e01fef899833a6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:731b23a0951eddeae8dde93f97650c4486c7e4af06af28224a717a8411f57556_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:82a1e7d8903ce3bab51c491afee91e85169c02234d5840a87bd2840eb8b4282a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:97796cef7b58040d53c99d465ce7f6da643414a3c5c3ccce1c16a0f31c5cfe14_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:22dd4e6f8140499289f5c41adc4acf5e0c4b500e185e8fa29b2f456c10cf978a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:3c828bc3f5a0468b48bd478b718cfbf064df3a0faa1bb52078cabff6489ad2cb_s390x",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:8867a432b337ec77e2ed08ed598d94c08746be3e13f7d11903d5528585498d9e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-clusterresourceoverride-rhel9@sha256:b281a2b1e9f8e5f109bbe61b4a597beb4179cbb8b1bc49665cc1a8ff1fbe0523_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:069f346faf5dc69b0feb9e56bf6a1869bd5c98dde4541d8ba681f25b5bf7ad3b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:1f2b196b95c575c565c8f71e0a8a68830f67731be54b38cdd803ff62d7da684b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:4edbd4b7774f345f65e9d0564a32b1d293aa942d7475a19ecd1c7129941752a3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-cni-rhel9@sha256:625212c30d67820b14fc738ed1b33496312b6678cfa16aefc8aa1cb92ed026b2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:584a9b342257311441e05cbadc19bb220ac226bf976c13ae1be83544b5948364_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:bc6c1fd8ecad14ef9e11f5948e57c99fb786638b2dda04084b89ea8e58c20784_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:c1739ece837bfbf124618bcde032a33415beb129ab95a49622df5ddfe774d35b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-daemon-rhel9@sha256:e12afeeed2b803fced99cbe8cc20f92bb4f8061519f5fc1a4bf14429092c6bb8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:201a3daf9d1f24b4391026e6f04923e2f5d7fedd23863160e8b9df072712c8db_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-p4sdk-rhel9@sha256:76eb458a1c0c5f69a2307f8a1f788b5490e6ab7ef9bb9ebc945f25738fcc6ce2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:362ee0be678f553f9dec5e29cd40556af7fa943bad28bbf509666d7170bc59e8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-intel-ipu-vsp-rhel9@sha256:46aea390520ae45fbf9431a0d2b36fc626efc7411fa06fc99adc861f3bbfe0d9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:4347d49f7b08faa5e9d2b52f1c56564713bd9574cd51827f3f1d13ab2efcb7aa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:96ddb23dfa4906afc0f380b05532046e149d7590caf8d5a51a227d36004a08e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:dd67a4f7572c48c20e9d7e75b5a58c66846a9138acac0e97f3a8ca7419d3875b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-dpu-rhel9-operator@sha256:f426d6d920c002e3a3090ac166649b04a18f7bcbf4f7e8ea5cc629663464f6b7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:274eff76aa9719d020c94ba3eb40437d91442cec125f875e6c64ee60b7886cd0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:98c34046e3be3d56e8bc08591a881dab3b0cde2a138a07d9d2bb49f131d4a3d4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:cccc780c060cbdd28b0a5bd75ce2c4df1c4192fa7c635b6418fdbd3908b96bf6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-dns-proxy-rhel9@sha256:dda3c50e65a7553f124d545b53fa128900ff131b6607aea6e6f5d22838fd3233_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:1494f1ff27d54186c03fba5799871280f3e1e696eb90d79fcba6905273709b51_s390x",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:70e3a428dc6409a77fcb03ce597f0831cd016dd6247c4d5fe0d1c5f90ab8c7f0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:a4e32dd9129715ff6ce780e16e7e960e00b186c653c24cb427faac7459fed8d8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-http-proxy-rhel9@sha256:cb21c6bb9eaa209f860ad34461e040aea89a250ff8d950d53e58134bf50c0aeb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:1732d6d65abefd18681658b3836bd6b5b7bac2985798f9537c6af360ee9848e1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:4b5f4b51b10d5dc54e728d9b8d34da3ff10380f62c9ce33a1a9b742de5d91341_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:94f144e0420e894acad118b2f275af082d422177827be5bbdc251712014dd274_amd64",
"9Base-RHOSE-4.19:openshift4/ose-egress-router-rhel9@sha256:cd8cff37829a607b9b2374217a05a5e2bea4cebc7a4955b8a8a33d200d61fc40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:853e426e8b584c658cf49f43b93ce4b6e5cc040d0a933fa1b1416eb8a97c5cb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:aca6642f5568a0ddc442d85db2626f2b02ff4202c60dd9b79640088cefcf664b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:daeafaa35c6d1a318a3a8b4ce4996b513b79d0a22cd27d7905f106056ddbb841_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8c3386eee28ab9ee2a90df0fa541b2f5ca4b285bb4fe2ab53ec8fdda04cb57bc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:cd4822c868bc0e44b3b4aeb6ed9ac6523fb843ac90df0799b172c9ffc0356981_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f4d2b925cde0a6b704eb776f7c0cdadd631f60310fffd3551fcd5b8f50b2adec_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:adc355ddd7f02dff4d203a2fd9427fdc1c9133874713825de191c055fcb7ab57_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:aed26d6c60b0ae33b8b3f1183f7dcb9a18d47680b692784363e829c39ac8a41b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:bd6aa85fb8385cf8a0fec5323662e5387d644d5f94f0c18fd7681e47d0895d0a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-helm-rhel9-operator@sha256:ca8c69bc8d42584be7b19b000392292ad2d42547c47e081b96545fd61dfe654e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:679094dfdc9b3583d14f0ae3d23ac28111eb5b3dcc5bed6cc7f6bad1c9072217_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:97e68de22ec6477bdfb0d3708db83d75cd5d7e31db9bcbb7278323694f429940_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:997ea912680b90efcd3ca81d6e2ac549c5be92ab21fa512335c2375297ecd56b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dec1f4bb0949f2ddbc6a76d39dcc89957243dd88908b7bb7786848e4dc4ea581_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:040e808da2a974fec4df812658161a8ae207a557f4a754d3a2f4911c2d2e751c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:0bfaf7773bbf3f134d1f8811552b85f2651b7ab7b0a5e5f1f047a544e8527d48_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:580f7a8f474c675e89b5d000dffb8ccc45e8fe3df5ed631842e7fc8df9effb66_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-diskmaker-rhel9@sha256:e98da79bdfb43ac038025b29482acfbe5cb632e58f34a047238c38550c313087_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:47b2be5fa1a532f6cbf8e68375565842878db5fe3bffe0da1e324f8590e43df1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:6392d85c30619cf065289d3c933b575c496cb8d68ffceb4cb58800196c7b2040_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:a1f2ad7a8d469f261153bd11f79876821cdd0c9856b983c7bfaf2ea082de76ea_s390x",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-mustgather-rhel9@sha256:ead8cc5975f50f4d2745bac9b53e9e6424c3b9b2663e23744cb0f302df08a96c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:9cd90ed3ea48f2c920d2bd0711263cb9ffaf8fcf24f096e850819067f819b2ed_amd64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:b99bc3a154d7fa7ed2d90db59f012d85c82a62f524185e4d1685e1b977d5db10_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:d96063fcceb37112ac237c929e3cba4f2c7e0fcd80b1b00e23e451acfc7ec45b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-local-storage-rhel9-operator@sha256:f87aee72839320275c20ae961b19997fe5c4f9c2f35e175576b1ecc731fc18d4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:0bc8759cb73e6ff7bc40fe834899c69fb3fee6cbf80b5ed7660b46f4b53daed5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:2168c6a12bd26e2394aa20065c05cf0c17d9f1107f64dc47b9a24b6d43fbb084_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:45bfa4946f9832f656bba0c1712f7f87d791d66e8e06d52e258655b612a53703_arm64",
"9Base-RHOSE-4.19:openshift4/ose-node-feature-discovery-rhel9@sha256:d545a0c2f407aab8ec750c44193ff379e6352841f5cd17183c0c7ff53f6eb4a8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:0f8fb6f6ab63a45b3c2e409902b76651f02dba461db66ff35c6f54a02a2ce4b8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:34d979424684c2544b1d6fa7819b22861650026fe8f3f0410f9cf3abddcf7f66_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9-operator@sha256:8632a1f1522c47612b0c066325239ce5e73a98b97362af1b322df96b762744cd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:80f5cc483db4bba42b7c78eecb78ece576ddf9c9b2363f5b569e0d95b8c0c6e7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:925997e52945904d1a4481b63f73f310e59ee5293a7ab1dad574d6a9555f475a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ptp-rhel9@sha256:ce691941b9642dea2637de30c2550cd30dec2a7ef32e9ca41fe7a951310db5af_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:26d58472efb2a4960a655b2f2df0aebbd677076ca7d0c5ecfa38c0283fa14c9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2f79a049b2a7c6c870ad09bc969892a648d0dbc254c88e62e99e2638daaaa927_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:3a5c98e307d5dba38b249c65ceb6ce2a923dddbd014e59187a85794682fffcc6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f6948bec36d4212d2bf08769247fdc25904a234859d827ccd9ec13226b8e557c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1657be17cf54a90458a0d474b7cc9178a85d7f9653600731f7dcfde4ad350a14_s390x",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:2a71f689b72af4af231e1acf5317c05603b0ec6fe3037cb9064ecf30c4472ba3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:5de2043dc20cb800872a5ef7ee97272dc1196af260ed95bea9fe0d1bc0f2523d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:697a75b8b5de30de7360087a75fc69b0f37ad2cc6ba57700dfb46c35bd060797_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:3495d636b4c78be7a72e1e3c5400e0aa9877af7a4bc018b039972f5b0c0f4489_arm64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:505556f5e3fb37e956e76d443ebfd287ec41ae6fd8108944034cb09a35c55323_amd64",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:731f0f706c20ff5297e8619dfee8bb48c4072b351631b554305f9b26bb11b967_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a25eb86bd4ae730866fa1fbc46c2eaa4dd2e3b60a2a40a1d955f177dc699f874_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:21926d1d19423b2bd14e37890f2dc1f2b69a7529558cc3fb46d073e6eb6303f7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:55b45130d659f7f91a96c5a77022c57f8a55bc84a9f778f81d693faccc7d8e3d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:57951e287f09446a5a93977b99004f39b9cafa4bc1a4055be0354715e9a24525_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c87260dcd723b7517d3ea5ccc47ecc766212a4897f0a50c9e545d87c8c81c3f6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:6f5f96032d16b6fc00e230843f939fb4bb390255520f8abe86f0d601f4ba7f17_amd64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:7b22b333e71d3b2b406250e7dca99d3c30edd59c081aa28502b0417b0fddafbe_arm64",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:a9386a3d71e66807bf63e55599994be25083b92977c86438517a023291f138d5_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-smb-csi-driver-rhel9@sha256:ad09c42eb69bc65a8e2290e6698d6ada625ba11f5ca22047ad57c90f9c4da82d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:423007d866165d14015cb04c05e117071037272d693998ad6e45e8400bbd7242_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:59ab5ec6f502b200a42e7b3d9438188bd635475b71c76749add9d0611ca943b4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:96f604ea62e1fd42951354cd0605b5d2f00c8b87d951494606ecc477733bd36e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:134e97586920e9cce96dfcda6209c3fa770e6cd92c21c552e82e950e14285f0d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4752e9244b33c792429bf31de98e14284a1275e795ae81ca72a67b2cf54021d6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:484e9e39dee5c19b5059d38042c5d26e5d2b99cf5dac8ca1d34a81e0dab7a809_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:26be651fbd098bac4344ddb6b8c793202f05b5f84b408555a56539ef54558729_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e1e9ea7b193562605aa5e7073430d947c2e5abc796f9135bcb1914c4c6c3551_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c84800987d5bba39ea64133ac90d42c7bbecbc48fcf447ca93018829f62d426d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:40503ae2c877a8aa59b4035309459796d44b38b31c276c1dade06dec5b91affc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:51f5629cb7f95101b8e6e36bcf88ce124d53fb681cdd59bada642a0f0beceb7e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:79bf587b6c719d4d246f54e4b03216664b6e3ed82eee99baaea8260d1b4380ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:43f2cdd2e2fd3620598570e987bc7c10f4922b1d0c4887d1d03a54899873c04a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:a3f61777ed32e0cd48eb3abe01c10f9bf1dc539932281d6e7933d7d404a1bab8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:dcaef4afd7a1c7c747fbfcbc65d176d814c62b54c974d3b2320c7db1f2f34e0f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:03528f286ec07e251f1d26ff5bf9645ff713427a986c343df1b53e95d9042339_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:a4d737d139ed44bce5e4cef2228a4ceac85f330abd46ab077dcbf9a7b186d7ef_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-rhel9-operator@sha256:ef7e38574200359fa68c1d9adff0ce802c51093277054174468df047286f41f7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:175b7b0c287d1dda3a9cc47e33e57cbc4567f5ad593a6277c7d75752441c8cad_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:ccf3b80fa573d0e85cb3114e68419eace0f564204550631a6912bf0796c44b07_amd64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-network-webhook-rhel9@sha256:f372f50e091350a97a396baabc4d77802f4033756752a40b53642170d01433e0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:231c415a90aca5844a2146a7148011b53be784d7b867c3854e1ad91f00baf390_arm64",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:2cb2841d7bb1ce12855f56f52270cd45c17aac0cb30e018a90a611c3cfb2d910_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-sriov-rdma-cni-rhel9@sha256:523229bcfd90f270c3ac05e9680907b0bb295b7406ba07666c93e08b15627f5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3b97728174e4c90804b0a199681924f17ba78da32bc3e4997d63df8c17a25820_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7662b2a2e046b440fbc6fefb2bc5ec788fe6e3f35f53945a0f8370a3c1deda44_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:91ddca935ea0ce3f1547102f1341c095481d3f049c516d5ad72d8eb605de05ae_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d8fba0667efe1da53880cd8c7e979929e273822ac45613866988494859ee8458_s390x",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2b4f91c833a3fad2b63da73391669c087cb8d628c02fae8532dadb6dcae16862_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2d144a72e293db426884c1fa4a04b56b483d4e708994591779ee1226df302a9c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:617ec6450d91d029f67f052ef2e60d2c638fbae5c3a9f4f67cca5918e9cac6c8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:87690f58d0709c31945ea8d9f420fde0207d8837543ba4c6da2b17fd05744acf_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:22f55d13de9a8141d44c500ded2fe60795188d157d4524cfdc05051115e832b4_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:2e1619983bdbc82db109652a8ab198b4b2bbd7e958a7fbd72bf919e463dc7fc6_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:312ccd2814b2e99baf4b1c3e4ce594614af57be2221102ec2ca8b8db10d66898_arm64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9-operator@sha256:4477a26aa3193373c16610517c7f682e48dface50656cdf7703674201fb12a8a_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:035181747082f4d932059a712f3404a84609fefa98d17bb89d08399880f4bc9a_ppc64le",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:94506c20235c615bc35e1f2735de004c6295de4bd13bb8e401a0c6568bf4aa6b_s390x",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:9df027ca968a11f92fef341277ccca420cb9b32780c6d43354c8109d16f74cb5_amd64",
"9Base-RHOSE-4.19:openshift4/pf-status-relay-rhel9@sha256:eeebd1b23ae9513fd63469fda5270a38c489ce7e6b40ed1a00d6a666e47c481f_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:6572d63459b154bb93bcdd61411c44d7aeb666e9fafafc3d7d0e26b66d1fba9f_arm64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:9bc7fc14136fc2cb9c348f6eccfcbcfca7ae6266edd528409eb09ca8f6f634c8_amd64",
"9Base-RHOSE-4.19:openshift4/ptp-must-gather-rhel9@sha256:fff33a2f1baecc6d15f2a6352d976dfda4511a99882a925117b8b8fb5ff6f0ff_ppc64le",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:1a4be7774abd2e8b08d751a4424002e6d8a8da52f608c28d8aec4ace29c5ece7_amd64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:20779e18804a5371282de65770da1c25be30b58eedd12fdd6f9e5c861f8672ef_arm64",
"9Base-RHOSE-4.19:openshift4/sriov-cni-rhel9@sha256:6015cc52d45fe49f4797e0afb56860411c37336393af5eebdafa3ad16980f9e4_ppc64le"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
}
]
}
CERTFR-2025-AVI-0622
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry Windows | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry Windows | ||
| VMware | N/A | Stemcells sans le dernier correctif de sécurité | ||
| VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry | ||
| VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry Windows | ||
| VMware | Tanzu | Anti-Virus sans le dernier correctif de sécurité pour Tanzu version 2.4.0 | ||
| VMware | Tanzu | Scheduler sans le dernier correctif de sécurité pour Tanzu version 2.0.19 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry | ||
| VMware | Tanzu Platform | GenAI sans le dernier correctif de sécurité pour Tanzu Platform pour Cloud Foundry version 10.2.1 | ||
| VMware | Tanzu Application Service | Tanzu Application Service versions antérieures à 1.16.11 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.2.x antérieures à 10.2.1+LTS-T pour Cloud Foundry isolation segment | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry isolation segment | ||
| VMware | Tanzu | Spring Cloud Services sans le dernier correctif de sécurité pour Tanzu version 3.3.8 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry | ||
| VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry isolation segment | ||
| VMware | Tanzu | Spring Cloud Data Flow sans le dernier correctif de sécurité pour Tanzu version 1.14.7 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry isolation segment | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.2.x antérieures à 10.2.1+LTS-T pour Cloud Foundry | ||
| VMware | Tanzu Application Service | Single Sign-On sans le dernier correctif de sécurité pour Tanzu Application Service version 1.16.11 | ||
| VMware | Tanzu | File Integrity Monitoring sans le dernier correctif de sécurité pour Tanzu version 2.1.47 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry Windows",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry Windows",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry Windows",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Anti-Virus sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.4.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Scheduler sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.0.19",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "GenAI sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu Platform pour Cloud Foundry version 10.2.1",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.11",
"product": {
"name": "Tanzu Application Service",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.2.x ant\u00e9rieures \u00e0 10.2.1+LTS-T pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 3.3.8",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Data Flow sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 1.14.7",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.2.x ant\u00e9rieures \u00e0 10.2.1+LTS-T pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu Application Service version 1.16.11",
"product": {
"name": "Tanzu Application Service",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "File Integrity Monitoring sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.1.47",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2020-8908",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8908"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2022-30633",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
},
{
"name": "CVE-2022-1705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
},
{
"name": "CVE-2022-27664",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
},
{
"name": "CVE-2022-28131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
},
{
"name": "CVE-2022-32148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
},
{
"name": "CVE-2022-32189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32189"
},
{
"name": "CVE-2022-1962",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
},
{
"name": "CVE-2022-30635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
},
{
"name": "CVE-2022-32149",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32149"
},
{
"name": "CVE-2022-30631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
},
{
"name": "CVE-2022-30632",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
},
{
"name": "CVE-2022-30630",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2022-32205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32205"
},
{
"name": "CVE-2022-32206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32206"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2022-24921",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24921"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2022-27774",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27774"
},
{
"name": "CVE-2022-27775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27775"
},
{
"name": "CVE-2022-22576",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22576"
},
{
"name": "CVE-2022-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27776"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2022-27191",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27191"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2022-25647",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25647"
},
{
"name": "CVE-2022-28327",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28327"
},
{
"name": "CVE-2022-24675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24675"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2022-32208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32208"
},
{
"name": "CVE-2022-27781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27781"
},
{
"name": "CVE-2022-32207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32207"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2022-32221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32221"
},
{
"name": "CVE-2022-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42916"
},
{
"name": "CVE-2022-35252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
},
{
"name": "CVE-2022-42915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42915"
},
{
"name": "CVE-2022-43551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43551"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2023-23915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23915"
},
{
"name": "CVE-2023-23914",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23914"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2022-41717",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2022-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
},
{
"name": "CVE-2022-41715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
},
{
"name": "CVE-2022-2880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
},
{
"name": "CVE-2022-41716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41716"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2022-30629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30629"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2022-41722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41722"
},
{
"name": "CVE-2022-30580",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30580"
},
{
"name": "CVE-2022-41720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41720"
},
{
"name": "CVE-2022-41725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
},
{
"name": "CVE-2022-41724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
},
{
"name": "CVE-2023-24532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
},
{
"name": "CVE-2023-24537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24537"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2022-30634",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30634"
},
{
"name": "CVE-2023-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27533"
},
{
"name": "CVE-2023-27534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27534"
},
{
"name": "CVE-2022-27780",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27780"
},
{
"name": "CVE-2022-29804",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29804"
},
{
"name": "CVE-2023-24536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24536"
},
{
"name": "CVE-2023-24538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2023-24540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
},
{
"name": "CVE-2023-29400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
},
{
"name": "CVE-2023-24539",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
},
{
"name": "CVE-2023-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2023-28319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28319"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2023-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
},
{
"name": "CVE-2023-29402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
},
{
"name": "CVE-2023-29403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29403"
},
{
"name": "CVE-2023-29405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2023-29409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
},
{
"name": "CVE-2023-29406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-33201",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33201"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2022-0563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0563"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2023-39323",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39323"
},
{
"name": "CVE-2023-36617",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36617"
},
{
"name": "CVE-2022-23471",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23471"
},
{
"name": "CVE-2023-25153",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25153"
},
{
"name": "CVE-2023-24534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-39318",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
},
{
"name": "CVE-2023-39319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2023-25173",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25173"
},
{
"name": "CVE-2022-31030",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31030"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2023-2253",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2253"
},
{
"name": "CVE-2024-25710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25710"
},
{
"name": "CVE-2024-26308",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26308"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-21011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21011"
},
{
"name": "CVE-2024-21094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21094"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2024-21012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21012"
},
{
"name": "CVE-2023-28841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28841"
},
{
"name": "CVE-2023-28842",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28842"
},
{
"name": "CVE-2023-39326",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
},
{
"name": "CVE-2023-45283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45283"
},
{
"name": "CVE-2023-28840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28840"
},
{
"name": "CVE-2023-45285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45285"
},
{
"name": "CVE-2023-45284",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45284"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2023-45289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
},
{
"name": "CVE-2023-45290",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
},
{
"name": "CVE-2024-24783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
},
{
"name": "CVE-2024-24784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
},
{
"name": "CVE-2024-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2024-35255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35255"
},
{
"name": "CVE-2024-24557",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24557"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2024-28180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-36945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2023-28756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28756"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2023-45287",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
},
{
"name": "CVE-2024-24787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24787"
},
{
"name": "CVE-2024-42230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42230"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2022-24769",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24769"
},
{
"name": "CVE-2024-41110",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41110"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2024-46812",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46812"
},
{
"name": "CVE-2024-46821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46821"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2024-46753",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46753"
},
{
"name": "CVE-2024-46787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
},
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2024-21208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
},
{
"name": "CVE-2024-21210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2024-50047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2024-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
},
{
"name": "CVE-2024-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0406"
},
{
"name": "CVE-2024-53144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
},
{
"name": "CVE-2024-8805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2024-27282",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27282"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2023-24531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24531"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2020-36843",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36843"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2025-30691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30691"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2020-15250",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15250"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2024-29018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29018"
},
{
"name": "CVE-2025-21613",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21613"
},
{
"name": "CVE-2025-21614",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21614"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-31650",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31650"
},
{
"name": "CVE-2025-31651",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31651"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2023-53034",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
},
{
"name": "CVE-2025-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
},
{
"name": "CVE-2025-22035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
},
{
"name": "CVE-2025-22044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
},
{
"name": "CVE-2025-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
},
{
"name": "CVE-2025-22050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
},
{
"name": "CVE-2025-22054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
},
{
"name": "CVE-2025-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
},
{
"name": "CVE-2025-22056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
},
{
"name": "CVE-2025-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
},
{
"name": "CVE-2025-22063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
},
{
"name": "CVE-2025-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
},
{
"name": "CVE-2025-22071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
},
{
"name": "CVE-2025-22073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
},
{
"name": "CVE-2025-22075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
},
{
"name": "CVE-2025-22079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
},
{
"name": "CVE-2025-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22081"
},
{
"name": "CVE-2025-22086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
},
{
"name": "CVE-2025-22089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
},
{
"name": "CVE-2025-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
},
{
"name": "CVE-2025-23136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
},
{
"name": "CVE-2025-23138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-38152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
},
{
"name": "CVE-2025-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38575"
},
{
"name": "CVE-2025-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
},
{
"name": "CVE-2025-39728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
},
{
"name": "CVE-2025-39735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-4575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4575"
},
{
"name": "CVE-2022-49728",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49728"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2025-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
},
{
"name": "CVE-2025-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-22021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2025-37937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2025-41234",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41234"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-27219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27219"
},
{
"name": "CVE-2025-27220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27220"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2022-49636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2022-21698",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21698"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
},
{
"name": "CVE-2021-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3995"
},
{
"name": "CVE-2021-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3996"
},
{
"name": "CVE-2022-28948",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28948"
},
{
"name": "CVE-2022-29173",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29173"
},
{
"name": "CVE-2022-35929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35929"
},
{
"name": "CVE-2022-36056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36056"
},
{
"name": "CVE-2022-36109",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36109"
},
{
"name": "CVE-2023-28755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28755"
},
{
"name": "CVE-2023-30551",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30551"
},
{
"name": "CVE-2023-33199",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33199"
},
{
"name": "CVE-2023-33202",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33202"
},
{
"name": "CVE-2023-46737",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46737"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2024-24579",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24579"
},
{
"name": "CVE-2024-29902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29902"
},
{
"name": "CVE-2024-29903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29903"
},
{
"name": "CVE-2024-40635",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40635"
},
{
"name": "CVE-2024-41909",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41909"
},
{
"name": "CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2024-52587",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52587"
},
{
"name": "CVE-2024-6104",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-25186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25186"
},
{
"name": "CVE-2025-27221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27221"
},
{
"name": "CVE-2025-29786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29786"
},
{
"name": "CVE-2025-32441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32441"
},
{
"name": "CVE-2025-32955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32955"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-3445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3445"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2025-46727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46727"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-47290",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47290"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2025-4949",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4949"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
}
],
"initial_release_date": "2025-07-25T00:00:00",
"last_revision_date": "2025-07-25T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0622",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-25T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35981",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35981"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35967",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35967"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35980",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35980"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35974",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35974"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35979",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35979"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35984",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35984"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35970",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35970"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35983",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35983"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35978",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35978"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35968",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35968"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35973",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35973"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35976",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35976"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35969",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35969"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35966",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35966"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35972",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35972"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35977",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35977"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35982",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35982"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35971",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35971"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35975",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35975"
}
]
}
CERTFR-2025-AVI-0671
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Partner Engagement Manager Essentials Edition | Sterling Partner Engagement Manager Essentials Edition versions 6.2.3.x antérieures à 6.2.3.3.1 | ||
| IBM | QRadar SIEM | QRadar SIEM versions 7.5.0 antérieures à 7.5.0 UP13 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.3.x antérieures à 6.3.0.14 | ||
| IBM | Sterling Partner Engagement Manager Standard Edition | Sterling Partner Engagement Manager Standard Edition versions 6.2.4.x antérieures à 6.2.4.0.1 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.4.x antérieures à 6.4.0.3 | ||
| IBM | QRadar Incident Forensics | QRadar Incident Forensics versions 7.5.0 antérieures à 7.5.0 UP13 | ||
| IBM | Db2 | Db2 Intelligence Center versions 1.1.x antérieures à 1.1.1.0 | ||
| IBM | Sterling Partner Engagement Manager Essentials Edition | Sterling Partner Engagement Manager Essentials Edition versions 6.2.4.x antérieures à 6.2.4.0.1 | ||
| IBM | Db2 | Db2 versions V10.5, V11.1 et V11.5 sans le correctif APAR DT261533 | ||
| IBM | Sterling Partner Engagement Manager Standard Edition | Sterling Partner Engagement Manager Standard Edition versions 6.2.3.x antérieures à 6.2.3.3.1 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sterling Partner Engagement Manager Essentials Edition versions 6.2.3.x ant\u00e9rieures \u00e0 6.2.3.3.1",
"product": {
"name": "Sterling Partner Engagement Manager Essentials Edition",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM versions 7.5.0 ant\u00e9rieures \u00e0 7.5.0 UP13",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.14",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Partner Engagement Manager Standard Edition versions 6.2.4.x ant\u00e9rieures \u00e0 6.2.4.0.1",
"product": {
"name": "Sterling Partner Engagement Manager Standard Edition",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.4.x ant\u00e9rieures \u00e0 6.4.0.3",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Incident Forensics versions 7.5.0 ant\u00e9rieures \u00e0 7.5.0 UP13",
"product": {
"name": "QRadar Incident Forensics",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 Intelligence Center versions 1.1.x ant\u00e9rieures \u00e0 1.1.1.0",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Partner Engagement Manager Essentials Edition versions 6.2.4.x ant\u00e9rieures \u00e0 6.2.4.0.1",
"product": {
"name": "Sterling Partner Engagement Manager Essentials Edition",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 versions V10.5, V11.1 et V11.5 sans le correctif APAR DT261533",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Partner Engagement Manager Standard Edition versions 6.2.3.x ant\u00e9rieures \u00e0 6.2.3.3.1",
"product": {
"name": "Sterling Partner Engagement Manager Standard Edition",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2017-7867",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7867"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2014-7923",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7923"
},
{
"name": "CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2025-4373",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4373"
},
{
"name": "CVE-2017-14952",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-14952"
},
{
"name": "CVE-2025-21764",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21764"
},
{
"name": "CVE-2022-48919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48919"
},
{
"name": "CVE-2024-31141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31141"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2017-17484",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17484"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2024-52533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52533"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2017-15422",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15422"
},
{
"name": "CVE-2020-21913",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-21913"
},
{
"name": "CVE-2020-8908",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8908"
},
{
"name": "CVE-2017-15396",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15396"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
},
{
"name": "CVE-2024-50301",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50301"
},
{
"name": "CVE-2024-53064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53064"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2016-6293",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-6293"
},
{
"name": "CVE-2017-7868",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7868"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2020-10531",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10531"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2016-7415",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7415"
},
{
"name": "CVE-2011-4599",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-4599"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
}
],
"initial_release_date": "2025-08-08T00:00:00",
"last_revision_date": "2025-08-08T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0671",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-08-08T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-08-05",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7239285",
"url": "https://www.ibm.com/support/pages/node/7239285"
},
{
"published_at": "2025-08-07",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7241673",
"url": "https://www.ibm.com/support/pages/node/7241673"
},
{
"published_at": "2025-08-06",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7241589",
"url": "https://www.ibm.com/support/pages/node/7241589"
},
{
"published_at": "2025-08-07",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7241823",
"url": "https://www.ibm.com/support/pages/node/7241823"
},
{
"published_at": "2025-08-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7241292",
"url": "https://www.ibm.com/support/pages/node/7241292"
}
]
}
CERTFR-2025-AVI-0756
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T | ||
| VMware | Tanzu | Tanzu for MySQL on Cloud Foundry versions antérieures à 10.0.2 | ||
| VMware | Tanzu | Java Buildpack versions antérieures à 4.84.0 | ||
| VMware | Tanzu | Stemcells pour Ubuntu Jammy Azure Light versions antérieures à 1.894 | ||
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 10.0.9 | ||
| VMware | Tanzu | Tanzu Scheduler versions antérieures à 2.0.20 | ||
| VMware | Tanzu | Spring Cloud Services for VMware Tanzu versions antérieures à 3.3.9 | ||
| VMware | Tanzu | Tanzu GemFire versions antérieures à 10.1.4 | ||
| VMware | Tanzu Operations Manager | Tanzu Operations Manager versions antérieures à 3.1.2 | ||
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 6.0.19+LTS-T | ||
| VMware | Tanzu | Single Sign-On for VMware Tanzu Application Service versions antérieures à 1.16.12 | ||
| VMware | Tanzu | Tanzu Hub versions antérieures à 10.2.1 | ||
| VMware | Tanzu | Stemcells pour Ubuntu Jammy versions antérieures à 1.894 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu for MySQL on Cloud Foundry versions ant\u00e9rieures \u00e0 10.0.2",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Java Buildpack versions ant\u00e9rieures \u00e0 4.84.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells pour Ubuntu Jammy Azure Light versions ant\u00e9rieures \u00e0 1.894",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 10.0.9",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Scheduler versions ant\u00e9rieures \u00e0 2.0.20",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services for VMware Tanzu versions ant\u00e9rieures \u00e0 3.3.9",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu GemFire versions ant\u00e9rieures \u00e0 10.1.4",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Operations Manager versions ant\u00e9rieures \u00e0 3.1.2",
"product": {
"name": "Tanzu Operations Manager",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 6.0.19+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On for VMware Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.12",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.2.1",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells pour Ubuntu Jammy versions ant\u00e9rieures \u00e0 1.894",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2021-44832",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44832"
},
{
"name": "CVE-2021-45105",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45105"
},
{
"name": "CVE-2021-44228",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44228"
},
{
"name": "CVE-2013-1548",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1548"
},
{
"name": "CVE-2015-4779",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4779"
},
{
"name": "CVE-2015-4780",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4780"
},
{
"name": "CVE-2015-4787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4787"
},
{
"name": "CVE-2015-4790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4790"
},
{
"name": "CVE-2015-4778",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4778"
},
{
"name": "CVE-2015-4782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4782"
},
{
"name": "CVE-2015-4789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4789"
},
{
"name": "CVE-2015-4764",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4764"
},
{
"name": "CVE-2015-4783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4783"
},
{
"name": "CVE-2015-2583",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2583"
},
{
"name": "CVE-2015-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4781"
},
{
"name": "CVE-2015-4776",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4776"
},
{
"name": "CVE-2015-4786",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4786"
},
{
"name": "CVE-2015-2656",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2656"
},
{
"name": "CVE-2015-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4788"
},
{
"name": "CVE-2015-4785",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4785"
},
{
"name": "CVE-2015-4754",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4754"
},
{
"name": "CVE-2015-4775",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4775"
},
{
"name": "CVE-2015-4777",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4777"
},
{
"name": "CVE-2015-2640",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2640"
},
{
"name": "CVE-2015-4774",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4774"
},
{
"name": "CVE-2015-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2626"
},
{
"name": "CVE-2015-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2624"
},
{
"name": "CVE-2015-4784",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4784"
},
{
"name": "CVE-2015-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2654"
},
{
"name": "CVE-2017-8046",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8046"
},
{
"name": "CVE-2018-3280",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3280"
},
{
"name": "CVE-2018-3137",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3137"
},
{
"name": "CVE-2018-3285",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3285"
},
{
"name": "CVE-2018-3182",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3182"
},
{
"name": "CVE-2018-3186",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3186"
},
{
"name": "CVE-2018-3195",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3195"
},
{
"name": "CVE-2018-3286",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3286"
},
{
"name": "CVE-2018-3170",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3170"
},
{
"name": "CVE-2018-3279",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3279"
},
{
"name": "CVE-2018-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3212"
},
{
"name": "CVE-2018-3203",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3203"
},
{
"name": "CVE-2018-3145",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3145"
},
{
"name": "CVE-2019-2530",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2530"
},
{
"name": "CVE-2019-2436",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2436"
},
{
"name": "CVE-2019-2539",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2539"
},
{
"name": "CVE-2019-2494",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2494"
},
{
"name": "CVE-2019-2535",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2535"
},
{
"name": "CVE-2019-2533",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2533"
},
{
"name": "CVE-2019-2495",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2495"
},
{
"name": "CVE-2019-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2513"
},
{
"name": "CVE-2019-2536",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2536"
},
{
"name": "CVE-2019-2502",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2502"
},
{
"name": "CVE-2019-2634",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2634"
},
{
"name": "CVE-2019-2587",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2587"
},
{
"name": "CVE-2019-2584",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2584"
},
{
"name": "CVE-2019-2691",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2691"
},
{
"name": "CVE-2019-2606",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2606"
},
{
"name": "CVE-2019-2630",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2630"
},
{
"name": "CVE-2019-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2624"
},
{
"name": "CVE-2019-2623",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2623"
},
{
"name": "CVE-2019-2695",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2695"
},
{
"name": "CVE-2019-2596",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2596"
},
{
"name": "CVE-2019-2580",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2580"
},
{
"name": "CVE-2019-2644",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2644"
},
{
"name": "CVE-2019-2681",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2681"
},
{
"name": "CVE-2019-2617",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2617"
},
{
"name": "CVE-2019-2636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2636"
},
{
"name": "CVE-2019-2689",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2689"
},
{
"name": "CVE-2019-2693",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2693"
},
{
"name": "CVE-2019-2593",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2593"
},
{
"name": "CVE-2019-2625",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2625"
},
{
"name": "CVE-2019-2585",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2585"
},
{
"name": "CVE-2019-2631",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2631"
},
{
"name": "CVE-2019-2694",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2694"
},
{
"name": "CVE-2019-2620",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2620"
},
{
"name": "CVE-2019-2688",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2688"
},
{
"name": "CVE-2019-2589",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2589"
},
{
"name": "CVE-2019-2635",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2635"
},
{
"name": "CVE-2019-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2626"
},
{
"name": "CVE-2019-2686",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2686"
},
{
"name": "CVE-2019-2685",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2685"
},
{
"name": "CVE-2019-2687",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2687"
},
{
"name": "CVE-2019-2607",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2607"
},
{
"name": "CVE-2019-7317",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7317"
},
{
"name": "CVE-2019-2811",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2811"
},
{
"name": "CVE-2019-2740",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2740"
},
{
"name": "CVE-2019-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2879"
},
{
"name": "CVE-2019-2808",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2808"
},
{
"name": "CVE-2019-2738",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2738"
},
{
"name": "CVE-2019-2819",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2819"
},
{
"name": "CVE-2019-2737",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2737"
},
{
"name": "CVE-2019-2814",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2814"
},
{
"name": "CVE-2019-2778",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2778"
},
{
"name": "CVE-2019-2822",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2822"
},
{
"name": "CVE-2019-2802",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2802"
},
{
"name": "CVE-2019-2803",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2803"
},
{
"name": "CVE-2019-2752",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2752"
},
{
"name": "CVE-2019-2826",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2826"
},
{
"name": "CVE-2019-2784",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2784"
},
{
"name": "CVE-2019-2789",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2789"
},
{
"name": "CVE-2019-2801",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2801"
},
{
"name": "CVE-2019-2791",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2791"
},
{
"name": "CVE-2019-2798",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2798"
},
{
"name": "CVE-2019-2796",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2796"
},
{
"name": "CVE-2019-2815",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2815"
},
{
"name": "CVE-2019-2810",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2810"
},
{
"name": "CVE-2019-2780",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2780"
},
{
"name": "CVE-2019-2758",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2758"
},
{
"name": "CVE-2019-2757",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2757"
},
{
"name": "CVE-2019-2785",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2785"
},
{
"name": "CVE-2019-2747",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2747"
},
{
"name": "CVE-2019-2741",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2741"
},
{
"name": "CVE-2019-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2830"
},
{
"name": "CVE-2019-2834",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2834"
},
{
"name": "CVE-2019-2743",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2743"
},
{
"name": "CVE-2019-2739",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2739"
},
{
"name": "CVE-2019-2805",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2805"
},
{
"name": "CVE-2019-2797",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2797"
},
{
"name": "CVE-2019-2774",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2774"
},
{
"name": "CVE-2019-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2795"
},
{
"name": "CVE-2019-2746",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2746"
},
{
"name": "CVE-2019-2812",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2812"
},
{
"name": "CVE-2019-2924",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2924"
},
{
"name": "CVE-2019-2914",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2914"
},
{
"name": "CVE-2019-2960",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2960"
},
{
"name": "CVE-2019-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2923"
},
{
"name": "CVE-2019-2968",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2968"
},
{
"name": "CVE-2019-2993",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2993"
},
{
"name": "CVE-2019-3009",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3009"
},
{
"name": "CVE-2019-2969",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2969"
},
{
"name": "CVE-2019-3011",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3011"
},
{
"name": "CVE-2019-2967",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2967"
},
{
"name": "CVE-2019-2946",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2946"
},
{
"name": "CVE-2019-2966",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2966"
},
{
"name": "CVE-2019-2957",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2957"
},
{
"name": "CVE-2019-2948",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2948"
},
{
"name": "CVE-2019-2922",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2922"
},
{
"name": "CVE-2019-3004",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3004"
},
{
"name": "CVE-2019-2998",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2998"
},
{
"name": "CVE-2019-2911",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2911"
},
{
"name": "CVE-2019-2950",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2950"
},
{
"name": "CVE-2019-2910",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2910"
},
{
"name": "CVE-2019-3018",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3018"
},
{
"name": "CVE-2019-2974",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2974"
},
{
"name": "CVE-2019-2991",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2991"
},
{
"name": "CVE-2019-2997",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2997"
},
{
"name": "CVE-2019-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2938"
},
{
"name": "CVE-2019-3003",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3003"
},
{
"name": "CVE-2019-2982",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2982"
},
{
"name": "CVE-2019-2963",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2963"
},
{
"name": "CVE-2020-2579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2579"
},
{
"name": "CVE-2020-2584",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2584"
},
{
"name": "CVE-2020-2577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2577"
},
{
"name": "CVE-2020-2679",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2679"
},
{
"name": "CVE-2020-2570",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2570"
},
{
"name": "CVE-2020-2572",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2572"
},
{
"name": "CVE-2020-2627",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2627"
},
{
"name": "CVE-2020-2660",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2660"
},
{
"name": "CVE-2020-2589",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2589"
},
{
"name": "CVE-2020-2573",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2573"
},
{
"name": "CVE-2020-2686",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2686"
},
{
"name": "CVE-2020-2694",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2694"
},
{
"name": "CVE-2020-2574",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2574"
},
{
"name": "CVE-2020-2770",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2770"
},
{
"name": "CVE-2020-2925",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2925"
},
{
"name": "CVE-2020-2853",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2853"
},
{
"name": "CVE-2020-2774",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2774"
},
{
"name": "CVE-2020-2928",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2928"
},
{
"name": "CVE-2020-2897",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2897"
},
{
"name": "CVE-2020-2812",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2812"
},
{
"name": "CVE-2020-2765",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2765"
},
{
"name": "CVE-2020-2761",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2761"
},
{
"name": "CVE-2020-2790",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2790"
},
{
"name": "CVE-2020-2752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2752"
},
{
"name": "CVE-2020-2904",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2904"
},
{
"name": "CVE-2020-2893",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2893"
},
{
"name": "CVE-2020-2760",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2760"
},
{
"name": "CVE-2020-2780",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2780"
},
{
"name": "CVE-2020-2903",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2903"
},
{
"name": "CVE-2020-2924",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2924"
},
{
"name": "CVE-2020-2806",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2806"
},
{
"name": "CVE-2020-2922",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2922"
},
{
"name": "CVE-2020-2901",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2901"
},
{
"name": "CVE-2020-2926",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2926"
},
{
"name": "CVE-2020-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2923"
},
{
"name": "CVE-2020-2921",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2921"
},
{
"name": "CVE-2020-2779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2779"
},
{
"name": "CVE-2020-2892",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2892"
},
{
"name": "CVE-2020-2896",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2896"
},
{
"name": "CVE-2020-2804",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2804"
},
{
"name": "CVE-2020-2895",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2895"
},
{
"name": "CVE-2020-2930",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2930"
},
{
"name": "CVE-2020-2814",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2814"
},
{
"name": "CVE-2020-2759",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2759"
},
{
"name": "CVE-2020-2763",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2763"
},
{
"name": "CVE-2020-14550",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14550"
},
{
"name": "CVE-2020-14567",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14567"
},
{
"name": "CVE-2020-14559",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14559"
},
{
"name": "CVE-2020-14576",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14576"
},
{
"name": "CVE-2020-14540",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14540"
},
{
"name": "CVE-2020-14547",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14547"
},
{
"name": "CVE-2020-14553",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14553"
},
{
"name": "CVE-2020-14539",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14539"
},
{
"name": "CVE-2020-14845",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14845"
},
{
"name": "CVE-2020-14799",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14799"
},
{
"name": "CVE-2020-14793",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14793"
},
{
"name": "CVE-2020-14888",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14888"
},
{
"name": "CVE-2020-14790",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14790"
},
{
"name": "CVE-2020-14789",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14789"
},
{
"name": "CVE-2020-14672",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14672"
},
{
"name": "CVE-2020-14846",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14846"
},
{
"name": "CVE-2020-14771",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14771"
},
{
"name": "CVE-2020-14873",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14873"
},
{
"name": "CVE-2020-14791",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14791"
},
{
"name": "CVE-2020-14769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14769"
},
{
"name": "CVE-2020-14844",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14844"
},
{
"name": "CVE-2020-14809",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14809"
},
{
"name": "CVE-2020-14860",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14860"
},
{
"name": "CVE-2020-14866",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14866"
},
{
"name": "CVE-2020-14861",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14861"
},
{
"name": "CVE-2020-14773",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14773"
},
{
"name": "CVE-2020-14776",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14776"
},
{
"name": "CVE-2020-14852",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14852"
},
{
"name": "CVE-2020-14760",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14760"
},
{
"name": "CVE-2020-14870",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14870"
},
{
"name": "CVE-2020-14837",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14837"
},
{
"name": "CVE-2020-14893",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14893"
},
{
"name": "CVE-2020-14836",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14836"
},
{
"name": "CVE-2020-14829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14829"
},
{
"name": "CVE-2020-14868",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14868"
},
{
"name": "CVE-2020-14827",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14827"
},
{
"name": "CVE-2020-14839",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14839"
},
{
"name": "CVE-2020-14777",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14777"
},
{
"name": "CVE-2020-14812",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14812"
},
{
"name": "CVE-2020-14775",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14775"
},
{
"name": "CVE-2020-14838",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14838"
},
{
"name": "CVE-2020-14869",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14869"
},
{
"name": "CVE-2020-14765",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14765"
},
{
"name": "CVE-2020-14814",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14814"
},
{
"name": "CVE-2020-14821",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14821"
},
{
"name": "CVE-2020-14830",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14830"
},
{
"name": "CVE-2020-14828",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14828"
},
{
"name": "CVE-2020-14804",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14804"
},
{
"name": "CVE-2020-14800",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14800"
},
{
"name": "CVE-2020-14891",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14891"
},
{
"name": "CVE-2020-14848",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14848"
},
{
"name": "CVE-2020-14867",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14867"
},
{
"name": "CVE-2020-14785",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14785"
},
{
"name": "CVE-2020-14794",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14794"
},
{
"name": "CVE-2020-14786",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14786"
},
{
"name": "CVE-2020-15358",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15358"
},
{
"name": "CVE-2020-1971",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1971"
},
{
"name": "CVE-2021-2010",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2010"
},
{
"name": "CVE-2021-2001",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2001"
},
{
"name": "CVE-2021-2060",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2060"
},
{
"name": "CVE-2021-2014",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2014"
},
{
"name": "CVE-2021-2032",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2032"
},
{
"name": "CVE-2021-2036",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2036"
},
{
"name": "CVE-2021-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2007"
},
{
"name": "CVE-2021-2011",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2011"
},
{
"name": "CVE-2021-2022",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2022"
},
{
"name": "CVE-2019-25013",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25013"
},
{
"name": "CVE-2021-2308",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2308"
},
{
"name": "CVE-2021-2213",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2213"
},
{
"name": "CVE-2021-2172",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2172"
},
{
"name": "CVE-2021-2293",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2293"
},
{
"name": "CVE-2021-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2208"
},
{
"name": "CVE-2021-2196",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2196"
},
{
"name": "CVE-2021-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2194"
},
{
"name": "CVE-2021-2298",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2298"
},
{
"name": "CVE-2021-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2162"
},
{
"name": "CVE-2021-2179",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2179"
},
{
"name": "CVE-2021-2307",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2307"
},
{
"name": "CVE-2021-2217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2217"
},
{
"name": "CVE-2021-2180",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2180"
},
{
"name": "CVE-2021-2203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2203"
},
{
"name": "CVE-2021-2144",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2144"
},
{
"name": "CVE-2021-2226",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2226"
},
{
"name": "CVE-2021-2232",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2232"
},
{
"name": "CVE-2021-2169",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2169"
},
{
"name": "CVE-2021-2301",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2301"
},
{
"name": "CVE-2021-2202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2202"
},
{
"name": "CVE-2021-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2166"
},
{
"name": "CVE-2021-2174",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2174"
},
{
"name": "CVE-2021-2154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2154"
},
{
"name": "CVE-2021-2193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2193"
},
{
"name": "CVE-2021-2300",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2300"
},
{
"name": "CVE-2021-2299",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2299"
},
{
"name": "CVE-2021-2212",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2212"
},
{
"name": "CVE-2021-2178",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2178"
},
{
"name": "CVE-2021-2146",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2146"
},
{
"name": "CVE-2021-2230",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2230"
},
{
"name": "CVE-2021-2278",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2278"
},
{
"name": "CVE-2021-2164",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2164"
},
{
"name": "CVE-2021-2201",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2201"
},
{
"name": "CVE-2021-2170",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2170"
},
{
"name": "CVE-2021-2304",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2304"
},
{
"name": "CVE-2021-2160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2160"
},
{
"name": "CVE-2021-2171",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2171"
},
{
"name": "CVE-2021-2305",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2305"
},
{
"name": "CVE-2021-2215",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2215"
},
{
"name": "CVE-2021-25214",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25214"
},
{
"name": "CVE-2012-6153",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6153"
},
{
"name": "CVE-2020-10878",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10878"
},
{
"name": "CVE-2021-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2370"
},
{
"name": "CVE-2021-2389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2389"
},
{
"name": "CVE-2021-2444",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2444"
},
{
"name": "CVE-2021-2429",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2429"
},
{
"name": "CVE-2021-2426",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2426"
},
{
"name": "CVE-2021-2427",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2427"
},
{
"name": "CVE-2021-2339",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2339"
},
{
"name": "CVE-2021-2425",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2425"
},
{
"name": "CVE-2021-2387",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2387"
},
{
"name": "CVE-2021-2383",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2383"
},
{
"name": "CVE-2021-2372",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2372"
},
{
"name": "CVE-2021-2399",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2399"
},
{
"name": "CVE-2021-2384",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2384"
},
{
"name": "CVE-2021-2412",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2412"
},
{
"name": "CVE-2021-2441",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2441"
},
{
"name": "CVE-2021-2410",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2410"
},
{
"name": "CVE-2021-2342",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2342"
},
{
"name": "CVE-2021-2437",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2437"
},
{
"name": "CVE-2021-2417",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2417"
},
{
"name": "CVE-2021-2424",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2424"
},
{
"name": "CVE-2021-2385",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2385"
},
{
"name": "CVE-2021-2357",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2357"
},
{
"name": "CVE-2021-2352",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2352"
},
{
"name": "CVE-2021-2402",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2402"
},
{
"name": "CVE-2021-2440",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2440"
},
{
"name": "CVE-2021-2340",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2340"
},
{
"name": "CVE-2021-2390",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2390"
},
{
"name": "CVE-2021-2374",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2374"
},
{
"name": "CVE-2021-2356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2356"
},
{
"name": "CVE-2021-2411",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2411"
},
{
"name": "CVE-2021-2418",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2418"
},
{
"name": "CVE-2021-2367",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2367"
},
{
"name": "CVE-2021-2354",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2354"
},
{
"name": "CVE-2021-2422",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2422"
},
{
"name": "CVE-2020-10543",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10543"
},
{
"name": "CVE-2020-12723",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12723"
},
{
"name": "CVE-2020-10029",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10029"
},
{
"name": "CVE-2021-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23337"
},
{
"name": "CVE-2020-28500",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28500"
},
{
"name": "CVE-2019-18276",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18276"
},
{
"name": "CVE-2021-3421",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3421"
},
{
"name": "CVE-2021-3326",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3326"
},
{
"name": "CVE-2019-2708",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2708"
},
{
"name": "CVE-2020-27618",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27618"
},
{
"name": "CVE-2021-35640",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35640"
},
{
"name": "CVE-2021-35626",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35626"
},
{
"name": "CVE-2021-2478",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2478"
},
{
"name": "CVE-2021-35624",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35624"
},
{
"name": "CVE-2021-35583",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35583"
},
{
"name": "CVE-2021-35628",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35628"
},
{
"name": "CVE-2021-35630",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35630"
},
{
"name": "CVE-2021-35644",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35644"
},
{
"name": "CVE-2021-2479",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2479"
},
{
"name": "CVE-2021-35638",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35638"
},
{
"name": "CVE-2021-35646",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35646"
},
{
"name": "CVE-2021-35596",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35596"
},
{
"name": "CVE-2021-35643",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35643"
},
{
"name": "CVE-2021-35637",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35637"
},
{
"name": "CVE-2021-35623",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35623"
},
{
"name": "CVE-2021-35632",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35632"
},
{
"name": "CVE-2021-35641",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35641"
},
{
"name": "CVE-2021-35604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35604"
},
{
"name": "CVE-2021-35636",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35636"
},
{
"name": "CVE-2021-35546",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35546"
},
{
"name": "CVE-2021-35627",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35627"
},
{
"name": "CVE-2021-35625",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35625"
},
{
"name": "CVE-2021-35608",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35608"
},
{
"name": "CVE-2021-35597",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35597"
},
{
"name": "CVE-2021-35537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35537"
},
{
"name": "CVE-2021-2481",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2481"
},
{
"name": "CVE-2021-35622",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35622"
},
{
"name": "CVE-2021-35610",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35610"
},
{
"name": "CVE-2021-35633",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35633"
},
{
"name": "CVE-2021-35634",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35634"
},
{
"name": "CVE-2021-35629",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35629"
},
{
"name": "CVE-2021-35631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35631"
},
{
"name": "CVE-2021-35645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35645"
},
{
"name": "CVE-2021-35647",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35647"
},
{
"name": "CVE-2021-35612",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35612"
},
{
"name": "CVE-2021-35639",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35639"
},
{
"name": "CVE-2021-35648",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35648"
},
{
"name": "CVE-2021-35607",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35607"
},
{
"name": "CVE-2021-35602",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35602"
},
{
"name": "CVE-2021-35577",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35577"
},
{
"name": "CVE-2021-35642",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35642"
},
{
"name": "CVE-2021-35575",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35575"
},
{
"name": "CVE-2021-35635",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35635"
},
{
"name": "CVE-2021-35591",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35591"
},
{
"name": "CVE-2021-25219",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25219"
},
{
"name": "CVE-2021-3875",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3875"
},
{
"name": "CVE-2019-10744",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10744"
},
{
"name": "CVE-2022-21352",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21352"
},
{
"name": "CVE-2022-21304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21304"
},
{
"name": "CVE-2022-21254",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21254"
},
{
"name": "CVE-2022-21265",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21265"
},
{
"name": "CVE-2022-21348",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21348"
},
{
"name": "CVE-2022-21372",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21372"
},
{
"name": "CVE-2022-21245",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21245"
},
{
"name": "CVE-2022-21368",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21368"
},
{
"name": "CVE-2022-21339",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21339"
},
{
"name": "CVE-2022-21264",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21264"
},
{
"name": "CVE-2022-21297",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21297"
},
{
"name": "CVE-2022-21379",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21379"
},
{
"name": "CVE-2022-21253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21253"
},
{
"name": "CVE-2022-21301",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21301"
},
{
"name": "CVE-2022-21378",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21378"
},
{
"name": "CVE-2022-21370",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21370"
},
{
"name": "CVE-2022-21302",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21302"
},
{
"name": "CVE-2022-21249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21249"
},
{
"name": "CVE-2022-21344",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21344"
},
{
"name": "CVE-2022-21270",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21270"
},
{
"name": "CVE-2022-21367",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21367"
},
{
"name": "CVE-2022-21342",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21342"
},
{
"name": "CVE-2022-21362",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21362"
},
{
"name": "CVE-2022-21303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21303"
},
{
"name": "CVE-2022-21256",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21256"
},
{
"name": "CVE-2022-21358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21358"
},
{
"name": "CVE-2022-21374",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21374"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2022-2309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2309"
},
{
"name": "CVE-2022-29824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29824"
},
{
"name": "CVE-2022-35737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
},
{
"name": "CVE-2022-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40303"
},
{
"name": "CVE-2022-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40304"
},
{
"name": "CVE-2020-8203",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8203"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2022-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2795"
},
{
"name": "CVE-2022-34903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34903"
},
{
"name": "CVE-2022-3515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3515"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2021-4193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4193"
},
{
"name": "CVE-2020-15366",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15366"
},
{
"name": "CVE-2022-22965",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22965"
},
{
"name": "CVE-2022-0213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0213"
},
{
"name": "CVE-2022-21418",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21418"
},
{
"name": "CVE-2022-21412",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21412"
},
{
"name": "CVE-2022-21437",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21437"
},
{
"name": "CVE-2022-21478",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21478"
},
{
"name": "CVE-2022-21479",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21479"
},
{
"name": "CVE-2022-21438",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21438"
},
{
"name": "CVE-2022-21440",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21440"
},
{
"name": "CVE-2022-21451",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21451"
},
{
"name": "CVE-2022-21427",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21427"
},
{
"name": "CVE-2022-21415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21415"
},
{
"name": "CVE-2022-21459",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21459"
},
{
"name": "CVE-2022-21460",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21460"
},
{
"name": "CVE-2022-21414",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21414"
},
{
"name": "CVE-2022-21413",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21413"
},
{
"name": "CVE-2022-21436",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21436"
},
{
"name": "CVE-2022-21435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21435"
},
{
"name": "CVE-2022-21462",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21462"
},
{
"name": "CVE-2022-21444",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21444"
},
{
"name": "CVE-2022-21417",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21417"
},
{
"name": "CVE-2022-21457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21457"
},
{
"name": "CVE-2022-21425",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21425"
},
{
"name": "CVE-2022-21452",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21452"
},
{
"name": "CVE-2021-20266",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20266"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2021-3521",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3521"
},
{
"name": "CVE-2021-4122",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4122"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2021-33574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33574"
},
{
"name": "CVE-2017-11164",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11164"
},
{
"name": "CVE-2022-21525",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21525"
},
{
"name": "CVE-2022-21537",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21537"
},
{
"name": "CVE-2022-21455",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21455"
},
{
"name": "CVE-2022-21534",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21534"
},
{
"name": "CVE-2022-21528",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21528"
},
{
"name": "CVE-2022-21529",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21529"
},
{
"name": "CVE-2022-21531",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21531"
},
{
"name": "CVE-2022-21515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21515"
},
{
"name": "CVE-2022-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21538"
},
{
"name": "CVE-2022-21527",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21527"
},
{
"name": "CVE-2022-21517",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21517"
},
{
"name": "CVE-2022-21539",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21539"
},
{
"name": "CVE-2022-21556",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21556"
},
{
"name": "CVE-2022-21509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21509"
},
{
"name": "CVE-2022-21553",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21553"
},
{
"name": "CVE-2022-21530",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21530"
},
{
"name": "CVE-2022-21522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21522"
},
{
"name": "CVE-2022-21547",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21547"
},
{
"name": "CVE-2022-21569",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21569"
},
{
"name": "CVE-2022-21526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21526"
},
{
"name": "CVE-2021-3999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3999"
},
{
"name": "CVE-2022-23218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23218"
},
{
"name": "CVE-2022-23219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23219"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2021-25220",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25220"
},
{
"name": "CVE-2022-0396",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0396"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2012-5783",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5783"
},
{
"name": "CVE-2022-21592",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21592"
},
{
"name": "CVE-2022-21617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21617"
},
{
"name": "CVE-2022-21595",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21595"
},
{
"name": "CVE-2022-21608",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21608"
},
{
"name": "CVE-2022-21589",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21589"
},
{
"name": "CVE-2023-21863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21863"
},
{
"name": "CVE-2023-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21873"
},
{
"name": "CVE-2023-21879",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21879"
},
{
"name": "CVE-2023-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21880"
},
{
"name": "CVE-2023-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21869"
},
{
"name": "CVE-2023-21872",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21872"
},
{
"name": "CVE-2023-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21877"
},
{
"name": "CVE-2023-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21870"
},
{
"name": "CVE-2023-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21887"
},
{
"name": "CVE-2023-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21836"
},
{
"name": "CVE-2023-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21881"
},
{
"name": "CVE-2023-21876",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21876"
},
{
"name": "CVE-2023-21840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21840"
},
{
"name": "CVE-2023-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21878"
},
{
"name": "CVE-2023-21866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21866"
},
{
"name": "CVE-2023-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21875"
},
{
"name": "CVE-2023-21865",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21865"
},
{
"name": "CVE-2023-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21883"
},
{
"name": "CVE-2023-21867",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21867"
},
{
"name": "CVE-2023-21874",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21874"
},
{
"name": "CVE-2023-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21871"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2022-4415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4415"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2023-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21963"
},
{
"name": "CVE-2023-21977",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21977"
},
{
"name": "CVE-2023-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21912"
},
{
"name": "CVE-2023-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29469"
},
{
"name": "CVE-2023-28484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28484"
},
{
"name": "CVE-2023-20873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20873"
},
{
"name": "CVE-2023-20883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20883"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2023-27537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27537"
},
{
"name": "CVE-2020-1752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1752"
},
{
"name": "CVE-2021-35942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35942"
},
{
"name": "CVE-2021-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38604"
},
{
"name": "CVE-2020-29562",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29562"
},
{
"name": "CVE-2021-27645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27645"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2022-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46908"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2023-22053",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22053"
},
{
"name": "CVE-2023-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22007"
},
{
"name": "CVE-2022-4899",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4899"
},
{
"name": "CVE-2022-25883",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25883"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2023-4911",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4911"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2023-35116",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35116"
},
{
"name": "CVE-2023-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22097"
},
{
"name": "CVE-2023-22084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22084"
},
{
"name": "CVE-2023-22026",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22026"
},
{
"name": "CVE-2023-22028",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22028"
},
{
"name": "CVE-2023-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22015"
},
{
"name": "CVE-2023-22103",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22103"
},
{
"name": "CVE-2023-22068",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22068"
},
{
"name": "CVE-2023-22078",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22078"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-22059",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22059"
},
{
"name": "CVE-2023-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22066"
},
{
"name": "CVE-2023-22114",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22114"
},
{
"name": "CVE-2023-22070",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22070"
},
{
"name": "CVE-2023-22032",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22032"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2021-22570",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22570"
},
{
"name": "CVE-2023-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
},
{
"name": "CVE-2023-2602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2602"
},
{
"name": "CVE-2023-4527",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4527"
},
{
"name": "CVE-2023-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4813"
},
{
"name": "CVE-2023-4806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4806"
},
{
"name": "CVE-2022-48303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48303"
},
{
"name": "CVE-2023-34055",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34055"
},
{
"name": "CVE-2023-4039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
},
{
"name": "CVE-2022-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3715"
},
{
"name": "CVE-2023-0687",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0687"
},
{
"name": "CVE-2023-5156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5156"
},
{
"name": "CVE-2022-48522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48522"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2021-46848",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46848"
},
{
"name": "CVE-2021-33294",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33294"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-45322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45322"
},
{
"name": "CVE-2022-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28321"
},
{
"name": "CVE-2023-4016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4016"
},
{
"name": "CVE-2013-4235",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4235"
},
{
"name": "CVE-2023-34969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34969"
},
{
"name": "CVE-2021-20193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20193"
},
{
"name": "CVE-2023-29383",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2023-31484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-46219",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46219"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-47100",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47100"
},
{
"name": "CVE-2023-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47038"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2022-27772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27772"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-6481",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6481"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2016-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2781"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-26686",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
},
{
"name": "CVE-2023-52572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52572"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2023-3138",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3138"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2023-31486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31486"
},
{
"name": "CVE-2024-26739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26739"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2023-51074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51074"
},
{
"name": "CVE-2023-52757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52757"
},
{
"name": "CVE-2024-35866",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35866"
},
{
"name": "CVE-2024-35867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35867"
},
{
"name": "CVE-2024-35943",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35943"
},
{
"name": "CVE-2024-28180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2024-35790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2024-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2004"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2024-36945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
},
{
"name": "CVE-2024-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
},
{
"name": "CVE-2024-38541",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
},
{
"name": "CVE-2023-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
},
{
"name": "CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2024-21137",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21137"
},
{
"name": "CVE-2024-0760",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0760"
},
{
"name": "CVE-2024-1737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1737"
},
{
"name": "CVE-2024-1975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1975"
},
{
"name": "CVE-2024-28835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28835"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2024-36908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36908"
},
{
"name": "CVE-2024-27402",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27402"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2024-38808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38808"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2024-42230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42230"
},
{
"name": "CVE-2024-38807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38807"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2022-48893",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48893"
},
{
"name": "CVE-2024-42322",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42322"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2023-5841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5841"
},
{
"name": "CVE-2024-34459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34459"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2023-6246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6246"
},
{
"name": "CVE-2024-46812",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46812"
},
{
"name": "CVE-2024-46821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46821"
},
{
"name": "CVE-2024-46751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
},
{
"name": "CVE-2024-46753",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46753"
},
{
"name": "CVE-2024-46774",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46774"
},
{
"name": "CVE-2024-46787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
},
{
"name": "CVE-2022-21454",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21454"
},
{
"name": "CVE-2024-21193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21193"
},
{
"name": "CVE-2024-21194",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21194"
},
{
"name": "CVE-2024-21196",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21196"
},
{
"name": "CVE-2024-21197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21197"
},
{
"name": "CVE-2024-21198",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21198"
},
{
"name": "CVE-2024-21199",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21199"
},
{
"name": "CVE-2024-21201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21201"
},
{
"name": "CVE-2024-21207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21207"
},
{
"name": "CVE-2024-21209",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21209"
},
{
"name": "CVE-2024-21212",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21212"
},
{
"name": "CVE-2024-21213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21213"
},
{
"name": "CVE-2024-21219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21219"
},
{
"name": "CVE-2024-21236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21236"
},
{
"name": "CVE-2024-21239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21239"
},
{
"name": "CVE-2024-21241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21241"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2024-10487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10487"
},
{
"name": "CVE-2024-10458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10458"
},
{
"name": "CVE-2024-10459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10459"
},
{
"name": "CVE-2024-10460",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10460"
},
{
"name": "CVE-2024-10461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10461"
},
{
"name": "CVE-2024-10462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10462"
},
{
"name": "CVE-2024-10463",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10463"
},
{
"name": "CVE-2024-10464",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10464"
},
{
"name": "CVE-2024-10465",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10465"
},
{
"name": "CVE-2024-10466",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10466"
},
{
"name": "CVE-2024-10467",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10467"
},
{
"name": "CVE-2024-10468",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10468"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2024-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38286"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2024-46816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46816"
},
{
"name": "CVE-2024-11395",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11395"
},
{
"name": "CVE-2024-49960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
},
{
"name": "CVE-2024-50047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
},
{
"name": "CVE-2024-50073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
},
{
"name": "CVE-2024-11691",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11691"
},
{
"name": "CVE-2024-11692",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11692"
},
{
"name": "CVE-2024-11693",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11693"
},
{
"name": "CVE-2024-11694",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11694"
},
{
"name": "CVE-2024-11695",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11695"
},
{
"name": "CVE-2024-11696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11696"
},
{
"name": "CVE-2024-11697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11697"
},
{
"name": "CVE-2024-11698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11698"
},
{
"name": "CVE-2024-11699",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11699"
},
{
"name": "CVE-2024-11700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11700"
},
{
"name": "CVE-2024-11701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11701"
},
{
"name": "CVE-2024-11702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11702"
},
{
"name": "CVE-2024-11703",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11703"
},
{
"name": "CVE-2024-11704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11704"
},
{
"name": "CVE-2024-11705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11705"
},
{
"name": "CVE-2024-11706",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11706"
},
{
"name": "CVE-2024-11708",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11708"
},
{
"name": "CVE-2024-50272",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
},
{
"name": "CVE-2024-50280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2024-49989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
},
{
"name": "CVE-2024-50125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
},
{
"name": "CVE-2024-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
},
{
"name": "CVE-2024-53144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
},
{
"name": "CVE-2024-8805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
},
{
"name": "CVE-2025-0237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0237"
},
{
"name": "CVE-2025-0238",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0238"
},
{
"name": "CVE-2025-0239",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0239"
},
{
"name": "CVE-2025-0240",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0240"
},
{
"name": "CVE-2025-0241",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0241"
},
{
"name": "CVE-2025-0242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0242"
},
{
"name": "CVE-2025-0243",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0243"
},
{
"name": "CVE-2025-0245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0245"
},
{
"name": "CVE-2025-0247",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0247"
},
{
"name": "CVE-2025-0434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0434"
},
{
"name": "CVE-2025-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0435"
},
{
"name": "CVE-2025-0436",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0436"
},
{
"name": "CVE-2025-0437",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0437"
},
{
"name": "CVE-2025-0438",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0438"
},
{
"name": "CVE-2025-0439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0439"
},
{
"name": "CVE-2025-0440",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0440"
},
{
"name": "CVE-2025-0441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0441"
},
{
"name": "CVE-2025-0442",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0442"
},
{
"name": "CVE-2025-0443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0443"
},
{
"name": "CVE-2025-0446",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0446"
},
{
"name": "CVE-2025-0447",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0447"
},
{
"name": "CVE-2025-0448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0448"
},
{
"name": "CVE-2025-21523",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21523"
},
{
"name": "CVE-2025-0612",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0612"
},
{
"name": "CVE-2025-23083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23083"
},
{
"name": "CVE-2025-23084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23084"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-0444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0444"
},
{
"name": "CVE-2025-0445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0445"
},
{
"name": "CVE-2025-0451",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0451"
},
{
"name": "CVE-2025-0762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0762"
},
{
"name": "CVE-2025-1009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1009"
},
{
"name": "CVE-2025-1010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1010"
},
{
"name": "CVE-2025-1011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1011"
},
{
"name": "CVE-2025-1012",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1012"
},
{
"name": "CVE-2025-1013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1013"
},
{
"name": "CVE-2025-1014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1014"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2025-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1016"
},
{
"name": "CVE-2025-1017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1017"
},
{
"name": "CVE-2025-1018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1018"
},
{
"name": "CVE-2025-1019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1019"
},
{
"name": "CVE-2025-1020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1020"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2024-50258",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
},
{
"name": "CVE-2024-53203",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
},
{
"name": "CVE-2024-53128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
},
{
"name": "CVE-2025-0995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0995"
},
{
"name": "CVE-2025-0996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0996"
},
{
"name": "CVE-2025-0997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0997"
},
{
"name": "CVE-2025-0998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0998"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2025-1414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1414"
},
{
"name": "CVE-2025-0999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0999"
},
{
"name": "CVE-2025-1006",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1006"
},
{
"name": "CVE-2025-1426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1426"
},
{
"name": "CVE-2024-56751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
},
{
"name": "CVE-2023-39017",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39017"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2025-1914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1914"
},
{
"name": "CVE-2025-1915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1915"
},
{
"name": "CVE-2025-1916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1916"
},
{
"name": "CVE-2025-1917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1917"
},
{
"name": "CVE-2025-1918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1918"
},
{
"name": "CVE-2025-1919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1919"
},
{
"name": "CVE-2025-1921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1921"
},
{
"name": "CVE-2025-1922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1922"
},
{
"name": "CVE-2025-1923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1923"
},
{
"name": "CVE-2025-1930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1930"
},
{
"name": "CVE-2025-1931",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1931"
},
{
"name": "CVE-2025-1932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1932"
},
{
"name": "CVE-2025-1933",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1933"
},
{
"name": "CVE-2025-1934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1934"
},
{
"name": "CVE-2025-1935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1935"
},
{
"name": "CVE-2025-1936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1936"
},
{
"name": "CVE-2025-1937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1937"
},
{
"name": "CVE-2025-1938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1938"
},
{
"name": "CVE-2025-1939",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1939"
},
{
"name": "CVE-2025-1940",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1940"
},
{
"name": "CVE-2025-1941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1941"
},
{
"name": "CVE-2025-1942",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1942"
},
{
"name": "CVE-2025-1943",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1943"
},
{
"name": "CVE-2025-1920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1920"
},
{
"name": "CVE-2025-2135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2135"
},
{
"name": "CVE-2025-2136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2136"
},
{
"name": "CVE-2025-2137",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2137"
},
{
"name": "CVE-2025-24813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24813"
},
{
"name": "CVE-2024-6763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6763"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2024-45772",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45772"
},
{
"name": "CVE-2025-2476",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2476"
},
{
"name": "CVE-2025-2857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2857"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-2783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2783"
},
{
"name": "CVE-2022-49063",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
},
{
"name": "CVE-2022-49535",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2025-3066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3066"
},
{
"name": "CVE-2025-3067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3067"
},
{
"name": "CVE-2025-3068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3068"
},
{
"name": "CVE-2025-3071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3071"
},
{
"name": "CVE-2025-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3072"
},
{
"name": "CVE-2025-3073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3073"
},
{
"name": "CVE-2025-3074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3074"
},
{
"name": "CVE-2025-3028",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3028"
},
{
"name": "CVE-2025-3029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3029"
},
{
"name": "CVE-2025-3030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3030"
},
{
"name": "CVE-2025-3031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3031"
},
{
"name": "CVE-2025-3032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3032"
},
{
"name": "CVE-2025-3033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3033"
},
{
"name": "CVE-2025-3034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3034"
},
{
"name": "CVE-2025-3035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3035"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2025-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3608"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2025-21588",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21588"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2025-21839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
},
{
"name": "CVE-2025-3619",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3619"
},
{
"name": "CVE-2025-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3620"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2025-4050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4050"
},
{
"name": "CVE-2025-4051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4051"
},
{
"name": "CVE-2025-4052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4052"
},
{
"name": "CVE-2025-4096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4096"
},
{
"name": "CVE-2025-2817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2817"
},
{
"name": "CVE-2025-4082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4082"
},
{
"name": "CVE-2025-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4083"
},
{
"name": "CVE-2025-4085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4085"
},
{
"name": "CVE-2025-4087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4087"
},
{
"name": "CVE-2025-4088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4088"
},
{
"name": "CVE-2025-4089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4089"
},
{
"name": "CVE-2025-4090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4090"
},
{
"name": "CVE-2025-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4091"
},
{
"name": "CVE-2025-4092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4092"
},
{
"name": "CVE-2023-53034",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
},
{
"name": "CVE-2024-46742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46742"
},
{
"name": "CVE-2025-21853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
},
{
"name": "CVE-2025-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
},
{
"name": "CVE-2025-22027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
},
{
"name": "CVE-2025-22035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
},
{
"name": "CVE-2025-22044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
},
{
"name": "CVE-2025-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
},
{
"name": "CVE-2025-22050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
},
{
"name": "CVE-2025-22054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
},
{
"name": "CVE-2025-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
},
{
"name": "CVE-2025-22056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
},
{
"name": "CVE-2025-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
},
{
"name": "CVE-2025-22063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
},
{
"name": "CVE-2025-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
},
{
"name": "CVE-2025-22071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
},
{
"name": "CVE-2025-22073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
},
{
"name": "CVE-2025-22075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
},
{
"name": "CVE-2025-22079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
},
{
"name": "CVE-2025-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22081"
},
{
"name": "CVE-2025-22086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
},
{
"name": "CVE-2025-22089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
},
{
"name": "CVE-2025-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
},
{
"name": "CVE-2025-23136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
},
{
"name": "CVE-2025-23138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-37838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37838"
},
{
"name": "CVE-2025-38152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
},
{
"name": "CVE-2025-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38575"
},
{
"name": "CVE-2025-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
},
{
"name": "CVE-2025-39728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
},
{
"name": "CVE-2025-39735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2025-29087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29087"
},
{
"name": "CVE-2025-3277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3277"
},
{
"name": "CVE-2025-4609",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4609"
},
{
"name": "CVE-2025-4664",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4664"
},
{
"name": "CVE-2025-4372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4372"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-4918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4918"
},
{
"name": "CVE-2025-4919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4919"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2025-5063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5063"
},
{
"name": "CVE-2025-5064",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5064"
},
{
"name": "CVE-2025-5065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5065"
},
{
"name": "CVE-2025-5066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5066"
},
{
"name": "CVE-2025-5067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5067"
},
{
"name": "CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2022-49728",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49728"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2025-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
},
{
"name": "CVE-2025-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
},
{
"name": "CVE-2025-22062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
},
{
"name": "CVE-2025-23145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2025-37749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-5263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5263"
},
{
"name": "CVE-2025-5264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5264"
},
{
"name": "CVE-2025-5265",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5265"
},
{
"name": "CVE-2025-5266",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5266"
},
{
"name": "CVE-2025-5267",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5267"
},
{
"name": "CVE-2025-5268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5268"
},
{
"name": "CVE-2025-5270",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5270"
},
{
"name": "CVE-2025-5271",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5271"
},
{
"name": "CVE-2025-5272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5272"
},
{
"name": "CVE-2025-5281",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5281"
},
{
"name": "CVE-2025-5283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5283"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-22021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
},
{
"name": "CVE-2025-23140",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
},
{
"name": "CVE-2025-23142",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23142"
},
{
"name": "CVE-2025-23144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23144"
},
{
"name": "CVE-2025-23146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23146"
},
{
"name": "CVE-2025-23147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23147"
},
{
"name": "CVE-2025-23148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23148"
},
{
"name": "CVE-2025-23150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
},
{
"name": "CVE-2025-23151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23151"
},
{
"name": "CVE-2025-23156",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23156"
},
{
"name": "CVE-2025-23157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23157"
},
{
"name": "CVE-2025-23158",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23158"
},
{
"name": "CVE-2025-23159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23159"
},
{
"name": "CVE-2025-23161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23161"
},
{
"name": "CVE-2025-23163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23163"
},
{
"name": "CVE-2025-37738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
},
{
"name": "CVE-2025-37739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37739"
},
{
"name": "CVE-2025-37740",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37740"
},
{
"name": "CVE-2025-37741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37741"
},
{
"name": "CVE-2025-37742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37742"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2025-37757",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37757"
},
{
"name": "CVE-2025-37758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37758"
},
{
"name": "CVE-2025-37765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37765"
},
{
"name": "CVE-2025-37766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37766"
},
{
"name": "CVE-2025-37767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37767"
},
{
"name": "CVE-2025-37768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37768"
},
{
"name": "CVE-2025-37770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37770"
},
{
"name": "CVE-2025-37771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37771"
},
{
"name": "CVE-2025-37773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
},
{
"name": "CVE-2025-37780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
},
{
"name": "CVE-2025-37781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37781"
},
{
"name": "CVE-2025-37787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
},
{
"name": "CVE-2025-37788",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37788"
},
{
"name": "CVE-2025-37789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
},
{
"name": "CVE-2025-37790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
},
{
"name": "CVE-2025-37792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37792"
},
{
"name": "CVE-2025-37794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37794"
},
{
"name": "CVE-2025-37796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37796"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-37803",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
},
{
"name": "CVE-2025-37805",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37805"
},
{
"name": "CVE-2025-37808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37808"
},
{
"name": "CVE-2025-37810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
},
{
"name": "CVE-2025-37811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37811"
},
{
"name": "CVE-2025-37812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37812"
},
{
"name": "CVE-2025-37817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37817"
},
{
"name": "CVE-2025-37823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
},
{
"name": "CVE-2025-37824",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
},
{
"name": "CVE-2025-37829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
},
{
"name": "CVE-2025-37830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
},
{
"name": "CVE-2025-37836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37836"
},
{
"name": "CVE-2025-37839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37839"
},
{
"name": "CVE-2025-37840",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37840"
},
{
"name": "CVE-2025-37841",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37841"
},
{
"name": "CVE-2025-37844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37844"
},
{
"name": "CVE-2025-37850",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37850"
},
{
"name": "CVE-2025-37851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37851"
},
{
"name": "CVE-2025-37857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37857"
},
{
"name": "CVE-2025-37858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37858"
},
{
"name": "CVE-2025-37859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37859"
},
{
"name": "CVE-2025-37862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37862"
},
{
"name": "CVE-2025-37867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37867"
},
{
"name": "CVE-2025-37871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37871"
},
{
"name": "CVE-2025-37875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37875"
},
{
"name": "CVE-2025-37881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37881"
},
{
"name": "CVE-2025-37883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37883"
},
{
"name": "CVE-2025-37885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37885"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2025-37892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37892"
},
{
"name": "CVE-2025-37937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
},
{
"name": "CVE-2025-37940",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37940"
},
{
"name": "CVE-2025-37982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37982"
},
{
"name": "CVE-2025-37983",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37983"
},
{
"name": "CVE-2025-37985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37985"
},
{
"name": "CVE-2025-37989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37989"
},
{
"name": "CVE-2025-37819",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2025-37905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37905"
},
{
"name": "CVE-2025-37909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37909"
},
{
"name": "CVE-2025-37911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37911"
},
{
"name": "CVE-2025-37912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37912"
},
{
"name": "CVE-2025-37913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37913"
},
{
"name": "CVE-2025-37914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
},
{
"name": "CVE-2025-37915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37915"
},
{
"name": "CVE-2025-37923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37923"
},
{
"name": "CVE-2025-37927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37927"
},
{
"name": "CVE-2025-37930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37930"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2025-37949",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
},
{
"name": "CVE-2025-37964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37964"
},
{
"name": "CVE-2025-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37967"
},
{
"name": "CVE-2025-37969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
},
{
"name": "CVE-2025-37970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
},
{
"name": "CVE-2025-37990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37990"
},
{
"name": "CVE-2025-37991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37991"
},
{
"name": "CVE-2025-5068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5068"
},
{
"name": "CVE-2025-5419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5419"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2025-49709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49709"
},
{
"name": "CVE-2025-49710",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49710"
},
{
"name": "CVE-2023-6779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6779"
},
{
"name": "CVE-2023-6780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6780"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2024-2236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
},
{
"name": "CVE-2024-56433",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56433"
},
{
"name": "CVE-2025-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
},
{
"name": "CVE-2025-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1390"
},
{
"name": "CVE-2025-29088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29088"
},
{
"name": "CVE-2025-31115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31115"
},
{
"name": "CVE-2025-4598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4598"
},
{
"name": "CVE-2025-5958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5958"
},
{
"name": "CVE-2025-5959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5959"
},
{
"name": "CVE-2025-41234",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41234"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2025-6191",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6191"
},
{
"name": "CVE-2025-6192",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6192"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2024-56406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2022-49168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49168"
},
{
"name": "CVE-2025-37998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
},
{
"name": "CVE-2023-42366",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42366"
},
{
"name": "CVE-2025-6424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6424"
},
{
"name": "CVE-2025-6425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6425"
},
{
"name": "CVE-2025-6426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6426"
},
{
"name": "CVE-2025-6427",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6427"
},
{
"name": "CVE-2025-6429",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6429"
},
{
"name": "CVE-2025-6430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6430"
},
{
"name": "CVE-2025-6432",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6432"
},
{
"name": "CVE-2025-6433",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6433"
},
{
"name": "CVE-2025-6434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6434"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2025-6555",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6555"
},
{
"name": "CVE-2025-6556",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6556"
},
{
"name": "CVE-2025-6557",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6557"
},
{
"name": "CVE-2025-6435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6435"
},
{
"name": "CVE-2025-6436",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6436"
},
{
"name": "CVE-2025-6554",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6554"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2022-49636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52520"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2025-37992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37992"
},
{
"name": "CVE-2025-37994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37994"
},
{
"name": "CVE-2025-37995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37995"
},
{
"name": "CVE-2025-38005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38005"
},
{
"name": "CVE-2025-38009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38009"
},
{
"name": "CVE-2025-38023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38023"
},
{
"name": "CVE-2025-38024",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38024"
},
{
"name": "CVE-2025-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
},
{
"name": "CVE-2025-22227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22227"
},
{
"name": "CVE-2025-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6558"
},
{
"name": "CVE-2025-7656",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7656"
},
{
"name": "CVE-2025-7657",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7657"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
},
{
"name": "CVE-2022-21546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21546"
},
{
"name": "CVE-2020-16156",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-16156"
},
{
"name": "CVE-2025-8010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8010"
},
{
"name": "CVE-2025-8011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8011"
},
{
"name": "CVE-2025-8027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8027"
},
{
"name": "CVE-2025-8028",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8028"
},
{
"name": "CVE-2025-8029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8029"
},
{
"name": "CVE-2025-8030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8030"
},
{
"name": "CVE-2025-8031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8031"
},
{
"name": "CVE-2025-8032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8032"
},
{
"name": "CVE-2025-8033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8033"
},
{
"name": "CVE-2025-8034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8034"
},
{
"name": "CVE-2025-8035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8035"
},
{
"name": "CVE-2025-8036",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8036"
},
{
"name": "CVE-2025-8037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8037"
},
{
"name": "CVE-2025-8038",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8038"
},
{
"name": "CVE-2025-8039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8039"
},
{
"name": "CVE-2025-8040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8040"
},
{
"name": "CVE-2025-8041",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8041"
},
{
"name": "CVE-2025-8043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8043"
},
{
"name": "CVE-2025-8044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8044"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
},
{
"name": "CVE-2025-38094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38094"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-8292",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8292"
},
{
"name": "CVE-2025-7424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7424"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2025-8576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8576"
},
{
"name": "CVE-2025-8577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8577"
},
{
"name": "CVE-2025-8578",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8578"
},
{
"name": "CVE-2025-8579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8579"
},
{
"name": "CVE-2025-8580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8580"
},
{
"name": "CVE-2025-8581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8581"
},
{
"name": "CVE-2025-8582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8582"
},
{
"name": "CVE-2025-8583",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8583"
},
{
"name": "CVE-2025-27210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27210"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2025-8879",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8879"
},
{
"name": "CVE-2025-8880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8880"
},
{
"name": "CVE-2025-8881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8881"
},
{
"name": "CVE-2025-8882",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8882"
},
{
"name": "CVE-2025-8901",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8901"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2025-7339",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7339"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2024-25260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25260"
},
{
"name": "CVE-2025-1371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1371"
},
{
"name": "CVE-2025-1376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1376"
},
{
"name": "CVE-2025-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1377"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-48964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48964"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2025-9132",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9132"
},
{
"name": "CVE-2025-54988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54988"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2024-13009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13009"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2005-2541",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2541"
},
{
"name": "CVE-2008-5727",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5727"
},
{
"name": "CVE-2008-5728",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5728"
},
{
"name": "CVE-2008-5729",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5729"
},
{
"name": "CVE-2008-5730",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5730"
},
{
"name": "CVE-2008-5742",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5742"
},
{
"name": "CVE-2011-3374",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3374"
},
{
"name": "CVE-2014-4715",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4715"
},
{
"name": "CVE-2015-2214",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2214"
},
{
"name": "CVE-2016-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0682"
},
{
"name": "CVE-2016-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0689"
},
{
"name": "CVE-2016-0692",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0692"
},
{
"name": "CVE-2016-0694",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0694"
},
{
"name": "CVE-2016-2149",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2149"
},
{
"name": "CVE-2016-2160",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2160"
},
{
"name": "CVE-2016-3418",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3418"
},
{
"name": "CVE-2017-10140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10140"
},
{
"name": "CVE-2017-12195",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12195"
},
{
"name": "CVE-2017-12629",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12629"
},
{
"name": "CVE-2017-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3604"
},
{
"name": "CVE-2017-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3605"
},
{
"name": "CVE-2017-3606",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3606"
},
{
"name": "CVE-2017-3607",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3607"
},
{
"name": "CVE-2017-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3608"
},
{
"name": "CVE-2017-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3609"
},
{
"name": "CVE-2017-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3610"
},
{
"name": "CVE-2017-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3611"
},
{
"name": "CVE-2017-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3612"
},
{
"name": "CVE-2017-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3613"
},
{
"name": "CVE-2017-3614",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3614"
},
{
"name": "CVE-2017-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3615"
},
{
"name": "CVE-2017-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3616"
},
{
"name": "CVE-2017-3617",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3617"
},
{
"name": "CVE-2018-1000169",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000169"
},
{
"name": "CVE-2018-1196",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1196"
},
{
"name": "CVE-2018-1273",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1273"
},
{
"name": "CVE-2019-10782",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10782"
},
{
"name": "CVE-2019-9658",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9658"
},
{
"name": "CVE-2020-2981",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2981"
},
{
"name": "CVE-2021-20298",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20298"
},
{
"name": "CVE-2021-20304",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20304"
},
{
"name": "CVE-2021-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22055"
},
{
"name": "CVE-2021-23169",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23169"
},
{
"name": "CVE-2021-3236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3236"
},
{
"name": "CVE-2022-0635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0635"
},
{
"name": "CVE-2022-0667",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0667"
},
{
"name": "CVE-2022-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3219"
},
{
"name": "CVE-2022-39046",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39046"
},
{
"name": "CVE-2022-42010",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42010"
},
{
"name": "CVE-2022-42011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42011"
},
{
"name": "CVE-2022-42012",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42012"
},
{
"name": "CVE-2022-44638",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44638"
},
{
"name": "CVE-2023-31437",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31437"
},
{
"name": "CVE-2023-31438",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31438"
},
{
"name": "CVE-2023-31439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31439"
},
{
"name": "CVE-2023-37769",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37769"
},
{
"name": "CVE-2023-39810",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39810"
},
{
"name": "CVE-2023-4156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4156"
},
{
"name": "CVE-2023-4320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4320"
},
{
"name": "CVE-2023-43785",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43785"
},
{
"name": "CVE-2023-43786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43786"
},
{
"name": "CVE-2023-43787",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43787"
},
{
"name": "CVE-2023-46129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46129"
},
{
"name": "CVE-2023-47039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47039"
},
{
"name": "CVE-2023-5189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5189"
},
{
"name": "CVE-2024-11584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11584"
},
{
"name": "CVE-2024-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21742"
},
{
"name": "CVE-2024-22047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22047"
},
{
"name": "CVE-2024-2397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2397"
},
{
"name": "CVE-2024-26462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26462"
},
{
"name": "CVE-2024-31047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31047"
},
{
"name": "CVE-2024-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3220"
},
{
"name": "CVE-2024-58251",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58251"
},
{
"name": "CVE-2024-6174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6174"
},
{
"name": "CVE-2024-7012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7012"
},
{
"name": "CVE-2025-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1352"
},
{
"name": "CVE-2025-1365",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1365"
},
{
"name": "CVE-2025-1372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1372"
},
{
"name": "CVE-2025-24294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24294"
},
{
"name": "CVE-2025-26519",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26519"
},
{
"name": "CVE-2025-27587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27587"
},
{
"name": "CVE-2025-30258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30258"
},
{
"name": "CVE-2025-31672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31672"
},
{
"name": "CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"name": "CVE-2025-43857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43857"
},
{
"name": "CVE-2025-45582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45582"
},
{
"name": "CVE-2025-45768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45768"
},
{
"name": "CVE-2025-46392",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46392"
},
{
"name": "CVE-2025-46394",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46394"
},
{
"name": "CVE-2025-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49795"
},
{
"name": "CVE-2025-5115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5115"
},
{
"name": "CVE-2025-5222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
},
{
"name": "CVE-2025-5278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5278"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2025-6170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6170"
},
{
"name": "CVE-2025-6297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6297"
},
{
"name": "CVE-2025-7962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7962"
},
{
"name": "CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"name": "CVE-2025-8262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8262"
},
{
"name": "CVE-2025-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8732"
},
{
"name": "CVE-2025-8885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8885"
},
{
"name": "CVE-2025-8916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8916"
},
{
"name": "CVE-2025-9179",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9179"
},
{
"name": "CVE-2025-9180",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9180"
},
{
"name": "CVE-2025-9181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9181"
},
{
"name": "CVE-2025-9182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9182"
},
{
"name": "CVE-2025-9183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9183"
},
{
"name": "CVE-2025-9184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9184"
},
{
"name": "CVE-2025-9185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9185"
},
{
"name": "CVE-2025-9187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9187"
},
{
"name": "CVE-2025-9308",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9308"
}
],
"initial_release_date": "2025-09-05T00:00:00",
"last_revision_date": "2025-09-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0756",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36093",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36093"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36102",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36102"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36101",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36101"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36100",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36100"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36105",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36105"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36091",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36091"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36078",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36078"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36107",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36107"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36094",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36094"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36097",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36097"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-46",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36104"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36108",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36108"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36095",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36095"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-09",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36090"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36096",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36096"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36106",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36106"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36109",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36109"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36098",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36098"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36111"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36103",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36103"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36099",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36099"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36092",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36092"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36110",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36110"
}
]
}
suse-su-2025:0297-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for govulncheck-vulndb",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for govulncheck-vulndb fixes the following issues:\n\n- Update to version 0.0.20250128T150132 2025-01-28T15:01:32Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3409 CVE-2025-23208 GHSA-c9p4-xwr9-rfhx\n * GO-2025-3410 CVE-2025-24337 GHSA-3qc3-mx6x-267h\n * GO-2025-3413 CVE-2025-0377 GHSA-wpfp-cm49-9m9q\n * GO-2025-3414 CVE-2024-11218 GHSA-5vpc-35f4-r8w6\n * GO-2025-3415 CVE-2025-23028 GHSA-9m5p-c77c-f9j7\n * GO-2025-3416 CVE-2025-23047 GHSA-h78m-j95m-5356\n * GO-2025-3418 CVE-2025-24030 GHSA-j777-63hf-hx76\n * GO-2025-3419 CVE-2025-24355 GHSA-v34r-vj4r-38j6\n * GO-2025-3422 CVE-2025-24354\n\n- Update to version 0.0.20250128T004730 2025-01-28T00:47:30Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3372 CVE-2024-45339\n * GO-2025-3373 CVE-2024-45341\n * GO-2025-3383 CVE-2024-45340\n * GO-2025-3420 CVE-2024-45336\n * GO-2025-3421 CVE-2025-22865\n\n- Update to version 0.0.20250117T214834 2025-01-17T21:48:34Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3392 CVE-2025-20086 GHSA-5m7j-6gc4-ff5g\n * GO-2025-3393 CVE-2025-21088 GHSA-8j3q-gc9x-7972\n * GO-2025-3394 CVE-2025-20088 GHSA-45v9-w9fh-33j6\n * GO-2025-3396 CVE-2024-52594\n * GO-2025-3397 CVE-2024-36402 GHSA-8vmr-h7h5-cqhg\n * GO-2025-3398 CVE-2024-52791 GHSA-gp86-q8hg-fpxj\n * GO-2025-3399 CVE-2024-52602 GHSA-r6jg-jfv6-2fjv\n * GO-2025-3400 CVE-2024-56515 GHSA-rcxc-wjgw-579r\n * GO-2025-3401 CVE-2024-36403 GHSA-vc2m-hw89-qjxf\n * GO-2025-3407 CVE-2025-20621 GHSA-w6xh-c82w-h997\n\n- Update to version 0.0.20250115T172141 2025-01-15T17:21:41Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3381 CVE-2024-56138 GHSA-45v3-38pc-874v\n * GO-2025-3382 CVE-2024-51491 GHSA-qjh3-4j3h-vmwp\n * GO-2025-3384 CVE-2024-56323 GHSA-32q6-rr98-cjqv\n * GO-2025-3390 CVE-2024-53263 GHSA-q6r2-x2cc-vrp7\n * GO-2025-3391 CVE-2024-52281 GHSA-2v2w-8v8c-wcm9\n\n- Update to version 0.0.20250109T194159 2025-01-09T19:41:59Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3376 CVE-2025-22149 GHSA-675f-rq2r-jw82\n * GO-2025-3377 CVE-2025-22449 GHSA-q8fg-cp3q-5jwm\n * GO-2025-3379 CVE-2025-20033 GHSA-2549-xh72-qrpm\n * GO-2025-3380 CVE-2025-22445 GHSA-7rgp-4j56-fm79\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-297,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-297,openSUSE-SLE-15.6-2025-297",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0297-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0297-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250297-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0297-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-January/020248.html"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-11218 page",
"url": "https://www.suse.com/security/cve/CVE-2024-11218/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-36402 page",
"url": "https://www.suse.com/security/cve/CVE-2024-36402/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-36403 page",
"url": "https://www.suse.com/security/cve/CVE-2024-36403/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45336 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45336/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45339 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45340 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45341 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45341/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-51491 page",
"url": "https://www.suse.com/security/cve/CVE-2024-51491/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-52281 page",
"url": "https://www.suse.com/security/cve/CVE-2024-52281/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-52594 page",
"url": "https://www.suse.com/security/cve/CVE-2024-52594/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-52602 page",
"url": "https://www.suse.com/security/cve/CVE-2024-52602/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-52791 page",
"url": "https://www.suse.com/security/cve/CVE-2024-52791/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53263 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53263/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56138 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56138/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56323 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56323/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56515 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56515/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-0377 page",
"url": "https://www.suse.com/security/cve/CVE-2025-0377/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-20033 page",
"url": "https://www.suse.com/security/cve/CVE-2025-20033/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-20086 page",
"url": "https://www.suse.com/security/cve/CVE-2025-20086/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-20088 page",
"url": "https://www.suse.com/security/cve/CVE-2025-20088/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-20621 page",
"url": "https://www.suse.com/security/cve/CVE-2025-20621/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21088 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21088/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22149 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22149/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22445 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22445/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22449 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22865 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22865/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-23028 page",
"url": "https://www.suse.com/security/cve/CVE-2025-23028/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-23047 page",
"url": "https://www.suse.com/security/cve/CVE-2025-23047/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-23208 page",
"url": "https://www.suse.com/security/cve/CVE-2025-23208/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-24030 page",
"url": "https://www.suse.com/security/cve/CVE-2025-24030/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-24337 page",
"url": "https://www.suse.com/security/cve/CVE-2025-24337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-24354 page",
"url": "https://www.suse.com/security/cve/CVE-2025-24354/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-24355 page",
"url": "https://www.suse.com/security/cve/CVE-2025-24355/"
}
],
"title": "Security update for govulncheck-vulndb",
"tracking": {
"current_release_date": "2025-01-30T14:03:37Z",
"generator": {
"date": "2025-01-30T14:03:37Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0297-1",
"initial_release_date": "2025-01-30T14:03:37Z",
"revision_history": [
{
"date": "2025-01-30T14:03:37Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"product": {
"name": "govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"product_id": "govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:packagehub:15:sp6"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
},
"product_reference": "govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
},
"product_reference": "govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-11218",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-11218"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in `podman build` and `buildah.` This issue occurs in a container breakout by using --jobs=2 and a race condition when building a malicious Containerfile. SELinux might mitigate it, but even with SELinux on, it still allows the enumeration of files and directories on the host.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-11218",
"url": "https://www.suse.com/security/cve/CVE-2024-11218"
},
{
"category": "external",
"summary": "SUSE Bug 1236269 for CVE-2024-11218",
"url": "https://bugzilla.suse.com/1236269"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "important"
}
],
"title": "CVE-2024-11218"
},
{
"cve": "CVE-2024-36402",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-36402"
}
],
"notes": [
{
"category": "general",
"text": "Matrix Media Repo (MMR) is a highly configurable multi-homeserver media repository for Matrix. MMR before version 1.3.5 allows, by design, unauthenticated remote participants to trigger a download and caching of remote media from a remote homeserver to the local media repository. Such content then also becomes available for download from the local homeserver in an unauthenticated way. The implication is that unauthenticated remote adversaries can use this functionality to plant problematic content into the media repository. MMR 1.3.5 introduces a partial mitigation in the form of new endpoints which require authentication for media downloads. The unauthenticated endpoints will be frozen in a future release, closing the attack vector. Though extremely limited, server operators can use more strict rate limits based on IP address as a partial workaround.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-36402",
"url": "https://www.suse.com/security/cve/CVE-2024-36402"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "moderate"
}
],
"title": "CVE-2024-36402"
},
{
"cve": "CVE-2024-36403",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-36403"
}
],
"notes": [
{
"category": "general",
"text": "Matrix Media Repo (MMR) is a highly configurable multi-homeserver media repository for Matrix. MMR before version 1.3.5 is vulnerable to unbounded disk consumption, where an unauthenticated adversary can induce it to download and cache large amounts of remote media files. MMR\u0027s typical operating environment uses S3-like storage as a backend, with file-backed store as an alternative option. Instances using a file-backed store or those which self-host an S3 storage system are therefore vulnerable to a disk fill attack. Once the disk is full, authenticated users will be unable to upload new media, resulting in denial of service. For instances configured to use a cloud-based S3 storage option, this could result in high service fees instead of a denial of service. MMR 1.3.5 introduces a new default-on \"leaky bucket\" rate limit to reduce the amount of data a user can request at a time. This does not fully address the issue, but does limit an unauthenticated user\u0027s ability to request large amounts of data. Operators should note that the leaky bucket implementation introduced in MMR 1.3.5 requires the IP address associated with the request to be forwarded, to avoid mistakenly applying the rate limit to the reverse proxy instead. To avoid this issue, the reverse proxy should populate the X-Forwarded-For header when sending the request to MMR. Operators who cannot update may wish to lower the maximum file size they allow and implement harsh rate limits, though this can still lead to a large amount of data to be downloaded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-36403",
"url": "https://www.suse.com/security/cve/CVE-2024-36403"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "moderate"
}
],
"title": "CVE-2024-36403"
},
{
"cve": "CVE-2024-45336",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45336"
}
],
"notes": [
{
"category": "general",
"text": "The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to a.com/ containing an Authorization header which is redirected to b.com/ will not send that header to b.com. In the event that the client received a subsequent same-domain redirect, however, the sensitive headers would be restored. For example, a chain of redirects from a.com/, to b.com/1, and finally to b.com/2 would incorrectly send the Authorization header to b.com/2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45336",
"url": "https://www.suse.com/security/cve/CVE-2024-45336"
},
{
"category": "external",
"summary": "SUSE Bug 1236046 for CVE-2024-45336",
"url": "https://bugzilla.suse.com/1236046"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "moderate"
}
],
"title": "CVE-2024-45336"
},
{
"cve": "CVE-2024-45339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45339"
}
],
"notes": [
{
"category": "general",
"text": "When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process\u0027s log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45339",
"url": "https://www.suse.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "SUSE Bug 1236541 for CVE-2024-45339",
"url": "https://bugzilla.suse.com/1236541"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "important"
}
],
"title": "CVE-2024-45339"
},
{
"cve": "CVE-2024-45340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45340"
}
],
"notes": [
{
"category": "general",
"text": "Credentials provided via the new GOAUTH feature were not being properly segmented by domain, allowing a malicious server to request credentials they should not have access to. By default, unless otherwise set, this only affected credentials stored in the users .netrc file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45340",
"url": "https://www.suse.com/security/cve/CVE-2024-45340"
},
{
"category": "external",
"summary": "SUSE Bug 1236360 for CVE-2024-45340",
"url": "https://bugzilla.suse.com/1236360"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "important"
}
],
"title": "CVE-2024-45340"
},
{
"cve": "CVE-2024-45341",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45341"
}
],
"notes": [
{
"category": "general",
"text": "A certificate with a URI which has a IPv6 address with a zone ID may incorrectly satisfy a URI name constraint that applies to the certificate chain. Certificates containing URIs are not permitted in the web PKI, so this only affects users of private PKIs which make use of URIs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45341",
"url": "https://www.suse.com/security/cve/CVE-2024-45341"
},
{
"category": "external",
"summary": "SUSE Bug 1236045 for CVE-2024-45341",
"url": "https://bugzilla.suse.com/1236045"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "moderate"
}
],
"title": "CVE-2024-45341"
},
{
"cve": "CVE-2024-51491",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-51491"
}
],
"notes": [
{
"category": "general",
"text": "notion-go is a collection of libraries for supporting sign and verify OCI artifacts. Based on Notary Project specifications. The issue was identified during Quarkslab\u0027s security audit on the Certificate Revocation List (CRL) based revocation check feature.\nAfter retrieving the CRL, notation-go attempts to update the CRL cache using the os.Rename method. However, this operation may fail due to operating system-specific limitations, particularly when the source and destination paths are on different mount points. This failure could lead to an unexpected program termination. In method `crl.(*FileCache).Set`, a temporary file is created in the OS dedicated area (like /tmp for, usually, Linux/Unix). The file is written and then it is tried to move it to the dedicated `notation` cache directory thanks `os.Rename`. As specified in Go documentation, OS specific restriction may apply. When used with Linux OS, it is relying on rename syscall from the libc and as per the documentation, moving a file to a different mountpoint raises an EXDEV error, interpreted as Cross device link not permitted error. Some Linux distribution, like RedHat use a dedicated filesystem (tmpfs), mounted on a specific mountpoint (usually /tmp) for temporary files. When using such OS, revocation check based on CRL will repeatedly crash notation. As a result the signature verification process is aborted as process crashes. This issue has been addressed in version 1.3.0-rc.2 and all users are advised to upgrade. There are no known workarounds for this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-51491",
"url": "https://www.suse.com/security/cve/CVE-2024-51491"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "low"
}
],
"title": "CVE-2024-51491"
},
{
"cve": "CVE-2024-52281",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-52281"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-52281",
"url": "https://www.suse.com/security/cve/CVE-2024-52281"
},
{
"category": "external",
"summary": "SUSE Bug 1233339 for CVE-2024-52281",
"url": "https://bugzilla.suse.com/1233339"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "important"
}
],
"title": "CVE-2024-52281"
},
{
"cve": "CVE-2024-52594",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-52594"
}
],
"notes": [
{
"category": "general",
"text": "Gomatrixserverlib is a Go library for matrix federation. Gomatrixserverlib is vulnerable to server-side request forgery, serving content from a private network it can access, under certain conditions. The commit `c4f1e01` fixes this issue. Users are advised to upgrade. Users unable to upgrade should use a local firewall to limit the network segments and hosts the service using gomatrixserverlib can access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-52594",
"url": "https://www.suse.com/security/cve/CVE-2024-52594"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "moderate"
}
],
"title": "CVE-2024-52594"
},
{
"cve": "CVE-2024-52602",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-52602"
}
],
"notes": [
{
"category": "general",
"text": "Matrix Media Repo (MMR) is a highly configurable multi-homeserver media repository for Matrix. Matrix Media Repo (MMR) is vulnerable to server-side request forgery, serving content from a private network it can access, under certain conditions. This is fixed in MMR v1.3.8. Users are advised to upgrade. Restricting which hosts MMR is allowed to contact via (local) firewall rules or a transparent proxy and may provide a workaround for users unable to upgrade.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-52602",
"url": "https://www.suse.com/security/cve/CVE-2024-52602"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "moderate"
}
],
"title": "CVE-2024-52602"
},
{
"cve": "CVE-2024-52791",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-52791"
}
],
"notes": [
{
"category": "general",
"text": "Matrix Media Repo (MMR) is a highly configurable multi-homeserver media repository for Matrix. MMR makes requests to other servers as part of normal operation, and these resource owners can return large amounts of JSON back to MMR for parsing. In parsing, MMR can consume large amounts of memory and exhaust available memory. This is fixed in MMR v1.3.8. Users are advised to upgrade. For users unable to upgrade; forward proxies can be configured to block requests to unsafe hosts. Alternatively, MMR processes can be configured with memory limits and auto-restart. Running multiple MMR processes concurrently can help ensure a restart does not overly impact users.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-52791",
"url": "https://www.suse.com/security/cve/CVE-2024-52791"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "moderate"
}
],
"title": "CVE-2024-52791"
},
{
"cve": "CVE-2024-53263",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53263"
}
],
"notes": [
{
"category": "general",
"text": "Git LFS is a Git extension for versioning large files. When Git LFS requests credentials from Git for a remote host, it passes portions of the host\u0027s URL to the `git-credential(1)` command without checking for embedded line-ending control characters, and then sends any credentials it receives back from the Git credential helper to the remote host. By inserting URL-encoded control characters such as line feed (LF) or carriage return (CR) characters into the URL, an attacker may be able to retrieve a user\u0027s Git credentials. This problem exists in all previous versions and is patched in v3.6.1. All users should upgrade to v3.6.1. There are no workarounds known at this time.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53263",
"url": "https://www.suse.com/security/cve/CVE-2024-53263"
},
{
"category": "external",
"summary": "SUSE Bug 1235876 for CVE-2024-53263",
"url": "https://bugzilla.suse.com/1235876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "important"
}
],
"title": "CVE-2024-53263"
},
{
"cve": "CVE-2024-56138",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56138"
}
],
"notes": [
{
"category": "general",
"text": "notion-go is a collection of libraries for supporting sign and verify OCI artifacts. Based on Notary Project specifications. This issue was identified during Quarkslab\u0027s audit of the timestamp feature. During the timestamp signature generation, the revocation status of the certificate(s) used to generate the timestamp signature was not verified. During timestamp signature generation, notation-go did not check the revocation status of the certificate chain used by the TSA. This oversight creates a vulnerability that could be exploited through a Man-in-The-Middle attack. An attacker could potentially use a compromised, intermediate, or revoked leaf certificate to generate a malicious countersignature, which would then be accepted and stored by `notation`. This could lead to denial of service scenarios, particularly in CI/CD environments during signature verification processes because timestamp signature would fail due to the presence of a revoked certificate(s) potentially disrupting operations. This issue has been addressed in release version 1.3.0-rc.2 and all users are advised to upgrade. There are no known workarounds for this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56138",
"url": "https://www.suse.com/security/cve/CVE-2024-56138"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "low"
}
],
"title": "CVE-2024-56138"
},
{
"cve": "CVE-2024-56323",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56323"
}
],
"notes": [
{
"category": "general",
"text": "OpenFGA is an authorization/permission engine. IN OpenFGA v1.3.8 to v1.8.2 (Helm chart openfga-0.1.38 to openfga-0.2.19, docker v1.3.8 to v.1.8.2) are vulnerable to authorization bypass under the following conditions: 1. calling Check API or ListObjects with a model that uses [conditions](https://openfga.dev/docs/modeling/conditions), and 2. calling Check API or ListObjects API with [contextual tuples](https://openfga.dev/docs/concepts#what-are-contextual-tuples) that include conditions and 3. OpenFGA is configured with caching enabled (`OPENFGA_CHECK_QUERY_CACHE_ENABLED`). Users are advised to upgrade to v1.8.3. There are no known workarounds for this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56323",
"url": "https://www.suse.com/security/cve/CVE-2024-56323"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "moderate"
}
],
"title": "CVE-2024-56323"
},
{
"cve": "CVE-2024-56515",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56515"
}
],
"notes": [
{
"category": "general",
"text": "Matrix Media Repo (MMR) is a highly configurable multi-homeserver media repository for Matrix. If SVG or JPEGXL thumbnailers are enabled (they are disabled by default), a user may upload a file which claims to be either of these types and request a thumbnail to invoke a different decoder in ImageMagick. In some ImageMagick installations, this includes the capability to run Ghostscript to decode the image/file. If MP4 thumbnailers are enabled (also disabled by default), the same issue as above may occur with the ffmpeg installation instead. MMR uses a number of other decoders for all other file types when preparing thumbnails. Theoretical issues are possible with these decoders, however in testing they were not possible to exploit. This is fixed in MMR v1.3.8. MMR now inspects the mimetype of media prior to thumbnailing, and picks a thumbnailer based on those results instead of relying on user-supplied values. This may lead to fewer thumbnails when obscure file shapes are used. This also helps narrow scope of theoretical issues with all decoders MMR uses for thumbnails. Users are advised to upgrade. Users unable to upgrade may disable the SVG, JPEGXL, and MP4 thumbnail types in the MMR config which prevents the decoders from being invoked. Further disabling uncommon file types on the server is recommended to limit risk surface. Containers and other similar technologies may also be used to limit the impact of vulnerabilities in external decoders, like ImageMagick and ffmpeg. Some installations of ImageMagick may disable \"unsafe\" file types, like PDFs, already. This option can be replicated to other environments as needed. ffmpeg may be compiled with limited decoders/codecs. The Docker image for MMR disables PDFs and similar formats by default.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56515",
"url": "https://www.suse.com/security/cve/CVE-2024-56515"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "moderate"
}
],
"title": "CVE-2024-56515"
},
{
"cve": "CVE-2025-0377",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-0377"
}
],
"notes": [
{
"category": "general",
"text": "HashiCorp\u0027s go-slug library is vulnerable to a zip-slip style attack when a non-existing user-provided path is extracted from the tar entry.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-0377",
"url": "https://www.suse.com/security/cve/CVE-2025-0377"
},
{
"category": "external",
"summary": "SUSE Bug 1236209 for CVE-2025-0377",
"url": "https://bugzilla.suse.com/1236209"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "important"
}
],
"title": "CVE-2025-0377"
},
{
"cve": "CVE-2025-20033",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-20033"
}
],
"notes": [
{
"category": "general",
"text": "Mattermost versions 10.2.0, 9.11.x \u003c= 9.11.5, 10.0.x \u003c= 10.0.3, 10.1.x \u003c= 10.1.3 fail to properly validate post types, which allows attackers to deny service to users with the sysconsole_read_plugins permission via creating a post with the custom_pl_notification type and specific props.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-20033",
"url": "https://www.suse.com/security/cve/CVE-2025-20033"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "moderate"
}
],
"title": "CVE-2025-20033"
},
{
"cve": "CVE-2025-20086",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-20086"
}
],
"notes": [
{
"category": "general",
"text": "Mattermost versions 10.2.x \u003c= 10.2.0, 9.11.x \u003c= 9.11.5, 10.0.x \u003c= 10.0.3, 10.1.x \u003c= 10.1.3 fail to properly validate post props which allows a malicious authenticated user to cause a crash via a malicious post.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-20086",
"url": "https://www.suse.com/security/cve/CVE-2025-20086"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "moderate"
}
],
"title": "CVE-2025-20086"
},
{
"cve": "CVE-2025-20088",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-20088"
}
],
"notes": [
{
"category": "general",
"text": "Mattermost versions 10.2.x \u003c= 10.2.0, 9.11.x \u003c= 9.11.5, 10.0.x \u003c= 10.0.3, 10.1.x \u003c= 10.1.3 fail to properly validate post props which allows a malicious authenticated user to cause a crash via a malicious post.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-20088",
"url": "https://www.suse.com/security/cve/CVE-2025-20088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "moderate"
}
],
"title": "CVE-2025-20088"
},
{
"cve": "CVE-2025-20621",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-20621"
}
],
"notes": [
{
"category": "general",
"text": "Mattermost versions 10.2.x \u003c= 10.2.0, 9.11.x \u003c= 9.11.5, 10.0.x \u003c= 10.0.3, 10.1.x \u003c= 10.1.3 fail to properly handle posts with attachments containing fields that cannot be cast to a String, which allows an attacker to cause the webapp to crash via creating and sending such a post to a channel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-20621",
"url": "https://www.suse.com/security/cve/CVE-2025-20621"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "moderate"
}
],
"title": "CVE-2025-20621"
},
{
"cve": "CVE-2025-21088",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21088"
}
],
"notes": [
{
"category": "general",
"text": "Mattermost versions 10.2.x \u003c= 10.2.0, 9.11.x \u003c= 9.11.5, 10.0.x \u003c= 10.0.3, 10.1.x \u003c= 10.1.3 fail to properly validate the style of proto supplied to an action\u0027s style in post.props.attachments, which allows an attacker to crash the frontend via crafted malicious input.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21088",
"url": "https://www.suse.com/security/cve/CVE-2025-21088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "moderate"
}
],
"title": "CVE-2025-21088"
},
{
"cve": "CVE-2025-22149",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22149"
}
],
"notes": [
{
"category": "general",
"text": "JWK Set (JSON Web Key Set) is a JWK and JWK Set Go implementation. Prior to 0.6.0, the project\u0027s provided HTTP client\u0027s local JWK Set cache should do a full replacement when the goroutine refreshes the remote JWK Set. The current behavior is to overwrite or append. This is a security issue for use cases that utilize the provided auto-caching HTTP client and where key removal from a JWK Set is equivalent to revocation. The affected auto-caching HTTP client was added in version v0.5.0 and fixed in v0.6.0. The only workaround would be to remove the provided auto-caching HTTP client and replace it with a custom implementation. This involves setting the HTTPClientStorageOptions.RefreshInterval to zero (or not specifying the value).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22149",
"url": "https://www.suse.com/security/cve/CVE-2025-22149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "low"
}
],
"title": "CVE-2025-22149"
},
{
"cve": "CVE-2025-22445",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22445"
}
],
"notes": [
{
"category": "general",
"text": "Mattermost versions 10.x \u003c= 10.2 fail to accurately reflect missing settings, which allows confusion for admins regarding a Calls security-sensitive configuration via incorrect UI reporting.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22445",
"url": "https://www.suse.com/security/cve/CVE-2025-22445"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "low"
}
],
"title": "CVE-2025-22445"
},
{
"cve": "CVE-2025-22449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22449"
}
],
"notes": [
{
"category": "general",
"text": "Mattermost versions 9.11.x \u003c= 9.11.5 fail to enforce invite permissions, which allows team admins, with no permission to invite users to their team, to invite users by updating the \"allow_open_invite\" field via making their team public.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22449",
"url": "https://www.suse.com/security/cve/CVE-2025-22449"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "low"
}
],
"title": "CVE-2025-22449"
},
{
"cve": "CVE-2025-22865",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22865"
}
],
"notes": [
{
"category": "general",
"text": "Using ParsePKCS1PrivateKey to parse a RSA key that is missing the CRT values would panic when verifying that the key is well formed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22865",
"url": "https://www.suse.com/security/cve/CVE-2025-22865"
},
{
"category": "external",
"summary": "SUSE Bug 1236361 for CVE-2025-22865",
"url": "https://bugzilla.suse.com/1236361"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "important"
}
],
"title": "CVE-2025-22865"
},
{
"cve": "CVE-2025-23028",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-23028"
}
],
"notes": [
{
"category": "general",
"text": "Cilium is a networking, observability, and security solution with an eBPF-based dataplane. A denial of service vulnerability affects versions 1.14.0 through 1.14.7, 1.15.0 through 1.15.11, and 1.16.0 through 1.16.4. In a Kubernetes cluster where Cilium is configured to proxy DNS traffic, an attacker can crash Cilium agents by sending a crafted DNS response to workloads from outside the cluster. For traffic that is allowed but without using DNS-based policy, the dataplane will continue to pass traffic as configured at the time of the DoS. For workloads that have DNS-based policy configured, existing connections may continue to operate, and new connections made without relying on DNS resolution may continue to be established, but new connections which rely on DNS resolution may be disrupted. Any configuration changes that affect the impacted agent may not be applied until the agent is able to restart. This issue is fixed in Cilium v1.14.18, v1.15.12, and v1.16.5. No known workarounds are available.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-23028",
"url": "https://www.suse.com/security/cve/CVE-2025-23028"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "moderate"
}
],
"title": "CVE-2025-23028"
},
{
"cve": "CVE-2025-23047",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-23047"
}
],
"notes": [
{
"category": "general",
"text": "Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An insecure default `Access-Control-Allow-Origin` header value could lead to sensitive data exposure for users of Cilium versions 1.14.0 through 1.14.7, 1.15.0 through 1.15.11, and 1.16.0 through 1.16.4 who deploy Hubble UI using either Cilium CLI or via the Cilium Helm chart. A user with access to a Hubble UI instance affected by this issue could leak configuration details about the Kubernetes cluster which Hubble UI is monitoring, including node names, IP addresses, and other metadata about workloads and the cluster networking configuration. In order for this vulnerability to be exploited, a victim would have to first visit a malicious page. This issue is fixed in Cilium v1.14.18, v1.15.12, and v1.16.5. As a workaround, users who deploy Hubble UI using the Cilium Helm chart directly can remove the CORS headers from the Helm template as shown in the patch from commit a3489f190ba6e87b5336ee685fb6c80b1270d06d.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-23047",
"url": "https://www.suse.com/security/cve/CVE-2025-23047"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "moderate"
}
],
"title": "CVE-2025-23047"
},
{
"cve": "CVE-2025-23208",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-23208"
}
],
"notes": [
{
"category": "general",
"text": "zot is a production-ready vendor-neutral OCI image registry. The group data stored for users in the boltdb database (meta.db) is an append-list so group revocations/removals are ignored in the API. SetUserGroups is alled on login, but instead of replacing the group memberships, they are appended. This may be due to some conflict with the group definitions in the config file, but that wasn\u0027t obvious to me if it were the case. Any Zot configuration that relies on group-based authorization will not respect group remove/revocation by an IdP. This issue has been addressed in version 2.1.2. All users are advised to upgrade. There are no known workarounds for this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-23208",
"url": "https://www.suse.com/security/cve/CVE-2025-23208"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "important"
}
],
"title": "CVE-2025-23208"
},
{
"cve": "CVE-2025-24030",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-24030"
}
],
"notes": [
{
"category": "general",
"text": "Envoy Gateway is an open source project for managing Envoy Proxy as a standalone or Kubernetes-based application gateway. A user with access to the Kubernetes cluster can use a path traversal attack to execute Envoy Admin interface commands on proxies managed by any version of Envoy Gateway prior to 1.2.6. The admin interface can be used to terminate the Envoy process and extract the Envoy configuration (possibly containing confidential data). Version 1.2.6 fixes the issue. As a workaround, the `EnvoyProxy` API can be used to apply a bootstrap config patch that restricts access strictly to the prometheus stats endpoint. Find below an example of such a bootstrap patch.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-24030",
"url": "https://www.suse.com/security/cve/CVE-2025-24030"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "important"
}
],
"title": "CVE-2025-24030"
},
{
"cve": "CVE-2025-24337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-24337"
}
],
"notes": [
{
"category": "general",
"text": "WriteFreely through 0.15.1, when MySQL is used, allows local users to discover credentials by reading config.ini.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-24337",
"url": "https://www.suse.com/security/cve/CVE-2025-24337"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "important"
}
],
"title": "CVE-2025-24337"
},
{
"cve": "CVE-2025-24354",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-24354"
}
],
"notes": [
{
"category": "general",
"text": "imgproxy is server for resizing, processing, and converting images. Imgproxy does not block the 0.0.0.0 address, even with IMGPROXY_ALLOW_LOOPBACK_SOURCE_ADDRESSES set to false. This can expose services on the local host. This vulnerability is fixed in 3.27.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-24354",
"url": "https://www.suse.com/security/cve/CVE-2025-24354"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "moderate"
}
],
"title": "CVE-2025-24354"
},
{
"cve": "CVE-2025-24355",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-24355"
}
],
"notes": [
{
"category": "general",
"text": "Updatecli is a tool used to apply file update strategies. Prior to version 0.93.0, private maven repository credentials may be leaked in application logs in case of unsuccessful retrieval operation. During the execution of an updatecli pipeline which contains a `maven` source configured with basic auth credentials, the credentials are being leaked in the application execution logs in case of failure. Credentials are properly sanitized when the operation is successful but not when for whatever reason there is a failure in the maven repository, e.g. wrong coordinates provided, not existing artifact or version. Version 0.93.0 contains a patch for the issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-24355",
"url": "https://www.suse.com/security/cve/CVE-2025-24355"
},
{
"category": "external",
"summary": "SUSE Bug 1236404 for CVE-2025-24355",
"url": "https://bugzilla.suse.com/1236404"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250128T150132-150000.1.29.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-30T14:03:37Z",
"details": "important"
}
],
"title": "CVE-2025-24355"
}
]
}
suse-su-2025:0580-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for google-osconfig-agent",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for google-osconfig-agent fixes the following issues:\n\n- CVE-2024-45339: github.com/golang/glog: a privileged process\u0027 log file path can be easily predicted and used to\n overwrite other sensitive files in a system. (bsc#1236560)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-580,SUSE-SLE-Module-Public-Cloud-12-2025-580",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0580-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0580-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250580-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0580-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020367.html"
},
{
"category": "self",
"summary": "SUSE Bug 1236560",
"url": "https://bugzilla.suse.com/1236560"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45339 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45339/"
}
],
"title": "Security update for google-osconfig-agent",
"tracking": {
"current_release_date": "2025-02-18T14:52:43Z",
"generator": {
"date": "2025-02-18T14:52:43Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0580-1",
"initial_release_date": "2025-02-18T14:52:43Z",
"revision_history": [
{
"date": "2025-02-18T14:52:43Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "google-osconfig-agent-20250115.01-1.35.1.aarch64",
"product": {
"name": "google-osconfig-agent-20250115.01-1.35.1.aarch64",
"product_id": "google-osconfig-agent-20250115.01-1.35.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "google-osconfig-agent-20250115.01-1.35.1.i586",
"product": {
"name": "google-osconfig-agent-20250115.01-1.35.1.i586",
"product_id": "google-osconfig-agent-20250115.01-1.35.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "google-osconfig-agent-20250115.01-1.35.1.ppc64le",
"product": {
"name": "google-osconfig-agent-20250115.01-1.35.1.ppc64le",
"product_id": "google-osconfig-agent-20250115.01-1.35.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "google-osconfig-agent-20250115.01-1.35.1.s390x",
"product": {
"name": "google-osconfig-agent-20250115.01-1.35.1.s390x",
"product_id": "google-osconfig-agent-20250115.01-1.35.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "google-osconfig-agent-20250115.01-1.35.1.x86_64",
"product": {
"name": "google-osconfig-agent-20250115.01-1.35.1.x86_64",
"product_id": "google-osconfig-agent-20250115.01-1.35.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 12",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:12"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-1.35.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:google-osconfig-agent-20250115.01-1.35.1.aarch64"
},
"product_reference": "google-osconfig-agent-20250115.01-1.35.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-1.35.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:google-osconfig-agent-20250115.01-1.35.1.ppc64le"
},
"product_reference": "google-osconfig-agent-20250115.01-1.35.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-1.35.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:google-osconfig-agent-20250115.01-1.35.1.s390x"
},
"product_reference": "google-osconfig-agent-20250115.01-1.35.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-1.35.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 12:google-osconfig-agent-20250115.01-1.35.1.x86_64"
},
"product_reference": "google-osconfig-agent-20250115.01-1.35.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45339"
}
],
"notes": [
{
"category": "general",
"text": "When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process\u0027s log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 12:google-osconfig-agent-20250115.01-1.35.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 12:google-osconfig-agent-20250115.01-1.35.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 12:google-osconfig-agent-20250115.01-1.35.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 12:google-osconfig-agent-20250115.01-1.35.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45339",
"url": "https://www.suse.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "SUSE Bug 1236541 for CVE-2024-45339",
"url": "https://bugzilla.suse.com/1236541"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 12:google-osconfig-agent-20250115.01-1.35.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 12:google-osconfig-agent-20250115.01-1.35.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 12:google-osconfig-agent-20250115.01-1.35.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 12:google-osconfig-agent-20250115.01-1.35.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 12:google-osconfig-agent-20250115.01-1.35.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 12:google-osconfig-agent-20250115.01-1.35.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 12:google-osconfig-agent-20250115.01-1.35.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 12:google-osconfig-agent-20250115.01-1.35.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-18T14:52:43Z",
"details": "important"
}
],
"title": "CVE-2024-45339"
}
]
}
suse-su-2025:0623-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for grafana",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for grafana fixes the following issues:\n\ngrafana was updated from version 10.4.13 to 10.4.15:\n\n- Security issues fixed:\n * CVE-2024-45339: Fixed vulnerability when creating log files (bsc#1236559)\n * CVE-2024-11741: Fixed the Grafana Alerting VictorOps integration (bsc#1236734)\n * CVE-2025-21613: Removed vulnerable library github.com/go-git/go-git/v5 (bsc#1235574)\n * CVE-2024-28180: Fixed improper handling of highly compressed data (bsc#1235206)\n- Other bugs fixed and changes:\n * Alerting: Do not fetch Orgs if the user is authenticated by apikey/sa or render key\n * Added provisioning directories\n * Use /bin/bash in wrapper scripts\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-623,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-623,openSUSE-SLE-15.6-2025-623",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0623-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0623-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250623-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0623-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020388.html"
},
{
"category": "self",
"summary": "SUSE Bug 1235206",
"url": "https://bugzilla.suse.com/1235206"
},
{
"category": "self",
"summary": "SUSE Bug 1235574",
"url": "https://bugzilla.suse.com/1235574"
},
{
"category": "self",
"summary": "SUSE Bug 1236559",
"url": "https://bugzilla.suse.com/1236559"
},
{
"category": "self",
"summary": "SUSE Bug 1236734",
"url": "https://bugzilla.suse.com/1236734"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-11741 page",
"url": "https://www.suse.com/security/cve/CVE-2024-11741/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-28180 page",
"url": "https://www.suse.com/security/cve/CVE-2024-28180/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45339 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21613 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21613/"
}
],
"title": "Security update for grafana",
"tracking": {
"current_release_date": "2025-02-21T11:00:07Z",
"generator": {
"date": "2025-02-21T11:00:07Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0623-1",
"initial_release_date": "2025-02-21T11:00:07Z",
"revision_history": [
{
"date": "2025-02-21T11:00:07Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.15-150200.3.64.1.aarch64",
"product": {
"name": "grafana-10.4.15-150200.3.64.1.aarch64",
"product_id": "grafana-10.4.15-150200.3.64.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.15-150200.3.64.1.i586",
"product": {
"name": "grafana-10.4.15-150200.3.64.1.i586",
"product_id": "grafana-10.4.15-150200.3.64.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.15-150200.3.64.1.ppc64le",
"product": {
"name": "grafana-10.4.15-150200.3.64.1.ppc64le",
"product_id": "grafana-10.4.15-150200.3.64.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.15-150200.3.64.1.s390x",
"product": {
"name": "grafana-10.4.15-150200.3.64.1.s390x",
"product_id": "grafana-10.4.15-150200.3.64.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.15-150200.3.64.1.x86_64",
"product": {
"name": "grafana-10.4.15-150200.3.64.1.x86_64",
"product_id": "grafana-10.4.15-150200.3.64.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:packagehub:15:sp6"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.15-150200.3.64.1.aarch64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.aarch64"
},
"product_reference": "grafana-10.4.15-150200.3.64.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.15-150200.3.64.1.ppc64le as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.ppc64le"
},
"product_reference": "grafana-10.4.15-150200.3.64.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.15-150200.3.64.1.s390x as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.s390x"
},
"product_reference": "grafana-10.4.15-150200.3.64.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.15-150200.3.64.1.x86_64 as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.x86_64"
},
"product_reference": "grafana-10.4.15-150200.3.64.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.15-150200.3.64.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.aarch64"
},
"product_reference": "grafana-10.4.15-150200.3.64.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.15-150200.3.64.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.ppc64le"
},
"product_reference": "grafana-10.4.15-150200.3.64.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.15-150200.3.64.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.s390x"
},
"product_reference": "grafana-10.4.15-150200.3.64.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.15-150200.3.64.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.x86_64"
},
"product_reference": "grafana-10.4.15-150200.3.64.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-11741",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-11741"
}
],
"notes": [
{
"category": "general",
"text": "Grafana is an open-source platform for monitoring and observability. \nThe Grafana Alerting VictorOps integration was not properly protected and could be exposed to users with Viewer permission. \nFixed in versions 11.5.0, 11.4.1, 11.3.3, 11.2.6, 11.1.11, 11.0.11 and 10.4.15",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-11741",
"url": "https://www.suse.com/security/cve/CVE-2024-11741"
},
{
"category": "external",
"summary": "SUSE Bug 1236734 for CVE-2024-11741",
"url": "https://bugzilla.suse.com/1236734"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-21T11:00:07Z",
"details": "low"
}
],
"title": "CVE-2024-11741"
},
{
"cve": "CVE-2024-28180",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-28180"
}
],
"notes": [
{
"category": "general",
"text": "Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-28180",
"url": "https://www.suse.com/security/cve/CVE-2024-28180"
},
{
"category": "external",
"summary": "SUSE Bug 1234984 for CVE-2024-28180",
"url": "https://bugzilla.suse.com/1234984"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-21T11:00:07Z",
"details": "moderate"
}
],
"title": "CVE-2024-28180"
},
{
"cve": "CVE-2024-45339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45339"
}
],
"notes": [
{
"category": "general",
"text": "When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process\u0027s log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45339",
"url": "https://www.suse.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "SUSE Bug 1236541 for CVE-2024-45339",
"url": "https://bugzilla.suse.com/1236541"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-21T11:00:07Z",
"details": "important"
}
],
"title": "CVE-2024-45339"
},
{
"cve": "CVE-2025-21613",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21613"
}
],
"notes": [
{
"category": "general",
"text": "go-git is a highly extensible git implementation library written in pure Go. An argument injection vulnerability was discovered in go-git versions prior to v5.13. Successful exploitation of this vulnerability could allow an attacker to set arbitrary values to git-upload-pack flags. This only happens when the file transport protocol is being used, as that is the only protocol that shells out to git binaries. This vulnerability is fixed in 5.13.0.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21613",
"url": "https://www.suse.com/security/cve/CVE-2025-21613"
},
{
"category": "external",
"summary": "SUSE Bug 1235572 for CVE-2025-21613",
"url": "https://bugzilla.suse.com/1235572"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.aarch64",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.ppc64le",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.s390x",
"SUSE Linux Enterprise Module for Package Hub 15 SP6:grafana-10.4.15-150200.3.64.1.x86_64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.aarch64",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.ppc64le",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.s390x",
"openSUSE Leap 15.6:grafana-10.4.15-150200.3.64.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-21T11:00:07Z",
"details": "important"
}
],
"title": "CVE-2025-21613"
}
]
}
suse-su-2025:0622-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for grafana",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for grafana fixes the following issues:\n\ngrafana was updated from version 10.4.13 to 10.4.15:\n\n- Security issues fixed:\n * CVE-2024-45339: Fixed vulnerability when creating log files (bsc#1236559)\n * CVE-2024-11741: Fixed the Grafana Alerting VictorOps integration (bsc#1236734)\n * CVE-2025-21613: Removed vulnerable library github.com/go-git/go-git/v5 (bsc#1235574)\n * CVE-2024-28180: Fixed improper handling of highly compressed data (bsc#1235206)\n- Other bugs fixed and changes:\n * Alerting: Do not fetch Orgs if the user is authenticated by apikey/sa or render key\n * Added provisioning directories\n * Use /bin/bash in wrapper scripts\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-622,SUSE-SLE-Manager-Tools-12-2025-622",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0622-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0622-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250622-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0622-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020389.html"
},
{
"category": "self",
"summary": "SUSE Bug 1235206",
"url": "https://bugzilla.suse.com/1235206"
},
{
"category": "self",
"summary": "SUSE Bug 1235574",
"url": "https://bugzilla.suse.com/1235574"
},
{
"category": "self",
"summary": "SUSE Bug 1236559",
"url": "https://bugzilla.suse.com/1236559"
},
{
"category": "self",
"summary": "SUSE Bug 1236734",
"url": "https://bugzilla.suse.com/1236734"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-11741 page",
"url": "https://www.suse.com/security/cve/CVE-2024-11741/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-28180 page",
"url": "https://www.suse.com/security/cve/CVE-2024-28180/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45339 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21613 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21613/"
}
],
"title": "Security update for grafana",
"tracking": {
"current_release_date": "2025-02-21T10:59:56Z",
"generator": {
"date": "2025-02-21T10:59:56Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0622-1",
"initial_release_date": "2025-02-21T10:59:56Z",
"revision_history": [
{
"date": "2025-02-21T10:59:56Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.15-1.71.1.aarch64",
"product": {
"name": "grafana-10.4.15-1.71.1.aarch64",
"product_id": "grafana-10.4.15-1.71.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.15-1.71.1.i586",
"product": {
"name": "grafana-10.4.15-1.71.1.i586",
"product_id": "grafana-10.4.15-1.71.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.15-1.71.1.ppc64le",
"product": {
"name": "grafana-10.4.15-1.71.1.ppc64le",
"product_id": "grafana-10.4.15-1.71.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.15-1.71.1.s390x",
"product": {
"name": "grafana-10.4.15-1.71.1.s390x",
"product_id": "grafana-10.4.15-1.71.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.15-1.71.1.x86_64",
"product": {
"name": "grafana-10.4.15-1.71.1.x86_64",
"product_id": "grafana-10.4.15-1.71.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Manager Client Tools 12",
"product": {
"name": "SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12"
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.15-1.71.1.aarch64 as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.aarch64"
},
"product_reference": "grafana-10.4.15-1.71.1.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.15-1.71.1.ppc64le as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.ppc64le"
},
"product_reference": "grafana-10.4.15-1.71.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.15-1.71.1.s390x as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.s390x"
},
"product_reference": "grafana-10.4.15-1.71.1.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.15-1.71.1.x86_64 as component of SUSE Manager Client Tools 12",
"product_id": "SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.x86_64"
},
"product_reference": "grafana-10.4.15-1.71.1.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools 12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-11741",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-11741"
}
],
"notes": [
{
"category": "general",
"text": "Grafana is an open-source platform for monitoring and observability. \nThe Grafana Alerting VictorOps integration was not properly protected and could be exposed to users with Viewer permission. \nFixed in versions 11.5.0, 11.4.1, 11.3.3, 11.2.6, 11.1.11, 11.0.11 and 10.4.15",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-11741",
"url": "https://www.suse.com/security/cve/CVE-2024-11741"
},
{
"category": "external",
"summary": "SUSE Bug 1236734 for CVE-2024-11741",
"url": "https://bugzilla.suse.com/1236734"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-21T10:59:56Z",
"details": "low"
}
],
"title": "CVE-2024-11741"
},
{
"cve": "CVE-2024-28180",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-28180"
}
],
"notes": [
{
"category": "general",
"text": "Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-28180",
"url": "https://www.suse.com/security/cve/CVE-2024-28180"
},
{
"category": "external",
"summary": "SUSE Bug 1234984 for CVE-2024-28180",
"url": "https://bugzilla.suse.com/1234984"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-21T10:59:56Z",
"details": "moderate"
}
],
"title": "CVE-2024-28180"
},
{
"cve": "CVE-2024-45339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45339"
}
],
"notes": [
{
"category": "general",
"text": "When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process\u0027s log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45339",
"url": "https://www.suse.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "SUSE Bug 1236541 for CVE-2024-45339",
"url": "https://bugzilla.suse.com/1236541"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-21T10:59:56Z",
"details": "important"
}
],
"title": "CVE-2024-45339"
},
{
"cve": "CVE-2025-21613",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21613"
}
],
"notes": [
{
"category": "general",
"text": "go-git is a highly extensible git implementation library written in pure Go. An argument injection vulnerability was discovered in go-git versions prior to v5.13. Successful exploitation of this vulnerability could allow an attacker to set arbitrary values to git-upload-pack flags. This only happens when the file transport protocol is being used, as that is the only protocol that shells out to git binaries. This vulnerability is fixed in 5.13.0.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21613",
"url": "https://www.suse.com/security/cve/CVE-2025-21613"
},
{
"category": "external",
"summary": "SUSE Bug 1235572 for CVE-2025-21613",
"url": "https://bugzilla.suse.com/1235572"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.aarch64",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.ppc64le",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.s390x",
"SUSE Manager Client Tools 12:grafana-10.4.15-1.71.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-21T10:59:56Z",
"details": "important"
}
],
"title": "CVE-2025-21613"
}
]
}
suse-su-2025:0611-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for google-osconfig-agent",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for google-osconfig-agent fixes the following issues:\n\n- CVE-2024-45339: github.com/golang/glog: a privileged process\u0027 log file path can be easily predicted and used to\n overwrite other sensitive files in a system. (bsc#1236560)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-611,SUSE-SLE-Micro-5.5-2025-611,SUSE-SLE-Module-Public-Cloud-15-SP3-2025-611,SUSE-SLE-Module-Public-Cloud-15-SP4-2025-611,SUSE-SLE-Module-Public-Cloud-15-SP5-2025-611,SUSE-SLE-Module-Public-Cloud-15-SP6-2025-611,openSUSE-SLE-15.6-2025-611",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0611-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0611-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250611-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0611-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020396.html"
},
{
"category": "self",
"summary": "SUSE Bug 1236560",
"url": "https://bugzilla.suse.com/1236560"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45339 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45339/"
}
],
"title": "Security update for google-osconfig-agent",
"tracking": {
"current_release_date": "2025-02-21T10:37:12Z",
"generator": {
"date": "2025-02-21T10:37:12Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0611-1",
"initial_release_date": "2025-02-21T10:37:12Z",
"revision_history": [
{
"date": "2025-02-21T10:37:12Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"product": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"product_id": "google-osconfig-agent-20250115.01-150000.1.44.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.i586",
"product": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.i586",
"product_id": "google-osconfig-agent-20250115.01-150000.1.44.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"product": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"product_id": "google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"product": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"product_id": "google-osconfig-agent-20250115.01-150000.1.44.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"product": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"product_id": "google-osconfig-agent-20250115.01-150000.1.44.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp6"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:google-osconfig-agent-20250115.01-150000.1.44.1.s390x"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-osconfig-agent-20250115.01-150000.1.44.1.s390x"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-osconfig-agent-20250115.01-150000.1.44.1.s390x"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-osconfig-agent-20250115.01-150000.1.44.1.s390x"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.s390x as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-osconfig-agent-20250115.01-150000.1.44.1.s390x"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:google-osconfig-agent-20250115.01-150000.1.44.1.s390x"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-150000.1.44.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64"
},
"product_reference": "google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45339"
}
],
"notes": [
{
"category": "general",
"text": "When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process\u0027s log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"openSUSE Leap 15.6:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"openSUSE Leap 15.6:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"openSUSE Leap 15.6:google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"openSUSE Leap 15.6:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45339",
"url": "https://www.suse.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "SUSE Bug 1236541 for CVE-2024-45339",
"url": "https://bugzilla.suse.com/1236541"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"openSUSE Leap 15.6:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"openSUSE Leap 15.6:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"openSUSE Leap 15.6:google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"openSUSE Leap 15.6:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"SUSE Linux Enterprise Micro 5.5:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"SUSE Linux Enterprise Module for Public Cloud 15 SP6:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64",
"openSUSE Leap 15.6:google-osconfig-agent-20250115.01-150000.1.44.1.aarch64",
"openSUSE Leap 15.6:google-osconfig-agent-20250115.01-150000.1.44.1.ppc64le",
"openSUSE Leap 15.6:google-osconfig-agent-20250115.01-150000.1.44.1.s390x",
"openSUSE Leap 15.6:google-osconfig-agent-20250115.01-150000.1.44.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-21T10:37:12Z",
"details": "important"
}
],
"title": "CVE-2024-45339"
}
]
}
suse-su-2025:0429-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for govulncheck-vulndb",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for govulncheck-vulndb fixes the following issues:\n\n- Update to version 0.0.20250207T224745 2025-02-07T22:47:45Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3456 CVE-2025-24786 GHSA-9r4c-jwx3-3j76\n * GO-2025-3457 CVE-2025-24787 GHSA-c7w4-9wv8-7x7c\n * GO-2025-3458 CVE-2025-24366 GHSA-vj7w-3m8c-6vpx\n\n- Update to version 0.0.20250206T175003 2025-02-06T17:50:03Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2023-1867 CVE-2022-47930 GHSA-c58h-qv6g-fw74\n * GO-2024-3244 CVE-2024-50354 GHSA-cph5-3pgr-c82g\n\n- Update to version 0.0.20250206T165438 2025-02-06T16:54:38Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3428 CVE-2025-22867\n * GO-2025-3447 CVE-2025-22866\n\n- Update to version 0.0.20250205T232745 2025-02-05T23:27:45Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3408\n * GO-2025-3448 GHSA-23qp-3c2m-xx6w\n * GO-2025-3449 GHSA-mx2j-7cmv-353c\n * GO-2025-3450 GHSA-w7wm-2425-7p2h\n * GO-2025-3454 GHSA-mj4v-hp69-27x5\n * GO-2025-3455 GHSA-vqv5-385r-2hf8\n\n- Update to version 0.0.20250205T003520 2025-02-05T00:35:20Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3451\n\n- Update to version 0.0.20250204T220613 2025-02-04T22:06:13Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2025-3431 CVE-2025-24884 GHSA-hcr5-wv4p-h2g2\n * GO-2025-3433 CVE-2025-23216 GHSA-47g2-qmh2-749v\n * GO-2025-3434 CVE-2025-24376 GHSA-fc89-jghx-8pvg\n * GO-2025-3435 CVE-2025-24784 GHSA-756x-m4mj-q96c\n * GO-2025-3436 CVE-2025-24883 GHSA-q26p-9cq4-7fc2\n * GO-2025-3437 GHSA-274v-mgcv-cm8j\n * GO-2025-3438 CVE-2024-11741 GHSA-wxcc-2f3q-4h58\n * GO-2025-3442 CVE-2025-24371 GHSA-22qq-3xwm-r5x4\n * GO-2025-3443 GHSA-r3r4-g7hq-pq4f\n * GO-2025-3444 CVE-2024-35177\n * GO-2025-3445 CVE-2024-47770\n\n- Use standard RPM macros to unpack the source and populate a\n working directory. Fixes build with RPM 4.20.\n\n- Update to version 0.0.20250130T185858 2025-01-30T18:58:58Z.\n Refs jsc#PED-11136\n Go CVE Numbering Authority IDs added or updated with aliases:\n * GO-2024-2842 CVE-2024-3727 GHSA-6wvf-f2vw-3425\n * GO-2024-3181 CVE-2024-9313 GHSA-x5q3-c8rm-w787\n * GO-2024-3188 CVE-2024-9312 GHSA-4gfw-wf7c-w6g2\n * GO-2025-3372 CVE-2024-45339 GHSA-6wxm-mpqj-6jpf\n * GO-2025-3373 CVE-2024-45341\n * GO-2025-3383 CVE-2024-45340\n * GO-2025-3408\n * GO-2025-3412 CVE-2024-10846 GHSA-36gq-35j3-p9r9\n * GO-2025-3420 CVE-2024-45336\n * GO-2025-3421 CVE-2025-22865\n * GO-2025-3424 CVE-2025-24369\n * GO-2025-3426 CVE-2025-0750 GHSA-hp5j-2585-qx6g\n * GO-2025-3427 CVE-2024-13484 GHSA-58fx-7v9q-3g56\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-429,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-429,openSUSE-SLE-15.6-2025-429",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0429-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0429-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250429-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0429-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020315.html"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-47930 page",
"url": "https://www.suse.com/security/cve/CVE-2022-47930/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-10846 page",
"url": "https://www.suse.com/security/cve/CVE-2024-10846/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-11741 page",
"url": "https://www.suse.com/security/cve/CVE-2024-11741/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-13484 page",
"url": "https://www.suse.com/security/cve/CVE-2024-13484/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-35177 page",
"url": "https://www.suse.com/security/cve/CVE-2024-35177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-3727 page",
"url": "https://www.suse.com/security/cve/CVE-2024-3727/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45336 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45336/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45339 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45340 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45341 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45341/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-47770 page",
"url": "https://www.suse.com/security/cve/CVE-2024-47770/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50354 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50354/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-9312 page",
"url": "https://www.suse.com/security/cve/CVE-2024-9312/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-9313 page",
"url": "https://www.suse.com/security/cve/CVE-2024-9313/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-0750 page",
"url": "https://www.suse.com/security/cve/CVE-2025-0750/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22865 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22865/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22866 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22866/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22867 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22867/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-23216 page",
"url": "https://www.suse.com/security/cve/CVE-2025-23216/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-24366 page",
"url": "https://www.suse.com/security/cve/CVE-2025-24366/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-24369 page",
"url": "https://www.suse.com/security/cve/CVE-2025-24369/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-24371 page",
"url": "https://www.suse.com/security/cve/CVE-2025-24371/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-24376 page",
"url": "https://www.suse.com/security/cve/CVE-2025-24376/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-24784 page",
"url": "https://www.suse.com/security/cve/CVE-2025-24784/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-24786 page",
"url": "https://www.suse.com/security/cve/CVE-2025-24786/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-24787 page",
"url": "https://www.suse.com/security/cve/CVE-2025-24787/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-24883 page",
"url": "https://www.suse.com/security/cve/CVE-2025-24883/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-24884 page",
"url": "https://www.suse.com/security/cve/CVE-2025-24884/"
}
],
"title": "Security update for govulncheck-vulndb",
"tracking": {
"current_release_date": "2025-02-11T14:12:30Z",
"generator": {
"date": "2025-02-11T14:12:30Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0429-1",
"initial_release_date": "2025-02-11T14:12:30Z",
"revision_history": [
{
"date": "2025-02-11T14:12:30Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"product": {
"name": "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"product_id": "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:packagehub:15:sp6"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
},
"product_reference": "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
},
"product_reference": "govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-47930",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-47930"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in IO FinNet tss-lib before 2.0.0. The parameter ssid for defining a session id is not used through the MPC implementation, which makes replaying and spoofing of messages easier. In particular, the Schnorr proof of knowledge implemented in sch.go does not utilize a session id, context, or random nonce in the generation of the challenge. This could allow a malicious user or an eavesdropper to replay a valid proof sent in the past.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-47930",
"url": "https://www.suse.com/security/cve/CVE-2022-47930"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "moderate"
}
],
"title": "CVE-2022-47930"
},
{
"cve": "CVE-2024-10846",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-10846"
}
],
"notes": [
{
"category": "general",
"text": "The compose-go library component in versions v2.10-v2.4.0 allows an authorized user who sends malicious YAML payloads to cause the compose-go to consume excessive amount of Memory and CPU cycles while parsing YAML, such as used by Docker Compose from versions v2.27.0 to v2.29.7 included",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-10846",
"url": "https://www.suse.com/security/cve/CVE-2024-10846"
},
{
"category": "external",
"summary": "SUSE Bug 1236335 for CVE-2024-10846",
"url": "https://bugzilla.suse.com/1236335"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "moderate"
}
],
"title": "CVE-2024-10846"
},
{
"cve": "CVE-2024-11741",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-11741"
}
],
"notes": [
{
"category": "general",
"text": "Grafana is an open-source platform for monitoring and observability. \nThe Grafana Alerting VictorOps integration was not properly protected and could be exposed to users with Viewer permission. \nFixed in versions 11.5.0, 11.4.1, 11.3.3, 11.2.6, 11.1.11, 11.0.11 and 10.4.15",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-11741",
"url": "https://www.suse.com/security/cve/CVE-2024-11741"
},
{
"category": "external",
"summary": "SUSE Bug 1236734 for CVE-2024-11741",
"url": "https://bugzilla.suse.com/1236734"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "low"
}
],
"title": "CVE-2024-11741"
},
{
"cve": "CVE-2024-13484",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-13484"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in openshift-gitops-operator-container. The openshift.io/cluster-monitoring label is applied to all namespaces that deploy an ArgoCD CR instance, allowing the namespace to create a rogue PrometheusRule. This issue can have adverse effects on the platform monitoring stack, as the rule is rolled out cluster-wide when the label is applied.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-13484",
"url": "https://www.suse.com/security/cve/CVE-2024-13484"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "important"
}
],
"title": "CVE-2024-13484"
},
{
"cve": "CVE-2024-35177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-35177"
}
],
"notes": [
{
"category": "general",
"text": "Wazuh is a free and open source platform used for threat prevention, detection, and response. It is capable of protecting workloads across on-premises, virtualized, containerized, and cloud-based environments. The wazuh-agent for Windows is vulnerable to a Local Privilege Escalation vulnerability due to improper ACL of the non-default installation directory. A local malicious user could potentially exploit this vulnerability by placing one of the many DLL that are loaded and not present on the system in the installation folder of the agent OR by replacing the service executable binary itself with a malicious one. The root cause is an improper ACL applied on the installation folder when a non-default installation path is specified (e.g,: C:\\wazuh). Many DLLs are loaded from the installation folder and by creating a malicious DLLs that exports the functions of a legit one (and that is not found on the system where the agent is installed, such as rsync.dll) it is possible to escalate privileges from a low-privileged user and obtain code execution under the context of NT AUTHORITY\\SYSTEM. This issue has been addressed in version 4.9.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-35177",
"url": "https://www.suse.com/security/cve/CVE-2024-35177"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "important"
}
],
"title": "CVE-2024-35177"
},
{
"cve": "CVE-2024-3727",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-3727"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the github.com/containers/image library. This flaw allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-3727",
"url": "https://www.suse.com/security/cve/CVE-2024-3727"
},
{
"category": "external",
"summary": "SUSE Bug 1224112 for CVE-2024-3727",
"url": "https://bugzilla.suse.com/1224112"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "important"
}
],
"title": "CVE-2024-3727"
},
{
"cve": "CVE-2024-45336",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45336"
}
],
"notes": [
{
"category": "general",
"text": "The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to a.com/ containing an Authorization header which is redirected to b.com/ will not send that header to b.com. In the event that the client received a subsequent same-domain redirect, however, the sensitive headers would be restored. For example, a chain of redirects from a.com/, to b.com/1, and finally to b.com/2 would incorrectly send the Authorization header to b.com/2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45336",
"url": "https://www.suse.com/security/cve/CVE-2024-45336"
},
{
"category": "external",
"summary": "SUSE Bug 1236046 for CVE-2024-45336",
"url": "https://bugzilla.suse.com/1236046"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "moderate"
}
],
"title": "CVE-2024-45336"
},
{
"cve": "CVE-2024-45339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45339"
}
],
"notes": [
{
"category": "general",
"text": "When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process\u0027s log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45339",
"url": "https://www.suse.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "SUSE Bug 1236541 for CVE-2024-45339",
"url": "https://bugzilla.suse.com/1236541"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "important"
}
],
"title": "CVE-2024-45339"
},
{
"cve": "CVE-2024-45340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45340"
}
],
"notes": [
{
"category": "general",
"text": "Credentials provided via the new GOAUTH feature were not being properly segmented by domain, allowing a malicious server to request credentials they should not have access to. By default, unless otherwise set, this only affected credentials stored in the users .netrc file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45340",
"url": "https://www.suse.com/security/cve/CVE-2024-45340"
},
{
"category": "external",
"summary": "SUSE Bug 1236360 for CVE-2024-45340",
"url": "https://bugzilla.suse.com/1236360"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "important"
}
],
"title": "CVE-2024-45340"
},
{
"cve": "CVE-2024-45341",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45341"
}
],
"notes": [
{
"category": "general",
"text": "A certificate with a URI which has a IPv6 address with a zone ID may incorrectly satisfy a URI name constraint that applies to the certificate chain. Certificates containing URIs are not permitted in the web PKI, so this only affects users of private PKIs which make use of URIs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45341",
"url": "https://www.suse.com/security/cve/CVE-2024-45341"
},
{
"category": "external",
"summary": "SUSE Bug 1236045 for CVE-2024-45341",
"url": "https://bugzilla.suse.com/1236045"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "moderate"
}
],
"title": "CVE-2024-45341"
},
{
"cve": "CVE-2024-47770",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-47770"
}
],
"notes": [
{
"category": "general",
"text": "Wazuh is a free and open source platform used for threat prevention, detection, and response. It is capable of protecting workloads across on-premises, virtualized, containerized, and cloud-based environments. This vulnerability occurs when the system has weak privilege access, that allows an attacker to do privilege escalation. In this case the attacker is able to view agent list on Wazuh dashboard with no privilege access. This issue has been addressed in release version 4.9.1 and all users are advised to upgrade. There are no known workarounds for this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-47770",
"url": "https://www.suse.com/security/cve/CVE-2024-47770"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "moderate"
}
],
"title": "CVE-2024-47770"
},
{
"cve": "CVE-2024-50354",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50354"
}
],
"notes": [
{
"category": "general",
"text": "gnark is a fast zk-SNARK library that offers a high-level API to design circuits. In gnark 0.11.0 and earlier, deserialization of Groth16 verification keys allocate excessive memory, consuming a lot of resources and triggering a crash with the error fatal error: runtime: out of memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50354",
"url": "https://www.suse.com/security/cve/CVE-2024-50354"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "moderate"
}
],
"title": "CVE-2024-50354"
},
{
"cve": "CVE-2024-9312",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-9312"
}
],
"notes": [
{
"category": "general",
"text": "Authd, through version 0.3.6, did not sufficiently randomize user IDs to prevent collisions. A local attacker who can register user names could spoof another user\u0027s ID and gain their privileges.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-9312",
"url": "https://www.suse.com/security/cve/CVE-2024-9312"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "important"
}
],
"title": "CVE-2024-9312"
},
{
"cve": "CVE-2024-9313",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-9313"
}
],
"notes": [
{
"category": "general",
"text": "Authd PAM module before version 0.3.5 can allow broker-managed users to impersonate any other user managed by the same broker and perform any PAM operation with it, including authenticating as them.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-9313",
"url": "https://www.suse.com/security/cve/CVE-2024-9313"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "important"
}
],
"title": "CVE-2024-9313"
},
{
"cve": "CVE-2025-0750",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-0750"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in CRI-O. A path traversal issue in the log management functions (UnMountPodLogs and LinkContainerLogs) may allow an attacker with permissions to create and delete Pods to unmount arbitrary host paths, leading to node-level denial of service by unmounting critical system directories.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-0750",
"url": "https://www.suse.com/security/cve/CVE-2025-0750"
},
{
"category": "external",
"summary": "SUSE Bug 1236479 for CVE-2025-0750",
"url": "https://bugzilla.suse.com/1236479"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "moderate"
}
],
"title": "CVE-2025-0750"
},
{
"cve": "CVE-2025-22865",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22865"
}
],
"notes": [
{
"category": "general",
"text": "Using ParsePKCS1PrivateKey to parse a RSA key that is missing the CRT values would panic when verifying that the key is well formed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22865",
"url": "https://www.suse.com/security/cve/CVE-2025-22865"
},
{
"category": "external",
"summary": "SUSE Bug 1236361 for CVE-2025-22865",
"url": "https://bugzilla.suse.com/1236361"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "important"
}
],
"title": "CVE-2025-22865"
},
{
"cve": "CVE-2025-22866",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22866"
}
],
"notes": [
{
"category": "general",
"text": "Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22866",
"url": "https://www.suse.com/security/cve/CVE-2025-22866"
},
{
"category": "external",
"summary": "SUSE Bug 1236801 for CVE-2025-22866",
"url": "https://bugzilla.suse.com/1236801"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "moderate"
}
],
"title": "CVE-2025-22866"
},
{
"cve": "CVE-2025-22867",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22867"
}
],
"notes": [
{
"category": "general",
"text": "On Darwin, building a Go module which contains CGO can trigger arbitrary code execution when using the Apple version of ld, due to usage of the @executable_path, @loader_path, or @rpath special values in a \"#cgo LDFLAGS\" directive. This issue only affected go1.24rc2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22867",
"url": "https://www.suse.com/security/cve/CVE-2025-22867"
},
{
"category": "external",
"summary": "SUSE Bug 1236839 for CVE-2025-22867",
"url": "https://bugzilla.suse.com/1236839"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "moderate"
}
],
"title": "CVE-2025-22867"
},
{
"cve": "CVE-2025-23216",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-23216"
}
],
"notes": [
{
"category": "general",
"text": "Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. A vulnerability was discovered in Argo CD that exposed secret values in error messages and the diff view when an invalid Kubernetes Secret resource was synced from a repository. The vulnerability assumes the user has write access to the repository and can exploit it, either intentionally or unintentionally, by committing an invalid Secret to repository and triggering a Sync. Once exploited, any user with read access to Argo CD can view the exposed secret data. The vulnerability is fixed in v2.13.4, v2.12.10, and v2.11.13.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-23216",
"url": "https://www.suse.com/security/cve/CVE-2025-23216"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "moderate"
}
],
"title": "CVE-2025-23216"
},
{
"cve": "CVE-2025-24366",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-24366"
}
],
"notes": [
{
"category": "general",
"text": "SFTPGo is an open source, event-driven file transfer solution. SFTPGo supports execution of a defined set of commands via SSH. Besides a set of default commands some optional commands can be activated, one of them being `rsync`. It is disabled in the default configuration and it is limited to the local filesystem, it does not work with cloud/remote storage backends. Due to missing sanitization of the client provided `rsync` command, an authenticated remote user can use some options of the rsync command to read or write files with the permissions of the SFTPGo server process. This issue was fixed in version v2.6.5 by checking the client provided arguments. Users are advised to upgrade. There are no known workarounds for this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-24366",
"url": "https://www.suse.com/security/cve/CVE-2025-24366"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "important"
}
],
"title": "CVE-2025-24366"
},
{
"cve": "CVE-2025-24369",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-24369"
}
],
"notes": [
{
"category": "general",
"text": "Anubis is a tool that allows administrators to protect bots against AI scrapers through bot-checking heuristics and a proof-of-work challenge to discourage scraping from multiple IP addresses. Anubis allows attackers to bypass the bot protection by requesting a challenge, formulates any nonce (such as 42069), and then passes the challenge with difficulty zero. Commit e09d0226a628f04b1d80fd83bee777894a45cd02 fixes this behavior by not using a client-specified difficulty value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-24369",
"url": "https://www.suse.com/security/cve/CVE-2025-24369"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "low"
}
],
"title": "CVE-2025-24369"
},
{
"cve": "CVE-2025-24371",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-24371"
}
],
"notes": [
{
"category": "general",
"text": "CometBFT is a distributed, Byzantine fault-tolerant, deterministic state machine replication engine. In the `blocksync` protocol peers send their `base` and `latest` heights when they connect to a new node (`A`), which is syncing to the tip of a network. `base` acts as a lower ground and informs `A` that the peer only has blocks starting from height `base`. `latest` height informs `A` about the latest block in a network. Normally, nodes would only report increasing heights. If `B` fails to provide the latest block, `B` is removed and the `latest` height (target height) is recalculated based on other nodes `latest` heights. The existing code however doesn\u0027t check for the case where `B` first reports `latest` height `X` and immediately after height `Y`, where `X \u003e Y`. `A` will be trying to catch up to 2000 indefinitely. This condition requires the introduction of malicious code in the full node first reporting some non-existing `latest` height, then reporting lower `latest` height and nodes which are syncing using `blocksync` protocol. This issue has been patched in versions 1.0.1 and 0.38.17 and all users are advised to upgrade. Operators may attempt to ban malicious peers from the network as a workaround.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-24371",
"url": "https://www.suse.com/security/cve/CVE-2025-24371"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "important"
}
],
"title": "CVE-2025-24371"
},
{
"cve": "CVE-2025-24376",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-24376"
}
],
"notes": [
{
"category": "general",
"text": "kubewarden-controller is a Kubernetes controller that allows you to dynamically register Kubewarden admission policies. By design, AdmissionPolicy and AdmissionPolicyGroup can evaluate only namespaced resources. The resources to be evaluated are determined by the rules provided by the user when defining the policy. There might be Kubernetes namespaced resources that should not be validated by AdmissionPolicy and by the AdmissionPolicyGroup policies because of their sensitive nature. For example, PolicyReport are namespaced resources that contain the list of non compliant objects found inside of a namespace. An attacker can use either an AdmissionPolicy or an AdmissionPolicyGroup to prevent the creation and update of PolicyReport objects to hide non-compliant resources. Moreover, the same attacker might use a mutating AdmissionPolicy to alter the contents of the PolicyReport created inside of the namespace. Starting from the 1.21.0 release, the validation rules applied to AdmissionPolicy and AdmissionPolicyGroup have been tightened to prevent them from validating sensitive types of namespaced resources.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-24376",
"url": "https://www.suse.com/security/cve/CVE-2025-24376"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "moderate"
}
],
"title": "CVE-2025-24376"
},
{
"cve": "CVE-2025-24784",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-24784"
}
],
"notes": [
{
"category": "general",
"text": "kubewarden-controller is a Kubernetes controller that allows you to dynamically register Kubewarden admission policies. The policy group feature, added to by the 1.17.0 release. By being namespaced, the AdmissionPolicyGroup has a well constrained impact on cluster resources. Hence, it\u0027s considered safe to allow non-admin users to create and manage these resources in the namespaces they own. Kubewarden policies can be allowed to query the Kubernetes API at evaluation time; these types of policies are called \"context aware\". Context aware policies can perform list and get operations against a Kubernetes cluster. The queries are done using the ServiceAccount of the Policy Server instance that hosts the policy. That means that access to the cluster is determined by the RBAC rules that apply to that ServiceAccount. The AdmissionPolicyGroup CRD allowed the deployment of context aware policies. This could allow an attacker to obtain information about resources that are out of their reach, by leveraging a higher access to the cluster granted to the ServiceAccount token used to run the policy. The impact of this vulnerability depends on the privileges that have been granted to the ServiceAccount used to run the Policy Server and assumes that users are using the recommended best practices of keeping the Policy Server\u0027s ServiceAccount least privileged. By default, the Kubewarden helm chart grants access to the following resources (cluster wide) only: Namespace, Pod, Deployment and Ingress. This vulnerability is fixed in 1.21.0.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-24784",
"url": "https://www.suse.com/security/cve/CVE-2025-24784"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "moderate"
}
],
"title": "CVE-2025-24784"
},
{
"cve": "CVE-2025-24786",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-24786"
}
],
"notes": [
{
"category": "general",
"text": "WhoDB is an open source database management tool. While the application only displays Sqlite3 databases present in the directory `/db`, there is no path traversal prevention in place. This allows an unauthenticated attacker to open any Sqlite3 database present on the host machine that the application is running on. Affected versions of WhoDB allow users to connect to Sqlite3 databases. By default, the databases must be present in `/db/` (or alternatively `./tmp/` if development mode is enabled). If no databases are present in the default directory, the UI indicates that the user is unable to open any databases. The database file is an user-controlled value. This value is used in `.Join()` with the default directory, in order to get the full path of the database file to open. No checks are performed whether the database file that is eventually opened actually resides in the default directory `/db`. This allows an attacker to use path traversal (`../../`) in order to open any Sqlite3 database present on the system. This issue has been addressed in version 0.45.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-24786",
"url": "https://www.suse.com/security/cve/CVE-2025-24786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "critical"
}
],
"title": "CVE-2025-24786"
},
{
"cve": "CVE-2025-24787",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-24787"
}
],
"notes": [
{
"category": "general",
"text": "WhoDB is an open source database management tool. In affected versions the application is vulnerable to parameter injection in database connection strings, which allows an attacker to read local files on the machine the application is running on. The application uses string concatenation to build database connection URIs which are then passed to corresponding libraries responsible for setting up the database connections. This string concatenation is done unsafely and without escaping or encoding the user input. This allows an user, in many cases, to inject arbitrary parameters into the URI string. These parameters can be potentially dangerous depending on the libraries used. One of these dangerous parameters is `allowAllFiles` in the library `github.com/go-sql-driver/mysql`. Should this be set to `true`, the library enables running the `LOAD DATA LOCAL INFILE` query on any file on the host machine (in this case, the machine that WhoDB is running on). By injecting `\u0026allowAllFiles=true` into the connection URI and connecting to any MySQL server (such as an attacker-controlled one), the attacker is able to read local files. This issue has been addressed in version 0.45.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-24787",
"url": "https://www.suse.com/security/cve/CVE-2025-24787"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "important"
}
],
"title": "CVE-2025-24787"
},
{
"cve": "CVE-2025-24883",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-24883"
}
],
"notes": [
{
"category": "general",
"text": "go-ethereum (geth) is a golang execution layer implementation of the Ethereum protocol. A vulnerable node can be forced to shutdown/crash using a specially crafted message. This vulnerability is fixed in 1.14.13.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-24883",
"url": "https://www.suse.com/security/cve/CVE-2025-24883"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "important"
}
],
"title": "CVE-2025-24883"
},
{
"cve": "CVE-2025-24884",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-24884"
}
],
"notes": [
{
"category": "general",
"text": "kube-audit-rest is a simple logger of mutation/creation requests to the k8s api. If the \"full-elastic-stack\" example vector configuration was used for a real cluster, the previous values of kubernetes secrets would have been disclosed in the audit messages. This vulnerability is fixed in 1.0.16.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-24884",
"url": "https://www.suse.com/security/cve/CVE-2025-24884"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Package Hub 15 SP6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch",
"openSUSE Leap 15.6:govulncheck-vulndb-0.0.20250207T224745-150000.1.32.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-11T14:12:30Z",
"details": "moderate"
}
],
"title": "CVE-2025-24884"
}
]
}
suse-su-2025:0624-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for grafana",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for grafana fixes the following issues:\n\ngrafana was updated from version 10.4.13 to 10.4.15:\n\n- Security issues fixed:\n * CVE-2024-45339: Fixed vulnerability when creating log files (bsc#1236559)\n * CVE-2024-11741: Fixed the Grafana Alerting VictorOps integration (bsc#1236734)\n * CVE-2025-21613: Removed vulnerable library github.com/go-git/go-git/v5 (bsc#1235574)\n * CVE-2024-28180: Fixed improper handling of highly compressed data (bsc#1235206)\n- Other bugs fixed and changes:\n * Alerting: Do not fetch Orgs if the user is authenticated by apikey/sa or render key\n * Added provisioning directories\n * Use /bin/bash in wrapper scripts\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-624,SUSE-SLE-Manager-Tools-15-2025-624",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0624-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0624-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250624-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0624-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-February/020387.html"
},
{
"category": "self",
"summary": "SUSE Bug 1235206",
"url": "https://bugzilla.suse.com/1235206"
},
{
"category": "self",
"summary": "SUSE Bug 1235574",
"url": "https://bugzilla.suse.com/1235574"
},
{
"category": "self",
"summary": "SUSE Bug 1236559",
"url": "https://bugzilla.suse.com/1236559"
},
{
"category": "self",
"summary": "SUSE Bug 1236734",
"url": "https://bugzilla.suse.com/1236734"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-11741 page",
"url": "https://www.suse.com/security/cve/CVE-2024-11741/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-28180 page",
"url": "https://www.suse.com/security/cve/CVE-2024-28180/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45339 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21613 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21613/"
}
],
"title": "Security update for grafana",
"tracking": {
"current_release_date": "2025-02-21T11:00:27Z",
"generator": {
"date": "2025-02-21T11:00:27Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0624-1",
"initial_release_date": "2025-02-21T11:00:27Z",
"revision_history": [
{
"date": "2025-02-21T11:00:27Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.15-150000.1.71.1.aarch64",
"product": {
"name": "grafana-10.4.15-150000.1.71.1.aarch64",
"product_id": "grafana-10.4.15-150000.1.71.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.15-150000.1.71.1.i586",
"product": {
"name": "grafana-10.4.15-150000.1.71.1.i586",
"product_id": "grafana-10.4.15-150000.1.71.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.15-150000.1.71.1.ppc64le",
"product": {
"name": "grafana-10.4.15-150000.1.71.1.ppc64le",
"product_id": "grafana-10.4.15-150000.1.71.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.15-150000.1.71.1.s390x",
"product": {
"name": "grafana-10.4.15-150000.1.71.1.s390x",
"product_id": "grafana-10.4.15-150000.1.71.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-10.4.15-150000.1.71.1.x86_64",
"product": {
"name": "grafana-10.4.15-150000.1.71.1.x86_64",
"product_id": "grafana-10.4.15-150000.1.71.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Manager Client Tools 15",
"product": {
"name": "SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15"
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.15-150000.1.71.1.aarch64 as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.aarch64"
},
"product_reference": "grafana-10.4.15-150000.1.71.1.aarch64",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.15-150000.1.71.1.ppc64le as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.ppc64le"
},
"product_reference": "grafana-10.4.15-150000.1.71.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.15-150000.1.71.1.s390x as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.s390x"
},
"product_reference": "grafana-10.4.15-150000.1.71.1.s390x",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-10.4.15-150000.1.71.1.x86_64 as component of SUSE Manager Client Tools 15",
"product_id": "SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.x86_64"
},
"product_reference": "grafana-10.4.15-150000.1.71.1.x86_64",
"relates_to_product_reference": "SUSE Manager Client Tools 15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-11741",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-11741"
}
],
"notes": [
{
"category": "general",
"text": "Grafana is an open-source platform for monitoring and observability. \nThe Grafana Alerting VictorOps integration was not properly protected and could be exposed to users with Viewer permission. \nFixed in versions 11.5.0, 11.4.1, 11.3.3, 11.2.6, 11.1.11, 11.0.11 and 10.4.15",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-11741",
"url": "https://www.suse.com/security/cve/CVE-2024-11741"
},
{
"category": "external",
"summary": "SUSE Bug 1236734 for CVE-2024-11741",
"url": "https://bugzilla.suse.com/1236734"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-21T11:00:27Z",
"details": "low"
}
],
"title": "CVE-2024-11741"
},
{
"cve": "CVE-2024-28180",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-28180"
}
],
"notes": [
{
"category": "general",
"text": "Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-28180",
"url": "https://www.suse.com/security/cve/CVE-2024-28180"
},
{
"category": "external",
"summary": "SUSE Bug 1234984 for CVE-2024-28180",
"url": "https://bugzilla.suse.com/1234984"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-21T11:00:27Z",
"details": "moderate"
}
],
"title": "CVE-2024-28180"
},
{
"cve": "CVE-2024-45339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45339"
}
],
"notes": [
{
"category": "general",
"text": "When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process\u0027s log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45339",
"url": "https://www.suse.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "SUSE Bug 1236541 for CVE-2024-45339",
"url": "https://bugzilla.suse.com/1236541"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-21T11:00:27Z",
"details": "important"
}
],
"title": "CVE-2024-45339"
},
{
"cve": "CVE-2025-21613",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21613"
}
],
"notes": [
{
"category": "general",
"text": "go-git is a highly extensible git implementation library written in pure Go. An argument injection vulnerability was discovered in go-git versions prior to v5.13. Successful exploitation of this vulnerability could allow an attacker to set arbitrary values to git-upload-pack flags. This only happens when the file transport protocol is being used, as that is the only protocol that shells out to git binaries. This vulnerability is fixed in 5.13.0.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21613",
"url": "https://www.suse.com/security/cve/CVE-2025-21613"
},
{
"category": "external",
"summary": "SUSE Bug 1235572 for CVE-2025-21613",
"url": "https://bugzilla.suse.com/1235572"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.aarch64",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.ppc64le",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.s390x",
"SUSE Manager Client Tools 15:grafana-10.4.15-150000.1.71.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-21T11:00:27Z",
"details": "important"
}
],
"title": "CVE-2025-21613"
}
]
}
opensuse-su-2025:14710-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "govulncheck-vulndb-0.0.20250128T150132-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the govulncheck-vulndb-0.0.20250128T150132-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14710",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14710-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-11218 page",
"url": "https://www.suse.com/security/cve/CVE-2024-11218/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45336 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45336/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45339 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45339/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45340 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45340/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45341 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45341/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-0377 page",
"url": "https://www.suse.com/security/cve/CVE-2025-0377/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22865 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22865/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-23028 page",
"url": "https://www.suse.com/security/cve/CVE-2025-23028/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-23047 page",
"url": "https://www.suse.com/security/cve/CVE-2025-23047/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-23208 page",
"url": "https://www.suse.com/security/cve/CVE-2025-23208/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-24030 page",
"url": "https://www.suse.com/security/cve/CVE-2025-24030/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-24337 page",
"url": "https://www.suse.com/security/cve/CVE-2025-24337/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-24354 page",
"url": "https://www.suse.com/security/cve/CVE-2025-24354/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-24355 page",
"url": "https://www.suse.com/security/cve/CVE-2025-24355/"
}
],
"title": "govulncheck-vulndb-0.0.20250128T150132-1.1 on GA media",
"tracking": {
"current_release_date": "2025-01-29T00:00:00Z",
"generator": {
"date": "2025-01-29T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14710-1",
"initial_release_date": "2025-01-29T00:00:00Z",
"revision_history": [
{
"date": "2025-01-29T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"product": {
"name": "govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"product_id": "govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"product": {
"name": "govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"product_id": "govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"product": {
"name": "govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"product_id": "govulncheck-vulndb-0.0.20250128T150132-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64",
"product": {
"name": "govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64",
"product_id": "govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64"
},
"product_reference": "govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le"
},
"product_reference": "govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250128T150132-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x"
},
"product_reference": "govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
},
"product_reference": "govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-11218",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-11218"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in `podman build` and `buildah.` This issue occurs in a container breakout by using --jobs=2 and a race condition when building a malicious Containerfile. SELinux might mitigate it, but even with SELinux on, it still allows the enumeration of files and directories on the host.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-11218",
"url": "https://www.suse.com/security/cve/CVE-2024-11218"
},
{
"category": "external",
"summary": "SUSE Bug 1236269 for CVE-2024-11218",
"url": "https://bugzilla.suse.com/1236269"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-29T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-11218"
},
{
"cve": "CVE-2024-45336",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45336"
}
],
"notes": [
{
"category": "general",
"text": "The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to a.com/ containing an Authorization header which is redirected to b.com/ will not send that header to b.com. In the event that the client received a subsequent same-domain redirect, however, the sensitive headers would be restored. For example, a chain of redirects from a.com/, to b.com/1, and finally to b.com/2 would incorrectly send the Authorization header to b.com/2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45336",
"url": "https://www.suse.com/security/cve/CVE-2024-45336"
},
{
"category": "external",
"summary": "SUSE Bug 1236045 for CVE-2024-45336",
"url": "https://bugzilla.suse.com/1236045"
},
{
"category": "external",
"summary": "SUSE Bug 1236046 for CVE-2024-45336",
"url": "https://bugzilla.suse.com/1236046"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-29T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-45336"
},
{
"cve": "CVE-2024-45339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45339"
}
],
"notes": [
{
"category": "general",
"text": "When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process\u0027s log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45339",
"url": "https://www.suse.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "SUSE Bug 1236541 for CVE-2024-45339",
"url": "https://bugzilla.suse.com/1236541"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-29T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45339"
},
{
"cve": "CVE-2024-45340",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45340"
}
],
"notes": [
{
"category": "general",
"text": "Credentials provided via the new GOAUTH feature were not being properly segmented by domain, allowing a malicious server to request credentials they should not have access to. By default, unless otherwise set, this only affected credentials stored in the users .netrc file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45340",
"url": "https://www.suse.com/security/cve/CVE-2024-45340"
},
{
"category": "external",
"summary": "SUSE Bug 1236360 for CVE-2024-45340",
"url": "https://bugzilla.suse.com/1236360"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-29T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45340"
},
{
"cve": "CVE-2024-45341",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45341"
}
],
"notes": [
{
"category": "general",
"text": "A certificate with a URI which has a IPv6 address with a zone ID may incorrectly satisfy a URI name constraint that applies to the certificate chain. Certificates containing URIs are not permitted in the web PKI, so this only affects users of private PKIs which make use of URIs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45341",
"url": "https://www.suse.com/security/cve/CVE-2024-45341"
},
{
"category": "external",
"summary": "SUSE Bug 1236045 for CVE-2024-45341",
"url": "https://bugzilla.suse.com/1236045"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-29T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-45341"
},
{
"cve": "CVE-2025-0377",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-0377"
}
],
"notes": [
{
"category": "general",
"text": "HashiCorp\u0027s go-slug library is vulnerable to a zip-slip style attack when a non-existing user-provided path is extracted from the tar entry.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-0377",
"url": "https://www.suse.com/security/cve/CVE-2025-0377"
},
{
"category": "external",
"summary": "SUSE Bug 1236209 for CVE-2025-0377",
"url": "https://bugzilla.suse.com/1236209"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-29T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-0377"
},
{
"cve": "CVE-2025-22865",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22865"
}
],
"notes": [
{
"category": "general",
"text": "Using ParsePKCS1PrivateKey to parse a RSA key that is missing the CRT values would panic when verifying that the key is well formed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22865",
"url": "https://www.suse.com/security/cve/CVE-2025-22865"
},
{
"category": "external",
"summary": "SUSE Bug 1236361 for CVE-2025-22865",
"url": "https://bugzilla.suse.com/1236361"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-29T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-22865"
},
{
"cve": "CVE-2025-23028",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-23028"
}
],
"notes": [
{
"category": "general",
"text": "Cilium is a networking, observability, and security solution with an eBPF-based dataplane. A denial of service vulnerability affects versions 1.14.0 through 1.14.7, 1.15.0 through 1.15.11, and 1.16.0 through 1.16.4. In a Kubernetes cluster where Cilium is configured to proxy DNS traffic, an attacker can crash Cilium agents by sending a crafted DNS response to workloads from outside the cluster. For traffic that is allowed but without using DNS-based policy, the dataplane will continue to pass traffic as configured at the time of the DoS. For workloads that have DNS-based policy configured, existing connections may continue to operate, and new connections made without relying on DNS resolution may continue to be established, but new connections which rely on DNS resolution may be disrupted. Any configuration changes that affect the impacted agent may not be applied until the agent is able to restart. This issue is fixed in Cilium v1.14.18, v1.15.12, and v1.16.5. No known workarounds are available.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-23028",
"url": "https://www.suse.com/security/cve/CVE-2025-23028"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-29T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-23028"
},
{
"cve": "CVE-2025-23047",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-23047"
}
],
"notes": [
{
"category": "general",
"text": "Cilium is a networking, observability, and security solution with an eBPF-based dataplane. An insecure default `Access-Control-Allow-Origin` header value could lead to sensitive data exposure for users of Cilium versions 1.14.0 through 1.14.7, 1.15.0 through 1.15.11, and 1.16.0 through 1.16.4 who deploy Hubble UI using either Cilium CLI or via the Cilium Helm chart. A user with access to a Hubble UI instance affected by this issue could leak configuration details about the Kubernetes cluster which Hubble UI is monitoring, including node names, IP addresses, and other metadata about workloads and the cluster networking configuration. In order for this vulnerability to be exploited, a victim would have to first visit a malicious page. This issue is fixed in Cilium v1.14.18, v1.15.12, and v1.16.5. As a workaround, users who deploy Hubble UI using the Cilium Helm chart directly can remove the CORS headers from the Helm template as shown in the patch from commit a3489f190ba6e87b5336ee685fb6c80b1270d06d.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-23047",
"url": "https://www.suse.com/security/cve/CVE-2025-23047"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-29T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-23047"
},
{
"cve": "CVE-2025-23208",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-23208"
}
],
"notes": [
{
"category": "general",
"text": "zot is a production-ready vendor-neutral OCI image registry. The group data stored for users in the boltdb database (meta.db) is an append-list so group revocations/removals are ignored in the API. SetUserGroups is alled on login, but instead of replacing the group memberships, they are appended. This may be due to some conflict with the group definitions in the config file, but that wasn\u0027t obvious to me if it were the case. Any Zot configuration that relies on group-based authorization will not respect group remove/revocation by an IdP. This issue has been addressed in version 2.1.2. All users are advised to upgrade. There are no known workarounds for this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-23208",
"url": "https://www.suse.com/security/cve/CVE-2025-23208"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-29T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-23208"
},
{
"cve": "CVE-2025-24030",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-24030"
}
],
"notes": [
{
"category": "general",
"text": "Envoy Gateway is an open source project for managing Envoy Proxy as a standalone or Kubernetes-based application gateway. A user with access to the Kubernetes cluster can use a path traversal attack to execute Envoy Admin interface commands on proxies managed by any version of Envoy Gateway prior to 1.2.6. The admin interface can be used to terminate the Envoy process and extract the Envoy configuration (possibly containing confidential data). Version 1.2.6 fixes the issue. As a workaround, the `EnvoyProxy` API can be used to apply a bootstrap config patch that restricts access strictly to the prometheus stats endpoint. Find below an example of such a bootstrap patch.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-24030",
"url": "https://www.suse.com/security/cve/CVE-2025-24030"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-29T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-24030"
},
{
"cve": "CVE-2025-24337",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-24337"
}
],
"notes": [
{
"category": "general",
"text": "WriteFreely through 0.15.1, when MySQL is used, allows local users to discover credentials by reading config.ini.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-24337",
"url": "https://www.suse.com/security/cve/CVE-2025-24337"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-29T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-24337"
},
{
"cve": "CVE-2025-24354",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-24354"
}
],
"notes": [
{
"category": "general",
"text": "imgproxy is server for resizing, processing, and converting images. Imgproxy does not block the 0.0.0.0 address, even with IMGPROXY_ALLOW_LOOPBACK_SOURCE_ADDRESSES set to false. This can expose services on the local host. This vulnerability is fixed in 3.27.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-24354",
"url": "https://www.suse.com/security/cve/CVE-2025-24354"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-29T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-24354"
},
{
"cve": "CVE-2025-24355",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-24355"
}
],
"notes": [
{
"category": "general",
"text": "Updatecli is a tool used to apply file update strategies. Prior to version 0.93.0, private maven repository credentials may be leaked in application logs in case of unsuccessful retrieval operation. During the execution of an updatecli pipeline which contains a `maven` source configured with basic auth credentials, the credentials are being leaked in the application execution logs in case of failure. Credentials are properly sanitized when the operation is successful but not when for whatever reason there is a failure in the maven repository, e.g. wrong coordinates provided, not existing artifact or version. Version 0.93.0 contains a patch for the issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-24355",
"url": "https://www.suse.com/security/cve/CVE-2025-24355"
},
{
"category": "external",
"summary": "SUSE Bug 1236404 for CVE-2025-24355",
"url": "https://bugzilla.suse.com/1236404"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250128T150132-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-01-29T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-24355"
}
]
}
opensuse-su-2025:14815-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "google-osconfig-agent-20250115.01-2.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the google-osconfig-agent-20250115.01-2.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14815",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14815-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14815-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GLG6TDNP2NZPYXB6GPK2TQLL6BGQNAKY/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14815-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GLG6TDNP2NZPYXB6GPK2TQLL6BGQNAKY/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45339 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45339/"
}
],
"title": "google-osconfig-agent-20250115.01-2.1 on GA media",
"tracking": {
"current_release_date": "2025-02-18T00:00:00Z",
"generator": {
"date": "2025-02-18T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14815-1",
"initial_release_date": "2025-02-18T00:00:00Z",
"revision_history": [
{
"date": "2025-02-18T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "google-osconfig-agent-20250115.01-2.1.aarch64",
"product": {
"name": "google-osconfig-agent-20250115.01-2.1.aarch64",
"product_id": "google-osconfig-agent-20250115.01-2.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "google-osconfig-agent-20250115.01-2.1.ppc64le",
"product": {
"name": "google-osconfig-agent-20250115.01-2.1.ppc64le",
"product_id": "google-osconfig-agent-20250115.01-2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "google-osconfig-agent-20250115.01-2.1.s390x",
"product": {
"name": "google-osconfig-agent-20250115.01-2.1.s390x",
"product_id": "google-osconfig-agent-20250115.01-2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "google-osconfig-agent-20250115.01-2.1.x86_64",
"product": {
"name": "google-osconfig-agent-20250115.01-2.1.x86_64",
"product_id": "google-osconfig-agent-20250115.01-2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:google-osconfig-agent-20250115.01-2.1.aarch64"
},
"product_reference": "google-osconfig-agent-20250115.01-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:google-osconfig-agent-20250115.01-2.1.ppc64le"
},
"product_reference": "google-osconfig-agent-20250115.01-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:google-osconfig-agent-20250115.01-2.1.s390x"
},
"product_reference": "google-osconfig-agent-20250115.01-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "google-osconfig-agent-20250115.01-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:google-osconfig-agent-20250115.01-2.1.x86_64"
},
"product_reference": "google-osconfig-agent-20250115.01-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45339"
}
],
"notes": [
{
"category": "general",
"text": "When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process\u0027s log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:google-osconfig-agent-20250115.01-2.1.aarch64",
"openSUSE Tumbleweed:google-osconfig-agent-20250115.01-2.1.ppc64le",
"openSUSE Tumbleweed:google-osconfig-agent-20250115.01-2.1.s390x",
"openSUSE Tumbleweed:google-osconfig-agent-20250115.01-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45339",
"url": "https://www.suse.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "SUSE Bug 1236541 for CVE-2024-45339",
"url": "https://bugzilla.suse.com/1236541"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:google-osconfig-agent-20250115.01-2.1.aarch64",
"openSUSE Tumbleweed:google-osconfig-agent-20250115.01-2.1.ppc64le",
"openSUSE Tumbleweed:google-osconfig-agent-20250115.01-2.1.s390x",
"openSUSE Tumbleweed:google-osconfig-agent-20250115.01-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:google-osconfig-agent-20250115.01-2.1.aarch64",
"openSUSE Tumbleweed:google-osconfig-agent-20250115.01-2.1.ppc64le",
"openSUSE Tumbleweed:google-osconfig-agent-20250115.01-2.1.s390x",
"openSUSE Tumbleweed:google-osconfig-agent-20250115.01-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-02-18T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2024-45339"
}
]
}
ghsa-6wxm-mpqj-6jpf
Vulnerability from github
4.1 (Medium) - CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:U
When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process's log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists.
{
"affected": [
{
"package": {
"ecosystem": "Go",
"name": "github.com/golang/glog"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "1.2.4"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2024-45339"
],
"database_specific": {
"cwe_ids": [
"CWE-377",
"CWE-61"
],
"github_reviewed": true,
"github_reviewed_at": "2025-01-28T17:29:03Z",
"nvd_published_at": "2025-01-28T02:15:28Z",
"severity": "MODERATE"
},
"details": "When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process\u0027s log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists.",
"id": "GHSA-6wxm-mpqj-6jpf",
"modified": "2025-02-18T22:36:58Z",
"published": "2025-01-28T17:29:03Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"type": "WEB",
"url": "https://github.com/golang/glog/pull/74"
},
{
"type": "WEB",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"type": "PACKAGE",
"url": "https://github.com/golang/glog"
},
{
"type": "WEB",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2025/02/msg00019.html"
},
{
"type": "WEB",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"type": "WEB",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"type": "CVSS_V3"
},
{
"score": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:U",
"type": "CVSS_V4"
}
],
"summary": "Insecure Temporary File usage in github.com/golang/glog"
}
wid-sec-w-2025-1681
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann eine Schwachstelle in Red Hat OpenShift ausnutzen, um Dateien zu manipulieren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges\n- UNIX",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-1681 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1681.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-1681 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1681"
},
{
"category": "external",
"summary": "Red Hat Security Advisory vom 2025-07-30",
"url": "https://access.redhat.com/errata/RHSA-2025:11679"
},
{
"category": "external",
"summary": "Red Hat Security Advisory vom 2025-07-30",
"url": "https://access.redhat.com/errata/RHSA-2025:11681"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12341 vom 2025-08-05",
"url": "https://access.redhat.com/errata/RHSA-2025:12341"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12437 vom 2025-08-07",
"url": "https://access.redhat.com/errata/RHSA-2025:12437"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12370 vom 2025-08-07",
"url": "https://access.redhat.com/errata/RHSA-2025:12370"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12325 vom 2025-08-07",
"url": "https://access.redhat.com/errata/RHSA-2025:12325"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12372 vom 2025-08-07",
"url": "https://access.redhat.com/errata/RHSA-2025:12372"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12439 vom 2025-08-07",
"url": "https://access.redhat.com/errata/RHSA-2025:12439"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:13327 vom 2025-08-13",
"url": "https://access.redhat.com/errata/RHSA-2025:13327"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:13338 vom 2025-08-13",
"url": "https://access.redhat.com/errata/RHSA-2025:13338"
}
],
"source_lang": "en-US",
"title": "Red Hat OpenShift (glog): Schwachstelle erm\u00f6glicht Manipulation von Dateien",
"tracking": {
"current_release_date": "2025-08-12T22:00:00.000+00:00",
"generator": {
"date": "2025-08-13T06:23:00.356+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-1681",
"initial_release_date": "2025-07-30T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-07-30T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-08-04T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-08-06T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-08-12T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "4"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"branches": [
{
"category": "product_version_range",
"name": "Container Platform \u003c4.18.21",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.18.21",
"product_id": "T045770"
}
},
{
"category": "product_version",
"name": "Container Platform 4.18.21",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18.21",
"product_id": "T045770-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.18.21"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.16.45",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.16.45",
"product_id": "T045771"
}
},
{
"category": "product_version",
"name": "Container Platform 4.16.45",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16.45",
"product_id": "T045771-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.16.45"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.19.7",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.19.7",
"product_id": "T045855"
}
},
{
"category": "product_version",
"name": "Container Platform 4.19.7",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19.7",
"product_id": "T045855-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.19.7"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.16.46",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.16.46",
"product_id": "T046064"
}
},
{
"category": "product_version",
"name": "Container Platform 4.16.46",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16.46",
"product_id": "T046064-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.16.46"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.18.22",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.18.22",
"product_id": "T046065"
}
},
{
"category": "product_version",
"name": "Container Platform 4.18.22",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18.22",
"product_id": "T046065-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.18.22"
}
}
}
],
"category": "product_name",
"name": "OpenShift"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"product_status": {
"known_affected": [
"T045855",
"67646",
"T045770",
"T046064",
"T046065",
"T045771"
]
},
"release_date": "2025-07-30T22:00:00.000+00:00",
"title": "CVE-2024-45339"
}
]
}
msrc_cve-2024-45339
Vulnerability from csaf_microsoft
Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2024-45339 Vulnerability when creating log files in github.com/golang/glog - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2024-45339.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Vulnerability when creating log files in github.com/golang/glog",
"tracking": {
"current_release_date": "2025-02-21T00:00:00.000Z",
"generator": {
"date": "2025-10-20T02:49:00.522Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2024-45339",
"initial_release_date": "2025-01-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-02-11T00:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2025-02-13T00:00:00.000Z",
"legacy_version": "2",
"number": "2",
"summary": "Information published."
},
{
"date": "2025-02-21T00:00:00.000Z",
"legacy_version": "3",
"number": "3",
"summary": "Information published."
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
},
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 vitess 17.0.7-4",
"product": {
"name": "\u003ccbl2 vitess 17.0.7-4",
"product_id": "14"
}
},
{
"category": "product_version",
"name": "cbl2 vitess 17.0.7-4",
"product": {
"name": "cbl2 vitess 17.0.7-4",
"product_id": "17113"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 vitess 19.0.4-4",
"product": {
"name": "\u003cazl3 vitess 19.0.4-4",
"product_id": "11"
}
},
{
"category": "product_version",
"name": "azl3 vitess 19.0.4-4",
"product": {
"name": "azl3 vitess 19.0.4-4",
"product_id": "17484"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 vitess 17.0.7-8",
"product": {
"name": "\u003ccbl2 vitess 17.0.7-8",
"product_id": "4"
}
},
{
"category": "product_version",
"name": "cbl2 vitess 17.0.7-8",
"product": {
"name": "cbl2 vitess 17.0.7-8",
"product_id": "19698"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 vitess 19.0.4-7",
"product": {
"name": "\u003cazl3 vitess 19.0.4-7",
"product_id": "10"
}
},
{
"category": "product_version",
"name": "azl3 vitess 19.0.4-7",
"product": {
"name": "azl3 vitess 19.0.4-7",
"product_id": "17547"
}
}
],
"category": "product_name",
"name": "vitess"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 sriov-network-device-plugin 3.6.2-8",
"product": {
"name": "\u003ccbl2 sriov-network-device-plugin 3.6.2-8",
"product_id": "13"
}
},
{
"category": "product_version",
"name": "cbl2 sriov-network-device-plugin 3.6.2-8",
"product": {
"name": "cbl2 sriov-network-device-plugin 3.6.2-8",
"product_id": "17114"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 sriov-network-device-plugin 3.7.0-3",
"product": {
"name": "\u003cazl3 sriov-network-device-plugin 3.7.0-3",
"product_id": "12"
}
},
{
"category": "product_version",
"name": "azl3 sriov-network-device-plugin 3.7.0-3",
"product": {
"name": "azl3 sriov-network-device-plugin 3.7.0-3",
"product_id": "17483"
}
},
{
"category": "product_version_range",
"name": "\u003cazl3 sriov-network-device-plugin 3.7.0-4",
"product": {
"name": "\u003cazl3 sriov-network-device-plugin 3.7.0-4",
"product_id": "7"
}
},
{
"category": "product_version",
"name": "azl3 sriov-network-device-plugin 3.7.0-4",
"product": {
"name": "azl3 sriov-network-device-plugin 3.7.0-4",
"product_id": "19341"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 sriov-network-device-plugin 3.6.2-9",
"product": {
"name": "\u003ccbl2 sriov-network-device-plugin 3.6.2-9",
"product_id": "6"
}
},
{
"category": "product_version",
"name": "cbl2 sriov-network-device-plugin 3.6.2-9",
"product": {
"name": "cbl2 sriov-network-device-plugin 3.6.2-9",
"product_id": "19680"
}
}
],
"category": "product_name",
"name": "sriov-network-device-plugin"
},
{
"category": "product_name",
"name": "cbl2 prometheus 2.37.9-4",
"product": {
"name": "cbl2 prometheus 2.37.9-4",
"product_id": "2"
}
},
{
"category": "product_name",
"name": "azl3 prometheus 2.45.4-12",
"product": {
"name": "azl3 prometheus 2.45.4-12",
"product_id": "8"
}
},
{
"category": "product_name",
"name": "cbl2 glog 0.3.5-16",
"product": {
"name": "cbl2 glog 0.3.5-16",
"product_id": "1"
}
},
{
"category": "product_name",
"name": "cbl2 jx 3.2.236-21",
"product": {
"name": "cbl2 jx 3.2.236-21",
"product_id": "5"
}
},
{
"category": "product_name",
"name": "cbl2 application-gateway-kubernetes-ingress 1.4.0-25",
"product": {
"name": "cbl2 application-gateway-kubernetes-ingress 1.4.0-25",
"product_id": "3"
}
},
{
"category": "product_name",
"name": "azl3 jx 3.10.182-1",
"product": {
"name": "azl3 jx 3.10.182-1",
"product_id": "9"
}
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 vitess 17.0.7-4 as a component of CBL Mariner 2.0",
"product_id": "17086-14"
},
"product_reference": "14",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 vitess 17.0.7-4 as a component of CBL Mariner 2.0",
"product_id": "17113-17086"
},
"product_reference": "17113",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 sriov-network-device-plugin 3.6.2-8 as a component of CBL Mariner 2.0",
"product_id": "17086-13"
},
"product_reference": "13",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 sriov-network-device-plugin 3.6.2-8 as a component of CBL Mariner 2.0",
"product_id": "17114-17086"
},
"product_reference": "17114",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 sriov-network-device-plugin 3.7.0-3 as a component of Azure Linux 3.0",
"product_id": "17084-12"
},
"product_reference": "12",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 sriov-network-device-plugin 3.7.0-3 as a component of Azure Linux 3.0",
"product_id": "17483-17084"
},
"product_reference": "17483",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 vitess 19.0.4-4 as a component of Azure Linux 3.0",
"product_id": "17084-11"
},
"product_reference": "11",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 vitess 19.0.4-4 as a component of Azure Linux 3.0",
"product_id": "17484-17084"
},
"product_reference": "17484",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 vitess 17.0.7-8 as a component of CBL Mariner 2.0",
"product_id": "17086-4"
},
"product_reference": "4",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 vitess 17.0.7-8 as a component of CBL Mariner 2.0",
"product_id": "19698-17086"
},
"product_reference": "19698",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 sriov-network-device-plugin 3.7.0-4 as a component of Azure Linux 3.0",
"product_id": "17084-7"
},
"product_reference": "7",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 sriov-network-device-plugin 3.7.0-4 as a component of Azure Linux 3.0",
"product_id": "19341-17084"
},
"product_reference": "19341",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 prometheus 2.37.9-4 as a component of CBL Mariner 2.0",
"product_id": "17086-2"
},
"product_reference": "2",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 prometheus 2.45.4-12 as a component of Azure Linux 3.0",
"product_id": "17084-8"
},
"product_reference": "8",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 glog 0.3.5-16 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003cazl3 vitess 19.0.4-7 as a component of Azure Linux 3.0",
"product_id": "17084-10"
},
"product_reference": "10",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 vitess 19.0.4-7 as a component of Azure Linux 3.0",
"product_id": "17547-17084"
},
"product_reference": "17547",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 sriov-network-device-plugin 3.6.2-9 as a component of CBL Mariner 2.0",
"product_id": "17086-6"
},
"product_reference": "6",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 sriov-network-device-plugin 3.6.2-9 as a component of CBL Mariner 2.0",
"product_id": "19680-17086"
},
"product_reference": "19680",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 jx 3.2.236-21 as a component of CBL Mariner 2.0",
"product_id": "17086-5"
},
"product_reference": "5",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 application-gateway-kubernetes-ingress 1.4.0-25 as a component of CBL Mariner 2.0",
"product_id": "17086-3"
},
"product_reference": "3",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 jx 3.10.182-1 as a component of Azure Linux 3.0",
"product_id": "17084-9"
},
"product_reference": "9",
"relates_to_product_reference": "17084"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"flags": [
{
"label": "component_not_present",
"product_ids": [
"17086-2",
"17084-8",
"17086-1",
"17086-5",
"17086-3",
"17084-9"
]
}
],
"notes": [
{
"category": "general",
"text": "Go",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"17113-17086",
"17114-17086",
"17483-17084",
"17484-17084",
"19698-17086",
"19341-17084",
"17547-17084",
"19680-17086"
],
"known_affected": [
"17086-14",
"17086-13",
"17084-12",
"17084-11",
"17086-4",
"17084-7",
"17084-10",
"17086-6"
],
"known_not_affected": [
"17086-2",
"17084-8",
"17086-1",
"17086-5",
"17086-3",
"17084-9"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-45339 Vulnerability when creating log files in github.com/golang/glog - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2024-45339.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2025-02-11T00:00:00.000Z",
"details": "17.0.7-4:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-14",
"17086-4"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-02-11T00:00:00.000Z",
"details": "3.6.2-8:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-13",
"17086-6"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-02-11T00:00:00.000Z",
"details": "3.7.0-3:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-12",
"17084-7"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-02-11T00:00:00.000Z",
"details": "19.0.4-4:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17084-11",
"17084-10"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalsScore": 0.0,
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"temporalScore": 7.1,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"17086-14",
"17086-13",
"17084-12",
"17084-11",
"17086-4",
"17084-7",
"17084-10",
"17086-6"
]
}
],
"title": "Vulnerability when creating log files in github.com/golang/glog"
}
]
}
fkie_cve-2024-45339
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| security@golang.org | https://github.com/golang/glog/pull/74 | ||
| security@golang.org | https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2 | ||
| security@golang.org | https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs | ||
| security@golang.org | https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File | ||
| security@golang.org | https://pkg.go.dev/vuln/GO-2025-3372 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2025/02/msg00019.html |
| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "When logs are written to a widely-writable directory (the default), an unprivileged attacker may predict a privileged process\u0027s log file path and pre-create a symbolic link to a sensitive file in its place. When that privileged process runs, it will follow the planted symlink and overwrite that sensitive file. To fix that, glog now causes the program to exit (with status code 2) when it finds that the configured log file already exists."
},
{
"lang": "es",
"value": "Cuando los registros se escriben en un directorio de amplia escritura (el predeterminado), un atacante sin privilegios puede predecir la ruta del archivo de registro de un proceso privilegiado y crear previamente un enlace simb\u00f3lico a un archivo confidencial en su lugar. Cuando se ejecuta ese proceso privilegiado, seguir\u00e1 el enlace simb\u00f3lico plantado y sobrescribir\u00e1 ese archivo confidencial. Para solucionarlo, glog ahora hace que el programa salga (con el c\u00f3digo de estado 2) cuando descubre que el archivo de registro configurado ya existe."
}
],
"id": "CVE-2024-45339",
"lastModified": "2025-02-17T11:15:08.753",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 5.2,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2025-01-28T02:15:28.927",
"references": [
{
"source": "security@golang.org",
"url": "https://github.com/golang/glog/pull/74"
},
{
"source": "security@golang.org",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"source": "security@golang.org",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"source": "security@golang.org",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"source": "security@golang.org",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.debian.org/debian-lts-announce/2025/02/msg00019.html"
}
],
"sourceIdentifier": "security@golang.org",
"vulnStatus": "Awaiting Analysis"
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.